/* * Generated automatically from ncp2222.py * Do not edit this file manually, as all changes will be lost. */ /* * Portions Copyright (c) Gilbert Ramirez 2000-2002 * Portions Copyright (c) Novell, Inc. 2000-2005 * * This program is free software; you can redistribute it and/or * modify it under the terms of the GNU General Public License * as published by the Free Software Foundation; either version 2 * of the License, or (at your option) any later version. * * This program is distributed in the hope that it will be useful, * but WITHOUT ANY WARRANTY; without even the implied warranty of * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the * GNU General Public License for more details. * * You should have received a copy of the GNU General Public License * along with this program; if not, write to the Free Software * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. */ #ifdef HAVE_CONFIG_H # include "config.h" #endif #include #include #include #include #include #include #include "packet-ncp-int.h" #include "packet-ncp-nmas.h" #include "packet-ncp-sss.h" #include #include "reassemble.h" #include /* Function declarations for functions used in proto_register_ncp2222() */ static void ncp_init_protocol(void); static void ncp_postseq_cleanup(void); /* Endianness macros */ #define BE 0 #define LE 1 #define NO_ENDIANNESS 0 #define NO_LENGTH -1 /* We use this int-pointer as a special flag in ptvc_record's */ static int ptvc_struct_int_storage; #define PTVC_STRUCT (&ptvc_struct_int_storage) /* Values used in the count-variable ("var"/"repeat") logic. */ #define NUM_REPEAT_VARS 3 guint repeat_vars[NUM_REPEAT_VARS]; #define NO_VAR NUM_REPEAT_VARS #define NO_REPEAT NUM_REPEAT_VARS #define REQ_COND_SIZE_CONSTANT 0 #define REQ_COND_SIZE_VARIABLE 1 #define NO_REQ_COND_SIZE 0 #define NTREE 0x00020000 #define NDEPTH 0x00000002 #define NREV 0x00000004 #define NFLAGS 0x00000008 static int hf_ncp_func = -1; static int hf_ncp_length = -1; static int hf_ncp_subfunc = -1; static int hf_ncp_group = -1; static int hf_ncp_fragment_handle = -1; static int hf_ncp_completion_code = -1; static int hf_ncp_connection_status = -1; static int hf_ncp_req_frame_num = -1; static int hf_ncp_req_frame_time = -1; static int hf_ncp_fragment_size = -1; static int hf_ncp_message_size = -1; static int hf_ncp_nds_flag = -1; static int hf_ncp_nds_verb = -1; static int hf_ping_version = -1; static int hf_nds_version = -1; static int hf_nds_flags = -1; static int hf_nds_reply_depth = -1; static int hf_nds_reply_rev = -1; static int hf_nds_reply_flags = -1; static int hf_nds_p1type = -1; static int hf_nds_uint32value = -1; static int hf_nds_bit1 = -1; static int hf_nds_bit2 = -1; static int hf_nds_bit3 = -1; static int hf_nds_bit4 = -1; static int hf_nds_bit5 = -1; static int hf_nds_bit6 = -1; static int hf_nds_bit7 = -1; static int hf_nds_bit8 = -1; static int hf_nds_bit9 = -1; static int hf_nds_bit10 = -1; static int hf_nds_bit11 = -1; static int hf_nds_bit12 = -1; static int hf_nds_bit13 = -1; static int hf_nds_bit14 = -1; static int hf_nds_bit15 = -1; static int hf_nds_bit16 = -1; static int hf_bit1outflags = -1; static int hf_bit2outflags = -1; static int hf_bit3outflags = -1; static int hf_bit4outflags = -1; static int hf_bit5outflags = -1; static int hf_bit6outflags = -1; static int hf_bit7outflags = -1; static int hf_bit8outflags = -1; static int hf_bit9outflags = -1; static int hf_bit10outflags = -1; static int hf_bit11outflags = -1; static int hf_bit12outflags = -1; static int hf_bit13outflags = -1; static int hf_bit14outflags = -1; static int hf_bit15outflags = -1; static int hf_bit16outflags = -1; static int hf_bit1nflags = -1; static int hf_bit2nflags = -1; static int hf_bit3nflags = -1; static int hf_bit4nflags = -1; static int hf_bit5nflags = -1; static int hf_bit6nflags = -1; static int hf_bit7nflags = -1; static int hf_bit8nflags = -1; static int hf_bit9nflags = -1; static int hf_bit10nflags = -1; static int hf_bit11nflags = -1; static int hf_bit12nflags = -1; static int hf_bit13nflags = -1; static int hf_bit14nflags = -1; static int hf_bit15nflags = -1; static int hf_bit16nflags = -1; static int hf_bit1rflags = -1; static int hf_bit2rflags = -1; static int hf_bit3rflags = -1; static int hf_bit4rflags = -1; static int hf_bit5rflags = -1; static int hf_bit6rflags = -1; static int hf_bit7rflags = -1; static int hf_bit8rflags = -1; static int hf_bit9rflags = -1; static int hf_bit10rflags = -1; static int hf_bit11rflags = -1; static int hf_bit12rflags = -1; static int hf_bit13rflags = -1; static int hf_bit14rflags = -1; static int hf_bit15rflags = -1; static int hf_bit16rflags = -1; static int hf_bit1cflags = -1; static int hf_bit2cflags = -1; static int hf_bit3cflags = -1; static int hf_bit4cflags = -1; static int hf_bit5cflags = -1; static int hf_bit6cflags = -1; static int hf_bit7cflags = -1; static int hf_bit8cflags = -1; static int hf_bit9cflags = -1; static int hf_bit10cflags = -1; static int hf_bit11cflags = -1; static int hf_bit12cflags = -1; static int hf_bit13cflags = -1; static int hf_bit14cflags = -1; static int hf_bit15cflags = -1; static int hf_bit16cflags = -1; static int hf_bit1acflags = -1; static int hf_bit2acflags = -1; static int hf_bit3acflags = -1; static int hf_bit4acflags = -1; static int hf_bit5acflags = -1; static int hf_bit6acflags = -1; static int hf_bit7acflags = -1; static int hf_bit8acflags = -1; static int hf_bit9acflags = -1; static int hf_bit10acflags = -1; static int hf_bit11acflags = -1; static int hf_bit12acflags = -1; static int hf_bit13acflags = -1; static int hf_bit14acflags = -1; static int hf_bit15acflags = -1; static int hf_bit16acflags = -1; static int hf_bit1vflags = -1; static int hf_bit2vflags = -1; static int hf_bit3vflags = -1; static int hf_bit4vflags = -1; static int hf_bit5vflags = -1; static int hf_bit6vflags = -1; static int hf_bit7vflags = -1; static int hf_bit8vflags = -1; static int hf_bit9vflags = -1; static int hf_bit10vflags = -1; static int hf_bit11vflags = -1; static int hf_bit12vflags = -1; static int hf_bit13vflags = -1; static int hf_bit14vflags = -1; static int hf_bit15vflags = -1; static int hf_bit16vflags = -1; static int hf_bit1eflags = -1; static int hf_bit2eflags = -1; static int hf_bit3eflags = -1; static int hf_bit4eflags = -1; static int hf_bit5eflags = -1; static int hf_bit6eflags = -1; static int hf_bit7eflags = -1; static int hf_bit8eflags = -1; static int hf_bit9eflags = -1; static int hf_bit10eflags = -1; static int hf_bit11eflags = -1; static int hf_bit12eflags = -1; static int hf_bit13eflags = -1; static int hf_bit14eflags = -1; static int hf_bit15eflags = -1; static int hf_bit16eflags = -1; static int hf_bit1infoflagsl = -1; static int hf_bit2infoflagsl = -1; static int hf_bit3infoflagsl = -1; static int hf_bit4infoflagsl = -1; static int hf_bit5infoflagsl = -1; static int hf_bit6infoflagsl = -1; static int hf_bit7infoflagsl = -1; static int hf_bit8infoflagsl = -1; static int hf_bit9infoflagsl = -1; static int hf_bit10infoflagsl = -1; static int hf_bit11infoflagsl = -1; static int hf_bit12infoflagsl = -1; static int hf_bit13infoflagsl = -1; static int hf_bit14infoflagsl = -1; static int hf_bit15infoflagsl = -1; static int hf_bit16infoflagsl = -1; static int hf_bit1infoflagsh = -1; static int hf_bit2infoflagsh = -1; static int hf_bit3infoflagsh = -1; static int hf_bit4infoflagsh = -1; static int hf_bit5infoflagsh = -1; static int hf_bit6infoflagsh = -1; static int hf_bit7infoflagsh = -1; static int hf_bit8infoflagsh = -1; static int hf_bit9infoflagsh = -1; static int hf_bit10infoflagsh = -1; static int hf_bit11infoflagsh = -1; static int hf_bit12infoflagsh = -1; static int hf_bit13infoflagsh = -1; static int hf_bit14infoflagsh = -1; static int hf_bit15infoflagsh = -1; static int hf_bit16infoflagsh = -1; static int hf_bit1lflags = -1; static int hf_bit2lflags = -1; static int hf_bit3lflags = -1; static int hf_bit4lflags = -1; static int hf_bit5lflags = -1; static int hf_bit6lflags = -1; static int hf_bit7lflags = -1; static int hf_bit8lflags = -1; static int hf_bit9lflags = -1; static int hf_bit10lflags = -1; static int hf_bit11lflags = -1; static int hf_bit12lflags = -1; static int hf_bit13lflags = -1; static int hf_bit14lflags = -1; static int hf_bit15lflags = -1; static int hf_bit16lflags = -1; static int hf_bit1l1flagsl = -1; static int hf_bit2l1flagsl = -1; static int hf_bit3l1flagsl = -1; static int hf_bit4l1flagsl = -1; static int hf_bit5l1flagsl = -1; static int hf_bit6l1flagsl = -1; static int hf_bit7l1flagsl = -1; static int hf_bit8l1flagsl = -1; static int hf_bit9l1flagsl = -1; static int hf_bit10l1flagsl = -1; static int hf_bit11l1flagsl = -1; static int hf_bit12l1flagsl = -1; static int hf_bit13l1flagsl = -1; static int hf_bit14l1flagsl = -1; static int hf_bit15l1flagsl = -1; static int hf_bit16l1flagsl = -1; static int hf_bit1l1flagsh = -1; static int hf_bit2l1flagsh = -1; static int hf_bit3l1flagsh = -1; static int hf_bit4l1flagsh = -1; static int hf_bit5l1flagsh = -1; static int hf_bit6l1flagsh = -1; static int hf_bit7l1flagsh = -1; static int hf_bit8l1flagsh = -1; static int hf_bit9l1flagsh = -1; static int hf_bit10l1flagsh = -1; static int hf_bit11l1flagsh = -1; static int hf_bit12l1flagsh = -1; static int hf_bit13l1flagsh = -1; static int hf_bit14l1flagsh = -1; static int hf_bit15l1flagsh = -1; static int hf_bit16l1flagsh = -1; static int hf_nds_tree_name = -1; static int hf_nds_reply_error = -1; static int hf_nds_net = -1; static int hf_nds_node = -1; static int hf_nds_socket = -1; static int hf_add_ref_ip = -1; static int hf_add_ref_udp = -1; static int hf_add_ref_tcp = -1; static int hf_referral_record = -1; static int hf_referral_addcount = -1; static int hf_nds_port = -1; static int hf_mv_string = -1; static int hf_nds_syntax = -1; static int hf_value_string = -1; static int hf_nds_buffer_size = -1; static int hf_nds_ver = -1; static int hf_nds_nflags = -1; static int hf_nds_scope = -1; static int hf_nds_name = -1; static int hf_nds_comm_trans = -1; static int hf_nds_tree_trans = -1; static int hf_nds_iteration = -1; static int hf_nds_eid = -1; static int hf_nds_info_type = -1; static int hf_nds_all_attr = -1; static int hf_nds_req_flags = -1; static int hf_nds_attr = -1; static int hf_nds_crc = -1; static int hf_nds_referrals = -1; static int hf_nds_result_flags = -1; static int hf_nds_tag_string = -1; static int hf_value_bytes = -1; static int hf_replica_type = -1; static int hf_replica_state = -1; static int hf_replica_number = -1; static int hf_min_nds_ver = -1; static int hf_nds_ver_include = -1; static int hf_nds_ver_exclude = -1; static int hf_nds_es = -1; static int hf_es_type = -1; static int hf_delim_string = -1; static int hf_rdn_string = -1; static int hf_nds_revent = -1; static int hf_nds_rnum = -1; static int hf_nds_name_type = -1; static int hf_nds_rflags = -1; static int hf_nds_eflags = -1; static int hf_nds_depth = -1; static int hf_nds_class_def_type = -1; static int hf_nds_classes = -1; static int hf_nds_return_all_classes = -1; static int hf_nds_stream_flags = -1; static int hf_nds_stream_name = -1; static int hf_nds_file_handle = -1; static int hf_nds_file_size = -1; static int hf_nds_dn_output_type = -1; static int hf_nds_nested_output_type = -1; static int hf_nds_output_delimiter = -1; static int hf_nds_output_entry_specifier = -1; static int hf_es_value = -1; static int hf_es_rdn_count = -1; static int hf_nds_replica_num = -1; static int hf_nds_event_num = -1; static int hf_es_seconds = -1; static int hf_nds_compare_results = -1; static int hf_nds_parent = -1; static int hf_nds_name_filter = -1; static int hf_nds_class_filter = -1; static int hf_nds_time_filter = -1; static int hf_nds_partition_root_id = -1; static int hf_nds_replicas = -1; static int hf_nds_purge = -1; static int hf_nds_local_partition = -1; static int hf_partition_busy = -1; static int hf_nds_number_of_changes = -1; static int hf_sub_count = -1; static int hf_nds_revision = -1; static int hf_nds_base_class = -1; static int hf_nds_relative_dn = -1; static int hf_nds_root_dn = -1; static int hf_nds_parent_dn = -1; static int hf_deref_base = -1; static int hf_nds_entry_info = -1; static int hf_nds_base = -1; static int hf_nds_privileges = -1; static int hf_nds_vflags = -1; static int hf_nds_value_len = -1; static int hf_nds_cflags = -1; static int hf_nds_acflags = -1; static int hf_nds_asn1 = -1; static int hf_nds_upper = -1; static int hf_nds_lower = -1; static int hf_nds_trustee_dn = -1; static int hf_nds_attribute_dn = -1; static int hf_nds_acl_add = -1; static int hf_nds_acl_del = -1; static int hf_nds_att_add = -1; static int hf_nds_att_del = -1; static int hf_nds_keep = -1; static int hf_nds_new_rdn = -1; static int hf_nds_time_delay = -1; static int hf_nds_root_name = -1; static int hf_nds_new_part_id = -1; static int hf_nds_child_part_id = -1; static int hf_nds_master_part_id = -1; static int hf_nds_target_name = -1; static int hf_nds_super = -1; static int hf_bit1pingflags2 = -1; static int hf_bit2pingflags2 = -1; static int hf_bit3pingflags2 = -1; static int hf_bit4pingflags2 = -1; static int hf_bit5pingflags2 = -1; static int hf_bit6pingflags2 = -1; static int hf_bit7pingflags2 = -1; static int hf_bit8pingflags2 = -1; static int hf_bit9pingflags2 = -1; static int hf_bit10pingflags2 = -1; static int hf_bit11pingflags2 = -1; static int hf_bit12pingflags2 = -1; static int hf_bit13pingflags2 = -1; static int hf_bit14pingflags2 = -1; static int hf_bit15pingflags2 = -1; static int hf_bit16pingflags2 = -1; static int hf_bit1pingflags1 = -1; static int hf_bit2pingflags1 = -1; static int hf_bit3pingflags1 = -1; static int hf_bit4pingflags1 = -1; static int hf_bit5pingflags1 = -1; static int hf_bit6pingflags1 = -1; static int hf_bit7pingflags1 = -1; static int hf_bit8pingflags1 = -1; static int hf_bit9pingflags1 = -1; static int hf_bit10pingflags1 = -1; static int hf_bit11pingflags1 = -1; static int hf_bit12pingflags1 = -1; static int hf_bit13pingflags1 = -1; static int hf_bit14pingflags1 = -1; static int hf_bit15pingflags1 = -1; static int hf_bit16pingflags1 = -1; static int hf_bit1pingpflags1 = -1; static int hf_bit2pingpflags1 = -1; static int hf_bit3pingpflags1 = -1; static int hf_bit4pingpflags1 = -1; static int hf_bit5pingpflags1 = -1; static int hf_bit6pingpflags1 = -1; static int hf_bit7pingpflags1 = -1; static int hf_bit8pingpflags1 = -1; static int hf_bit9pingpflags1 = -1; static int hf_bit10pingpflags1 = -1; static int hf_bit11pingpflags1 = -1; static int hf_bit12pingpflags1 = -1; static int hf_bit13pingpflags1 = -1; static int hf_bit14pingpflags1 = -1; static int hf_bit15pingpflags1 = -1; static int hf_bit16pingpflags1 = -1; static int hf_bit1pingvflags1 = -1; static int hf_bit2pingvflags1 = -1; static int hf_bit3pingvflags1 = -1; static int hf_bit4pingvflags1 = -1; static int hf_bit5pingvflags1 = -1; static int hf_bit6pingvflags1 = -1; static int hf_bit7pingvflags1 = -1; static int hf_bit8pingvflags1 = -1; static int hf_bit9pingvflags1 = -1; static int hf_bit10pingvflags1 = -1; static int hf_bit11pingvflags1 = -1; static int hf_bit12pingvflags1 = -1; static int hf_bit13pingvflags1 = -1; static int hf_bit14pingvflags1 = -1; static int hf_bit15pingvflags1 = -1; static int hf_bit16pingvflags1 = -1; static int hf_nds_letter_ver = -1; static int hf_nds_os_majver = -1; static int hf_nds_os_minver = -1; static int hf_nds_lic_flags = -1; static int hf_nds_ds_time = -1; static int hf_nds_ping_version = -1; static int hf_nds_search_scope = -1; static int hf_nds_num_objects = -1; static int hf_bit1siflags = -1; static int hf_bit2siflags = -1; static int hf_bit3siflags = -1; static int hf_bit4siflags = -1; static int hf_bit5siflags = -1; static int hf_bit6siflags = -1; static int hf_bit7siflags = -1; static int hf_bit8siflags = -1; static int hf_bit9siflags = -1; static int hf_bit10siflags = -1; static int hf_bit11siflags = -1; static int hf_bit12siflags = -1; static int hf_bit13siflags = -1; static int hf_bit14siflags = -1; static int hf_bit15siflags = -1; static int hf_bit16siflags = -1; static int hf_nds_segments = -1; static int hf_nds_segment = -1; static int hf_nds_segment_overlap = -1; static int hf_nds_segment_overlap_conflict = -1; static int hf_nds_segment_multiple_tails = -1; static int hf_nds_segment_too_long_segment = -1; static int hf_nds_segment_error = -1; static int hf_nds_verb2b_req_flags = -1; static int hf_ncp_ip_address = -1; static int hf_ncp_copyright = -1; static int hf_ndsprot1flag = -1; static int hf_ndsprot2flag = -1; static int hf_ndsprot3flag = -1; static int hf_ndsprot4flag = -1; static int hf_ndsprot5flag = -1; static int hf_ndsprot6flag = -1; static int hf_ndsprot7flag = -1; static int hf_ndsprot8flag = -1; static int hf_ndsprot9flag = -1; static int hf_ndsprot10flag = -1; static int hf_ndsprot11flag = -1; static int hf_ndsprot12flag = -1; static int hf_ndsprot13flag = -1; static int hf_ndsprot14flag = -1; static int hf_ndsprot15flag = -1; static int hf_ndsprot16flag = -1; static int hf_nds_svr_dst_name = -1; static int hf_nds_tune_mark = -1; static int hf_nds_create_time = -1; static int hf_srvr_param_number = -1; static int hf_srvr_param_boolean = -1; static int hf_srvr_param_string = -1; static int hf_nds_svr_time = -1; static int hf_nds_crt_time = -1; static int hf_nds_number_of_items = -1; static int hf_nds_compare_attributes = -1; static int hf_nds_read_attribute = -1; static int hf_nds_write_add_delete_attribute = -1; static int hf_nds_add_delete_self = -1; static int hf_nds_privilege_not_defined = -1; static int hf_nds_supervisor = -1; static int hf_nds_inheritance_control = -1; static int hf_nds_browse_entry = -1; static int hf_nds_add_entry = -1; static int hf_nds_delete_entry = -1; static int hf_nds_rename_entry = -1; static int hf_nds_supervisor_entry = -1; static int hf_nds_entry_privilege_not_defined = -1; static int hf_nds_iterator = -1; static int hf_ncp_nds_iterverb = -1; static int hf_iter_completion_code = -1; static int hf_nds_iterobj = -1; static int hf_iter_verb_completion_code = -1; static int hf_iter_ans = -1; static int hf_positionable = -1; static int hf_num_skipped = -1; static int hf_num_to_skip = -1; static int hf_timelimit = -1; static int hf_iter_index = -1; static int hf_num_to_get = -1; static int hf_ret_info_type = -1; static int hf_data_size = -1; static int hf_this_count = -1; static int hf_max_entries = -1; static int hf_move_position = -1; static int hf_iter_copy = -1; static int hf_iter_position = -1; static int hf_iter_search = -1; static int hf_iter_other = -1; static int hf_nds_oid = -1; static proto_item *expert_item = NULL; static int hf_ncp_64_bit_flag = -1; static int hf_ncp_Service_type = -1; static int hf_ncp_abort_q_flag = -1; static int hf_ncp_abs_min_time_since_file_delete = -1; static int hf_ncp_acc_mode_comp = -1; static int hf_ncp_acc_mode_deny_read = -1; static int hf_ncp_acc_mode_deny_write = -1; static int hf_ncp_acc_mode_read = -1; static int hf_ncp_acc_mode_write = -1; static int hf_ncp_acc_priv_create = -1; static int hf_ncp_acc_priv_delete = -1; static int hf_ncp_acc_priv_modify = -1; static int hf_ncp_acc_priv_open = -1; static int hf_ncp_acc_priv_parent = -1; static int hf_ncp_acc_priv_read = -1; static int hf_ncp_acc_priv_search = -1; static int hf_ncp_acc_priv_write = -1; static int hf_ncp_acc_rights1_create = -1; static int hf_ncp_acc_rights1_delete = -1; static int hf_ncp_acc_rights1_modify = -1; static int hf_ncp_acc_rights1_open = -1; static int hf_ncp_acc_rights1_parent = -1; static int hf_ncp_acc_rights1_read = -1; static int hf_ncp_acc_rights1_search = -1; static int hf_ncp_acc_rights1_supervisor = -1; static int hf_ncp_acc_rights1_write = -1; static int hf_ncp_acc_rights_create = -1; static int hf_ncp_acc_rights_delete = -1; static int hf_ncp_acc_rights_modify = -1; static int hf_ncp_acc_rights_open = -1; static int hf_ncp_acc_rights_parent = -1; static int hf_ncp_acc_rights_read = -1; static int hf_ncp_acc_rights_search = -1; static int hf_ncp_acc_rights_write = -1; static int hf_ncp_accel_cache_node_write = -1; static int hf_ncp_accepted_max_size = -1; static int hf_ncp_access_control = -1; static int hf_ncp_access_date = -1; static int hf_ncp_access_mode = -1; static int hf_ncp_access_privileges = -1; static int hf_ncp_access_rights_mask = -1; static int hf_ncp_access_rights_mask_word = -1; static int hf_ncp_account_balance = -1; static int hf_ncp_acct_version = -1; static int hf_ncp_act_flag_create = -1; static int hf_ncp_act_flag_open = -1; static int hf_ncp_act_flag_replace = -1; static int hf_ncp_action_flag = -1; static int hf_ncp_active_conn_bit_list = -1; static int hf_ncp_active_indexed_files = -1; static int hf_ncp_actual_max_bindery_objects = -1; static int hf_ncp_actual_max_indexed_files = -1; static int hf_ncp_actual_max_open_files = -1; static int hf_ncp_actual_max_sim_trans = -1; static int hf_ncp_actual_max_used_directory_entries = -1; static int hf_ncp_actual_max_used_routing_buffers = -1; static int hf_ncp_actual_response_count = -1; static int hf_ncp_add_nm_spc_and_vol = -1; static int hf_ncp_aes_event_count = -1; static int hf_ncp_afp_entry_id = -1; static int hf_ncp_alloc_avail_byte = -1; static int hf_ncp_alloc_blck = -1; static int hf_ncp_alloc_blck_already_wait = -1; static int hf_ncp_alloc_blck_frm_avail = -1; static int hf_ncp_alloc_blck_frm_lru = -1; static int hf_ncp_alloc_blck_i_had_to_wait = -1; static int hf_ncp_alloc_blck_i_had_to_wait_for = -1; static int hf_ncp_alloc_dir_hdl = -1; static int hf_ncp_alloc_dst_name_spc = -1; static int hf_ncp_alloc_free_count = -1; static int hf_ncp_alloc_mode = -1; static int hf_ncp_alloc_reply_lvl2 = -1; static int hf_ncp_alloc_spec_temp_dir_hdl = -1; static int hf_ncp_alloc_waiting = -1; static int hf_ncp_allocation_block_size = -1; static int hf_ncp_allow_hidden = -1; static int hf_ncp_allow_system = -1; static int hf_ncp_already_doing_realloc = -1; static int hf_ncp_application_number = -1; static int hf_ncp_archived_date = -1; static int hf_ncp_archived_time = -1; static int hf_ncp_archiver_id = -1; static int hf_ncp_associated_name_space = -1; static int hf_ncp_async_internl_dsk_get = -1; static int hf_ncp_async_internl_dsk_get_need_to_alloc = -1; static int hf_ncp_async_internl_dsk_get_someone_beat = -1; static int hf_ncp_async_read_error = -1; static int hf_ncp_att_def16_archive = -1; static int hf_ncp_att_def16_execute = -1; static int hf_ncp_att_def16_hidden = -1; static int hf_ncp_att_def16_read_audit = -1; static int hf_ncp_att_def16_ro = -1; static int hf_ncp_att_def16_shareable = -1; static int hf_ncp_att_def16_sub_only = -1; static int hf_ncp_att_def16_system = -1; static int hf_ncp_att_def16_transaction = -1; static int hf_ncp_att_def16_write_audit = -1; static int hf_ncp_att_def32_archive = -1; static int hf_ncp_att_def32_attr_archive = -1; static int hf_ncp_att_def32_cant_compress = -1; static int hf_ncp_att_def32_comp = -1; static int hf_ncp_att_def32_comp_inhibit = -1; static int hf_ncp_att_def32_cpyinhibit = -1; static int hf_ncp_att_def32_data_migrate = -1; static int hf_ncp_att_def32_delinhibit = -1; static int hf_ncp_att_def32_dm_save_key = -1; static int hf_ncp_att_def32_execute = -1; static int hf_ncp_att_def32_execute_confirm = -1; static int hf_ncp_att_def32_file_audit = -1; static int hf_ncp_att_def32_hidden = -1; static int hf_ncp_att_def32_im_comp = -1; static int hf_ncp_att_def32_inhibit_dm = -1; static int hf_ncp_att_def32_no_suballoc = -1; static int hf_ncp_att_def32_purge = -1; static int hf_ncp_att_def32_read_audit = -1; static int hf_ncp_att_def32_reninhibit = -1; static int hf_ncp_att_def32_reserved = -1; static int hf_ncp_att_def32_reserved2 = -1; static int hf_ncp_att_def32_reserved3 = -1; static int hf_ncp_att_def32_ro = -1; static int hf_ncp_att_def32_search = -1; static int hf_ncp_att_def32_shareable = -1; static int hf_ncp_att_def32_sub_only = -1; static int hf_ncp_att_def32_system = -1; static int hf_ncp_att_def32_transaction = -1; static int hf_ncp_att_def32_write_audit = -1; static int hf_ncp_att_def_archive = -1; static int hf_ncp_att_def_execute = -1; static int hf_ncp_att_def_hidden = -1; static int hf_ncp_att_def_ro = -1; static int hf_ncp_att_def_shareable = -1; static int hf_ncp_att_def_sub_only = -1; static int hf_ncp_att_def_system = -1; static int hf_ncp_attach_during_processing = -1; static int hf_ncp_attach_while_processing_attach = -1; static int hf_ncp_attached_indexed_files = -1; static int hf_ncp_attr_def = -1; static int hf_ncp_attr_def_16 = -1; static int hf_ncp_attr_def_32 = -1; static int hf_ncp_attribute_valid_flag = -1; static int hf_ncp_audit_enable_flag = -1; static int hf_ncp_audit_file_max_size = -1; static int hf_ncp_audit_file_size = -1; static int hf_ncp_audit_file_size_threshold = -1; static int hf_ncp_audit_file_ver_date = -1; static int hf_ncp_audit_flag = -1; static int hf_ncp_audit_handle = -1; static int hf_ncp_audit_id = -1; static int hf_ncp_audit_id_type = -1; static int hf_ncp_audit_record_count = -1; static int hf_ncp_audit_ver_date = -1; static int hf_ncp_auditing_flags = -1; static int hf_ncp_avail_space = -1; static int hf_ncp_available_blocks = -1; static int hf_ncp_available_clusters = -1; static int hf_ncp_available_dir_entries = -1; static int hf_ncp_available_directory_slots = -1; static int hf_ncp_available_indexed_files = -1; static int hf_ncp_background_aged_writes = -1; static int hf_ncp_background_dirty_writes = -1; static int hf_ncp_bad_logical_connection_count = -1; static int hf_ncp_banner_name = -1; static int hf_ncp_base_directory_id = -1; static int hf_ncp_being_aborted = -1; static int hf_ncp_being_processed = -1; static int hf_ncp_big_forged_packet = -1; static int hf_ncp_big_invalid_packet = -1; static int hf_ncp_big_invalid_slot = -1; static int hf_ncp_big_read_being_torn_down = -1; static int hf_ncp_big_read_do_it_over = -1; static int hf_ncp_big_read_invalid_mess = -1; static int hf_ncp_big_read_no_data_avail = -1; static int hf_ncp_big_read_phy_read_err = -1; static int hf_ncp_big_read_trying_to_read = -1; static int hf_ncp_big_repeat_the_file_read = -1; static int hf_ncp_big_return_abort_mess = -1; static int hf_ncp_big_send_extra_cc_count = -1; static int hf_ncp_big_still_transmitting = -1; static int hf_ncp_big_write_being_abort = -1; static int hf_ncp_big_write_being_torn_down = -1; static int hf_ncp_big_write_inv_message_num = -1; static int hf_ncp_bindery_context = -1; static int hf_ncp_bit_map = -1; static int hf_ncp_block_number = -1; static int hf_ncp_block_size = -1; static int hf_ncp_block_size_in_sectors = -1; static int hf_ncp_board_installed = -1; static int hf_ncp_board_number = -1; static int hf_ncp_board_numbers = -1; static int hf_ncp_buffer_size = -1; static int hf_ncp_bumped_out_of_order = -1; static int hf_ncp_bus_string = -1; static int hf_ncp_bus_type = -1; static int hf_ncp_bytes_actually_transferred = -1; static int hf_ncp_bytes_read = -1; static int hf_ncp_bytes_to_copy = -1; static int hf_ncp_bytes_written = -1; static int hf_ncp_cache_allocations = -1; static int hf_ncp_cache_block_scrapped = -1; static int hf_ncp_cache_buffer_count = -1; static int hf_ncp_cache_buffer_size = -1; static int hf_ncp_cache_byte_to_block = -1; static int hf_ncp_cache_dirty_block_thresh = -1; static int hf_ncp_cache_dirty_wait_time = -1; static int hf_ncp_cache_full_write_requests = -1; static int hf_ncp_cache_get_requests = -1; static int hf_ncp_cache_hit_on_unavailable_block = -1; static int hf_ncp_cache_hits = -1; static int hf_ncp_cache_max_concur_writes = -1; static int hf_ncp_cache_misses = -1; static int hf_ncp_cache_partial_write_requests = -1; static int hf_ncp_cache_read_requests = -1; static int hf_ncp_cache_used_while_check = -1; static int hf_ncp_cache_write_requests = -1; static int hf_ncp_category_name = -1; static int hf_ncp_cc_file_handle = -1; static int hf_ncp_cc_function = -1; static int hf_ncp_cfg_max_simultaneous_transactions = -1; static int hf_ncp_change_bits = -1; static int hf_ncp_change_bits_acc_date = -1; static int hf_ncp_change_bits_adate = -1; static int hf_ncp_change_bits_aid = -1; static int hf_ncp_change_bits_atime = -1; static int hf_ncp_change_bits_cdate = -1; static int hf_ncp_change_bits_ctime = -1; static int hf_ncp_change_bits_fatt = -1; static int hf_ncp_change_bits_max_acc_mask = -1; static int hf_ncp_change_bits_max_space = -1; static int hf_ncp_change_bits_modify = -1; static int hf_ncp_change_bits_owner = -1; static int hf_ncp_change_bits_udate = -1; static int hf_ncp_change_bits_uid = -1; static int hf_ncp_change_bits_utime = -1; static int hf_ncp_channel_state = -1; static int hf_ncp_channel_synchronization_state = -1; static int hf_ncp_charge_amount = -1; static int hf_ncp_charge_information = -1; static int hf_ncp_checksum_error_count = -1; static int hf_ncp_checksumming = -1; static int hf_ncp_client_comp_flag = -1; static int hf_ncp_client_id_number = -1; static int hf_ncp_client_list = -1; static int hf_ncp_client_list_cnt = -1; static int hf_ncp_client_list_len = -1; static int hf_ncp_client_name = -1; static int hf_ncp_client_record_area = -1; static int hf_ncp_client_station = -1; static int hf_ncp_client_station_long = -1; static int hf_ncp_client_task_number = -1; static int hf_ncp_client_task_number_long = -1; static int hf_ncp_cluster_count = -1; static int hf_ncp_clusters_used_by_directories = -1; static int hf_ncp_clusters_used_by_extended_dirs = -1; static int hf_ncp_clusters_used_by_fat = -1; static int hf_ncp_cmd_flags_advanced = -1; static int hf_ncp_cmd_flags_hidden = -1; static int hf_ncp_cmd_flags_later = -1; static int hf_ncp_cmd_flags_secure = -1; static int hf_ncp_cmd_flags_startup_only = -1; static int hf_ncp_cmpbyteincount = -1; static int hf_ncp_cmpbyteoutcnt = -1; static int hf_ncp_cmphibyteincnt = -1; static int hf_ncp_cmphibyteoutcnt = -1; static int hf_ncp_cmphitickcnt = -1; static int hf_ncp_cmphitickhigh = -1; static int hf_ncp_co_proc_string = -1; static int hf_ncp_co_processor_flag = -1; static int hf_ncp_code_page = -1; static int hf_ncp_com_cnts = -1; static int hf_ncp_comment = -1; static int hf_ncp_comment_type = -1; static int hf_ncp_complete_signatures = -1; static int hf_ncp_compress_volume = -1; static int hf_ncp_compressed_data_streams_count = -1; static int hf_ncp_compressed_limbo_data_streams_count = -1; static int hf_ncp_compressed_sectors = -1; static int hf_ncp_compression_ios_limit = -1; static int hf_ncp_compression_lower_limit = -1; static int hf_ncp_compression_stage = -1; static int hf_ncp_config_major_vn = -1; static int hf_ncp_config_minor_vn = -1; static int hf_ncp_configuration_description = -1; static int hf_ncp_configuration_text = -1; static int hf_ncp_configured_max_bindery_objects = -1; static int hf_ncp_configured_max_open_files = -1; static int hf_ncp_configured_max_routing_buffers = -1; static int hf_ncp_conn_being_aborted = -1; static int hf_ncp_conn_ctrl_bits = -1; static int hf_ncp_conn_list = -1; static int hf_ncp_conn_list_count = -1; static int hf_ncp_conn_list_len = -1; static int hf_ncp_conn_lock_status = -1; static int hf_ncp_conn_number_byte = -1; static int hf_ncp_conn_number_word = -1; static int hf_ncp_connected_lan = -1; static int hf_ncp_connection_code_page = -1; static int hf_ncp_connection_list = -1; static int hf_ncp_connection_number = -1; static int hf_ncp_connection_number_list = -1; static int hf_ncp_connection_service_type = -1; static int hf_ncp_connection_type = -1; static int hf_ncp_connections_in_use = -1; static int hf_ncp_connections_max_used = -1; static int hf_ncp_connections_supported_max = -1; static int hf_ncp_control_being_torn_down = -1; static int hf_ncp_control_flags = -1; static int hf_ncp_control_invalid_message_number = -1; static int hf_ncp_controller_drive_number = -1; static int hf_ncp_controller_number = -1; static int hf_ncp_controller_type = -1; static int hf_ncp_cookie_1 = -1; static int hf_ncp_cookie_2 = -1; static int hf_ncp_copies = -1; static int hf_ncp_counter_mask = -1; static int hf_ncp_cpu_number = -1; static int hf_ncp_cpu_string = -1; static int hf_ncp_cpu_type = -1; static int hf_ncp_creation_date = -1; static int hf_ncp_creation_time = -1; static int hf_ncp_creator_id = -1; static int hf_ncp_creator_name_space_number = -1; static int hf_ncp_credit_limit = -1; static int hf_ncp_ctl_bad_ack_frag_list = -1; static int hf_ncp_ctl_no_data_read = -1; static int hf_ncp_ctrl_flags = -1; static int hf_ncp_cur_comp_blks = -1; static int hf_ncp_cur_initial_blks = -1; static int hf_ncp_cur_inter_blks = -1; static int hf_ncp_cur_num_of_r_tags = -1; static int hf_ncp_curr_num_cache_buff = -1; static int hf_ncp_curr_ref_id = -1; static int hf_ncp_current_changed_fats = -1; static int hf_ncp_current_entries = -1; static int hf_ncp_current_form_type = -1; static int hf_ncp_current_lfs_counters = -1; static int hf_ncp_current_open_files = -1; static int hf_ncp_current_server_time = -1; static int hf_ncp_current_servers = -1; static int hf_ncp_current_space = -1; static int hf_ncp_current_trans_count = -1; static int hf_ncp_current_used_bindery_objects = -1; static int hf_ncp_currently_used_routing_buffers = -1; static int hf_ncp_custom_cnts = -1; static int hf_ncp_custom_count = -1; static int hf_ncp_custom_counters = -1; static int hf_ncp_custom_string = -1; static int hf_ncp_custom_var_value = -1; static int hf_ncp_data = -1; static int hf_ncp_data_fork_first_fat = -1; static int hf_ncp_data_fork_len = -1; static int hf_ncp_data_fork_size = -1; static int hf_ncp_data_size = -1; static int hf_ncp_data_stream = -1; static int hf_ncp_data_stream_fat_blks = -1; static int hf_ncp_data_stream_name = -1; static int hf_ncp_data_stream_num_long = -1; static int hf_ncp_data_stream_number = -1; static int hf_ncp_data_stream_size = -1; static int hf_ncp_data_stream_space_alloc = -1; static int hf_ncp_data_streams_count = -1; static int hf_ncp_data_type_flag = -1; static int hf_ncp_dc_dirty_wait_time = -1; static int hf_ncp_dc_double_read_flag = -1; static int hf_ncp_dc_max_concurrent_writes = -1; static int hf_ncp_dc_min_non_ref_time = -1; static int hf_ncp_dc_wait_time_before_new_buff = -1; static int hf_ncp_dead_mirror_table = -1; static int hf_ncp_dealloc_being_proc = -1; static int hf_ncp_dealloc_forged_packet = -1; static int hf_ncp_dealloc_invalid_slot = -1; static int hf_ncp_dealloc_still_transmit = -1; static int hf_ncp_decpbyteincount = -1; static int hf_ncp_decpbyteoutcnt = -1; static int hf_ncp_decphibyteincnt = -1; static int hf_ncp_decphibyteoutcnt = -1; static int hf_ncp_decphitickcnt = -1; static int hf_ncp_decphitickhigh = -1; static int hf_ncp_defined_data_streams = -1; static int hf_ncp_defined_name_spaces = -1; static int hf_ncp_delete_existing_file_flag = -1; static int hf_ncp_delete_id = -1; static int hf_ncp_deleted_date = -1; static int hf_ncp_deleted_file_time = -1; static int hf_ncp_deleted_time = -1; static int hf_ncp_deny_read_count = -1; static int hf_ncp_deny_write_count = -1; static int hf_ncp_description_string = -1; static int hf_ncp_desired_access_rights = -1; static int hf_ncp_desired_response_count = -1; static int hf_ncp_dest_component_count = -1; static int hf_ncp_dest_dir_handle = -1; static int hf_ncp_dest_name_space = -1; static int hf_ncp_dest_path = -1; static int hf_ncp_dest_path_16 = -1; static int hf_ncp_detach_during_processing = -1; static int hf_ncp_detach_for_bad_connection_number = -1; static int hf_ncp_dir_base = -1; static int hf_ncp_dir_count = -1; static int hf_ncp_dir_handle = -1; static int hf_ncp_dir_handle_long = -1; static int hf_ncp_dir_handle_name = -1; static int hf_ncp_directory_access_rights = -1; static int hf_ncp_directory_attributes = -1; static int hf_ncp_directory_entry_number = -1; static int hf_ncp_directory_entry_number_word = -1; static int hf_ncp_directory_id = -1; static int hf_ncp_directory_name_14 = -1; static int hf_ncp_directory_number = -1; static int hf_ncp_directory_path = -1; static int hf_ncp_directory_services_object_id = -1; static int hf_ncp_directory_stamp = -1; static int hf_ncp_dirty_cache_buffers = -1; static int hf_ncp_disable_brdcasts = -1; static int hf_ncp_disable_personal_brdcasts = -1; static int hf_ncp_disable_wdog_messages = -1; static int hf_ncp_disk_channel_number = -1; static int hf_ncp_disk_channel_table = -1; static int hf_ncp_disk_space_limit = -1; static int hf_ncp_dm_flags = -1; static int hf_ncp_dm_info_entries = -1; static int hf_ncp_dm_info_level = -1; static int hf_ncp_dm_major_version = -1; static int hf_ncp_dm_minor_version = -1; static int hf_ncp_dm_present_flag = -1; static int hf_ncp_dma_channels_used = -1; static int hf_ncp_dos_directory_base = -1; static int hf_ncp_dos_directory_entry = -1; static int hf_ncp_dos_directory_entry_number = -1; static int hf_ncp_dos_file_attributes = -1; static int hf_ncp_dos_parent_directory_entry = -1; static int hf_ncp_dos_sequence = -1; static int hf_ncp_drive_cylinders = -1; static int hf_ncp_drive_definition_string = -1; static int hf_ncp_drive_heads = -1; static int hf_ncp_drive_mapping_table = -1; static int hf_ncp_drive_mirror_table = -1; static int hf_ncp_drive_removable_flag = -1; static int hf_ncp_drive_size = -1; static int hf_ncp_driver_board_name = -1; static int hf_ncp_driver_log_name = -1; static int hf_ncp_driver_short_name = -1; static int hf_ncp_dsired_acc_rights_compat = -1; static int hf_ncp_dsired_acc_rights_del_file_cls = -1; static int hf_ncp_dsired_acc_rights_deny_r = -1; static int hf_ncp_dsired_acc_rights_deny_w = -1; static int hf_ncp_dsired_acc_rights_read_o = -1; static int hf_ncp_dsired_acc_rights_w_thru = -1; static int hf_ncp_dsired_acc_rights_write_o = -1; static int hf_ncp_dst_ea_flags = -1; static int hf_ncp_dst_ns_indicator = -1; static int hf_ncp_dst_queue_id = -1; static int hf_ncp_dup_is_being_sent = -1; static int hf_ncp_duplicate_replies_sent = -1; static int hf_ncp_dyn_mem_struct_cur = -1; static int hf_ncp_dyn_mem_struct_max = -1; static int hf_ncp_dyn_mem_struct_total = -1; static int hf_ncp_ea_access_flag = -1; static int hf_ncp_ea_bytes_written = -1; static int hf_ncp_ea_count = -1; static int hf_ncp_ea_data_size = -1; static int hf_ncp_ea_data_size_duplicated = -1; static int hf_ncp_ea_deep_freeze = -1; static int hf_ncp_ea_delete_privileges = -1; static int hf_ncp_ea_duplicate_count = -1; static int hf_ncp_ea_error_codes = -1; static int hf_ncp_ea_flags = -1; static int hf_ncp_ea_handle = -1; static int hf_ncp_ea_handle_or_netware_handle_or_volume = -1; static int hf_ncp_ea_header_being_enlarged = -1; static int hf_ncp_ea_in_progress = -1; static int hf_ncp_ea_key = -1; static int hf_ncp_ea_key_size = -1; static int hf_ncp_ea_key_size_duplicated = -1; static int hf_ncp_ea_need_bit_flag = -1; static int hf_ncp_ea_new_tally_used = -1; static int hf_ncp_ea_permanent_memory = -1; static int hf_ncp_ea_read_privileges = -1; static int hf_ncp_ea_score_card_present = -1; static int hf_ncp_ea_system_ea_only = -1; static int hf_ncp_ea_tally_need_update = -1; static int hf_ncp_ea_value = -1; static int hf_ncp_ea_value_length = -1; static int hf_ncp_ea_value_rep = -1; static int hf_ncp_ea_write_in_progress = -1; static int hf_ncp_ea_write_privileges = -1; static int hf_ncp_ecb_cxl_fails = -1; static int hf_ncp_echo_socket = -1; static int hf_ncp_effective_rights = -1; static int hf_ncp_effective_rights_create = -1; static int hf_ncp_effective_rights_delete = -1; static int hf_ncp_effective_rights_modify = -1; static int hf_ncp_effective_rights_open = -1; static int hf_ncp_effective_rights_parental = -1; static int hf_ncp_effective_rights_read = -1; static int hf_ncp_effective_rights_search = -1; static int hf_ncp_effective_rights_write = -1; static int hf_ncp_enable_brdcasts = -1; static int hf_ncp_enable_personal_brdcasts = -1; static int hf_ncp_enable_wdog_messages = -1; static int hf_ncp_encryption = -1; static int hf_ncp_enqueued_send_cnt = -1; static int hf_ncp_enum_info_account = -1; static int hf_ncp_enum_info_auth = -1; static int hf_ncp_enum_info_lock = -1; static int hf_ncp_enum_info_mask = -1; static int hf_ncp_enum_info_name = -1; static int hf_ncp_enum_info_print = -1; static int hf_ncp_enum_info_stats = -1; static int hf_ncp_enum_info_time = -1; static int hf_ncp_enum_info_transport = -1; static int hf_ncp_err_doing_async_read = -1; static int hf_ncp_error_read_last_fat = -1; static int hf_ncp_event_offset = -1; static int hf_ncp_event_time = -1; static int hf_ncp_expiration_time = -1; static int hf_ncp_ext_info = -1; static int hf_ncp_ext_info_64_bit_fs = -1; static int hf_ncp_ext_info_access = -1; static int hf_ncp_ext_info_dos_name = -1; static int hf_ncp_ext_info_effective = -1; static int hf_ncp_ext_info_flush = -1; static int hf_ncp_ext_info_mac_date = -1; static int hf_ncp_ext_info_mac_finder = -1; static int hf_ncp_ext_info_newstyle = -1; static int hf_ncp_ext_info_parental = -1; static int hf_ncp_ext_info_sibling = -1; static int hf_ncp_ext_info_update = -1; static int hf_ncp_ext_router_active_flag = -1; static int hf_ncp_extended_attribute_extents_used = -1; static int hf_ncp_extended_attributes_defined = -1; static int hf_ncp_extra_extra_use_count_node_count = -1; static int hf_ncp_extra_use_count_node_count = -1; static int hf_ncp_f_size_64bit = -1; static int hf_ncp_failed_alloc_req = -1; static int hf_ncp_fat_moved = -1; static int hf_ncp_fat_scan_errors = -1; static int hf_ncp_fat_write_err = -1; static int hf_ncp_fat_write_errors = -1; static int hf_ncp_fatal_fat_write_errors = -1; static int hf_ncp_fields_len_table = -1; static int hf_ncp_file_count = -1; static int hf_ncp_file_date = -1; static int hf_ncp_file_dir_win = -1; static int hf_ncp_file_execute_type = -1; static int hf_ncp_file_ext_attr = -1; static int hf_ncp_file_flags = -1; static int hf_ncp_file_handle = -1; static int hf_ncp_file_limbo = -1; static int hf_ncp_file_lock_count = -1; static int hf_ncp_file_mig_state = -1; static int hf_ncp_file_mode = -1; static int hf_ncp_file_name = -1; static int hf_ncp_file_name_12 = -1; static int hf_ncp_file_name_14 = -1; static int hf_ncp_file_name_16 = -1; static int hf_ncp_file_name_len = -1; static int hf_ncp_file_offset = -1; static int hf_ncp_file_path = -1; static int hf_ncp_file_size = -1; static int hf_ncp_file_system_id = -1; static int hf_ncp_file_time = -1; static int hf_ncp_file_use_count = -1; static int hf_ncp_file_write_flags = -1; static int hf_ncp_file_write_state = -1; static int hf_ncp_filler = -1; static int hf_ncp_finder_attr = -1; static int hf_ncp_finder_attr_bundle = -1; static int hf_ncp_finder_attr_desktop = -1; static int hf_ncp_finder_attr_invisible = -1; static int hf_ncp_first_packet_isnt_a_write = -1; static int hf_ncp_fixed_bit_mask = -1; static int hf_ncp_fixed_bits_defined = -1; static int hf_ncp_flag_bits = -1; static int hf_ncp_flags = -1; static int hf_ncp_flags_def = -1; static int hf_ncp_flush_time = -1; static int hf_ncp_folder_flag = -1; static int hf_ncp_force_flag = -1; static int hf_ncp_forged_detached_requests = -1; static int hf_ncp_forged_packet = -1; static int hf_ncp_fork_count = -1; static int hf_ncp_fork_indicator = -1; static int hf_ncp_form_type = -1; static int hf_ncp_form_type_count = -1; static int hf_ncp_found_some_mem = -1; static int hf_ncp_fractional_time = -1; static int hf_ncp_fragger_handle = -1; static int hf_ncp_fragment_write_occurred = -1; static int hf_ncp_free_blocks = -1; static int hf_ncp_free_directory_entries = -1; static int hf_ncp_freeable_limbo_sectors = -1; static int hf_ncp_freed_clusters = -1; static int hf_ncp_fs_engine_flag = -1; static int hf_ncp_full_name = -1; static int hf_ncp_generic_block_size = -1; static int hf_ncp_generic_capacity = -1; static int hf_ncp_generic_cartridge_type = -1; static int hf_ncp_generic_child_count = -1; static int hf_ncp_generic_ctl_mask = -1; static int hf_ncp_generic_func_mask = -1; static int hf_ncp_generic_ident_time = -1; static int hf_ncp_generic_ident_type = -1; static int hf_ncp_generic_label = -1; static int hf_ncp_generic_media_slot = -1; static int hf_ncp_generic_media_type = -1; static int hf_ncp_generic_name = -1; static int hf_ncp_generic_object_uniq_id = -1; static int hf_ncp_generic_parent_count = -1; static int hf_ncp_generic_pref_unit_size = -1; static int hf_ncp_generic_sib_count = -1; static int hf_ncp_generic_spec_info_sz = -1; static int hf_ncp_generic_status = -1; static int hf_ncp_generic_type = -1; static int hf_ncp_generic_unit_size = -1; static int hf_ncp_get_ecb_buf = -1; static int hf_ncp_get_ecb_fails = -1; static int hf_ncp_get_set_flag = -1; static int hf_ncp_guid = -1; static int hf_ncp_had_an_out_of_order = -1; static int hf_ncp_handle_flag = -1; static int hf_ncp_handle_info_level = -1; static int hf_ncp_hardware_rx_mismatch_count = -1; static int hf_ncp_held_bytes_read = -1; static int hf_ncp_held_bytes_write = -1; static int hf_ncp_held_conn_time = -1; static int hf_ncp_hold_amount = -1; static int hf_ncp_hold_cancel_amount = -1; static int hf_ncp_hold_time = -1; static int hf_ncp_holder_id = -1; static int hf_ncp_hops_to_net = -1; static int hf_ncp_horiz_location = -1; static int hf_ncp_host_address = -1; static int hf_ncp_hot_fix_blocks_available = -1; static int hf_ncp_hot_fix_disabled = -1; static int hf_ncp_hot_fix_table_size = -1; static int hf_ncp_hot_fix_table_start = -1; static int hf_ncp_huge_bit_mask = -1; static int hf_ncp_huge_bits_defined = -1; static int hf_ncp_huge_data = -1; static int hf_ncp_huge_data_used = -1; static int hf_ncp_huge_state_info = -1; static int hf_ncp_i_ran_out_someone_else_did_it_0 = -1; static int hf_ncp_i_ran_out_someone_else_did_it_1 = -1; static int hf_ncp_i_ran_out_someone_else_did_it_2 = -1; static int hf_ncp_id_get_no_read_no_wait = -1; static int hf_ncp_id_get_no_read_no_wait_alloc = -1; static int hf_ncp_id_get_no_read_no_wait_buffer = -1; static int hf_ncp_id_get_no_read_no_wait_no_alloc = -1; static int hf_ncp_id_get_no_read_no_wait_no_alloc_alloc = -1; static int hf_ncp_id_get_no_read_no_wait_no_alloc_sema = -1; static int hf_ncp_id_get_no_read_no_wait_sema = -1; static int hf_ncp_identification_number = -1; static int hf_ncp_ignored_rx_pkts = -1; static int hf_ncp_in_use = -1; static int hf_ncp_incoming_packet_discarded_no_dgroup = -1; static int hf_ncp_index_number = -1; static int hf_ncp_info_count = -1; static int hf_ncp_info_flags = -1; static int hf_ncp_info_flags_all_attr = -1; static int hf_ncp_info_flags_all_dirbase_num = -1; static int hf_ncp_info_flags_dos_attr = -1; static int hf_ncp_info_flags_dos_time = -1; static int hf_ncp_info_flags_ds_sizes = -1; static int hf_ncp_info_flags_ea_present = -1; static int hf_ncp_info_flags_effect_rights = -1; static int hf_ncp_info_flags_flags = -1; static int hf_ncp_info_flags_flush_time = -1; static int hf_ncp_info_flags_ids = -1; static int hf_ncp_info_flags_mac_finder = -1; static int hf_ncp_info_flags_mac_time = -1; static int hf_ncp_info_flags_max_access_mask = -1; static int hf_ncp_info_flags_name = -1; static int hf_ncp_info_flags_ns_attr = -1; static int hf_ncp_info_flags_prnt_base_id = -1; static int hf_ncp_info_flags_ref_count = -1; static int hf_ncp_info_flags_security = -1; static int hf_ncp_info_flags_sibling_cnt = -1; static int hf_ncp_info_flags_type = -1; static int hf_ncp_info_level_num = -1; static int hf_ncp_info_mask = -1; static int hf_ncp_info_mask_c_name_space = -1; static int hf_ncp_info_mask_dosname = -1; static int hf_ncp_info_mask_name = -1; static int hf_ncp_inh_revoke_create = -1; static int hf_ncp_inh_revoke_delete = -1; static int hf_ncp_inh_revoke_modify = -1; static int hf_ncp_inh_revoke_open = -1; static int hf_ncp_inh_revoke_parent = -1; static int hf_ncp_inh_revoke_read = -1; static int hf_ncp_inh_revoke_search = -1; static int hf_ncp_inh_revoke_supervisor = -1; static int hf_ncp_inh_revoke_write = -1; static int hf_ncp_inh_rights_create = -1; static int hf_ncp_inh_rights_delete = -1; static int hf_ncp_inh_rights_modify = -1; static int hf_ncp_inh_rights_open = -1; static int hf_ncp_inh_rights_parent = -1; static int hf_ncp_inh_rights_read = -1; static int hf_ncp_inh_rights_search = -1; static int hf_ncp_inh_rights_supervisor = -1; static int hf_ncp_inh_rights_write = -1; static int hf_ncp_inheritance_revoke_mask = -1; static int hf_ncp_inherited_rights_mask = -1; static int hf_ncp_initial_semaphore_value = -1; static int hf_ncp_inspect_size = -1; static int hf_ncp_internet_bridge_version = -1; static int hf_ncp_internl_dsk_get = -1; static int hf_ncp_internl_dsk_get_need_to_alloc = -1; static int hf_ncp_internl_dsk_get_no_read = -1; static int hf_ncp_internl_dsk_get_no_read_alloc = -1; static int hf_ncp_internl_dsk_get_no_read_someone_beat = -1; static int hf_ncp_internl_dsk_get_no_wait = -1; static int hf_ncp_internl_dsk_get_no_wait_need = -1; static int hf_ncp_internl_dsk_get_no_wait_no_blk = -1; static int hf_ncp_internl_dsk_get_part_read = -1; static int hf_ncp_internl_dsk_get_read_err = -1; static int hf_ncp_internl_dsk_get_someone_beat = -1; static int hf_ncp_internl_dsk_write = -1; static int hf_ncp_internl_dsk_write_alloc = -1; static int hf_ncp_internl_dsk_write_someone_beat = -1; static int hf_ncp_interrupt_numbers_used = -1; static int hf_ncp_invalid_control_req = -1; static int hf_ncp_invalid_req_type = -1; static int hf_ncp_invalid_sequence_number = -1; static int hf_ncp_invalid_slot = -1; static int hf_ncp_io_addresses_used = -1; static int hf_ncp_io_engine_flag = -1; static int hf_ncp_io_error_count = -1; static int hf_ncp_io_flag = -1; static int hf_ncp_ipx_aes_event = -1; static int hf_ncp_ipx_ecb_cancel_fail = -1; static int hf_ncp_ipx_get_ecb_fail = -1; static int hf_ncp_ipx_get_ecb_req = -1; static int hf_ncp_ipx_get_lcl_targ_fail = -1; static int hf_ncp_ipx_listen_ecb = -1; static int hf_ncp_ipx_malform_pkt = -1; static int hf_ncp_ipx_max_conf_sock = -1; static int hf_ncp_ipx_max_open_sock = -1; static int hf_ncp_ipx_not_my_network = -1; static int hf_ncp_ipx_open_sock_fail = -1; static int hf_ncp_ipx_postponed_aes = -1; static int hf_ncp_ipx_send_pkt = -1; static int hf_ncp_items_changed = -1; static int hf_ncp_items_checked = -1; static int hf_ncp_items_count = -1; static int hf_ncp_items_in_list = -1; static int hf_ncp_items_in_packet = -1; static int hf_ncp_job_control1_file_open = -1; static int hf_ncp_job_control1_job_recovery = -1; static int hf_ncp_job_control1_operator_hold = -1; static int hf_ncp_job_control1_reservice = -1; static int hf_ncp_job_control1_user_hold = -1; static int hf_ncp_job_control_file_open = -1; static int hf_ncp_job_control_flags = -1; static int hf_ncp_job_control_flags_word = -1; static int hf_ncp_job_control_job_recovery = -1; static int hf_ncp_job_control_operator_hold = -1; static int hf_ncp_job_control_reservice = -1; static int hf_ncp_job_control_user_hold = -1; static int hf_ncp_job_count = -1; static int hf_ncp_job_file_handle = -1; static int hf_ncp_job_file_handle_long = -1; static int hf_ncp_job_file_name = -1; static int hf_ncp_job_number = -1; static int hf_ncp_job_number_long = -1; static int hf_ncp_job_position = -1; static int hf_ncp_job_position_word = -1; static int hf_ncp_job_type = -1; static int hf_ncp_lan_driver_number = -1; static int hf_ncp_lan_drv_bd_inst = -1; static int hf_ncp_lan_drv_bd_num = -1; static int hf_ncp_lan_drv_card_id = -1; static int hf_ncp_lan_drv_card_name = -1; static int hf_ncp_lan_drv_dma_usage1 = -1; static int hf_ncp_lan_drv_dma_usage2 = -1; static int hf_ncp_lan_drv_flags = -1; static int hf_ncp_lan_drv_interrupt1 = -1; static int hf_ncp_lan_drv_interrupt2 = -1; static int hf_ncp_lan_drv_io_ports_and_ranges_1 = -1; static int hf_ncp_lan_drv_io_ports_and_ranges_2 = -1; static int hf_ncp_lan_drv_io_ports_and_ranges_3 = -1; static int hf_ncp_lan_drv_io_ports_and_ranges_4 = -1; static int hf_ncp_lan_drv_io_reserved = -1; static int hf_ncp_lan_drv_line_speed = -1; static int hf_ncp_lan_drv_link = -1; static int hf_ncp_lan_drv_log_name = -1; static int hf_ncp_lan_drv_major_ver = -1; static int hf_ncp_lan_drv_max_rcv_size = -1; static int hf_ncp_lan_drv_max_size = -1; static int hf_ncp_lan_drv_media_id = -1; static int hf_ncp_lan_drv_mem_decode_0 = -1; static int hf_ncp_lan_drv_mem_decode_1 = -1; static int hf_ncp_lan_drv_mem_length_0 = -1; static int hf_ncp_lan_drv_mem_length_1 = -1; static int hf_ncp_lan_drv_minor_ver = -1; static int hf_ncp_lan_drv_rcv_size = -1; static int hf_ncp_lan_drv_reserved = -1; static int hf_ncp_lan_drv_share = -1; static int hf_ncp_lan_drv_slot = -1; static int hf_ncp_lan_drv_snd_retries = -1; static int hf_ncp_lan_drv_src_route = -1; static int hf_ncp_lan_drv_trans_time = -1; static int hf_ncp_lan_dvr_cfg_major_vrs = -1; static int hf_ncp_lan_dvr_cfg_minor_vrs = -1; static int hf_ncp_lan_dvr_mode_flags = -1; static int hf_ncp_lan_dvr_node_addr = -1; static int hf_ncp_large_internet_packets = -1; static int hf_ncp_last_access_date = -1; static int hf_ncp_last_access_time = -1; static int hf_ncp_last_garbage_collect = -1; static int hf_ncp_last_instance = -1; static int hf_ncp_last_record_seen = -1; static int hf_ncp_last_search_index = -1; static int hf_ncp_last_seen = -1; static int hf_ncp_last_sequence_number = -1; static int hf_ncp_last_time_rx_buff_was_alloc = -1; static int hf_ncp_length_64bit = -1; static int hf_ncp_level = -1; static int hf_ncp_lfs_counters = -1; static int hf_ncp_limb_count = -1; static int hf_ncp_limb_flags = -1; static int hf_ncp_limb_scan_num = -1; static int hf_ncp_limbo_data_streams_count = -1; static int hf_ncp_limbo_used = -1; static int hf_ncp_loaded_name_spaces = -1; static int hf_ncp_local_connection_id = -1; static int hf_ncp_local_login_info_ccode = -1; static int hf_ncp_local_max_packet_size = -1; static int hf_ncp_local_max_recv_size = -1; static int hf_ncp_local_max_send_size = -1; static int hf_ncp_local_target_socket = -1; static int hf_ncp_lock_area_len = -1; static int hf_ncp_lock_areas_start_offset = -1; static int hf_ncp_lock_flag = -1; static int hf_ncp_lock_name = -1; static int hf_ncp_lock_status = -1; static int hf_ncp_lock_timeout = -1; static int hf_ncp_lock_type = -1; static int hf_ncp_locked = -1; static int hf_ncp_log_file_flag_high = -1; static int hf_ncp_log_file_flag_low = -1; static int hf_ncp_log_flag_call_back = -1; static int hf_ncp_log_flag_lock_file = -1; static int hf_ncp_log_ttl_rx_pkts = -1; static int hf_ncp_log_ttl_tx_pkts = -1; static int hf_ncp_logged_count = -1; static int hf_ncp_logged_object_id = -1; static int hf_ncp_logical_connection_number = -1; static int hf_ncp_logical_drive_count = -1; static int hf_ncp_logical_drive_number = -1; static int hf_ncp_logical_lock_threshold = -1; static int hf_ncp_logical_record_name = -1; static int hf_ncp_login_expiration_time = -1; static int hf_ncp_login_key = -1; static int hf_ncp_login_name = -1; static int hf_ncp_long_name = -1; static int hf_ncp_lru_block_was_dirty = -1; static int hf_ncp_lru_sit_time = -1; static int hf_ncp_mac_attr = -1; static int hf_ncp_mac_attr_archive = -1; static int hf_ncp_mac_attr_execute_only = -1; static int hf_ncp_mac_attr_hidden = -1; static int hf_ncp_mac_attr_index = -1; static int hf_ncp_mac_attr_r_audit = -1; static int hf_ncp_mac_attr_r_only = -1; static int hf_ncp_mac_attr_share = -1; static int hf_ncp_mac_attr_smode1 = -1; static int hf_ncp_mac_attr_smode2 = -1; static int hf_ncp_mac_attr_smode3 = -1; static int hf_ncp_mac_attr_subdirectory = -1; static int hf_ncp_mac_attr_system = -1; static int hf_ncp_mac_attr_transaction = -1; static int hf_ncp_mac_attr_w_audit = -1; static int hf_ncp_mac_backup_date = -1; static int hf_ncp_mac_backup_time = -1; static int hf_ncp_mac_base_directory_id = -1; static int hf_ncp_mac_create_date = -1; static int hf_ncp_mac_create_time = -1; static int hf_ncp_mac_destination_base_id = -1; static int hf_ncp_mac_finder_info = -1; static int hf_ncp_mac_last_seen_id = -1; static int hf_ncp_mac_root_ids = -1; static int hf_ncp_mac_source_base_id = -1; static int hf_ncp_major_version = -1; static int hf_ncp_map_hash_node_count = -1; static int hf_ncp_max_byte_cnt = -1; static int hf_ncp_max_bytes = -1; static int hf_ncp_max_data_streams = -1; static int hf_ncp_max_dir_depth = -1; static int hf_ncp_max_dirty_time = -1; static int hf_ncp_max_num_of_conn = -1; static int hf_ncp_max_num_of_dir_cache_buff = -1; static int hf_ncp_max_num_of_lans = -1; static int hf_ncp_max_num_of_media_types = -1; static int hf_ncp_max_num_of_medias = -1; static int hf_ncp_max_num_of_nme_sps = -1; static int hf_ncp_max_num_of_protocols = -1; static int hf_ncp_max_num_of_spool_pr = -1; static int hf_ncp_max_num_of_stacks = -1; static int hf_ncp_max_num_of_users = -1; static int hf_ncp_max_num_of_vol = -1; static int hf_ncp_max_phy_packet_size = -1; static int hf_ncp_max_read_data_reply_size = -1; static int hf_ncp_max_reply_obj_id_count = -1; static int hf_ncp_max_space = -1; static int hf_ncp_maxspace = -1; static int hf_ncp_may_had_out_of_order = -1; static int hf_ncp_media_list = -1; static int hf_ncp_media_list_count = -1; static int hf_ncp_media_name = -1; static int hf_ncp_media_number = -1; static int hf_ncp_media_object_type = -1; static int hf_ncp_member_name = -1; static int hf_ncp_member_type = -1; static int hf_ncp_message_language = -1; static int hf_ncp_migrated_files = -1; static int hf_ncp_migrated_sectors = -1; static int hf_ncp_min_cache_report_thresh = -1; static int hf_ncp_min_num_of_cache_buff = -1; static int hf_ncp_min_num_of_dir_cache_buff = -1; static int hf_ncp_min_time_since_file_delete = -1; static int hf_ncp_minor_version = -1; static int hf_ncp_mixed_mode_path_flag = -1; static int hf_ncp_modified_counter = -1; static int hf_ncp_modified_date = -1; static int hf_ncp_modified_time = -1; static int hf_ncp_modifier_id = -1; static int hf_ncp_modify_dos_create = -1; static int hf_ncp_modify_dos_delete = -1; static int hf_ncp_modify_dos_info_mask = -1; static int hf_ncp_modify_dos_inheritance = -1; static int hf_ncp_modify_dos_laccess = -1; static int hf_ncp_modify_dos_max_space = -1; static int hf_ncp_modify_dos_mdate = -1; static int hf_ncp_modify_dos_mid = -1; static int hf_ncp_modify_dos_mtime = -1; static int hf_ncp_modify_dos_open = -1; static int hf_ncp_modify_dos_parent = -1; static int hf_ncp_modify_dos_read = -1; static int hf_ncp_modify_dos_search = -1; static int hf_ncp_modify_dos_write = -1; static int hf_ncp_more_flag = -1; static int hf_ncp_more_properties = -1; static int hf_ncp_move_cache_node = -1; static int hf_ncp_move_cache_node_from_avai = -1; static int hf_ncp_moved_the_ack_bit_dn = -1; static int hf_ncp_name = -1; static int hf_ncp_name12 = -1; static int hf_ncp_name_len = -1; static int hf_ncp_name_length = -1; static int hf_ncp_name_list = -1; static int hf_ncp_name_space = -1; static int hf_ncp_name_space_name = -1; static int hf_ncp_name_type = -1; static int hf_ncp_ncompletion_code = -1; static int hf_ncp_ncp_data_size = -1; static int hf_ncp_ncp_encoded_strings = -1; static int hf_ncp_ncp_encoded_strings_bits = -1; static int hf_ncp_ncp_extension_major_version = -1; static int hf_ncp_ncp_extension_minor_version = -1; static int hf_ncp_ncp_extension_name = -1; static int hf_ncp_ncp_extension_number = -1; static int hf_ncp_ncp_extension_numbers = -1; static int hf_ncp_ncp_extension_revision_number = -1; static int hf_ncp_ncp_peak_sta_in_use = -1; static int hf_ncp_ncp_sta_in_use = -1; static int hf_ncp_ndirty_blocks = -1; static int hf_ncp_nds_request_flags = -1; static int hf_ncp_nds_request_flags_alias_ref = -1; static int hf_ncp_nds_request_flags_dn_ref = -1; static int hf_ncp_nds_request_flags_local_entry = -1; static int hf_ncp_nds_request_flags_no_such_entry = -1; static int hf_ncp_nds_request_flags_output = -1; static int hf_ncp_nds_request_flags_reply_data_size = -1; static int hf_ncp_nds_request_flags_req_cnt = -1; static int hf_ncp_nds_request_flags_req_data_size = -1; static int hf_ncp_nds_request_flags_trans_ref = -1; static int hf_ncp_nds_request_flags_trans_ref2 = -1; static int hf_ncp_nds_request_flags_type_ref = -1; static int hf_ncp_nds_request_flags_up_ref = -1; static int hf_ncp_nds_status = -1; static int hf_ncp_net_id_number = -1; static int hf_ncp_net_status = -1; static int hf_ncp_netbios_broadcast_was_propogated = -1; static int hf_ncp_netbios_progated = -1; static int hf_ncp_netware_access_handle = -1; static int hf_ncp_network_address = -1; static int hf_ncp_network_node_address = -1; static int hf_ncp_network_number = -1; static int hf_ncp_network_socket = -1; static int hf_ncp_new_access_rights_create = -1; static int hf_ncp_new_access_rights_delete = -1; static int hf_ncp_new_access_rights_mask = -1; static int hf_ncp_new_access_rights_modify = -1; static int hf_ncp_new_access_rights_open = -1; static int hf_ncp_new_access_rights_parental = -1; static int hf_ncp_new_access_rights_read = -1; static int hf_ncp_new_access_rights_search = -1; static int hf_ncp_new_access_rights_supervisor = -1; static int hf_ncp_new_access_rights_write = -1; static int hf_ncp_new_directory_id = -1; static int hf_ncp_new_ea_handle = -1; static int hf_ncp_new_file_name = -1; static int hf_ncp_new_file_name_len = -1; static int hf_ncp_new_file_size = -1; static int hf_ncp_new_object_name = -1; static int hf_ncp_new_password = -1; static int hf_ncp_new_path = -1; static int hf_ncp_new_position = -1; static int hf_ncp_next_cnt_block = -1; static int hf_ncp_next_huge_state_info = -1; static int hf_ncp_next_limb_scan_num = -1; static int hf_ncp_next_object_id = -1; static int hf_ncp_next_record = -1; static int hf_ncp_next_request_record = -1; static int hf_ncp_next_search_index = -1; static int hf_ncp_next_search_number = -1; static int hf_ncp_next_starting_number = -1; static int hf_ncp_next_trustee_entry = -1; static int hf_ncp_next_volume_number = -1; static int hf_ncp_nlm_count = -1; static int hf_ncp_nlm_flags = -1; static int hf_ncp_nlm_flags_multiple = -1; static int hf_ncp_nlm_flags_pseudo = -1; static int hf_ncp_nlm_flags_reentrant = -1; static int hf_ncp_nlm_flags_synchronize = -1; static int hf_ncp_nlm_load_options = -1; static int hf_ncp_nlm_name_stringz = -1; static int hf_ncp_nlm_number = -1; static int hf_ncp_nlm_numbers = -1; static int hf_ncp_nlm_start_num = -1; static int hf_ncp_nlm_type = -1; static int hf_ncp_nlms_in_list = -1; static int hf_ncp_no_avail_conns = -1; static int hf_ncp_no_ecb_available_count = -1; static int hf_ncp_no_mem_for_station = -1; static int hf_ncp_no_more_mem_avail = -1; static int hf_ncp_no_receive_buff = -1; static int hf_ncp_no_space_for_service = -1; static int hf_ncp_node = -1; static int hf_ncp_node_flags = -1; static int hf_ncp_non_ded_flag = -1; static int hf_ncp_non_freeable_avail_sub_alloc_sectors = -1; static int hf_ncp_non_freeable_limbo_sectors = -1; static int hf_ncp_not_my_network = -1; static int hf_ncp_not_supported_mask = -1; static int hf_ncp_not_usable_sub_alloc_sectors = -1; static int hf_ncp_not_yet_purgeable_blocks = -1; static int hf_ncp_ns_info_mask = -1; static int hf_ncp_ns_info_mask_acc_date = -1; static int hf_ncp_ns_info_mask_adate = -1; static int hf_ncp_ns_info_mask_aid = -1; static int hf_ncp_ns_info_mask_atime = -1; static int hf_ncp_ns_info_mask_cdate = -1; static int hf_ncp_ns_info_mask_ctime = -1; static int hf_ncp_ns_info_mask_fatt = -1; static int hf_ncp_ns_info_mask_max_acc_mask = -1; static int hf_ncp_ns_info_mask_max_space = -1; static int hf_ncp_ns_info_mask_modify = -1; static int hf_ncp_ns_info_mask_owner = -1; static int hf_ncp_ns_info_mask_udate = -1; static int hf_ncp_ns_info_mask_uid = -1; static int hf_ncp_ns_info_mask_utime = -1; static int hf_ncp_ns_specific_info = -1; static int hf_ncp_num_bytes = -1; static int hf_ncp_num_dir_cache_buff = -1; static int hf_ncp_num_of_active_tasks = -1; static int hf_ncp_num_of_allocs = -1; static int hf_ncp_num_of_cache_check_no_wait = -1; static int hf_ncp_num_of_cache_checks = -1; static int hf_ncp_num_of_cache_dirty_checks = -1; static int hf_ncp_num_of_cache_hits = -1; static int hf_ncp_num_of_cache_hits_no_wait = -1; static int hf_ncp_num_of_cc_in_pkt = -1; static int hf_ncp_num_of_checks = -1; static int hf_ncp_num_of_dir_cache_buff = -1; static int hf_ncp_num_of_dirty_cache_checks = -1; static int hf_ncp_num_of_entries = -1; static int hf_ncp_num_of_files_migrated = -1; static int hf_ncp_num_of_garb_coll = -1; static int hf_ncp_num_of_ncp_reqs = -1; static int hf_ncp_num_of_ref_publics = -1; static int hf_ncp_num_of_segments = -1; static int hf_ncp_number_of_cpus = -1; static int hf_ncp_number_of_data_streams = -1; static int hf_ncp_number_of_data_streams_long = -1; static int hf_ncp_number_of_dynamic_memory_areas = -1; static int hf_ncp_number_of_entries = -1; static int hf_ncp_number_of_locks = -1; static int hf_ncp_number_of_minutes_to_delay = -1; static int hf_ncp_number_of_ncp_extensions = -1; static int hf_ncp_number_of_ns_loaded = -1; static int hf_ncp_number_of_protocols = -1; static int hf_ncp_number_of_records = -1; static int hf_ncp_number_of_semaphores = -1; static int hf_ncp_number_of_service_processes = -1; static int hf_ncp_number_of_set_categories = -1; static int hf_ncp_number_of_sms = -1; static int hf_ncp_number_of_stations = -1; static int hf_ncp_nxt_search_num = -1; static int hf_ncp_o_c_ret_flags = -1; static int hf_ncp_object_count = -1; static int hf_ncp_object_flags = -1; static int hf_ncp_object_has_properites = -1; static int hf_ncp_object_id = -1; static int hf_ncp_object_id_count = -1; static int hf_ncp_object_info_rtn_count = -1; static int hf_ncp_object_name = -1; static int hf_ncp_object_name_len = -1; static int hf_ncp_object_name_stringz = -1; static int hf_ncp_object_number = -1; static int hf_ncp_object_security = -1; static int hf_ncp_object_type = -1; static int hf_ncp_old_file_name = -1; static int hf_ncp_old_file_size = -1; static int hf_ncp_oldest_deleted_file_age_in_ticks = -1; static int hf_ncp_open_count = -1; static int hf_ncp_open_create_action = -1; static int hf_ncp_open_create_action_compressed = -1; static int hf_ncp_open_create_action_created = -1; static int hf_ncp_open_create_action_opened = -1; static int hf_ncp_open_create_action_read_only = -1; static int hf_ncp_open_create_action_replaced = -1; static int hf_ncp_open_create_mode = -1; static int hf_ncp_open_create_mode_64bit = -1; static int hf_ncp_open_create_mode_create = -1; static int hf_ncp_open_create_mode_open = -1; static int hf_ncp_open_create_mode_oplock = -1; static int hf_ncp_open_create_mode_replace = -1; static int hf_ncp_open_create_mode_ro = -1; static int hf_ncp_open_for_read_count = -1; static int hf_ncp_open_for_write_count = -1; static int hf_ncp_open_rights = -1; static int hf_ncp_open_rights_compat = -1; static int hf_ncp_open_rights_deny_read = -1; static int hf_ncp_open_rights_deny_write = -1; static int hf_ncp_open_rights_read_only = -1; static int hf_ncp_open_rights_write_only = -1; static int hf_ncp_open_rights_write_thru = -1; static int hf_ncp_option_number = -1; static int hf_ncp_orig_num_cache_buff = -1; static int hf_ncp_original_size = -1; static int hf_ncp_os_language_id = -1; static int hf_ncp_os_major_version = -1; static int hf_ncp_os_minor_version = -1; static int hf_ncp_os_revision = -1; static int hf_ncp_other_file_fork_fat = -1; static int hf_ncp_other_file_fork_size = -1; static int hf_ncp_outgoing_packet_discarded_no_turbo_buffer = -1; static int hf_ncp_outstanding_compression_ios = -1; static int hf_ncp_outstanding_ios = -1; static int hf_ncp_packet_rs_too_small_count = -1; static int hf_ncp_packet_rx_misc_error_count = -1; static int hf_ncp_packet_rx_overflow_count = -1; static int hf_ncp_packet_rx_too_big_count = -1; static int hf_ncp_packet_tx_misc_error_count = -1; static int hf_ncp_packet_tx_too_big_count = -1; static int hf_ncp_packet_tx_too_small_count = -1; static int hf_ncp_packets_discarded_by_hop_count = -1; static int hf_ncp_packets_discarded_unknown_net = -1; static int hf_ncp_packets_from_invalid_connection = -1; static int hf_ncp_packets_received_during_processing = -1; static int hf_ncp_packets_with_bad_request_type = -1; static int hf_ncp_packets_with_bad_sequence_number = -1; static int hf_ncp_page_table_owner_flag = -1; static int hf_ncp_parent_base_id = -1; static int hf_ncp_parent_directory_base = -1; static int hf_ncp_parent_dos_directory_base = -1; static int hf_ncp_parent_id = -1; static int hf_ncp_parent_object_number = -1; static int hf_ncp_password = -1; static int hf_ncp_path = -1; static int hf_ncp_path16 = -1; static int hf_ncp_path_and_name = -1; static int hf_ncp_path_base = -1; static int hf_ncp_path_component_count = -1; static int hf_ncp_path_component_size = -1; static int hf_ncp_path_cookie_flags = -1; static int hf_ncp_path_count = -1; static int hf_ncp_pending_io_commands = -1; static int hf_ncp_percent_of_vol_used_by_dirs = -1; static int hf_ncp_physical_disk_channel = -1; static int hf_ncp_physical_disk_number = -1; static int hf_ncp_physical_drive_count = -1; static int hf_ncp_physical_drive_type = -1; static int hf_ncp_physical_lock_threshold = -1; static int hf_ncp_physical_read_errors = -1; static int hf_ncp_physical_read_requests = -1; static int hf_ncp_physical_write_errors = -1; static int hf_ncp_physical_write_requests = -1; static int hf_ncp_poll_abort_conn = -1; static int hf_ncp_poll_rem_old_out_of_order = -1; static int hf_ncp_pool_name = -1; static int hf_ncp_positive_acknowledges_sent = -1; static int hf_ncp_post_poned_events = -1; static int hf_ncp_pre_compressed_sectors = -1; static int hf_ncp_previous_control_packet = -1; static int hf_ncp_previous_record = -1; static int hf_ncp_primary_entry = -1; static int hf_ncp_print_flags = -1; static int hf_ncp_print_flags_banner = -1; static int hf_ncp_print_flags_cr = -1; static int hf_ncp_print_flags_del_spool = -1; static int hf_ncp_print_flags_exp_tabs = -1; static int hf_ncp_print_flags_ff = -1; static int hf_ncp_print_server_version = -1; static int hf_ncp_print_to_file_flag = -1; static int hf_ncp_printer_halted = -1; static int hf_ncp_printer_offline = -1; static int hf_ncp_priority = -1; static int hf_ncp_privileges = -1; static int hf_ncp_pro_dos_info = -1; static int hf_ncp_processor_type = -1; static int hf_ncp_product_major_version = -1; static int hf_ncp_product_minor_version = -1; static int hf_ncp_product_revision_version = -1; static int hf_ncp_projected_comp_size = -1; static int hf_ncp_property_data = -1; static int hf_ncp_property_has_more_segments = -1; static int hf_ncp_property_name = -1; static int hf_ncp_property_name_16 = -1; static int hf_ncp_property_segment = -1; static int hf_ncp_property_type = -1; static int hf_ncp_property_value = -1; static int hf_ncp_proposed_max_size = -1; static int hf_ncp_protocol_board_num = -1; static int hf_ncp_protocol_flags = -1; static int hf_ncp_protocol_id = -1; static int hf_ncp_protocol_name = -1; static int hf_ncp_protocol_number = -1; static int hf_ncp_purge_c_code = -1; static int hf_ncp_purge_count = -1; static int hf_ncp_purge_flags = -1; static int hf_ncp_purge_list = -1; static int hf_ncp_purgeable_blocks = -1; static int hf_ncp_qms_version = -1; static int hf_ncp_queue_id = -1; static int hf_ncp_queue_name = -1; static int hf_ncp_queue_start_position = -1; static int hf_ncp_queue_status = -1; static int hf_ncp_queue_status_new_jobs = -1; static int hf_ncp_queue_status_pserver = -1; static int hf_ncp_queue_status_svc_jobs = -1; static int hf_ncp_queue_type = -1; static int hf_ncp_r_tag_num = -1; static int hf_ncp_re_mirror_current_offset = -1; static int hf_ncp_re_mirror_drive_number = -1; static int hf_ncp_read_beyond_write = -1; static int hf_ncp_read_exist_blck = -1; static int hf_ncp_read_exist_part_read = -1; static int hf_ncp_read_exist_read_err = -1; static int hf_ncp_read_exist_write_wait = -1; static int hf_ncp_realloc_slot = -1; static int hf_ncp_realloc_slot_came_too_soon = -1; static int hf_ncp_rec_lock_count = -1; static int hf_ncp_record_end = -1; static int hf_ncp_record_in_use = -1; static int hf_ncp_record_start = -1; static int hf_ncp_redirected_printer = -1; static int hf_ncp_reexecute_request = -1; static int hf_ncp_reference_count = -1; static int hf_ncp_relations_count = -1; static int hf_ncp_rem_cache_node = -1; static int hf_ncp_rem_cache_node_from_avail = -1; static int hf_ncp_remote_max_packet_size = -1; static int hf_ncp_remote_target_id = -1; static int hf_ncp_removable_flag = -1; static int hf_ncp_remove_open_rights = -1; static int hf_ncp_remove_open_rights_comp = -1; static int hf_ncp_remove_open_rights_dr = -1; static int hf_ncp_remove_open_rights_dw = -1; static int hf_ncp_remove_open_rights_ro = -1; static int hf_ncp_remove_open_rights_wo = -1; static int hf_ncp_remove_open_rights_write_thru = -1; static int hf_ncp_rename_flag = -1; static int hf_ncp_rename_flag_comp = -1; static int hf_ncp_rename_flag_no = -1; static int hf_ncp_rename_flag_ren = -1; static int hf_ncp_replies_cancelled = -1; static int hf_ncp_reply_canceled = -1; static int hf_ncp_reply_queue_job_numbers = -1; static int hf_ncp_request_bit_map = -1; static int hf_ncp_request_bit_map_ratt = -1; static int hf_ncp_request_bit_map_ret_acc_date = -1; static int hf_ncp_request_bit_map_ret_acc_priv = -1; static int hf_ncp_request_bit_map_ret_afp_ent = -1; static int hf_ncp_request_bit_map_ret_afp_parent = -1; static int hf_ncp_request_bit_map_ret_bak_date = -1; static int hf_ncp_request_bit_map_ret_cr_date = -1; static int hf_ncp_request_bit_map_ret_data_fork = -1; static int hf_ncp_request_bit_map_ret_finder = -1; static int hf_ncp_request_bit_map_ret_long_nm = -1; static int hf_ncp_request_bit_map_ret_mod_date = -1; static int hf_ncp_request_bit_map_ret_num_off = -1; static int hf_ncp_request_bit_map_ret_owner = -1; static int hf_ncp_request_bit_map_ret_res_fork = -1; static int hf_ncp_request_bit_map_ret_short = -1; static int hf_ncp_request_code = -1; static int hf_ncp_requests_reprocessed = -1; static int hf_ncp_reserved = -1; static int hf_ncp_reserved10 = -1; static int hf_ncp_reserved12 = -1; static int hf_ncp_reserved120 = -1; static int hf_ncp_reserved16 = -1; static int hf_ncp_reserved2 = -1; static int hf_ncp_reserved20 = -1; static int hf_ncp_reserved28 = -1; static int hf_ncp_reserved3 = -1; static int hf_ncp_reserved36 = -1; static int hf_ncp_reserved4 = -1; static int hf_ncp_reserved44 = -1; static int hf_ncp_reserved48 = -1; static int hf_ncp_reserved5 = -1; static int hf_ncp_reserved50 = -1; static int hf_ncp_reserved56 = -1; static int hf_ncp_reserved6 = -1; static int hf_ncp_reserved64 = -1; static int hf_ncp_reserved8 = -1; static int hf_ncp_reserved_or_directory_number = -1; static int hf_ncp_resource_count = -1; static int hf_ncp_resource_fork_len = -1; static int hf_ncp_resource_fork_size = -1; static int hf_ncp_resource_name = -1; static int hf_ncp_resource_sig = -1; static int hf_ncp_restore_time = -1; static int hf_ncp_restriction = -1; static int hf_ncp_restrictions_enforced = -1; static int hf_ncp_ret_info_mask = -1; static int hf_ncp_ret_info_mask_actual = -1; static int hf_ncp_ret_info_mask_alloc = -1; static int hf_ncp_ret_info_mask_arch = -1; static int hf_ncp_ret_info_mask_attr = -1; static int hf_ncp_ret_info_mask_create = -1; static int hf_ncp_ret_info_mask_dir = -1; static int hf_ncp_ret_info_mask_eattr = -1; static int hf_ncp_ret_info_mask_fname = -1; static int hf_ncp_ret_info_mask_id = -1; static int hf_ncp_ret_info_mask_logical = -1; static int hf_ncp_ret_info_mask_mod = -1; static int hf_ncp_ret_info_mask_ns = -1; static int hf_ncp_ret_info_mask_ns_attr = -1; static int hf_ncp_ret_info_mask_rights = -1; static int hf_ncp_ret_info_mask_size = -1; static int hf_ncp_ret_info_mask_tspace = -1; static int hf_ncp_retry_tx_count = -1; static int hf_ncp_return_info_count = -1; static int hf_ncp_returned_list_count = -1; static int hf_ncp_rev_query_flag = -1; static int hf_ncp_revision = -1; static int hf_ncp_rights_grant_mask = -1; static int hf_ncp_rights_grant_mask_create = -1; static int hf_ncp_rights_grant_mask_del = -1; static int hf_ncp_rights_grant_mask_mod = -1; static int hf_ncp_rights_grant_mask_open = -1; static int hf_ncp_rights_grant_mask_parent = -1; static int hf_ncp_rights_grant_mask_read = -1; static int hf_ncp_rights_grant_mask_search = -1; static int hf_ncp_rights_grant_mask_write = -1; static int hf_ncp_rights_revoke_mask = -1; static int hf_ncp_rights_revoke_mask_create = -1; static int hf_ncp_rights_revoke_mask_del = -1; static int hf_ncp_rights_revoke_mask_mod = -1; static int hf_ncp_rights_revoke_mask_open = -1; static int hf_ncp_rights_revoke_mask_parent = -1; static int hf_ncp_rights_revoke_mask_read = -1; static int hf_ncp_rights_revoke_mask_search = -1; static int hf_ncp_rights_revoke_mask_write = -1; static int hf_ncp_rip_socket_num = -1; static int hf_ncp_route_hops = -1; static int hf_ncp_route_time = -1; static int hf_ncp_router_dn_flag = -1; static int hf_ncp_rpc_c_code = -1; static int hf_ncp_rpy_nearest_srv_flag = -1; static int hf_ncp_rx_buffer_size = -1; static int hf_ncp_rx_buffers = -1; static int hf_ncp_rx_buffers_75 = -1; static int hf_ncp_rx_buffers_checked_out = -1; static int hf_ncp_s_day = -1; static int hf_ncp_s_day_of_week = -1; static int hf_ncp_s_hour = -1; static int hf_ncp_s_m_info = -1; static int hf_ncp_s_minute = -1; static int hf_ncp_s_module_name = -1; static int hf_ncp_s_month = -1; static int hf_ncp_s_offset_64bit = -1; static int hf_ncp_s_second = -1; static int hf_ncp_salvageable_file_entry_number = -1; static int hf_ncp_sap_socket_number = -1; static int hf_ncp_sattr = -1; static int hf_ncp_sattr_archive = -1; static int hf_ncp_sattr_execute_confirm = -1; static int hf_ncp_sattr_exonly = -1; static int hf_ncp_sattr_hid = -1; static int hf_ncp_sattr_ronly = -1; static int hf_ncp_sattr_shareable = -1; static int hf_ncp_sattr_sub = -1; static int hf_ncp_sattr_sys = -1; static int hf_ncp_saved_an_out_of_order_packet = -1; static int hf_ncp_scan_entire_folder = -1; static int hf_ncp_scan_files_only = -1; static int hf_ncp_scan_folders_only = -1; static int hf_ncp_scan_items = -1; static int hf_ncp_search_att_archive = -1; static int hf_ncp_search_att_execute_confirm = -1; static int hf_ncp_search_att_execute_only = -1; static int hf_ncp_search_att_hidden = -1; static int hf_ncp_search_att_low = -1; static int hf_ncp_search_att_read_only = -1; static int hf_ncp_search_att_shareable = -1; static int hf_ncp_search_att_sub = -1; static int hf_ncp_search_att_system = -1; static int hf_ncp_search_attr_all_files = -1; static int hf_ncp_search_bit_map = -1; static int hf_ncp_search_bit_map_files = -1; static int hf_ncp_search_bit_map_hidden = -1; static int hf_ncp_search_bit_map_sub = -1; static int hf_ncp_search_bit_map_sys = -1; static int hf_ncp_search_conn_number = -1; static int hf_ncp_search_instance = -1; static int hf_ncp_search_number = -1; static int hf_ncp_search_pattern = -1; static int hf_ncp_search_pattern_16 = -1; static int hf_ncp_search_sequence_word = -1; static int hf_ncp_sec_rel_to_y2k = -1; static int hf_ncp_sector_size = -1; static int hf_ncp_sectors_per_block = -1; static int hf_ncp_sectors_per_cluster = -1; static int hf_ncp_sectors_per_cluster_long = -1; static int hf_ncp_sectors_per_track = -1; static int hf_ncp_security_equiv_list = -1; static int hf_ncp_security_flag = -1; static int hf_ncp_security_restriction_version = -1; static int hf_ncp_semaphore_handle = -1; static int hf_ncp_semaphore_name = -1; static int hf_ncp_semaphore_open_count = -1; static int hf_ncp_semaphore_share_count = -1; static int hf_ncp_semaphore_time_out = -1; static int hf_ncp_semaphore_value = -1; static int hf_ncp_send_hold_off_message = -1; static int hf_ncp_send_status = -1; static int hf_ncp_sent_a_dup_reply = -1; static int hf_ncp_sent_pos_ack = -1; static int hf_ncp_sequence_byte = -1; static int hf_ncp_sequence_number = -1; static int hf_ncp_server_address = -1; static int hf_ncp_server_app_num = -1; static int hf_ncp_server_id_number = -1; static int hf_ncp_server_info_flags = -1; static int hf_ncp_server_list_flags = -1; static int hf_ncp_server_name = -1; static int hf_ncp_server_name_len = -1; static int hf_ncp_server_name_stringz = -1; static int hf_ncp_server_network_address = -1; static int hf_ncp_server_node = -1; static int hf_ncp_server_serial_number = -1; static int hf_ncp_server_station = -1; static int hf_ncp_server_station_list = -1; static int hf_ncp_server_station_long = -1; static int hf_ncp_server_status_record = -1; static int hf_ncp_server_task_number = -1; static int hf_ncp_server_task_number_long = -1; static int hf_ncp_server_type = -1; static int hf_ncp_server_utilization = -1; static int hf_ncp_server_utilization_percentage = -1; static int hf_ncp_set_cmd_category = -1; static int hf_ncp_set_cmd_flags = -1; static int hf_ncp_set_cmd_name = -1; static int hf_ncp_set_cmd_type = -1; static int hf_ncp_set_cmd_value_num = -1; static int hf_ncp_set_mask = -1; static int hf_ncp_set_parm_name = -1; static int hf_ncp_sft_error_table = -1; static int hf_ncp_sft_support_level = -1; static int hf_ncp_shareable_lock_count = -1; static int hf_ncp_shared_memory_addresses = -1; static int hf_ncp_short_name = -1; static int hf_ncp_short_stack_name = -1; static int hf_ncp_shouldnt_be_ack_here = -1; static int hf_ncp_sibling_count = -1; static int hf_ncp_signature = -1; static int hf_ncp_sm_info_size = -1; static int hf_ncp_smids = -1; static int hf_ncp_software_description = -1; static int hf_ncp_software_driver_type = -1; static int hf_ncp_software_major_version_number = -1; static int hf_ncp_software_minor_version_number = -1; static int hf_ncp_someone_else_did_it_0 = -1; static int hf_ncp_someone_else_did_it_1 = -1; static int hf_ncp_someone_else_did_it_2 = -1; static int hf_ncp_someone_else_using_this_file = -1; static int hf_ncp_source_component_count = -1; static int hf_ncp_source_dir_handle = -1; static int hf_ncp_source_originate_time = -1; static int hf_ncp_source_path = -1; static int hf_ncp_source_return_time = -1; static int hf_ncp_space_migrated = -1; static int hf_ncp_space_restriction_node_count = -1; static int hf_ncp_space_used = -1; static int hf_ncp_spx_abort_conn = -1; static int hf_ncp_spx_bad_in_pkt = -1; static int hf_ncp_spx_bad_listen = -1; static int hf_ncp_spx_bad_send = -1; static int hf_ncp_spx_est_conn_fail = -1; static int hf_ncp_spx_est_conn_req = -1; static int hf_ncp_spx_incoming_pkt = -1; static int hf_ncp_spx_listen_con_fail = -1; static int hf_ncp_spx_listen_con_req = -1; static int hf_ncp_spx_listen_pkt = -1; static int hf_ncp_spx_max_conn = -1; static int hf_ncp_spx_max_used_conn = -1; static int hf_ncp_spx_no_ses_listen = -1; static int hf_ncp_spx_send = -1; static int hf_ncp_spx_send_fail = -1; static int hf_ncp_spx_supp_pkt = -1; static int hf_ncp_spx_watch_dog = -1; static int hf_ncp_spx_window_choke = -1; static int hf_ncp_src_name_space = -1; static int hf_ncp_stack_count = -1; static int hf_ncp_stack_full_name_str = -1; static int hf_ncp_stack_major_vn = -1; static int hf_ncp_stack_minor_vn = -1; static int hf_ncp_stack_number = -1; static int hf_ncp_stack_short_name = -1; static int hf_ncp_start_conn_num = -1; static int hf_ncp_start_number = -1; static int hf_ncp_start_number_flag = -1; static int hf_ncp_start_search_number = -1; static int hf_ncp_start_station_error = -1; static int hf_ncp_start_volume_number = -1; static int hf_ncp_starting_block = -1; static int hf_ncp_starting_number = -1; static int hf_ncp_stat_major_version = -1; static int hf_ncp_stat_minor_version = -1; static int hf_ncp_stat_table_major_version = -1; static int hf_ncp_stat_table_minor_version = -1; static int hf_ncp_station_list = -1; static int hf_ncp_station_number = -1; static int hf_ncp_status = -1; static int hf_ncp_status_flag_bits = -1; static int hf_ncp_status_flag_bits_64bit = -1; static int hf_ncp_status_flag_bits_audit = -1; static int hf_ncp_status_flag_bits_comp = -1; static int hf_ncp_status_flag_bits_im_purge = -1; static int hf_ncp_status_flag_bits_migrate = -1; static int hf_ncp_status_flag_bits_nss = -1; static int hf_ncp_status_flag_bits_ro = -1; static int hf_ncp_status_flag_bits_suballoc = -1; static int hf_ncp_status_flag_bits_utf8 = -1; static int hf_ncp_still_doing_the_last_req = -1; static int hf_ncp_still_transmitting = -1; static int hf_ncp_sub_alloc_clusters = -1; static int hf_ncp_sub_alloc_freeable_clusters = -1; static int hf_ncp_sub_directory = -1; static int hf_ncp_suggested_file_size = -1; static int hf_ncp_support_module_id = -1; static int hf_ncp_synch_name = -1; static int hf_ncp_system_interval_marker = -1; static int hf_ncp_tab_size = -1; static int hf_ncp_target_client_list = -1; static int hf_ncp_target_connection_number = -1; static int hf_ncp_target_dir_handle = -1; static int hf_ncp_target_entry_id = -1; static int hf_ncp_target_execution_time = -1; static int hf_ncp_target_file_handle = -1; static int hf_ncp_target_file_offset = -1; static int hf_ncp_target_message = -1; static int hf_ncp_target_ptr = -1; static int hf_ncp_target_receive_time = -1; static int hf_ncp_target_server_id_number = -1; static int hf_ncp_target_transmit_time = -1; static int hf_ncp_task_num_byte = -1; static int hf_ncp_task_number_word = -1; static int hf_ncp_task_state = -1; static int hf_ncp_text_job_description = -1; static int hf_ncp_thrashing_count = -1; static int hf_ncp_time_to_net = -1; static int hf_ncp_timeout_limit = -1; static int hf_ncp_timesync_status_active = -1; static int hf_ncp_timesync_status_ext_sync = -1; static int hf_ncp_timesync_status_external = -1; static int hf_ncp_timesync_status_flags = -1; static int hf_ncp_timesync_status_net_sync = -1; static int hf_ncp_timesync_status_server_type = -1; static int hf_ncp_timesync_status_sync = -1; static int hf_ncp_too_many_ack_frag = -1; static int hf_ncp_too_many_hops = -1; static int hf_ncp_total_blks_to_dcompress = -1; static int hf_ncp_total_blocks = -1; static int hf_ncp_total_cache_writes = -1; static int hf_ncp_total_changed_fats = -1; static int hf_ncp_total_cnt_blocks = -1; static int hf_ncp_total_common_cnts = -1; static int hf_ncp_total_dir_entries = -1; static int hf_ncp_total_directory_slots = -1; static int hf_ncp_total_extended_directory_extents = -1; static int hf_ncp_total_file_service_packets = -1; static int hf_ncp_total_files_opened = -1; static int hf_ncp_total_lfs_counters = -1; static int hf_ncp_total_offspring = -1; static int hf_ncp_total_other_packets = -1; static int hf_ncp_total_queue_jobs = -1; static int hf_ncp_total_read_requests = -1; static int hf_ncp_total_request = -1; static int hf_ncp_total_request_packets = -1; static int hf_ncp_total_routed_packets = -1; static int hf_ncp_total_rx_packet_count = -1; static int hf_ncp_total_rx_packets = -1; static int hf_ncp_total_rx_pkts = -1; static int hf_ncp_total_server_memory = -1; static int hf_ncp_total_trans_backed_out = -1; static int hf_ncp_total_trans_performed = -1; static int hf_ncp_total_tx_packet_count = -1; static int hf_ncp_total_tx_packets = -1; static int hf_ncp_total_tx_pkts = -1; static int hf_ncp_total_unfilled_backout_requests = -1; static int hf_ncp_total_volume_clusters = -1; static int hf_ncp_total_write_requests = -1; static int hf_ncp_total_write_trans_performed = -1; static int hf_ncp_track_on_flag = -1; static int hf_ncp_transaction_disk_space = -1; static int hf_ncp_transaction_fat_allocations = -1; static int hf_ncp_transaction_file_size_changes = -1; static int hf_ncp_transaction_files_truncated = -1; static int hf_ncp_transaction_number = -1; static int hf_ncp_transaction_tracking_enabled = -1; static int hf_ncp_transaction_tracking_supported = -1; static int hf_ncp_transaction_volume_number = -1; static int hf_ncp_transport_addr = -1; static int hf_ncp_transport_type = -1; static int hf_ncp_trustee_acc_mask = -1; static int hf_ncp_trustee_id_set = -1; static int hf_ncp_trustee_list_node_count = -1; static int hf_ncp_trustee_rights_create = -1; static int hf_ncp_trustee_rights_del = -1; static int hf_ncp_trustee_rights_low = -1; static int hf_ncp_trustee_rights_modify = -1; static int hf_ncp_trustee_rights_open = -1; static int hf_ncp_trustee_rights_parent = -1; static int hf_ncp_trustee_rights_read = -1; static int hf_ncp_trustee_rights_search = -1; static int hf_ncp_trustee_rights_super = -1; static int hf_ncp_trustee_rights_write = -1; static int hf_ncp_trustee_set_number = -1; static int hf_ncp_try_to_write_too_much = -1; static int hf_ncp_ttl_comp_blks = -1; static int hf_ncp_ttl_ds_disk_space_alloc = -1; static int hf_ncp_ttl_eas = -1; static int hf_ncp_ttl_eas_data_size = -1; static int hf_ncp_ttl_eas_key_size = -1; static int hf_ncp_ttl_inter_blks = -1; static int hf_ncp_ttl_migrated_size = -1; static int hf_ncp_ttl_num_of_r_tags = -1; static int hf_ncp_ttl_num_of_set_cmds = -1; static int hf_ncp_ttl_pckts_routed = -1; static int hf_ncp_ttl_pckts_srvcd = -1; static int hf_ncp_ttl_values_length = -1; static int hf_ncp_ttl_write_data_size = -1; static int hf_ncp_tts_flag = -1; static int hf_ncp_tts_level = -1; static int hf_ncp_turbo_fat_build_failed = -1; static int hf_ncp_turbo_used_for_file_service = -1; static int hf_ncp_un_claimed_packets = -1; static int hf_ncp_un_compressable_data_streams_count = -1; static int hf_ncp_un_used = -1; static int hf_ncp_un_used_directory_entries = -1; static int hf_ncp_un_used_extended_directory_extents = -1; static int hf_ncp_unclaimed_packets = -1; static int hf_ncp_undefined_28 = -1; static int hf_ncp_undefined_8 = -1; static int hf_ncp_unique_id = -1; static int hf_ncp_unknown_network = -1; static int hf_ncp_unused_disk_blocks = -1; static int hf_ncp_update_date = -1; static int hf_ncp_update_id = -1; static int hf_ncp_update_time = -1; static int hf_ncp_used_blocks = -1; static int hf_ncp_used_space = -1; static int hf_ncp_user_id = -1; static int hf_ncp_user_info_audit_conn = -1; static int hf_ncp_user_info_audited = -1; static int hf_ncp_user_info_being_abort = -1; static int hf_ncp_user_info_bindery = -1; static int hf_ncp_user_info_dsaudit_conn = -1; static int hf_ncp_user_info_held_req = -1; static int hf_ncp_user_info_int_login = -1; static int hf_ncp_user_info_logged_in = -1; static int hf_ncp_user_info_logout = -1; static int hf_ncp_user_info_mac_station = -1; static int hf_ncp_user_info_need_sec = -1; static int hf_ncp_user_info_temp_authen = -1; static int hf_ncp_user_info_ttl_bytes_rd = -1; static int hf_ncp_user_info_ttl_bytes_wrt = -1; static int hf_ncp_user_info_use_count = -1; static int hf_ncp_user_login_allowed = -1; static int hf_ncp_user_name = -1; static int hf_ncp_user_name_16 = -1; static int hf_ncp_uts_time_in_seconds = -1; static int hf_ncp_valid_bfrs_reused = -1; static int hf_ncp_value_available = -1; static int hf_ncp_vap_version = -1; static int hf_ncp_variable_bit_mask = -1; static int hf_ncp_variable_bits_defined = -1; static int hf_ncp_vconsole_rev = -1; static int hf_ncp_vconsole_ver = -1; static int hf_ncp_verb = -1; static int hf_ncp_verb_data = -1; static int hf_ncp_version = -1; static int hf_ncp_version_num_long = -1; static int hf_ncp_vert_location = -1; static int hf_ncp_virtual_console_version = -1; static int hf_ncp_vol_cap_archive = -1; static int hf_ncp_vol_cap_cluster = -1; static int hf_ncp_vol_cap_comp = -1; static int hf_ncp_vol_cap_dfs = -1; static int hf_ncp_vol_cap_dir_quota = -1; static int hf_ncp_vol_cap_ea = -1; static int hf_ncp_vol_cap_file_attr = -1; static int hf_ncp_vol_cap_nss = -1; static int hf_ncp_vol_cap_nss_admin = -1; static int hf_ncp_vol_cap_sal_purge = -1; static int hf_ncp_vol_cap_user_space = -1; static int hf_ncp_vol_info_reply_len = -1; static int hf_ncp_vol_name_stringz = -1; static int hf_ncp_volume_active_count = -1; static int hf_ncp_volume_cached_flag = -1; static int hf_ncp_volume_capabilities = -1; static int hf_ncp_volume_guid = -1; static int hf_ncp_volume_hashed_flag = -1; static int hf_ncp_volume_id = -1; static int hf_ncp_volume_last_modified_date = -1; static int hf_ncp_volume_last_modified_time = -1; static int hf_ncp_volume_mnt_point = -1; static int hf_ncp_volume_mounted_flag = -1; static int hf_ncp_volume_name = -1; static int hf_ncp_volume_name_len = -1; static int hf_ncp_volume_number = -1; static int hf_ncp_volume_number_long = -1; static int hf_ncp_volume_reference_count = -1; static int hf_ncp_volume_removable_flag = -1; static int hf_ncp_volume_request_flags = -1; static int hf_ncp_volume_segment_dev_num = -1; static int hf_ncp_volume_segment_offset = -1; static int hf_ncp_volume_segment_size = -1; static int hf_ncp_volume_size_in_clusters = -1; static int hf_ncp_volume_type = -1; static int hf_ncp_volume_use_count = -1; static int hf_ncp_volumes_supported_max = -1; static int hf_ncp_wait_node = -1; static int hf_ncp_wait_node_alloc_fail = -1; static int hf_ncp_wait_on_sema = -1; static int hf_ncp_wait_till_dirty_blcks_dec = -1; static int hf_ncp_wait_time = -1; static int hf_ncp_wasted_server_memory = -1; static int hf_ncp_write_curr_trans = -1; static int hf_ncp_write_didnt_need_but_req_ack = -1; static int hf_ncp_write_didnt_need_this_frag = -1; static int hf_ncp_write_dup_req = -1; static int hf_ncp_write_err = -1; static int hf_ncp_write_got_an_ack0 = -1; static int hf_ncp_write_got_an_ack1 = -1; static int hf_ncp_write_held_off = -1; static int hf_ncp_write_held_off_with_dup = -1; static int hf_ncp_write_incon_packet_len = -1; static int hf_ncp_write_out_of_mem_for_ctl_nodes = -1; static int hf_ncp_write_timeout = -1; static int hf_ncp_write_too_many_buf_check = -1; static int hf_ncp_write_trash_dup_req = -1; static int hf_ncp_write_trash_packet = -1; static int hf_ncp_wrt_blck_cnt = -1; static int hf_ncp_wrt_entire_blck = -1; static int hf_ncp_year = -1; static int hf_ncp_zero_ack_frag = -1; static const value_string ncp_64_bit_flag_vals[] = { { 0x00, "No support for 64 bit offsets" }, { 0x01, "64 bit offsets supported" }, { 0x00, NULL }, }; static const value_string ncp_Service_type_vals[] = { { 0x0000, "Unknown" }, { 0x0001, "User" }, { 0x0002, "User group" }, { 0x0003, "Print queue" }, { 0x0004, "NetWare file server" }, { 0x0005, "Job server" }, { 0x0006, "Gateway" }, { 0x0007, "Print server" }, { 0x0008, "Archive queue" }, { 0x0009, "Archive server" }, { 0x000a, "Job queue" }, { 0x000b, "Administration" }, { 0x0021, "NAS SNA gateway" }, { 0x0026, "Remote bridge server" }, { 0x0027, "TCP/IP gateway" }, { 0xffff, "All Types" }, { 0x0000, NULL }, }; static const value_string ncp_abort_q_flag_vals[] = { { 0x00, "Place at End of Queue" }, { 0x01, "Do Not Place Spool File, Examine Flags" }, { 0x00, NULL }, }; static const value_string ncp_access_control_vals[] = { { 0x00, "Open for read by this client" }, { 0x01, "Open for write by this client" }, { 0x02, "Deny read requests from other stations" }, { 0x03, "Deny write requests from other stations" }, { 0x04, "File detached" }, { 0x05, "TTS holding detach" }, { 0x06, "TTS holding open" }, { 0x00, NULL }, }; static const value_string ncp_alloc_dir_hdl_vals[] = { { 0x0000, "Permanent" }, { 0x0001, "Temporary" }, { 0x0000, NULL }, }; static const value_string ncp_att_def32_search_vals[] = { { 0x00000000, "Search on all Read Only Opens" }, { 0x00000001, "Search on Read Only Opens with no Path" }, { 0x00000002, "Shell Default Search Mode" }, { 0x00000003, "Search on all Opens with no Path" }, { 0x00000004, "Do not Search" }, { 0x00000005, "Reserved - Do not Use" }, { 0x00000006, "Search on All Opens" }, { 0x00000007, "Reserved - Do not Use" }, { 0x00000000, NULL }, }; static const value_string ncp_audit_enable_flag_vals[] = { { 0x0000, "Auditing Disabled" }, { 0x0001, "Auditing Enabled" }, { 0x0000, NULL }, }; static const value_string ncp_audit_flag_vals[] = { { 0x00, "Do NOT audit object" }, { 0x01, "Audit object" }, { 0x00, NULL }, }; static const value_string ncp_audit_id_type_vals[] = { { 0x0000, "Volume" }, { 0x0001, "Container" }, { 0x0000, NULL }, }; static const value_string ncp_bus_type_vals[] = { { 0x00, "ISA" }, { 0x01, "Micro Channel" }, { 0x02, "EISA" }, { 0x04, "PCI" }, { 0x08, "PCMCIA" }, { 0x10, "ISA" }, { 0x14, "ISA/PCI" }, { 0x00, NULL }, }; static const value_string ncp_cc_function_vals[] = { { 0x01, "Clear OP-Lock" }, { 0x02, "Acknowledge Callback" }, { 0x03, "Decline Callback" }, { 0x04, "Level 2" }, { 0x00, NULL }, }; static const value_string ncp_channel_state_vals[] = { { 0x00, "Channel is running" }, { 0x01, "Channel is stopping" }, { 0x02, "Channel is stopped" }, { 0x03, "Channel is not functional" }, { 0x00, NULL }, }; static const value_string ncp_channel_synchronization_state_vals[] = { { 0x00, "Channel is not being used" }, { 0x02, "NetWare is using the channel; no one else wants it" }, { 0x04, "NetWare is using the channel; someone else wants it" }, { 0x06, "Someone else is using the channel; NetWare does not need it" }, { 0x08, "Someone else is using the channel; NetWare needs it" }, { 0x0a, "Someone else has released the channel; NetWare should use it" }, { 0x00, NULL }, }; static const value_string ncp_client_comp_flag_vals[] = { { 0x0000, "Successful" }, { 0x0001, "Illegal Station Number" }, { 0x0002, "Client Not Logged In" }, { 0x0003, "Client Not Accepting Messages" }, { 0x0004, "Client Already has a Message" }, { 0x0096, "No Alloc Space for the Message" }, { 0x00fd, "Bad Station Number" }, { 0x00ff, "Failure" }, { 0x0000, NULL }, }; static const value_string ncp_conn_lock_status_vals[] = { { 0x00, "Normal (connection free to run)" }, { 0x01, "Waiting on physical record lock" }, { 0x02, "Waiting on a file lock" }, { 0x03, "Waiting on a logical record lock" }, { 0x04, "Waiting on a semaphore" }, { 0x00, NULL }, }; static const value_string ncp_connection_service_type_vals[] = { { 0x01, "CLIB backward Compatibility" }, { 0x02, "NCP Connection" }, { 0x03, "NLM Connection" }, { 0x04, "AFP Connection" }, { 0x05, "FTAM Connection" }, { 0x06, "ANCP Connection" }, { 0x07, "ACP Connection" }, { 0x08, "SMB Connection" }, { 0x09, "Winsock Connection" }, { 0x00, NULL }, }; static const value_string ncp_connection_type_vals[] = { { 0x00, "Not in use" }, { 0x02, "NCP" }, { 0x0b, "UDP (for IP)" }, { 0x00, NULL }, }; static const value_string ncp_control_flags_vals[] = { { 0x00, "Forced Record Locking is Off" }, { 0x01, "Forced Record Locking is On" }, { 0x00, NULL }, }; static const value_string ncp_counter_mask_vals[] = { { 0x00, "Counter is Valid" }, { 0x01, "Counter is not Valid" }, { 0x00, NULL }, }; static const value_string ncp_cpu_type_vals[] = { { 0x00, "80386" }, { 0x01, "80486" }, { 0x02, "Pentium" }, { 0x03, "Pentium Pro" }, { 0x00, NULL }, }; static const value_string ncp_creator_name_space_number_vals[] = { { 0x00, "DOS Name Space" }, { 0x01, "MAC Name Space" }, { 0x02, "NFS Name Space" }, { 0x04, "Long Name Space" }, { 0x00, NULL }, }; static const value_string ncp_ctrl_flags_vals[] = { { 0x0000, "Do Not Return File Name" }, { 0x0001, "Return File Name" }, { 0x0000, NULL }, }; static const value_string ncp_data_stream_vals[] = { { 0x00, "Resource Fork or DOS" }, { 0x01, "Data Fork" }, { 0x00, NULL }, }; static const value_string ncp_data_type_flag_vals[] = { { 0x00, "ASCII Data" }, { 0x01, "UTF8 Data" }, { 0x00, NULL }, }; static const value_string ncp_delete_existing_file_flag_vals[] = { { 0x00, "Do Not Delete Existing File" }, { 0x01, "Delete Existing File" }, { 0x00, NULL }, }; static const value_string ncp_dest_name_space_vals[] = { { 0x00, "DOS Name Space" }, { 0x01, "MAC Name Space" }, { 0x02, "NFS Name Space" }, { 0x04, "Long Name Space" }, { 0x00, NULL }, }; static const value_string ncp_disk_channel_table_vals[] = { { 0x01, "XT" }, { 0x02, "AT" }, { 0x03, "SCSI" }, { 0x04, "Disk Coprocessor" }, { 0x00, NULL }, }; static const value_string ncp_dm_flags_vals[] = { { 0x00, "OnLine Media" }, { 0x01, "OffLine Media" }, { 0x00, NULL }, }; static const value_string ncp_dm_info_level_vals[] = { { 0x00, "Return Detailed DM Support Module Information" }, { 0x01, "Return Number of DM Support Modules" }, { 0x02, "Return DM Support Modules Names" }, { 0x00, NULL }, }; static const value_string ncp_dm_present_flag_vals[] = { { 0x00, "Data Migration NLM is not loaded" }, { 0x01, "Data Migration NLM has been loaded and is running" }, { 0x00, NULL }, }; static const value_string ncp_drive_removable_flag_vals[] = { { 0x00, "Nonremovable" }, { 0xff, "Removable" }, { 0x00, NULL }, }; static const value_string ncp_dst_ea_flags_vals[] = { { 0x0000, "Return EAHandle,Information Level 0" }, { 0x0001, "Return NetWareHandle,Information Level 0" }, { 0x0002, "Return Volume/Directory Number,Information Level 0" }, { 0x0004, "Return EAHandle,Close Handle on Error,Information Level 0" }, { 0x0005, "Return NetWareHandle,Close Handle on Error,Information Level 0" }, { 0x0006, "Return Volume/Directory Number,Close Handle on Error,Information Level 0" }, { 0x0010, "Return EAHandle,Information Level 1" }, { 0x0011, "Return NetWareHandle,Information Level 1" }, { 0x0012, "Return Volume/Directory Number,Information Level 1" }, { 0x0014, "Return EAHandle,Close Handle on Error,Information Level 1" }, { 0x0015, "Return NetWareHandle,Close Handle on Error,Information Level 1" }, { 0x0016, "Return Volume/Directory Number,Close Handle on Error,Information Level 1" }, { 0x0020, "Return EAHandle,Information Level 2" }, { 0x0021, "Return NetWareHandle,Information Level 2" }, { 0x0022, "Return Volume/Directory Number,Information Level 2" }, { 0x0024, "Return EAHandle,Close Handle on Error,Information Level 2" }, { 0x0025, "Return NetWareHandle,Close Handle on Error,Information Level 2" }, { 0x0026, "Return Volume/Directory Number,Close Handle on Error,Information Level 2" }, { 0x0030, "Return EAHandle,Information Level 3" }, { 0x0031, "Return NetWareHandle,Information Level 3" }, { 0x0032, "Return Volume/Directory Number,Information Level 3" }, { 0x0034, "Return EAHandle,Close Handle on Error,Information Level 3" }, { 0x0035, "Return NetWareHandle,Close Handle on Error,Information Level 3" }, { 0x0036, "Return Volume/Directory Number,Close Handle on Error,Information Level 3" }, { 0x0040, "Return EAHandle,Information Level 4" }, { 0x0041, "Return NetWareHandle,Information Level 4" }, { 0x0042, "Return Volume/Directory Number,Information Level 4" }, { 0x0044, "Return EAHandle,Close Handle on Error,Information Level 4" }, { 0x0045, "Return NetWareHandle,Close Handle on Error,Information Level 4" }, { 0x0046, "Return Volume/Directory Number,Close Handle on Error,Information Level 4" }, { 0x0050, "Return EAHandle,Information Level 5" }, { 0x0051, "Return NetWareHandle,Information Level 5" }, { 0x0052, "Return Volume/Directory Number,Information Level 5" }, { 0x0054, "Return EAHandle,Close Handle on Error,Information Level 5" }, { 0x0055, "Return NetWareHandle,Close Handle on Error,Information Level 5" }, { 0x0056, "Return Volume/Directory Number,Close Handle on Error,Information Level 5" }, { 0x0060, "Return EAHandle,Information Level 6" }, { 0x0061, "Return NetWareHandle,Information Level 6" }, { 0x0062, "Return Volume/Directory Number,Information Level 6" }, { 0x0064, "Return EAHandle,Close Handle on Error,Information Level 6" }, { 0x0065, "Return NetWareHandle,Close Handle on Error,Information Level 6" }, { 0x0066, "Return Volume/Directory Number,Close Handle on Error,Information Level 6" }, { 0x0070, "Return EAHandle,Information Level 7" }, { 0x0071, "Return NetWareHandle,Information Level 7" }, { 0x0072, "Return Volume/Directory Number,Information Level 7" }, { 0x0074, "Return EAHandle,Close Handle on Error,Information Level 7" }, { 0x0075, "Return NetWareHandle,Close Handle on Error,Information Level 7" }, { 0x0076, "Return Volume/Directory Number,Close Handle on Error,Information Level 7" }, { 0x0080, "Return EAHandle,Information Level 0,Immediate Close Handle" }, { 0x0081, "Return NetWareHandle,Information Level 0,Immediate Close Handle" }, { 0x0082, "Return Volume/Directory Number,Information Level 0,Immediate Close Handle" }, { 0x0084, "Return EAHandle,Close Handle on Error,Information Level 0,Immediate Close Handle" }, { 0x0085, "Return NetWareHandle,Close Handle on Error,Information Level 0,Immediate Close Handle" }, { 0x0086, "Return Volume/Directory Number,Close Handle on Error,Information Level 0,Immediate Close Handle" }, { 0x0090, "Return EAHandle,Information Level 1,Immediate Close Handle" }, { 0x0091, "Return NetWareHandle,Information Level 1,Immediate Close Handle" }, { 0x0092, "Return Volume/Directory Number,Information Level 1,Immediate Close Handle" }, { 0x0094, "Return EAHandle,Close Handle on Error,Information Level 1,Immediate Close Handle" }, { 0x0095, "Return NetWareHandle,Close Handle on Error,Information Level 1,Immediate Close Handle" }, { 0x0096, "Return Volume/Directory Number,Close Handle on Error,Information Level 1,Immediate Close Handle" }, { 0x00a0, "Return EAHandle,Information Level 2,Immediate Close Handle" }, { 0x00a1, "Return NetWareHandle,Information Level 2,Immediate Close Handle" }, { 0x00a2, "Return Volume/Directory Number,Information Level 2,Immediate Close Handle" }, { 0x00a4, "Return EAHandle,Close Handle on Error,Information Level 2,Immediate Close Handle" }, { 0x00a5, "Return NetWareHandle,Close Handle on Error,Information Level 2,Immediate Close Handle" }, { 0x00a6, "Return Volume/Directory Number,Close Handle on Error,Information Level 2,Immediate Close Handle" }, { 0x00b0, "Return EAHandle,Information Level 3,Immediate Close Handle" }, { 0x00b1, "Return NetWareHandle,Information Level 3,Immediate Close Handle" }, { 0x00b2, "Return Volume/Directory Number,Information Level 3,Immediate Close Handle" }, { 0x00b4, "Return EAHandle,Close Handle on Error,Information Level 3,Immediate Close Handle" }, { 0x00b5, "Return NetWareHandle,Close Handle on Error,Information Level 3,Immediate Close Handle" }, { 0x00b6, "Return Volume/Directory Number,Close Handle on Error,Information Level 3,Immediate Close Handle" }, { 0x00c0, "Return EAHandle,Information Level 4,Immediate Close Handle" }, { 0x00c1, "Return NetWareHandle,Information Level 4,Immediate Close Handle" }, { 0x00c2, "Return Volume/Directory Number,Information Level 4,Immediate Close Handle" }, { 0x00c4, "Return EAHandle,Close Handle on Error,Information Level 4,Immediate Close Handle" }, { 0x00c5, "Return NetWareHandle,Close Handle on Error,Information Level 4,Immediate Close Handle" }, { 0x00c6, "Return Volume/Directory Number,Close Handle on Error,Information Level 4,Immediate Close Handle" }, { 0x00d0, "Return EAHandle,Information Level 5,Immediate Close Handle" }, { 0x00d1, "Return NetWareHandle,Information Level 5,Immediate Close Handle" }, { 0x00d2, "Return Volume/Directory Number,Information Level 5,Immediate Close Handle" }, { 0x00d4, "Return EAHandle,Close Handle on Error,Information Level 5,Immediate Close Handle" }, { 0x00d5, "Return NetWareHandle,Close Handle on Error,Information Level 5,Immediate Close Handle" }, { 0x00d6, "Return Volume/Directory Number,Close Handle on Error,Information Level 5,Immediate Close Handle" }, { 0x00e0, "Return EAHandle,Information Level 6,Immediate Close Handle" }, { 0x00e1, "Return NetWareHandle,Information Level 6,Immediate Close Handle" }, { 0x00e2, "Return Volume/Directory Number,Information Level 6,Immediate Close Handle" }, { 0x00e4, "Return EAHandle,Close Handle on Error,Information Level 6,Immediate Close Handle" }, { 0x00e5, "Return NetWareHandle,Close Handle on Error,Information Level 6,Immediate Close Handle" }, { 0x00e6, "Return Volume/Directory Number,Close Handle on Error,Information Level 6,Immediate Close Handle" }, { 0x00f0, "Return EAHandle,Information Level 7,Immediate Close Handle" }, { 0x00f1, "Return NetWareHandle,Information Level 7,Immediate Close Handle" }, { 0x00f2, "Return Volume/Directory Number,Information Level 7,Immediate Close Handle" }, { 0x00f4, "Return EAHandle,Close Handle on Error,Information Level 7,Immediate Close Handle" }, { 0x00f5, "Return NetWareHandle,Close Handle on Error,Information Level 7,Immediate Close Handle" }, { 0x00f6, "Return Volume/Directory Number,Close Handle on Error,Information Level 7,Immediate Close Handle" }, { 0x0000, NULL }, }; static const value_string ncp_dst_ns_indicator_vals[] = { { 0x0000, "Return Source Name Space Information" }, { 0x0001, "Return Destination Name Space Information" }, { 0x0000, NULL }, }; static const value_string ncp_ea_error_codes_vals[] = { { 0x0000, "SUCCESSFUL" }, { 0x00c8, "ERR_MISSING_EA_KEY" }, { 0x00c9, "ERR_EA_NOT_FOUND" }, { 0x00ca, "ERR_INVALID_EA_HANDLE_TYPE" }, { 0x00cb, "ERR_EA_NO_KEY_NO_DATA" }, { 0x00cc, "ERR_EA_NUMBER_MISMATCH" }, { 0x00cd, "ERR_EXTENT_NUMBER_OUT_OF_RANGE" }, { 0x00ce, "ERR_EA_BAD_DIR_NUM" }, { 0x00cf, "ERR_INVALID_EA_HANDLE" }, { 0x00d0, "ERR_EA_POSITION_OUT_OF_RANGE" }, { 0x00d1, "ERR_EA_ACCESS_DENIED" }, { 0x00d2, "ERR_DATA_PAGE_ODD_SIZE" }, { 0x00d3, "ERR_EA_VOLUME_NOT_MOUNTED" }, { 0x00d4, "ERR_BAD_PAGE_BOUNDARY" }, { 0x00d5, "ERR_INSPECT_FAILURE" }, { 0x00d6, "ERR_EA_ALREADY_CLAIMED" }, { 0x00d7, "ERR_ODD_BUFFER_SIZE" }, { 0x00d8, "ERR_NO_SCORECARDS" }, { 0x00d9, "ERR_BAD_EDS_SIGNATURE" }, { 0x00da, "ERR_EA_SPACE_LIMIT" }, { 0x00db, "ERR_EA_KEY_CORRUPT" }, { 0x00dc, "ERR_EA_KEY_LIMIT" }, { 0x00dd, "ERR_TALLY_CORRUPT" }, { 0x0000, NULL }, }; static const value_string ncp_ea_flags_vals[] = { { 0x0000, "Return EAHandle,Information Level 0" }, { 0x0001, "Return NetWareHandle,Information Level 0" }, { 0x0002, "Return Volume/Directory Number,Information Level 0" }, { 0x0004, "Return EAHandle,Close Handle on Error,Information Level 0" }, { 0x0005, "Return NetWareHandle,Close Handle on Error,Information Level 0" }, { 0x0006, "Return Volume/Directory Number,Close Handle on Error,Information Level 0" }, { 0x0010, "Return EAHandle,Information Level 1" }, { 0x0011, "Return NetWareHandle,Information Level 1" }, { 0x0012, "Return Volume/Directory Number,Information Level 1" }, { 0x0014, "Return EAHandle,Close Handle on Error,Information Level 1" }, { 0x0015, "Return NetWareHandle,Close Handle on Error,Information Level 1" }, { 0x0016, "Return Volume/Directory Number,Close Handle on Error,Information Level 1" }, { 0x0020, "Return EAHandle,Information Level 2" }, { 0x0021, "Return NetWareHandle,Information Level 2" }, { 0x0022, "Return Volume/Directory Number,Information Level 2" }, { 0x0024, "Return EAHandle,Close Handle on Error,Information Level 2" }, { 0x0025, "Return NetWareHandle,Close Handle on Error,Information Level 2" }, { 0x0026, "Return Volume/Directory Number,Close Handle on Error,Information Level 2" }, { 0x0030, "Return EAHandle,Information Level 3" }, { 0x0031, "Return NetWareHandle,Information Level 3" }, { 0x0032, "Return Volume/Directory Number,Information Level 3" }, { 0x0034, "Return EAHandle,Close Handle on Error,Information Level 3" }, { 0x0035, "Return NetWareHandle,Close Handle on Error,Information Level 3" }, { 0x0036, "Return Volume/Directory Number,Close Handle on Error,Information Level 3" }, { 0x0040, "Return EAHandle,Information Level 4" }, { 0x0041, "Return NetWareHandle,Information Level 4" }, { 0x0042, "Return Volume/Directory Number,Information Level 4" }, { 0x0044, "Return EAHandle,Close Handle on Error,Information Level 4" }, { 0x0045, "Return NetWareHandle,Close Handle on Error,Information Level 4" }, { 0x0046, "Return Volume/Directory Number,Close Handle on Error,Information Level 4" }, { 0x0050, "Return EAHandle,Information Level 5" }, { 0x0051, "Return NetWareHandle,Information Level 5" }, { 0x0052, "Return Volume/Directory Number,Information Level 5" }, { 0x0054, "Return EAHandle,Close Handle on Error,Information Level 5" }, { 0x0055, "Return NetWareHandle,Close Handle on Error,Information Level 5" }, { 0x0056, "Return Volume/Directory Number,Close Handle on Error,Information Level 5" }, { 0x0060, "Return EAHandle,Information Level 6" }, { 0x0061, "Return NetWareHandle,Information Level 6" }, { 0x0062, "Return Volume/Directory Number,Information Level 6" }, { 0x0064, "Return EAHandle,Close Handle on Error,Information Level 6" }, { 0x0065, "Return NetWareHandle,Close Handle on Error,Information Level 6" }, { 0x0066, "Return Volume/Directory Number,Close Handle on Error,Information Level 6" }, { 0x0070, "Return EAHandle,Information Level 7" }, { 0x0071, "Return NetWareHandle,Information Level 7" }, { 0x0072, "Return Volume/Directory Number,Information Level 7" }, { 0x0074, "Return EAHandle,Close Handle on Error,Information Level 7" }, { 0x0075, "Return NetWareHandle,Close Handle on Error,Information Level 7" }, { 0x0076, "Return Volume/Directory Number,Close Handle on Error,Information Level 7" }, { 0x0080, "Return EAHandle,Information Level 0,Immediate Close Handle" }, { 0x0081, "Return NetWareHandle,Information Level 0,Immediate Close Handle" }, { 0x0082, "Return Volume/Directory Number,Information Level 0,Immediate Close Handle" }, { 0x0084, "Return EAHandle,Close Handle on Error,Information Level 0,Immediate Close Handle" }, { 0x0085, "Return NetWareHandle,Close Handle on Error,Information Level 0,Immediate Close Handle" }, { 0x0086, "Return Volume/Directory Number,Close Handle on Error,Information Level 0,Immediate Close Handle" }, { 0x0090, "Return EAHandle,Information Level 1,Immediate Close Handle" }, { 0x0091, "Return NetWareHandle,Information Level 1,Immediate Close Handle" }, { 0x0092, "Return Volume/Directory Number,Information Level 1,Immediate Close Handle" }, { 0x0094, "Return EAHandle,Close Handle on Error,Information Level 1,Immediate Close Handle" }, { 0x0095, "Return NetWareHandle,Close Handle on Error,Information Level 1,Immediate Close Handle" }, { 0x0096, "Return Volume/Directory Number,Close Handle on Error,Information Level 1,Immediate Close Handle" }, { 0x00a0, "Return EAHandle,Information Level 2,Immediate Close Handle" }, { 0x00a1, "Return NetWareHandle,Information Level 2,Immediate Close Handle" }, { 0x00a2, "Return Volume/Directory Number,Information Level 2,Immediate Close Handle" }, { 0x00a4, "Return EAHandle,Close Handle on Error,Information Level 2,Immediate Close Handle" }, { 0x00a5, "Return NetWareHandle,Close Handle on Error,Information Level 2,Immediate Close Handle" }, { 0x00a6, "Return Volume/Directory Number,Close Handle on Error,Information Level 2,Immediate Close Handle" }, { 0x00b0, "Return EAHandle,Information Level 3,Immediate Close Handle" }, { 0x00b1, "Return NetWareHandle,Information Level 3,Immediate Close Handle" }, { 0x00b2, "Return Volume/Directory Number,Information Level 3,Immediate Close Handle" }, { 0x00b4, "Return EAHandle,Close Handle on Error,Information Level 3,Immediate Close Handle" }, { 0x00b5, "Return NetWareHandle,Close Handle on Error,Information Level 3,Immediate Close Handle" }, { 0x00b6, "Return Volume/Directory Number,Close Handle on Error,Information Level 3,Immediate Close Handle" }, { 0x00c0, "Return EAHandle,Information Level 4,Immediate Close Handle" }, { 0x00c1, "Return NetWareHandle,Information Level 4,Immediate Close Handle" }, { 0x00c2, "Return Volume/Directory Number,Information Level 4,Immediate Close Handle" }, { 0x00c4, "Return EAHandle,Close Handle on Error,Information Level 4,Immediate Close Handle" }, { 0x00c5, "Return NetWareHandle,Close Handle on Error,Information Level 4,Immediate Close Handle" }, { 0x00c6, "Return Volume/Directory Number,Close Handle on Error,Information Level 4,Immediate Close Handle" }, { 0x00d0, "Return EAHandle,Information Level 5,Immediate Close Handle" }, { 0x00d1, "Return NetWareHandle,Information Level 5,Immediate Close Handle" }, { 0x00d2, "Return Volume/Directory Number,Information Level 5,Immediate Close Handle" }, { 0x00d4, "Return EAHandle,Close Handle on Error,Information Level 5,Immediate Close Handle" }, { 0x00d5, "Return NetWareHandle,Close Handle on Error,Information Level 5,Immediate Close Handle" }, { 0x00d6, "Return Volume/Directory Number,Close Handle on Error,Information Level 5,Immediate Close Handle" }, { 0x00e0, "Return EAHandle,Information Level 6,Immediate Close Handle" }, { 0x00e1, "Return NetWareHandle,Information Level 6,Immediate Close Handle" }, { 0x00e2, "Return Volume/Directory Number,Information Level 6,Immediate Close Handle" }, { 0x00e4, "Return EAHandle,Close Handle on Error,Information Level 6,Immediate Close Handle" }, { 0x00e5, "Return NetWareHandle,Close Handle on Error,Information Level 6,Immediate Close Handle" }, { 0x00e6, "Return Volume/Directory Number,Close Handle on Error,Information Level 6,Immediate Close Handle" }, { 0x00f0, "Return EAHandle,Information Level 7,Immediate Close Handle" }, { 0x00f1, "Return NetWareHandle,Information Level 7,Immediate Close Handle" }, { 0x00f2, "Return Volume/Directory Number,Information Level 7,Immediate Close Handle" }, { 0x00f4, "Return EAHandle,Close Handle on Error,Information Level 7,Immediate Close Handle" }, { 0x00f5, "Return NetWareHandle,Close Handle on Error,Information Level 7,Immediate Close Handle" }, { 0x00f6, "Return Volume/Directory Number,Close Handle on Error,Information Level 7,Immediate Close Handle" }, { 0x0000, NULL }, }; static const value_string ncp_file_ext_attr_vals[] = { { 0x00, "Search On All Read Only Opens" }, { 0x01, "Search On Read Only Opens With No Path" }, { 0x02, "Shell Default Search Mode" }, { 0x03, "Search On All Opens With No Path" }, { 0x04, "Do Not Search" }, { 0x05, "Reserved" }, { 0x06, "Search On All Opens" }, { 0x07, "Reserved" }, { 0x08, "Search On All Read Only Opens/Indexed" }, { 0x09, "Search On Read Only Opens With No Path/Indexed" }, { 0x0a, "Shell Default Search Mode/Indexed" }, { 0x0b, "Search On All Opens With No Path/Indexed" }, { 0x0c, "Do Not Search/Indexed" }, { 0x0d, "Indexed" }, { 0x0e, "Search On All Opens/Indexed" }, { 0x0f, "Indexed" }, { 0x10, "Search On All Read Only Opens/Transactional" }, { 0x11, "Search On Read Only Opens With No Path/Transactional" }, { 0x12, "Shell Default Search Mode/Transactional" }, { 0x13, "Search On All Opens With No Path/Transactional" }, { 0x14, "Do Not Search/Transactional" }, { 0x15, "Transactional" }, { 0x16, "Search On All Opens/Transactional" }, { 0x17, "Transactional" }, { 0x18, "Search On All Read Only Opens/Indexed/Transactional" }, { 0x19, "Search On Read Only Opens With No Path/Indexed/Transactional" }, { 0x1a, "Shell Default Search Mode/Indexed/Transactional" }, { 0x1b, "Search On All Opens With No Path/Indexed/Transactional" }, { 0x1c, "Do Not Search/Indexed/Transactional" }, { 0x1d, "Indexed/Transactional" }, { 0x1e, "Search On All Opens/Indexed/Transactional" }, { 0x1f, "Indexed/Transactional" }, { 0x40, "Search On All Read Only Opens/Read Audit" }, { 0x41, "Search On Read Only Opens With No Path/Read Audit" }, { 0x42, "Shell Default Search Mode/Read Audit" }, { 0x43, "Search On All Opens With No Path/Read Audit" }, { 0x44, "Do Not Search/Read Audit" }, { 0x45, "Read Audit" }, { 0x46, "Search On All Opens/Read Audit" }, { 0x47, "Read Audit" }, { 0x48, "Search On All Read Only Opens/Indexed/Read Audit" }, { 0x49, "Search On Read Only Opens With No Path/Indexed/Read Audit" }, { 0x4a, "Shell Default Search Mode/Indexed/Read Audit" }, { 0x4b, "Search On All Opens With No Path/Indexed/Read Audit" }, { 0x4c, "Do Not Search/Indexed/Read Audit" }, { 0x4d, "Indexed/Read Audit" }, { 0x4e, "Search On All Opens/Indexed/Read Audit" }, { 0x4f, "Indexed/Read Audit" }, { 0x50, "Search On All Read Only Opens/Transactional/Read Audit" }, { 0x51, "Search On Read Only Opens With No Path/Transactional/Read Audit" }, { 0x52, "Shell Default Search Mode/Transactional/Read Audit" }, { 0x53, "Search On All Opens With No Path/Transactional/Read Audit" }, { 0x54, "Do Not Search/Transactional/Read Audit" }, { 0x55, "Transactional/Read Audit" }, { 0x56, "Search On All Opens/Transactional/Read Audit" }, { 0x57, "Transactional/Read Audit" }, { 0x58, "Search On All Read Only Opens/Indexed/Transactional/Read Audit" }, { 0x59, "Search On Read Only Opens With No Path/Indexed/Transactional/Read Audit" }, { 0x5a, "Shell Default Search Mode/Indexed/Transactional/Read Audit" }, { 0x5b, "Search On All Opens With No Path/Indexed/Transactional/Read Audit" }, { 0x5c, "Do Not Search/Indexed/Transactional/Read Audit" }, { 0x5d, "Indexed/Transactional/Read Audit" }, { 0x5e, "Search On All Opens/Indexed/Transactional/Read Audit" }, { 0x5f, "Indexed/Transactional/Read Audit" }, { 0x80, "Search On All Read Only Opens/Write Audit" }, { 0x81, "Search On Read Only Opens With No Path/Write Audit" }, { 0x82, "Shell Default Search Mode/Write Audit" }, { 0x83, "Search On All Opens With No Path/Write Audit" }, { 0x84, "Do Not Search/Write Audit" }, { 0x85, "Write Audit" }, { 0x86, "Search On All Opens/Write Audit" }, { 0x87, "Write Audit" }, { 0x88, "Search On All Read Only Opens/Indexed/Write Audit" }, { 0x89, "Search On Read Only Opens With No Path/Indexed/Write Audit" }, { 0x8a, "Shell Default Search Mode/Indexed/Write Audit" }, { 0x8b, "Search On All Opens With No Path/Indexed/Write Audit" }, { 0x8c, "Do Not Search/Indexed/Write Audit" }, { 0x8d, "Indexed/Write Audit" }, { 0x8e, "Search On All Opens/Indexed/Write Audit" }, { 0x8f, "Indexed/Write Audit" }, { 0x90, "Search On All Read Only Opens/Transactional/Write Audit" }, { 0x91, "Search On Read Only Opens With No Path/Transactional/Write Audit" }, { 0x92, "Shell Default Search Mode/Transactional/Write Audit" }, { 0x93, "Search On All Opens With No Path/Transactional/Write Audit" }, { 0x94, "Do Not Search/Transactional/Write Audit" }, { 0x95, "Transactional/Write Audit" }, { 0x96, "Search On All Opens/Transactional/Write Audit" }, { 0x97, "Transactional/Write Audit" }, { 0x98, "Search On All Read Only Opens/Indexed/Transactional/Write Audit" }, { 0x99, "Search On Read Only Opens With No Path/Indexed/Transactional/Write Audit" }, { 0x9a, "Shell Default Search Mode/Indexed/Transactional/Write Audit" }, { 0x9b, "Search On All Opens With No Path/Indexed/Transactional/Write Audit" }, { 0x9c, "Do Not Search/Indexed/Transactional/Write Audit" }, { 0x9d, "Indexed/Transactional/Write Audit" }, { 0x9e, "Search On All Opens/Indexed/Transactional/Write Audit" }, { 0x9f, "Indexed/Transactional/Write Audit" }, { 0xa0, "Search On All Read Only Opens/Read Audit/Write Audit" }, { 0xa1, "Search On Read Only Opens With No Path/Read Audit/Write Audit" }, { 0xa2, "Shell Default Search Mode/Read Audit/Write Audit" }, { 0xa3, "Search On All Opens With No Path/Read Audit/Write Audit" }, { 0xa4, "Do Not Search/Read Audit/Write Audit" }, { 0xa5, "Read Audit/Write Audit" }, { 0xa6, "Search On All Opens/Read Audit/Write Audit" }, { 0xa7, "Read Audit/Write Audit" }, { 0xa8, "Search On All Read Only Opens/Indexed/Read Audit/Write Audit" }, { 0xa9, "Search On Read Only Opens With No Path/Indexed/Read Audit/Write Audit" }, { 0xaa, "Shell Default Search Mode/Indexed/Read Audit/Write Audit" }, { 0xab, "Search On All Opens With No Path/Indexed/Read Audit/Write Audit" }, { 0xac, "Do Not Search/Indexed/Read Audit/Write Audit" }, { 0xad, "Indexed/Read Audit/Write Audit" }, { 0xae, "Search On All Opens/Indexed/Read Audit/Write Audit" }, { 0xaf, "Indexed/Read Audit/Write Audit" }, { 0xb0, "Search On All Read Only Opens/Transactional/Read Audit/Write Audit" }, { 0xb1, "Search On Read Only Opens With No Path/Transactional/Read Audit/Write Audit" }, { 0xb2, "Shell Default Search Mode/Transactional/Read Audit/Write Audit" }, { 0xb3, "Search On All Opens With No Path/Transactional/Read Audit/Write Audit" }, { 0xb4, "Do Not Search/Transactional/Read Audit/Write Audit" }, { 0xb5, "Transactional/Read Audit/Write Audit" }, { 0xb6, "Search On All Opens/Transactional/Read Audit/Write Audit" }, { 0xb7, "Transactional/Read Audit/Write Audit" }, { 0xb8, "Search On All Read Only Opens/Indexed/Transactional/Read Audit/Write Audit" }, { 0xb9, "Search On Read Only Opens With No Path/Indexed/Transactional/Read Audit/Write Audit" }, { 0xba, "Shell Default Search Mode/Indexed/Transactional/Read Audit/Write Audit" }, { 0xbb, "Search On All Opens With No Path/Indexed/Transactional/Read Audit/Write Audit" }, { 0xbc, "Do Not Search/Indexed/Transactional/Read Audit/Write Audit" }, { 0xbd, "Indexed/Transactional/Read Audit/Write Audit" }, { 0xbe, "Search On All Opens/Indexed/Transactional/Read Audit/Write Audit" }, { 0xbf, "Indexed/Transactional/Read Audit/Write Audit" }, { 0x00, NULL }, }; static const value_string ncp_file_mig_state_vals[] = { { 0x00, "Mark file ineligible for file migration" }, { 0x01, "Mark file eligible for file migration" }, { 0x02, "Mark file as migrated and delete fat chains" }, { 0x03, "Reset file status back to normal" }, { 0x04, "Get file data back and reset file status back to normal" }, { 0x00, NULL }, }; static const value_string ncp_file_write_flags_vals[] = { { 0x01, "Writing" }, { 0x02, "Write aborted" }, { 0x00, NULL }, }; static const value_string ncp_file_write_state_vals[] = { { 0x00, "Not Writing" }, { 0x01, "Write in Progress" }, { 0x02, "Write Being Stopped" }, { 0x00, NULL }, }; static const value_string ncp_folder_flag_vals[] = { { 0x00, "Not a Folder" }, { 0x01, "Folder" }, { 0x00, NULL }, }; static const value_string ncp_force_flag_vals[] = { { 0x00, "Down Server if No Files Are Open" }, { 0xff, "Down Server Immediately, Auto-Close Open Files" }, { 0x00, NULL }, }; static const value_string ncp_fork_indicator_vals[] = { { 0x00, "Data Fork" }, { 0x01, "Resource Fork" }, { 0x00, NULL }, }; static const value_string ncp_get_set_flag_vals[] = { { 0x00, "Get the default support module ID" }, { 0x01, "Set the default support module ID" }, { 0x00, NULL }, }; static const value_string ncp_handle_flag_vals[] = { { 0x00, "Short Directory Handle" }, { 0x01, "Directory Base" }, { 0xff, "No Handle Present" }, { 0x00, NULL }, }; static const value_string ncp_handle_info_level_vals[] = { { 0x00, "Get Limited Information from a File Handle" }, { 0x01, "Get Limited Information from a File Handle Using a Name Space" }, { 0x02, "Get Information from a File Handle" }, { 0x03, "Get Information from a Directory Handle" }, { 0x04, "Get Complete Information from a Directory Handle" }, { 0x05, "Get Complete Information from a File Handle" }, { 0x00, NULL }, }; static const value_string ncp_hot_fix_disabled_vals[] = { { 0x00, "Enabled" }, { 0x01, "Disabled" }, { 0x00, NULL }, }; static const value_string ncp_info_level_num_vals[] = { { 0x01, "Volume Information Definition" }, { 0x02, "Volume Information 2 Definition" }, { 0x00, NULL }, }; static const value_string ncp_lan_dvr_mode_flags_vals[] = { { 0x80, "Canonical Address" }, { 0x81, "Canonical Address" }, { 0x82, "Canonical Address" }, { 0x83, "Canonical Address" }, { 0x84, "Canonical Address" }, { 0x85, "Canonical Address" }, { 0x86, "Canonical Address" }, { 0x87, "Canonical Address" }, { 0x88, "Canonical Address" }, { 0x89, "Canonical Address" }, { 0x8a, "Canonical Address" }, { 0x8b, "Canonical Address" }, { 0x8c, "Canonical Address" }, { 0x8d, "Canonical Address" }, { 0x8e, "Canonical Address" }, { 0x8f, "Canonical Address" }, { 0x90, "Canonical Address" }, { 0x91, "Canonical Address" }, { 0x92, "Canonical Address" }, { 0x93, "Canonical Address" }, { 0x94, "Canonical Address" }, { 0x95, "Canonical Address" }, { 0x96, "Canonical Address" }, { 0x97, "Canonical Address" }, { 0x98, "Canonical Address" }, { 0x99, "Canonical Address" }, { 0x9a, "Canonical Address" }, { 0x9b, "Canonical Address" }, { 0x9c, "Canonical Address" }, { 0x9d, "Canonical Address" }, { 0x9e, "Canonical Address" }, { 0x9f, "Canonical Address" }, { 0xa0, "Canonical Address" }, { 0xa1, "Canonical Address" }, { 0xa2, "Canonical Address" }, { 0xa3, "Canonical Address" }, { 0xa4, "Canonical Address" }, { 0xa5, "Canonical Address" }, { 0xa6, "Canonical Address" }, { 0xa7, "Canonical Address" }, { 0xa8, "Canonical Address" }, { 0xa9, "Canonical Address" }, { 0xaa, "Canonical Address" }, { 0xab, "Canonical Address" }, { 0xac, "Canonical Address" }, { 0xad, "Canonical Address" }, { 0xae, "Canonical Address" }, { 0xaf, "Canonical Address" }, { 0xb0, "Canonical Address" }, { 0xb1, "Canonical Address" }, { 0xb2, "Canonical Address" }, { 0xb3, "Canonical Address" }, { 0xb4, "Canonical Address" }, { 0xb5, "Canonical Address" }, { 0xb6, "Canonical Address" }, { 0xb7, "Canonical Address" }, { 0xb8, "Canonical Address" }, { 0xb9, "Canonical Address" }, { 0xba, "Canonical Address" }, { 0xbb, "Canonical Address" }, { 0xbc, "Canonical Address" }, { 0xbd, "Canonical Address" }, { 0xbe, "Canonical Address" }, { 0xbf, "Canonical Address" }, { 0xc0, "Non-Canonical Address" }, { 0xc1, "Non-Canonical Address" }, { 0xc2, "Non-Canonical Address" }, { 0xc3, "Non-Canonical Address" }, { 0xc4, "Non-Canonical Address" }, { 0xc5, "Non-Canonical Address" }, { 0xc6, "Non-Canonical Address" }, { 0xc7, "Non-Canonical Address" }, { 0xc8, "Non-Canonical Address" }, { 0xc9, "Non-Canonical Address" }, { 0xca, "Non-Canonical Address" }, { 0xcb, "Non-Canonical Address" }, { 0xcc, "Non-Canonical Address" }, { 0xcd, "Non-Canonical Address" }, { 0xce, "Non-Canonical Address" }, { 0xcf, "Non-Canonical Address" }, { 0xd0, "Non-Canonical Address" }, { 0xd1, "Non-Canonical Address" }, { 0xd2, "Non-Canonical Address" }, { 0xd3, "Non-Canonical Address" }, { 0xd4, "Non-Canonical Address" }, { 0xd5, "Non-Canonical Address" }, { 0xd6, "Non-Canonical Address" }, { 0xd7, "Non-Canonical Address" }, { 0xd8, "Non-Canonical Address" }, { 0xd9, "Non-Canonical Address" }, { 0xda, "Non-Canonical Address" }, { 0xdb, "Non-Canonical Address" }, { 0xdc, "Non-Canonical Address" }, { 0xdd, "Non-Canonical Address" }, { 0xde, "Non-Canonical Address" }, { 0xdf, "Non-Canonical Address" }, { 0xe0, "Non-Canonical Address" }, { 0xe1, "Non-Canonical Address" }, { 0xe2, "Non-Canonical Address" }, { 0xe3, "Non-Canonical Address" }, { 0xe4, "Non-Canonical Address" }, { 0xe5, "Non-Canonical Address" }, { 0xe6, "Non-Canonical Address" }, { 0xe7, "Non-Canonical Address" }, { 0xe8, "Non-Canonical Address" }, { 0xe9, "Non-Canonical Address" }, { 0xea, "Non-Canonical Address" }, { 0xeb, "Non-Canonical Address" }, { 0xec, "Non-Canonical Address" }, { 0xed, "Non-Canonical Address" }, { 0xee, "Non-Canonical Address" }, { 0xef, "Non-Canonical Address" }, { 0xf0, "Non-Canonical Address" }, { 0xf1, "Non-Canonical Address" }, { 0xf2, "Non-Canonical Address" }, { 0xf3, "Non-Canonical Address" }, { 0xf4, "Non-Canonical Address" }, { 0xf5, "Non-Canonical Address" }, { 0xf6, "Non-Canonical Address" }, { 0xf7, "Non-Canonical Address" }, { 0xf8, "Non-Canonical Address" }, { 0xf9, "Non-Canonical Address" }, { 0xfa, "Non-Canonical Address" }, { 0xfb, "Non-Canonical Address" }, { 0xfc, "Non-Canonical Address" }, { 0xfd, "Non-Canonical Address" }, { 0xfe, "Non-Canonical Address" }, { 0xff, "Non-Canonical Address" }, { 0x00, NULL }, }; static const value_string ncp_lock_flag_vals[] = { { 0x00, "Not Locked, Log for Future Exclusive Lock" }, { 0x01, "Exclusive Lock (Read/Write)" }, { 0x02, "Log for Future Shared Lock" }, { 0x03, "Shareable Lock (Read-Only)" }, { 0xfe, "Locked by a File Lock" }, { 0xff, "Locked by Begin Share File Set" }, { 0x00, NULL }, }; static const value_string ncp_lock_status_vals[] = { { 0x00, "Locked Exclusive" }, { 0x01, "Locked Shareable" }, { 0x02, "Logged" }, { 0x06, "Lock is Held by TTS" }, { 0x00, NULL }, }; static const value_string ncp_lock_type_vals[] = { { 0x00, "Locked" }, { 0x01, "Open Shareable" }, { 0x02, "Logged" }, { 0x03, "Open Normal" }, { 0x06, "TTS Holding Lock" }, { 0x07, "Transaction Flag Set on This File" }, { 0x00, NULL }, }; static const value_string ncp_locked_vals[] = { { 0x00, "Not Locked Exclusively" }, { 0x01, "Locked Exclusively" }, { 0x00, NULL }, }; static const value_string ncp_media_object_type_vals[] = { { 0x00, "Adapter" }, { 0x01, "Changer" }, { 0x02, "Removable Device" }, { 0x03, "Device" }, { 0x04, "Removable Media" }, { 0x05, "Partition" }, { 0x06, "Slot" }, { 0x07, "Hotfix" }, { 0x08, "Mirror" }, { 0x09, "Parity" }, { 0x0a, "Volume Segment" }, { 0x0b, "Volume" }, { 0x0c, "Clone" }, { 0x0d, "Fixed Media" }, { 0x0e, "Unknown" }, { 0x00, NULL }, }; static const value_string ncp_member_type_vals[] = { { 0x0000, "Unknown" }, { 0x0001, "User" }, { 0x0002, "User group" }, { 0x0003, "Print queue" }, { 0x0004, "NetWare file server" }, { 0x0005, "Job server" }, { 0x0006, "Gateway" }, { 0x0007, "Print server" }, { 0x0008, "Archive queue" }, { 0x0009, "Archive server" }, { 0x000a, "Job queue" }, { 0x000b, "Administration" }, { 0x0021, "NAS SNA gateway" }, { 0x0026, "Remote bridge server" }, { 0x0027, "TCP/IP gateway" }, { 0x0000, NULL }, }; static const value_string ncp_mixed_mode_path_flag_vals[] = { { 0x00, "Mixed mode path handling is not available" }, { 0x01, "Mixed mode path handling is available" }, { 0x00, NULL }, }; static const value_string ncp_more_flag_vals[] = { { 0x00, "No More Segments/Entries Available" }, { 0x01, "More Segments/Entries Available" }, { 0xff, "More Segments/Entries Available" }, { 0x00, NULL }, }; static const value_string ncp_more_properties_vals[] = { { 0x00, "No More Properties Available" }, { 0x01, "No More Properties Available" }, { 0xff, "More Properties Available" }, { 0x00, NULL }, }; static const value_string ncp_name_space_vals[] = { { 0x00, "DOS" }, { 0x01, "MAC" }, { 0x02, "NFS" }, { 0x03, "FTAM" }, { 0x04, "OS/2, Long" }, { 0x00, NULL }, }; static const value_string ncp_nlm_type_vals[] = { { 0x00, "Generic NLM (.NLM)" }, { 0x01, "LAN Driver (.LAN)" }, { 0x02, "Disk Driver (.DSK)" }, { 0x03, "Name Space Support Module (.NAM)" }, { 0x04, "Utility or Support Program (.NLM)" }, { 0x05, "Mirrored Server Link (.MSL)" }, { 0x06, "OS NLM (.NLM)" }, { 0x07, "Paged High OS NLM (.NLM)" }, { 0x08, "Host Adapter Module (.HAM)" }, { 0x09, "Custom Device Module (.CDM)" }, { 0x0a, "File System Engine (.NLM)" }, { 0x0b, "Real Mode NLM (.NLM)" }, { 0x0c, "Hidden NLM (.NLM)" }, { 0x15, "NICI Support (.NLM)" }, { 0x16, "NICI Support (.NLM)" }, { 0x17, "Cryptography (.NLM)" }, { 0x18, "Encryption (.NLM)" }, { 0x19, "NICI Support (.NLM)" }, { 0x1c, "NICI Support (.NLM)" }, { 0x00, NULL }, }; static const value_string ncp_o_c_ret_flags_vals[] = { { 0x00, "No CallBack has been registered (No Op-Lock)" }, { 0x01, "Request has been registered for CallBack (Op-Lock)" }, { 0x00, NULL }, }; static const value_string ncp_object_flags_vals[] = { { 0x00, "Dynamic object" }, { 0x01, "Static object" }, { 0x00, NULL }, }; static const value_string ncp_object_has_properites_vals[] = { { 0x00, "No properties" }, { 0xff, "One or more properties" }, { 0x00, NULL }, }; static const value_string ncp_object_security_vals[] = { { 0x00, "Object Read (Anyone) / Object Write (Anyone)" }, { 0x01, "Object Read (Logged in) / Object Write (Anyone)" }, { 0x02, "Object Read (Logged in as Object) / Object Write (Anyone)" }, { 0x03, "Object Read (Supervisor) / Object Write (Anyone)" }, { 0x04, "Object Read (Operating System Only) / Object Write (Anyone)" }, { 0x10, "Object Read (Anyone) / Object Write (Logged in)" }, { 0x11, "Object Read (Logged in) / Object Write (Logged in)" }, { 0x12, "Object Read (Logged in as Object) / Object Write (Logged in)" }, { 0x13, "Object Read (Supervisor) / Object Write (Logged in)" }, { 0x14, "Object Read (Operating System Only) / Object Write (Logged in)" }, { 0x20, "Object Read (Anyone) / Object Write (Logged in as Object)" }, { 0x21, "Object Read (Logged in) / Object Write (Logged in as Object)" }, { 0x22, "Object Read (Logged in as Object) / Object Write (Logged in as Object)" }, { 0x23, "Object Read (Supervisor) / Object Write (Logged in as Object)" }, { 0x24, "Object Read (Operating System Only) / Object Write (Logged in as Object)" }, { 0x30, "Object Read (Anyone) / Object Write (Supervisor)" }, { 0x31, "Object Read (Logged in) / Object Write (Supervisor)" }, { 0x32, "Object Read (Logged in as Object) / Object Write (Supervisor)" }, { 0x33, "Object Read (Supervisor) / Object Write (Supervisor)" }, { 0x34, "Object Read (Operating System Only) / Object Write (Supervisor)" }, { 0x40, "Object Read (Anyone) / Object Write (Operating System Only)" }, { 0x41, "Object Read (Logged in) / Object Write (Operating System Only)" }, { 0x42, "Object Read (Logged in as Object) / Object Write (Operating System Only)" }, { 0x43, "Object Read (Supervisor) / Object Write (Operating System Only)" }, { 0x44, "Object Read (Operating System Only) / Object Write (Operating System Only)" }, { 0x00, NULL }, }; static const value_string ncp_object_type_vals[] = { { 0x0000, "Unknown" }, { 0x0001, "User" }, { 0x0002, "User group" }, { 0x0003, "Print queue" }, { 0x0004, "NetWare file server" }, { 0x0005, "Job server" }, { 0x0006, "Gateway" }, { 0x0007, "Print server" }, { 0x0008, "Archive queue" }, { 0x0009, "Archive server" }, { 0x000a, "Job queue" }, { 0x000b, "Administration" }, { 0x0021, "NAS SNA gateway" }, { 0x0026, "Remote bridge server" }, { 0x0027, "TCP/IP gateway" }, { 0x0047, "Novell Print Server" }, { 0x004b, "Btrieve Server" }, { 0x004c, "NetWare SQL Server" }, { 0x0064, "ARCserve" }, { 0x0066, "ARCserve 3.0" }, { 0x0076, "NetWare SQL" }, { 0x00a0, "Gupta SQL Base Server" }, { 0x00a1, "Powerchute" }, { 0x0107, "NetWare Remote Console" }, { 0x01cb, "Shiva NetModem/E" }, { 0x01cc, "Shiva LanRover/E" }, { 0x01cd, "Shiva LanRover/T" }, { 0x01d8, "Castelle FAXPress Server" }, { 0x01da, "Castelle Print Server" }, { 0x01dc, "Castelle Fax Server" }, { 0x0200, "Novell SQL Server" }, { 0x023a, "NetWare Lanalyzer Agent" }, { 0x023c, "DOS Target Service Agent" }, { 0x023f, "NetWare Server Target Service Agent" }, { 0x024f, "Appletalk Remote Access Service" }, { 0x0263, "NetWare Management Agent" }, { 0x0264, "Global MHS" }, { 0x0265, "SNMP" }, { 0x026a, "NetWare Management/NMS Console" }, { 0x026b, "NetWare Time Synchronization" }, { 0x0273, "Nest Device" }, { 0x0274, "GroupWise Message Multiple Servers" }, { 0x0278, "NDS Replica Server" }, { 0x0282, "NDPS Service Registry Service" }, { 0x028a, "MPR/IPX Address Mapping Gateway" }, { 0x028b, "ManageWise" }, { 0x0293, "NetWare 6" }, { 0x030c, "HP JetDirect" }, { 0x0328, "Watcom SQL Server" }, { 0x0355, "Backup Exec" }, { 0x039b, "Lotus Notes" }, { 0x03e1, "Univel Server" }, { 0x03f5, "Microsoft SQL Server" }, { 0x055e, "Lexmark Print Server" }, { 0x0640, "Microsoft Gateway Services for NetWare" }, { 0x064e, "Microsoft Internet Information Server" }, { 0x077b, "Advantage Database Server" }, { 0x07a7, "Backup Exec Job Queue" }, { 0x07a8, "Backup Exec Job Manager" }, { 0x07a9, "Backup Exec Job Service" }, { 0x5555, "Site Lock" }, { 0x8202, "NDPS Broker" }, { 0x0000, NULL }, }; static const value_string ncp_path_cookie_flags_vals[] = { { 0x0000, "Last component is Not a File Name" }, { 0x0001, "Last component is a File Name" }, { 0x0000, NULL }, }; static const value_string ncp_physical_drive_type_vals[] = { { 0x01, "XT" }, { 0x02, "AT" }, { 0x03, "SCSI" }, { 0x04, "Disk Coprocessor" }, { 0x05, "PS/2 with MFM Controller" }, { 0x06, "PS/2 with ESDI Controller" }, { 0x07, "Convergent Technology SBIC" }, { 0x00, NULL }, }; static const value_string ncp_printer_halted_vals[] = { { 0x00, "Printer is not Halted" }, { 0xff, "Printer is Halted" }, { 0x00, NULL }, }; static const value_string ncp_printer_offline_vals[] = { { 0x00, "Printer is On-Line" }, { 0xff, "Printer is Off-Line" }, { 0x00, NULL }, }; static const value_string ncp_processor_type_vals[] = { { 0x00, "Motorola 68000" }, { 0x01, "Intel 8088 or 8086" }, { 0x02, "Intel 80286" }, { 0x00, NULL }, }; static const value_string ncp_property_has_more_segments_vals[] = { { 0x00, "Is last segment" }, { 0xff, "More segments are available" }, { 0x00, NULL }, }; static const value_string ncp_property_type_vals[] = { { 0x00, "Display Static property" }, { 0x01, "Display Dynamic property" }, { 0x02, "Set Static property" }, { 0x03, "Set Dynamic property" }, { 0x00, NULL }, }; static const value_string ncp_purge_flags_vals[] = { { 0x0000, "Do not Purge All" }, { 0x0001, "Purge All" }, { 0xffff, "Do not Purge All" }, { 0x0000, NULL }, }; static const value_string ncp_record_in_use_vals[] = { { 0x0000, "Record In Use" }, { 0xffff, "Record Not In Use" }, { 0x0000, NULL }, }; static const value_string ncp_request_code_vals[] = { { 0x00, "Change Logged in to Temporary Authenticated" }, { 0x01, "Change Temporary Authenticated to Logged in" }, { 0x00, NULL }, }; static const value_string ncp_restrictions_enforced_vals[] = { { 0x00, "Enforced" }, { 0xff, "Not Enforced" }, { 0x00, NULL }, }; static const value_string ncp_rev_query_flag_vals[] = { { 0x00, "Do not query the locks engine for access rights" }, { 0x01, "Query the locks engine and return the access rights" }, { 0x00, NULL }, }; static const value_string ncp_rpc_c_code_vals[] = { { 0x0000, "Successful" }, { 0x0000, NULL }, }; static const value_string ncp_s_day_of_week_vals[] = { { 0x00, "Sunday" }, { 0x01, "Monday" }, { 0x02, "Tuesday" }, { 0x03, "Wednesday" }, { 0x04, "Thursday" }, { 0x05, "Friday" }, { 0x06, "Saturday" }, { 0x00, NULL }, }; static const value_string ncp_s_month_vals[] = { { 0x01, "January" }, { 0x02, "February" }, { 0x03, "March" }, { 0x04, "April" }, { 0x05, "May" }, { 0x06, "June" }, { 0x07, "July" }, { 0x08, "August" }, { 0x09, "September" }, { 0x0a, "October" }, { 0x0b, "November" }, { 0x0c, "December" }, { 0x00, NULL }, }; static const value_string ncp_send_status_vals[] = { { 0x00, "Successful" }, { 0x01, "Illegal Station Number" }, { 0x02, "Client Not Logged In" }, { 0x03, "Client Not Accepting Messages" }, { 0x04, "Client Already has a Message" }, { 0x96, "No Alloc Space for the Message" }, { 0xfd, "Bad Station Number" }, { 0xff, "Failure" }, { 0x00, NULL }, }; static const value_string ncp_server_info_flags_vals[] = { { 0x0000, "This server is not a member of a Cluster" }, { 0x0001, "This server is a member of a Cluster" }, { 0x0000, NULL }, }; static const value_string ncp_set_cmd_category_vals[] = { { 0x00, "Communications" }, { 0x01, "Memory" }, { 0x02, "File Cache" }, { 0x03, "Directory Cache" }, { 0x04, "File System" }, { 0x05, "Locks" }, { 0x06, "Transaction Tracking" }, { 0x07, "Disk" }, { 0x08, "Time" }, { 0x09, "NCP" }, { 0x0a, "Miscellaneous" }, { 0x0b, "Error Handling" }, { 0x0c, "Directory Services" }, { 0x0d, "MultiProcessor" }, { 0x0e, "Service Location Protocol" }, { 0x0f, "Licensing Services" }, { 0x00, NULL }, }; static const value_string ncp_set_cmd_type_vals[] = { { 0x00, "Numeric Value" }, { 0x01, "Boolean Value" }, { 0x02, "Ticks Value" }, { 0x04, "Time Value" }, { 0x05, "String Value" }, { 0x06, "Trigger Value" }, { 0x07, "Numeric Value" }, { 0x00, NULL }, }; static const value_string ncp_sft_support_level_vals[] = { { 0x01, "Server Offers Hot Disk Error Fixing" }, { 0x02, "Server Offers Disk Mirroring and Transaction Tracking" }, { 0x03, "Server Offers Physical Server Mirroring" }, { 0x00, NULL }, }; static const value_string ncp_src_name_space_vals[] = { { 0x00, "DOS Name Space" }, { 0x01, "MAC Name Space" }, { 0x02, "NFS Name Space" }, { 0x04, "Long Name Space" }, { 0x00, NULL }, }; static const value_string ncp_task_state_vals[] = { { 0x00, "Normal" }, { 0x01, "TTS explicit transaction in progress" }, { 0x02, "TTS implicit transaction in progress" }, { 0x04, "Shared file set lock in progress" }, { 0x00, NULL }, }; static const value_string ncp_timesync_status_server_type_vals[] = { { 0x00000001, "Client Time Server" }, { 0x00000002, "Secondary Time Server" }, { 0x00000003, "Primary Time Server" }, { 0x00000004, "Reference Time Server" }, { 0x00000005, "Single Reference Time Server" }, { 0x00000000, NULL }, }; static const value_string ncp_transport_type_vals[] = { { 0x01, "Internet Packet Exchange (IPX)" }, { 0x05, "User Datagram Protocol (UDP)" }, { 0x06, "Transmission Control Protocol (TCP)" }, { 0x00, NULL }, }; static const value_string ncp_user_info_use_count_vals[] = { { 0x0000, "Connection is not in use" }, { 0x0001, "Connection is in use" }, { 0x0000, NULL }, }; static const value_string ncp_user_login_allowed_vals[] = { { 0x00, "Client Login Disabled" }, { 0x01, "Client Login Enabled" }, { 0x00, NULL }, }; static const value_string ncp_value_available_vals[] = { { 0x00, "Has No Value" }, { 0xff, "Has Value" }, { 0x00, NULL }, }; static const value_string ncp_volume_cached_flag_vals[] = { { 0x00, "Volume is Not Cached" }, { 0xff, "Volume is Cached" }, { 0x00, NULL }, }; static const value_string ncp_volume_hashed_flag_vals[] = { { 0x00, "Volume is Not Hashed" }, { 0xff, "Volume is Hashed" }, { 0x00, NULL }, }; static const value_string ncp_volume_mounted_flag_vals[] = { { 0x00, "Volume is Not Mounted" }, { 0xff, "Volume is Mounted" }, { 0x00, NULL }, }; static const value_string ncp_volume_removable_flag_vals[] = { { 0x00, "Disk Cannot be Removed from Server" }, { 0xff, "Disk Can be Removed from Server" }, { 0x00, NULL }, }; static const value_string ncp_volume_request_flags_vals[] = { { 0x0000, "Do not return name with volume number" }, { 0x0001, "Return name with volume number" }, { 0x0000, NULL }, }; static const value_string ncp_volume_type_vals[] = { { 0x0000, "NetWare 386" }, { 0x0001, "NetWare 286" }, { 0x0002, "NetWare 386 Version 30" }, { 0x0003, "NetWare 386 Version 31" }, { 0x0000, NULL }, }; static const value_string ncp_year_vals[] = { { 0x50, "1980" }, { 0x51, "1981" }, { 0x52, "1982" }, { 0x53, "1983" }, { 0x54, "1984" }, { 0x55, "1985" }, { 0x56, "1986" }, { 0x57, "1987" }, { 0x58, "1988" }, { 0x59, "1989" }, { 0x5a, "1990" }, { 0x5b, "1991" }, { 0x5c, "1992" }, { 0x5d, "1993" }, { 0x5e, "1994" }, { 0x5f, "1995" }, { 0x60, "1996" }, { 0x61, "1997" }, { 0x62, "1998" }, { 0x63, "1999" }, { 0x64, "2000" }, { 0x65, "2001" }, { 0x66, "2002" }, { 0x67, "2003" }, { 0x68, "2004" }, { 0x69, "2005" }, { 0x6a, "2006" }, { 0x6b, "2007" }, { 0x6c, "2008" }, { 0x6d, "2009" }, { 0x6e, "2010" }, { 0x6f, "2011" }, { 0x70, "2012" }, { 0x71, "2013" }, { 0x72, "2014" }, { 0x73, "2015" }, { 0x74, "2016" }, { 0x75, "2017" }, { 0x76, "2018" }, { 0x77, "2019" }, { 0x78, "2020" }, { 0x79, "2021" }, { 0x7a, "2022" }, { 0x7b, "2023" }, { 0x7c, "2024" }, { 0x7d, "2025" }, { 0x7e, "2026" }, { 0x7f, "2027" }, { 0xc0, "1984" }, { 0xc1, "1985" }, { 0xc2, "1986" }, { 0xc3, "1987" }, { 0xc4, "1988" }, { 0xc5, "1989" }, { 0xc6, "1990" }, { 0xc7, "1991" }, { 0xc8, "1992" }, { 0xc9, "1993" }, { 0xca, "1994" }, { 0xcb, "1995" }, { 0xcc, "1996" }, { 0xcd, "1997" }, { 0xce, "1998" }, { 0xcf, "1999" }, { 0xd0, "2000" }, { 0xd1, "2001" }, { 0xd2, "2002" }, { 0xd3, "2003" }, { 0xd4, "2004" }, { 0xd5, "2005" }, { 0xd6, "2006" }, { 0xd7, "2007" }, { 0xd8, "2008" }, { 0xd9, "2009" }, { 0xda, "2010" }, { 0xdb, "2011" }, { 0xdc, "2012" }, { 0xdd, "2013" }, { 0xde, "2014" }, { 0xdf, "2015" }, { 0x00, NULL }, }; /* Error 0x0002 not used: Ok. The data has been written */ /* Error 0x0100 not used: One or more of the Connection Numbers in the send list are invalid */ /* Error 0x0103 not used: Queue server cannot add jobs */ /* Error 0x0105 not used: Semaphore overflow */ /* Error 0x0200 not used: One or more clients in the send list are not logged in */ /* Error 0x0201 not used: Queue server cannot attach */ /* Error 0x0300 not used: One or more clients in the send list are not accepting messages */ /* Error 0x0400 not used: Client already has message */ /* Error 0x0401 not used: Queue server cannot service job */ /* Error 0x8c02 not used: Unauthorized to change the restriction on this volume */ /* Error 0x8d01 not used: The affected file is in use */ /* Error 0x9601 not used: No alloc space for message */ /* Error 0x9803 not used: The destination volume is not mounted */ /* Error 0x9b01 not used: A resulting directory handle is not associated with a valid directory path */ /* Error 0x9b02 not used: The directory associated with DirHandle does not exist */ /* Error 0x9c01 not used: The resulting file path is not valid */ /* Error 0x9c02 not used: The resulting directory path is not valid */ /* Error 0x9e01 not used: The new directory name does not conform to a legal name for this name space */ /* Error 0xa200 not used: The request attempted to read from a file region that is physically locked */ /* Error 0xa900 not used: Error Link in Path */ /* Error 0xc100 not used: The ACCOUNT_BALANCE property does not exist */ /* Error 0xc300 not used: Too many holds have been placed against this account */ /* Error 0xc502 not used: Server Login Locked */ /* Error 0xca00 not used: Invalid EA Handle Type */ /* Error 0xcc00 not used: EA Number Mismatch */ /* Error 0xcd00 not used: Extent Number Out of Range */ /* Error 0xd001 not used: EA Position Out of Range */ /* Error 0xd201 not used: A queue server is not associated with the selected queue */ /* Error 0xd401 not used: The queue associated with ObjectId is full and cannot accept another request */ /* Error 0xd501 not used: No queue job */ /* Error 0xd502 not used: The job associated with JobNumber does not exist in this queue */ /* Error 0xd602 not used: EA Already Claimed */ /* Error 0xd702 not used: The job is currently being serviced */ /* Error 0xd704 not used: Queue servicing */ /* Error 0xd705 not used: Odd Buffer Size */ /* Error 0xd801 not used: No Scorecards */ /* Error 0xd901 not used: The client is not security equivalent to one of the objects in the Q_SERVERS group property of the target queue */ /* Error 0xd903 not used: Bad EDS Signature */ /* Error 0xdb01 not used: The queue cannot attach another queue server */ /* Error 0xdb03 not used: EA Key Corrupt */ /* Error 0xdd00 not used: Tally Corrupt */ /* Error 0xea01 not used: The bindery object is not a member of the set */ /* Error 0xed01 not used: The property already exists */ /* Error 0xed02 not used: An attempt was made to create a bindery object property that already exists */ /* Error 0xee01 not used: The bindery object already exists */ /* Error 0xef02 not used: Invalid name */ /* Error 0xf102 not used: Invalid bindery security */ /* Error 0xf401 not used: No object delete privileges */ /* Error 0xf402 not used: Unauthorized to delete this queue */ /* Error 0xf500 not used: Unauthorized to create this object */ /* Error 0xf601 not used: Unauthorized to delete the property of this object */ /* Error 0xf602 not used: Unauthorized to delete this property */ /* Error 0xf701 not used: No property create privilege */ /* Error 0xfb03 not used: The PASSWORD property does not exist for this bindery object */ /* Error 0xfc00 not used: The message queue cannot accept another message */ /* Error 0xfc04 not used: A bindery object does not exist that matches */ /* Error 0xfe03 not used: No more restrictions were found */ /* Error 0xfe05 not used: The file server was unable to lock all files within the specified time limit */ /* Error 0xfe06 not used: The bindery object associated with ObjectID is not a valid trustee */ /* Error 0xfe08 not used: Bindery locked */ /* Error 0xfe09 not used: Invalid semaphore name length */ /* Error 0xfe0a not used: The file server was unable to complete the operation within the specified time limit */ /* Error 0xff02 not used: File not found */ /* Error 0xff04 not used: Record not found */ /* Error 0xff05 not used: The logical record was not found */ /* Error 0xff07 not used: No such printer */ /* Error 0xff0b not used: A file matching the search criteria was not found */ /* Error 0xff0d not used: Object associated with ObjectID is not a manager */ /* Error 0xff0e not used: Invalid initial semaphore value */ /* Error 0xff0f not used: The semaphore handle is not valid */ /* Error 0xff10 not used: SemaphoreHandle is not associated with a valid sempahore */ /* Error 0xff11 not used: Invalid semaphore handle */ /* Error 0xff13 not used: The transaction has not yet been written to disk */ /* Error 0xff14 not used: Directory already exists */ /* Error 0xff15 not used: The file already exists and the deletion flag was not set */ /* Error 0xff1c not used: Not Accepting Messages */ /* Error strings. */ static const char *ncp_errors[] = { /* 00 (0x0000) */ "Ok", /* 01 (0xff00) */ "Failure", /* 02 (0x8200) */ "Unauthorized to open the file", /* 03 (0x9600) */ "The file server has run out of memory to service this request", /* 04 (0xfe0d) */ "Timeout", /* 05 (0xff01) */ "Lock error", /* 06 (0x9b00) */ "DirHandle is not associated with a valid directory path", /* 07 (0x9c03) */ "Invalid path", /* 08 (0xff1a) */ "Unlock Error", /* 09 (0x9804) */ "Disk Map Error", /* 10 (0x9b03) */ "Bad directory handle", /* 11 (0xa100) */ "An unrecoverable error occurred on the affected directory", /* 12 (0xfd00) */ "Bad station number", /* 13 (0x0104) */ "Out of disk space", /* 14 (0x8000) */ "Lock fail", /* 15 (0x8101) */ "Out of File Handles", /* 16 (0x8701) */ "Create Filename Error", /* 17 (0x8800) */ "Invalid file handle", /* 18 (0x8d00) */ "Some of the affected files are in use by another client", /* 19 (0x8e00) */ "All of the affected files are in use by another client", /* 20 (0x8f00) */ "Some of the affected files are read-only", /* 21 (0x9001) */ "All of the affected files are read-only", /* 22 (0x9400) */ "Unauthorized to write to this file", /* 23 (0x9500) */ "The affected file is detached", /* 24 (0x9900) */ "The file server has run out of directory space on the affected volume", /* 25 (0xa201) */ "I/O Lock Error", /* 26 (0xff19) */ "Failure, No files found", /* 27 (0x9300) */ "Unauthorized to read from this file", /* 28 (0x9d00) */ "A directory handle was not available for allocation", /* 29 (0xd000) */ "Queue error", /* 30 (0xd100) */ "The queue does not exist", /* 31 (0xd202) */ "No queue server", /* 32 (0xd300) */ "No queue rights", /* 33 (0xd400) */ "The queue is full and cannot accept another request", /* 34 (0xda01) */ "Queue halted", /* 35 (0xe800) */ "Write to group", /* 36 (0xea00) */ "No such member", /* 37 (0xeb00) */ "The property is not a set property", /* 38 (0xec00) */ "No such set", /* 39 (0xfc06) */ "No such object", /* 40 (0xfe07) */ "Directory locked", /* 41 (0xff06) */ "The printer associated with Printer Number does not exist", /* 42 (0xfb05) */ "Bad Directory Handle", /* 43 (0x8400) */ "Unauthorized to create the directory", /* 44 (0xfb0a) */ "Station Not Logged In", /* 45 (0xfa00) */ "Temporary remap error", /* 46 (0x9c00) */ "The resulting path is not valid", /* 47 (0x8c00) */ "No set privileges", /* 48 (0x9e00) */ "The name of the directory does not conform to a legal name for this name space", /* 49 (0x8a00) */ "Unauthorized to delete this file/directory", /* 50 (0x9f00) */ "The request attempted to delete a directory that is in use by another client", /* 51 (0xa000) */ "The request attempted to delete a directory that is not empty", /* 52 (0x8b00) */ "Unauthorized to rename a file in this directory", /* 53 (0x9200) */ "Directory with the new name already exists", /* 54 (0xef00) */ "Illegal name", /* 55 (0x8100) */ "A file handle could not be allocated by the file server", /* 56 (0xff16) */ "No matching files or directories were found", /* 57 (0x9801) */ "The volume associated with Volume Number is not mounted", /* 58 (0xfb01) */ "The file server does not support this request", /* 59 (0xff1d) */ "No More Salvageable Files in Directory", /* 60 (0x8401) */ "Unauthorized to create the file", /* 61 (0xfe02) */ "A file with the specified name already exists in this directory", /* 62 (0x8500) */ "Unauthorized to delete the specified file", /* 63 (0x8900) */ "Unauthorized to search this file/directory", /* 64 (0xbf00) */ "Requests for this name space are not valid on this volume", /* 65 (0xfb00) */ "No such property", /* 66 (0x9800) */ "The affected volume is not mounted", /* 67 (0xfe0e) */ "User Not Found", /* 68 (0x0101) */ "Invalid space limit", /* 69 (0x0106) */ "Invalid Parameter", /* 70 (0x9000) */ "An attempt to modify a read-only volume occurred", /* 71 (0x9802) */ "The resulting volume does not exist", /* 72 (0x9002) */ "Read Only Access to Volume", /* 73 (0xfe0f) */ "Trustee Not Found", /* 74 (0xff09) */ "Unauthorized to change privileges of this trustee", /* 75 (0x0102) */ "Insufficient disk space", /* 76 (0x9101) */ "Some Names Exist", /* 77 (0x9201) */ "All of the affected files already exist", /* 78 (0x9a00) */ "Invalid request to rename the affected file to another volume", /* 79 (0xa400) */ "Invalid directory rename attempted", /* 80 (0xff17) */ "A file or directory matching the search criteria was not found", /* 81 (0xbe00) */ "Invalid Data Stream", /* 82 (0x7e01) */ "Invalid Length", /* 83 (0xfb08) */ "Attempt to use an invalid parameter (drive number, path, or flag value) during a set drive path call", /* 84 (0x9602) */ "Server Out of Space", /* 85 (0xc101) */ "No Account Balance", /* 86 (0xc200) */ "The object has exceeded its credit limit", /* 87 (0xc501) */ "Login lockout", /* 88 (0xd700) */ "Bad account", /* 89 (0xd900) */ "The file server cannot accept another connection as it has reached its limit", /* 90 (0xda00) */ "Attempted to login to the file server during a restricted time period", /* 91 (0xdb00) */ "Attempted to login to the file server from an unauthorized workstation or network", /* 92 (0xde00) */ "Attempted to login to the file server with an incorrect password", /* 93 (0xdf00) */ "Attempted to login to the file server with a password that has expired", /* 94 (0xed00) */ "Property exists", /* 95 (0xf001) */ "An illegal wildcard was detected in ObjectName", /* 96 (0xf100) */ "The client does not have the rights to access this bindery object", /* 97 (0xf200) */ "Unauthorized to read from this object", /* 98 (0xf600) */ "No property delete", /* 99 (0xd600) */ "The file server does not allow unencrypted passwords", /* 100 (0xf101) */ "Bindery security", /* 101 (0xf501) */ "No object create", /* 102 (0xc500) */ "Access to the account has been denied because of intruder detection", /* 103 (0xd904) */ "Attempt to log in using an account which has limits on the number of concurrent connections and that number has been reached.", /* 104 (0xdc00) */ "Account Expired", /* 105 (0x7d00) */ "Connection Not Logged In", /* 106 (0xfb02) */ "The specified property does not exist", /* 107 (0x0109) */ "Cannot Obtain License", /* 108 (0x7a00) */ "Connection Already Temporary", /* 109 (0x7b00) */ "Connection Already Logged in", /* 110 (0x7c00) */ "Connection Not Authenticated", /* 111 (0xe000) */ "No Login Connections Available", /* 112 (0xfb06) */ "Unknown Request", /* 113 (0x0107) */ "Invalid Number of Minutes to Delay", /* 114 (0xef01) */ "Illegal characters in ObjectName field", /* 115 (0xfc02) */ "The specified bindery object does not exist", /* 116 (0xfe01) */ "The files containing the bindery on the file server are locked", /* 117 (0xe700) */ "No disk track", /* 118 (0xee00) */ "The object already exists", /* 119 (0xf000) */ "A wildcard was detected in a field that does not support wildcards", /* 120 (0xf400) */ "Unauthorized to delete this object", /* 121 (0xf300) */ "Unauthorized to rename this object", /* 122 (0xf700) */ "Unauthorized to create this property", /* 123 (0xec01) */ "The set property does not exist", /* 124 (0xf900) */ "Unauthorized to read this property", /* 125 (0xf800) */ "Unauthorized to write to this property", /* 126 (0xfc03) */ "The bindery object associated with ObjectID does not exist", /* 127 (0xd701) */ "The old and new password strings are identical", /* 128 (0xe900) */ "The object is already a member of the group property", /* 129 (0x0003) */ "Calling Station is a Manager", /* 130 (0xff1e) */ "Calling Station is Not a Manager", /* 131 (0xff0c) */ "Verification failed", /* 132 (0xd200) */ "A queue server is not associated with this queue", /* 133 (0xd500) */ "A job does not exist in this queue", /* 134 (0xd601) */ "No job right", /* 135 (0xd703) */ "The queue is currently servicing a job", /* 136 (0xd800) */ "Queue not active", /* 137 (0xd902) */ "Queue Station is not a server", /* 138 (0xdb02) */ "Maximum queue servers", /* 139 (0xfc07) */ "The queue associated with ObjectID does not exist", /* 140 (0xff18) */ "The file already exists", /* 141 (0xff1f) */ "Bindery Failure", /* 142 (0xea02) */ "Non-existent member", /* 143 (0xfc05) */ "The specified queue does not exist", /* 144 (0xc000) */ "Unauthorized to retrieve accounting data", /* 145 (0xc400) */ "The client account has been disabled", /* 146 (0xc601) */ "The client does not have operator privileges", /* 147 (0xfd02) */ "Lock collision", /* 148 (0xfe04) */ "The file server was unable to lock the file within the specified time limit", /* 149 (0xff03) */ "The file not found or cannot be unlocked", /* 150 (0x0001) */ "Transaction tracking is available", /* 151 (0xfd03) */ "Transaction tracking is disabled", /* 152 (0xff12) */ "Transaction tracking is not available", /* 153 (0xfe0b) */ "Transaction restart", /* 154 (0x8301) */ "Hard I/O Error", /* 155 (0x9e02) */ "Bad File Name", /* 156 (0xff0a) */ "No files matching the search criteria were found", /* 157 (0xfe00) */ "I/O failure", /* 158 (0xff20) */ "NCP Extension Not Found", /* 159 (0xd504) */ "Unknown NCP Extension Number", /* 160 (0x8501) */ "Unauthorized to overwrite an existing file in this directory", /* 161 (0x8300) */ "Unable to read/write the volume. Possible bad sector on the file server", /* 162 (0xff1b) */ "I/O Bound Error", /* 163 (0xcf00) */ "Invalid EA Handle", /* 164 (0xd301) */ "EA Volume Not Mounted", /* 165 (0xc800) */ "Missing EA Key", /* 166 (0xc900) */ "EA Not Found", /* 167 (0xcb00) */ "EA No Key No Data", /* 168 (0xce00) */ "EA Bad Directory Number", /* 169 (0xd101) */ "EA Access Denied", /* 170 (0xd203) */ "Data Page Odd Size", /* 171 (0xd402) */ "Bad Page Boundary", /* 172 (0xda02) */ "EA Space Limit", /* 173 (0xdc01) */ "EA Key Limit", /* 174 (0xd503) */ "Inspect Failure", /* 175 (0x8c01) */ "Unauthorized to modify a file in this directory", /* 176 (0x7f00) */ "Lock Waiting", /* 177 (0x8001) */ "File in Use", /* 178 (0xa500) */ "Invalid open create mode", /* 179 (0xa802) */ "No Access Rights", /* 180 (0xa901) */ "Invalid Path With Junction Present", /* 181 (0x9100) */ "Some of the affected files already exist", /* 182 (0x9c04) */ "No more trustees found, based on requested search sequence number", /* 183 (0x8700) */ "An unexpected character was encountered in the filename", /* 184 (0xfc01) */ "The trustee associated with ObjectId does not exist", /* 185 (0x010a) */ "No Purgeable Files Available", /* 186 (0x7300) */ "Revoke Handle Rights Not Found", /* 187 (0xa600) */ "Auditor Access has been Removed", /* 188 (0xa700) */ "Error Auditing Version", /* 189 (0xa801) */ "No Auditing Access Rights", /* 190 (0xff21) */ "Audit Property Not Found", /* 191 (0xaa00) */ "Invalid Data Type Flag", /* 192 (0xa800) */ "Invalid Support Module ID", /* 193 (0xfb0b) */ "Secret Store not running on this server, NCP Not supported", /* 194 (0xfb09) */ "NMAS not running on this server, NCP NOT Supported", /* 195 (0xff08) */ "Unable to complete the request", /* 196 (0xfb04) */ "NDS NCP not available", /* 197 (0xfe0c) */ "Bad packet", /* 198 (0xac00) */ "Packet Signature Required", /* 199 (0xfd01) */ "The connection associated with ConnectionNumber is not active", /* 200 (0x7700) */ "Buffer Too Small", /* 201 (0x7e00) */ "NCP failed boundary check", /* 202 (0x7900) */ "Invalid Parameter in Request Packet", /* 203 (0x0108) */ "Invalid Start or Network Number", /* 204 (0xc600) */ "The caller does not have operator privileges", /* 205 (0xff22) */ "Server Set Parameter Not Found", /* 206 (0x7901) */ "Nothing being Compressed", /* 207 (0xfb07) */ "Invalid Subfunction Request", }; /* Group strings. */ static const char *ncp_groups[] = { /* 00 (sync) */ "Synchronization", /* 01 (print) */ "Print", /* 02 (file) */ "File System", /* 03 (connection) */ "Connection", /* 04 (fileserver) */ "File Server Environment", /* 05 (message) */ "Message", /* 06 (bindery) */ "Bindery", /* 07 (qms) */ "Queue Management System (QMS)", /* 08 (accounting) */ "Accounting", /* 09 (tts) */ "Transaction Tracking", /* 10 (afp) */ "AFP", /* 11 (extension) */ "NCP Extension", /* 12 (extended) */ "Extended Attribute", /* 13 (auditing) */ "Auditing", /* 14 (enhanced) */ "Enhanced File System", /* 15 (migration) */ "Data Migration", /* 16 (nmas) */ "Novell Modular Authentication Service", /* 17 (sss) */ "SecretStore Services", /* 18 (pburst) */ "Packet Burst", /* 19 (nds) */ "Novell Directory Services", /* 20 (tsync) */ "Time Synchronization", /* 21 (stats) */ "Server Statistics", /* 22 (remote) */ "Remote", }; #define NCP_GROUP_SYNC 0 #define NCP_GROUP_PRINT 1 #define NCP_GROUP_FILE 2 #define NCP_GROUP_CONNECTION 3 #define NCP_GROUP_FILESERVER 4 #define NCP_GROUP_MESSAGE 5 #define NCP_GROUP_BINDERY 6 #define NCP_GROUP_QMS 7 #define NCP_GROUP_ACCOUNTING 8 #define NCP_GROUP_TTS 9 #define NCP_GROUP_AFP 10 #define NCP_GROUP_EXTENSION 11 #define NCP_GROUP_EXTENDED 12 #define NCP_GROUP_AUDITING 13 #define NCP_GROUP_ENHANCED 14 #define NCP_GROUP_MIGRATION 15 #define NCP_GROUP_NMAS 16 #define NCP_GROUP_SSS 17 #define NCP_GROUP_PBURST 18 #define NCP_GROUP_NDS 19 #define NCP_GROUP_TSYNC 20 #define NCP_GROUP_STATS 21 #define NCP_GROUP_REMOTE 22 /* Request-Condition dfilter records. The NULL pointer is replaced by a pointer to the created dfilter_t. */ static conditional_record req_conds[] = { { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_mod == 1)", NULL }, { "ncp.enum_info_name==TRUE", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_create == 1)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_arch == 1)", NULL }, { "ncp.ns_info_mask_max_acc_mask == TRUE", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_fname == 1)", NULL }, { "ncp.handle_info_level==0x03", NULL }, { "ncp.enum_info_auth==TRUE", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_arch == 1)", NULL }, { "ncp.ns_info_mask_modify == TRUE", NULL }, { "ncp.enum_info_lock==TRUE", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_eattr == 1)", NULL }, { "ncp.ext_info_64_bit_fs == 1", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_attr == 1)", NULL }, { "ncp.enum_info_account==TRUE", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_rights == 0)", NULL }, { "ncp.ext_info_mac_finder == 1", NULL }, { "ncp.info_flags_name == TRUE", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_mod == 1)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_arch == 0)", NULL }, { "ncp.sattr_sub!=TRUE", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_fname == 1)", NULL }, { "ncp.ext_info_dos_name == 1", NULL }, { "ncp.enum_info_time==TRUE", NULL }, { "ncp.ns_info_mask_aid == TRUE", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_eattr == 0)", NULL }, { "ncp.ns_info_mask_udate == TRUE", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_eattr == 0)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_ns == 0)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_alloc == 0)", NULL }, { "ncp.ret_info_mask_fname == 1", NULL }, { "ncp.info_level_num==0x02", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_attr == 0)", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_ns == 0)", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_size == 1)", NULL }, { "ncp.ns_info_mask_uid == TRUE", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_create == 1)", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_rights == 1)", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_ns == 1)", NULL }, { "ncp.ns_info_mask_atime == TRUE", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_alloc == 0)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_mod == 1)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_rights == 1)", NULL }, { "ncp.alloc_reply_lvl2 == FALSE", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_alloc == 1)", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_ns == 1)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_ns == 1)", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_attr == 1)", NULL }, { "ncp.sattr_sub==TRUE", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_create == 0)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_attr == 0)", NULL }, { "ncp.ext_info_mac_date == 1", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_create == 1)", NULL }, { "ncp.dm_info_level == 0x01", NULL }, { "ncp.dm_info_level == 0x00", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_alloc == 1)", NULL }, { "ncp.dm_info_level == 0x02", NULL }, { "ncp.ext_info_update == 1", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_mod == 0)", NULL }, { "ncp.info_flags_flags == TRUE", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_mod == 0)", NULL }, { "ncp.ext_info_parental == 1", NULL }, { "ncp.handle_info_level==0x04", NULL }, { "ncp.handle_info_level==0x05", NULL }, { "ncp.handle_info_level==0x02", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_attr == 1)", NULL }, { "ncp.handle_info_level==0x00", NULL }, { "ncp.handle_info_level==0x01", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_arch == 1)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_size == 0)", NULL }, { "ncp.ext_info_access == 1", NULL }, { "ncp.ns_info_mask_owner == TRUE", NULL }, { "ncp.info_flags_security == TRUE", NULL }, { "ncp.ext_info_sibling == 1", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_tspace == 1)", NULL }, { "ncp.ns_info_mask_cdate == TRUE", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_create == 0)", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_rights == 1)", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_dir == 0)", NULL }, { "ncp.enum_info_transport==TRUE", NULL }, { "ncp.enum_info_stats==TRUE", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_tspace == 1)", NULL }, { "ncp.info_level_num==0x01", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_eattr == 1)", NULL }, { "ncp.ns_info_mask_adate == TRUE", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_arch == 0)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_size == 1)", NULL }, { "(ncp.ext_info_64_bit_fs == 1) && (ncp.ret_info_mask_fname == 1)", NULL }, { "ncp.ctrl_flags==0x0000", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_dir == 0)", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_tspace == 0)", NULL }, { "ncp.ns_info_mask_ctime == TRUE", NULL }, { "ncp.ret_info_mask_actual == 1", NULL }, { "ncp.ext_info_flush == 1", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_size == 0)", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_dir == 1)", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_size == 1)", NULL }, { "ncp.ext_info_effective == 1", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_tspace == 1)", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_eattr == 1)", NULL }, { "ncp.enum_info_print==TRUE", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_dir == 1)", NULL }, { "ncp.ret_info_mask_logical == 1 && ncp.number_of_data_streams_long > 0", NULL }, { "ncp.ns_info_mask_fatt == TRUE", NULL }, { "ncp.alloc_reply_lvl2 == TRUE", NULL }, { "ncp.search_att_sub == FALSE", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_dir == 1)", NULL }, { "ncp.ns_info_mask_acc_date == TRUE", NULL }, { "ncp.ns_info_mask_utime == TRUE", NULL }, { "(ncp.ext_info_newstyle == 1) && (ncp.ret_info_mask_alloc == 1)", NULL }, { "(ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_tspace == 0)", NULL }, { "ncp.info_flags_type == TRUE", NULL }, { "ncp.ret_info_mask_ns_attr == 1", NULL }, { "ncp.volume_request_flags==0x0001", NULL }, { "ncp.volume_request_flags==0x0000", NULL }, { "ncp.ret_info_mask_actual == 1 && ncp.number_of_data_streams_long > 0", NULL }, { "(ncp.ret_info_mask != 0x0000) && (ncp.ext_info_newstyle == 0) && (ncp.ret_info_mask_rights == 0)", NULL }, { "ncp.ret_info_mask_id == 1", NULL }, { "ncp.ret_info_mask_logical == 1", NULL }, { "ncp.ctrl_flags==0x0001", NULL }, }; #define NUM_REQ_CONDS 120 #define NO_REQ_COND NUM_REQ_CONDS /* PTVC records for bit-fields. */ /* ncp_access_mode_bitfield */ static gint ett_ncp_access_mode_bitfield; static const ptvc_record ptvc_ncp_access_mode_bitfield[] = { { &hf_ncp_acc_mode_comp, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_mode_deny_write, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_mode_deny_read, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_mode_write, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_mode_read, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_access_mode_bitfield = { &ett_ncp_access_mode_bitfield, NULL, ptvc_ncp_access_mode_bitfield, }; /* ncp_access_privileges_bitfield */ static gint ett_ncp_access_privileges_bitfield; static const ptvc_record ptvc_ncp_access_privileges_bitfield[] = { { &hf_ncp_acc_priv_modify, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_priv_search, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_priv_parent, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_priv_delete, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_priv_create, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_priv_open, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_priv_write, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_priv_read, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_access_privileges_bitfield = { &ett_ncp_access_privileges_bitfield, NULL, ptvc_ncp_access_privileges_bitfield, }; /* ncp_access_rights_mask_bitfield */ static gint ett_ncp_access_rights_mask_bitfield; static const ptvc_record ptvc_ncp_access_rights_mask_bitfield[] = { { &hf_ncp_acc_rights_modify, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights_search, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights_parent, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights_delete, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights_create, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights_open, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights_write, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights_read, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_access_rights_mask_bitfield = { &ett_ncp_access_rights_mask_bitfield, NULL, ptvc_ncp_access_rights_mask_bitfield, }; /* ncp_access_rights_mask_word_bitfield */ static gint ett_ncp_access_rights_mask_word_bitfield; static const ptvc_record ptvc_ncp_access_rights_mask_word_bitfield[] = { { &hf_ncp_acc_rights1_supervisor, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights1_modify, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights1_search, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights1_parent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights1_delete, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights1_create, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights1_open, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights1_write, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acc_rights1_read, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_access_rights_mask_word_bitfield = { &ett_ncp_access_rights_mask_word_bitfield, NULL, ptvc_ncp_access_rights_mask_word_bitfield, }; /* ncp_action_flag_bitfield */ static gint ett_ncp_action_flag_bitfield; static const ptvc_record ptvc_ncp_action_flag_bitfield[] = { { &hf_ncp_act_flag_create, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_act_flag_replace, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_act_flag_open, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_action_flag_bitfield = { &ett_ncp_action_flag_bitfield, NULL, ptvc_ncp_action_flag_bitfield, }; /* ncp_alloc_mode_bitfield */ static gint ett_ncp_alloc_mode_bitfield; static const ptvc_record ptvc_ncp_alloc_mode_bitfield[] = { { &hf_ncp_alloc_dst_name_spc, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_reply_lvl2, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_spec_temp_dir_hdl, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_dir_hdl, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_alloc_mode_bitfield = { &ett_ncp_alloc_mode_bitfield, NULL, ptvc_ncp_alloc_mode_bitfield, }; /* ncp_attr_def_bitfield */ static gint ett_ncp_attr_def_bitfield; static const ptvc_record ptvc_ncp_attr_def_bitfield[] = { { &hf_ncp_att_def_shareable, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def_archive, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def_sub_only, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def_execute, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def_system, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def_hidden, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def_ro, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_attr_def_bitfield = { &ett_ncp_attr_def_bitfield, NULL, ptvc_ncp_attr_def_bitfield, }; /* ncp_attr_def_16_bitfield */ static gint ett_ncp_attr_def_16_bitfield; static const ptvc_record ptvc_ncp_attr_def_16_bitfield[] = { { &hf_ncp_att_def16_write_audit, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_read_audit, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_transaction, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_shareable, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_archive, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_sub_only, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_execute, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_system, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_hidden, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def16_ro, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_attr_def_16_bitfield = { &ett_ncp_attr_def_16_bitfield, NULL, ptvc_ncp_attr_def_16_bitfield, }; /* ncp_attr_def_32_bitfield */ static gint ett_ncp_attr_def_32_bitfield; static const ptvc_record ptvc_ncp_attr_def_32_bitfield[] = { { &hf_ncp_att_def32_reserved3, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_attr_archive, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_cant_compress, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_reserved2, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_comp_inhibit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_comp, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_im_comp, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_dm_save_key, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_inhibit_dm, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_data_migrate, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_reserved, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_file_audit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_cpyinhibit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_delinhibit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_reninhibit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_purge, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_write_audit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_read_audit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_transaction, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_no_suballoc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_search, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_shareable, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_execute_confirm, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_archive, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_sub_only, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_execute, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_system, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_hidden, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_att_def32_ro, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_attr_def_32_bitfield = { &ett_ncp_attr_def_32_bitfield, NULL, ptvc_ncp_attr_def_32_bitfield, }; /* ncp_change_bits_bitfield */ static gint ett_ncp_change_bits_bitfield; static const ptvc_record ptvc_ncp_change_bits_bitfield[] = { { &hf_ncp_change_bits_max_space, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_max_acc_mask, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_acc_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_uid, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_utime, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_udate, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_aid, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_atime, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_adate, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_owner, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_ctime, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_cdate, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_fatt, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits_modify, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_change_bits_bitfield = { &ett_ncp_change_bits_bitfield, NULL, ptvc_ncp_change_bits_bitfield, }; /* ncp_conn_ctrl_bits_bitfield */ static gint ett_ncp_conn_ctrl_bits_bitfield; static const ptvc_record ptvc_ncp_conn_ctrl_bits_bitfield[] = { { &hf_ncp_disable_wdog_messages, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_disable_personal_brdcasts, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_disable_brdcasts, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enable_wdog_messages, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enable_personal_brdcasts, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enable_brdcasts, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_conn_ctrl_bits_bitfield = { &ett_ncp_conn_ctrl_bits_bitfield, NULL, ptvc_ncp_conn_ctrl_bits_bitfield, }; /* ncp_desired_access_rights_bitfield */ static gint ett_ncp_desired_access_rights_bitfield; static const ptvc_record ptvc_ncp_desired_access_rights_bitfield[] = { { &hf_ncp_dsired_acc_rights_del_file_cls, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dsired_acc_rights_w_thru, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dsired_acc_rights_compat, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dsired_acc_rights_deny_w, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dsired_acc_rights_deny_r, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dsired_acc_rights_write_o, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dsired_acc_rights_read_o, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_desired_access_rights_bitfield = { &ett_ncp_desired_access_rights_bitfield, NULL, ptvc_ncp_desired_access_rights_bitfield, }; /* ncp_ea_access_flag_bitfield */ static gint ett_ncp_ea_access_flag_bitfield; static const ptvc_record ptvc_ncp_ea_access_flag_bitfield[] = { { &hf_ncp_ea_write_in_progress, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_system_ea_only, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_delete_privileges, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_read_privileges, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_write_privileges, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_need_bit_flag, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_score_card_present, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_tally_need_update, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_new_tally_used, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_header_being_enlarged, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_in_progress, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_deep_freeze, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_permanent_memory, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_ea_access_flag_bitfield = { &ett_ncp_ea_access_flag_bitfield, NULL, ptvc_ncp_ea_access_flag_bitfield, }; /* ncp_effective_rights_bitfield */ static gint ett_ncp_effective_rights_bitfield; static const ptvc_record ptvc_ncp_effective_rights_bitfield[] = { { &hf_ncp_effective_rights_modify, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_effective_rights_search, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_effective_rights_parental, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_effective_rights_delete, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_effective_rights_create, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_effective_rights_open, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_effective_rights_write, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_effective_rights_read, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_effective_rights_bitfield = { &ett_ncp_effective_rights_bitfield, NULL, ptvc_ncp_effective_rights_bitfield, }; /* ncp_enum_info_mask_bitfield */ static gint ett_ncp_enum_info_mask_bitfield; static const ptvc_record ptvc_ncp_enum_info_mask_bitfield[] = { { &hf_ncp_enum_info_auth, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enum_info_account, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enum_info_stats, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enum_info_print, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enum_info_lock, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enum_info_name, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enum_info_time, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enum_info_transport, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_enum_info_mask_bitfield = { &ett_ncp_enum_info_mask_bitfield, NULL, ptvc_ncp_enum_info_mask_bitfield, }; /* ncp_ext_info_bitfield */ static gint ett_ncp_ext_info_bitfield; static const ptvc_record ptvc_ncp_ext_info_bitfield[] = { { &hf_ncp_ext_info_newstyle, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_64_bit_fs, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_access, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_mac_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_effective, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_sibling, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_mac_finder, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_parental, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_flush, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_dos_name, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info_update, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_ext_info_bitfield = { &ett_ncp_ext_info_bitfield, NULL, ptvc_ncp_ext_info_bitfield, }; /* ncp_finder_attr_bitfield */ static gint ett_ncp_finder_attr_bitfield; static const ptvc_record ptvc_ncp_finder_attr_bitfield[] = { { &hf_ncp_finder_attr_bundle, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr_invisible, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr_desktop, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_finder_attr_bitfield = { &ett_ncp_finder_attr_bitfield, NULL, ptvc_ncp_finder_attr_bitfield, }; /* ncp_info_flags_bitfield */ static gint ett_ncp_info_flags_bitfield; static const ptvc_record ptvc_ncp_info_flags_bitfield[] = { { &hf_ncp_info_flags_name, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_security, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_info_flags_bitfield = { &ett_ncp_info_flags_bitfield, NULL, ptvc_ncp_info_flags_bitfield, }; /* ncp_info_mask_bitfield */ static gint ett_ncp_info_mask_bitfield; static const ptvc_record ptvc_ncp_info_mask_bitfield[] = { { &hf_ncp_info_mask_name, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_mask_c_name_space, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_mask_dosname, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_mac_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_effect_rights, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_sibling_cnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_mac_finder, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_prnt_base_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_flush_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_max_access_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_all_dirbase_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_all_attr, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_ea_present, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_ns_attr, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_ds_sizes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_ids, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_dos_attr, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_ref_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags_dos_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_info_mask_bitfield = { &ett_ncp_info_mask_bitfield, NULL, ptvc_ncp_info_mask_bitfield, }; /* ncp_inheritance_revoke_mask_bitfield */ static gint ett_ncp_inheritance_revoke_mask_bitfield; static const ptvc_record ptvc_ncp_inheritance_revoke_mask_bitfield[] = { { &hf_ncp_inh_revoke_supervisor, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_revoke_modify, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_revoke_search, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_revoke_parent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_revoke_delete, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_revoke_create, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_revoke_open, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_revoke_write, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_revoke_read, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_inheritance_revoke_mask_bitfield = { &ett_ncp_inheritance_revoke_mask_bitfield, NULL, ptvc_ncp_inheritance_revoke_mask_bitfield, }; /* ncp_inherited_rights_mask_bitfield */ static gint ett_ncp_inherited_rights_mask_bitfield; static const ptvc_record ptvc_ncp_inherited_rights_mask_bitfield[] = { { &hf_ncp_inh_rights_supervisor, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_rights_modify, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_rights_search, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_rights_parent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_rights_delete, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_rights_create, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_rights_open, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_rights_write, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inh_rights_read, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_inherited_rights_mask_bitfield = { &ett_ncp_inherited_rights_mask_bitfield, NULL, ptvc_ncp_inherited_rights_mask_bitfield, }; /* ncp_job_control_flags_bitfield */ static gint ett_ncp_job_control_flags_bitfield; static const ptvc_record ptvc_ncp_job_control_flags_bitfield[] = { { &hf_ncp_job_control_operator_hold, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control_user_hold, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control_file_open, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control_reservice, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control_job_recovery, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_job_control_flags_bitfield = { &ett_ncp_job_control_flags_bitfield, NULL, ptvc_ncp_job_control_flags_bitfield, }; /* ncp_job_control_flags_word_bitfield */ static gint ett_ncp_job_control_flags_word_bitfield; static const ptvc_record ptvc_ncp_job_control_flags_word_bitfield[] = { { &hf_ncp_job_control1_operator_hold, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control1_user_hold, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control1_file_open, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control1_reservice, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control1_job_recovery, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_job_control_flags_word_bitfield = { &ett_ncp_job_control_flags_word_bitfield, NULL, ptvc_ncp_job_control_flags_word_bitfield, }; /* ncp_limb_flags_bitfield */ static gint ett_ncp_limb_flags_bitfield; static const ptvc_record ptvc_ncp_limb_flags_bitfield[] = { { &hf_ncp_allow_hidden, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_allow_system, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_scan_folders_only, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_scan_files_only, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_scan_entire_folder, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_limb_flags_bitfield = { &ett_ncp_limb_flags_bitfield, NULL, ptvc_ncp_limb_flags_bitfield, }; /* ncp_log_file_flag_high_bitfield */ static gint ett_ncp_log_file_flag_high_bitfield; static const ptvc_record ptvc_ncp_log_file_flag_high_bitfield[] = { { &hf_ncp_log_flag_call_back, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_log_file_flag_high_bitfield = { &ett_ncp_log_file_flag_high_bitfield, NULL, ptvc_ncp_log_file_flag_high_bitfield, }; /* ncp_log_file_flag_low_bitfield */ static gint ett_ncp_log_file_flag_low_bitfield; static const ptvc_record ptvc_ncp_log_file_flag_low_bitfield[] = { { &hf_ncp_log_flag_lock_file, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_log_file_flag_low_bitfield = { &ett_ncp_log_file_flag_low_bitfield, NULL, ptvc_ncp_log_file_flag_low_bitfield, }; /* ncp_mac_attr_bitfield */ static gint ett_ncp_mac_attr_bitfield; static const ptvc_record ptvc_ncp_mac_attr_bitfield[] = { { &hf_ncp_mac_attr_share, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_archive, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_subdirectory, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_execute_only, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_system, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_hidden, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_r_only, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_w_audit, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_r_audit, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_index, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_transaction, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_smode3, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_smode2, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr_smode1, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_mac_attr_bitfield = { &ett_ncp_mac_attr_bitfield, NULL, ptvc_ncp_mac_attr_bitfield, }; /* ncp_modify_dos_info_mask_bitfield */ static gint ett_ncp_modify_dos_info_mask_bitfield; static const ptvc_record ptvc_ncp_modify_dos_info_mask_bitfield[] = { { &hf_ncp_modify_dos_max_space, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_inheritance, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_laccess, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_mid, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_mtime, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_mdate, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_search, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_parent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_delete, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_create, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_open, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_write, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_read, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_modify_dos_info_mask_bitfield = { &ett_ncp_modify_dos_info_mask_bitfield, NULL, ptvc_ncp_modify_dos_info_mask_bitfield, }; /* ncp_nds_request_flags_bitfield */ static gint ett_ncp_nds_request_flags_bitfield; static const ptvc_record ptvc_ncp_nds_request_flags_bitfield[] = { { &hf_ncp_nds_request_flags_dn_ref, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_up_ref, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_trans_ref2, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_trans_ref, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_reply_data_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_req_data_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_req_cnt, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_alias_ref, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_type_ref, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_local_entry, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_no_such_entry, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nds_request_flags_output, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_nds_request_flags_bitfield = { &ett_ncp_nds_request_flags_bitfield, NULL, ptvc_ncp_nds_request_flags_bitfield, }; /* ncp_new_access_rights_mask_bitfield */ static gint ett_ncp_new_access_rights_mask_bitfield; static const ptvc_record ptvc_ncp_new_access_rights_mask_bitfield[] = { { &hf_ncp_new_access_rights_supervisor, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_modify, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_search, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_parental, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_delete, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_create, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_open, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_write, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_read, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_new_access_rights_mask_bitfield = { &ett_ncp_new_access_rights_mask_bitfield, NULL, ptvc_ncp_new_access_rights_mask_bitfield, }; /* ncp_nlm_flags_bitfield */ static gint ett_ncp_nlm_flags_bitfield; static const ptvc_record ptvc_ncp_nlm_flags_bitfield[] = { { &hf_ncp_nlm_flags_pseudo, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_flags_synchronize, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_flags_multiple, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_flags_reentrant, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_nlm_flags_bitfield = { &ett_ncp_nlm_flags_bitfield, NULL, ptvc_ncp_nlm_flags_bitfield, }; /* ncp_ns_info_mask_bitfield */ static gint ett_ncp_ns_info_mask_bitfield; static const ptvc_record ptvc_ncp_ns_info_mask_bitfield[] = { { &hf_ncp_ns_info_mask_max_space, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_max_acc_mask, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_acc_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_uid, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_utime, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_udate, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_aid, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_atime, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_adate, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_owner, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_ctime, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_cdate, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_fatt, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask_modify, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_ns_info_mask_bitfield = { &ett_ncp_ns_info_mask_bitfield, NULL, ptvc_ncp_ns_info_mask_bitfield, }; /* ncp_open_create_action_bitfield */ static gint ett_ncp_open_create_action_bitfield; static const ptvc_record ptvc_ncp_open_create_action_bitfield[] = { { &hf_ncp_open_create_action_read_only, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action_compressed, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action_replaced, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action_created, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action_opened, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_open_create_action_bitfield = { &ett_ncp_open_create_action_bitfield, NULL, ptvc_ncp_open_create_action_bitfield, }; /* ncp_open_create_mode_bitfield */ static gint ett_ncp_open_create_mode_bitfield; static const ptvc_record ptvc_ncp_open_create_mode_bitfield[] = { { &hf_ncp_open_create_mode_oplock, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode_ro, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode_64bit, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode_create, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode_replace, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode_open, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_open_create_mode_bitfield = { &ett_ncp_open_create_mode_bitfield, NULL, ptvc_ncp_open_create_mode_bitfield, }; /* ncp_open_rights_bitfield */ static gint ett_ncp_open_rights_bitfield; static const ptvc_record ptvc_ncp_open_rights_bitfield[] = { { &hf_ncp_open_rights_write_thru, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_rights_compat, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_rights_deny_write, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_rights_deny_read, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_rights_write_only, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_rights_read_only, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_open_rights_bitfield = { &ett_ncp_open_rights_bitfield, NULL, ptvc_ncp_open_rights_bitfield, }; /* ncp_print_flags_bitfield */ static gint ett_ncp_print_flags_bitfield; static const ptvc_record ptvc_ncp_print_flags_bitfield[] = { { &hf_ncp_print_flags_banner, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_print_flags_exp_tabs, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_print_flags_del_spool, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_print_flags_cr, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_print_flags_ff, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_print_flags_bitfield = { &ett_ncp_print_flags_bitfield, NULL, ptvc_ncp_print_flags_bitfield, }; /* ncp_queue_status_bitfield */ static gint ett_ncp_queue_status_bitfield; static const ptvc_record ptvc_ncp_queue_status_bitfield[] = { { &hf_ncp_queue_status_svc_jobs, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_queue_status_pserver, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_queue_status_new_jobs, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_queue_status_bitfield = { &ett_ncp_queue_status_bitfield, NULL, ptvc_ncp_queue_status_bitfield, }; /* ncp_remove_open_rights_bitfield */ static gint ett_ncp_remove_open_rights_bitfield; static const ptvc_record ptvc_ncp_remove_open_rights_bitfield[] = { { &hf_ncp_remove_open_rights_write_thru, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_remove_open_rights_comp, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_remove_open_rights_dw, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_remove_open_rights_dr, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_remove_open_rights_wo, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_remove_open_rights_ro, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_remove_open_rights_bitfield = { &ett_ncp_remove_open_rights_bitfield, NULL, ptvc_ncp_remove_open_rights_bitfield, }; /* ncp_rename_flag_bitfield */ static gint ett_ncp_rename_flag_bitfield; static const ptvc_record ptvc_ncp_rename_flag_bitfield[] = { { &hf_ncp_rename_flag_no, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rename_flag_comp, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rename_flag_ren, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_rename_flag_bitfield = { &ett_ncp_rename_flag_bitfield, NULL, ptvc_ncp_rename_flag_bitfield, }; /* ncp_request_bit_map_bitfield */ static gint ett_ncp_request_bit_map_bitfield; static const ptvc_record ptvc_ncp_request_bit_map_bitfield[] = { { &hf_ncp_request_bit_map_ret_long_nm, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_finder, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_bak_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_mod_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_acc_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_cr_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_afp_parent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ratt, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_acc_priv, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_short, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_owner, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_num_off, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_res_fork, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_data_fork, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map_ret_afp_ent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_request_bit_map_bitfield = { &ett_ncp_request_bit_map_bitfield, NULL, ptvc_ncp_request_bit_map_bitfield, }; /* ncp_ret_info_mask_bitfield */ static gint ett_ncp_ret_info_mask_bitfield; static const ptvc_record ptvc_ncp_ret_info_mask_bitfield[] = { { &hf_ncp_ret_info_mask_logical, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_actual, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_ns_attr, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_id, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_rights, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_dir, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_ns, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_create, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_mod, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_arch, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_eattr, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_tspace, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_attr, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_alloc, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask_fname, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_ret_info_mask_bitfield = { &ett_ncp_ret_info_mask_bitfield, NULL, ptvc_ncp_ret_info_mask_bitfield, }; /* ncp_rights_grant_mask_bitfield */ static gint ett_ncp_rights_grant_mask_bitfield; static const ptvc_record ptvc_ncp_rights_grant_mask_bitfield[] = { { &hf_ncp_rights_grant_mask_mod, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_grant_mask_search, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_grant_mask_parent, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_grant_mask_del, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_grant_mask_create, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_grant_mask_open, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_grant_mask_write, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_grant_mask_read, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_rights_grant_mask_bitfield = { &ett_ncp_rights_grant_mask_bitfield, NULL, ptvc_ncp_rights_grant_mask_bitfield, }; /* ncp_rights_revoke_mask_bitfield */ static gint ett_ncp_rights_revoke_mask_bitfield; static const ptvc_record ptvc_ncp_rights_revoke_mask_bitfield[] = { { &hf_ncp_rights_revoke_mask_mod, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_revoke_mask_search, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_revoke_mask_parent, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_revoke_mask_del, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_revoke_mask_create, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_revoke_mask_open, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_revoke_mask_write, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_revoke_mask_read, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_rights_revoke_mask_bitfield = { &ett_ncp_rights_revoke_mask_bitfield, NULL, ptvc_ncp_rights_revoke_mask_bitfield, }; /* ncp_sattr_bitfield */ static gint ett_ncp_sattr_bitfield; static const ptvc_record ptvc_ncp_sattr_bitfield[] = { { &hf_ncp_sattr_shareable, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr_execute_confirm, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr_archive, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr_sub, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr_exonly, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr_sys, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr_hid, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr_ronly, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_sattr_bitfield = { &ett_ncp_sattr_bitfield, NULL, ptvc_ncp_sattr_bitfield, }; /* ncp_search_att_low_bitfield */ static gint ett_ncp_search_att_low_bitfield; static const ptvc_record ptvc_ncp_search_att_low_bitfield[] = { { &hf_ncp_search_attr_all_files, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_shareable, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_execute_confirm, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_archive, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_sub, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_execute_only, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_system, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_hidden, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_read_only, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_search_att_low_bitfield = { &ett_ncp_search_att_low_bitfield, NULL, ptvc_ncp_search_att_low_bitfield, }; /* ncp_search_bit_map_bitfield */ static gint ett_ncp_search_bit_map_bitfield; static const ptvc_record ptvc_ncp_search_bit_map_bitfield[] = { { &hf_ncp_search_bit_map_files, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_bit_map_sub, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_bit_map_sys, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_bit_map_hidden, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_search_bit_map_bitfield = { &ett_ncp_search_bit_map_bitfield, NULL, ptvc_ncp_search_bit_map_bitfield, }; /* ncp_security_flag_bitfield */ static gint ett_ncp_security_flag_bitfield; static const ptvc_record ptvc_ncp_security_flag_bitfield[] = { { &hf_ncp_large_internet_packets, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_encryption, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_complete_signatures, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_signature, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_checksumming, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_security_flag_bitfield = { &ett_ncp_security_flag_bitfield, NULL, ptvc_ncp_security_flag_bitfield, }; /* ncp_set_cmd_flags_bitfield */ static gint ett_ncp_set_cmd_flags_bitfield; static const ptvc_record ptvc_ncp_set_cmd_flags_bitfield[] = { { &hf_ncp_cmd_flags_secure, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmd_flags_later, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmd_flags_advanced, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmd_flags_hidden, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmd_flags_startup_only, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_set_cmd_flags_bitfield = { &ett_ncp_set_cmd_flags_bitfield, NULL, ptvc_ncp_set_cmd_flags_bitfield, }; /* ncp_set_mask_bitfield */ static gint ett_ncp_set_mask_bitfield; static const ptvc_record ptvc_ncp_set_mask_bitfield[] = { { &hf_ncp_connection_code_page, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_encoded_strings, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_set_mask_bitfield = { &ett_ncp_set_mask_bitfield, NULL, ptvc_ncp_set_mask_bitfield, }; /* ncp_status_bitfield */ static gint ett_ncp_status_bitfield; static const ptvc_record ptvc_ncp_status_bitfield[] = { { &hf_ncp_user_info_bindery, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_int_login, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_logout, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_dsaudit_conn, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_audit_conn, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_temp_authen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_mac_station, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_need_sec, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_audited, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_being_abort, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_logged_in, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_status_bitfield = { &ett_ncp_status_bitfield, NULL, ptvc_ncp_status_bitfield, }; /* ncp_status_flag_bits_bitfield */ static gint ett_ncp_status_flag_bits_bitfield; static const ptvc_record ptvc_ncp_status_flag_bits_bitfield[] = { { &hf_ncp_status_flag_bits_nss, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits_utf8, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits_64bit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits_im_purge, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits_ro, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits_audit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits_migrate, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits_comp, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits_suballoc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_status_flag_bits_bitfield = { &ett_ncp_status_flag_bits_bitfield, NULL, ptvc_ncp_status_flag_bits_bitfield, }; /* ncp_timesync_status_flags_bitfield */ static gint ett_ncp_timesync_status_flags_bitfield; static const ptvc_record ptvc_ncp_timesync_status_flags_bitfield[] = { { &hf_ncp_timesync_status_ext_sync, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timesync_status_server_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timesync_status_external, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timesync_status_active, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timesync_status_net_sync, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timesync_status_sync, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_timesync_status_flags_bitfield = { &ett_ncp_timesync_status_flags_bitfield, NULL, ptvc_ncp_timesync_status_flags_bitfield, }; /* ncp_trustee_rights_low_bitfield */ static gint ett_ncp_trustee_rights_low_bitfield; static const ptvc_record ptvc_ncp_trustee_rights_low_bitfield[] = { { &hf_ncp_trustee_rights_super, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_modify, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_search, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_parent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_del, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_create, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_open, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_write, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_read, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_trustee_rights_low_bitfield = { &ett_ncp_trustee_rights_low_bitfield, NULL, ptvc_ncp_trustee_rights_low_bitfield, }; /* ncp_volume_capabilities_bitfield */ static gint ett_ncp_volume_capabilities_bitfield; static const ptvc_record ptvc_ncp_volume_capabilities_bitfield[] = { { &hf_ncp_vol_cap_file_attr, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_archive, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_ea, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_nss, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_nss_admin, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_cluster, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_comp, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_sal_purge, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_dfs, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_dir_quota, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_cap_user_space, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record ncp_volume_capabilities_bitfield = { &ett_ncp_volume_capabilities_bitfield, NULL, ptvc_ncp_volume_capabilities_bitfield, }; /* PTVC records for structs. */ static gint ett_struct_acctng_info_struct; static const ptvc_record ptvc_struct_acctng_info_struct[] = { { &hf_ncp_hold_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_charge_amount, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_held_conn_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_held_req, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_held_bytes_read, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_held_bytes_write, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_acctng_info_struct = { &ett_struct_acctng_info_struct, "Accounting Information", ptvc_struct_acctng_info_struct, }; static gint ett_struct_afp_10_struct; static const ptvc_record ptvc_struct_afp_10_struct[] = { { &hf_ncp_afp_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_fork_len, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_resource_fork_len, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_offspring, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_long_name, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_short_name, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_privileges, 1, &ncp_access_privileges_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_afp_10_struct = { &ett_struct_afp_10_struct, "AFP Information", ptvc_struct_afp_10_struct, }; static gint ett_struct_afp_20_struct; static const ptvc_record ptvc_struct_afp_20_struct[] = { { &hf_ncp_afp_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_fork_len, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_resource_fork_len, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_offspring, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_long_name, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_short_name, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_privileges, 1, &ncp_access_privileges_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pro_dos_info, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_afp_20_struct = { &ett_struct_afp_20_struct, "AFP Information", ptvc_struct_afp_20_struct, }; static gint ett_struct_archive_date_struct; static const ptvc_record ptvc_struct_archive_date_struct[] = { { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_archive_date_struct = { &ett_struct_archive_date_struct, NULL, ptvc_struct_archive_date_struct, }; static gint ett_struct_archive_id_struct; static const ptvc_record ptvc_struct_archive_id_struct[] = { { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_archive_id_struct = { &ett_struct_archive_id_struct, NULL, ptvc_struct_archive_id_struct, }; static gint ett_struct_archive_info_struct; static const ptvc_record ptvc_struct_archive_info_struct[] = { { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_archive_info_struct = { &ett_struct_archive_info_struct, "Archive Information", ptvc_struct_archive_info_struct, }; static gint ett_struct_archive_time_struct; static const ptvc_record ptvc_struct_archive_time_struct[] = { { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_archive_time_struct = { &ett_struct_archive_time_struct, NULL, ptvc_struct_archive_time_struct, }; static gint ett_struct_attributes_struct; static const ptvc_record ptvc_struct_attributes_struct[] = { { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_flags_def, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_attributes_struct = { &ett_struct_attributes_struct, "Attributes", ptvc_struct_attributes_struct, }; static gint ett_struct_auth_info_struct; static const ptvc_record ptvc_struct_auth_info_struct[] = { { &hf_ncp_status, 2, &ncp_status_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_privileges, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_auth_info_struct = { &ett_struct_auth_info_struct, NULL, ptvc_struct_auth_info_struct, }; static gint ett_struct_cache_info; static const ptvc_record ptvc_struct_cache_info[] = { { &hf_ncp_max_byte_cnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_min_num_of_cache_buff, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_min_cache_report_thresh, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_waiting, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ndirty_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_dirty_wait_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_max_concur_writes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_dirty_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_dir_cache_buff, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_byte_to_block, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_cache_info = { &ett_struct_cache_info, "Cache Information", ptvc_struct_cache_info, }; static gint ett_struct_common_lan_struct; static const ptvc_record ptvc_struct_common_lan_struct[] = { { &hf_ncp_not_supported_mask, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_tx_packet_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_rx_packet_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_no_ecb_available_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packet_tx_too_big_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packet_tx_too_small_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packet_rx_overflow_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packet_rx_too_big_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packet_rs_too_small_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packet_tx_misc_error_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packet_rx_misc_error_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_retry_tx_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_checksum_error_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hardware_rx_mismatch_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_common_lan_struct = { &ett_struct_common_lan_struct, "Common LAN Information", ptvc_struct_common_lan_struct, }; static gint ett_struct_comp_d_comp_stat; static const ptvc_record ptvc_struct_comp_d_comp_stat[] = { { &hf_ncp_cmphitickhigh, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmphitickcnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmpbyteincount, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmpbyteoutcnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmphibyteincnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cmphibyteoutcnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_decphitickhigh, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_decphitickcnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_decpbyteincount, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_decpbyteoutcnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_decphibyteincnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_decphibyteoutcnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_comp_d_comp_stat = { &ett_struct_comp_d_comp_stat, "Compression/Decompression Information", ptvc_struct_comp_d_comp_stat, }; static gint ett_struct_conn_file_struct; static const ptvc_record ptvc_struct_conn_file_struct[] = { { &hf_ncp_conn_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_task_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_control, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_conn_file_struct = { &ett_struct_conn_file_struct, "File Connection Information", ptvc_struct_conn_file_struct, }; static gint ett_struct_conn_struct; static const ptvc_record ptvc_struct_conn_struct[] = { { &hf_ncp_task_num_byte, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_control, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_entry_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name_14, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_conn_struct = { &ett_struct_conn_struct, "Connection Information", ptvc_struct_conn_struct, }; static gint ett_struct_conn_task_struct; static const ptvc_record ptvc_struct_conn_task_struct[] = { { &hf_ncp_conn_number_byte, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_task_num_byte, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_conn_task_struct = { &ett_struct_conn_task_struct, "Task Information", ptvc_struct_conn_task_struct, }; static gint ett_struct_counters_struct; static const ptvc_record ptvc_struct_counters_struct[] = { { &hf_ncp_read_exist_blck, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_read_exist_write_wait, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_read_exist_part_read, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_read_exist_read_err, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_wrt_blck_cnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_wrt_entire_blck, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_need_to_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_someone_beat, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_part_read, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_read_err, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_async_internl_dsk_get, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_async_internl_dsk_get_need_to_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_async_internl_dsk_get_someone_beat, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_err_doing_async_read, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_no_read, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_no_read_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_no_read_someone_beat, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_write, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_write_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_write_someone_beat, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_err, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_wait_on_sema, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_blck_i_had_to_wait_for, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_blck, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_blck_i_had_to_wait, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_counters_struct = { &ett_struct_counters_struct, "Disk Counter Information", ptvc_struct_counters_struct, }; static gint ett_struct_cpu_information; static const ptvc_record ptvc_struct_cpu_information[] = { { &hf_ncp_page_table_owner_flag, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cpu_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_co_processor_flag, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_bus_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_io_engine_flag, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fs_engine_flag, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_non_ded_flag, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cpu_string, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_co_proc_string, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_bus_string, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_cpu_information = { &ett_struct_cpu_information, "CPU Information", ptvc_struct_cpu_information, }; static gint ett_struct_creation_date_struct; static const ptvc_record ptvc_struct_creation_date_struct[] = { { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_creation_date_struct = { &ett_struct_creation_date_struct, NULL, ptvc_struct_creation_date_struct, }; static gint ett_struct_creation_info_struct; static const ptvc_record ptvc_struct_creation_info_struct[] = { { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creator_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_creation_info_struct = { &ett_struct_creation_info_struct, "Creation Information", ptvc_struct_creation_info_struct, }; static gint ett_struct_creation_time_struct; static const ptvc_record ptvc_struct_creation_time_struct[] = { { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_creation_time_struct = { &ett_struct_creation_time_struct, NULL, ptvc_struct_creation_time_struct, }; static gint ett_struct_custom_cnts_info; static const ptvc_record ptvc_struct_custom_cnts_info[] = { { &hf_ncp_custom_var_value, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_custom_string, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_custom_cnts_info = { &ett_struct_custom_cnts_info, "Custom Counters", ptvc_struct_custom_cnts_info, }; static gint ett_struct_d_stream_actual; static const ptvc_record ptvc_struct_d_stream_actual[] = { { &hf_ncp_data_stream_num_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream_fat_blks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_d_stream_actual = { &ett_struct_d_stream_actual, NULL, ptvc_struct_d_stream_actual, }; static gint ett_struct_d_string_logical; static const ptvc_record ptvc_struct_d_string_logical[] = { { &hf_ncp_data_stream_num_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_d_string_logical = { &ett_struct_d_string_logical, NULL, ptvc_struct_d_string_logical, }; static gint ett_struct_data_stream_info; static const ptvc_record ptvc_struct_data_stream_info[] = { { &hf_ncp_associated_name_space, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_data_stream_info = { &ett_struct_data_stream_info, NULL, ptvc_struct_data_stream_info, }; static gint ett_struct_data_stream_size_struct; static const ptvc_record ptvc_struct_data_stream_size_struct[] = { { &hf_ncp_data_stream_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_data_stream_size_struct = { &ett_struct_data_stream_size_struct, NULL, ptvc_struct_data_stream_size_struct, }; static gint ett_struct_destination_nwhandle; static const ptvc_record ptvc_struct_destination_nwhandle[] = { { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_destination_nwhandle = { &ett_struct_destination_nwhandle, "Destination Information", ptvc_struct_destination_nwhandle, }; static gint ett_struct_dir_cache_info; static const ptvc_record ptvc_struct_dir_cache_info[] = { { &hf_ncp_min_time_since_file_delete, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_abs_min_time_since_file_delete, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_min_num_of_dir_cache_buff, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_dir_cache_buff, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_dir_cache_buff, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dc_min_non_ref_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dc_wait_time_before_new_buff, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dc_max_concurrent_writes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dc_dirty_wait_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dc_double_read_flag, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_map_hash_node_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_space_restriction_node_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_list_node_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_percent_of_vol_used_by_dirs, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dir_cache_info = { &ett_struct_dir_cache_info, "Directory Cache Information", ptvc_struct_dir_cache_info, }; static gint ett_struct_dir_entry_struct; static const ptvc_record ptvc_struct_dir_entry_struct[] = { { &hf_ncp_directory_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dos_directory_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dir_entry_struct = { &ett_struct_dir_entry_struct, "Directory Entry Information", ptvc_struct_dir_entry_struct, }; static gint ett_struct_directory_instance; static const ptvc_record ptvc_struct_directory_instance[] = { { &hf_ncp_search_sequence_word, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_id, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_name_14, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_attributes, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_access_rights, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_stamp, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_directory_instance = { &ett_struct_directory_instance, "Directory Information", ptvc_struct_directory_instance, }; static gint ett_struct_dm_info_level_0; static const ptvc_record ptvc_struct_dm_info_level_0[] = { { &hf_ncp_io_flag, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sm_info_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_avail_space, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_used_space, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_module_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_m_info, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dm_info_level_0 = { &ett_struct_dm_info_level_0, NULL, ptvc_struct_dm_info_level_0, }; static gint ett_struct_dm_info_level_1; static const ptvc_record ptvc_struct_dm_info_level_1[] = { { &hf_ncp_number_of_sms, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_smids, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dm_info_level_1 = { &ett_struct_dm_info_level_1, NULL, ptvc_struct_dm_info_level_1, }; static gint ett_struct_dm_info_level_2; static const ptvc_record ptvc_struct_dm_info_level_2[] = { { &hf_ncp_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dm_info_level_2 = { &ett_struct_dm_info_level_2, NULL, ptvc_struct_dm_info_level_2, }; static gint ett_struct_dos_file_entry_struct; static const ptvc_record ptvc_struct_dos_file_entry_struct[] = { { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unique_id, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purge_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_update_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_update_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_update_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_fork_first_fat, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_trustee_entry, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved36, 36, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_reserved20, 20, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_primary_entry, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_list, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dos_file_entry_struct = { &ett_struct_dos_file_entry_struct, "DOS File Information", ptvc_struct_dos_file_entry_struct, }; static gint ett_struct_dos_name_16_struct; static const ptvc_record ptvc_struct_dos_name_16_struct[] = { { &hf_ncp_file_name_16, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dos_name_16_struct = { &ett_struct_dos_name_16_struct, "DOS File Name", ptvc_struct_dos_name_16_struct, }; static gint ett_struct_dos_name_struct; static const ptvc_record ptvc_struct_dos_name_struct[] = { { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dos_name_struct = { &ett_struct_dos_name_struct, "DOS File Name", ptvc_struct_dos_name_struct, }; static gint ett_struct_ds_space_alloc_struct; static const ptvc_record ptvc_struct_ds_space_alloc_struct[] = { { &hf_ncp_data_stream_space_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_ds_space_alloc_struct = { &ett_struct_ds_space_alloc_struct, NULL, ptvc_struct_ds_space_alloc_struct, }; static gint ett_struct_dyn_mem_struct; static const ptvc_record ptvc_struct_dyn_mem_struct[] = { { &hf_ncp_dyn_mem_struct_total, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dyn_mem_struct_max, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dyn_mem_struct_cur, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_dyn_mem_struct = { &ett_struct_dyn_mem_struct, "Dynamic Memory Information", ptvc_struct_dyn_mem_struct, }; static gint ett_struct_ea_info_struct; static const ptvc_record ptvc_struct_ea_info_struct[] = { { &hf_ncp_ea_data_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_key_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_ea_info_struct = { &ett_struct_ea_info_struct, "Extended Attribute Information", ptvc_struct_ea_info_struct, }; static gint ett_struct_eff_rights_struct; static const ptvc_record ptvc_struct_eff_rights_struct[] = { { &hf_ncp_effective_rights, 1, &ncp_effective_rights_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_eff_rights_struct = { &ett_struct_eff_rights_struct, NULL, ptvc_struct_eff_rights_struct, }; static gint ett_struct_extra_cache_cntrs; static const ptvc_record ptvc_struct_extra_cache_cntrs[] = { { &hf_ncp_internl_dsk_get_no_wait, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_no_wait_need, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internl_dsk_get_no_wait_no_blk, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_id_get_no_read_no_wait, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_id_get_no_read_no_wait_sema, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_id_get_no_read_no_wait_buffer, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_id_get_no_read_no_wait_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_id_get_no_read_no_wait_no_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_id_get_no_read_no_wait_no_alloc_sema, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_id_get_no_read_no_wait_no_alloc_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_extra_cache_cntrs = { &ett_struct_extra_cache_cntrs, "Extra Cache Counters Information", ptvc_struct_extra_cache_cntrs, }; static gint ett_struct_file_attributes_struct; static const ptvc_record ptvc_struct_file_attributes_struct[] = { { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_file_attributes_struct = { &ett_struct_file_attributes_struct, NULL, ptvc_struct_file_attributes_struct, }; static gint ett_struct_file_info_struct; static const ptvc_record ptvc_struct_file_info_struct[] = { { &hf_ncp_parent_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_blks_to_dcompress, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_file_info_struct = { &ett_struct_file_info_struct, "File Information", ptvc_struct_file_info_struct, }; static gint ett_struct_file_instance; static const ptvc_record ptvc_struct_file_instance[] = { { &hf_ncp_search_sequence_word, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_id, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name_14, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def, 1, &ncp_attr_def_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_mode, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_update_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_update_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_file_instance = { &ett_struct_file_instance, "File Instance", ptvc_struct_file_instance, }; static gint ett_struct_file_name16_struct; static const ptvc_record ptvc_struct_file_name16_struct[] = { { &hf_ncp_file_name_16, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_file_name16_struct = { &ett_struct_file_name16_struct, "File Name", ptvc_struct_file_name16_struct, }; static gint ett_struct_file_name_struct; static const ptvc_record ptvc_struct_file_name_struct[] = { { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_file_name_struct = { &ett_struct_file_name_struct, "File Name", ptvc_struct_file_name_struct, }; static gint ett_struct_file_server_counters; static const ptvc_record ptvc_struct_file_server_counters[] = { { &hf_ncp_too_many_hops, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unknown_network, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_no_space_for_service, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_no_receive_buff, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_not_my_network, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_netbios_progated, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_pckts_srvcd, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_pckts_routed, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_file_server_counters = { &ett_struct_file_server_counters, "File Server Counters", ptvc_struct_file_server_counters, }; static gint ett_struct_file_system_info; static const ptvc_record ptvc_struct_file_system_info[] = { { &hf_ncp_fat_moved, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fat_write_err, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_someone_else_did_it_0, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_someone_else_did_it_1, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_someone_else_did_it_2, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_i_ran_out_someone_else_did_it_0, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_i_ran_out_someone_else_did_it_1, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_i_ran_out_someone_else_did_it_2, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_turbo_fat_build_failed, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_extra_use_count_node_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_extra_extra_use_count_node_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_error_read_last_fat, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_someone_else_using_this_file, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_file_system_info = { &ett_struct_file_system_info, "File System Information", ptvc_struct_file_system_info, }; static gint ett_struct_file_sz_64bit_struct; static const ptvc_record ptvc_struct_file_sz_64bit_struct[] = { { &hf_ncp_f_size_64bit, 8, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_file_sz_64bit_struct = { &ett_struct_file_sz_64bit_struct, NULL, ptvc_struct_file_sz_64bit_struct, }; static gint ett_struct_flush_time_struct; static const ptvc_record ptvc_struct_flush_time_struct[] = { { &hf_ncp_flush_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_flush_time_struct = { &ett_struct_flush_time_struct, NULL, ptvc_struct_flush_time_struct, }; static gint ett_struct_generic_info_def; static const ptvc_record ptvc_struct_generic_info_def[] = { { &hf_ncp_generic_label, 64, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_ident_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_ident_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_media_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_cartridge_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_unit_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_block_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_capacity, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_pref_unit_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_name, 64, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_status, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_func_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_ctl_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_parent_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_sib_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_child_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_spec_info_sz, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_object_uniq_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_generic_media_slot, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_generic_info_def = { &ett_struct_generic_info_def, "Generic Information", ptvc_struct_generic_info_def, }; static gint ett_struct_handle_info_level_0; static const ptvc_record ptvc_struct_handle_info_level_0[] = { { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_handle_info_level_0 = { &ett_struct_handle_info_level_0, NULL, ptvc_struct_handle_info_level_0, }; static gint ett_struct_handle_info_level_1; static const ptvc_record ptvc_struct_handle_info_level_1[] = { { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_handle_info_level_1 = { &ett_struct_handle_info_level_1, NULL, ptvc_struct_handle_info_level_1, }; static gint ett_struct_handle_info_level_2; static const ptvc_record ptvc_struct_handle_info_level_2[] = { { &hf_ncp_dos_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_handle_info_level_2 = { &ett_struct_handle_info_level_2, NULL, ptvc_struct_handle_info_level_2, }; static gint ett_struct_handle_info_level_3; static const ptvc_record ptvc_struct_handle_info_level_3[] = { { &hf_ncp_dos_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_handle_info_level_3 = { &ett_struct_handle_info_level_3, NULL, ptvc_struct_handle_info_level_3, }; static gint ett_struct_handle_info_level_4; static const ptvc_record ptvc_struct_handle_info_level_4[] = { { &hf_ncp_dos_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_dos_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_handle_info_level_4 = { &ett_struct_handle_info_level_4, NULL, ptvc_struct_handle_info_level_4, }; static gint ett_struct_handle_info_level_5; static const ptvc_record ptvc_struct_handle_info_level_5[] = { { &hf_ncp_dos_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_dos_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_handle_info_level_5 = { &ett_struct_handle_info_level_5, NULL, ptvc_struct_handle_info_level_5, }; static gint ett_struct_ipx_information; static const ptvc_record ptvc_struct_ipx_information[] = { { &hf_ncp_ipx_send_pkt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_malform_pkt, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_get_ecb_req, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_get_ecb_fail, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_aes_event, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_postponed_aes, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_max_conf_sock, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_max_open_sock, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_open_sock_fail, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_listen_ecb, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_ecb_cancel_fail, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_get_lcl_targ_fail, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_ipx_information = { &ett_struct_ipx_information, "IPX Information", ptvc_struct_ipx_information, }; static gint ett_struct_job_entry_time; static const ptvc_record ptvc_struct_job_entry_time[] = { { &hf_ncp_year, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_month, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_hour, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_minute, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_second, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_job_entry_time = { &ett_struct_job_entry_time, "Job Entry Time", ptvc_struct_job_entry_time, }; static gint ett_struct_job_struct; static const ptvc_record ptvc_struct_job_struct[] = { { &hf_ncp_client_station, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_task_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_execution_time, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_job_entry_time, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_position, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control_flags, 1, &ncp_job_control_flags_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_file_name, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_station, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_task_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_text_job_description, 50, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_record_area, 152, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_job_struct = { &ett_struct_job_struct, "Job Information", ptvc_struct_job_struct, }; static gint ett_struct_job_struct_3x; static const ptvc_record ptvc_struct_job_struct_3x[] = { { &hf_ncp_record_in_use, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_previous_record, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_record, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_station_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_task_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_execution_time, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_job_entry_time, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_position_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control_flags_word, 2, &ncp_job_control_flags_word_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_file_name, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_file_handle_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_station_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_task_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_text_job_description, 50, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_record_area, 152, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_job_struct_3x = { &ett_struct_job_struct_3x, "Job Information", ptvc_struct_job_struct_3x, }; static gint ett_struct_job_struct_new; static const ptvc_record ptvc_struct_job_struct_new[] = { { &hf_ncp_record_in_use, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_previous_record, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_record, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_station_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_task_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_execution_time, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_job_entry_time, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_position_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control_flags_word, 2, &ncp_job_control_flags_word_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_file_name, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_file_handle_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_station_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_task_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_job_struct_new = { &ett_struct_job_struct_new, "Job Information", ptvc_struct_job_struct_new, }; static gint ett_struct_known_routes; static const ptvc_record ptvc_struct_known_routes[] = { { &hf_ncp_net_id_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hops_to_net, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_net_status, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_time_to_net, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_known_routes = { &ett_struct_known_routes, "Known Routes", ptvc_struct_known_routes, }; static gint ett_struct_known_server_struct; static const ptvc_record ptvc_struct_known_server_struct[] = { { &hf_ncp_server_address, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hops_to_net, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_name_stringz, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_known_server_struct = { &ett_struct_known_server_struct, "Known Servers", ptvc_struct_known_server_struct, }; static gint ett_struct_lan_cfg_info; static const ptvc_record ptvc_struct_lan_cfg_info[] = { { &hf_ncp_lan_dvr_cfg_major_vrs, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_dvr_cfg_minor_vrs, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_dvr_node_addr, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_dvr_mode_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_bd_num, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_bd_inst, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_max_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_max_rcv_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_rcv_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_card_id, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_media_id, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_trans_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_src_route, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_line_speed, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_reserved, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_major_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_minor_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_snd_retries, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_link, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_share, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_slot, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_io_ports_and_ranges_1, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_io_ports_and_ranges_2, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_io_ports_and_ranges_3, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_io_ports_and_ranges_4, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_mem_decode_0, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_mem_length_0, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_mem_decode_1, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_mem_length_1, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_interrupt1, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_interrupt2, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_dma_usage1, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_dma_usage2, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_log_name, 18, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_io_reserved, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lan_drv_card_name, 28, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_lan_cfg_info = { &ett_struct_lan_cfg_info, "LAN Configuration Information", ptvc_struct_lan_cfg_info, }; static gint ett_struct_last_access_struct; static const ptvc_record ptvc_struct_last_access_struct[] = { { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_last_access_struct = { &ett_struct_last_access_struct, NULL, ptvc_struct_last_access_struct, }; static gint ett_struct_last_access_time_struct; static const ptvc_record ptvc_struct_last_access_time_struct[] = { { &hf_ncp_last_access_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_last_access_time_struct = { &ett_struct_last_access_time_struct, NULL, ptvc_struct_last_access_time_struct, }; static gint ett_struct_last_update_in_seconds_struct; static const ptvc_record ptvc_struct_last_update_in_seconds_struct[] = { { &hf_ncp_sec_rel_to_y2k, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_last_update_in_seconds_struct = { &ett_struct_last_update_in_seconds_struct, NULL, ptvc_struct_last_update_in_seconds_struct, }; static gint ett_struct_lock_info_struct; static const ptvc_record ptvc_struct_lock_info_struct[] = { { &hf_ncp_logical_lock_threshold, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_lock_threshold, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_lock_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rec_lock_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_lock_info_struct = { &ett_struct_lock_info_struct, "Lock Information", ptvc_struct_lock_info_struct, }; static gint ett_struct_lock_struct; static const ptvc_record ptvc_struct_lock_struct[] = { { &hf_ncp_task_num_byte, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_record_start, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_record_end, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_lock_struct = { &ett_struct_lock_struct, "Locks", ptvc_struct_lock_struct, }; static gint ett_struct_log_lock_struct; static const ptvc_record ptvc_struct_log_lock_struct[] = { { &hf_ncp_task_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_status, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_log_lock_struct = { &ett_struct_log_lock_struct, "Logical Locks", ptvc_struct_log_lock_struct, }; static gint ett_struct_log_rec_struct; static const ptvc_record ptvc_struct_log_rec_struct[] = { { &hf_ncp_conn_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_task_num_byte, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_status, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_log_rec_struct = { &ett_struct_log_rec_struct, "Logical Record Locks", ptvc_struct_log_rec_struct, }; static gint ett_struct_login_time; static const ptvc_record ptvc_struct_login_time[] = { { &hf_ncp_year, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_month, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_hour, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_minute, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_second, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day_of_week, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_login_time = { &ett_struct_login_time, "Login Time", ptvc_struct_login_time, }; static gint ett_struct_lsl_information; static const ptvc_record ptvc_struct_lsl_information[] = { { &hf_ncp_rx_buffers, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rx_buffers_75, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rx_buffers_checked_out, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rx_buffer_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_phy_packet_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_time_rx_buff_was_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_protocols, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_media_types, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_tx_packets, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_get_ecb_buf, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_get_ecb_fails, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_aes_event_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_post_poned_events, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ecb_cxl_fails, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_valid_bfrs_reused, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_enqueued_send_cnt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_rx_packets, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unclaimed_packets, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stat_table_major_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stat_table_minor_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_lsl_information = { &ett_struct_lsl_information, "LSL Information", ptvc_struct_lsl_information, }; static gint ett_struct_mac_finder_info_struct; static const ptvc_record ptvc_struct_mac_finder_info_struct[] = { { &hf_ncp_mac_finder_info, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_mac_finder_info_struct = { &ett_struct_mac_finder_info_struct, NULL, ptvc_struct_mac_finder_info_struct, }; static gint ett_struct_mac_time_struct; static const ptvc_record ptvc_struct_mac_time_struct[] = { { &hf_ncp_mac_create_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_mac_create_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_mac_backup_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_mac_backup_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_mac_time_struct = { &ett_struct_mac_time_struct, NULL, ptvc_struct_mac_time_struct, }; static gint ett_struct_memory_counters; static const ptvc_record ptvc_struct_memory_counters[] = { { &hf_ncp_orig_num_cache_buff, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_curr_num_cache_buff, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_dirty_block_thresh, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_wait_node, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_wait_node_alloc_fail, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_move_cache_node, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_move_cache_node_from_avai, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_accel_cache_node_write, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rem_cache_node, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rem_cache_node_from_avail, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_memory_counters = { &ett_struct_memory_counters, "Memory Counters", ptvc_struct_memory_counters, }; static gint ett_struct_mlid_board_info; static const ptvc_record ptvc_struct_mlid_board_info[] = { { &hf_ncp_protocol_board_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_protocol_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_protocol_id, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_protocol_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_mlid_board_info = { &ett_struct_mlid_board_info, "MLID Board Information", ptvc_struct_mlid_board_info, }; static gint ett_struct_modify_info_struct; static const ptvc_record ptvc_struct_modify_info_struct[] = { { &hf_ncp_modified_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_modified_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modifier_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_modify_info_struct = { &ett_struct_modify_info_struct, "Modification Information", ptvc_struct_modify_info_struct, }; static gint ett_struct_name_info_struct; static const ptvc_record ptvc_struct_name_info_struct[] = { { &hf_ncp_object_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_login_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_name_info_struct = { &ett_struct_name_info_struct, "Name Information", ptvc_struct_name_info_struct, }; static gint ett_struct_net_addr_struct; static const ptvc_record ptvc_struct_net_addr_struct[] = { { &hf_ncp_transport_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_transport_addr, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_net_addr_struct = { &ett_struct_net_addr_struct, "Network Address", ptvc_struct_net_addr_struct, }; static gint ett_struct_nlm_information; static const ptvc_record ptvc_struct_nlm_information[] = { { &hf_ncp_identification_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_flags, 1, &ncp_nlm_flags_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_major_version, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_minor_version, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_revision, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_year, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_month, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_avail_byte, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_free_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_garbage_collect, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_message_language, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_ref_publics, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_nlm_information = { &ett_struct_nlm_information, "NLM Information", ptvc_struct_nlm_information, }; static gint ett_struct_ns_attrib_struct; static const ptvc_record ptvc_struct_ns_attrib_struct[] = { { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_ns_attrib_struct = { &ett_struct_ns_attrib_struct, NULL, ptvc_struct_ns_attrib_struct, }; static gint ett_struct_ns_info_struct; static const ptvc_record ptvc_struct_ns_info_struct[] = { { &hf_ncp_creator_name_space_number, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_ns_info_struct = { &ett_struct_ns_info_struct, NULL, ptvc_struct_ns_info_struct, }; static gint ett_struct_number_of_data_streams_struct; static const ptvc_record ptvc_struct_number_of_data_streams_struct[] = { { &hf_ncp_number_of_data_streams_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_number_of_data_streams_struct = { &ett_struct_number_of_data_streams_struct, NULL, ptvc_struct_number_of_data_streams_struct, }; static gint ett_struct_nw_audit_status; static const ptvc_record ptvc_struct_nw_audit_status[] = { { &hf_ncp_audit_ver_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_audit_file_ver_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_audit_enable_flag, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_audit_file_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modified_counter, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_audit_file_max_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_audit_file_size_threshold, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_audit_record_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_auditing_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_nw_audit_status = { &ett_struct_nw_audit_status, "NetWare Audit Status", ptvc_struct_nw_audit_status, }; static gint ett_struct_object_flags_struct; static const ptvc_record ptvc_struct_object_flags_struct[] = { { &hf_ncp_object_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_object_flags_struct = { &ett_struct_object_flags_struct, NULL, ptvc_struct_object_flags_struct, }; static gint ett_struct_object_id_struct; static const ptvc_record ptvc_struct_object_id_struct[] = { { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_restriction, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_object_id_struct = { &ett_struct_object_id_struct, NULL, ptvc_struct_object_id_struct, }; static gint ett_struct_object_name_struct; static const ptvc_record ptvc_struct_object_name_struct[] = { { &hf_ncp_object_name_stringz, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_object_name_struct = { &ett_struct_object_name_struct, NULL, ptvc_struct_object_name_struct, }; static gint ett_struct_object_security_struct; static const ptvc_record ptvc_struct_object_security_struct[] = { { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_object_security_struct = { &ett_struct_object_security_struct, NULL, ptvc_struct_object_security_struct, }; static gint ett_struct_object_type_struct; static const ptvc_record ptvc_struct_object_type_struct[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_object_type_struct = { &ett_struct_object_type_struct, NULL, ptvc_struct_object_type_struct, }; static gint ett_struct_opn_files_struct; static const ptvc_record ptvc_struct_opn_files_struct[] = { { &hf_ncp_task_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_control, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dos_parent_directory_entry, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dos_directory_entry, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fork_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_opn_files_struct = { &ett_struct_opn_files_struct, "Open Files Information", ptvc_struct_opn_files_struct, }; static gint ett_struct_owner_id_struct; static const ptvc_record ptvc_struct_owner_id_struct[] = { { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_owner_id_struct = { &ett_struct_owner_id_struct, NULL, ptvc_struct_owner_id_struct, }; static gint ett_struct_packet_burst_information; static const ptvc_record ptvc_struct_packet_burst_information[] = { { &hf_ncp_big_invalid_slot, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_forged_packet, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_invalid_packet, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_still_transmitting, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_still_doing_the_last_req, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_invalid_control_req, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_control_invalid_message_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_control_being_torn_down, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_repeat_the_file_read, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_send_extra_cc_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_return_abort_mess, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_read_invalid_mess, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_read_do_it_over, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_read_being_torn_down, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_previous_control_packet, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_send_hold_off_message, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_read_no_data_avail, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_read_trying_to_read, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_async_read_error, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_read_phy_read_err, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ctl_bad_ack_frag_list, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ctl_no_data_read, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_dup_req, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_shouldnt_be_ack_here, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_incon_packet_len, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_first_packet_isnt_a_write, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_trash_dup_req, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_write_inv_message_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_write_being_torn_down, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_big_write_being_abort, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_zero_ack_frag, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_curr_trans, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_try_to_write_too_much, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_out_of_mem_for_ctl_nodes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_didnt_need_this_frag, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_too_many_buf_check, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_timeout, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_got_an_ack0, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_got_an_ack1, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_poll_abort_conn, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_may_had_out_of_order, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_had_an_out_of_order, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_moved_the_ack_bit_dn, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_bumped_out_of_order, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_poll_rem_old_out_of_order, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_didnt_need_but_req_ack, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_trash_packet, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_too_many_ack_frag, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_saved_an_out_of_order_packet, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_conn_being_aborted, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_packet_burst_information = { &ett_struct_packet_burst_information, "Packet Burst Information", ptvc_struct_packet_burst_information, }; static gint ett_struct_pad_archive_info; static const ptvc_record ptvc_struct_pad_archive_info[] = { { &hf_ncp_reserved8, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_archive_info = { &ett_struct_pad_archive_info, NULL, ptvc_struct_pad_archive_info, }; static gint ett_struct_pad_attributes; static const ptvc_record ptvc_struct_pad_attributes[] = { { &hf_ncp_reserved6, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_attributes = { &ett_struct_pad_attributes, NULL, ptvc_struct_pad_attributes, }; static gint ett_struct_pad_creation_info; static const ptvc_record ptvc_struct_pad_creation_info[] = { { &hf_ncp_reserved8, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_creation_info = { &ett_struct_pad_creation_info, NULL, ptvc_struct_pad_creation_info, }; static gint ett_struct_pad_data_stream_size; static const ptvc_record ptvc_struct_pad_data_stream_size[] = { { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_data_stream_size = { &ett_struct_pad_data_stream_size, NULL, ptvc_struct_pad_data_stream_size, }; static gint ett_struct_pad_dir_entry; static const ptvc_record ptvc_struct_pad_dir_entry[] = { { &hf_ncp_reserved12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_dir_entry = { &ett_struct_pad_dir_entry, NULL, ptvc_struct_pad_dir_entry, }; static gint ett_struct_pad_ds_space_alloc; static const ptvc_record ptvc_struct_pad_ds_space_alloc[] = { { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_ds_space_alloc = { &ett_struct_pad_ds_space_alloc, NULL, ptvc_struct_pad_ds_space_alloc, }; static gint ett_struct_pad_ea_info; static const ptvc_record ptvc_struct_pad_ea_info[] = { { &hf_ncp_reserved12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_ea_info = { &ett_struct_pad_ea_info, NULL, ptvc_struct_pad_ea_info, }; static gint ett_struct_pad_modify_info; static const ptvc_record ptvc_struct_pad_modify_info[] = { { &hf_ncp_reserved10, 10, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_modify_info = { &ett_struct_pad_modify_info, NULL, ptvc_struct_pad_modify_info, }; static gint ett_struct_pad_ns_info; static const ptvc_record ptvc_struct_pad_ns_info[] = { { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_ns_info = { &ett_struct_pad_ns_info, NULL, ptvc_struct_pad_ns_info, }; static gint ett_struct_pad_rights_info; static const ptvc_record ptvc_struct_pad_rights_info[] = { { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_rights_info = { &ett_struct_pad_rights_info, NULL, ptvc_struct_pad_rights_info, }; static gint ett_struct_pad_total_stream_size; static const ptvc_record ptvc_struct_pad_total_stream_size[] = { { &hf_ncp_reserved6, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_pad_total_stream_size = { &ett_struct_pad_total_stream_size, NULL, ptvc_struct_pad_total_stream_size, }; static gint ett_struct_parent_base_id_struct; static const ptvc_record ptvc_struct_parent_base_id_struct[] = { { &hf_ncp_parent_base_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_parent_base_id_struct = { &ett_struct_parent_base_id_struct, NULL, ptvc_struct_parent_base_id_struct, }; static gint ett_struct_phy_lock_struct; static const ptvc_record ptvc_struct_phy_lock_struct[] = { { &hf_ncp_logged_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_shareable_lock_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_record_start, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_record_end, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_logical_connection_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_task_num_byte, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_phy_lock_struct = { &ett_struct_phy_lock_struct, "Physical Locks", ptvc_struct_phy_lock_struct, }; static gint ett_struct_print_info_struct; static const ptvc_record ptvc_struct_print_info_struct[] = { { &hf_ncp_print_flags, 1, &ncp_print_flags_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_tab_size, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_copies, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_print_to_file_flag, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_banner_name, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_ptr, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_form_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_print_info_struct = { &ett_struct_print_info_struct, "Print Information", ptvc_struct_print_info_struct, }; static gint ett_struct_r_tag_struct; static const ptvc_record ptvc_struct_r_tag_struct[] = { { &hf_ncp_r_tag_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_resource_sig, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_resource_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_resource_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_r_tag_struct = { &ett_struct_r_tag_struct, "Resource Tag", ptvc_struct_r_tag_struct, }; static gint ett_struct_ref_id_struct; static const ptvc_record ptvc_struct_ref_id_struct[] = { { &hf_ncp_curr_ref_id, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_ref_id_struct = { &ett_struct_ref_id_struct, NULL, ptvc_struct_ref_id_struct, }; static gint ett_struct_reply_lvl_1_struct; static const ptvc_record ptvc_struct_reply_lvl_1_struct[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_reply_lvl_1_struct = { &ett_struct_reply_lvl_1_struct, "Reply Level 1", ptvc_struct_reply_lvl_1_struct, }; static gint ett_struct_reply_lvl_2_struct; static const ptvc_record ptvc_struct_reply_lvl_2_struct[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dos_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_reply_lvl_2_struct = { &ett_struct_reply_lvl_2_struct, "Reply Level 2", ptvc_struct_reply_lvl_2_struct, }; static gint ett_struct_rights_info_struct; static const ptvc_record ptvc_struct_rights_info_struct[] = { { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_rights_info_struct = { &ett_struct_rights_info_struct, NULL, ptvc_struct_rights_info_struct, }; static gint ett_struct_routers_info; static const ptvc_record ptvc_struct_routers_info[] = { { &hf_ncp_node, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connected_lan, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_route_hops, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_route_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_routers_info = { &ett_struct_routers_info, "Router Information", ptvc_struct_routers_info, }; static gint ett_struct_scan_info_file_name; static const ptvc_record ptvc_struct_scan_info_file_name[] = { { &hf_ncp_salvageable_file_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_scan_info_file_name = { &ett_struct_scan_info_file_name, NULL, ptvc_struct_scan_info_file_name, }; static gint ett_struct_scan_info_file_no_name; static const ptvc_record ptvc_struct_scan_info_file_no_name[] = { { &hf_ncp_salvageable_file_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_scan_info_file_no_name = { &ett_struct_scan_info_file_no_name, NULL, ptvc_struct_scan_info_file_no_name, }; static gint ett_struct_search_seq; static const ptvc_record ptvc_struct_search_seq[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_search_seq = { &ett_struct_search_seq, "Search Sequence", ptvc_struct_search_seq, }; static gint ett_struct_segments; static const ptvc_record ptvc_struct_segments[] = { { &hf_ncp_volume_segment_dev_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_segment_offset, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_segment_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_segments = { &ett_struct_segments, "Volume Segment Information", ptvc_struct_segments, }; static gint ett_struct_sema_info_struct; static const ptvc_record ptvc_struct_sema_info_struct[] = { { &hf_ncp_logical_connection_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_task_num_byte, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_sema_info_struct = { &ett_struct_sema_info_struct, NULL, ptvc_struct_sema_info_struct, }; static gint ett_struct_sema_struct; static const ptvc_record ptvc_struct_sema_struct[] = { { &hf_ncp_open_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_value, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_task_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_sema_struct = { &ett_struct_sema_struct, "Semaphore Information", ptvc_struct_sema_struct, }; static gint ett_struct_server_info; static const ptvc_record ptvc_struct_server_info[] = { { &hf_ncp_reply_canceled, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_held_off, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_write_held_off_with_dup, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_invalid_req_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_being_aborted, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_already_doing_realloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dealloc_invalid_slot, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dealloc_being_proc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dealloc_forged_packet, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dealloc_still_transmit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_start_station_error, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_invalid_slot, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_being_processed, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_forged_packet, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_still_transmitting, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reexecute_request, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_invalid_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dup_is_being_sent, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sent_pos_ack, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sent_a_dup_reply, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_no_mem_for_station, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_no_avail_conns, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_realloc_slot, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_realloc_slot_came_too_soon, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_server_info = { &ett_struct_server_info, "Server Information", ptvc_struct_server_info, }; static gint ett_struct_servers_src_info; static const ptvc_record ptvc_struct_servers_src_info[] = { { &hf_ncp_server_node, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connected_lan, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hops_to_net, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_servers_src_info = { &ett_struct_servers_src_info, "Source Server Information", ptvc_struct_servers_src_info, }; static gint ett_struct_sibling_count_struct; static const ptvc_record ptvc_struct_sibling_count_struct[] = { { &hf_ncp_sibling_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_sibling_count_struct = { &ett_struct_sibling_count_struct, NULL, ptvc_struct_sibling_count_struct, }; static gint ett_struct_source_nwhandle; static const ptvc_record ptvc_struct_source_nwhandle[] = { { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_source_nwhandle = { &ett_struct_source_nwhandle, "Source Information", ptvc_struct_source_nwhandle, }; static gint ett_struct_space_struct; static const ptvc_record ptvc_struct_space_struct[] = { { &hf_ncp_level, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_maxspace, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_space, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_space_struct = { &ett_struct_space_struct, "Space Information", ptvc_struct_space_struct, }; static gint ett_struct_spx_information; static const ptvc_record ptvc_struct_spx_information[] = { { &hf_ncp_spx_max_conn, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_max_used_conn, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_est_conn_req, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_est_conn_fail, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_listen_con_req, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_listen_con_fail, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_send, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_window_choke, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_bad_send, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_send_fail, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_abort_conn, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_listen_pkt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_bad_listen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_incoming_pkt, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_bad_in_pkt, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_supp_pkt, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_no_ses_listen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_spx_watch_dog, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_spx_information = { &ett_struct_spx_information, "SPX Information", ptvc_struct_spx_information, }; static gint ett_struct_stack_info; static const ptvc_record ptvc_struct_stack_info[] = { { &hf_ncp_stack_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stack_short_name, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_stack_info = { &ett_struct_stack_info, "Stack Information", ptvc_struct_stack_info, }; static gint ett_struct_stats_info_struct; static const ptvc_record ptvc_struct_stats_info_struct[] = { { &hf_ncp_user_info_ttl_bytes_rd, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_ttl_bytes_wrt, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_request, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_stats_info_struct = { &ett_struct_stats_info_struct, "Statistics", ptvc_struct_stats_info_struct, }; static gint ett_struct_task_struct; static const ptvc_record ptvc_struct_task_struct[] = { { &hf_ncp_task_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_task_state, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_task_struct = { &ett_struct_task_struct, "Task Information", ptvc_struct_task_struct, }; static gint ett_struct_the_time_struct; static const ptvc_record ptvc_struct_the_time_struct[] = { { &hf_ncp_uts_time_in_seconds, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fractional_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timesync_status_flags, 4, &ncp_timesync_status_flags_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_the_time_struct = { &ett_struct_the_time_struct, NULL, ptvc_struct_the_time_struct, }; static gint ett_struct_time_info; static const ptvc_record ptvc_struct_time_info[] = { { &hf_ncp_year, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_month, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_hour, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_minute, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_second, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day_of_week, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_login_expiration_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_time_info = { &ett_struct_time_info, NULL, ptvc_struct_time_info, }; static gint ett_struct_total_stream_size_struct; static const ptvc_record ptvc_struct_total_stream_size_struct[] = { { &hf_ncp_ttl_ds_disk_space_alloc, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_data_streams, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_total_stream_size_struct = { &ett_struct_total_stream_size_struct, NULL, ptvc_struct_total_stream_size_struct, }; static gint ett_struct_trend_counters; static const ptvc_record ptvc_struct_trend_counters[] = { { &hf_ncp_num_of_cache_checks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_cache_hits, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_dirty_cache_checks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_cache_dirty_checks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_used_while_check, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_wait_till_dirty_blcks_dec, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_blck_frm_avail, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_blck_frm_lru, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_blck_already_wait, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lru_sit_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_cache_check_no_wait, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_cache_hits_no_wait, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_trend_counters = { &ett_struct_trend_counters, "Trend Counters", ptvc_struct_trend_counters, }; static gint ett_struct_trustee_struct; static const ptvc_record ptvc_struct_trustee_struct[] = { { &hf_ncp_object_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask_word, 2, &ncp_access_rights_mask_word_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_trustee_struct = { &ett_struct_trustee_struct, NULL, ptvc_struct_trustee_struct, }; static gint ett_struct_update_date_struct; static const ptvc_record ptvc_struct_update_date_struct[] = { { &hf_ncp_update_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_update_date_struct = { &ett_struct_update_date_struct, NULL, ptvc_struct_update_date_struct, }; static gint ett_struct_update_id_struct; static const ptvc_record ptvc_struct_update_id_struct[] = { { &hf_ncp_update_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_update_id_struct = { &ett_struct_update_id_struct, NULL, ptvc_struct_update_id_struct, }; static gint ett_struct_update_time_struct; static const ptvc_record ptvc_struct_update_time_struct[] = { { &hf_ncp_update_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_update_time_struct = { &ett_struct_update_time_struct, NULL, ptvc_struct_update_time_struct, }; static gint ett_struct_user_info; static const ptvc_record ptvc_struct_user_info[] = { { &hf_ncp_connection_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_use_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connection_service_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_year, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_month, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_hour, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_minute, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_second, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day_of_week, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status, 2, &ncp_status_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_expiration_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_tts_flag, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_logical_lock_threshold, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_write_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_write_state, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_lock_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rec_lock_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_ttl_bytes_rd, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_ttl_bytes_wrt, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_request, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_held_req, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_held_bytes_read, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_held_bytes_write, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_user_info = { &ett_struct_user_info, "User Information", ptvc_struct_user_info, }; static gint ett_struct_vol_info_struct; static const ptvc_record ptvc_struct_vol_info_struct[] = { { &hf_ncp_volume_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_status_flag_bits, 4, &ncp_status_flag_bits_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sector_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sectors_per_cluster_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_size_in_clusters, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_freed_clusters, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sub_alloc_freeable_clusters, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_freeable_limbo_sectors, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_non_freeable_limbo_sectors, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_non_freeable_avail_sub_alloc_sectors, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_not_usable_sub_alloc_sectors, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sub_alloc_clusters, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_streams_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_limbo_data_streams_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_oldest_deleted_file_age_in_ticks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_compressed_data_streams_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_compressed_limbo_data_streams_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_un_compressable_data_streams_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pre_compressed_sectors, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_compressed_sectors, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_migrated_files, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_migrated_sectors, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_clusters_used_by_fat, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_clusters_used_by_directories, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_clusters_used_by_extended_dirs, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_dir_entries, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_un_used_directory_entries, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_extended_directory_extents, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_un_used_extended_directory_extents, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_extended_attributes_defined, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_extended_attribute_extents_used, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_services_object_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_last_modified_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_volume_last_modified_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_vol_info_struct = { &ett_struct_vol_info_struct, "Volume Information", ptvc_struct_vol_info_struct, }; static gint ett_struct_vol_info_struct_2; static const ptvc_record ptvc_struct_vol_info_struct_2[] = { { &hf_ncp_volume_active_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_use_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_root_ids, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_last_modified_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_volume_last_modified_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_volume_reference_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_compression_lower_limit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_outstanding_ios, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_outstanding_compression_ios, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_compression_ios_limit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_vol_info_struct_2 = { &ett_struct_vol_info_struct_2, "Extended Volume Information", ptvc_struct_vol_info_struct_2, }; static gint ett_struct_volume_struct; static const ptvc_record ptvc_struct_volume_struct[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_volume_struct = { &ett_struct_volume_struct, NULL, ptvc_struct_volume_struct, }; static gint ett_struct_volume_with_name_struct; static const ptvc_record ptvc_struct_volume_with_name_struct[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, NO_LENGTH, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const sub_ptvc_record struct_volume_with_name_struct = { &ett_struct_volume_with_name_struct, NULL, ptvc_struct_volume_with_name_struct, }; /* PTVC records. These are re-used to save space. */ static const ptvc_record ncp_0x3_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timeout_limit, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x4_request[] = { { &hf_ncp_timeout_limit, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6_request[] = { { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x9_request[] = { { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timeout_limit, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_logical_record_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0xa_request[] = { { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timeout_limit, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0xb_request[] = { { &hf_ncp_logical_record_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1100_request[] = { { &hf_ncp_data, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1101_request[] = { { &hf_ncp_abort_q_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1102_request[] = { { &hf_ncp_print_flags, 1, &ncp_print_flags_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_tab_size, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_ptr, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_copies, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_form_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_banner_name, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1103_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1106_request[] = { { &hf_ncp_target_ptr, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1106_reply[] = { { &hf_ncp_printer_halted, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_printer_offline, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_form_type, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_redirected_printer, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x110a_reply[] = { { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x12_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x12_reply[] = { { &hf_ncp_sectors_per_cluster, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_volume_clusters, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_available_clusters, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_directory_slots, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_available_directory_slots, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_name, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_removable_flag, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x13_reply[] = { { &hf_ncp_station_number, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x14_reply[] = { { &hf_ncp_year, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_month, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_hour, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_minute, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_second, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day_of_week, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1500_request[] = { { &hf_ncp_client_list_len, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_client_list, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_message, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1500_reply[] = { { &hf_ncp_client_list_len, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_send_status, 1, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1501_reply[] = { { &hf_ncp_target_message, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x150a_request[] = { { &hf_ncp_client_list_cnt, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_list, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_message, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x150a_reply[] = { { &hf_ncp_client_list_cnt, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_comp_flag, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x150c_request[] = { { &hf_ncp_conn_ctrl_bits, 1, &ncp_conn_ctrl_bits_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_conn_list_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connection_list, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1600_request[] = { { &hf_ncp_target_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1601_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1601_reply[] = { { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1602_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_start_search_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1602_reply[] = { { &hf_ncp_directory_path, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creation_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_search_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1603_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1603_reply[] = { { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1604_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_grant_mask, 1, &ncp_rights_grant_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rights_revoke_mask, 1, &ncp_rights_revoke_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1605_request[] = { { &hf_ncp_volume_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x160a_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x160b_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x160c_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_set_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x160c_reply[] = { { &hf_ncp_directory_path, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creation_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x160d_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x160e_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x160f_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1611_reply[] = { { &hf_ncp_old_file_name, 15, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_file_name, 15, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1612_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1612_reply[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1617_reply[] = { { &hf_ncp_server_network_address, 10, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1619_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x161a_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_entry_number_word, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x161b_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x161b_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sub_directory, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unique_id, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_flags_def, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name_12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_update_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_update_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_update_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved44, 44, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_deleted_file_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_deleted_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_deleted_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_delete_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x161c_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_file_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x161e_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dos_file_attributes, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_pattern, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x161e_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sub_directory, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unique_id, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purge_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_update_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_update_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_update_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved44, 44, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_reserved28, 28, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x161f_reply[] = { { &hf_ncp_sub_directory, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unique_id, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purge_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_update_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_update_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_next_trustee_entry, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved48, 48, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_space, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_undefined_28, 28, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1620_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1620_reply[] = { { &hf_ncp_number_of_entries, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_object_id_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1621_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_disk_space_limit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1622_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1623_reply[] = { { &hf_ncp_number_of_entries, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_level, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_maxspace, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_space, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1624_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_disk_space_limit, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1625_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_change_bits, 2, &ncp_change_bits_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sub_directory, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_file_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 105, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1626_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_byte, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1626_reply[] = { { &hf_ncp_number_of_entries, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask_word, 2, &ncp_access_rights_mask_word_bitfield, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1627_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_rights_low, 2, &ncp_trustee_rights_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1628_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_pattern, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1628_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sub_directory, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unique_id, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purge_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_update_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_update_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_update_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_fork_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_fork_first_fat, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_trustee_entry, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved36, 36, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_deleted_file_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_deleted_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_deleted_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_delete_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_undefined_8, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_primary_entry, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_list, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_other_file_fork_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_other_file_fork_fat, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1629_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1629_reply[] = { { &hf_ncp_restriction, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_in_use, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x162a_reply[] = { { &hf_ncp_access_rights_mask_word, 2, &ncp_access_rights_mask_word_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x162b_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_un_used, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x162c_reply[] = { { &hf_ncp_total_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_free_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purgeable_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_not_yet_purgeable_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_dir_entries, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_available_dir_entries, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sectors_per_block, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x162d_reply[] = { { &hf_ncp_total_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_available_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_dir_entries, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_available_dir_entries, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sectors_per_block, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x162e_request[] = { { &hf_ncp_source_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_source_component_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_source_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_component_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x162f_reply[] = { { &hf_ncp_defined_name_spaces, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space_name, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_defined_data_streams, 1, NULL, BE, 1, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_info, NO_ENDIANNESS, NO_VAR, 1, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_loaded_name_spaces, 1, NULL, BE, 2, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_index_number, 1, NULL, BE, NO_VAR, 2, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1630_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dos_sequence, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1630_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sub_directory, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unique_id, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_flags, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_length, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_update_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_update_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_update_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved44, 44, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1631_request[] = { { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def, 1, &ncp_attr_def_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_rights, 1, &ncp_open_rights_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1631_reply[] = { { &hf_ncp_cc_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1632_request[] = { { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1632_reply[] = { { &hf_ncp_trustee_rights_low, 2, &ncp_trustee_rights_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1633_reply[] = { { &hf_ncp_vol_info_reply_len, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_vol_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1634_request[] = { { &hf_ncp_start_volume_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_request_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_src_name_space, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1634_reply[] = { { &hf_ncp_items_in_packet, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_volume_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_volume_struct, NO_ENDIANNESS, NO_VAR, 0, 114, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_volume_with_name_struct, NO_ENDIANNESS, NO_VAR, 0, 113, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1635_request[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_version_num_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1635_reply[] = { { &hf_ncp_volume_capabilities, 4, &ncp_volume_capabilities_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved28, 28, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_name_stringz, 64, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_guid, 128, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pool_name, 256, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_mnt_point, 256, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1700_request[] = { { &hf_ncp_user_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_password, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1701_request[] = { { &hf_ncp_user_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_password, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_password, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1702_request[] = { { &hf_ncp_user_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1702_reply[] = { { &hf_ncp_connection_number_list, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1705_request[] = { { &hf_ncp_target_connection_number, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1705_reply[] = { { &hf_ncp_user_name_16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_login_time, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_full_name, 39, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_security_equiv_list, 128, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved64, 64, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1707_reply[] = { { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name_len, 48, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x170c_request[] = { { &hf_ncp_server_serial_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x170e_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x170e_reply[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_id_set, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cluster_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x170f_request[] = { { &hf_ncp_last_search_index, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x170f_reply[] = { { &hf_ncp_next_search_index, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name_14, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_reserved56, 56, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1710_request[] = { { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_reserved56, 56, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1711_reply[] = { { &hf_ncp_server_name, 48, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_os_major_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_os_minor_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connections_supported_max, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connections_in_use, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volumes_supported_max, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_os_revision, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sft_support_level, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_tts_level, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connections_max_used, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acct_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vap_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_qms_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_print_server_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_virtual_console_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_security_restriction_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internet_bridge_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mixed_mode_path_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_local_login_info_ccode, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_product_major_version, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_product_minor_version, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_product_revision_version, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_os_language_id, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_64_bit_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved50, 50, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1712_reply[] = { { &hf_ncp_server_serial_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_application_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1713_reply[] = { { &hf_ncp_network_address, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_network_node_address, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_network_socket, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1714_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_password, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1715_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1716_reply[] = { { &hf_ncp_user_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name_len, 48, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_login_time, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1717_reply[] = { { &hf_ncp_login_key, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1718_request[] = { { &hf_ncp_login_key, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x171a_request[] = { { &hf_ncp_target_connection_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x171b_request[] = { { &hf_ncp_search_conn_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x171b_reply[] = { { &hf_ncp_conn_list_len, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connection_number, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x171c_request[] = { { &hf_ncp_target_connection_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x171d_request[] = { { &hf_ncp_request_code, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x171e_request[] = { { &hf_ncp_number_of_minutes_to_delay, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x171f_request[] = { { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connection_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1720_request[] = { { &hf_ncp_next_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_flags, 4, &ncp_info_flags_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1720_reply[] = { { &hf_ncp_object_info_rtn_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_object_type_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 111, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_object_security_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 72, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_object_flags_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 59, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_object_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 17, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1721_request[] = { { &hf_ncp_return_info_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1721_reply[] = { { &hf_ncp_return_info_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_guid, 16, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1722_request[] = { { &hf_ncp_set_mask, 4, &ncp_set_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_encoded_strings_bits, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_code_page, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1732_request[] = { { &hf_ncp_object_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1733_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1734_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1737_request[] = { { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1737_reply[] = { { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name_len, 48, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_has_properites, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1738_request[] = { { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1739_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x173a_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x173b_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x173c_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_instance, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x173c_reply[] = { { &hf_ncp_property_name_16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_instance, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_value_available, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_more_properties, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x173d_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_segment, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x173d_reply[] = { { &hf_ncp_property_data, 128, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_has_more_segments, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x173e_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_segment, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_more_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_value, 128, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x173f_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_password, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1740_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_password, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_password, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1741_request[] = { { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_member_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_member_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1746_reply[] = { { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_logged_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1747_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_sequence_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1747_reply[] = { { &hf_ncp_last_sequence_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1748_reply[] = { { &hf_ncp_object_security, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x174b_request[] = { { &hf_ncp_login_key, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_password, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x174c_request[] = { { &hf_ncp_last_seen, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_property_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x174c_reply[] = { { &hf_ncp_relations_count, 2, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1764_request[] = { { &hf_ncp_queue_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_queue_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_base, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1764_reply[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1766_reply[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_queue_status, 1, &ncp_queue_status_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_entries, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_servers, 1, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_id_number, 4, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_station_list, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1767_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_queue_status, 1, &ncp_queue_status_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1768_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_job_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1768_reply[] = { { &hf_ncp_client_station, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_task_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_client_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_execution_time, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_job_entry_time, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_position, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_control_flags, 1, &ncp_job_control_flags_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_file_name, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_station, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_task_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1769_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x176b_reply[] = { { &hf_ncp_job_count, 2, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number, 2, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x176c_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_job_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x176e_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_position, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1771_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_Service_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1772_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_charge_information, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1776_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_station, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1776_reply[] = { { &hf_ncp_server_status_record, 64, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1777_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_status_record, 64, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1778_reply[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1779_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_job_struct_3x, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1779_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_job_struct_new, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x177a_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x177a_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_job_struct_3x, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x177c_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_Service_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x177d_reply[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_queue_status, 1, &ncp_queue_status_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_entries, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_servers, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_id_number, 4, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_station_long, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1781_reply[] = { { &hf_ncp_total_queue_jobs, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reply_queue_job_numbers, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1782_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_priority, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1783_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_charge_information, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1786_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_id_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_station, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1787_reply[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1788_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dst_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1788_reply[] = { { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1789_request[] = { { &hf_ncp_queue_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_queue_start_position, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_form_type_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_form_type, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1789_reply[] = { { &hf_ncp_total_queue_jobs, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_job_number_long, 4, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1796_reply[] = { { &hf_ncp_account_balance, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_credit_limit, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved120, 120, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_holder_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1797_request[] = { { &hf_ncp_Service_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_charge_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hold_cancel_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_comment_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_comment, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1798_request[] = { { &hf_ncp_hold_cancel_amount, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1799_request[] = { { &hf_ncp_Service_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_comment_type, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_comment, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17c9_reply[] = { { &hf_ncp_description_string, 100, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ca_request[] = { { &hf_ncp_year, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_month, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_day, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_hour, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_minute, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_second, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17cd_reply[] = { { &hf_ncp_user_login_allowed, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d1_request[] = { { &hf_ncp_number_of_stations, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_station_list, 1, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_message, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d2_request[] = { { &hf_ncp_connection_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d3_request[] = { { &hf_ncp_force_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d4_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_configured_max_open_files, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_actual_max_open_files, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_open_files, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_files_opened, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_read_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_write_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_changed_fats, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_changed_fats, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fat_write_errors, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fatal_fat_write_errors, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fat_scan_errors, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_actual_max_indexed_files, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_active_indexed_files, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attached_indexed_files, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_available_indexed_files, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d5_request[] = { { &hf_ncp_last_record_seen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d5_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_transaction_tracking_supported, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_transaction_tracking_enabled, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_transaction_volume_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cfg_max_simultaneous_transactions, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_actual_max_sim_trans, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_trans_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_trans_performed, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_write_trans_performed, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_trans_backed_out, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_unfilled_backout_requests, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_transaction_disk_space, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_transaction_fat_allocations, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_transaction_file_size_changes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_transaction_files_truncated, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_entries, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_conn_task_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d6_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_buffer_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_buffer_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dirty_cache_buffers, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_read_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_write_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_hits, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_misses, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_read_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_write_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_read_errors, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_write_errors, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_get_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_full_write_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_partial_write_requests, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_background_dirty_writes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_background_aged_writes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_cache_writes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_allocations, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_thrashing_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lru_block_was_dirty, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_read_beyond_write, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fragment_write_occurred, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_hit_on_unavailable_block, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cache_block_scrapped, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d7_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sft_support_level, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_logical_drive_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_drive_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_disk_channel_table, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pending_io_commands, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_drive_mapping_table, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_drive_mirror_table, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dead_mirror_table, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_re_mirror_drive_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_filler, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_re_mirror_current_offset, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sft_error_table, 60, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d8_request[] = { { &hf_ncp_physical_disk_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d8_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_disk_channel, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_drive_removable_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_drive_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_controller_drive_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_controller_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_controller_type, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_drive_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_drive_cylinders, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_drive_heads, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sectors_per_track, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_drive_definition_string, 64, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_io_error_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hot_fix_table_start, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hot_fix_table_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hot_fix_blocks_available, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hot_fix_disabled, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d9_request[] = { { &hf_ncp_disk_channel_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17d9_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_channel_state, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_channel_synchronization_state, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_software_driver_type, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_software_major_version_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_software_minor_version_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_software_description, 65, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_io_addresses_used, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_shared_memory_addresses, 10, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_interrupt_numbers_used, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dma_channels_used, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_flag_bits, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_configuration_description, 80, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17db_request[] = { { &hf_ncp_connection_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_record_seen, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17db_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 1, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_conn_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17dc_request[] = { { &hf_ncp_last_record_seen, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17dc_reply[] = { { &hf_ncp_user_info_use_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_for_read_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_for_write_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_deny_read_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_deny_write_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_request_record, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_locked, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 1, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_conn_file_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17dd_request[] = { { &hf_ncp_target_connection_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_record_seen, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_id, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name_14, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17dd_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_locks, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_lock_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17de_request[] = { { &hf_ncp_target_connection_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17de_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_locks, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_phy_lock_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17df_request[] = { { &hf_ncp_target_connection_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_record_seen, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17df_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 1, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_log_lock_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e0_request[] = { { &hf_ncp_last_record_seen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_logical_record_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e0_reply[] = { { &hf_ncp_user_info_use_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_shareable_lock_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_locked, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 1, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_log_rec_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e1_request[] = { { &hf_ncp_connection_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_record_seen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e1_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_semaphores, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sema_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e2_reply[] = { { &hf_ncp_next_request_record, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_value, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 1, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sema_info_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e3_request[] = { { &hf_ncp_lan_driver_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e3_reply[] = { { &hf_ncp_network_address, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_host_address, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_board_installed, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_option_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_configuration_text, 160, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e5_request[] = { { &hf_ncp_connection_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e5_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_bytes_read, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_bytes_written, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_request_packets, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e6_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_unused_disk_blocks, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_restrictions_enforced, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e7_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_configured_max_routing_buffers, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_actual_max_used_routing_buffers, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_currently_used_routing_buffers, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_file_service_packets, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_turbo_used_for_file_service, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packets_from_invalid_connection, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_bad_logical_connection_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packets_received_during_processing, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_requests_reprocessed, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packets_with_bad_sequence_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_duplicate_replies_sent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_positive_acknowledges_sent, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packets_with_bad_request_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attach_during_processing, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attach_while_processing_attach, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_forged_detached_requests, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_detach_for_bad_connection_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_detach_during_processing, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_replies_cancelled, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packets_discarded_by_hop_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_packets_discarded_unknown_net, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_incoming_packet_discarded_no_dgroup, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_outgoing_packet_discarded_no_turbo_buffer, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ipx_not_my_network, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_netbios_broadcast_was_propogated, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_other_packets, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_routed_packets, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e8_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_processor_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_service_processes, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_utilization_percentage, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_configured_max_bindery_objects, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_actual_max_bindery_objects, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_used_bindery_objects, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_server_memory, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_wasted_server_memory, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_dynamic_memory_areas, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dyn_mem_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17e9_reply[] = { { &hf_ncp_system_interval_marker, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_logical_drive_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_block_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_starting_block, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_blocks, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_free_blocks, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_dir_entries, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_free_directory_entries, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_actual_max_used_directory_entries, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_hashed_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_cached_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_removable_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_mounted_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_name, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ea_reply[] = { { &hf_ncp_conn_lock_status, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_active_tasks, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_task_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17eb_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_opn_files_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ec_request[] = { { &hf_ncp_data_stream_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_record_seen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ec_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_use_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_for_read_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_for_write_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_deny_read_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_deny_write_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_locked, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fork_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_conn_file_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ed_request[] = { { &hf_ncp_target_connection_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_record_seen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ed_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_locks, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_lock_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ee_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_locks, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_phy_lock_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ef_request[] = { { &hf_ncp_target_connection_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_record_seen, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17ef_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_log_lock_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17f0_reply[] = { { &hf_ncp_shareable_lock_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_info_use_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_locked, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_log_rec_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17f1_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_semaphores, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sema_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17f2_reply[] = { { &hf_ncp_next_request_record, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_value, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_records, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sema_info_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17f3_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17f4_reply[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17fd_request[] = { { &hf_ncp_number_of_stations, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_station_list, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_message, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x17fe_request[] = { { &hf_ncp_connection_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1a_request[] = { { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_areas_start_offset, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_area_len, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_timeout, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1b_request[] = { { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_timeout, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1c_request[] = { { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_areas_start_offset, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_area_len, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x1e_request[] = { { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_areas_start_offset, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_area_len, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2000_request[] = { { &hf_ncp_initial_semaphore_value, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2000_reply[] = { { &hf_ncp_semaphore_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_open_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2001_request[] = { { &hf_ncp_semaphore_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2001_reply[] = { { &hf_ncp_semaphore_value, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_open_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2002_request[] = { { &hf_ncp_semaphore_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_time_out, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x21_request[] = { { &hf_ncp_buffer_size, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2202_reply[] = { { &hf_ncp_transaction_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2205_reply[] = { { &hf_ncp_logical_lock_threshold, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_physical_lock_threshold, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2209_reply[] = { { &hf_ncp_control_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2301_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2301_reply[] = { { &hf_ncp_new_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2302_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_delete_existing_file_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2303_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2304_reply[] = { { &hf_ncp_target_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2305_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map, 2, &ncp_request_bit_map_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2305_reply[] = { { &hf_ncp_afp_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_fork_len, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_resource_fork_len, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_offspring, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_long_name, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_short_name, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_privileges, 1, &ncp_access_privileges_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2306_request[] = { { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2306_reply[] = { { &hf_ncp_volume_id, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fork_indicator, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2307_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_source_base_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_destination_base_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_file_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2308_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fork_indicator, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_mode, 1, &ncp_access_mode_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2308_reply[] = { { &hf_ncp_afp_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_fork_len, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_netware_access_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2309_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map, 2, &ncp_request_bit_map_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_attr, 2, &ncp_mac_attr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x230a_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_last_seen_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_desired_response_count, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_bit_map, 2, &ncp_search_bit_map_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map, 2, &ncp_request_bit_map_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x230a_reply[] = { { &hf_ncp_actual_response_count, 2, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_afp_10_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x230b_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x230c_reply[] = { { &hf_ncp_afp_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x230d_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pro_dos_info, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x230e_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_delete_existing_file_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pro_dos_info, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x230f_reply[] = { { &hf_ncp_afp_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_fork_len, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_resource_fork_len, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_offspring, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_long_name, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_short_name, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_privileges, 1, &ncp_access_privileges_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pro_dos_info, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2310_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_mac_base_directory_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_request_bit_map, 2, &ncp_request_bit_map_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archived_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pro_dos_info, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2311_reply[] = { { &hf_ncp_actual_response_count, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_afp_20_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2312_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_afp_entry_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2313_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_number, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2313_reply[] = { { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_finder_attr, 2, &ncp_finder_attr_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_horiz_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vert_location, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_dir_win, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_pro_dos_info, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_resource_fork_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2400_request[] = { { &hf_ncp_ncp_extension_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2400_reply[] = { { &hf_ncp_ncp_extension_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_extension_major_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_extension_minor_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_extension_revision_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_extension_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2401_reply[] = { { &hf_ncp_ncp_data_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2402_request[] = { { &hf_ncp_ncp_extension_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2403_reply[] = { { &hf_ncp_number_of_ncp_extensions, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2404_request[] = { { &hf_ncp_starting_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2404_reply[] = { { &hf_ncp_returned_list_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_starting_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_extension_numbers, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x2406_reply[] = { { &hf_ncp_ncp_data_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x3b_request[] = { { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x3e_reply[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_id, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x3f_request[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_id, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x3f_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_directory_instance, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 48, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_instance, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 20, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x40_request[] = { { &hf_ncp_sequence_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x40_reply[] = { { &hf_ncp_sequence_number, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name_14, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def, 1, &ncp_attr_def_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_execute_type, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x41_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x41_reply[] = { { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name_14, 14, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def, 1, &ncp_attr_def_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_execute_type, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_last_access_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x43_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def, 1, &ncp_attr_def_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x45_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_file_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x46_request[] = { { &hf_ncp_attr_def, 1, &ncp_attr_def_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x47_reply[] = { { &hf_ncp_file_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x48_request[] = { { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_offset, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_bytes, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x48_reply[] = { { &hf_ncp_num_bytes, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x4a_request[] = { { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_offset, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_file_offset, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_bytes_to_copy, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x4a_reply[] = { { &hf_ncp_bytes_actually_transferred, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x4b_request[] = { { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_time, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_file_date, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x4c_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sattr, 1, &ncp_sattr_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x4f_request[] = { { &hf_ncp_attr_def, 1, &ncp_attr_def_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x54_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def, 1, &ncp_attr_def_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask, 1, &ncp_access_rights_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_action_flag, 1, &ncp_action_flag_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x55_request[] = { { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_offset, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x55_reply[] = { { &hf_ncp_allocation_block_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_bit_map, 512, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5601_request[] = { { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5602_request[] = { { &hf_ncp_ea_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle_or_netware_handle_or_volume, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved_or_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_write_data_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_offset, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_access_flag, 4, &ncp_ea_access_flag_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_value_length, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_key, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_value_rep, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5602_reply[] = { { &hf_ncp_ea_error_codes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_bytes_written, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_ea_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5603_request[] = { { &hf_ncp_ea_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle_or_netware_handle_or_volume, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved_or_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_offset, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inspect_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_key, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5603_reply[] = { { &hf_ncp_ea_error_codes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_values_length, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_ea_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_access_flag, 4, &ncp_ea_access_flag_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_value, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5604_request[] = { { &hf_ncp_ea_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle_or_netware_handle_or_volume, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved_or_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inspect_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_key, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5604_reply[] = { { &hf_ncp_ea_error_codes, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_eas, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_eas_data_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_eas_key_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_ea_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5605_request[] = { { &hf_ncp_ea_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dst_ea_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle_or_netware_handle_or_volume, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved_or_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle_or_netware_handle_or_volume, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved_or_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5605_reply[] = { { &hf_ncp_ea_duplicate_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_data_size_duplicated, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_key_size_duplicated, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5701_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode, 1, &ncp_open_create_mode_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_desired_access_rights, 2, &ncp_desired_access_rights_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5701_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action, 1, &ncp_open_create_action_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 55, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 40, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 47, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 32, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 96, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 94, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 74, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 90, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 36, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 49, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 18, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 58, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 68, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 85, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 77, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 116, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 95, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 78, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 83, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 27, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 45, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 33, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5702_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5702_reply[] = { { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5703_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_search_seq, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_pattern, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5703_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_search_seq, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 55, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 40, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 47, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 32, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 96, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 94, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 74, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 90, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 36, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 49, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 18, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 58, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 68, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 85, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 77, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 116, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 95, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 78, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 83, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 27, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 45, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 33, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5704_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rename_flag, 1, &ncp_rename_flag_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 1, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_path, 1, NULL, BE, NO_VAR, 1, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5705_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5705_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id_count, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_trustee_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5706_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5706_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_number_of_data_streams_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 115, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_number_of_data_streams_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 102, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 12, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5707_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_info_mask, 2, &ncp_modify_dos_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_mode, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_ext_attr, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modified_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_modifier_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inheritance_revoke_mask, 2, &ncp_inheritance_revoke_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_maxspace, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5708_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5709_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x570a_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask_word, 2, &ncp_access_rights_mask_word_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id_count, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 1, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 1, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_trustee_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x570b_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id_count, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 1, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 1, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_trustee_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x570c_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_mode, 2, &ncp_alloc_mode_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x570c_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_reply_lvl_2_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 104, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_reply_lvl_1_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 43, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5710_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5710_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_deleted_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_deleted_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_delete_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 21, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 5, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5711_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5712_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5713_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask, 2, &ncp_ns_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5713_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 9, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 103, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_date_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 75, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 91, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_owner_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 71, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_date_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 84, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 39, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 24, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_update_date_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 26, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_update_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 108, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_update_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 35, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 107, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 4, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5714_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_return_info_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_search_seq, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_pattern, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5715_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5716_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dst_ns_indicator, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5716_reply[] = { { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dos_directory_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5717_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5717_reply[] = { { &hf_ncp_fixed_bit_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_variable_bit_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_bit_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fixed_bits_defined, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_variable_bits_defined, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_bits_defined, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_fields_len_table, 32, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5718_request[] = { { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5718_reply[] = { { &hf_ncp_number_of_ns_loaded, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5719_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask, 2, &ncp_ns_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_specific_info, 512, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571a_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_bit_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_state_info, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571a_reply[] = { { &hf_ncp_next_huge_state_info, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_data, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571b_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_bit_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_state_info, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_data, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571b_reply[] = { { &hf_ncp_next_huge_state_info, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_huge_data_used, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571c_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_cookie_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cookie_1, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cookie_2, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571c_reply[] = { { &hf_ncp_path_cookie_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cookie_1, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cookie_2, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_component_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_component_count, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571d_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571d_reply[] = { { &hf_ncp_effective_rights, 2, &ncp_effective_rights_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 21, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 5, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571e_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode, 1, &ncp_open_create_mode_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_desired_access_rights, 2, &ncp_desired_access_rights_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571e_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action, 1, &ncp_open_create_action_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 21, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 5, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571f_request[] = { { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_info_level, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x571f_reply[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_handle_info_level_0, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 66, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_handle_info_level_1, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 67, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_handle_info_level_2, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 64, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_handle_info_level_3, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 6, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_handle_info_level_4, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 62, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_handle_info_level_5, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 63, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5720_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action, 1, &ncp_open_create_action_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_o_c_ret_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 55, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 40, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 47, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 32, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 96, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 94, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 74, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 90, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 36, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 49, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 18, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 58, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 68, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 85, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 77, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 116, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 95, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 78, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 83, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 27, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 45, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 33, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5721_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action, 1, &ncp_open_create_action_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_o_c_ret_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 55, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 40, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 47, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 32, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 96, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 94, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 74, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 90, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 36, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 49, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 18, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 58, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 68, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 85, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 77, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 116, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 95, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 78, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 83, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 27, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 45, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 33, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5722_request[] = { { &hf_ncp_cc_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cc_function, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5723_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_flags, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5723_reply[] = { { &hf_ncp_items_checked, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_items_changed, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attribute_valid_flag, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5724_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_log_file_flag_low, 1, &ncp_log_file_flag_low_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_log_file_flag_high, 1, &ncp_log_file_flag_high_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_wait_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5725_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5727_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5727_reply[] = { { &hf_ncp_number_of_entries, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_space_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5728_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_search_seq, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_more_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 21, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 5, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5729_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ctrl_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5729_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_scan_items, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_scan_info_file_name, NO_ENDIANNESS, NO_VAR, 0, 119, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_scan_info_file_no_name, NO_ENDIANNESS, NO_VAR, 0, 88, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x572a_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purge_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purge_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purge_list, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x572a_reply[] = { { &hf_ncp_purge_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_purge_c_code, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x572b_request[] = { { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rev_query_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_remove_open_rights, 1, &ncp_remove_open_rights_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x572b_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_rights, 1, &ncp_open_rights_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x572c_request[] = { { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask_word, 2, &ncp_access_rights_mask_word_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_access_rights_mask, 2, &ncp_new_access_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x572c_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_effective_rights, 4, &ncp_effective_rights_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5740_request[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_offset_64bit, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_bytes, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5742_request[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5742_reply[] = { { &hf_ncp_f_size_64bit, 8, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5743_request[] = { { &hf_ncp_lock_flag, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_offset_64bit, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_length_64bit, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_timeout, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5744_request[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_s_offset_64bit, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_length_64bit, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5801_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_nw_audit_status, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5802_request[] = { { &hf_ncp_audit_id_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_audit_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_audit_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_audit_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5901_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode, 1, &ncp_open_create_mode_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_desired_access_rights, 2, &ncp_desired_access_rights_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5901_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action, 1, &ncp_open_create_action_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 55, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 40, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 47, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 32, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 96, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 94, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 74, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 90, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 36, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 49, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 18, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 58, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 68, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 85, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 77, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 116, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 95, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 78, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 83, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 27, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 45, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 33, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 12, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5902_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5903_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_search_seq, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_pattern_16, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5903_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_search_seq, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 55, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 40, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 47, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 32, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 96, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 94, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 74, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 90, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 36, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 49, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 18, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 58, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 68, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 85, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 77, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 116, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 95, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 78, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 83, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 27, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 45, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 33, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 12, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5904_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rename_flag, 1, &ncp_rename_flag_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_source_nwhandle, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_destination_nwhandle, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 1, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_path_16, 2, NULL, LE, NO_VAR, 1, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5905_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_reply_obj_id_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5906_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5906_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 12, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5907_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modify_dos_info_mask, 2, &ncp_modify_dos_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_16, 2, &ncp_attr_def_16_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_mode, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_ext_attr, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_creation_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_creation_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_creator_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_modified_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_modified_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_modifier_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_archived_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_archived_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_archiver_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_last_access_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_inherited_rights_mask, 2, &ncp_inherited_rights_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inheritance_revoke_mask, 2, &ncp_inheritance_revoke_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_maxspace, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5908_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5909_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x590a_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_access_rights_mask_word, 2, &ncp_access_rights_mask_word_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id_count, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_trustee_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 1, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 1, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x590b_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id_count, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_trustee_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 1, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 1, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x590c_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_alloc_mode, 2, &ncp_alloc_mode_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5910_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5910_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_deleted_time, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_TIME }, { &hf_ncp_deleted_date, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NW_DATE }, { &hf_ncp_delete_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 21, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 12, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 5, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5911_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5913_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask, 2, &ncp_ns_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5913_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 9, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 103, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_date_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 75, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 91, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_owner_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 71, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_date_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 84, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 39, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 24, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_update_date_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 26, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_update_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 108, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_update_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 35, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 107, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 4, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5914_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_return_info_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_search_seq, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_pattern_16, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5916_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dst_ns_indicator, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5919_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_info_mask, 2, &ncp_ns_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ns_specific_info, 512, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x591c_request[] = { { &hf_ncp_src_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_cookie_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cookie_1, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cookie_2, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x591c_reply[] = { { &hf_ncp_path_cookie_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cookie_1, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cookie_2, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_component_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_component_count, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x591d_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dest_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x591d_reply[] = { { &hf_ncp_effective_rights, 2, &ncp_effective_rights_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 21, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 87, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 5, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x591e_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_stream, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_mode, 1, &ncp_open_create_mode_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_desired_access_rights, 2, &ncp_desired_access_rights_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x591e_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action, 1, &ncp_open_create_action_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 21, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 87, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 5, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5920_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action, 1, &ncp_open_create_action_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_o_c_ret_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 55, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 40, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 47, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 32, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 96, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 94, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 74, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 90, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 36, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 49, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 18, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 58, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 68, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 85, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 77, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 116, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 95, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 78, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 83, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 27, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 45, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 33, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 12, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5921_reply[] = { { &hf_ncp_file_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_open_create_action, 1, &ncp_open_create_action_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_o_c_ret_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 55, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 40, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 47, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 32, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 96, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 94, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 74, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 90, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 36, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 49, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 18, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 58, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 68, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 85, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 77, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 116, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 95, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 78, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 83, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 27, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 45, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 33, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ref_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 117, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_attrib_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 112, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_stream_actual, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 92, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_d_string_logical, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 118, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_update_in_seconds_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 57, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dos_name_16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 22, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_flush_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 93, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_parent_base_id_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 61, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_finder_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 16, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_sibling_count_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 73, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_eff_rights_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 97, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mac_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 51, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_last_access_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 70, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 12, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 30, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5923_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_flags, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_search_att_low, 2, &ncp_search_att_low_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ret_info_mask, 2, &ncp_ret_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_info, 2, &ncp_ext_info_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_attr_def_32, 4, &ncp_attr_def_32_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5927_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5928_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_search_seq, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_more_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_count, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 44, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ds_space_alloc, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 29, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 65, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_attributes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 50, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 86, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_data_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 69, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 98, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_total_stream_size, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 110, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 52, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_creation_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 76, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 41, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_modify_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 60, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 3, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_archive_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 19, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 42, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_rights_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 15, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 101, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_dir_entry, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 89, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 11, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ea_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 25, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 46, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_pad_ns_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 28, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 21, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ds_space_alloc_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 109, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_attributes_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 13, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_data_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 34, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_total_stream_size_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 81, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_creation_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 2, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_modify_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 0, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_archive_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 8, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_rights_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 37, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_entry_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 106, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ea_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 99, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ns_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 38, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_sz_64bit_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 87, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_name16_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 5, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5932_request[] = { { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_handle_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved5, 5, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5934_request[] = { { &hf_ncp_ea_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle_or_netware_handle_or_volume, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved_or_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_write_data_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_offset, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_access_flag, 4, &ncp_ea_access_flag_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_value_length, 2, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_key, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_value_rep, 1, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5935_request[] = { { &hf_ncp_ea_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle_or_netware_handle_or_volume, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved_or_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_offset, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inspect_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_read_data_reply_size, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_key, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5936_request[] = { { &hf_ncp_ea_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_handle_or_netware_handle_or_volume, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved_or_directory_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_inspect_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ea_key, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5947_request[] = { { &hf_ncp_volume_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_type_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5947_reply[] = { { &hf_ncp_sequence_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_trustee_acc_mask, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_count, 1, NULL, BE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path16, 2, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a00_request[] = { { &hf_ncp_info_mask, 4, &ncp_info_mask_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved4, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_limb_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_limb_flags, 4, &ncp_limb_flags_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_limb_scan_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a00_reply[] = { { &hf_ncp_limb_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_items_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_limb_scan_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncompletion_code, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_folder_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a0a_request[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a0a_reply[] = { { &hf_ncp_reference_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a0b_request[] = { { &hf_ncp_dir_handle, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a0c_request[] = { { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_suggested_file_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a0c_reply[] = { { &hf_ncp_old_file_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_new_file_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a80_request[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_support_module_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dm_flags, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a81_request[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_name_space, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a81_reply[] = { { &hf_ncp_support_module_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_restore_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dm_info_entries, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_data_size, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a82_request[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_support_module_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a82_reply[] = { { &hf_ncp_num_of_files_migrated, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_migrated_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_space_used, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_limbo_used, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_space_migrated, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_limbo, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a83_reply[] = { { &hf_ncp_dm_present_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dm_major_version, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dm_minor_version, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a84_request[] = { { &hf_ncp_dm_info_level, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_support_module_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a84_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_dm_info_level_0, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 54, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dm_info_level_1, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 53, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dm_info_level_2, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 56, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a86_request[] = { { &hf_ncp_get_set_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_support_module_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a86_reply[] = { { &hf_ncp_support_module_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a87_request[] = { { &hf_ncp_support_module_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a87_reply[] = { { &hf_ncp_block_size_in_sectors, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_used_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a88_request[] = { { &hf_ncp_verb, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_verb_data, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x5a96_request[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_dir_base, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_mig_state, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x61_request[] = { { &hf_ncp_proposed_max_size, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_security_flag, 1, &ncp_security_flag_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x61_reply[] = { { &hf_ncp_accepted_max_size, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_echo_socket, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_security_flag, 1, &ncp_security_flag_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x65_request[] = { { &hf_ncp_local_connection_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_local_max_packet_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_local_target_socket, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_local_max_send_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_local_max_recv_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x65_reply[] = { { &hf_ncp_remote_target_id, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_remote_max_packet_size, 4, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6803_request[] = { { &hf_ncp_fragger_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6804_reply[] = { { &hf_ncp_bindery_context, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6806_request[] = { { &hf_ncp_nds_request_flags, 2, &ncp_nds_request_flags_bitfield, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6808_reply[] = { { &hf_ncp_nds_status, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x69_request[] = { { &hf_ncp_dir_handle, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timeout_limit, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_path, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6b_request[] = { { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_timeout_limit, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_synch_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6d_request[] = { { &hf_ncp_lock_flag, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_handle, 6, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_areas_start_offset, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_area_len, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_timeout, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6f00_request[] = { { &hf_ncp_initial_semaphore_value, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6f00_reply[] = { { &hf_ncp_semaphore_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_open_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6f01_request[] = { { &hf_ncp_semaphore_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6f02_request[] = { { &hf_ncp_semaphore_handle, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lock_timeout, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x6f04_reply[] = { { &hf_ncp_semaphore_open_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_semaphore_share_count, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7201_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_the_time_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_event_offset, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_event_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7202_request[] = { { &hf_ncp_protocol_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_node_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_source_originate_time, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_receive_time, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_transmit_time, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_source_return_time, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_event_offset, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_event_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7202_reply[] = { { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_protocol_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_node_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_source_originate_time, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_receive_time, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_target_transmit_time, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_source_return_time, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_event_offset, 8, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_event_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7205_request[] = { { &hf_ncp_start_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7205_reply[] = { { &hf_ncp_name_type, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_name, 48, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_list_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_start_number_flag, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x720c_reply[] = { { &hf_ncp_version, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b01_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_counters_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_extra_cache_cntrs, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_memory_counters, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_trend_counters, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_cache_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b02_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_sta_in_use, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ncp_peak_sta_in_use, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_ncp_reqs, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_utilization, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_server_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_server_counters, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b03_request[] = { { &hf_ncp_file_system_id, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b03_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_file_system_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b04_request[] = { { &hf_ncp_connection_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b04_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_user_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_user_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b05_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_packet_burst_information, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b06_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_ipx_information, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_spx_information, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b07_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_failed_alloc_req, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_allocs, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_no_more_mem_avail, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_garb_coll, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_found_some_mem, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_checks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b08_request[] = { { &hf_ncp_cpu_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b08_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_cpus, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_cpu_information, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b09_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_lfs_counters, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_current_lfs_counters, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_lfs_counters, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0a_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_count, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlms_in_list, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_numbers, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0b_request[] = { { &hf_ncp_nlm_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0b_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_nlm_information, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0c_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_dir_cache_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0d_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_os_major_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_os_minor_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_os_revision, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_acct_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vap_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_qms_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_security_restriction_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_internet_bridge_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_vol, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_conn, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_users, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_nme_sps, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_lans, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_medias, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_stacks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_dir_depth, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_data_streams, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_spool_pr, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_serial_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_app_num, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0e_request[] = { { &hf_ncp_start_conn_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_connection_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0e_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_active_conn_bit_list, 512, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0f_request[] = { { &hf_ncp_nlm_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_start_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b0f_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_num_of_r_tags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cur_num_of_r_tags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_r_tag_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b10_request[] = { { &hf_ncp_enum_info_mask, 1, &ncp_enum_info_mask_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_items_in_list, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_conn_list, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b10_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_items_in_packet, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_net_addr_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 79, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_time_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 23, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_name_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 1, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_lock_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 10, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_print_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 100, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_stats_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 80, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_acctng_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 14, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_auth_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 7, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b11_request[] = { { &hf_ncp_search_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b11_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_info_flags, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_guid, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nxt_search_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b14_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_lans, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_items_in_packet, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_board_numbers, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b15_request[] = { { &hf_ncp_board_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b15_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_lan_cfg_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b16_request[] = { { &hf_ncp_board_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_block_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b16_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stat_major_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stat_minor_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_common_cnts, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_cnt_blocks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_custom_counters, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_cnt_block, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_common_lan_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b17_request[] = { { &hf_ncp_board_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_start_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b17_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_cc_in_pkt, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_custom_cnts_info, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b18_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_driver_board_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_driver_short_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_driver_log_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b19_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_lsl_information, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b1a_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_log_ttl_tx_pkts, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_log_ttl_rx_pkts, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_un_claimed_packets, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b1b_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_protocols, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_mlid_board_info, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b1e_request[] = { { &hf_ncp_object_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b1e_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_generic_info_def, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b1f_request[] = { { &hf_ncp_start_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_media_object_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b1f_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_starting_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_object_id, 4, NULL, BE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b20_request[] = { { &hf_ncp_start_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_media_object_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_parent_object_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b21_request[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b21_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_segments, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_segments, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b22_request[] = { { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_level_num, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b22_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_info_level_num, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_vol_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 82, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_vol_info_struct_2, NO_ENDIANNESS, NO_VAR, NO_REPEAT, 31, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b28_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_lans, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stack_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_starting_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_stack_info, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b29_request[] = { { &hf_ncp_stack_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b29_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_config_major_vn, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_config_minor_vn, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stack_major_vn, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stack_minor_vn, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_short_stack_name, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stack_full_name_str, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b2a_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stat_major_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stat_minor_version, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_com_cnts, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_counter_mask, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_tx_pkts, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_total_rx_pkts, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ignored_rx_pkts, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_custom_cnts, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b2b_request[] = { { &hf_ncp_stack_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_start_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b2b_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_custom_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_custom_cnts_info, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b2c_request[] = { { &hf_ncp_media_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b2c_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stack_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_stack_number, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b2e_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_media_name, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b2f_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_max_num_of_medias, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_media_list_count, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_media_list, 4, NULL, LE, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b32_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rip_socket_num, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_router_dn_flag, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_track_on_flag, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ext_router_active_flag, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_sap_socket_number, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_rpy_nearest_srv_flag, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b33_request[] = { { &hf_ncp_network_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b33_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_known_routes, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b34_request[] = { { &hf_ncp_network_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_start_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b34_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_entries, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_routers_info, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b35_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_entries, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_known_routes, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b36_request[] = { { &hf_ncp_server_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b36_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_address, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_hops_to_net, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b37_request[] = { { &hf_ncp_start_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_name_len, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b37_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_entries, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_servers_src_info, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b38_request[] = { { &hf_ncp_start_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_server_type, 2, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b38_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_num_of_entries, 4, NULL, LE, 0, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { PTVC_STRUCT, NO_LENGTH, &struct_known_server_struct, NO_ENDIANNESS, NO_VAR, 0, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b3c_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_num_of_set_cmds, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_starting_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_category, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_flags, 1, &ncp_set_cmd_flags_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_value_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b3d_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_number_of_set_categories, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_starting_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_category_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b3e_request[] = { { &hf_ncp_set_parm_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b3e_reply[] = { { &hf_ncp_current_server_time, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_ver, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vconsole_rev, 1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved2, 2, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_num_of_set_cmds, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_next_starting_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_category, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_flags, 1, &ncp_set_cmd_flags_bitfield, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b46_reply[] = { { &hf_ncp_parent_id, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_directory_entry_number, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_compression_stage, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_inter_blks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_ttl_comp_blks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cur_inter_blks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cur_comp_blks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_cur_initial_blks, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_file_flags, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_projected_comp_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_original_size, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_compress_volume, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b47_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_file_info_struct, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x7b48_reply[] = { { PTVC_STRUCT, NO_LENGTH, &struct_comp_d_comp_stat, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x8301_request[] = { { &hf_ncp_nlm_load_options, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_and_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x8301_reply[] = { { &hf_ncp_rpc_c_code, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x8302_request[] = { { &hf_ncp_reserved20, 20, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_nlm_name_stringz, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x8303_request[] = { { &hf_ncp_reserved20, 20, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_vol_name_stringz, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x8303_reply[] = { { &hf_ncp_rpc_c_code, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved16, 16, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_volume_number_long, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x8305_request[] = { { &hf_ncp_reserved20, 20, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_add_nm_spc_and_vol, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x8306_request[] = { { &hf_ncp_set_cmd_type, 1, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved3, 3, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_value_num, 4, NULL, LE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_reserved12, 12, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_set_cmd_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; static const ptvc_record ncp_0x8307_request[] = { { &hf_ncp_reserved20, 20, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { &hf_ncp_path_and_name, -1, NULL, BE, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE }, { NULL, 0, NULL, NO_ENDIANNESS, NO_VAR, NO_REPEAT, NO_REQ_COND, NCP_FMT_NONE } }; /* Error-Equivalency Tables. These are re-used to save space. */ static const error_equivalency ncp_0x1_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x3_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x82, 2 }, /* 0x8200 */ { 0x96, 3 }, /* 0x9600 */ { 0xfe, 4 }, /* 0xfe0d */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x4_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xfe, 4 }, /* 0xfe0d */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x9b, 6 }, /* 0x9b00 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xff, 8 }, /* 0xff1a */ { 0x00, -1 } }; static const error_equivalency ncp_0x7_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 8 }, /* 0xff1a */ { 0x00, -1 } }; static const error_equivalency ncp_0x9_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xfe, 4 }, /* 0xfe0d */ { 0xff, 8 }, /* 0xff1a */ { 0x00, -1 } }; static const error_equivalency ncp_0xa_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xfe, 4 }, /* 0xfe0d */ { 0xff, 8 }, /* 0xff1a */ { 0x00, -1 } }; static const error_equivalency ncp_0xb_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xff, 8 }, /* 0xff1a */ { 0x00, -1 } }; static const error_equivalency ncp_0x1100_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 13 }, /* 0x0104 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x94, 22 }, /* 0x9400 */ { 0x95, 23 }, /* 0x9500 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xff, 26 }, /* 0xff19 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1101_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x93, 27 }, /* 0x9300 */ { 0x94, 22 }, /* 0x9400 */ { 0x95, 23 }, /* 0x9500 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9d, 28 }, /* 0x9d00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 31 }, /* 0xd202 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xda, 34 }, /* 0xda01 */ { 0xe8, 35 }, /* 0xe800 */ { 0xea, 36 }, /* 0xea00 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xec, 38 }, /* 0xec00 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 41 }, /* 0xff06 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1102_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xd2, 31 }, /* 0xd202 */ { 0xd3, 32 }, /* 0xd300 */ { 0xe8, 35 }, /* 0xe800 */ { 0xea, 36 }, /* 0xea00 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xec, 38 }, /* 0xec00 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 41 }, /* 0xff06 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1106_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xfb, 42 }, /* 0xfb05 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 41 }, /* 0xff06 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1109_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 43 }, /* 0x8400 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x94, 22 }, /* 0x9400 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 31 }, /* 0xd202 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xda, 34 }, /* 0xda01 */ { 0xe8, 35 }, /* 0xe800 */ { 0xea, 36 }, /* 0xea00 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xec, 38 }, /* 0xec00 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 41 }, /* 0xff06 */ { 0x00, -1 } }; static const error_equivalency ncp_0x110a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xff, 41 }, /* 0xff06 */ { 0x00, -1 } }; static const error_equivalency ncp_0x12_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x98, 9 }, /* 0x9804 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1500_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xfd, 12 }, /* 0xfd00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1502_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xfb, 44 }, /* 0xfb0a */ { 0x00, -1 } }; static const error_equivalency ncp_0x1600_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfa, 45 }, /* 0xfa00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1601_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x9b, 6 }, /* 0x9b00 */ { 0x9c, 46 }, /* 0x9c00 */ { 0xa1, 11 }, /* 0xa100 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1604_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8c, 47 }, /* 0x8c00 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfa, 45 }, /* 0xfa00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1605_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1606_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x160a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x84, 43 }, /* 0x8400 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 48 }, /* 0x9e00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x160b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8a, 49 }, /* 0x8a00 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9f, 50 }, /* 0x9f00 */ { 0xa0, 51 }, /* 0xa000 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x160c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8c, 47 }, /* 0x8c00 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x160d_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8c, 47 }, /* 0x8c00 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x160e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8c, 47 }, /* 0x8c00 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x160f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8b, 52 }, /* 0x8b00 */ { 0x92, 53 }, /* 0x9200 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 48 }, /* 0x9e00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xef, 54 }, /* 0xef00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1610_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x81, 55 }, /* 0x8100 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0xa1, 11 }, /* 0xa100 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1611_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1612_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 6 }, /* 0x9b00 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9d, 28 }, /* 0x9d00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1613_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9d, 28 }, /* 0x9d00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1614_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1617_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1618_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 46 }, /* 0x9c00 */ { 0x9d, 28 }, /* 0x9d00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1619_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8c, 47 }, /* 0x8c00 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 46 }, /* 0x9c00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x161a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x98, 9 }, /* 0x9804 */ { 0x9c, 46 }, /* 0x9c00 */ { 0xa1, 11 }, /* 0xa100 */ { 0x00, -1 } }; static const error_equivalency ncp_0x161b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x98, 57 }, /* 0x9801 */ { 0xfb, 58 }, /* 0xfb01 */ { 0xff, 59 }, /* 0xff1d */ { 0x00, -1 } }; static const error_equivalency ncp_0x161c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x84, 60 }, /* 0x8401 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xfe, 61 }, /* 0xfe02 */ { 0x00, -1 } }; static const error_equivalency ncp_0x161d_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x85, 62 }, /* 0x8500 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x00, -1 } }; static const error_equivalency ncp_0x161f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x89, 63 }, /* 0x8900 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfb, 65 }, /* 0xfb00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1620_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x98, 66 }, /* 0x9800 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1621_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8c, 47 }, /* 0x8c00 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 66 }, /* 0x9800 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1622_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8c, 47 }, /* 0x8c00 */ { 0xfe, 67 }, /* 0xfe0e */ { 0x00, -1 } }; static const error_equivalency ncp_0x1624_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 68 }, /* 0x0101 */ { 0x8c, 47 }, /* 0x8c00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1625_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 69 }, /* 0x0106 */ { 0x8c, 47 }, /* 0x8c00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1626_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x98, 66 }, /* 0x9800 */ { 0x9b, 6 }, /* 0x9b00 */ { 0x9c, 46 }, /* 0x9c00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1627_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x90, 70 }, /* 0x9000 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1628_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x89, 63 }, /* 0x8900 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xfb, 58 }, /* 0xfb01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1629_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x98, 71 }, /* 0x9802 */ { 0x00, -1 } }; static const error_equivalency ncp_0x162a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x98, 9 }, /* 0x9804 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x00, -1 } }; static const error_equivalency ncp_0x162b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x90, 72 }, /* 0x9002 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xfe, 73 }, /* 0xfe0f */ { 0xff, 74 }, /* 0xff09 */ { 0x00, -1 } }; static const error_equivalency ncp_0x162e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x87, 16 }, /* 0x8701 */ { 0x8b, 52 }, /* 0x8b00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x91, 76 }, /* 0x9101 */ { 0x92, 77 }, /* 0x9201 */ { 0x9a, 78 }, /* 0x9a00 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa4, 79 }, /* 0xa400 */ { 0xff, 80 }, /* 0xff17 */ { 0x00, -1 } }; static const error_equivalency ncp_0x162f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x98, 71 }, /* 0x9802 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1630_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x89, 63 }, /* 0x8900 */ { 0x98, 71 }, /* 0x9802 */ { 0xbf, 64 }, /* 0xbf00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1631_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x82, 2 }, /* 0x8200 */ { 0x90, 72 }, /* 0x9002 */ { 0xbe, 81 }, /* 0xbe00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1632_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x9b, 6 }, /* 0x9b00 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xfc, 39 }, /* 0xfc06 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1633_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x98, 9 }, /* 0x9804 */ { 0xfb, 83 }, /* 0xfb08 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1700_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 84 }, /* 0x9602 */ { 0xc1, 85 }, /* 0xc101 */ { 0xc2, 86 }, /* 0xc200 */ { 0xc5, 87 }, /* 0xc501 */ { 0xd7, 88 }, /* 0xd700 */ { 0xd9, 89 }, /* 0xd900 */ { 0xda, 90 }, /* 0xda00 */ { 0xdb, 91 }, /* 0xdb00 */ { 0xde, 92 }, /* 0xde00 */ { 0xdf, 93 }, /* 0xdf00 */ { 0xe8, 35 }, /* 0xe800 */ { 0xec, 38 }, /* 0xec00 */ { 0xed, 94 }, /* 0xed00 */ { 0xef, 54 }, /* 0xef00 */ { 0xf0, 95 }, /* 0xf001 */ { 0xf1, 96 }, /* 0xf100 */ { 0xf2, 97 }, /* 0xf200 */ { 0xf6, 98 }, /* 0xf600 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1701_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xd6, 99 }, /* 0xd600 */ { 0xf0, 95 }, /* 0xf001 */ { 0xf1, 100 }, /* 0xf101 */ { 0xf5, 101 }, /* 0xf501 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1702_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xf0, 95 }, /* 0xf001 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1705_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 84 }, /* 0x9602 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1707_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 84 }, /* 0x9602 */ { 0xf1, 100 }, /* 0xf101 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x170d_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 55 }, /* 0x8100 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x94, 22 }, /* 0x9400 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 6 }, /* 0x9b00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x170e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0xa1, 11 }, /* 0xa100 */ { 0xf2, 97 }, /* 0xf200 */ { 0x00, -1 } }; static const error_equivalency ncp_0x170f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x89, 63 }, /* 0x8900 */ { 0x93, 27 }, /* 0x9300 */ { 0x94, 22 }, /* 0x9400 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 6 }, /* 0x9b00 */ { 0x9c, 46 }, /* 0x9c00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 80 }, /* 0xff17 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1710_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x8c, 47 }, /* 0x8c00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x94, 22 }, /* 0x9400 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 46 }, /* 0x9c00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 80 }, /* 0xff17 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1711_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1714_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 84 }, /* 0x9602 */ { 0xc1, 85 }, /* 0xc101 */ { 0xc2, 86 }, /* 0xc200 */ { 0xc5, 87 }, /* 0xc501 */ { 0xd6, 99 }, /* 0xd600 */ { 0xd7, 88 }, /* 0xd700 */ { 0xd9, 89 }, /* 0xd900 */ { 0xda, 90 }, /* 0xda00 */ { 0xdb, 91 }, /* 0xdb00 */ { 0xde, 92 }, /* 0xde00 */ { 0xdf, 93 }, /* 0xdf00 */ { 0xe8, 35 }, /* 0xe800 */ { 0xec, 38 }, /* 0xec00 */ { 0xed, 94 }, /* 0xed00 */ { 0xef, 54 }, /* 0xef00 */ { 0xf0, 95 }, /* 0xf001 */ { 0xf1, 96 }, /* 0xf100 */ { 0xf2, 97 }, /* 0xf200 */ { 0xf6, 98 }, /* 0xf600 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1716_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 84 }, /* 0x9602 */ { 0xfb, 44 }, /* 0xfb0a */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1717_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 84 }, /* 0x9602 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1718_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 84 }, /* 0x9602 */ { 0xc1, 85 }, /* 0xc101 */ { 0xc2, 86 }, /* 0xc200 */ { 0xc5, 102 }, /* 0xc500 */ { 0xd9, 103 }, /* 0xd904 */ { 0xda, 90 }, /* 0xda00 */ { 0xdb, 91 }, /* 0xdb00 */ { 0xdc, 104 }, /* 0xdc00 */ { 0xde, 92 }, /* 0xde00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x171c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7d, 105 }, /* 0x7d00 */ { 0x96, 84 }, /* 0x9602 */ { 0xfb, 106 }, /* 0xfb02 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x171d_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 107 }, /* 0x0109 */ { 0x7a, 108 }, /* 0x7a00 */ { 0x7b, 109 }, /* 0x7b00 */ { 0x7c, 110 }, /* 0x7c00 */ { 0xe0, 111 }, /* 0xe000 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xfd, 12 }, /* 0xfd00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x171e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 113 }, /* 0x0107 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1720_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xef, 114 }, /* 0xef01 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1721_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1732_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xe7, 117 }, /* 0xe700 */ { 0xee, 118 }, /* 0xee00 */ { 0xef, 54 }, /* 0xef00 */ { 0xf1, 100 }, /* 0xf101 */ { 0xf5, 101 }, /* 0xf501 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1733_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf2, 97 }, /* 0xf200 */ { 0xf4, 120 }, /* 0xf400 */ { 0xf6, 98 }, /* 0xf600 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1734_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xee, 118 }, /* 0xee00 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf3, 121 }, /* 0xf300 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1735_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xef, 114 }, /* 0xef01 */ { 0xf0, 119 }, /* 0xf000 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1736_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xf1, 100 }, /* 0xf101 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1738_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf1, 100 }, /* 0xf101 */ { 0xf5, 101 }, /* 0xf501 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1739_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xed, 94 }, /* 0xed00 */ { 0xef, 54 }, /* 0xef00 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf1, 100 }, /* 0xf101 */ { 0xf2, 97 }, /* 0xf200 */ { 0xf6, 98 }, /* 0xf600 */ { 0xf7, 122 }, /* 0xf700 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x173a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf1, 100 }, /* 0xf101 */ { 0xf6, 98 }, /* 0xf600 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x173b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf1, 100 }, /* 0xf101 */ { 0xf2, 97 }, /* 0xf200 */ { 0xf6, 98 }, /* 0xf600 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x173d_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0xec, 123 }, /* 0xec01 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf1, 96 }, /* 0xf100 */ { 0xf9, 124 }, /* 0xf900 */ { 0xfb, 106 }, /* 0xfb02 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x173e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xe8, 35 }, /* 0xe800 */ { 0xec, 123 }, /* 0xec01 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf8, 125 }, /* 0xf800 */ { 0xfb, 106 }, /* 0xfb02 */ { 0xfc, 126 }, /* 0xfc03 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x173f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xe8, 35 }, /* 0xe800 */ { 0xec, 123 }, /* 0xec01 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf1, 100 }, /* 0xf101 */ { 0xfb, 106 }, /* 0xfb02 */ { 0xfc, 126 }, /* 0xfc03 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1740_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xc5, 87 }, /* 0xc501 */ { 0xd7, 127 }, /* 0xd701 */ { 0xe8, 35 }, /* 0xe800 */ { 0xec, 123 }, /* 0xec01 */ { 0xf0, 95 }, /* 0xf001 */ { 0xf1, 96 }, /* 0xf100 */ { 0xf8, 125 }, /* 0xf800 */ { 0xfb, 106 }, /* 0xfb02 */ { 0xfc, 126 }, /* 0xfc03 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1741_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xe8, 35 }, /* 0xe800 */ { 0xe9, 128 }, /* 0xe900 */ { 0xea, 36 }, /* 0xea00 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xec, 123 }, /* 0xec01 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf8, 125 }, /* 0xf800 */ { 0xfb, 106 }, /* 0xfb02 */ { 0xfc, 126 }, /* 0xfc03 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1742_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf8, 125 }, /* 0xf800 */ { 0xfb, 106 }, /* 0xfb02 */ { 0xfc, 126 }, /* 0xfc03 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1743_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xea, 36 }, /* 0xea00 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xec, 123 }, /* 0xec01 */ { 0xf0, 119 }, /* 0xf000 */ { 0xfb, 106 }, /* 0xfb02 */ { 0xfc, 126 }, /* 0xfc03 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1747_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0xa1, 11 }, /* 0xa100 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf1, 96 }, /* 0xf100 */ { 0xf2, 97 }, /* 0xf200 */ { 0xfc, 115 }, /* 0xfc02 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1749_errors[] = { { 0x00, 129 }, /* 0x0003 */ { 0xff, 130 }, /* 0xff1e */ { 0x00, -1 } }; static const error_equivalency ncp_0x174a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xc5, 102 }, /* 0xc500 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 131 }, /* 0xff0c */ { 0x00, -1 } }; static const error_equivalency ncp_0x174c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xf0, 119 }, /* 0xf000 */ { 0xf2, 97 }, /* 0xf200 */ { 0xfe, 116 }, /* 0xfe01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1764_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xee, 118 }, /* 0xee00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1765_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1767_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xfc, 139 }, /* 0xfc07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x176d_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xff, 140 }, /* 0xff18 */ { 0x00, -1 } }; static const error_equivalency ncp_0x176e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 141 }, /* 0xff1f */ { 0x00, -1 } }; static const error_equivalency ncp_0x176f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xea, 36 }, /* 0xea00 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1773_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xfc, 139 }, /* 0xfc07 */ { 0xff, 140 }, /* 0xff18 */ { 0x00, -1 } }; static const error_equivalency ncp_0x177b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xea, 142 }, /* 0xea02 */ { 0xfc, 139 }, /* 0xfc07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x177c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xfc, 143 }, /* 0xfc05 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1784_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x99, 24 }, /* 0x9900 */ { 0xd0, 29 }, /* 0xd000 */ { 0xd1, 30 }, /* 0xd100 */ { 0xd2, 132 }, /* 0xd200 */ { 0xd3, 32 }, /* 0xd300 */ { 0xd4, 33 }, /* 0xd400 */ { 0xd5, 133 }, /* 0xd500 */ { 0xd6, 134 }, /* 0xd601 */ { 0xd7, 135 }, /* 0xd703 */ { 0xd8, 136 }, /* 0xd800 */ { 0xd9, 137 }, /* 0xd902 */ { 0xda, 34 }, /* 0xda01 */ { 0xdb, 138 }, /* 0xdb02 */ { 0xfc, 143 }, /* 0xfc05 */ { 0xff, 140 }, /* 0xff18 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1788_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xfc, 39 }, /* 0xfc06 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1789_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xd3, 32 }, /* 0xd300 */ { 0xfc, 39 }, /* 0xfc06 */ { 0x00, -1 } }; static const error_equivalency ncp_0x178a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xd9, 137 }, /* 0xd902 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1796_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xc0, 144 }, /* 0xc000 */ { 0xc1, 85 }, /* 0xc101 */ { 0xc4, 145 }, /* 0xc400 */ { 0xe8, 35 }, /* 0xe800 */ { 0xea, 36 }, /* 0xea00 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xec, 38 }, /* 0xec00 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1797_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x88, 17 }, /* 0x8800 */ { 0x94, 22 }, /* 0x9400 */ { 0x96, 3 }, /* 0x9600 */ { 0xa2, 25 }, /* 0xa201 */ { 0xc0, 144 }, /* 0xc000 */ { 0xc1, 85 }, /* 0xc101 */ { 0xc2, 86 }, /* 0xc200 */ { 0xc4, 145 }, /* 0xc400 */ { 0xe8, 35 }, /* 0xe800 */ { 0xea, 36 }, /* 0xea00 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xec, 38 }, /* 0xec00 */ { 0xfe, 40 }, /* 0xfe07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1799_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x96, 3 }, /* 0x9600 */ { 0xc0, 144 }, /* 0xc000 */ { 0xc1, 85 }, /* 0xc101 */ { 0xc4, 145 }, /* 0xc400 */ { 0xe8, 35 }, /* 0xe800 */ { 0xea, 36 }, /* 0xea00 */ { 0xeb, 37 }, /* 0xeb00 */ { 0xec, 38 }, /* 0xec00 */ { 0xf0, 119 }, /* 0xf000 */ { 0xfc, 39 }, /* 0xfc06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x17c8_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xc6, 146 }, /* 0xc601 */ { 0x00, -1 } }; static const error_equivalency ncp_0x17cd_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xfb, 58 }, /* 0xfb01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x17d1_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xc6, 146 }, /* 0xc601 */ { 0xfd, 12 }, /* 0xfd00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x17d3_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xc6, 146 }, /* 0xc601 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x17d4_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xc6, 146 }, /* 0xc601 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x17dd_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xc6, 146 }, /* 0xc601 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x17f3_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x9c, 46 }, /* 0x9c00 */ { 0xc6, 146 }, /* 0xc601 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x96, 3 }, /* 0x9600 */ { 0xfd, 147 }, /* 0xfd02 */ { 0xfe, 148 }, /* 0xfe04 */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x96, 3 }, /* 0x9600 */ { 0xfd, 147 }, /* 0xfd02 */ { 0xfe, 148 }, /* 0xfe04 */ { 0xff, 149 }, /* 0xff03 */ { 0x00, -1 } }; static const error_equivalency ncp_0x1e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x88, 17 }, /* 0x8800 */ { 0x96, 3 }, /* 0x9600 */ { 0xfd, 147 }, /* 0xfd02 */ { 0xfe, 148 }, /* 0xfe04 */ { 0xff, 149 }, /* 0xff03 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2000_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2200_errors[] = { { 0x00, 150 }, /* 0x0001 */ { 0xfd, 151 }, /* 0xfd03 */ { 0xff, 152 }, /* 0xff12 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2202_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2203_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xfd, 151 }, /* 0xfd03 */ { 0xfe, 153 }, /* 0xfe0b */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2301_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x84, 43 }, /* 0x8400 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 155 }, /* 0x9e02 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 140 }, /* 0xff18 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2302_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x83, 154 }, /* 0x8301 */ { 0x84, 43 }, /* 0x8400 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8a, 49 }, /* 0x8a00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 155 }, /* 0x9e02 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 140 }, /* 0xff18 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2303_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x88, 17 }, /* 0x8800 */ { 0x8a, 49 }, /* 0x8a00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 70 }, /* 0x9000 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 155 }, /* 0x9e02 */ { 0xa0, 51 }, /* 0xa000 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 26 }, /* 0xff19 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2304_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 26 }, /* 0xff19 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2306_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0xa2, 25 }, /* 0xa201 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2307_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x84, 60 }, /* 0x8401 */ { 0x88, 17 }, /* 0x8800 */ { 0x8b, 52 }, /* 0x8b00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x90, 21 }, /* 0x9001 */ { 0x92, 77 }, /* 0x9201 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 48 }, /* 0x9e00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 156 }, /* 0xff0a */ { 0x00, -1 } }; static const error_equivalency ncp_0x2308_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x83, 154 }, /* 0x8301 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x94, 22 }, /* 0x9400 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2309_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 13 }, /* 0x0104 */ { 0x83, 154 }, /* 0x8301 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x94, 22 }, /* 0x9400 */ { 0x95, 23 }, /* 0x9500 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x230a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x230b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9d, 28 }, /* 0x9d00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x230c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x230d_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 154 }, /* 0x8301 */ { 0x84, 43 }, /* 0x8400 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 48 }, /* 0x9e00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x230e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x83, 154 }, /* 0x8301 */ { 0x84, 43 }, /* 0x8400 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8a, 49 }, /* 0x8a00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x93, 27 }, /* 0x9300 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 48 }, /* 0x9e00 */ { 0xa1, 11 }, /* 0xa100 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2312_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x89, 63 }, /* 0x8900 */ { 0x96, 3 }, /* 0x9600 */ { 0xbf, 64 }, /* 0xbf00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2313_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x2400_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xfe, 157 }, /* 0xfe00 */ { 0xff, 158 }, /* 0xff20 */ { 0x00, -1 } }; static const error_equivalency ncp_0x25_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x9c, 46 }, /* 0x9c00 */ { 0xd5, 159 }, /* 0xd504 */ { 0xee, 118 }, /* 0xee00 */ { 0xf0, 119 }, /* 0xf000 */ { 0xfe, 157 }, /* 0xfe00 */ { 0xff, 158 }, /* 0xff20 */ { 0x00, -1 } }; static const error_equivalency ncp_0x3b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x98, 9 }, /* 0x9804 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x3e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x3f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x40_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x89, 63 }, /* 0x8900 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x41_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x82, 2 }, /* 0x8200 */ { 0x94, 22 }, /* 0x9400 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x42_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0xff, 8 }, /* 0xff1a */ { 0x00, -1 } }; static const error_equivalency ncp_0x43_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x44_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8a, 49 }, /* 0x8a00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x45_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x87, 16 }, /* 0x8701 */ { 0x8b, 52 }, /* 0x8b00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x91, 76 }, /* 0x9101 */ { 0x92, 77 }, /* 0x9201 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9a, 78 }, /* 0x9a00 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x46_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x8c, 47 }, /* 0x8c00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa1, 11 }, /* 0xa100 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x47_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x00, -1 } }; static const error_equivalency ncp_0x48_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 161 }, /* 0x8300 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0xff, 162 }, /* 0xff1b */ { 0x00, -1 } }; static const error_equivalency ncp_0x49_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 13 }, /* 0x0104 */ { 0x83, 161 }, /* 0x8300 */ { 0x88, 17 }, /* 0x8800 */ { 0x94, 22 }, /* 0x9400 */ { 0x95, 23 }, /* 0x9500 */ { 0xa2, 25 }, /* 0xa201 */ { 0xff, 162 }, /* 0xff1b */ { 0x00, -1 } }; static const error_equivalency ncp_0x4a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 13 }, /* 0x0104 */ { 0x83, 161 }, /* 0x8300 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x94, 22 }, /* 0x9400 */ { 0x95, 23 }, /* 0x9500 */ { 0x96, 3 }, /* 0x9600 */ { 0xa2, 25 }, /* 0xa201 */ { 0xff, 162 }, /* 0xff1b */ { 0x00, -1 } }; static const error_equivalency ncp_0x4b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x94, 22 }, /* 0x9400 */ { 0x96, 3 }, /* 0x9600 */ { 0xfb, 83 }, /* 0xfb08 */ { 0x00, -1 } }; static const error_equivalency ncp_0x54_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5601_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xcf, 163 }, /* 0xcf00 */ { 0xd3, 164 }, /* 0xd301 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5602_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xc8, 165 }, /* 0xc800 */ { 0xc9, 166 }, /* 0xc900 */ { 0xcb, 167 }, /* 0xcb00 */ { 0xce, 168 }, /* 0xce00 */ { 0xcf, 163 }, /* 0xcf00 */ { 0xd1, 169 }, /* 0xd101 */ { 0xd2, 170 }, /* 0xd203 */ { 0xd3, 164 }, /* 0xd301 */ { 0xd4, 171 }, /* 0xd402 */ { 0xda, 172 }, /* 0xda02 */ { 0xdc, 173 }, /* 0xdc01 */ { 0xef, 54 }, /* 0xef00 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5603_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xc9, 166 }, /* 0xc900 */ { 0xce, 168 }, /* 0xce00 */ { 0xcf, 163 }, /* 0xcf00 */ { 0xd1, 169 }, /* 0xd101 */ { 0xd3, 164 }, /* 0xd301 */ { 0xd5, 174 }, /* 0xd503 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5604_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0x8c, 175 }, /* 0x8c01 */ { 0xc8, 165 }, /* 0xc800 */ { 0xc9, 166 }, /* 0xc900 */ { 0xce, 168 }, /* 0xce00 */ { 0xcf, 163 }, /* 0xcf00 */ { 0xd1, 169 }, /* 0xd101 */ { 0xd3, 164 }, /* 0xd301 */ { 0xd5, 174 }, /* 0xd503 */ { 0xfb, 83 }, /* 0xfb08 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5605_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0xd1, 169 }, /* 0xd101 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5701_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x80, 177 }, /* 0x8001 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x89, 63 }, /* 0x8900 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x94, 22 }, /* 0x9400 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa5, 178 }, /* 0xa500 */ { 0xa8, 179 }, /* 0xa802 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5702_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5704_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x91, 181 }, /* 0x9100 */ { 0x92, 53 }, /* 0x9200 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9a, 78 }, /* 0x9a00 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9e, 48 }, /* 0x9e00 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5705_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 182 }, /* 0x9c04 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5706_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 183 }, /* 0x8700 */ { 0x89, 63 }, /* 0x8900 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 71 }, /* 0x9802 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa8, 179 }, /* 0xa802 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5707_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8c, 175 }, /* 0x8c01 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5708_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x89, 63 }, /* 0x8900 */ { 0x8a, 49 }, /* 0x8a00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x570a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8c, 175 }, /* 0x8c01 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa8, 179 }, /* 0xa802 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfc, 184 }, /* 0xfc01 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x570b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8c, 175 }, /* 0x8c01 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x570c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x89, 63 }, /* 0x8900 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0x9d, 28 }, /* 0x9d00 */ { 0xa9, 180 }, /* 0xa901 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5710_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5711_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa8, 179 }, /* 0xa802 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xfe, 61 }, /* 0xfe02 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5712_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 185 }, /* 0x010a */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5719_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8b, 52 }, /* 0x8b00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x571e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbe, 81 }, /* 0xbe00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5720_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5722_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x88, 17 }, /* 0x8800 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5723_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x572c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x73, 186 }, /* 0x7300 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5740_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x83, 161 }, /* 0x8300 */ { 0x88, 17 }, /* 0x8800 */ { 0x93, 27 }, /* 0x9300 */ { 0x95, 23 }, /* 0x9500 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 162 }, /* 0xff1b */ { 0x00, -1 } }; static const error_equivalency ncp_0x5741_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x83, 161 }, /* 0x8300 */ { 0x88, 17 }, /* 0x8800 */ { 0x94, 22 }, /* 0x9400 */ { 0x95, 23 }, /* 0x9500 */ { 0xa2, 25 }, /* 0xa201 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 162 }, /* 0xff1b */ { 0x00, -1 } }; static const error_equivalency ncp_0x5742_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x88, 17 }, /* 0x8800 */ { 0x96, 3 }, /* 0x9600 */ { 0xfd, 147 }, /* 0xfd02 */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5743_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x88, 17 }, /* 0x8800 */ { 0x96, 3 }, /* 0x9600 */ { 0xfb, 83 }, /* 0xfb08 */ { 0xfd, 147 }, /* 0xfd02 */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5744_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x73, 186 }, /* 0x7300 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 8 }, /* 0xff1a */ { 0x00, -1 } }; static const error_equivalency ncp_0x5801_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 69 }, /* 0x0106 */ { 0x73, 186 }, /* 0x7300 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa6, 187 }, /* 0xa600 */ { 0xa7, 188 }, /* 0xa700 */ { 0xa8, 189 }, /* 0xa801 */ { 0xbe, 81 }, /* 0xbe00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5803_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 69 }, /* 0x0106 */ { 0x73, 186 }, /* 0x7300 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa6, 187 }, /* 0xa600 */ { 0xa7, 188 }, /* 0xa700 */ { 0xa8, 189 }, /* 0xa801 */ { 0xbe, 81 }, /* 0xbe00 */ { 0xde, 92 }, /* 0xde00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5806_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 69 }, /* 0x0106 */ { 0x73, 186 }, /* 0x7300 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa6, 187 }, /* 0xa600 */ { 0xa7, 188 }, /* 0xa700 */ { 0xa8, 189 }, /* 0xa801 */ { 0xbe, 81 }, /* 0xbe00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 190 }, /* 0xff21 */ { 0x00, -1 } }; static const error_equivalency ncp_0x580f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 69 }, /* 0x0106 */ { 0x73, 186 }, /* 0x7300 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa6, 187 }, /* 0xa600 */ { 0xa7, 188 }, /* 0xa700 */ { 0xa8, 189 }, /* 0xa801 */ { 0xbe, 81 }, /* 0xbe00 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5901_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x99, 24 }, /* 0x9900 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa5, 178 }, /* 0xa500 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5902_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5904_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x92, 53 }, /* 0x9200 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9a, 78 }, /* 0x9a00 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5906_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 183 }, /* 0x8700 */ { 0x89, 63 }, /* 0x8900 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa8, 179 }, /* 0xa802 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5907_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8c, 175 }, /* 0x8c01 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5908_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x89, 63 }, /* 0x8900 */ { 0x8a, 49 }, /* 0x8a00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8e, 19 }, /* 0x8e00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x590a_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8c, 175 }, /* 0x8c01 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfc, 184 }, /* 0xfc01 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x590b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8c, 175 }, /* 0x8c01 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5911_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5919_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8b, 52 }, /* 0x8b00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x591c_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8b, 52 }, /* 0x8b00 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5920_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 75 }, /* 0x0102 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xbf, 64 }, /* 0xbf00 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5932_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x9b, 6 }, /* 0x9b00 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5934_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xc8, 165 }, /* 0xc800 */ { 0xc9, 166 }, /* 0xc900 */ { 0xcb, 167 }, /* 0xcb00 */ { 0xce, 168 }, /* 0xce00 */ { 0xcf, 163 }, /* 0xcf00 */ { 0xd1, 169 }, /* 0xd101 */ { 0xd2, 170 }, /* 0xd203 */ { 0xd3, 164 }, /* 0xd301 */ { 0xd4, 171 }, /* 0xd402 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5935_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xc9, 166 }, /* 0xc900 */ { 0xce, 168 }, /* 0xce00 */ { 0xcf, 163 }, /* 0xcf00 */ { 0xd1, 169 }, /* 0xd101 */ { 0xd3, 164 }, /* 0xd301 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5936_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x88, 17 }, /* 0x8800 */ { 0xa9, 180 }, /* 0xa901 */ { 0xaa, 191 }, /* 0xaa00 */ { 0xc9, 166 }, /* 0xc900 */ { 0xce, 168 }, /* 0xce00 */ { 0xcf, 163 }, /* 0xcf00 */ { 0xd1, 169 }, /* 0xd101 */ { 0xd3, 164 }, /* 0xd301 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5a00_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5a80_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa8, 192 }, /* 0xa800 */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5a96_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa8, 192 }, /* 0xa800 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x80, 14 }, /* 0x8000 */ { 0x81, 15 }, /* 0x8101 */ { 0x84, 60 }, /* 0x8401 */ { 0x85, 160 }, /* 0x8501 */ { 0x87, 16 }, /* 0x8701 */ { 0x88, 17 }, /* 0x8800 */ { 0x8d, 18 }, /* 0x8d00 */ { 0x8f, 20 }, /* 0x8f00 */ { 0x90, 21 }, /* 0x9001 */ { 0x96, 3 }, /* 0x9600 */ { 0x98, 9 }, /* 0x9804 */ { 0x9b, 10 }, /* 0x9b03 */ { 0x9c, 7 }, /* 0x9c03 */ { 0xa8, 192 }, /* 0xa800 */ { 0xfb, 193 }, /* 0xfb0b */ { 0xfd, 12 }, /* 0xfd00 */ { 0xff, 56 }, /* 0xff16 */ { 0x00, -1 } }; static const error_equivalency ncp_0x5e01_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xfb, 194 }, /* 0xfb09 */ { 0xff, 195 }, /* 0xff08 */ { 0x00, -1 } }; static const error_equivalency ncp_0x6801_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x81, 55 }, /* 0x8100 */ { 0xfb, 196 }, /* 0xfb04 */ { 0xfe, 197 }, /* 0xfe0c */ { 0x00, -1 } }; static const error_equivalency ncp_0x6802_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xac, 198 }, /* 0xac00 */ { 0xfd, 199 }, /* 0xfd01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x6804_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xfe, 197 }, /* 0xfe0c */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x6805_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x77, 200 }, /* 0x7700 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfe, 197 }, /* 0xfe0c */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x6806_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfe, 197 }, /* 0xfe0c */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x68c8_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0xa7, 188 }, /* 0xa700 */ { 0xfb, 65 }, /* 0xfb00 */ { 0xfe, 197 }, /* 0xfe0c */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x69_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x82, 2 }, /* 0x8200 */ { 0x96, 3 }, /* 0x9600 */ { 0xfe, 4 }, /* 0xfe0d */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x6b_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x96, 3 }, /* 0x9600 */ { 0xfe, 4 }, /* 0xfe0d */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x6d_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7f, 176 }, /* 0x7f00 */ { 0x82, 2 }, /* 0x8200 */ { 0x88, 17 }, /* 0x8800 */ { 0x96, 3 }, /* 0x9600 */ { 0xfd, 147 }, /* 0xfd02 */ { 0xfe, 148 }, /* 0xfe04 */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x6f02_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x96, 3 }, /* 0x9600 */ { 0xfe, 148 }, /* 0xfe04 */ { 0xff, 5 }, /* 0xff01 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7201_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 201 }, /* 0x7e00 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b01_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x79, 202 }, /* 0x7900 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b02_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x79, 202 }, /* 0x7900 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b0e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x79, 202 }, /* 0x7900 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xfd, 199 }, /* 0xfd01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b11_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x79, 202 }, /* 0x7900 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xfb, 58 }, /* 0xfb01 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b21_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x79, 202 }, /* 0x7900 */ { 0x7e, 82 }, /* 0x7e01 */ { 0x98, 57 }, /* 0x9801 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b2f_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b33_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x01, 203 }, /* 0x0108 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b3e_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 82 }, /* 0x7e01 */ { 0xc6, 204 }, /* 0xc600 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xff, 205 }, /* 0xff22 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b46_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x79, 206 }, /* 0x7901 */ { 0x7e, 201 }, /* 0x7e00 */ { 0x98, 57 }, /* 0x9801 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x7b47_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 201 }, /* 0x7e00 */ { 0x98, 57 }, /* 0x9801 */ { 0xfb, 112 }, /* 0xfb06 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x8301_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7c, 110 }, /* 0x7c00 */ { 0x7e, 201 }, /* 0x7e00 */ { 0xfb, 207 }, /* 0xfb07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; static const error_equivalency ncp_0x8303_errors[] = { { 0x00, 0 }, /* 0x0000 */ { 0x7e, 201 }, /* 0x7e00 */ { 0xfb, 207 }, /* 0xfb07 */ { 0xff, 1 }, /* 0xff00 */ { 0x00, -1 } }; /* Request Condition Indexes */ static const int ncp_0x1634_req_cond_indexes[] = { 113, 114, -1 }; static const int ncp_0x1720_req_cond_indexes[] = { 17, 59, 72, 111, -1 }; static const int ncp_0x3f_req_cond_indexes[] = { 20, 48, -1 }; static const int ncp_0x5701_req_cond_indexes[] = { 0, 2, 8, 13, 16, 18, 22, 27, 30, 32, 33, 34, 36, 37, 38, 40, 45, 47, 49, 51, 55, 57, 58, 61, 68, 70, 73, 74, 77, 78, 81, 83, 85, 90, 92, 93, 94, 95, 96, 97, 99, 106, 109, 112, 116, 117, 118, -1 }; static const int ncp_0x5706_req_cond_indexes[] = { 0, 2, 3, 8, 11, 12, 13, 15, 16, 19, 22, 25, 28, 29, 30, 34, 37, 38, 41, 42, 44, 46, 50, 51, 52, 57, 60, 61, 65, 69, 70, 73, 76, 81, 86, 89, 92, 93, 97, 98, 99, 101, 102, 106, 109, 110, 112, 115, 117, 118, -1 }; static const int ncp_0x570c_req_cond_indexes[] = { 43, 104, -1 }; static const int ncp_0x5710_req_cond_indexes[] = { 0, 2, 3, 5, 8, 11, 13, 15, 19, 21, 25, 28, 29, 34, 37, 38, 41, 42, 44, 46, 50, 52, 60, 65, 69, 76, 81, 86, 89, 98, 99, 101, 106, 109, 110, -1 }; static const int ncp_0x5713_req_cond_indexes[] = { 4, 9, 24, 26, 35, 39, 71, 75, 84, 91, 103, 107, 108, -1 }; static const int ncp_0x571f_req_cond_indexes[] = { 6, 62, 63, 64, 66, 67, -1 }; static const int ncp_0x5729_req_cond_indexes[] = { 88, 119, -1 }; static const int ncp_0x5901_req_cond_indexes[] = { 0, 2, 8, 12, 13, 16, 18, 22, 27, 30, 32, 33, 34, 36, 37, 38, 40, 45, 47, 49, 51, 55, 57, 58, 61, 68, 70, 73, 74, 77, 78, 81, 83, 85, 90, 92, 93, 94, 95, 96, 97, 99, 106, 109, 112, 116, 117, 118, -1 }; static const int ncp_0x5906_req_cond_indexes[] = { 0, 2, 3, 8, 11, 12, 13, 15, 16, 19, 22, 25, 28, 29, 30, 34, 37, 38, 41, 42, 44, 46, 50, 51, 52, 57, 60, 61, 65, 69, 70, 73, 76, 81, 86, 89, 92, 93, 97, 98, 99, 101, 106, 109, 110, 112, 117, 118, -1 }; static const int ncp_0x5910_req_cond_indexes[] = { 0, 2, 3, 5, 8, 11, 12, 13, 15, 19, 21, 25, 28, 29, 34, 37, 38, 41, 42, 44, 46, 50, 52, 60, 65, 69, 76, 81, 86, 89, 98, 99, 101, 106, 109, 110, -1 }; static const int ncp_0x591d_req_cond_indexes[] = { 0, 2, 3, 5, 8, 11, 13, 15, 19, 21, 25, 28, 29, 34, 37, 38, 41, 42, 44, 46, 50, 52, 60, 65, 69, 76, 81, 86, 87, 89, 98, 99, 101, 106, 109, 110, -1 }; static const int ncp_0x5a84_req_cond_indexes[] = { 53, 54, 56, -1 }; static const int ncp_0x7b10_req_cond_indexes[] = { 1, 7, 10, 14, 23, 79, 80, 100, -1 }; static const int ncp_0x7b22_req_cond_indexes[] = { 31, 82, -1 }; /* Info Strings */ static const info_string_t info_str_0x9_req = { &hf_ncp_logical_record_name, "Log Logical Record: %s", ", %s" }; static const info_string_t info_str_0xb_req = { &hf_ncp_logical_record_name, "Clear Logical Record: %s", ", %s" }; static const info_string_t info_str_0xc_req = { &hf_ncp_logical_record_name, "Release Logical Record: %s", ", %s" }; static const info_string_t info_str_0x1100_req = { &hf_ncp_data, "Write to Spool File: %s", ", %s" }; static const info_string_t info_str_0x1103_req = { &hf_ncp_data, "Spool a Disk File: %s", ", %s" }; static const info_string_t info_str_0x1109_req = { &hf_ncp_data, "Create Spool File: %s", ", %s" }; static const info_string_t info_str_0x12_req = { &hf_ncp_volume_number, "Get Volume Information for Volume %d", ", %d" }; static const info_string_t info_str_0x1500_req = { &hf_ncp_target_message, "Send Broadcast Message: %s", ", %s" }; static const info_string_t info_str_0x1509_req = { &hf_ncp_target_message, "Broadcast to Console: %s", ", %s" }; static const info_string_t info_str_0x150a_req = { &hf_ncp_target_message, "Send Broadcast Message: %s", ", %s" }; static const info_string_t info_str_0x1600_req = { &hf_ncp_path, "Set Directory Handle to: %s", ", %s" }; static const info_string_t info_str_0x1601_req = { &hf_ncp_dir_handle, "Get Directory Path for Directory Handle %d", ", %d" }; static const info_string_t info_str_0x1602_req = { &hf_ncp_path, "Scan Directory Information: %s", ", %s" }; static const info_string_t info_str_0x1603_req = { &hf_ncp_path, "Get Effective Directory Rights: %s", ", %s" }; static const info_string_t info_str_0x1604_req = { &hf_ncp_path, "Modify Maximum Rights Mask: %s", ", %s" }; static const info_string_t info_str_0x1605_req = { &hf_ncp_volume_name_len, "Get Volume Number for: %s", ", %s" }; static const info_string_t info_str_0x1606_req = { &hf_ncp_volume_number, "Get Name for Volume %d", ", %d" }; static const info_string_t info_str_0x160a_req = { &hf_ncp_path, "Create Directory: %s", ", %s" }; static const info_string_t info_str_0x160b_req = { &hf_ncp_path, "Delete Directory: %s", ", %s" }; static const info_string_t info_str_0x160c_req = { &hf_ncp_path, "Scan Directory for Trustees: %s", ", %s" }; static const info_string_t info_str_0x160d_req = { &hf_ncp_path, "Add Trustee to Directory: %s", ", %s" }; static const info_string_t info_str_0x160e_req = { &hf_ncp_path, "Delete Trustee from Directory: %s", ", %s" }; static const info_string_t info_str_0x160f_req = { &hf_ncp_path, "Rename Directory: %s", ", %s" }; static const info_string_t info_str_0x1611_req = { &hf_ncp_dir_handle, "Recover Erased File from Directory Handle %d", ", %d" }; static const info_string_t info_str_0x1612_req = { &hf_ncp_path, "Allocate Permanent Directory Handle: %s", ", %s" }; static const info_string_t info_str_0x1613_req = { &hf_ncp_path, "Allocate Temporary Directory Handle: %s", ", %s" }; static const info_string_t info_str_0x1614_req = { &hf_ncp_dir_handle, "Deallocate Directory Handle %d", ", %d" }; static const info_string_t info_str_0x1615_req = { &hf_ncp_dir_handle, "Get Volume Information with Handle %d", ", %d" }; static const info_string_t info_str_0x1616_req = { &hf_ncp_path, "Allocate Special Temporary Directory Handle: %s", ", %s" }; static const info_string_t info_str_0x1617_req = { &hf_ncp_dir_handle, "Extract a Base Handle from Directory Handle %d", ", %d" }; static const info_string_t info_str_0x1619_req = { &hf_ncp_path, "Set Directory Information: %s", ", %s" }; static const info_string_t info_str_0x161c_req = { &hf_ncp_file_name, "Recover File: %s", ", %s" }; static const info_string_t info_str_0x161e_req = { &hf_ncp_search_pattern, "Scan a Directory: %s", ", %s" }; static const info_string_t info_str_0x1626_req = { &hf_ncp_path, "Scan for Extended Trustees: %s", ", %s" }; static const info_string_t info_str_0x1627_req = { &hf_ncp_path, "Add Extended Trustee: %s", ", %s" }; static const info_string_t info_str_0x1628_req = { &hf_ncp_search_pattern, "Scan Directory Disk Space: %s", ", %s" }; static const info_string_t info_str_0x162a_req = { &hf_ncp_path, "Get Effective Rights: %s", ", %s" }; static const info_string_t info_str_0x162b_req = { &hf_ncp_path, "Remove Extended Trustee from %s", ", %s" }; static const info_string_t info_str_0x162c_req = { &hf_ncp_volume_number, "Get Volume and Purge Information for Volume %d", ", %d" }; static const info_string_t info_str_0x162e_req = { &hf_ncp_source_path, "Rename or Move: %s", ", %s" }; static const info_string_t info_str_0x162f_req = { &hf_ncp_volume_number, "Get Name Space Information for Volume %d", ", %d" }; static const info_string_t info_str_0x1631_req = { &hf_ncp_file_name, "Open Data Stream: %s", ", %s" }; static const info_string_t info_str_0x1632_req = { &hf_ncp_path, "Get Object Effective Rights: %s", ", %s" }; static const info_string_t info_str_0x1633_req = { &hf_ncp_volume_number, "Get Extended Volume Information for Volume %d", ", %d" }; static const info_string_t info_str_0x1700_req = { &hf_ncp_user_name, "Login User: %s", ", %s" }; static const info_string_t info_str_0x1701_req = { &hf_ncp_user_name, "Change Password for User: %s", ", %s" }; static const info_string_t info_str_0x1702_req = { &hf_ncp_user_name, "Get User Connection: %s", ", %s" }; static const info_string_t info_str_0x1703_req = { &hf_ncp_user_name, "Get User Number: %s", ", %s" }; static const info_string_t info_str_0x1705_req = { &hf_ncp_target_connection_number, "Get Station's Logged Information on Connection %d", ", %d" }; static const info_string_t info_str_0x170d_req = { &hf_ncp_target_message, "Log Network Message: %s", ", %s" }; static const info_string_t info_str_0x170f_req = { &hf_ncp_file_name, "Scan File Information: %s", ", %s" }; static const info_string_t info_str_0x1710_req = { &hf_ncp_file_name, "Set Information for File: %s", ", %s" }; static const info_string_t info_str_0x1713_req = { &hf_ncp_target_connection_number, "Get Internet Address for Connection %d", ", %d" }; static const info_string_t info_str_0x1714_req = { &hf_ncp_user_name, "Login Object: %s", ", %s" }; static const info_string_t info_str_0x1715_req = { &hf_ncp_user_name, "Get Object Connection List: %s", ", %s" }; static const info_string_t info_str_0x1718_req = { &hf_ncp_object_name, "Keyed Object Login: %s", ", %s" }; static const info_string_t info_str_0x171b_req = { &hf_ncp_object_name, "Get Object Connection List: %s", ", %s" }; static const info_string_t info_str_0x1720_req = { &hf_ncp_object_name, "Scan Bindery Object: %s", ", %s" }; static const info_string_t info_str_0x1732_req = { &hf_ncp_object_name, "Create Bindery Object: %s", ", %s" }; static const info_string_t info_str_0x1733_req = { &hf_ncp_object_name, "Delete Bindery Object: %s", ", %s" }; static const info_string_t info_str_0x1734_req = { &hf_ncp_object_name, "Rename Bindery Object: %s", ", %s" }; static const info_string_t info_str_0x1735_req = { &hf_ncp_object_name, "Get Bindery Object: %s", ", %s" }; static const info_string_t info_str_0x1737_req = { &hf_ncp_object_name, "Scan Bindery Object: %s", ", %s" }; static const info_string_t info_str_0x1738_req = { &hf_ncp_object_name, "Change Bindery Object Security: %s", ", %s" }; static const info_string_t info_str_0x1739_req = { &hf_ncp_property_name, "Create Property: %s", ", %s" }; static const info_string_t info_str_0x173a_req = { &hf_ncp_property_name, "Delete Property: %s", ", %s" }; static const info_string_t info_str_0x173b_req = { &hf_ncp_property_name, "Change Property Security: %s", ", %s" }; static const info_string_t info_str_0x173c_req = { &hf_ncp_property_name, "Scan Property: %s", ", %s" }; static const info_string_t info_str_0x173d_req = { &hf_ncp_property_name, "Read Property Value: %s", ", %s" }; static const info_string_t info_str_0x173e_req = { &hf_ncp_property_name, "Write Property Value: %s", ", %s" }; static const info_string_t info_str_0x173f_req = { &hf_ncp_object_name, "Verify Bindery Object Password: %s", ", %s" }; static const info_string_t info_str_0x1740_req = { &hf_ncp_object_name, "Change Bindery Object Password: %s", ", %s" }; static const info_string_t info_str_0x1741_req = { &hf_ncp_member_name, "Add Bindery Object to Set: %s", ", %s" }; static const info_string_t info_str_0x1742_req = { &hf_ncp_member_name, "Delete Bindery Object from Set: %s", ", %s" }; static const info_string_t info_str_0x1743_req = { &hf_ncp_member_name, "Is Bindery Object in Set: %s", ", %s" }; static const info_string_t info_str_0x174a_req = { &hf_ncp_object_name, "Keyed Verify Password: %s", ", %s" }; static const info_string_t info_str_0x174b_req = { &hf_ncp_object_name, "Keyed Change Password: %s", ", %s" }; static const info_string_t info_str_0x174c_req = { &hf_ncp_object_name, "List Relations of an Object: %s", ", %s" }; static const info_string_t info_str_0x1764_req = { &hf_ncp_queue_name, "Create Queue: %s", ", %s" }; static const info_string_t info_str_0x1796_req = { &hf_ncp_object_name, "Get Current Account Status: %s", ", %s" }; static const info_string_t info_str_0x1797_req = { &hf_ncp_object_name, "Submit Account Charge: %s", ", %s" }; static const info_string_t info_str_0x1798_req = { &hf_ncp_object_name, "Submit Account Hold: %s", ", %s" }; static const info_string_t info_str_0x1799_req = { &hf_ncp_object_name, "Submit Account Note: %s", ", %s" }; static const info_string_t info_str_0x17d1_req = { &hf_ncp_target_message, "Send Console Broadcast: %s", ", %s" }; static const info_string_t info_str_0x17d2_req = { &hf_ncp_connection_number, "Clear Connection Number %d", ", %d" }; static const info_string_t info_str_0x17dc_req = { &hf_ncp_path, "Get Connection Using File: %s", ", %s" }; static const info_string_t info_str_0x17dd_req = { &hf_ncp_file_name_14, "Get Physical Record Locks by Connection and File: %s", ", %s" }; static const info_string_t info_str_0x17de_req = { &hf_ncp_path, "Get Physical Record Locks by File: %s", ", %s" }; static const info_string_t info_str_0x17e0_req = { &hf_ncp_logical_record_name, "Get Logical Record Information: %s", ", %s" }; static const info_string_t info_str_0x17e2_req = { &hf_ncp_semaphore_name, "Get Semaphore Information: %s", ", %s" }; static const info_string_t info_str_0x17e9_req = { &hf_ncp_volume_number, "Get Information on Volume %d", ", %d" }; static const info_string_t info_str_0x17f2_req = { &hf_ncp_semaphore_name, "Get Semaphore Information: %s", ", %s" }; static const info_string_t info_str_0x17f4_req = { &hf_ncp_path, "Convert Path to Directory Entry: %s", ", %s" }; static const info_string_t info_str_0x17fd_req = { &hf_ncp_target_message, "Send Console Broadcast: %s", ", %s" }; static const info_string_t info_str_0x1a_req = { &hf_ncp_lock_area_len, "Lock Record - Length of %d", "%d" }; static const info_string_t info_str_0x1c_req = { &hf_ncp_lock_area_len, "Release Lock Record - Length of %d", "%d" }; static const info_string_t info_str_0x1e_req = { &hf_ncp_lock_area_len, "Clear Lock Record - Length of %d", "%d" }; static const info_string_t info_str_0x2000_req = { &hf_ncp_semaphore_name, "Open Semaphore: %s", ", %s" }; static const info_string_t info_str_0x2301_req = { &hf_ncp_path, "AFP Create Directory: %s", ", %s" }; static const info_string_t info_str_0x2302_req = { &hf_ncp_path, "AFP Create File: %s", ", %s" }; static const info_string_t info_str_0x2303_req = { &hf_ncp_path, "AFP Delete: %s", ", %s" }; static const info_string_t info_str_0x2304_req = { &hf_ncp_path, "AFP Get Entry from Name: %s", ", %s" }; static const info_string_t info_str_0x2305_req = { &hf_ncp_path, "AFP Get File Information: %s", ", %s" }; static const info_string_t info_str_0x2307_req = { &hf_ncp_path, "AFP Rename: %s", ", %s" }; static const info_string_t info_str_0x2308_req = { &hf_ncp_path, "AFP Open File Fork: %s", ", %s" }; static const info_string_t info_str_0x2309_req = { &hf_ncp_path, "AFP Set File Information: %s", ", %s" }; static const info_string_t info_str_0x230a_req = { &hf_ncp_path, "AFP Scan File Information: %s", ", %s" }; static const info_string_t info_str_0x230b_req = { &hf_ncp_path, "AFP Allocate Temporary Directory Handle: %s", ", %s" }; static const info_string_t info_str_0x230c_req = { &hf_ncp_path, "AFP Get Entry ID from Path Name: %s", ", %s" }; static const info_string_t info_str_0x230d_req = { &hf_ncp_path, "AFP 2.0 Create Directory: %s", ", %s" }; static const info_string_t info_str_0x230e_req = { &hf_ncp_path, "AFP 2.0 Create File: %s", ", %s" }; static const info_string_t info_str_0x230f_req = { &hf_ncp_path, "AFP 2.0 Get Information: %s", ", %s" }; static const info_string_t info_str_0x2310_req = { &hf_ncp_path, "AFP 2.0 Set File Information: %s", ", %s" }; static const info_string_t info_str_0x2311_req = { &hf_ncp_path, "AFP 2.0 Scan File Information: %s", ", %s" }; static const info_string_t info_str_0x2402_req = { &hf_ncp_ncp_extension_name, "Get NCP Extension Information by Name: %s", ", %s" }; static const info_string_t info_str_0x3b_req = { &hf_ncp_file_handle, "Commit File - 0x%s", ", %s" }; static const info_string_t info_str_0x3d_req = { &hf_ncp_file_handle, "Commit File - 0x%s", ", %s" }; static const info_string_t info_str_0x3e_req = { &hf_ncp_path, "Initialize File Search: %s", ", %s" }; static const info_string_t info_str_0x3f_req = { &hf_ncp_path, "File Search Continue: %s", ", %s" }; static const info_string_t info_str_0x40_req = { &hf_ncp_file_name, "Search for File: %s", ", %s" }; static const info_string_t info_str_0x41_req = { &hf_ncp_file_name, "Open File: %s", ", %s" }; static const info_string_t info_str_0x42_req = { &hf_ncp_file_handle, "Close File - 0x%s", ", %s" }; static const info_string_t info_str_0x43_req = { &hf_ncp_file_name, "Create File: %s", ", %s" }; static const info_string_t info_str_0x44_req = { &hf_ncp_file_name, "Erase File: %s", ", %s" }; static const info_string_t info_str_0x45_req = { &hf_ncp_file_name, "Rename File: %s", ", %s" }; static const info_string_t info_str_0x46_req = { &hf_ncp_file_name, "Set File Attributes: %s", ", %s" }; static const info_string_t info_str_0x47_req = { &hf_ncp_file_handle, "Get Current Size of File - 0x%s", ", %s" }; static const info_string_t info_str_0x48_req = { &hf_ncp_file_handle, "Read From File - 0x%s", ", %s" }; static const info_string_t info_str_0x49_req = { &hf_ncp_file_handle, "Write to a File - 0x%s", ", %s" }; static const info_string_t info_str_0x4b_req = { &hf_ncp_file_handle, "Set Time and Date Stamp for File - 0x%s", ", %s" }; static const info_string_t info_str_0x4c_req = { &hf_ncp_file_name, "Open File: %s", ", %s" }; static const info_string_t info_str_0x4d_req = { &hf_ncp_file_name, "Create File: %s", ", %s" }; static const info_string_t info_str_0x4f_req = { &hf_ncp_file_name, "Set File Extended Attributes: %s", ", %s" }; static const info_string_t info_str_0x54_req = { &hf_ncp_file_name, "Open/Create File: %s", ", %s" }; static const info_string_t info_str_0x55_req = { &hf_ncp_file_handle, "Get Sparse File Data Block Bitmap for File - 0x%s", ", %s" }; static const info_string_t info_str_0x5602_req = { &hf_ncp_ea_key, "Write Extended Attribute: %s", ", %s" }; static const info_string_t info_str_0x5603_req = { &hf_ncp_ea_key, "Read Extended Attribute: %s", ", %s" }; static const info_string_t info_str_0x5604_req = { &hf_ncp_ea_key, "Enumerate Extended Attribute: %s", ", %s" }; static const info_string_t info_str_0x5701_req = { &hf_ncp_path, "Open or Create: %s", "/%s" }; static const info_string_t info_str_0x5702_req = { &hf_ncp_path, "Set Search Pointer to: %s", "/%s" }; static const info_string_t info_str_0x5703_req = { &hf_ncp_search_pattern, "Search for: %s", "/%s" }; static const info_string_t info_str_0x5704_req = { &hf_ncp_path, "Rename or Move: %s", "/%s" }; static const info_string_t info_str_0x5705_req = { &hf_ncp_path, "Scan Trustees for: %s", "/%s" }; static const info_string_t info_str_0x5706_req = { &hf_ncp_path, "Obtain Info for: %s", "/%s" }; static const info_string_t info_str_0x5707_req = { &hf_ncp_path, "Modify DOS Information for: %s", "/%s" }; static const info_string_t info_str_0x5708_req = { &hf_ncp_path, "Delete a File or Subdirectory: %s", "/%s" }; static const info_string_t info_str_0x5709_req = { &hf_ncp_path, "Set Short Directory Handle to: %s", "/%s" }; static const info_string_t info_str_0x570a_req = { &hf_ncp_path, "Add Trustee Set to: %s", "/%s" }; static const info_string_t info_str_0x570b_req = { &hf_ncp_path, "Delete Trustee Set from: %s", "/%s" }; static const info_string_t info_str_0x570c_req = { &hf_ncp_path, "Allocate Short Directory Handle to: %s", "/%s" }; static const info_string_t info_str_0x5710_req = { &hf_ncp_path, "Scan for Deleted Files in: %s", "/%s" }; static const info_string_t info_str_0x5711_req = { &hf_ncp_file_name, "Recover Deleted File: %s", ", %s" }; static const info_string_t info_str_0x5716_req = { &hf_ncp_path, "Get Volume and Directory Base from: %s", "/%s" }; static const info_string_t info_str_0x5718_req = { &hf_ncp_volume_number, "Get Name Spaces Loaded List from Vol: %d", "/%d" }; static const info_string_t info_str_0x571c_req = { &hf_ncp_path, "Get Full Path from: %s", "/%s" }; static const info_string_t info_str_0x571d_req = { &hf_ncp_path, "Get Effective Rights for: %s", "/%s" }; static const info_string_t info_str_0x571e_req = { &hf_ncp_path, "Open or Create File: %s", "/%s" }; static const info_string_t info_str_0x571f_req = { &hf_ncp_file_handle, "Get File Information - 0x%s", ", %s" }; static const info_string_t info_str_0x5720_req = { &hf_ncp_path, "Open or Create with Op-Lock: %s", "/%s" }; static const info_string_t info_str_0x5721_req = { &hf_ncp_file_path, "Open or Create II with Op-Lock: %s", "/%s" }; static const info_string_t info_str_0x5723_req = { &hf_ncp_path, "Modify DOS Attributes for: %s", "/%s" }; static const info_string_t info_str_0x5724_req = { &hf_ncp_path, "Lock File: %s", "/%s" }; static const info_string_t info_str_0x5725_req = { &hf_ncp_path, "Release Lock on: %s", "/%s" }; static const info_string_t info_str_0x5726_req = { &hf_ncp_path, "Clear File: %s", "/%s" }; static const info_string_t info_str_0x5727_req = { &hf_ncp_path, "Get Disk Space Restriction for: %s", "/%s" }; static const info_string_t info_str_0x5728_req = { &hf_ncp_search_pattern, "Search for: %s", ", %s" }; static const info_string_t info_str_0x5729_req = { &hf_ncp_path, "Scan Deleted Files: %s", "/%s" }; static const info_string_t info_str_0x5901_req = { &hf_ncp_path16, "Open or Create File or Subdirectory: %s", "/%s" }; static const info_string_t info_str_0x5902_req = { &hf_ncp_path16, "Set Search Pointer to: %s", "/%s" }; static const info_string_t info_str_0x5903_req = { &hf_ncp_search_pattern_16, "Search for: %s", "/%s" }; static const info_string_t info_str_0x5904_req = { &hf_ncp_path16, "Rename or Move: %s", "/%s" }; static const info_string_t info_str_0x5905_req = { &hf_ncp_path16, "Scan Trustees for: %s", "/%s" }; static const info_string_t info_str_0x5906_req = { &hf_ncp_path16, "Obtain Info for: %s", "/%s" }; static const info_string_t info_str_0x5907_req = { &hf_ncp_path16, "Modify DOS Information for: %s", "/%s" }; static const info_string_t info_str_0x5908_req = { &hf_ncp_path16, "Delete a File or Subdirectory: %s", "/%s" }; static const info_string_t info_str_0x5909_req = { &hf_ncp_path16, "Set Short Directory Handle to: %s", "/%s" }; static const info_string_t info_str_0x590a_req = { &hf_ncp_path16, "Add Trustee Set to: %s", "/%s" }; static const info_string_t info_str_0x590b_req = { &hf_ncp_path16, "Delete Trustee Set from: %s", "/%s" }; static const info_string_t info_str_0x590c_req = { &hf_ncp_path16, "Allocate Short Directory Handle to: %s", "/%s" }; static const info_string_t info_str_0x5910_req = { &hf_ncp_path16, "Scan for Deleted Files in: %s", "/%s" }; static const info_string_t info_str_0x5911_req = { &hf_ncp_file_name, "Recover Deleted File: %s", ", %s" }; static const info_string_t info_str_0x5916_req = { &hf_ncp_path16, "Get Volume and Directory Base from: %s", "/%s" }; static const info_string_t info_str_0x591c_req = { &hf_ncp_path16, "Get Full Path from: %s", "/%s" }; static const info_string_t info_str_0x591d_req = { &hf_ncp_path16, "Get Effective Rights for: %s", "/%s" }; static const info_string_t info_str_0x591e_req = { &hf_ncp_path16, "Open or Create File: %s", "/%s" }; static const info_string_t info_str_0x5920_req = { &hf_ncp_path16, "Open or Create with Op-Lock: %s", "/%s" }; static const info_string_t info_str_0x5921_req = { &hf_ncp_path16, "Open or Create II with Op-Lock: %s", "/%s" }; static const info_string_t info_str_0x5923_req = { &hf_ncp_path16, "Modify DOS Attributes for: %s", "/%s" }; static const info_string_t info_str_0x5927_req = { &hf_ncp_path16, "Get Disk Space Restriction for: %s", "/%s" }; static const info_string_t info_str_0x5928_req = { &hf_ncp_search_pattern_16, "Search for: %s", ", %s" }; static const info_string_t info_str_0x5934_req = { &hf_ncp_ea_key, "Write Extended Attribute: %s", ", %s" }; static const info_string_t info_str_0x5935_req = { &hf_ncp_ea_key, "Read Extended Attribute: %s", ", %s" }; static const info_string_t info_str_0x5936_req = { &hf_ncp_ea_key, "Enumerate Extended Attribute: %s", ", %s" }; static const info_string_t info_str_0x61_req = { &hf_ncp_proposed_max_size, "Get Big Max Packet Size - %d", ", %d" }; static const info_string_t info_str_0x69_req = { &hf_ncp_file_path, "Log File: %s", "/%s" }; static const info_string_t info_str_0x6b_req = { &hf_ncp_synch_name, "Log Logical Record: %s", ", %s" }; static const info_string_t info_str_0x6f00_req = { &hf_ncp_semaphore_name, "Open/Create Semaphore: %s", ", %s" }; static const info_string_t info_str_0x7202_req = { &hf_ncp_server_name_len, "Timesync Exchange Time: %s", ", %s" }; static const info_string_t info_str_0x7b36_req = { &hf_ncp_server_name_len, "Get Server Information: %s", ", %s" }; static const info_string_t info_str_0x7b37_req = { &hf_ncp_server_name_len, "Get Server Sources Info: %s", ", %s" }; static const info_string_t info_str_0x7b3e_req = { &hf_ncp_set_parm_name, "Get Server Set Command Info for: %s", ", %s" }; static const info_string_t info_str_0x8301_req = { &hf_ncp_path_and_name, "RPC Load NLM: %s", ", %s" }; static const info_string_t info_str_0x8302_req = { &hf_ncp_nlm_name_stringz, "RPC Unload NLM: %s", ", %s" }; static const info_string_t info_str_0x8303_req = { &hf_ncp_vol_name_stringz, "RPC Mount Volume: %s", ", %s" }; static const info_string_t info_str_0x8304_req = { &hf_ncp_vol_name_stringz, "RPC Dismount Volume: %s", ", %s" }; static const info_string_t info_str_0x8305_req = { &hf_ncp_add_nm_spc_and_vol, "RPC Add Name Space to Volume: %s", ", %s" }; static const info_string_t info_str_0x8306_req = { &hf_ncp_set_cmd_name, "RPC Set Command Value: %s", ", %s" }; static const info_string_t info_str_0x8307_req = { &hf_ncp_path_and_name, "RPC Execute NCF File: %s", ", %s" }; #define SUBFUNC_WITH_LENGTH 0x02 #define SUBFUNC_NO_LENGTH 0x01 #define NO_SUBFUNC 0x00 /* ncp_record structs for packets */ static const ncp_record ncp_packets[] = { { 0x01, 0x00, NO_SUBFUNC, "File Set Lock", 0 /* sync */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x02, 0x00, NO_SUBFUNC, "File Release Lock", 0 /* sync */, NULL, NULL, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x03, 0x00, NO_SUBFUNC, "Log File Exclusive", 0 /* sync */, ncp_0x3_request, NULL, ncp_0x3_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x04, 0x00, NO_SUBFUNC, "Lock File Set", 0 /* sync */, ncp_0x4_request, NULL, ncp_0x4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x05, 0x00, NO_SUBFUNC, "Release File", 0 /* sync */, ncp_0x5_request, NULL, ncp_0x5_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x06, 0x00, NO_SUBFUNC, "Release File Set", 0 /* sync */, ncp_0x6_request, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x07, 0x00, NO_SUBFUNC, "Clear File", 0 /* sync */, ncp_0x5_request, NULL, ncp_0x7_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x08, 0x00, NO_SUBFUNC, "Clear File Set", 0 /* sync */, ncp_0x6_request, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x09, 0x00, NO_SUBFUNC, "Log Logical Record", 0 /* sync */, ncp_0x9_request, NULL, ncp_0x9_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x9_req }, { 0x0a, 0x00, NO_SUBFUNC, "Lock Logical Record Set", 0 /* sync */, ncp_0xa_request, NULL, ncp_0xa_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x0b, 0x00, NO_SUBFUNC, "Clear Logical Record", 0 /* sync */, ncp_0xb_request, NULL, ncp_0xb_errors, NULL, NO_REQ_COND_SIZE, &info_str_0xb_req }, { 0x0c, 0x00, NO_SUBFUNC, "Release Logical Record", 0 /* sync */, ncp_0xb_request, NULL, ncp_0xb_errors, NULL, NO_REQ_COND_SIZE, &info_str_0xc_req }, { 0x0d, 0x00, NO_SUBFUNC, "Release Logical Record Set", 0 /* sync */, ncp_0x6_request, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x0e, 0x00, NO_SUBFUNC, "Clear Logical Record Set", 0 /* sync */, ncp_0x6_request, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x11, 0x00, SUBFUNC_WITH_LENGTH, "Write to Spool File", 1 /* print */, ncp_0x1100_request, NULL, ncp_0x1100_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1100_req }, { 0x11, 0x01, SUBFUNC_WITH_LENGTH, "Close Spool File", 1 /* print */, ncp_0x1101_request, NULL, ncp_0x1101_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x11, 0x02, SUBFUNC_WITH_LENGTH, "Set Spool File Flags", 1 /* print */, ncp_0x1102_request, NULL, ncp_0x1102_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x11, 0x03, SUBFUNC_WITH_LENGTH, "Spool A Disk File", 1 /* print */, ncp_0x1103_request, NULL, ncp_0x1101_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1103_req }, { 0x11, 0x06, SUBFUNC_WITH_LENGTH, "Get Printer Status", 1 /* print */, ncp_0x1106_request, ncp_0x1106_reply, ncp_0x1106_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x11, 0x09, SUBFUNC_WITH_LENGTH, "Create Spool File", 1 /* print */, ncp_0x1103_request, NULL, ncp_0x1109_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1109_req }, { 0x11, 0x0a, SUBFUNC_WITH_LENGTH, "Get Printer's Queue", 1 /* print */, ncp_0x1106_request, ncp_0x110a_reply, ncp_0x110a_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x12, 0x00, NO_SUBFUNC, "Get Volume Info with Number", 2 /* file */, ncp_0x12_request, ncp_0x12_reply, ncp_0x12_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x12_req }, { 0x13, 0x00, NO_SUBFUNC, "Get Station Number", 3 /* connection */, NULL, ncp_0x13_reply, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x14, 0x00, NO_SUBFUNC, "Get File Server Date And Time", 4 /* fileserver */, NULL, ncp_0x14_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x15, 0x00, SUBFUNC_WITH_LENGTH, "Send Broadcast Message", 5 /* message */, ncp_0x1500_request, ncp_0x1500_reply, ncp_0x1500_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1500_req }, { 0x15, 0x01, SUBFUNC_WITH_LENGTH, "Get Broadcast Message", 5 /* message */, NULL, ncp_0x1501_reply, ncp_0x1500_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x15, 0x02, SUBFUNC_WITH_LENGTH, "Disable Broadcasts", 5 /* message */, NULL, NULL, ncp_0x1502_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x15, 0x03, SUBFUNC_WITH_LENGTH, "Enable Broadcasts", 5 /* message */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x15, 0x09, SUBFUNC_WITH_LENGTH, "Broadcast To Console", 5 /* message */, ncp_0x1501_reply, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1509_req }, { 0x15, 0x0a, SUBFUNC_WITH_LENGTH, "Send Broadcast Message", 5 /* message */, ncp_0x150a_request, ncp_0x150a_reply, ncp_0x1500_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x150a_req }, { 0x15, 0x0b, SUBFUNC_WITH_LENGTH, "Get Broadcast Message", 5 /* message */, NULL, ncp_0x1501_reply, ncp_0x1500_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x15, 0x0c, SUBFUNC_WITH_LENGTH, "Connection Message Control", 5 /* message */, ncp_0x150c_request, NULL, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x00, SUBFUNC_WITH_LENGTH, "Set Directory Handle", 2 /* file */, ncp_0x1600_request, NULL, ncp_0x1600_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1600_req }, { 0x16, 0x01, SUBFUNC_WITH_LENGTH, "Get Directory Path", 2 /* file */, ncp_0x1601_request, ncp_0x1601_reply, ncp_0x1601_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1601_req }, { 0x16, 0x02, SUBFUNC_WITH_LENGTH, "Scan Directory Information", 2 /* file */, ncp_0x1602_request, ncp_0x1602_reply, ncp_0x1600_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1602_req }, { 0x16, 0x03, SUBFUNC_WITH_LENGTH, "Get Effective Directory Rights", 2 /* file */, ncp_0x1603_request, ncp_0x1603_reply, ncp_0x1600_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1603_req }, { 0x16, 0x04, SUBFUNC_WITH_LENGTH, "Modify Maximum Rights Mask", 2 /* file */, ncp_0x1604_request, NULL, ncp_0x1604_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1604_req }, { 0x16, 0x05, SUBFUNC_WITH_LENGTH, "Get Volume Number", 2 /* file */, ncp_0x1605_request, ncp_0x12_request, ncp_0x1605_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1605_req }, { 0x16, 0x06, SUBFUNC_WITH_LENGTH, "Get Volume Name", 2 /* file */, ncp_0x12_request, ncp_0x1605_request, ncp_0x1606_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1606_req }, { 0x16, 0x0a, SUBFUNC_WITH_LENGTH, "Create Directory", 2 /* file */, ncp_0x160a_request, NULL, ncp_0x160a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x160a_req }, { 0x16, 0x0b, SUBFUNC_WITH_LENGTH, "Delete Directory", 2 /* file */, ncp_0x160b_request, NULL, ncp_0x160b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x160b_req }, { 0x16, 0x0c, SUBFUNC_WITH_LENGTH, "Scan Directory for Trustees", 2 /* file */, ncp_0x160c_request, ncp_0x160c_reply, ncp_0x160c_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x160c_req }, { 0x16, 0x0d, SUBFUNC_WITH_LENGTH, "Add Trustee to Directory", 2 /* file */, ncp_0x160d_request, NULL, ncp_0x160d_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x160d_req }, { 0x16, 0x0e, SUBFUNC_WITH_LENGTH, "Delete Trustee from Directory", 2 /* file */, ncp_0x160e_request, NULL, ncp_0x160e_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x160e_req }, { 0x16, 0x0f, SUBFUNC_WITH_LENGTH, "Rename Directory", 2 /* file */, ncp_0x160f_request, NULL, ncp_0x160f_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x160f_req }, { 0x16, 0x10, SUBFUNC_WITH_LENGTH, "Purge Erased Files", 2 /* file */, NULL, NULL, ncp_0x1610_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x11, SUBFUNC_WITH_LENGTH, "Recover Erased File", 2 /* file */, ncp_0x1601_request, ncp_0x1611_reply, ncp_0x1611_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1611_req }, { 0x16, 0x12, SUBFUNC_WITH_LENGTH, "Alloc Permanent Directory Handle", 2 /* file */, ncp_0x1612_request, ncp_0x1612_reply, ncp_0x1612_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1612_req }, { 0x16, 0x13, SUBFUNC_WITH_LENGTH, "Alloc Temporary Directory Handle", 2 /* file */, ncp_0x1612_request, ncp_0x1612_reply, ncp_0x1613_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1613_req }, { 0x16, 0x14, SUBFUNC_WITH_LENGTH, "Deallocate Directory Handle", 2 /* file */, ncp_0x1601_request, NULL, ncp_0x1614_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1614_req }, { 0x16, 0x15, SUBFUNC_WITH_LENGTH, "Get Volume Info with Handle", 2 /* file */, ncp_0x1601_request, ncp_0x12_reply, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1615_req }, { 0x16, 0x16, SUBFUNC_WITH_LENGTH, "Alloc Special Temporary Directory Handle", 2 /* file */, ncp_0x1612_request, ncp_0x1612_reply, ncp_0x1612_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1616_req }, { 0x16, 0x17, SUBFUNC_WITH_LENGTH, "Extract a Base Handle", 2 /* file */, ncp_0x1601_request, ncp_0x1617_reply, ncp_0x1617_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1617_req }, { 0x16, 0x18, SUBFUNC_WITH_LENGTH, "Restore an Extracted Base Handle", 2 /* file */, ncp_0x1617_reply, ncp_0x1612_reply, ncp_0x1618_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x19, SUBFUNC_WITH_LENGTH, "Set Directory Information", 2 /* file */, ncp_0x1619_request, NULL, ncp_0x1619_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1619_req }, { 0x16, 0x1a, SUBFUNC_WITH_LENGTH, "Get Path Name of a Volume-Directory Number Pair", 2 /* file */, ncp_0x161a_request, ncp_0x1601_reply, ncp_0x161a_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x1b, SUBFUNC_WITH_LENGTH, "Scan Salvageable Files", 2 /* file */, ncp_0x161b_request, ncp_0x161b_reply, ncp_0x161b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x1c, SUBFUNC_WITH_LENGTH, "Recover Salvageable File", 2 /* file */, ncp_0x161c_request, NULL, ncp_0x161c_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x161c_req }, { 0x16, 0x1d, SUBFUNC_WITH_LENGTH, "Purge Salvageable File", 2 /* file */, ncp_0x161b_request, NULL, ncp_0x161d_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x1e, SUBFUNC_WITH_LENGTH, "Scan a Directory", 2 /* file */, ncp_0x161e_request, ncp_0x161e_reply, ncp_0x161d_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x161e_req }, { 0x16, 0x1f, SUBFUNC_WITH_LENGTH, "Get Directory Entry", 2 /* file */, ncp_0x1601_request, ncp_0x161f_reply, ncp_0x161f_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x20, SUBFUNC_WITH_LENGTH, "Scan Volume's User Disk Restrictions", 2 /* file */, ncp_0x1620_request, ncp_0x1620_reply, ncp_0x1620_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x21, SUBFUNC_WITH_LENGTH, "Add User Disk Space Restriction", 2 /* file */, ncp_0x1621_request, NULL, ncp_0x1621_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x22, SUBFUNC_WITH_LENGTH, "Remove User Disk Space Restrictions", 2 /* file */, ncp_0x1622_request, NULL, ncp_0x1622_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x23, SUBFUNC_WITH_LENGTH, "Get Directory Disk Space Restriction", 2 /* file */, ncp_0x1601_request, ncp_0x1623_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x24, SUBFUNC_WITH_LENGTH, "Set Directory Disk Space Restriction", 2 /* file */, ncp_0x1624_request, NULL, ncp_0x1624_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x25, SUBFUNC_WITH_LENGTH, "Set Directory Entry Information", 2 /* file */, ncp_0x1625_request, NULL, ncp_0x1625_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x26, SUBFUNC_WITH_LENGTH, "Scan File or Directory for Extended Trustees", 2 /* file */, ncp_0x1626_request, ncp_0x1626_reply, ncp_0x1626_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1626_req }, { 0x16, 0x27, SUBFUNC_WITH_LENGTH, "Add Extended Trustee to Directory or File", 2 /* file */, ncp_0x1627_request, NULL, ncp_0x1627_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1627_req }, { 0x16, 0x28, SUBFUNC_WITH_LENGTH, "Scan Directory Disk Space", 2 /* file */, ncp_0x1628_request, ncp_0x1628_reply, ncp_0x1628_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1628_req }, { 0x16, 0x29, SUBFUNC_WITH_LENGTH, "Get Object Disk Usage and Restrictions", 2 /* file */, ncp_0x1629_request, ncp_0x1629_reply, ncp_0x1629_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x2a, SUBFUNC_WITH_LENGTH, "Get Effective Rights for Directory Entry", 2 /* file */, ncp_0x1603_request, ncp_0x162a_reply, ncp_0x162a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x162a_req }, { 0x16, 0x2b, SUBFUNC_WITH_LENGTH, "Remove Extended Trustee from Dir or File", 2 /* file */, ncp_0x162b_request, NULL, ncp_0x162b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x162b_req }, { 0x16, 0x2c, SUBFUNC_WITH_LENGTH, "Get Volume and Purge Information", 2 /* file */, ncp_0x12_request, ncp_0x162c_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x162c_req }, { 0x16, 0x2d, SUBFUNC_WITH_LENGTH, "Get Directory Information", 2 /* file */, ncp_0x1601_request, ncp_0x162d_reply, ncp_0x1614_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x2e, SUBFUNC_WITH_LENGTH, "Rename Or Move", 2 /* file */, ncp_0x162e_request, NULL, ncp_0x162e_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x162e_req }, { 0x16, 0x2f, SUBFUNC_WITH_LENGTH, "Get Name Space Information", 2 /* file */, ncp_0x12_request, ncp_0x162f_reply, ncp_0x162f_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x162f_req }, { 0x16, 0x30, SUBFUNC_WITH_LENGTH, "Get Name Space Directory Entry", 2 /* file */, ncp_0x1630_request, ncp_0x1630_reply, ncp_0x1630_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x16, 0x31, SUBFUNC_WITH_LENGTH, "Open Data Stream", 2 /* file */, ncp_0x1631_request, ncp_0x1631_reply, ncp_0x1631_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1631_req }, { 0x16, 0x32, SUBFUNC_WITH_LENGTH, "Get Object Effective Rights for Directory Entry", 2 /* file */, ncp_0x1632_request, ncp_0x1632_reply, ncp_0x1632_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1632_req }, { 0x16, 0x33, SUBFUNC_WITH_LENGTH, "Get Extended Volume Information", 2 /* file */, ncp_0x12_request, ncp_0x1633_reply, ncp_0x1633_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1633_req }, { 0x16, 0x34, SUBFUNC_WITH_LENGTH, "Get Mount Volume List", 2 /* file */, ncp_0x1634_request, ncp_0x1634_reply, ncp_0x1629_errors, ncp_0x1634_req_cond_indexes, REQ_COND_SIZE_VARIABLE, NULL }, { 0x16, 0x35, SUBFUNC_WITH_LENGTH, "Get Volume Capabilities", 2 /* file */, ncp_0x1635_request, ncp_0x1635_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x00, SUBFUNC_WITH_LENGTH, "Login User", 3 /* connection */, ncp_0x1700_request, NULL, ncp_0x1700_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1700_req }, { 0x17, 0x01, SUBFUNC_WITH_LENGTH, "Change User Password", 6 /* bindery */, ncp_0x1701_request, NULL, ncp_0x1701_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1701_req }, { 0x17, 0x02, SUBFUNC_WITH_LENGTH, "Get User Connection List", 3 /* connection */, ncp_0x1702_request, ncp_0x1702_reply, ncp_0x1702_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1702_req }, { 0x17, 0x03, SUBFUNC_WITH_LENGTH, "Get User Number", 6 /* bindery */, ncp_0x1702_request, ncp_0x110a_reply, ncp_0x1702_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1703_req }, { 0x17, 0x05, SUBFUNC_WITH_LENGTH, "Get Station's Logged Info", 3 /* connection */, ncp_0x1705_request, ncp_0x1705_reply, ncp_0x1705_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1705_req }, { 0x17, 0x07, SUBFUNC_WITH_LENGTH, "Get Group Number", 6 /* bindery */, ncp_0x110a_reply, ncp_0x1707_reply, ncp_0x1707_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x0c, SUBFUNC_WITH_LENGTH, "Verify Serialization", 4 /* fileserver */, ncp_0x170c_request, NULL, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x0d, SUBFUNC_WITH_LENGTH, "Log Network Message", 2 /* file */, ncp_0x1501_reply, NULL, ncp_0x170d_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x170d_req }, { 0x17, 0x0e, SUBFUNC_WITH_LENGTH, "Get Disk Utilization", 4 /* fileserver */, ncp_0x170e_request, ncp_0x170e_reply, ncp_0x170e_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x0f, SUBFUNC_WITH_LENGTH, "Scan File Information", 2 /* file */, ncp_0x170f_request, ncp_0x170f_reply, ncp_0x170f_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x170f_req }, { 0x17, 0x10, SUBFUNC_WITH_LENGTH, "Set File Information", 2 /* file */, ncp_0x1710_request, NULL, ncp_0x1710_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1710_req }, { 0x17, 0x11, SUBFUNC_WITH_LENGTH, "Get File Server Information", 4 /* fileserver */, NULL, ncp_0x1711_reply, ncp_0x1711_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x12, SUBFUNC_WITH_LENGTH, "Get Network Serial Number", 4 /* fileserver */, NULL, ncp_0x1712_reply, ncp_0x1711_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x13, SUBFUNC_WITH_LENGTH, "Get Internet Address", 3 /* connection */, ncp_0x1705_request, ncp_0x1713_reply, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1713_req }, { 0x17, 0x14, SUBFUNC_WITH_LENGTH, "Login Object", 3 /* connection */, ncp_0x1714_request, NULL, ncp_0x1714_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1714_req }, { 0x17, 0x15, SUBFUNC_WITH_LENGTH, "Get Object Connection List", 3 /* connection */, ncp_0x1715_request, ncp_0x1702_reply, ncp_0x1702_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1715_req }, { 0x17, 0x16, SUBFUNC_WITH_LENGTH, "Get Station's Logged Info", 3 /* connection */, ncp_0x1705_request, ncp_0x1716_reply, ncp_0x1716_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x17, SUBFUNC_WITH_LENGTH, "Get Login Key", 3 /* connection */, NULL, ncp_0x1717_reply, ncp_0x1717_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x18, SUBFUNC_WITH_LENGTH, "Keyed Object Login", 3 /* connection */, ncp_0x1718_request, NULL, ncp_0x1718_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1718_req }, { 0x17, 0x1a, SUBFUNC_WITH_LENGTH, "Get Internet Address", 3 /* connection */, ncp_0x171a_request, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x1b, SUBFUNC_WITH_LENGTH, "Get Object Connection List", 3 /* connection */, ncp_0x171b_request, ncp_0x171b_reply, ncp_0x1702_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x171b_req }, { 0x17, 0x1c, SUBFUNC_WITH_LENGTH, "Get Station's Logged Info", 3 /* connection */, ncp_0x171c_request, ncp_0x1716_reply, ncp_0x171c_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x1d, SUBFUNC_WITH_LENGTH, "Change Connection State", 3 /* connection */, ncp_0x171d_request, NULL, ncp_0x171d_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x1e, SUBFUNC_WITH_LENGTH, "Set Watchdog Delay Interval", 3 /* connection */, ncp_0x171e_request, NULL, ncp_0x171e_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x1f, SUBFUNC_WITH_LENGTH, "Get Connection List From Object", 3 /* connection */, ncp_0x171f_request, ncp_0x1702_reply, ncp_0x1702_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x20, SUBFUNC_WITH_LENGTH, "Scan Bindery Object (List)", 6 /* bindery */, ncp_0x1720_request, ncp_0x1720_reply, ncp_0x1720_errors, ncp_0x1720_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x1720_req }, { 0x17, 0x21, SUBFUNC_WITH_LENGTH, "Generate GUIDs", 3 /* connection */, ncp_0x1721_request, ncp_0x1721_reply, ncp_0x1721_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x22, SUBFUNC_WITH_LENGTH, "Set Connection Language Encoding", 3 /* connection */, ncp_0x1722_request, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x32, SUBFUNC_WITH_LENGTH, "Create Bindery Object", 6 /* bindery */, ncp_0x1732_request, NULL, ncp_0x1732_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1732_req }, { 0x17, 0x33, SUBFUNC_WITH_LENGTH, "Delete Bindery Object", 6 /* bindery */, ncp_0x1733_request, NULL, ncp_0x1733_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1733_req }, { 0x17, 0x34, SUBFUNC_WITH_LENGTH, "Rename Bindery Object", 6 /* bindery */, ncp_0x1734_request, NULL, ncp_0x1734_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1734_req }, { 0x17, 0x35, SUBFUNC_WITH_LENGTH, "Get Bindery Object ID", 6 /* bindery */, ncp_0x1733_request, ncp_0x1707_reply, ncp_0x1735_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1735_req }, { 0x17, 0x36, SUBFUNC_WITH_LENGTH, "Get Bindery Object Name", 6 /* bindery */, ncp_0x110a_reply, ncp_0x1707_reply, ncp_0x1736_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x37, SUBFUNC_WITH_LENGTH, "Scan Bindery Object", 6 /* bindery */, ncp_0x1737_request, ncp_0x1737_reply, ncp_0x1720_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1737_req }, { 0x17, 0x38, SUBFUNC_WITH_LENGTH, "Change Bindery Object Security", 6 /* bindery */, ncp_0x1738_request, NULL, ncp_0x1738_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1738_req }, { 0x17, 0x39, SUBFUNC_WITH_LENGTH, "Create Property", 6 /* bindery */, ncp_0x1739_request, NULL, ncp_0x1739_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1739_req }, { 0x17, 0x3a, SUBFUNC_WITH_LENGTH, "Delete Property", 6 /* bindery */, ncp_0x173a_request, NULL, ncp_0x173a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x173a_req }, { 0x17, 0x3b, SUBFUNC_WITH_LENGTH, "Change Property Security", 6 /* bindery */, ncp_0x173b_request, NULL, ncp_0x173b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x173b_req }, { 0x17, 0x3c, SUBFUNC_WITH_LENGTH, "Scan Property", 6 /* bindery */, ncp_0x173c_request, ncp_0x173c_reply, ncp_0x173b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x173c_req }, { 0x17, 0x3d, SUBFUNC_WITH_LENGTH, "Read Property Value", 6 /* bindery */, ncp_0x173d_request, ncp_0x173d_reply, ncp_0x173d_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x173d_req }, { 0x17, 0x3e, SUBFUNC_WITH_LENGTH, "Write Property Value", 6 /* bindery */, ncp_0x173e_request, NULL, ncp_0x173e_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x173e_req }, { 0x17, 0x3f, SUBFUNC_WITH_LENGTH, "Verify Bindery Object Password", 6 /* bindery */, ncp_0x173f_request, NULL, ncp_0x173f_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x173f_req }, { 0x17, 0x40, SUBFUNC_WITH_LENGTH, "Change Bindery Object Password", 6 /* bindery */, ncp_0x1740_request, NULL, ncp_0x1740_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1740_req }, { 0x17, 0x41, SUBFUNC_WITH_LENGTH, "Add Bindery Object To Set", 6 /* bindery */, ncp_0x1741_request, NULL, ncp_0x1741_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1741_req }, { 0x17, 0x42, SUBFUNC_WITH_LENGTH, "Delete Bindery Object From Set", 6 /* bindery */, ncp_0x1741_request, NULL, ncp_0x1742_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1742_req }, { 0x17, 0x43, SUBFUNC_WITH_LENGTH, "Is Bindery Object In Set", 6 /* bindery */, ncp_0x1741_request, NULL, ncp_0x1743_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1743_req }, { 0x17, 0x44, SUBFUNC_WITH_LENGTH, "Close Bindery", 6 /* bindery */, NULL, NULL, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x45, SUBFUNC_WITH_LENGTH, "Open Bindery", 6 /* bindery */, NULL, NULL, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x46, SUBFUNC_WITH_LENGTH, "Get Bindery Access Level", 6 /* bindery */, NULL, ncp_0x1746_reply, ncp_0x1711_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x47, SUBFUNC_WITH_LENGTH, "Scan Bindery Object Trustee Paths", 6 /* bindery */, ncp_0x1747_request, ncp_0x1747_reply, ncp_0x1747_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x48, SUBFUNC_WITH_LENGTH, "Get Bindery Object Access Level", 6 /* bindery */, ncp_0x110a_reply, ncp_0x1748_reply, ncp_0x1711_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x49, SUBFUNC_WITH_LENGTH, "Is Calling Station a Manager", 6 /* bindery */, NULL, NULL, ncp_0x1749_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x4a, SUBFUNC_WITH_LENGTH, "Keyed Verify Password", 6 /* bindery */, ncp_0x1718_request, NULL, ncp_0x174a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x174a_req }, { 0x17, 0x4b, SUBFUNC_WITH_LENGTH, "Keyed Change Password", 6 /* bindery */, ncp_0x174b_request, NULL, ncp_0x174a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x174b_req }, { 0x17, 0x4c, SUBFUNC_WITH_LENGTH, "List Relations Of an Object", 6 /* bindery */, ncp_0x174c_request, ncp_0x174c_reply, ncp_0x174c_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x174c_req }, { 0x17, 0x64, SUBFUNC_WITH_LENGTH, "Create Queue", 7 /* qms */, ncp_0x1764_request, ncp_0x1764_reply, ncp_0x1764_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1764_req }, { 0x17, 0x65, SUBFUNC_WITH_LENGTH, "Destroy Queue", 7 /* qms */, ncp_0x1764_reply, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x66, SUBFUNC_WITH_LENGTH, "Read Queue Current Status", 7 /* qms */, ncp_0x1764_reply, ncp_0x1766_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x67, SUBFUNC_WITH_LENGTH, "Set Queue Current Status", 7 /* qms */, ncp_0x1767_request, NULL, ncp_0x1767_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x68, SUBFUNC_WITH_LENGTH, "Create Queue Job And File", 7 /* qms */, ncp_0x1768_request, ncp_0x1768_reply, ncp_0x1767_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x69, SUBFUNC_WITH_LENGTH, "Close File And Start Queue Job", 7 /* qms */, ncp_0x1769_request, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x6a, SUBFUNC_WITH_LENGTH, "Remove Job From Queue", 7 /* qms */, ncp_0x1769_request, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x6b, SUBFUNC_WITH_LENGTH, "Get Queue Job List", 7 /* qms */, ncp_0x1764_reply, ncp_0x176b_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x6c, SUBFUNC_WITH_LENGTH, "Read Queue Job Entry", 7 /* qms */, ncp_0x1769_request, ncp_0x176c_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x6d, SUBFUNC_WITH_LENGTH, "Change Queue Job Entry", 7 /* qms */, ncp_0x176c_reply, NULL, ncp_0x176d_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x6e, SUBFUNC_WITH_LENGTH, "Change Queue Job Position", 7 /* qms */, ncp_0x176e_request, NULL, ncp_0x176e_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x6f, SUBFUNC_WITH_LENGTH, "Attach Queue Server To Queue", 7 /* qms */, ncp_0x1764_reply, NULL, ncp_0x176f_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x70, SUBFUNC_WITH_LENGTH, "Detach Queue Server From Queue", 7 /* qms */, ncp_0x1764_reply, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x71, SUBFUNC_WITH_LENGTH, "Service Queue Job", 7 /* qms */, ncp_0x1771_request, ncp_0x1768_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x72, SUBFUNC_WITH_LENGTH, "Finish Servicing Queue Job", 7 /* qms */, ncp_0x1772_request, NULL, ncp_0x1767_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x73, SUBFUNC_WITH_LENGTH, "Abort Servicing Queue Job", 7 /* qms */, ncp_0x1769_request, NULL, ncp_0x1773_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x74, SUBFUNC_WITH_LENGTH, "Change To Client Rights", 7 /* qms */, ncp_0x1769_request, NULL, ncp_0x176d_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x75, SUBFUNC_WITH_LENGTH, "Restore Queue Server Rights", 7 /* qms */, NULL, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x76, SUBFUNC_WITH_LENGTH, "Read Queue Server Current Status", 7 /* qms */, ncp_0x1776_request, ncp_0x1776_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x77, SUBFUNC_WITH_LENGTH, "Set Queue Server Current Status", 7 /* qms */, ncp_0x1777_request, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x78, SUBFUNC_WITH_LENGTH, "Get Queue Job File Size", 7 /* qms */, ncp_0x1769_request, ncp_0x1778_reply, ncp_0x1767_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x79, SUBFUNC_WITH_LENGTH, "Create Queue Job And File", 7 /* qms */, ncp_0x1779_request, ncp_0x1779_reply, ncp_0x1767_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x7a, SUBFUNC_WITH_LENGTH, "Read Queue Job Entry", 7 /* qms */, ncp_0x177a_request, ncp_0x177a_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x7b, SUBFUNC_WITH_LENGTH, "Change Queue Job Entry", 7 /* qms */, ncp_0x1768_request, NULL, ncp_0x177b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x7c, SUBFUNC_WITH_LENGTH, "Service Queue Job", 7 /* qms */, ncp_0x177c_request, ncp_0x1779_reply, ncp_0x177c_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x7d, SUBFUNC_WITH_LENGTH, "Read Queue Current Status", 7 /* qms */, ncp_0x1764_reply, ncp_0x177d_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x7e, SUBFUNC_WITH_LENGTH, "Set Queue Current Status", 7 /* qms */, ncp_0x1767_request, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x7f, SUBFUNC_WITH_LENGTH, "Close File And Start Queue Job", 7 /* qms */, ncp_0x177a_request, NULL, ncp_0x1767_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x80, SUBFUNC_WITH_LENGTH, "Remove Job From Queue", 7 /* qms */, ncp_0x177a_request, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x81, SUBFUNC_WITH_LENGTH, "Get Queue Job List", 7 /* qms */, ncp_0x177a_request, ncp_0x1781_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x82, SUBFUNC_WITH_LENGTH, "Change Job Priority", 7 /* qms */, ncp_0x1782_request, NULL, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x83, SUBFUNC_WITH_LENGTH, "Finish Servicing Queue Job", 7 /* qms */, ncp_0x1783_request, NULL, ncp_0x177c_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x84, SUBFUNC_WITH_LENGTH, "Abort Servicing Queue Job", 7 /* qms */, ncp_0x177a_request, NULL, ncp_0x1784_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x85, SUBFUNC_WITH_LENGTH, "Change To Client Rights", 7 /* qms */, ncp_0x177a_request, NULL, ncp_0x176d_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x86, SUBFUNC_WITH_LENGTH, "Read Queue Server Current Status", 7 /* qms */, ncp_0x1786_request, ncp_0x1776_reply, ncp_0x1765_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x87, SUBFUNC_WITH_LENGTH, "Get Queue Job File Size", 7 /* qms */, ncp_0x177a_request, ncp_0x1787_reply, ncp_0x177c_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x88, SUBFUNC_WITH_LENGTH, "Move Queue Job From Src Q to Dst Q", 7 /* qms */, ncp_0x1788_request, ncp_0x1788_reply, ncp_0x1788_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x89, SUBFUNC_WITH_LENGTH, "Get Queue Jobs From Form List", 7 /* qms */, ncp_0x1789_request, ncp_0x1789_reply, ncp_0x1789_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x8a, SUBFUNC_WITH_LENGTH, "Service Queue Job By Form List", 7 /* qms */, ncp_0x1789_request, ncp_0x1779_reply, ncp_0x178a_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0x96, SUBFUNC_WITH_LENGTH, "Get Current Account Status", 8 /* accounting */, ncp_0x1733_request, ncp_0x1796_reply, ncp_0x1796_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1796_req }, { 0x17, 0x97, SUBFUNC_WITH_LENGTH, "Submit Account Charge", 8 /* accounting */, ncp_0x1797_request, NULL, ncp_0x1797_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1797_req }, { 0x17, 0x98, SUBFUNC_WITH_LENGTH, "Submit Account Hold", 8 /* accounting */, ncp_0x1798_request, NULL, ncp_0x1797_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1798_req }, { 0x17, 0x99, SUBFUNC_WITH_LENGTH, "Submit Account Note", 8 /* accounting */, ncp_0x1799_request, NULL, ncp_0x1799_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1799_req }, { 0x17, 0xc8, SUBFUNC_WITH_LENGTH, "Check Console Privileges", 4 /* fileserver */, NULL, NULL, ncp_0x17c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xc9, SUBFUNC_WITH_LENGTH, "Get File Server Description Strings", 4 /* fileserver */, NULL, ncp_0x17c9_reply, ncp_0x1711_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xca, SUBFUNC_WITH_LENGTH, "Set File Server Date And Time", 4 /* fileserver */, ncp_0x17ca_request, NULL, ncp_0x17c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xcb, SUBFUNC_WITH_LENGTH, "Disable File Server Login", 4 /* fileserver */, NULL, NULL, ncp_0x17c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xcc, SUBFUNC_WITH_LENGTH, "Enable File Server Login", 4 /* fileserver */, NULL, NULL, ncp_0x17c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xcd, SUBFUNC_WITH_LENGTH, "Get File Server Login Status", 4 /* fileserver */, NULL, ncp_0x17cd_reply, ncp_0x17cd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xcf, SUBFUNC_WITH_LENGTH, "Disable Transaction Tracking", 4 /* fileserver */, NULL, NULL, ncp_0x17c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xd0, SUBFUNC_WITH_LENGTH, "Enable Transaction Tracking", 4 /* fileserver */, NULL, NULL, ncp_0x17c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xd1, SUBFUNC_WITH_LENGTH, "Send Console Broadcast", 4 /* fileserver */, ncp_0x17d1_request, NULL, ncp_0x17d1_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17d1_req }, { 0x17, 0xd2, SUBFUNC_WITH_LENGTH, "Clear Connection Number", 4 /* fileserver */, ncp_0x17d2_request, NULL, ncp_0x17d1_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17d2_req }, { 0x17, 0xd3, SUBFUNC_WITH_LENGTH, "Down File Server", 4 /* fileserver */, ncp_0x17d3_request, NULL, ncp_0x17d3_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xd4, SUBFUNC_WITH_LENGTH, "Get File System Statistics", 4 /* fileserver */, NULL, ncp_0x17d4_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xd5, SUBFUNC_WITH_LENGTH, "Get Transaction Tracking Statistics", 4 /* fileserver */, ncp_0x17d5_request, ncp_0x17d5_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xd6, SUBFUNC_WITH_LENGTH, "Read Disk Cache Statistics", 4 /* fileserver */, NULL, ncp_0x17d6_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xd7, SUBFUNC_WITH_LENGTH, "Get Drive Mapping Table", 4 /* fileserver */, NULL, ncp_0x17d7_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xd8, SUBFUNC_WITH_LENGTH, "Read Physical Disk Statistics", 4 /* fileserver */, ncp_0x17d8_request, ncp_0x17d8_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xd9, SUBFUNC_WITH_LENGTH, "Get Disk Channel Statistics", 4 /* fileserver */, ncp_0x17d9_request, ncp_0x17d9_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xdb, SUBFUNC_WITH_LENGTH, "Get Connection's Open Files", 4 /* fileserver */, ncp_0x17db_request, ncp_0x17db_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xdc, SUBFUNC_WITH_LENGTH, "Get Connection Using A File", 4 /* fileserver */, ncp_0x17dc_request, ncp_0x17dc_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17dc_req }, { 0x17, 0xdd, SUBFUNC_WITH_LENGTH, "Get Physical Record Locks By Connection And File", 4 /* fileserver */, ncp_0x17dd_request, ncp_0x17dd_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17dd_req }, { 0x17, 0xde, SUBFUNC_WITH_LENGTH, "Get Physical Record Locks By File", 4 /* fileserver */, ncp_0x17de_request, ncp_0x17de_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17de_req }, { 0x17, 0xdf, SUBFUNC_WITH_LENGTH, "Get Logical Records By Connection", 4 /* fileserver */, ncp_0x17df_request, ncp_0x17df_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xe0, SUBFUNC_WITH_LENGTH, "Get Logical Record Information", 4 /* fileserver */, ncp_0x17e0_request, ncp_0x17e0_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17e0_req }, { 0x17, 0xe1, SUBFUNC_WITH_LENGTH, "Get Connection's Semaphores", 4 /* fileserver */, ncp_0x17e1_request, ncp_0x17e1_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xe2, SUBFUNC_WITH_LENGTH, "Get Semaphore Information", 4 /* fileserver */, ncp_0x17d5_request, ncp_0x17e2_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17e2_req }, { 0x17, 0xe3, SUBFUNC_WITH_LENGTH, "Get LAN Driver Configuration Information", 4 /* fileserver */, ncp_0x17e3_request, ncp_0x17e3_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xe5, SUBFUNC_WITH_LENGTH, "Get Connection Usage Statistics", 4 /* fileserver */, ncp_0x17e5_request, ncp_0x17e5_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xe6, SUBFUNC_WITH_LENGTH, "Get Object's Remaining Disk Space", 4 /* fileserver */, ncp_0x110a_reply, ncp_0x17e6_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xe7, SUBFUNC_WITH_LENGTH, "Get File Server LAN I/O Statistics", 4 /* fileserver */, NULL, ncp_0x17e7_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xe8, SUBFUNC_WITH_LENGTH, "Get File Server Misc Information", 4 /* fileserver */, NULL, ncp_0x17e8_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xe9, SUBFUNC_WITH_LENGTH, "Get Volume Information", 4 /* fileserver */, ncp_0x12_request, ncp_0x17e9_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17e9_req }, { 0x17, 0xea, SUBFUNC_WITH_LENGTH, "Get Connection's Task Information", 4 /* fileserver */, ncp_0x17e5_request, ncp_0x17ea_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xeb, SUBFUNC_WITH_LENGTH, "Get Connection's Open Files", 4 /* fileserver */, ncp_0x17e1_request, ncp_0x17eb_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xec, SUBFUNC_WITH_LENGTH, "Get Connection Using A File", 4 /* fileserver */, ncp_0x17ec_request, ncp_0x17ec_reply, ncp_0x17d4_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xed, SUBFUNC_WITH_LENGTH, "Get Physical Record Locks By Connection And File", 4 /* fileserver */, ncp_0x17ed_request, ncp_0x17ed_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xee, SUBFUNC_WITH_LENGTH, "Get Physical Record Locks By File", 4 /* fileserver */, ncp_0x17ec_request, ncp_0x17ee_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xef, SUBFUNC_WITH_LENGTH, "Get Logical Records By Connection", 4 /* fileserver */, ncp_0x17ef_request, ncp_0x17ef_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xf0, SUBFUNC_WITH_LENGTH, "Get Logical Record Information (old)", 4 /* fileserver */, ncp_0x17e0_request, ncp_0x17f0_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xf1, SUBFUNC_WITH_LENGTH, "Get Connection's Semaphores", 4 /* fileserver */, ncp_0x17e1_request, ncp_0x17f1_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xf2, SUBFUNC_WITH_LENGTH, "Get Semaphore Information", 4 /* fileserver */, ncp_0x17d5_request, ncp_0x17f2_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17f2_req }, { 0x17, 0xf3, SUBFUNC_WITH_LENGTH, "Map Directory Number to Path", 2 /* file */, ncp_0x17f3_request, ncp_0x1601_reply, ncp_0x17f3_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x17, 0xf4, SUBFUNC_WITH_LENGTH, "Convert Path to Dir Entry", 2 /* file */, ncp_0x1603_request, ncp_0x17f4_reply, ncp_0x17dd_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17f4_req }, { 0x17, 0xfd, SUBFUNC_WITH_LENGTH, "Send Console Broadcast", 4 /* fileserver */, ncp_0x17fd_request, NULL, ncp_0x17d1_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x17fd_req }, { 0x17, 0xfe, SUBFUNC_WITH_LENGTH, "Clear Connection Number", 4 /* fileserver */, ncp_0x17fe_request, NULL, ncp_0x17d1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x18, 0x00, NO_SUBFUNC, "End of Job", 3 /* connection */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x19, 0x00, NO_SUBFUNC, "Logout", 3 /* connection */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x1a, 0x00, NO_SUBFUNC, "Log Physical Record", 0 /* sync */, ncp_0x1a_request, NULL, ncp_0x1a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1a_req }, { 0x1b, 0x00, NO_SUBFUNC, "Lock Physical Record Set", 0 /* sync */, ncp_0x1b_request, NULL, ncp_0x1a_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x1c, 0x00, NO_SUBFUNC, "Release Physical Record", 0 /* sync */, ncp_0x1c_request, NULL, ncp_0x1c_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1c_req }, { 0x1d, 0x00, NO_SUBFUNC, "Release Physical Record Set", 0 /* sync */, ncp_0x6_request, NULL, ncp_0x1c_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x1e, 0x00, NO_SUBFUNC, "Clear Physical Record", 0 /* sync */, ncp_0x1e_request, NULL, ncp_0x1e_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x1e_req }, { 0x1f, 0x00, NO_SUBFUNC, "Clear Physical Record Set", 0 /* sync */, ncp_0x6_request, NULL, ncp_0x1c_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x20, 0x00, SUBFUNC_NO_LENGTH, "Open Semaphore", 0 /* sync */, ncp_0x2000_request, ncp_0x2000_reply, ncp_0x2000_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2000_req }, { 0x20, 0x01, SUBFUNC_NO_LENGTH, "Examine Semaphore", 0 /* sync */, ncp_0x2001_request, ncp_0x2001_reply, ncp_0x2000_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x20, 0x02, SUBFUNC_NO_LENGTH, "Wait On Semaphore", 0 /* sync */, ncp_0x2002_request, NULL, ncp_0x2000_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x20, 0x03, SUBFUNC_NO_LENGTH, "Signal Semaphore", 0 /* sync */, ncp_0x2001_request, NULL, ncp_0x2000_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x20, 0x04, SUBFUNC_NO_LENGTH, "Close Semaphore", 0 /* sync */, ncp_0x2001_request, NULL, ncp_0x2000_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x21, 0x00, NO_SUBFUNC, "Negotiate Buffer Size", 3 /* connection */, ncp_0x21_request, ncp_0x21_request, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x00, SUBFUNC_NO_LENGTH, "TTS Is Available", 9 /* tts */, NULL, NULL, ncp_0x2200_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x01, SUBFUNC_NO_LENGTH, "TTS Begin Transaction", 9 /* tts */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x02, SUBFUNC_NO_LENGTH, "TTS End Transaction", 9 /* tts */, NULL, ncp_0x2202_reply, ncp_0x2202_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x03, SUBFUNC_NO_LENGTH, "TTS Abort Transaction", 9 /* tts */, NULL, NULL, ncp_0x2203_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x04, SUBFUNC_NO_LENGTH, "TTS Transaction Status", 9 /* tts */, ncp_0x2202_reply, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x05, SUBFUNC_NO_LENGTH, "TTS Get Application Thresholds", 9 /* tts */, NULL, ncp_0x2205_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x06, SUBFUNC_NO_LENGTH, "TTS Set Application Thresholds", 9 /* tts */, ncp_0x2205_reply, NULL, ncp_0x1711_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x07, SUBFUNC_NO_LENGTH, "TTS Get Workstation Thresholds", 9 /* tts */, NULL, ncp_0x2205_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x08, SUBFUNC_NO_LENGTH, "TTS Set Workstation Thresholds", 9 /* tts */, ncp_0x2205_reply, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x09, SUBFUNC_NO_LENGTH, "TTS Get Transaction Bits", 9 /* tts */, NULL, ncp_0x2209_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x22, 0x0a, SUBFUNC_NO_LENGTH, "TTS Set Transaction Bits", 9 /* tts */, ncp_0x2209_reply, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x23, 0x01, SUBFUNC_WITH_LENGTH, "AFP Create Directory", 10 /* afp */, ncp_0x2301_request, ncp_0x2301_reply, ncp_0x2301_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2301_req }, { 0x23, 0x02, SUBFUNC_WITH_LENGTH, "AFP Create File", 10 /* afp */, ncp_0x2302_request, ncp_0x2301_reply, ncp_0x2302_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2302_req }, { 0x23, 0x03, SUBFUNC_WITH_LENGTH, "AFP Delete", 10 /* afp */, ncp_0x2303_request, NULL, ncp_0x2303_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2303_req }, { 0x23, 0x04, SUBFUNC_WITH_LENGTH, "AFP Get Entry ID From Name", 10 /* afp */, ncp_0x2303_request, ncp_0x2304_reply, ncp_0x2304_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2304_req }, { 0x23, 0x05, SUBFUNC_WITH_LENGTH, "AFP Get File Information", 10 /* afp */, ncp_0x2305_request, ncp_0x2305_reply, ncp_0x2304_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2305_req }, { 0x23, 0x06, SUBFUNC_WITH_LENGTH, "AFP Get Entry ID From NetWare Handle", 10 /* afp */, ncp_0x2306_request, ncp_0x2306_reply, ncp_0x2306_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x23, 0x07, SUBFUNC_WITH_LENGTH, "AFP Rename", 10 /* afp */, ncp_0x2307_request, NULL, ncp_0x2307_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2307_req }, { 0x23, 0x08, SUBFUNC_WITH_LENGTH, "AFP Open File Fork", 10 /* afp */, ncp_0x2308_request, ncp_0x2308_reply, ncp_0x2308_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2308_req }, { 0x23, 0x09, SUBFUNC_WITH_LENGTH, "AFP Set File Information", 10 /* afp */, ncp_0x2309_request, NULL, ncp_0x2309_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2309_req }, { 0x23, 0x0a, SUBFUNC_WITH_LENGTH, "AFP Scan File Information", 10 /* afp */, ncp_0x230a_request, ncp_0x230a_reply, ncp_0x230a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x230a_req }, { 0x23, 0x0b, SUBFUNC_WITH_LENGTH, "AFP Alloc Temporary Directory Handle", 10 /* afp */, ncp_0x230b_request, ncp_0x1612_reply, ncp_0x230b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x230b_req }, { 0x23, 0x0c, SUBFUNC_WITH_LENGTH, "AFP Get Entry ID From Path Name", 10 /* afp */, ncp_0x1603_request, ncp_0x230c_reply, ncp_0x230c_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x230c_req }, { 0x23, 0x0d, SUBFUNC_WITH_LENGTH, "AFP 2.0 Create Directory", 10 /* afp */, ncp_0x230d_request, ncp_0x2301_reply, ncp_0x230d_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x230d_req }, { 0x23, 0x0e, SUBFUNC_WITH_LENGTH, "AFP 2.0 Create File", 10 /* afp */, ncp_0x230e_request, ncp_0x2301_reply, ncp_0x230e_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x230e_req }, { 0x23, 0x0f, SUBFUNC_WITH_LENGTH, "AFP 2.0 Get File Or Directory Information", 10 /* afp */, ncp_0x2305_request, ncp_0x230f_reply, ncp_0x2304_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x230f_req }, { 0x23, 0x10, SUBFUNC_WITH_LENGTH, "AFP 2.0 Set File Information", 10 /* afp */, ncp_0x2310_request, NULL, ncp_0x2309_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2310_req }, { 0x23, 0x11, SUBFUNC_WITH_LENGTH, "AFP 2.0 Scan File Information", 10 /* afp */, ncp_0x230a_request, ncp_0x2311_reply, ncp_0x230a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2311_req }, { 0x23, 0x12, SUBFUNC_WITH_LENGTH, "AFP Get DOS Name From Entry ID", 10 /* afp */, ncp_0x2312_request, ncp_0x1601_reply, ncp_0x2312_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x23, 0x13, SUBFUNC_WITH_LENGTH, "AFP Get Macintosh Info On Deleted File", 10 /* afp */, ncp_0x2313_request, ncp_0x2313_reply, ncp_0x2313_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x24, 0x00, SUBFUNC_WITH_LENGTH, "Get NCP Extension Information", 11 /* extension */, ncp_0x2400_request, ncp_0x2400_reply, ncp_0x2400_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x24, 0x01, SUBFUNC_WITH_LENGTH, "Get NCP Extension Maximum Data Size", 11 /* extension */, NULL, ncp_0x2401_reply, ncp_0x2400_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x24, 0x02, SUBFUNC_WITH_LENGTH, "Get NCP Extension Information by Name", 11 /* extension */, ncp_0x2402_request, ncp_0x2400_reply, ncp_0x2400_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x2402_req }, { 0x24, 0x03, SUBFUNC_WITH_LENGTH, "Get Number of Registered NCP Extensions", 11 /* extension */, NULL, ncp_0x2403_reply, ncp_0x2400_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x24, 0x04, SUBFUNC_WITH_LENGTH, "Get NCP Extension Registered Verbs List", 11 /* extension */, ncp_0x2404_request, ncp_0x2404_reply, ncp_0x2400_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x24, 0x05, SUBFUNC_WITH_LENGTH, "Return NCP Extension Information", 11 /* extension */, ncp_0x2400_request, ncp_0x2400_reply, ncp_0x2400_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x24, 0x06, SUBFUNC_WITH_LENGTH, "Return NCP Extension Maximum Data Size", 11 /* extension */, NULL, ncp_0x2406_reply, ncp_0x2400_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x25, 0x00, NO_SUBFUNC, "Execute NCP Extension", 11 /* extension */, ncp_0x2400_request, NULL, ncp_0x25_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x3b, 0x00, NO_SUBFUNC, "Commit File", 2 /* file */, ncp_0x3b_request, NULL, ncp_0x3b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x3b_req }, { 0x3d, 0x00, NO_SUBFUNC, "Commit File", 2 /* file */, ncp_0x3b_request, NULL, ncp_0x3b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x3d_req }, { 0x3e, 0x00, NO_SUBFUNC, "File Search Initialize", 2 /* file */, ncp_0x1603_request, ncp_0x3e_reply, ncp_0x3e_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x3e_req }, { 0x3f, 0x00, NO_SUBFUNC, "File Search Continue", 2 /* file */, ncp_0x3f_request, ncp_0x3f_reply, ncp_0x3f_errors, ncp_0x3f_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x3f_req }, { 0x40, 0x00, NO_SUBFUNC, "Search for a File", 2 /* file */, ncp_0x40_request, ncp_0x40_reply, ncp_0x40_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x40_req }, { 0x41, 0x00, NO_SUBFUNC, "Open File", 2 /* file */, ncp_0x41_request, ncp_0x41_reply, ncp_0x41_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x41_req }, { 0x42, 0x00, NO_SUBFUNC, "Close File", 2 /* file */, ncp_0x3b_request, NULL, ncp_0x42_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x42_req }, { 0x43, 0x00, NO_SUBFUNC, "Create File", 2 /* file */, ncp_0x43_request, ncp_0x41_reply, ncp_0x43_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x43_req }, { 0x44, 0x00, NO_SUBFUNC, "Erase File", 2 /* file */, ncp_0x41_request, NULL, ncp_0x44_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x44_req }, { 0x45, 0x00, NO_SUBFUNC, "Rename File", 2 /* file */, ncp_0x45_request, NULL, ncp_0x45_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x45_req }, { 0x46, 0x00, NO_SUBFUNC, "Set File Attributes", 2 /* file */, ncp_0x46_request, NULL, ncp_0x46_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x46_req }, { 0x47, 0x00, NO_SUBFUNC, "Get Current Size of File", 2 /* file */, ncp_0x3b_request, ncp_0x47_reply, ncp_0x47_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x47_req }, { 0x48, 0x00, NO_SUBFUNC, "Read From A File", 2 /* file */, ncp_0x48_request, ncp_0x48_reply, ncp_0x48_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x48_req }, { 0x49, 0x00, NO_SUBFUNC, "Write to a File", 2 /* file */, ncp_0x48_request, NULL, ncp_0x49_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x49_req }, { 0x4a, 0x00, NO_SUBFUNC, "Copy from One File to Another", 2 /* file */, ncp_0x4a_request, ncp_0x4a_reply, ncp_0x4a_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x4b, 0x00, NO_SUBFUNC, "Set File Time Date Stamp", 2 /* file */, ncp_0x4b_request, NULL, ncp_0x4b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x4b_req }, { 0x4c, 0x00, NO_SUBFUNC, "Open File", 2 /* file */, ncp_0x4c_request, ncp_0x41_reply, ncp_0x41_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x4c_req }, { 0x4d, 0x00, NO_SUBFUNC, "Create File", 2 /* file */, ncp_0x43_request, ncp_0x41_reply, ncp_0x43_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x4d_req }, { 0x4f, 0x00, NO_SUBFUNC, "Set File Extended Attributes", 2 /* file */, ncp_0x4f_request, NULL, ncp_0x46_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x4f_req }, { 0x54, 0x00, NO_SUBFUNC, "Open/Create File", 2 /* file */, ncp_0x54_request, ncp_0x41_reply, ncp_0x54_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x54_req }, { 0x55, 0x00, NO_SUBFUNC, "Get Sparse File Data Block Bit Map", 2 /* file */, ncp_0x55_request, ncp_0x55_reply, ncp_0x47_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x55_req }, { 0x56, 0x01, SUBFUNC_NO_LENGTH, "Close Extended Attribute Handle", 12 /* extended */, ncp_0x5601_request, NULL, ncp_0x5601_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x56, 0x02, SUBFUNC_NO_LENGTH, "Write Extended Attribute", 12 /* extended */, ncp_0x5602_request, ncp_0x5602_reply, ncp_0x5602_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5602_req }, { 0x56, 0x03, SUBFUNC_NO_LENGTH, "Read Extended Attribute", 12 /* extended */, ncp_0x5603_request, ncp_0x5603_reply, ncp_0x5603_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5603_req }, { 0x56, 0x04, SUBFUNC_NO_LENGTH, "Enumerate Extended Attribute", 12 /* extended */, ncp_0x5604_request, ncp_0x5604_reply, ncp_0x5604_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5604_req }, { 0x56, 0x05, SUBFUNC_NO_LENGTH, "Duplicate Extended Attributes", 12 /* extended */, ncp_0x5605_request, ncp_0x5605_reply, ncp_0x5605_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x01, SUBFUNC_NO_LENGTH, "Open/Create File or Subdirectory", 2 /* file */, ncp_0x5701_request, ncp_0x5701_reply, ncp_0x5701_errors, ncp_0x5701_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5701_req }, { 0x57, 0x02, SUBFUNC_NO_LENGTH, "Initialize Search", 2 /* file */, ncp_0x5702_request, ncp_0x5702_reply, ncp_0x5702_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5702_req }, { 0x57, 0x03, SUBFUNC_NO_LENGTH, "Search for File or Subdirectory", 2 /* file */, ncp_0x5703_request, ncp_0x5703_reply, ncp_0x5702_errors, ncp_0x5701_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5703_req }, { 0x57, 0x04, SUBFUNC_NO_LENGTH, "Rename Or Move a File or Subdirectory", 2 /* file */, ncp_0x5704_request, NULL, ncp_0x5704_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5704_req }, { 0x57, 0x05, SUBFUNC_NO_LENGTH, "Scan File or Subdirectory for Trustees", 2 /* file */, ncp_0x5705_request, ncp_0x5705_reply, ncp_0x5705_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5705_req }, { 0x57, 0x06, SUBFUNC_NO_LENGTH, "Obtain File or SubDirectory Information", 2 /* file */, ncp_0x5706_request, ncp_0x5706_reply, ncp_0x5706_errors, ncp_0x5706_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5706_req }, { 0x57, 0x07, SUBFUNC_NO_LENGTH, "Modify File or Subdirectory DOS Information", 2 /* file */, ncp_0x5707_request, NULL, ncp_0x5707_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5707_req }, { 0x57, 0x08, SUBFUNC_NO_LENGTH, "Delete a File or Subdirectory", 2 /* file */, ncp_0x5708_request, NULL, ncp_0x5708_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5708_req }, { 0x57, 0x09, SUBFUNC_NO_LENGTH, "Set Short Directory Handle", 2 /* file */, ncp_0x5709_request, NULL, ncp_0x5702_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5709_req }, { 0x57, 0x0a, SUBFUNC_NO_LENGTH, "Add Trustee Set to File or Subdirectory", 2 /* file */, ncp_0x570a_request, NULL, ncp_0x570a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x570a_req }, { 0x57, 0x0b, SUBFUNC_NO_LENGTH, "Delete Trustee Set from File or SubDirectory", 2 /* file */, ncp_0x570b_request, NULL, ncp_0x570b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x570b_req }, { 0x57, 0x0c, SUBFUNC_NO_LENGTH, "Allocate Short Directory Handle", 2 /* file */, ncp_0x570c_request, ncp_0x570c_reply, ncp_0x570c_errors, ncp_0x570c_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x570c_req }, { 0x57, 0x10, SUBFUNC_NO_LENGTH, "Scan Salvageable Files", 2 /* file */, ncp_0x5710_request, ncp_0x5710_reply, ncp_0x5710_errors, ncp_0x5710_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5710_req }, { 0x57, 0x11, SUBFUNC_NO_LENGTH, "Recover Salvageable File", 2 /* file */, ncp_0x5711_request, NULL, ncp_0x5711_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5711_req }, { 0x57, 0x12, SUBFUNC_NO_LENGTH, "Purge Salvageable Files", 2 /* file */, ncp_0x5712_request, NULL, ncp_0x5712_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x13, SUBFUNC_NO_LENGTH, "Get Name Space Information", 2 /* file */, ncp_0x5713_request, ncp_0x5713_reply, ncp_0x5710_errors, ncp_0x5713_req_cond_indexes, REQ_COND_SIZE_VARIABLE, NULL }, { 0x57, 0x14, SUBFUNC_NO_LENGTH, "Search for File or Subdirectory Set", 2 /* file */, ncp_0x5714_request, NULL, ncp_0x5702_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x15, SUBFUNC_NO_LENGTH, "Get Path String from Short Directory Handle", 2 /* file */, ncp_0x5715_request, ncp_0x1601_reply, ncp_0x54_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x16, SUBFUNC_NO_LENGTH, "Generate Directory Base and Volume Number", 2 /* file */, ncp_0x5716_request, ncp_0x5716_reply, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5716_req }, { 0x57, 0x17, SUBFUNC_NO_LENGTH, "Query Name Space Information Format", 2 /* file */, ncp_0x5717_request, ncp_0x5717_reply, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x18, SUBFUNC_NO_LENGTH, "Get Name Spaces Loaded List from Volume Number", 2 /* file */, ncp_0x5718_request, ncp_0x5718_reply, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5718_req }, { 0x57, 0x19, SUBFUNC_NO_LENGTH, "Set Name Space Information", 2 /* file */, ncp_0x5719_request, NULL, ncp_0x5719_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x1a, SUBFUNC_NO_LENGTH, "Get Huge Name Space Information", 2 /* file */, ncp_0x571a_request, ncp_0x571a_reply, ncp_0x5719_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x1b, SUBFUNC_NO_LENGTH, "Set Huge Name Space Information", 2 /* file */, ncp_0x571b_request, ncp_0x571b_reply, ncp_0x5719_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x1c, SUBFUNC_NO_LENGTH, "Get Full Path String", 2 /* file */, ncp_0x571c_request, ncp_0x571c_reply, ncp_0x5719_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x571c_req }, { 0x57, 0x1d, SUBFUNC_NO_LENGTH, "Get Effective Directory Rights", 2 /* file */, ncp_0x571d_request, ncp_0x571d_reply, ncp_0x5710_errors, ncp_0x5710_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x571d_req }, { 0x57, 0x1e, SUBFUNC_NO_LENGTH, "Open/Create File or Subdirectory", 2 /* file */, ncp_0x571e_request, ncp_0x571e_reply, ncp_0x571e_errors, ncp_0x5710_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x571e_req }, { 0x57, 0x1f, SUBFUNC_NO_LENGTH, "Get File Information", 2 /* file */, ncp_0x571f_request, ncp_0x571f_reply, ncp_0x5710_errors, ncp_0x571f_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x571f_req }, { 0x57, 0x20, SUBFUNC_NO_LENGTH, "Open/Create File or Subdirectory with Callback", 2 /* file */, ncp_0x5701_request, ncp_0x5720_reply, ncp_0x5720_errors, ncp_0x5701_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5720_req }, { 0x57, 0x21, SUBFUNC_NO_LENGTH, "Open/Create File or Subdirectory II with Callback", 2 /* file */, ncp_0x571e_request, ncp_0x5721_reply, ncp_0x571e_errors, ncp_0x5701_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5721_req }, { 0x57, 0x22, SUBFUNC_NO_LENGTH, "Open CallBack Control (Op-Lock)", 2 /* file */, ncp_0x5722_request, NULL, ncp_0x5722_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x23, SUBFUNC_NO_LENGTH, "Modify DOS Attributes on a File or Subdirectory", 2 /* file */, ncp_0x5723_request, ncp_0x5723_reply, ncp_0x5723_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5723_req }, { 0x57, 0x24, SUBFUNC_NO_LENGTH, "Log File", 0 /* sync */, ncp_0x5724_request, NULL, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5724_req }, { 0x57, 0x25, SUBFUNC_NO_LENGTH, "Release File", 0 /* sync */, ncp_0x5725_request, NULL, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5725_req }, { 0x57, 0x26, SUBFUNC_NO_LENGTH, "Clear File", 0 /* sync */, ncp_0x5725_request, NULL, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5726_req }, { 0x57, 0x27, SUBFUNC_NO_LENGTH, "Get Directory Disk Space Restriction", 2 /* file */, ncp_0x5727_request, ncp_0x5727_reply, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5727_req }, { 0x57, 0x28, SUBFUNC_NO_LENGTH, "Search for File or Subdirectory Set (Extended Errors)", 2 /* file */, ncp_0x5714_request, ncp_0x5728_reply, ncp_0x5710_errors, ncp_0x5710_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5728_req }, { 0x57, 0x29, SUBFUNC_NO_LENGTH, "Scan Salvageable Files", 2 /* file */, ncp_0x5729_request, ncp_0x5729_reply, ncp_0x5710_errors, ncp_0x5729_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5729_req }, { 0x57, 0x2a, SUBFUNC_NO_LENGTH, "Purge Salvageable File List", 2 /* file */, ncp_0x572a_request, ncp_0x572a_reply, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x2b, SUBFUNC_NO_LENGTH, "Revoke File Handle Rights", 2 /* file */, ncp_0x572b_request, ncp_0x572b_reply, ncp_0x5710_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x2c, SUBFUNC_NO_LENGTH, "Update File Handle Rights", 2 /* file */, ncp_0x572c_request, ncp_0x572c_reply, ncp_0x572c_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x40, SUBFUNC_NO_LENGTH, "Read from File", 2 /* file */, ncp_0x5740_request, ncp_0x48_reply, ncp_0x5740_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x41, SUBFUNC_NO_LENGTH, "Write to File", 2 /* file */, ncp_0x5740_request, NULL, ncp_0x5741_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x42, SUBFUNC_NO_LENGTH, "Get Current Size of File", 2 /* file */, ncp_0x5742_request, ncp_0x5742_reply, ncp_0x5742_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x43, SUBFUNC_NO_LENGTH, "Log Physical Record", 2 /* file */, ncp_0x5743_request, NULL, ncp_0x5743_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x44, SUBFUNC_NO_LENGTH, "Release Physical Record", 2 /* file */, ncp_0x5744_request, NULL, ncp_0x5744_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x57, 0x45, SUBFUNC_NO_LENGTH, "Clear Physical Record", 2 /* file */, ncp_0x5744_request, NULL, ncp_0x5744_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x01, SUBFUNC_NO_LENGTH, "Query Volume Audit Status", 13 /* auditing */, ncp_0x17fe_request, ncp_0x5801_reply, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x02, SUBFUNC_NO_LENGTH, "Add User Audit Property", 13 /* auditing */, ncp_0x5802_request, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x03, SUBFUNC_NO_LENGTH, "Add Auditor Access", 13 /* auditing */, NULL, NULL, ncp_0x5803_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x04, SUBFUNC_NO_LENGTH, "Change Auditor Volume Password", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x05, SUBFUNC_NO_LENGTH, "Check Auditor Access", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x06, SUBFUNC_NO_LENGTH, "Delete User Audit Property", 13 /* auditing */, NULL, NULL, ncp_0x5806_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x07, SUBFUNC_NO_LENGTH, "Disable Auditing On A Volume", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x08, SUBFUNC_NO_LENGTH, "Enable Auditing On A Volume", 13 /* auditing */, NULL, NULL, ncp_0x5803_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x09, SUBFUNC_NO_LENGTH, "Query User Being Audited", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x0a, SUBFUNC_NO_LENGTH, "Read Audit Bit Map", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x0b, SUBFUNC_NO_LENGTH, "Read Audit File Configuration Header", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x0d, SUBFUNC_NO_LENGTH, "Remove Auditor Access", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x0e, SUBFUNC_NO_LENGTH, "Reset Audit File", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x0f, SUBFUNC_NO_LENGTH, "Auditing NCP", 13 /* auditing */, NULL, NULL, ncp_0x580f_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x10, SUBFUNC_NO_LENGTH, "Write Audit Bit Map", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x11, SUBFUNC_NO_LENGTH, "Write Audit File Configuration Header", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x12, SUBFUNC_NO_LENGTH, "Change Auditor Volume Password2", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x13, SUBFUNC_NO_LENGTH, "Return Audit Flags", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x14, SUBFUNC_NO_LENGTH, "Close Old Audit File", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x16, SUBFUNC_NO_LENGTH, "Check Level Two Access", 13 /* auditing */, NULL, NULL, ncp_0x5803_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x17, SUBFUNC_NO_LENGTH, "Return Old Audit File List", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x18, SUBFUNC_NO_LENGTH, "Init Audit File Reads", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x19, SUBFUNC_NO_LENGTH, "Read Auditing File", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x1a, SUBFUNC_NO_LENGTH, "Delete Old Audit File", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x1e, SUBFUNC_NO_LENGTH, "Restart Volume auditing", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x58, 0x1f, SUBFUNC_NO_LENGTH, "Set Volume Password", 13 /* auditing */, NULL, NULL, ncp_0x5801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x59, 0x01, SUBFUNC_NO_LENGTH, "Open/Create File or Subdirectory", 14 /* enhanced */, ncp_0x5901_request, ncp_0x5901_reply, ncp_0x5901_errors, ncp_0x5901_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5901_req }, { 0x59, 0x02, SUBFUNC_NO_LENGTH, "Initialize Search", 14 /* enhanced */, ncp_0x5902_request, ncp_0x5702_reply, ncp_0x5902_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5902_req }, { 0x59, 0x03, SUBFUNC_NO_LENGTH, "Search for File or Subdirectory", 14 /* enhanced */, ncp_0x5903_request, ncp_0x5903_reply, ncp_0x5902_errors, ncp_0x5901_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5903_req }, { 0x59, 0x04, SUBFUNC_NO_LENGTH, "Rename Or Move a File or Subdirectory", 14 /* enhanced */, ncp_0x5904_request, NULL, ncp_0x5904_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5904_req }, { 0x59, 0x05, SUBFUNC_NO_LENGTH, "Scan File or Subdirectory for Trustees", 14 /* enhanced */, ncp_0x5905_request, ncp_0x5705_reply, ncp_0x5902_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5905_req }, { 0x59, 0x06, SUBFUNC_NO_LENGTH, "Obtain File or SubDirectory Information", 14 /* enhanced */, ncp_0x5906_request, ncp_0x5906_reply, ncp_0x5906_errors, ncp_0x5906_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5906_req }, { 0x59, 0x07, SUBFUNC_NO_LENGTH, "Modify File or Subdirectory DOS Information", 14 /* enhanced */, ncp_0x5907_request, NULL, ncp_0x5907_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5907_req }, { 0x59, 0x08, SUBFUNC_NO_LENGTH, "Delete a File or Subdirectory", 14 /* enhanced */, ncp_0x5908_request, NULL, ncp_0x5908_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5908_req }, { 0x59, 0x09, SUBFUNC_NO_LENGTH, "Set Short Directory Handle", 14 /* enhanced */, ncp_0x5909_request, NULL, ncp_0x5902_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5909_req }, { 0x59, 0x0a, SUBFUNC_NO_LENGTH, "Add Trustee Set to File or Subdirectory", 14 /* enhanced */, ncp_0x590a_request, NULL, ncp_0x590a_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x590a_req }, { 0x59, 0x0b, SUBFUNC_NO_LENGTH, "Delete Trustee Set from File or SubDirectory", 14 /* enhanced */, ncp_0x590b_request, NULL, ncp_0x590b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x590b_req }, { 0x59, 0x0c, SUBFUNC_NO_LENGTH, "Allocate Short Directory Handle", 14 /* enhanced */, ncp_0x590c_request, ncp_0x570c_reply, ncp_0x5902_errors, ncp_0x570c_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x590c_req }, { 0x59, 0x10, SUBFUNC_NO_LENGTH, "Scan Salvageable Files", 14 /* enhanced */, ncp_0x5910_request, ncp_0x5910_reply, ncp_0x5902_errors, ncp_0x5910_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5910_req }, { 0x59, 0x11, SUBFUNC_NO_LENGTH, "Recover Salvageable File", 14 /* enhanced */, ncp_0x5911_request, NULL, ncp_0x5911_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5911_req }, { 0x59, 0x13, SUBFUNC_NO_LENGTH, "Get Name Space Information", 14 /* enhanced */, ncp_0x5913_request, ncp_0x5913_reply, ncp_0x5902_errors, ncp_0x5713_req_cond_indexes, REQ_COND_SIZE_VARIABLE, NULL }, { 0x59, 0x14, SUBFUNC_NO_LENGTH, "Search for File or Subdirectory Set", 14 /* enhanced */, ncp_0x5914_request, NULL, ncp_0x5902_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x59, 0x16, SUBFUNC_NO_LENGTH, "Generate Directory Base and Volume Number", 14 /* enhanced */, ncp_0x5916_request, ncp_0x5716_reply, ncp_0x5902_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5916_req }, { 0x59, 0x19, SUBFUNC_NO_LENGTH, "Set Name Space Information", 14 /* enhanced */, ncp_0x5919_request, NULL, ncp_0x5919_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x59, 0x1c, SUBFUNC_NO_LENGTH, "Get Full Path String", 14 /* enhanced */, ncp_0x591c_request, ncp_0x591c_reply, ncp_0x591c_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x591c_req }, { 0x59, 0x1d, SUBFUNC_NO_LENGTH, "Get Effective Directory Rights", 14 /* enhanced */, ncp_0x591d_request, ncp_0x591d_reply, ncp_0x5902_errors, ncp_0x591d_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x591d_req }, { 0x59, 0x1e, SUBFUNC_NO_LENGTH, "Open/Create File or Subdirectory", 14 /* enhanced */, ncp_0x591e_request, ncp_0x591e_reply, ncp_0x5911_errors, ncp_0x591d_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x591e_req }, { 0x59, 0x20, SUBFUNC_NO_LENGTH, "Open/Create File or Subdirectory with Callback", 14 /* enhanced */, ncp_0x5901_request, ncp_0x5920_reply, ncp_0x5920_errors, ncp_0x5901_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5920_req }, { 0x59, 0x21, SUBFUNC_NO_LENGTH, "Open/Create File or Subdirectory II with Callback", 14 /* enhanced */, ncp_0x591e_request, ncp_0x5921_reply, ncp_0x5911_errors, ncp_0x5901_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5921_req }, { 0x59, 0x23, SUBFUNC_NO_LENGTH, "Modify DOS Attributes on a File or Subdirectory", 14 /* enhanced */, ncp_0x5923_request, ncp_0x5723_reply, ncp_0x5911_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5923_req }, { 0x59, 0x27, SUBFUNC_NO_LENGTH, "Get Directory Disk Space Restriction", 14 /* enhanced */, ncp_0x5927_request, ncp_0x5727_reply, ncp_0x5902_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5927_req }, { 0x59, 0x28, SUBFUNC_NO_LENGTH, "Search for File or Subdirectory Set (Extended Errors)", 14 /* enhanced */, ncp_0x5914_request, ncp_0x5928_reply, ncp_0x5902_errors, ncp_0x591d_req_cond_indexes, REQ_COND_SIZE_VARIABLE, &info_str_0x5928_req }, { 0x59, 0x32, SUBFUNC_NO_LENGTH, "Get Object Effective Rights", 14 /* enhanced */, ncp_0x5932_request, ncp_0x1632_reply, ncp_0x5932_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x59, 0x34, SUBFUNC_NO_LENGTH, "Write Extended Attribute", 14 /* enhanced */, ncp_0x5934_request, ncp_0x5602_reply, ncp_0x5934_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5934_req }, { 0x59, 0x35, SUBFUNC_NO_LENGTH, "Read Extended Attribute", 14 /* enhanced */, ncp_0x5935_request, ncp_0x5603_reply, ncp_0x5935_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5935_req }, { 0x59, 0x36, SUBFUNC_NO_LENGTH, "Enumerate Extended Attribute", 14 /* enhanced */, ncp_0x5936_request, ncp_0x5604_reply, ncp_0x5936_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x5936_req }, { 0x59, 0x47, SUBFUNC_NO_LENGTH, "Scan Volume Trustee Object Paths", 14 /* enhanced */, ncp_0x5947_request, ncp_0x5947_reply, ncp_0x5902_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x00, SUBFUNC_WITH_LENGTH, "Parse Tree", 2 /* file */, ncp_0x5a00_request, ncp_0x5a00_reply, ncp_0x5a00_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x0a, SUBFUNC_WITH_LENGTH, "Get Reference Count from Dir Entry Number", 2 /* file */, ncp_0x5a0a_request, ncp_0x5a0a_reply, ncp_0x5a00_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x0b, SUBFUNC_WITH_LENGTH, "Get Reference Count from Dir Handle", 2 /* file */, ncp_0x5a0b_request, ncp_0x5a0a_reply, ncp_0x5a00_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x0c, SUBFUNC_WITH_LENGTH, "Set Compressed File Size", 2 /* file */, ncp_0x5a0c_request, ncp_0x5a0c_reply, ncp_0x5a00_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x80, SUBFUNC_WITH_LENGTH, "Move File Data To Data Migration", 15 /* migration */, ncp_0x5a80_request, NULL, ncp_0x5a80_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x81, SUBFUNC_WITH_LENGTH, "Data Migration File Information", 15 /* migration */, ncp_0x5a81_request, ncp_0x5a81_reply, ncp_0x5a80_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x82, SUBFUNC_WITH_LENGTH, "Volume Data Migration Status", 15 /* migration */, ncp_0x5a82_request, ncp_0x5a82_reply, ncp_0x5a80_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x83, SUBFUNC_WITH_LENGTH, "Migrator Status Info", 15 /* migration */, NULL, ncp_0x5a83_reply, ncp_0x5a80_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x84, SUBFUNC_WITH_LENGTH, "Data Migration Support Module Information", 15 /* migration */, ncp_0x5a84_request, ncp_0x5a84_reply, ncp_0x5a80_errors, ncp_0x5a84_req_cond_indexes, REQ_COND_SIZE_VARIABLE, NULL }, { 0x5a, 0x85, SUBFUNC_WITH_LENGTH, "Move File Data From Data Migration", 15 /* migration */, ncp_0x5a81_request, NULL, ncp_0x5a80_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x86, SUBFUNC_WITH_LENGTH, "Get/Set Default Read-Write Support Module ID", 15 /* migration */, ncp_0x5a86_request, ncp_0x5a86_reply, ncp_0x5a80_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x87, SUBFUNC_WITH_LENGTH, "Data Migration Support Module Capacity Request", 15 /* migration */, ncp_0x5a87_request, ncp_0x5a87_reply, ncp_0x5a80_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x88, SUBFUNC_WITH_LENGTH, "RTDM Request", 15 /* migration */, ncp_0x5a88_request, NULL, ncp_0x5a80_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5a, 0x96, SUBFUNC_WITH_LENGTH, "File Migration Request", 2 /* file */, ncp_0x5a96_request, NULL, ncp_0x5a96_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5b, 0x00, NO_SUBFUNC, "NMAS Graded Authentication", 16 /* nmas */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x01, SUBFUNC_NO_LENGTH, "SecretStore Services (Ping Server)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x02, SUBFUNC_NO_LENGTH, "SecretStore Services (Fragment)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x03, SUBFUNC_NO_LENGTH, "SecretStore Services (Write App Secrets)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x04, SUBFUNC_NO_LENGTH, "SecretStore Services (Add Secret ID)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x05, SUBFUNC_NO_LENGTH, "SecretStore Services (Remove Secret ID)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x06, SUBFUNC_NO_LENGTH, "SecretStore Services (Remove SecretStore)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x07, SUBFUNC_NO_LENGTH, "SecretStore Services (Enumerate Secret IDs)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x08, SUBFUNC_NO_LENGTH, "SecretStore Services (Unlock Store)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x09, SUBFUNC_NO_LENGTH, "SecretStore Services (Set Master Password)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5c, 0x0a, SUBFUNC_NO_LENGTH, "SecretStore Services (Get Service Information)", 17 /* sss */, NULL, NULL, ncp_0x5b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5e, 0x01, SUBFUNC_NO_LENGTH, "NMAS Communications Packet (Ping)", 16 /* nmas */, NULL, NULL, ncp_0x5e01_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5e, 0x02, SUBFUNC_NO_LENGTH, "NMAS Communications Packet (Fragment)", 16 /* nmas */, NULL, NULL, ncp_0x5e01_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x5e, 0x03, SUBFUNC_NO_LENGTH, "NMAS Communications Packet (Abort)", 16 /* nmas */, NULL, NULL, ncp_0x5e01_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x61, 0x00, NO_SUBFUNC, "Get Big Packet NCP Max Packet Size", 3 /* connection */, ncp_0x61_request, ncp_0x61_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x61_req }, { 0x63, 0x00, NO_SUBFUNC, "Undocumented Packet Burst", 18 /* pburst */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x64, 0x00, NO_SUBFUNC, "Undocumented Packet Burst", 18 /* pburst */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x65, 0x00, NO_SUBFUNC, "Packet Burst Connection Request", 18 /* pburst */, ncp_0x65_request, ncp_0x65_reply, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x66, 0x00, NO_SUBFUNC, "Undocumented Packet Burst", 18 /* pburst */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x67, 0x00, NO_SUBFUNC, "Undocumented Packet Burst", 18 /* pburst */, NULL, NULL, ncp_0x1_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0x01, SUBFUNC_NO_LENGTH, "Ping for NDS NCP", 19 /* nds */, NULL, NULL, ncp_0x6801_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0x02, SUBFUNC_NO_LENGTH, "Send NDS Fragmented Request/Reply", 19 /* nds */, NULL, NULL, ncp_0x6802_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0x03, SUBFUNC_NO_LENGTH, "Fragment Close", 19 /* nds */, ncp_0x6803_request, NULL, ncp_0x2_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0x04, SUBFUNC_NO_LENGTH, "Return Bindery Context", 19 /* nds */, NULL, ncp_0x6804_reply, ncp_0x6804_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0x05, SUBFUNC_NO_LENGTH, "Monitor NDS Connection", 19 /* nds */, NULL, NULL, ncp_0x6805_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0x06, SUBFUNC_NO_LENGTH, "Return NDS Statistics", 19 /* nds */, ncp_0x6806_request, NULL, ncp_0x6806_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0x07, SUBFUNC_NO_LENGTH, "Clear NDS Statistics", 19 /* nds */, NULL, NULL, ncp_0x6806_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0x08, SUBFUNC_NO_LENGTH, "Reload NDS Software", 19 /* nds */, NULL, ncp_0x6808_reply, ncp_0x6806_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xc8, SUBFUNC_NO_LENGTH, "Query Container Audit Status", 13 /* auditing */, ncp_0x17fe_request, ncp_0x5801_reply, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xca, SUBFUNC_NO_LENGTH, "Add Auditor Access", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xcb, SUBFUNC_NO_LENGTH, "Change Auditor Container Password", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xcc, SUBFUNC_NO_LENGTH, "Check Auditor Access", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x80, 0xce, SUBFUNC_NO_LENGTH, "Disable Container Auditing", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xcf, SUBFUNC_NO_LENGTH, "Enable Container Auditing", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xd1, SUBFUNC_NO_LENGTH, "Read Audit File Header", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xd3, SUBFUNC_NO_LENGTH, "Remove Auditor Access", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xd4, SUBFUNC_NO_LENGTH, "Reset Audit File", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xd6, SUBFUNC_NO_LENGTH, "Write Audit File Configuration Header", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xd7, SUBFUNC_NO_LENGTH, "Change Auditor Container Password2", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xd8, SUBFUNC_NO_LENGTH, "Return Audit Flags", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xd9, SUBFUNC_NO_LENGTH, "Close Old Audit File", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xdb, SUBFUNC_NO_LENGTH, "Check Level Two Access", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xdc, SUBFUNC_NO_LENGTH, "Check Object Audited", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xdd, SUBFUNC_NO_LENGTH, "Change Object Audited", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xde, SUBFUNC_NO_LENGTH, "Return Old Audit File List", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xdf, SUBFUNC_NO_LENGTH, "Init Audit File Reads", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xe0, SUBFUNC_NO_LENGTH, "Read Auditing File", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xe1, SUBFUNC_NO_LENGTH, "Delete Old Audit File", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xe5, SUBFUNC_NO_LENGTH, "Set Audit Password", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x68, 0xe7, SUBFUNC_NO_LENGTH, "External Audit Append To File", 13 /* auditing */, NULL, NULL, ncp_0x68c8_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x69, 0x00, NO_SUBFUNC, "Log File", 0 /* sync */, ncp_0x69_request, NULL, ncp_0x69_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x69_req }, { 0x6a, 0x00, NO_SUBFUNC, "Lock File Set", 0 /* sync */, ncp_0x4_request, NULL, ncp_0x69_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x6b, 0x00, NO_SUBFUNC, "Log Logical Record", 0 /* sync */, ncp_0x6b_request, NULL, ncp_0x6b_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x6b_req }, { 0x6c, 0x00, NO_SUBFUNC, "Log Logical Record", 0 /* sync */, ncp_0xa_request, NULL, ncp_0x6b_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x6d, 0x00, NO_SUBFUNC, "Log Physical Record", 0 /* sync */, ncp_0x6d_request, NULL, ncp_0x6d_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x6e, 0x00, NO_SUBFUNC, "Lock Physical Record Set", 0 /* sync */, ncp_0x1b_request, NULL, ncp_0x6d_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x6f, 0x00, SUBFUNC_NO_LENGTH, "Open/Create a Semaphore", 0 /* sync */, ncp_0x6f00_request, ncp_0x6f00_reply, ncp_0x2000_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x6f00_req }, { 0x6f, 0x01, SUBFUNC_NO_LENGTH, "Examine Semaphore", 0 /* sync */, ncp_0x6f01_request, ncp_0x2001_reply, ncp_0x2000_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x6f, 0x02, SUBFUNC_NO_LENGTH, "Wait On (P) Semaphore", 0 /* sync */, ncp_0x6f02_request, NULL, ncp_0x6f02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x6f, 0x03, SUBFUNC_NO_LENGTH, "Signal (V) Semaphore", 0 /* sync */, ncp_0x6f01_request, NULL, ncp_0x6f02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x6f, 0x04, SUBFUNC_NO_LENGTH, "Close Semaphore", 0 /* sync */, ncp_0x6f01_request, ncp_0x6f04_reply, ncp_0x6f02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x70, 0x00, NO_SUBFUNC, "Clear and Get Waiting Lock Completion", 0 /* sync */, NULL, NULL, ncp_0x5_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x72, 0x01, SUBFUNC_WITH_LENGTH, "Timesync Get Time", 20 /* tsync */, NULL, ncp_0x7201_reply, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x72, 0x02, SUBFUNC_WITH_LENGTH, "Timesync Exchange Time", 20 /* tsync */, ncp_0x7202_request, ncp_0x7202_reply, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x7202_req }, { 0x72, 0x05, SUBFUNC_WITH_LENGTH, "Timesync Get Server List", 20 /* tsync */, ncp_0x7205_request, ncp_0x7205_reply, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x72, 0x06, SUBFUNC_WITH_LENGTH, "Timesync Set Server List", 20 /* tsync */, ncp_0x7205_request, ncp_0x7205_reply, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x72, 0x0c, SUBFUNC_WITH_LENGTH, "Timesync Get Version", 20 /* tsync */, NULL, ncp_0x720c_reply, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x01, SUBFUNC_WITH_LENGTH, "Get Cache Information", 21 /* stats */, NULL, ncp_0x7b01_reply, ncp_0x7b01_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x02, SUBFUNC_WITH_LENGTH, "Get File Server Information", 21 /* stats */, NULL, ncp_0x7b02_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x03, SUBFUNC_WITH_LENGTH, "NetWare File System Information", 21 /* stats */, ncp_0x7b03_request, ncp_0x7b03_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x04, SUBFUNC_WITH_LENGTH, "User Information", 21 /* stats */, ncp_0x7b04_request, ncp_0x7b04_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x05, SUBFUNC_WITH_LENGTH, "Packet Burst Information", 21 /* stats */, NULL, ncp_0x7b05_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x06, SUBFUNC_WITH_LENGTH, "IPX SPX Information", 21 /* stats */, NULL, ncp_0x7b06_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x07, SUBFUNC_WITH_LENGTH, "Garbage Collection Information", 21 /* stats */, NULL, ncp_0x7b07_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x08, SUBFUNC_WITH_LENGTH, "CPU Information", 21 /* stats */, ncp_0x7b08_request, ncp_0x7b08_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x09, SUBFUNC_WITH_LENGTH, "Volume Switch Information", 21 /* stats */, ncp_0x7205_request, ncp_0x7b09_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x0a, SUBFUNC_WITH_LENGTH, "Get NLM Loaded List", 21 /* stats */, ncp_0x7205_request, ncp_0x7b0a_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x0b, SUBFUNC_WITH_LENGTH, "NLM Information", 21 /* stats */, ncp_0x7b0b_request, ncp_0x7b0b_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x0c, SUBFUNC_WITH_LENGTH, "Get Directory Cache Information", 21 /* stats */, NULL, ncp_0x7b0c_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x0d, SUBFUNC_WITH_LENGTH, "Get Operating System Version Information", 21 /* stats */, NULL, ncp_0x7b0d_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x0e, SUBFUNC_WITH_LENGTH, "Get Active Connection List by Type", 21 /* stats */, ncp_0x7b0e_request, ncp_0x7b0e_reply, ncp_0x7b0e_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x0f, SUBFUNC_WITH_LENGTH, "Get NLM Resource Tag List", 21 /* stats */, ncp_0x7b0f_request, ncp_0x7b0f_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x10, SUBFUNC_WITH_LENGTH, "Enumerate Connection Information from Connection List", 21 /* stats */, ncp_0x7b10_request, ncp_0x7b10_reply, ncp_0x7b02_errors, ncp_0x7b10_req_cond_indexes, REQ_COND_SIZE_VARIABLE, NULL }, { 0x7b, 0x11, SUBFUNC_WITH_LENGTH, "Enumerate NCP Service Network Addresses", 21 /* stats */, ncp_0x7b11_request, ncp_0x7b11_reply, ncp_0x7b11_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x14, SUBFUNC_WITH_LENGTH, "Active LAN Board List", 21 /* stats */, ncp_0x7205_request, ncp_0x7b14_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x15, SUBFUNC_WITH_LENGTH, "LAN Configuration Information", 21 /* stats */, ncp_0x7b15_request, ncp_0x7b15_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x16, SUBFUNC_WITH_LENGTH, "LAN Common Counters Information", 21 /* stats */, ncp_0x7b16_request, ncp_0x7b16_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x17, SUBFUNC_WITH_LENGTH, "LAN Custom Counters Information", 21 /* stats */, ncp_0x7b17_request, ncp_0x7b17_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x18, SUBFUNC_WITH_LENGTH, "LAN Name Information", 21 /* stats */, ncp_0x7b15_request, ncp_0x7b18_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x19, SUBFUNC_WITH_LENGTH, "LSL Information", 21 /* stats */, NULL, ncp_0x7b19_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x1a, SUBFUNC_WITH_LENGTH, "LSL Logical Board Statistics", 21 /* stats */, ncp_0x7b15_request, ncp_0x7b1a_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x1b, SUBFUNC_WITH_LENGTH, "MLID Board Information", 21 /* stats */, ncp_0x7b15_request, ncp_0x7b1b_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x1e, SUBFUNC_WITH_LENGTH, "Get Media Manager Object Information", 21 /* stats */, ncp_0x7b1e_request, ncp_0x7b1e_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x1f, SUBFUNC_WITH_LENGTH, "Get Media Manager Objects List", 21 /* stats */, ncp_0x7b1f_request, ncp_0x7b1f_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x20, SUBFUNC_WITH_LENGTH, "Get Media Manager Object Childrens List", 21 /* stats */, ncp_0x7b20_request, ncp_0x7b1f_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x21, SUBFUNC_WITH_LENGTH, "Get Volume Segment List", 21 /* stats */, ncp_0x7b21_request, ncp_0x7b21_reply, ncp_0x7b21_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x22, SUBFUNC_WITH_LENGTH, "Get Volume Information by Level", 21 /* stats */, ncp_0x7b22_request, ncp_0x7b22_reply, ncp_0x7b02_errors, ncp_0x7b22_req_cond_indexes, REQ_COND_SIZE_VARIABLE, NULL }, { 0x7b, 0x28, SUBFUNC_WITH_LENGTH, "Active Protocol Stacks", 21 /* stats */, ncp_0x7205_request, ncp_0x7b28_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x29, SUBFUNC_WITH_LENGTH, "Get Protocol Stack Configuration Information", 21 /* stats */, ncp_0x7b29_request, ncp_0x7b29_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x2a, SUBFUNC_WITH_LENGTH, "Get Protocol Stack Statistics Information", 21 /* stats */, ncp_0x7b29_request, ncp_0x7b2a_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x2b, SUBFUNC_WITH_LENGTH, "Get Protocol Stack Custom Information", 21 /* stats */, ncp_0x7b2b_request, ncp_0x7b2b_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x2c, SUBFUNC_WITH_LENGTH, "Get Protocol Stack Numbers by Media Number", 21 /* stats */, ncp_0x7b2c_request, ncp_0x7b2c_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x2d, SUBFUNC_WITH_LENGTH, "Get Protocol Stack Numbers by LAN Board Number", 21 /* stats */, ncp_0x7b15_request, ncp_0x7b2c_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x2e, SUBFUNC_WITH_LENGTH, "Get Media Name by Media Number", 21 /* stats */, ncp_0x7b2c_request, ncp_0x7b2e_reply, ncp_0x7b02_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x2f, SUBFUNC_WITH_LENGTH, "Get Loaded Media Number", 21 /* stats */, NULL, ncp_0x7b2f_reply, ncp_0x7b2f_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x32, SUBFUNC_WITH_LENGTH, "Get General Router and SAP Information", 21 /* stats */, NULL, ncp_0x7b32_reply, ncp_0x7b2f_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x33, SUBFUNC_WITH_LENGTH, "Get Network Router Information", 21 /* stats */, ncp_0x7b33_request, ncp_0x7b33_reply, ncp_0x7b33_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x34, SUBFUNC_WITH_LENGTH, "Get Network Routers Information", 21 /* stats */, ncp_0x7b34_request, ncp_0x7b34_reply, ncp_0x7b33_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x35, SUBFUNC_WITH_LENGTH, "Get Known Networks Information", 21 /* stats */, ncp_0x7205_request, ncp_0x7b35_reply, ncp_0x7b2f_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x36, SUBFUNC_WITH_LENGTH, "Get Server Information", 21 /* stats */, ncp_0x7b36_request, ncp_0x7b36_reply, ncp_0x7b2f_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x7b36_req }, { 0x7b, 0x37, SUBFUNC_WITH_LENGTH, "Get Server Sources Information", 21 /* stats */, ncp_0x7b37_request, ncp_0x7b37_reply, ncp_0x7b33_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x7b37_req }, { 0x7b, 0x38, SUBFUNC_WITH_LENGTH, "Get Known Servers Information", 21 /* stats */, ncp_0x7b38_request, ncp_0x7b38_reply, ncp_0x7b33_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x3c, SUBFUNC_WITH_LENGTH, "Get Server Set Commands Information", 21 /* stats */, ncp_0x7205_request, ncp_0x7b3c_reply, ncp_0x7b2f_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x3d, SUBFUNC_WITH_LENGTH, "Get Server Set Categories", 21 /* stats */, ncp_0x7205_request, ncp_0x7b3d_reply, ncp_0x7b2f_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x3e, SUBFUNC_WITH_LENGTH, "Get Server Set Commands Information By Name", 21 /* stats */, ncp_0x7b3e_request, ncp_0x7b3e_reply, ncp_0x7b3e_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x7b3e_req }, { 0x7b, 0x46, SUBFUNC_WITH_LENGTH, "Get Current Compressing File", 21 /* stats */, ncp_0x7b21_request, ncp_0x7b46_reply, ncp_0x7b46_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x47, SUBFUNC_WITH_LENGTH, "Get Current DeCompressing File Info List", 21 /* stats */, ncp_0x7b21_request, ncp_0x7b47_reply, ncp_0x7b47_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0x48, SUBFUNC_WITH_LENGTH, "Get Compression and Decompression Time and Counts", 21 /* stats */, ncp_0x7b21_request, ncp_0x7b48_reply, ncp_0x7b47_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0xf9, SUBFUNC_WITH_LENGTH, "Set Alert Notification", 21 /* stats */, NULL, NULL, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0xfb, SUBFUNC_WITH_LENGTH, "Get Item Configuration Information", 21 /* stats */, NULL, NULL, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0xfc, SUBFUNC_WITH_LENGTH, "Get Subject Item ID List", 21 /* stats */, NULL, NULL, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0xfd, SUBFUNC_WITH_LENGTH, "Get Subject Item List Count", 21 /* stats */, NULL, NULL, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0xfe, SUBFUNC_WITH_LENGTH, "Get Subject ID List", 21 /* stats */, NULL, NULL, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x7b, 0xff, SUBFUNC_WITH_LENGTH, "Get Number of NetMan Subjects", 21 /* stats */, NULL, NULL, ncp_0x7201_errors, NULL, NO_REQ_COND_SIZE, NULL }, { 0x83, 0x01, SUBFUNC_WITH_LENGTH, "RPC Load an NLM", 22 /* remote */, ncp_0x8301_request, ncp_0x8301_reply, ncp_0x8301_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x8301_req }, { 0x83, 0x02, SUBFUNC_WITH_LENGTH, "RPC Unload an NLM", 22 /* remote */, ncp_0x8302_request, ncp_0x8301_reply, ncp_0x8301_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x8302_req }, { 0x83, 0x03, SUBFUNC_WITH_LENGTH, "RPC Mount Volume", 22 /* remote */, ncp_0x8303_request, ncp_0x8303_reply, ncp_0x8303_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x8303_req }, { 0x83, 0x04, SUBFUNC_WITH_LENGTH, "RPC Dismount Volume", 22 /* remote */, ncp_0x8303_request, ncp_0x8301_reply, ncp_0x8303_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x8304_req }, { 0x83, 0x05, SUBFUNC_WITH_LENGTH, "RPC Add Name Space To Volume", 22 /* remote */, ncp_0x8305_request, ncp_0x8301_reply, ncp_0x8303_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x8305_req }, { 0x83, 0x06, SUBFUNC_WITH_LENGTH, "RPC Set Command Value", 22 /* remote */, ncp_0x8306_request, ncp_0x8301_reply, ncp_0x8303_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x8306_req }, { 0x83, 0x07, SUBFUNC_WITH_LENGTH, "RPC Execute NCF File", 22 /* remote */, ncp_0x8307_request, ncp_0x8301_reply, ncp_0x8303_errors, NULL, NO_REQ_COND_SIZE, &info_str_0x8307_req }, { 0, 0, 0, NULL, 0, NULL, NULL, NULL, NULL, NO_REQ_COND_SIZE, NULL } }; /* ncp funcs that require a subfunc */ static const guint8 ncp_func_requires_subfunc[] = { 0x11, 0x15, 0x16, 0x17, 0x20, 0x22, 0x23, 0x24, 0x56, 0x57, 0x58, 0x59, 0x5a, 0x5c, 0x5e, 0x68, 0x80, 0x6f, 0x72, 0x7b, 0x83, 0 }; /* ncp funcs that have no length parameter */ static const guint8 ncp_func_has_no_length_parameter[] = { 0x20, 0x22, 0x56, 0x57, 0x58, 0x59, 0x5c, 0x5e, 0x68, 0x6f, 0x80, 0 }; static void final_registration_ncp2222(void) { int i; for (i = 0; i < NUM_REQ_CONDS; i++) { if (!dfilter_compile((const gchar*)req_conds[i].dfilter_text, &req_conds[i].dfilter)) { g_message("NCP dissector failed to compiler dfilter: %s\n", req_conds[i].dfilter_text); g_assert_not_reached(); } } } static const value_string ncp_nds_verb_vals[] = { { 1, "Resolve Name" }, { 2, "Read Entry Information" }, { 3, "Read" }, { 4, "Compare" }, { 5, "List" }, { 6, "Search Entries" }, { 7, "Add Entry" }, { 8, "Remove Entry" }, { 9, "Modify Entry" }, { 10, "Modify RDN" }, { 11, "Create Attribute" }, { 12, "Read Attribute Definition" }, { 13, "Remove Attribute Definition" }, { 14, "Define Class" }, { 15, "Read Class Definition " }, { 16, "Modify Class Definition" }, { 17, "Remove Class Definition" }, { 18, "List Containable Classes" }, { 19, "Get Effective Rights" }, { 20, "Add Partition" }, { 21, "Remove Partition" }, { 22, "List Partitions" }, { 23, "Split Partition" }, { 24, "Join Partitions" }, { 25, "Add Replica" }, { 26, "Remove Replica" }, { 27, "Open Stream" }, { 28, "Search Filter" }, { 29, "Create Subordinate Reference" }, { 30, "Link Replica" }, { 31, "Change Replica Type" }, { 32, "Start Update Schema" }, { 33, "End Update Schema" }, { 34, "Update Schema" }, { 35, "Start Update Replica" }, { 36, "End Update Replica" }, { 37, "Update Replica" }, { 38, "Synchronize Partition" }, { 39, "Synchronize Schema" }, { 40, "Read Syntaxes" }, { 41, "Get Replica Root ID" }, { 42, "Begin Move Entry" }, { 43, "Finish Move Entry" }, { 44, "Release Moved Entry" }, { 45, "Backup Entry" }, { 46, "Restore Entry" }, { 47, "Save DIB (Obsolete)" }, { 48, "Control" }, { 49, "Remove Backlink" }, { 50, "Close Iteration" }, { 51, "Mutate Entry" }, { 52, "Audit Skulking" }, { 53, "Get Server Address" }, { 54, "Set Keys" }, { 55, "Change Password" }, { 56, "Verify Password" }, { 57, "Begin Login" }, { 58, "Finish Login" }, { 59, "Begin Authentication" }, { 60, "Finish Authentication" }, { 61, "Logout" }, { 62, "Repair Ring (Obsolete)" }, { 63, "Repair Timestamps" }, { 64, "Create Back Link" }, { 65, "Delete External Reference" }, { 66, "Rename External Reference" }, { 67, "Create Queue Entry Directory" }, { 68, "Remove Queue Entry Directory" }, { 69, "Merge Entries" }, { 70, "Change Tree Name" }, { 71, "Partition Entry Count" }, { 72, "Check Login Restrictions" }, { 73, "Start Join" }, { 74, "Low Level Split" }, { 75, "Low Level Join" }, { 76, "Abort Partition Operation" }, { 77, "Get All Servers" }, { 78, "Partition Function" }, { 79, "Read References" }, { 80, "Inspect Entry" }, { 81, "Get Remote Entry ID" }, { 82, "Change Security" }, { 83, "Check Console Operator" }, { 84, "Start Move Tree" }, { 85, "Move Tree" }, { 86, "End Move Tree" }, { 87, "Low Level Abort Join" }, { 88, "Check Security Equivalence" }, { 89, "Merge Tree" }, { 90, "Sync External Reference" }, { 91, "Resend Entry" }, { 92, "New Schema Epoch" }, { 93, "Statistics" }, { 94, "Ping" }, { 95, "Get Bindery Contexts" }, { 96, "Monitor Connection" }, { 97, "Get DS Statistics" }, { 98, "Reset DS Counters" }, { 99, "Console" }, { 100, "Read Stream" }, { 101, "Write Stream" }, { 102, "Create Orphan Partition" }, { 103, "Remove Orphan Partition" }, { 104, "Link Orphan Partition" }, { 105, "Set Distributed Reference Link (DRL)" }, { 106, "Available" }, { 107, "Available" }, { 108, "Verify Distributed Reference Link (DRL)" }, { 109, "Verify Partition" }, { 110, "Iterator" }, { 111, "Available" }, { 112, "Close Stream" }, { 113, "Available" }, { 114, "Read Status" }, { 115, "Partition Sync Status" }, { 116, "Read Reference Data" }, { 117, "Write Reference Data" }, { 118, "Resource Event" }, { 119, "DIB Request (obsolete)" }, { 120, "Set Replication Filter" }, { 121, "Get Replication Filter" }, { 122, "Change Attribute Definition" }, { 123, "Schema in Use" }, { 124, "Remove Keys" }, { 125, "Clone" }, { 126, "Multiple Operations Transaction" }, { 240, "Ping" }, { 255, "EDirectory Call" }, { 0, NULL } }; static const value_string connection_status_vals[] = { { 0x00, "Ok" }, { 0x01, "Bad Service Connection" }, { 0x10, "File Server is Down" }, { 0x40, "Broadcast Message Pending" }, { 0, NULL } }; void proto_register_ncp2222(void) { static hf_register_info hf[] = { { &hf_ncp_func, { "Function", "ncp.func", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_length, { "Packet Length", "ncp.length", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_subfunc, { "SubFunction", "ncp.subfunc", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_completion_code, { "Completion Code", "ncp.completion_code", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_group, { "NCP Group Type", "ncp.group", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fragment_handle, { "NDS Fragment Handle", "ncp.ndsfrag", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_fragment_size, { "NDS Fragment Size", "ncp.ndsfragsize", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_message_size, { "Message Size", "ncp.ndsmessagesize", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nds_flag, { "Flags", "ncp.ndsflag", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_nds_verb, { "NDS Verb", "ncp.ndsverb", FT_UINT8, BASE_HEX, VALS(ncp_nds_verb_vals), 0x0, "", HFILL }}, { &hf_ping_version, { "NDS Version", "ncp.ping_version", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_version, { "NDS Version", "ncp.nds_version", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_tree_name, { "Tree Name", "ncp.nds_tree_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, /* * XXX - the page at * * http://www.odyssea.com/whats_new/tcpipnet/tcpipnet.html * * says of the connection status "The Connection Code field may * contain values that indicate the status of the client host to * server connection. A value of 1 in the fourth bit of this data * byte indicates that the server is unavailable (server was * downed). * * The page at * * http://www.unm.edu/~network/presentations/course/appendix/appendix_f/tsld088.htm * * says that bit 0 is "bad service", bit 2 is "no connection * available", bit 4 is "service down", and bit 6 is "server * has a broadcast message waiting for the client". * * Should it be displayed in hex, and should those bits (and any * other bits with significance) be displayed as bitfields * underneath it? */ { &hf_ncp_connection_status, { "Connection Status", "ncp.connection_status", FT_UINT8, BASE_DEC, VALS(connection_status_vals), 0x0, "", HFILL }}, { &hf_ncp_req_frame_num, { "Response to Request in Frame Number", "ncp.req_frame_num", FT_FRAMENUM, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_ncp_req_frame_time, { "Time from Request", "ncp.time", FT_RELATIVE_TIME, BASE_NONE, NULL, 0x0, "Time between request and response in seconds", HFILL }}, { &hf_nds_flags, { "NDS Return Flags", "ncp.nds_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_reply_depth, { "Distance from Root", "ncp.ndsdepth", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_reply_rev, { "NDS Revision", "ncp.ndsrev", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_reply_flags, { "Flags", "ncp.ndsflags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_p1type, { "NDS Parameter Type", "ncp.p1type", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_uint32value, { "NDS Value", "ncp.uint32value", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_bit1, { "Typeless", "ncp.nds_bit1", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_nds_bit2, { "All Containers", "ncp.nds_bit2", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_nds_bit3, { "Slashed", "ncp.nds_bit3", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_nds_bit4, { "Dotted", "ncp.nds_bit4", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_nds_bit5, { "Tuned", "ncp.nds_bit5", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_nds_bit6, { "Not Defined", "ncp.nds_bit6", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_nds_bit7, { "Not Defined", "ncp.nds_bit7", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_nds_bit8, { "Not Defined", "ncp.nds_bit8", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_nds_bit9, { "Not Defined", "ncp.nds_bit9", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_nds_bit10, { "Not Defined", "ncp.nds_bit10", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_nds_bit11, { "Not Defined", "ncp.nds_bit11", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_nds_bit12, { "Not Defined", "ncp.nds_bit12", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_nds_bit13, { "Not Defined", "ncp.nds_bit13", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_nds_bit14, { "Not Defined", "ncp.nds_bit14", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_nds_bit15, { "Not Defined", "ncp.nds_bit15", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_nds_bit16, { "Not Defined", "ncp.nds_bit16", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1outflags, { "Output Flags", "ncp.bit1outflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2outflags, { "Entry ID", "ncp.bit2outflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3outflags, { "Replica State", "ncp.bit3outflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4outflags, { "Modification Timestamp", "ncp.bit4outflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5outflags, { "Purge Time", "ncp.bit5outflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6outflags, { "Local Partition ID", "ncp.bit6outflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7outflags, { "Distinguished Name", "ncp.bit7outflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8outflags, { "Replica Type", "ncp.bit8outflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9outflags, { "Partition Busy", "ncp.bit9outflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10outflags, { "Not Defined", "ncp.bit10outflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11outflags, { "Not Defined", "ncp.bit11outflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12outflags, { "Not Defined", "ncp.bit12outflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13outflags, { "Not Defined", "ncp.bit13outflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14outflags, { "Not Defined", "ncp.bit14outflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15outflags, { "Not Defined", "ncp.bit15outflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16outflags, { "Not Defined", "ncp.bit16outflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1nflags, { "Entry ID", "ncp.bit1nflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2nflags, { "Readable", "ncp.bit2nflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3nflags, { "Writeable", "ncp.bit3nflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4nflags, { "Master", "ncp.bit4nflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5nflags, { "Create ID", "ncp.bit5nflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6nflags, { "Walk Tree", "ncp.bit6nflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7nflags, { "Dereference Alias", "ncp.bit7nflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8nflags, { "Not Defined", "ncp.bit8nflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9nflags, { "Not Defined", "ncp.bit9nflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10nflags, { "Not Defined", "ncp.bit10nflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11nflags, { "Not Defined", "ncp.bit11nflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12nflags, { "Not Defined", "ncp.bit12nflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13nflags, { "Not Defined", "ncp.bit13nflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14nflags, { "Prefer Referrals", "ncp.bit14nflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15nflags, { "Prefer Only Referrals", "ncp.bit15nflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16nflags, { "Not Defined", "ncp.bit16nflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1rflags, { "Typeless", "ncp.bit1rflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2rflags, { "Slashed", "ncp.bit2rflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3rflags, { "Dotted", "ncp.bit3rflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4rflags, { "Tuned", "ncp.bit4rflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5rflags, { "Not Defined", "ncp.bit5rflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6rflags, { "Not Defined", "ncp.bit6rflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7rflags, { "Not Defined", "ncp.bit7rflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8rflags, { "Not Defined", "ncp.bit8rflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9rflags, { "Not Defined", "ncp.bit9rflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10rflags, { "Not Defined", "ncp.bit10rflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11rflags, { "Not Defined", "ncp.bit11rflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12rflags, { "Not Defined", "ncp.bit12rflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13rflags, { "Not Defined", "ncp.bit13rflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14rflags, { "Not Defined", "ncp.bit14rflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15rflags, { "Not Defined", "ncp.bit15rflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16rflags, { "Not Defined", "ncp.bit16rflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1eflags, { "Alias Entry", "ncp.bit1eflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2eflags, { "Partition Root", "ncp.bit2eflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3eflags, { "Container Entry", "ncp.bit3eflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4eflags, { "Container Alias", "ncp.bit4eflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5eflags, { "Matches List Filter", "ncp.bit5eflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6eflags, { "Reference Entry", "ncp.bit6eflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7eflags, { "40x Reference Entry", "ncp.bit7eflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8eflags, { "Back Linked", "ncp.bit8eflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9eflags, { "New Entry", "ncp.bit9eflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10eflags, { "Temporary Reference", "ncp.bit10eflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11eflags, { "Audited", "ncp.bit11eflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12eflags, { "Entry Not Present", "ncp.bit12eflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13eflags, { "Entry Verify CTS", "ncp.bit13eflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14eflags, { "Entry Damaged", "ncp.bit14eflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15eflags, { "Not Defined", "ncp.bit15rflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16eflags, { "Not Defined", "ncp.bit16rflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1infoflagsl, { "Output Flags", "ncp.bit1infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2infoflagsl, { "Entry ID", "ncp.bit2infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3infoflagsl, { "Entry Flags", "ncp.bit3infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4infoflagsl, { "Subordinate Count", "ncp.bit4infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5infoflagsl, { "Modification Time", "ncp.bit5infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6infoflagsl, { "Modification Timestamp", "ncp.bit6infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7infoflagsl, { "Creation Timestamp", "ncp.bit7infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8infoflagsl, { "Partition Root ID", "ncp.bit8infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9infoflagsl, { "Parent ID", "ncp.bit9infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10infoflagsl, { "Revision Count", "ncp.bit10infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11infoflagsl, { "Replica Type", "ncp.bit11infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12infoflagsl, { "Base Class", "ncp.bit12infoflagsl", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13infoflagsl, { "Relative Distinguished Name", "ncp.bit13infoflagsl", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14infoflagsl, { "Distinguished Name", "ncp.bit14infoflagsl", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15infoflagsl, { "Root Distinguished Name", "ncp.bit15infoflagsl", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16infoflagsl, { "Parent Distinguished Name", "ncp.bit16infoflagsl", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1infoflagsh, { "Purge Time", "ncp.bit1infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2infoflagsh, { "Dereference Base Class", "ncp.bit2infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3infoflagsh, { "Not Defined", "ncp.bit3infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4infoflagsh, { "Not Defined", "ncp.bit4infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5infoflagsh, { "Not Defined", "ncp.bit5infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6infoflagsh, { "Not Defined", "ncp.bit6infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7infoflagsh, { "Not Defined", "ncp.bit7infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8infoflagsh, { "Not Defined", "ncp.bit8infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9infoflagsh, { "Not Defined", "ncp.bit9infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10infoflagsh, { "Not Defined", "ncp.bit10infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11infoflagsh, { "Not Defined", "ncp.bit11infoflagsh", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12infoflagsh, { "Not Defined", "ncp.bit12infoflagshs", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13infoflagsh, { "Not Defined", "ncp.bit13infoflagsh", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14infoflagsh, { "Not Defined", "ncp.bit14infoflagsh", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15infoflagsh, { "Not Defined", "ncp.bit15infoflagsh", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16infoflagsh, { "Not Defined", "ncp.bit16infoflagsh", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1lflags, { "List Typeless", "ncp.bit1lflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2lflags, { "List Containers", "ncp.bit2lflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3lflags, { "List Slashed", "ncp.bit3lflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4lflags, { "List Dotted", "ncp.bit4lflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5lflags, { "Dereference Alias", "ncp.bit5lflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6lflags, { "List All Containers", "ncp.bit6lflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7lflags, { "List Obsolete", "ncp.bit7lflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8lflags, { "List Tuned Output", "ncp.bit8lflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9lflags, { "List External Reference", "ncp.bit9lflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10lflags, { "Not Defined", "ncp.bit10lflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11lflags, { "Not Defined", "ncp.bit11lflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12lflags, { "Not Defined", "ncp.bit12lflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13lflags, { "Not Defined", "ncp.bit13lflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14lflags, { "Not Defined", "ncp.bit14lflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15lflags, { "Not Defined", "ncp.bit15lflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16lflags, { "Not Defined", "ncp.bit16lflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1l1flagsl, { "Output Flags", "ncp.bit1l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2l1flagsl, { "Entry ID", "ncp.bit2l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3l1flagsl, { "Replica State", "ncp.bit3l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4l1flagsl, { "Modification Timestamp", "ncp.bit4l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5l1flagsl, { "Purge Time", "ncp.bit5l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6l1flagsl, { "Local Partition ID", "ncp.bit6l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7l1flagsl, { "Distinguished Name", "ncp.bit7l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8l1flagsl, { "Replica Type", "ncp.bit8l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9l1flagsl, { "Partition Busy", "ncp.bit9l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10l1flagsl, { "Not Defined", "ncp.bit10l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11l1flagsl, { "Not Defined", "ncp.bit11l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12l1flagsl, { "Not Defined", "ncp.bit12l1flagsl", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13l1flagsl, { "Not Defined", "ncp.bit13l1flagsl", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14l1flagsl, { "Not Defined", "ncp.bit14l1flagsl", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15l1flagsl, { "Not Defined", "ncp.bit15l1flagsl", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16l1flagsl, { "Not Defined", "ncp.bit16l1flagsl", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1l1flagsh, { "Not Defined", "ncp.bit1l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2l1flagsh, { "Not Defined", "ncp.bit2l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3l1flagsh, { "Not Defined", "ncp.bit3l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4l1flagsh, { "Not Defined", "ncp.bit4l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5l1flagsh, { "Not Defined", "ncp.bit5l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6l1flagsh, { "Not Defined", "ncp.bit6l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7l1flagsh, { "Not Defined", "ncp.bit7l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8l1flagsh, { "Not Defined", "ncp.bit8l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9l1flagsh, { "Not Defined", "ncp.bit9l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10l1flagsh, { "Not Defined", "ncp.bit10l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11l1flagsh, { "Not Defined", "ncp.bit11l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12l1flagsh, { "Not Defined", "ncp.bit12l1flagsh", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13l1flagsh, { "Not Defined", "ncp.bit13l1flagsh", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14l1flagsh, { "Not Defined", "ncp.bit14l1flagsh", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15l1flagsh, { "Not Defined", "ncp.bit15l1flagsh", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16l1flagsh, { "Not Defined", "ncp.bit16l1flagsh", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1vflags, { "Naming", "ncp.bit1vflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2vflags, { "Base Class", "ncp.bit2vflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3vflags, { "Present", "ncp.bit3vflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4vflags, { "Value Damaged", "ncp.bit4vflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5vflags, { "Not Defined", "ncp.bit5vflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6vflags, { "Not Defined", "ncp.bit6vflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7vflags, { "Not Defined", "ncp.bit7vflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8vflags, { "Not Defined", "ncp.bit8vflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9vflags, { "Not Defined", "ncp.bit9vflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10vflags, { "Not Defined", "ncp.bit10vflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11vflags, { "Not Defined", "ncp.bit11vflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12vflags, { "Not Defined", "ncp.bit12vflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13vflags, { "Not Defined", "ncp.bit13vflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14vflags, { "Not Defined", "ncp.bit14vflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15vflags, { "Not Defined", "ncp.bit15vflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16vflags, { "Not Defined", "ncp.bit16vflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1cflags, { "Container", "ncp.bit1cflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2cflags, { "Effective", "ncp.bit2cflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3cflags, { "Class Definition Cannot be Removed", "ncp.bit3cflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4cflags, { "Ambiguous Naming", "ncp.bit4cflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5cflags, { "Ambiguous Containment", "ncp.bit5cflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6cflags, { "Auxiliary", "ncp.bit6cflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7cflags, { "Operational", "ncp.bit7cflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8cflags, { "Sparse Required", "ncp.bit8cflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9cflags, { "Sparse Operational", "ncp.bit9cflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10cflags, { "Not Defined", "ncp.bit10cflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11cflags, { "Not Defined", "ncp.bit11cflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12cflags, { "Not Defined", "ncp.bit12cflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13cflags, { "Not Defined", "ncp.bit13cflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14cflags, { "Not Defined", "ncp.bit14cflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15cflags, { "Not Defined", "ncp.bit15cflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16cflags, { "Not Defined", "ncp.bit16cflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1acflags, { "Single Valued", "ncp.bit1acflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2acflags, { "Sized", "ncp.bit2acflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3acflags, { "Non-Removable", "ncp.bit3acflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4acflags, { "Read Only", "ncp.bit4acflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5acflags, { "Hidden", "ncp.bit5acflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6acflags, { "String", "ncp.bit6acflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7acflags, { "Synchronize Immediate", "ncp.bit7acflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8acflags, { "Public Read", "ncp.bit8acflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9acflags, { "Server Read", "ncp.bit9acflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10acflags, { "Write Managed", "ncp.bit10acflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11acflags, { "Per Replica", "ncp.bit11acflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12acflags, { "Never Schedule Synchronization", "ncp.bit12acflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13acflags, { "Operational", "ncp.bit13acflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14acflags, { "Not Defined", "ncp.bit14acflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15acflags, { "Not Defined", "ncp.bit15acflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16acflags, { "Not Defined", "ncp.bit16acflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_nds_reply_error, { "NDS Error", "ncp.ndsreplyerror", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_net, { "Network","ncp.ndsnet", FT_IPXNET, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_node, { "Node", "ncp.ndsnode", FT_ETHER, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_socket, { "Socket", "ncp.ndssocket", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_add_ref_ip, { "Address Referral", "ncp.ipref", FT_IPv4, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_add_ref_udp, { "Address Referral", "ncp.udpref", FT_IPv4, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_add_ref_tcp, { "Address Referral", "ncp.tcpref", FT_IPv4, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_referral_record, { "Referral Record", "ncp.ref_rec", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_referral_addcount, { "Address Count", "ncp.ref_addcount", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_port, { "Port", "ncp.ndsport", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_mv_string, { "Attribute Name ", "ncp.mv_string", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_syntax, { "Attribute Syntax ", "ncp.nds_syntax", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_value_string, { "Value ", "ncp.value_string", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_stream_name, { "Stream Name ", "ncp.nds_stream_name", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_buffer_size, { "NDS Reply Buffer Size", "ncp.nds_reply_buf", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_ver, { "NDS Version", "ncp.nds_ver", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_nflags, { "Flags", "ncp.nds_nflags", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_rflags, { "Request Flags", "ncp.nds_rflags", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_eflags, { "Entry Flags", "ncp.nds_eflags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_scope, { "Scope", "ncp.nds_scope", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_name, { "Name", "ncp.nds_name", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_name_type, { "Name Type", "ncp.nds_name_type", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_comm_trans, { "Communications Transport", "ncp.nds_comm_trans", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_tree_trans, { "Tree Walker Transport", "ncp.nds_tree_trans", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_iteration, { "Iteration Handle", "ncp.nds_iteration", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_iterator, { "Iterator", "ncp.nds_iterator", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_file_handle, { "File Handle", "ncp.nds_file_handle", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_file_size, { "File Size", "ncp.nds_file_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_eid, { "NDS EID", "ncp.nds_eid", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_depth, { "Distance object is from Root", "ncp.nds_depth", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_info_type, { "Info Type", "ncp.nds_info_type", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_class_def_type, { "Class Definition Type", "ncp.nds_class_def_type", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_all_attr, { "All Attributes", "ncp.nds_all_attr", FT_UINT32, BASE_DEC, NULL, 0x0, "Return all Attributes?", HFILL }}, { &hf_nds_return_all_classes, { "All Classes", "ncp.nds_return_all_classes", FT_STRING, BASE_NONE, NULL, 0x0, "Return all Classes?", HFILL }}, { &hf_nds_req_flags, { "Request Flags", "ncp.nds_req_flags", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_attr, { "Attributes", "ncp.nds_attributes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_classes, { "Classes", "ncp.nds_classes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_crc, { "CRC", "ncp.nds_crc", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_referrals, { "Referrals", "ncp.nds_referrals", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_result_flags, { "Result Flags", "ncp.nds_result_flags", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_stream_flags, { "Streams Flags", "ncp.nds_stream_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_tag_string, { "Tags", "ncp.nds_tags", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_value_bytes, { "Bytes", "ncp.value_bytes", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_replica_type, { "Replica Type", "ncp.rtype", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_replica_state, { "Replica State", "ncp.rstate", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_rnum, { "Replica Number", "ncp.rnum", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_revent, { "Event", "ncp.revent", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_replica_number, { "Replica Number", "ncp.rnum", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_min_nds_ver, { "Minimum NDS Version", "ncp.min_nds_version", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_ver_include, { "Include NDS Version", "ncp.inc_nds_ver", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_ver_exclude, { "Exclude NDS Version", "ncp.exc_nds_ver", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_es, { "Input Entry Specifier", "ncp.nds_es", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_es_type, { "Entry Specifier Type", "ncp.nds_es_type", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_rdn_string, { "RDN", "ncp.nds_rdn", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_delim_string, { "Delimiter", "ncp.nds_delim", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_dn_output_type, { "Output Entry Specifier Type", "ncp.nds_out_es_type", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_nested_output_type, { "Nested Output Entry Specifier Type", "ncp.nds_nested_out_es", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_output_delimiter, { "Output Delimiter", "ncp.nds_out_delimiter", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_output_entry_specifier, { "Output Entry Specifier", "ncp.nds_out_es", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_es_value, { "Entry Specifier Value", "ncp.nds_es_value", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_es_rdn_count, { "RDN Count", "ncp.nds_es_rdn_count", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_replica_num, { "Replica Number", "ncp.nds_replica_num", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_es_seconds, { "Seconds", "ncp.nds_es_seconds", FT_ABSOLUTE_TIME, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_event_num, { "Event Number", "ncp.nds_event_num", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_compare_results, { "Compare Results", "ncp.nds_compare_results", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_parent, { "Parent ID", "ncp.nds_parent", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_name_filter, { "Name Filter", "ncp.nds_name_filter", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_class_filter, { "Class Filter", "ncp.nds_class_filter", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_time_filter, { "Time Filter", "ncp.nds_time_filter", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_partition_root_id, { "Partition Root ID", "ncp.nds_partition_root_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_replicas, { "Replicas", "ncp.nds_replicas", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_purge, { "Purge Time", "ncp.nds_purge", FT_ABSOLUTE_TIME, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_local_partition, { "Local Partition ID", "ncp.nds_local_partition", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_partition_busy, { "Partition Busy", "ncp.nds_partition_busy", FT_BOOLEAN, 16, NULL, 0x0, "", HFILL }}, { &hf_nds_number_of_changes, { "Number of Attribute Changes", "ncp.nds_number_of_changes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_sub_count, { "Subordinate Count", "ncp.sub_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_revision, { "Revision Count", "ncp.nds_rev_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_base_class, { "Base Class", "ncp.nds_base_class", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_relative_dn, { "Relative Distinguished Name", "ncp.nds_relative_dn", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_root_dn, { "Root Distinguished Name", "ncp.nds_root_dn", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_parent_dn, { "Parent Distinguished Name", "ncp.nds_parent_dn", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_deref_base, { "Dereference Base Class", "ncp.nds_deref_base", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_base, { "Base Class", "ncp.nds_base", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_super, { "Super Class", "ncp.nds_super", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_entry_info, { "Entry Information", "ncp.nds_entry_info", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_privileges, { "Privileges", "ncp.nds_privileges", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_compare_attributes, { "Compare Attributes?", "ncp.nds_compare_attributes", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_nds_read_attribute, { "Read Attribute?", "ncp.nds_read_attribute", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_nds_write_add_delete_attribute, { "Write, Add, Delete Attribute?", "ncp.nds_write_add_delete_attribute", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_nds_add_delete_self, { "Add/Delete Self?", "ncp.nds_add_delete_self", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_nds_privilege_not_defined, { "Privilege Not defined", "ncp.nds_privilege_not_defined", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_nds_supervisor, { "Supervisor?", "ncp.nds_supervisor", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_nds_inheritance_control, { "Inheritance?", "ncp.nds_inheritance_control", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_nds_browse_entry, { "Browse Entry?", "ncp.nds_browse_entry", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_nds_add_entry, { "Add Entry?", "ncp.nds_add_entry", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_nds_delete_entry, { "Delete Entry?", "ncp.nds_delete_entry", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_nds_rename_entry, { "Rename Entry?", "ncp.nds_rename_entry", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_nds_supervisor_entry, { "Supervisor?", "ncp.nds_supervisor_entry", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_nds_entry_privilege_not_defined, { "Privilege Not Defined", "ncp.nds_entry_privilege_not_defined", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_nds_vflags, { "Value Flags", "ncp.nds_vflags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_value_len, { "Value Length", "ncp.nds_vlength", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_cflags, { "Class Flags", "ncp.nds_cflags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_asn1, { "ASN.1 ID", "ncp.nds_asn1", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_acflags, { "Attribute Constraint Flags", "ncp.nds_acflags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_upper, { "Upper Limit Value", "ncp.nds_upper", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_lower, { "Lower Limit Value", "ncp.nds_lower", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_trustee_dn, { "Trustee Distinguished Name", "ncp.nds_trustee_dn", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_attribute_dn, { "Attribute Name", "ncp.nds_attribute_dn", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_acl_add, { "Access Control Lists to Add", "ncp.nds_acl_add", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_acl_del, { "Access Control Lists to Delete", "ncp.nds_acl_del", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_att_add, { "Attribute to Add", "ncp.nds_att_add", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_att_del, { "Attribute to Delete", "ncp.nds_att_del", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_keep, { "Delete Original RDN", "ncp.nds_keep", FT_BOOLEAN, 32, NULL, 0x0, "", HFILL }}, { &hf_nds_new_rdn, { "New Relative Distinguished Name", "ncp.nds_new_rdn", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_time_delay, { "Time Delay", "ncp.nds_time_delay", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_root_name, { "Root Most Object Name", "ncp.nds_root_name", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_new_part_id, { "New Partition Root ID", "ncp.nds_new_part_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_child_part_id, { "Child Partition Root ID", "ncp.nds_child_part_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_master_part_id, { "Master Partition Root ID", "ncp.nds_master_part_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_target_name, { "Target Server Name", "ncp.nds_target_dn", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_bit1pingflags1, { "Supported Fields", "ncp.bit1pingflags1", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2pingflags1, { "Depth", "ncp.bit2pingflags1", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3pingflags1, { "Build Number", "ncp.bit3pingflags1", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4pingflags1, { "Flags", "ncp.bit4pingflags1", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5pingflags1, { "Verification Flags", "ncp.bit5pingflags1", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6pingflags1, { "Letter Version", "ncp.bit6pingflags1", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7pingflags1, { "OS Version", "ncp.bit7pingflags1", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8pingflags1, { "Not Defined", "ncp.bit8pingflags1", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9pingflags1, { "License Flags", "ncp.bit9pingflags1", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10pingflags1, { "DS Time", "ncp.bit10pingflags1", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11pingflags1, { "Server Time", "ncp.bit11pingflags1", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12pingflags1, { "Create Time", "ncp.bit12pingflags1", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13pingflags1, { "Not Defined", "ncp.bit13pingflags1", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14pingflags1, { "Not Defined", "ncp.bit14pingflags1", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15pingflags1, { "Not Defined", "ncp.bit15pingflags1", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16pingflags1, { "Not Defined", "ncp.bit16pingflags1", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1pingflags2, { "Sap Name", "ncp.bit1pingflags2", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2pingflags2, { "Tree Name", "ncp.bit2pingflags2", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3pingflags2, { "OS Name", "ncp.bit3pingflags2", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4pingflags2, { "Hardware Name", "ncp.bit4pingflags2", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5pingflags2, { "Vendor Name", "ncp.bit5pingflags2", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6pingflags2, { "Not Defined", "ncp.bit6pingflags2", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7pingflags2, { "Not Defined", "ncp.bit7pingflags2", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8pingflags2, { "Not Defined", "ncp.bit8pingflags2", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9pingflags2, { "Not Defined", "ncp.bit9pingflags2", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10pingflags2, { "Not Defined", "ncp.bit10pingflags2", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11pingflags2, { "Not Defined", "ncp.bit11pingflags2", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12pingflags2, { "Not Defined", "ncp.bit12pingflags2", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13pingflags2, { "Not Defined", "ncp.bit13pingflags2", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14pingflags2, { "Not Defined", "ncp.bit14pingflags2", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15pingflags2, { "Not Defined", "ncp.bit15pingflags2", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16pingflags2, { "Not Defined", "ncp.bit16pingflags2", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1pingpflags1, { "Root Most Master Replica", "ncp.bit1pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2pingpflags1, { "Is Time Synchronized?", "ncp.bit2pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3pingpflags1, { "Is Time Valid?", "ncp.bit3pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4pingpflags1, { "Is DS Time Synchronized?", "ncp.bit4pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5pingpflags1, { "Does Agent Have All Replicas?", "ncp.bit5pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6pingpflags1, { "Not Defined", "ncp.bit6pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7pingpflags1, { "Not Defined", "ncp.bit7pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8pingpflags1, { "Not Defined", "ncp.bit8pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9pingpflags1, { "Not Defined", "ncp.bit9pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10pingpflags1, { "Not Defined", "ncp.bit10pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11pingpflags1, { "Not Defined", "ncp.bit11pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12pingpflags1, { "Not Defined", "ncp.bit12pingpflags1", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13pingpflags1, { "Not Defined", "ncp.bit13pingpflags1", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14pingpflags1, { "Not Defined", "ncp.bit14pingpflags1", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15pingpflags1, { "Not Defined", "ncp.bit15pingpflags1", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16pingpflags1, { "Not Defined", "ncp.bit16pingpflags1", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_bit1pingvflags1, { "Checksum", "ncp.bit1pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2pingvflags1, { "CRC32", "ncp.bit2pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3pingvflags1, { "Not Defined", "ncp.bit3pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4pingvflags1, { "Not Defined", "ncp.bit4pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5pingvflags1, { "Not Defined", "ncp.bit5pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6pingvflags1, { "Not Defined", "ncp.bit6pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7pingvflags1, { "Not Defined", "ncp.bit7pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8pingvflags1, { "Not Defined", "ncp.bit8pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9pingvflags1, { "Not Defined", "ncp.bit9pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10pingvflags1, { "Not Defined", "ncp.bit10pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11pingvflags1, { "Not Defined", "ncp.bit11pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12pingvflags1, { "Not Defined", "ncp.bit12pingvflags1", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13pingvflags1, { "Not Defined", "ncp.bit13pingvflags1", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14pingvflags1, { "Not Defined", "ncp.bit14pingvflags1", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15pingvflags1, { "Not Defined", "ncp.bit15pingvflags1", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16pingvflags1, { "Not Defined", "ncp.bit16pingvflags1", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_nds_letter_ver, { "Letter Version", "ncp.nds_letter_ver", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_os_majver, { "OS Major Version", "ncp.nds_os_majver", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_os_minver, { "OS Minor Version", "ncp.nds_os_minver", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_lic_flags, { "License Flags", "ncp.nds_lic_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_ds_time, { "DS Time", "ncp.nds_ds_time", FT_ABSOLUTE_TIME, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_svr_time, { "Server Time", "ncp.nds_svr_time", FT_ABSOLUTE_TIME, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_crt_time, { "Agent Create Time", "ncp.nds_crt_time", FT_ABSOLUTE_TIME, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_ping_version, { "Ping Version", "ncp.nds_ping_version", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_nds_search_scope, { "Search Scope", "ncp.nds_search_scope", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_num_objects, { "Number of Objects to Search", "ncp.nds_num_objects", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_bit1siflags, { "Names", "ncp.bit1siflags", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_bit2siflags, { "Names and Values", "ncp.bit2siflags", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_bit3siflags, { "Effective Privileges", "ncp.bit3siflags", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_bit4siflags, { "Value Info", "ncp.bit4siflags", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_bit5siflags, { "Abbreviated Value", "ncp.bit5siflags", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_bit6siflags, { "Not Defined", "ncp.bit6siflags", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_bit7siflags, { "Not Defined", "ncp.bit7siflags", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_bit8siflags, { "Not Defined", "ncp.bit8siflags", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_bit9siflags, { "Expanded Class", "ncp.bit9siflags", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_bit10siflags, { "Not Defined", "ncp.bit10siflags", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_bit11siflags, { "Not Defined", "ncp.bit11siflags", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_bit12siflags, { "Not Defined", "ncp.bit12siflags", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_bit13siflags, { "Not Defined", "ncp.bit13siflags", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_bit14siflags, { "Not Defined", "ncp.bit14siflags", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_bit15siflags, { "Not Defined", "ncp.bit15siflags", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_bit16siflags, { "Not Defined", "ncp.bit16siflags", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_nds_segment_overlap, { "Segment overlap", "nds.segment.overlap", FT_BOOLEAN, BASE_NONE, NULL, 0x0, "Segment overlaps with other segments", HFILL }}, { &hf_nds_segment_overlap_conflict, { "Conflicting data in segment overlap", "nds.segment.overlap.conflict", FT_BOOLEAN, BASE_NONE, NULL, 0x0, "Overlapping segments contained conflicting data", HFILL }}, { &hf_nds_segment_multiple_tails, { "Multiple tail segments found", "nds.segment.multipletails", FT_BOOLEAN, BASE_NONE, NULL, 0x0, "Several tails were found when desegmenting the packet", HFILL }}, { &hf_nds_segment_too_long_segment, { "Segment too long", "nds.segment.toolongsegment", FT_BOOLEAN, BASE_NONE, NULL, 0x0, "Segment contained data past end of packet", HFILL }}, { &hf_nds_segment_error, {"Desegmentation error", "nds.segment.error", FT_FRAMENUM, BASE_NONE, NULL, 0x0, "Desegmentation error due to illegal segments", HFILL }}, { &hf_nds_segment, { "NDS Fragment", "nds.fragment", FT_FRAMENUM, BASE_NONE, NULL, 0x0, "NDPS Fragment", HFILL }}, { &hf_nds_segments, { "NDS Fragments", "nds.fragments", FT_NONE, BASE_NONE, NULL, 0x0, "NDPS Fragments", HFILL }}, { &hf_nds_verb2b_req_flags, { "Flags", "ncp.nds_verb2b_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ip_address, { "IP Address", "ncp.ip_addr", FT_IPv4, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_copyright, { "Copyright", "ncp.copyright", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ndsprot1flag, { "Not Defined", "ncp.nds_prot_bit1", FT_BOOLEAN, 16, NULL, 0x00000001, "", HFILL }}, { &hf_ndsprot2flag, { "Not Defined", "ncp.nds_prot_bit2", FT_BOOLEAN, 16, NULL, 0x00000002, "", HFILL }}, { &hf_ndsprot3flag, { "Not Defined", "ncp.nds_prot_bit3", FT_BOOLEAN, 16, NULL, 0x00000004, "", HFILL }}, { &hf_ndsprot4flag, { "Not Defined", "ncp.nds_prot_bit4", FT_BOOLEAN, 16, NULL, 0x00000008, "", HFILL }}, { &hf_ndsprot5flag, { "Not Defined", "ncp.nds_prot_bit5", FT_BOOLEAN, 16, NULL, 0x00000010, "", HFILL }}, { &hf_ndsprot6flag, { "Not Defined", "ncp.nds_prot_bit6", FT_BOOLEAN, 16, NULL, 0x00000020, "", HFILL }}, { &hf_ndsprot7flag, { "Not Defined", "ncp.nds_prot_bit7", FT_BOOLEAN, 16, NULL, 0x00000040, "", HFILL }}, { &hf_ndsprot8flag, { "Not Defined", "ncp.nds_prot_bit8", FT_BOOLEAN, 16, NULL, 0x00000080, "", HFILL }}, { &hf_ndsprot9flag, { "Not Defined", "ncp.nds_prot_bit9", FT_BOOLEAN, 16, NULL, 0x00000100, "", HFILL }}, { &hf_ndsprot10flag, { "Not Defined", "ncp.nds_prot_bit10", FT_BOOLEAN, 16, NULL, 0x00000200, "", HFILL }}, { &hf_ndsprot11flag, { "Not Defined", "ncp.nds_prot_bit11", FT_BOOLEAN, 16, NULL, 0x00000400, "", HFILL }}, { &hf_ndsprot12flag, { "Not Defined", "ncp.nds_prot_bit12", FT_BOOLEAN, 16, NULL, 0x00000800, "", HFILL }}, { &hf_ndsprot13flag, { "Not Defined", "ncp.nds_prot_bit13", FT_BOOLEAN, 16, NULL, 0x00001000, "", HFILL }}, { &hf_ndsprot14flag, { "Not Defined", "ncp.nds_prot_bit14", FT_BOOLEAN, 16, NULL, 0x00002000, "", HFILL }}, { &hf_ndsprot15flag, { "Include CRC in NDS Header", "ncp.nds_prot_bit15", FT_BOOLEAN, 16, NULL, 0x00004000, "", HFILL }}, { &hf_ndsprot16flag, { "Client is a Server", "ncp.nds_prot_bit16", FT_BOOLEAN, 16, NULL, 0x00008000, "", HFILL }}, { &hf_nds_svr_dst_name, { "Server Distinguished Name", "ncp.nds_svr_dist_name", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_nds_tune_mark, { "Tune Mark", "ncp.ndstunemark", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_create_time, { "NDS Creation Time", "ncp.ndscreatetime", FT_ABSOLUTE_TIME, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_srvr_param_string, { "Set Parameter Value", "ncp.srvr_param_string", FT_STRING, BASE_NONE, NULL, 0x0, "", HFILL }}, { &hf_srvr_param_number, { "Set Parameter Value", "ncp.srvr_param_string", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_srvr_param_boolean, { "Set Parameter Value", "ncp.srvr_param_boolean", FT_BOOLEAN, 32, NULL, 0x0, "", HFILL }}, { &hf_nds_number_of_items, { "Number of Items", "ncp.ndsitems", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nds_iterverb, { "NDS Iteration Verb", "ncp.ndsiterverb", FT_UINT32, BASE_HEX, NULL /*VALS(iterator_subverbs)*/, 0x0, "", HFILL }}, { &hf_iter_completion_code, { "Iteration Completion Code", "ncp.iter_completion_code", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_iterobj, { "Iterator Object", "ncp.ndsiterobj", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_iter_verb_completion_code, { "Completion Code", "ncp.iter_verb_completion_code", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_iter_ans, { "Iterator Answer", "ncp.iter_answer", FT_BOOLEAN, 32, NULL, 0x0, "", HFILL }}, { &hf_positionable, { "Positionable", "ncp.iterpositionable", FT_BOOLEAN, 32, NULL, 0x0, "", HFILL }}, { &hf_num_skipped, { "Number Skipped", "ncp.iternumskipped", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_num_to_skip, { "Number to Skip", "ncp.iternumtoskip", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_timelimit, { "Time Limit", "ncp.itertimelimit", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_iter_index, { "Iterator Index", "ncp.iterindex", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_num_to_get, { "Number to Get", "ncp.iternumtoget", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ret_info_type, { "Return Information Type", "ncp.iterretinfotype", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_data_size, { "Data Size", "ncp.iterdatasize", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_this_count, { "Number of Items", "ncp.itercount", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_max_entries, { "Maximum Entries", "ncp.itermaxentries", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_move_position, { "Move Position", "ncp.itermoveposition", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_iter_copy, { "Iterator Copy", "ncp.itercopy", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_iter_position, { "Iteration Position", "ncp.iterposition", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_iter_search, { "Search Filter", "ncp.iter_search", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_iter_other, { "Other Iteration", "ncp.iterother", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_nds_oid, { "Object ID", "ncp.nds_oid", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_64_bit_flag, { "64 Bit Support", "ncp.64_bit_flag", FT_UINT8, BASE_HEX, VALS(ncp_64_bit_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_Service_type, { "Service Type", "ncp.Service_type", FT_UINT16, BASE_HEX, VALS(ncp_Service_type_vals), 0x0, "", HFILL }}, { &hf_ncp_abort_q_flag, { "Abort Queue Flag", "ncp.abort_q_flag", FT_UINT8, BASE_HEX, VALS(ncp_abort_q_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_abs_min_time_since_file_delete, { "Absolute Minimum Time Since File Delete", "ncp.abs_min_time_since_file_delete", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_acc_mode_comp, { "Compatibility Mode", "ncp.acc_mode_comp", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_acc_mode_deny_read, { "Deny Read Access", "ncp.acc_mode_deny_read", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_acc_mode_deny_write, { "Deny Write Access", "ncp.acc_mode_deny_write", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_acc_mode_read, { "Read Access", "ncp.acc_mode_read", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_acc_mode_write, { "Write Access", "ncp.acc_mode_write", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_acc_priv_create, { "Create Privileges (files only)", "ncp.acc_priv_create", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_acc_priv_delete, { "Delete Privileges (files only)", "ncp.acc_priv_delete", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_acc_priv_modify, { "Modify File Status Flags Privileges (files and directories)", "ncp.acc_priv_modify", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_acc_priv_open, { "Open Privileges (files only)", "ncp.acc_priv_open", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_acc_priv_parent, { "Parental Privileges (directories only for creating, deleting, and renaming)", "ncp.acc_priv_parent", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_acc_priv_read, { "Read Privileges (files only)", "ncp.acc_priv_read", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_acc_priv_search, { "Search Privileges (directories only)", "ncp.acc_priv_search", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_acc_priv_write, { "Write Privileges (files only)", "ncp.acc_priv_write", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_acc_rights1_create, { "Create Rights", "ncp.acc_rights1_create", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_acc_rights1_delete, { "Delete Rights", "ncp.acc_rights1_delete", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_acc_rights1_modify, { "Modify Rights", "ncp.acc_rights1_modify", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_acc_rights1_open, { "Open Rights", "ncp.acc_rights1_open", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_acc_rights1_parent, { "Parental Rights", "ncp.acc_rights1_parent", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_acc_rights1_read, { "Read Rights", "ncp.acc_rights1_read", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_acc_rights1_search, { "Search Rights", "ncp.acc_rights1_search", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_acc_rights1_supervisor, { "Supervisor Access Rights", "ncp.acc_rights1_supervisor", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_acc_rights1_write, { "Write Rights", "ncp.acc_rights1_write", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_acc_rights_create, { "Create Rights", "ncp.acc_rights_create", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_acc_rights_delete, { "Delete Rights", "ncp.acc_rights_delete", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_acc_rights_modify, { "Modify Rights", "ncp.acc_rights_modify", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_acc_rights_open, { "Open Rights", "ncp.acc_rights_open", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_acc_rights_parent, { "Parental Rights", "ncp.acc_rights_parent", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_acc_rights_read, { "Read Rights", "ncp.acc_rights_read", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_acc_rights_search, { "Search Rights", "ncp.acc_rights_search", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_acc_rights_write, { "Write Rights", "ncp.acc_rights_write", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_accel_cache_node_write, { "Accelerate Cache Node Write Count", "ncp.accel_cache_node_write", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_accepted_max_size, { "Accepted Max Size", "ncp.accepted_max_size", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_access_control, { "Access Control", "ncp.access_control", FT_UINT8, BASE_HEX, VALS(ncp_access_control_vals), 0x0, "", HFILL }}, { &hf_ncp_access_date, { "Access Date", "ncp.access_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_access_mode, { "Access Mode", "ncp.access_mode", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_access_privileges, { "Access Privileges", "ncp.access_privileges", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_access_rights_mask, { "Access Rights", "ncp.access_rights_mask", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_access_rights_mask_word, { "Access Rights", "ncp.access_rights_mask_word", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_account_balance, { "Account Balance", "ncp.account_balance", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_acct_version, { "Acct Version", "ncp.acct_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_act_flag_create, { "Create", "ncp.act_flag_create", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_act_flag_open, { "Open", "ncp.act_flag_open", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_act_flag_replace, { "Replace", "ncp.act_flag_replace", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_action_flag, { "Action Flag", "ncp.action_flag", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_active_conn_bit_list, { "Active Connection List", "ncp.active_conn_bit_list", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_active_indexed_files, { "Active Indexed Files", "ncp.active_indexed_files", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_actual_max_bindery_objects, { "Actual Max Bindery Objects", "ncp.actual_max_bindery_objects", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_actual_max_indexed_files, { "Actual Max Indexed Files", "ncp.actual_max_indexed_files", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_actual_max_open_files, { "Actual Max Open Files", "ncp.actual_max_open_files", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_actual_max_sim_trans, { "Actual Max Simultaneous Transactions", "ncp.actual_max_sim_trans", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_actual_max_used_directory_entries, { "Actual Max Used Directory Entries", "ncp.actual_max_used_directory_entries", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_actual_max_used_routing_buffers, { "Actual Max Used Routing Buffers", "ncp.actual_max_used_routing_buffers", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_actual_response_count, { "Actual Response Count", "ncp.actual_response_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_add_nm_spc_and_vol, { "Add Name Space and Volume", "ncp.add_nm_spc_and_vol", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_aes_event_count, { "AES Event Count", "ncp.aes_event_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_afp_entry_id, { "AFP Entry ID", "ncp.afp_entry_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_avail_byte, { "Bytes Available for Allocation", "ncp.alloc_avail_byte", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_blck, { "Allocate Block Count", "ncp.alloc_blck", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_blck_already_wait, { "Allocate Block Already Waiting", "ncp.alloc_blck_already_wait", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_blck_frm_avail, { "Allocate Block From Available Count", "ncp.alloc_blck_frm_avail", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_blck_frm_lru, { "Allocate Block From LRU Count", "ncp.alloc_blck_frm_lru", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_blck_i_had_to_wait, { "Allocate Block I Had To Wait Count", "ncp.alloc_blck_i_had_to_wait", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_blck_i_had_to_wait_for, { "Allocate Block I Had To Wait For Someone Count", "ncp.alloc_blck_i_had_to_wait_for", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_dir_hdl, { "Dir Handle Type", "ncp.alloc_dir_hdl", FT_UINT16, BASE_HEX, VALS(ncp_alloc_dir_hdl_vals), 0x1, "", HFILL }}, { &hf_ncp_alloc_dst_name_spc, { "Destination Name Space Input Parameter", "ncp.alloc_dst_name_spc", FT_BOOLEAN, 16, NULL, 0x8000, "", HFILL }}, { &hf_ncp_alloc_free_count, { "Reclaimable Free Bytes", "ncp.alloc_free_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_mode, { "Allocate Mode", "ncp.alloc_mode", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_alloc_reply_lvl2, { "Reply Level 2", "ncp.alloc_reply_lvl2", FT_BOOLEAN, 16, NULL, 0x4000, "", HFILL }}, { &hf_ncp_alloc_spec_temp_dir_hdl, { "Special Temporary Directory Handle", "ncp.alloc_spec_temp_dir_hdl", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_alloc_waiting, { "Allocate Waiting Count", "ncp.alloc_waiting", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_allocation_block_size, { "Allocation Block Size", "ncp.allocation_block_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_allow_hidden, { "Allow Hidden Files and Folders", "ncp.allow_hidden", FT_BOOLEAN, 32, NULL, 0x20, "", HFILL }}, { &hf_ncp_allow_system, { "Allow System Files and Folders", "ncp.allow_system", FT_BOOLEAN, 32, NULL, 0x10, "", HFILL }}, { &hf_ncp_already_doing_realloc, { "Already Doing Re-Allocate Count", "ncp.already_doing_realloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_application_number, { "Application Number", "ncp.application_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_archived_date, { "Archived Date", "ncp.archived_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_archived_time, { "Archived Time", "ncp.archived_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_archiver_id, { "Archiver ID", "ncp.archiver_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_associated_name_space, { "Associated Name Space", "ncp.associated_name_space", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_async_internl_dsk_get, { "Async Internal Disk Get Count", "ncp.async_internl_dsk_get", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_async_internl_dsk_get_need_to_alloc, { "Async Internal Disk Get Need To Alloc", "ncp.async_internl_dsk_get_need_to_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_async_internl_dsk_get_someone_beat, { "Async Internal Disk Get Someone Beat Me", "ncp.async_internl_dsk_get_someone_beat", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_async_read_error, { "Async Read Error Count", "ncp.async_read_error", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_att_def16_archive, { "Archive", "ncp.att_def16_archive", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_att_def16_execute, { "Execute", "ncp.att_def16_execute", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_att_def16_hidden, { "Hidden", "ncp.att_def16_hidden", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_att_def16_read_audit, { "Read Audit", "ncp.att_def16_read_audit", FT_BOOLEAN, 16, NULL, 0x4000, "", HFILL }}, { &hf_ncp_att_def16_ro, { "Read Only", "ncp.att_def16_ro", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_att_def16_shareable, { "Shareable", "ncp.att_def16_shareable", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_att_def16_sub_only, { "Subdirectory", "ncp.att_def16_sub_only", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_att_def16_system, { "System", "ncp.att_def16_system", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_att_def16_transaction, { "Transactional", "ncp.att_def16_transaction", FT_BOOLEAN, 16, NULL, 0x1000, "", HFILL }}, { &hf_ncp_att_def16_write_audit, { "Write Audit", "ncp.att_def16_write_audit", FT_BOOLEAN, 16, NULL, 0x8000, "", HFILL }}, { &hf_ncp_att_def32_archive, { "Archive", "ncp.att_def32_archive", FT_BOOLEAN, 32, NULL, 0x20, "", HFILL }}, { &hf_ncp_att_def32_attr_archive, { "Archive Attributes", "ncp.att_def32_attr_archive", FT_BOOLEAN, 32, NULL, 0x40000000, "", HFILL }}, { &hf_ncp_att_def32_cant_compress, { "Can't Compress", "ncp.att_def32_cant_compress", FT_BOOLEAN, 32, NULL, 0x20000000, "", HFILL }}, { &hf_ncp_att_def32_comp, { "Compressed", "ncp.att_def32_comp", FT_BOOLEAN, 32, NULL, 0x4000000, "", HFILL }}, { &hf_ncp_att_def32_comp_inhibit, { "Inhibit Compression", "ncp.att_def32_comp_inhibit", FT_BOOLEAN, 32, NULL, 0x8000000, "", HFILL }}, { &hf_ncp_att_def32_cpyinhibit, { "Copy Inhibit", "ncp.att_def32_cpyinhibit", FT_BOOLEAN, 32, NULL, 0x80000, "", HFILL }}, { &hf_ncp_att_def32_data_migrate, { "Data Migrated", "ncp.att_def32_data_migrate", FT_BOOLEAN, 32, NULL, 0x400000, "", HFILL }}, { &hf_ncp_att_def32_delinhibit, { "Delete Inhibit", "ncp.att_def32_delinhibit", FT_BOOLEAN, 32, NULL, 0x40000, "", HFILL }}, { &hf_ncp_att_def32_dm_save_key, { "Data Migration Save Key", "ncp.att_def32_dm_save_key", FT_BOOLEAN, 32, NULL, 0x1000000, "", HFILL }}, { &hf_ncp_att_def32_execute, { "Execute", "ncp.att_def32_execute", FT_BOOLEAN, 32, NULL, 0x8, "", HFILL }}, { &hf_ncp_att_def32_execute_confirm, { "Execute Confirm", "ncp.att_def32_execute_confirm", FT_BOOLEAN, 32, NULL, 0x40, "", HFILL }}, { &hf_ncp_att_def32_file_audit, { "File Audit", "ncp.att_def32_file_audit", FT_BOOLEAN, 32, NULL, 0x100000, "", HFILL }}, { &hf_ncp_att_def32_hidden, { "Hidden", "ncp.att_def32_hidden", FT_BOOLEAN, 32, NULL, 0x2, "", HFILL }}, { &hf_ncp_att_def32_im_comp, { "Immediate Compress", "ncp.att_def32_im_comp", FT_BOOLEAN, 32, NULL, 0x2000000, "", HFILL }}, { &hf_ncp_att_def32_inhibit_dm, { "Inhibit Data Migration", "ncp.att_def32_inhibit_dm", FT_BOOLEAN, 32, NULL, 0x800000, "", HFILL }}, { &hf_ncp_att_def32_no_suballoc, { "No Suballoc", "ncp.att_def32_no_suballoc", FT_BOOLEAN, 32, NULL, 0x800, "", HFILL }}, { &hf_ncp_att_def32_purge, { "Immediate Purge", "ncp.att_def32_purge", FT_BOOLEAN, 32, NULL, 0x10000, "", HFILL }}, { &hf_ncp_att_def32_read_audit, { "Read Audit", "ncp.att_def32_read_audit", FT_BOOLEAN, 32, NULL, 0x4000, "", HFILL }}, { &hf_ncp_att_def32_reninhibit, { "Rename Inhibit", "ncp.att_def32_reninhibit", FT_BOOLEAN, 32, NULL, 0x20000, "", HFILL }}, { &hf_ncp_att_def32_reserved, { "Reserved", "ncp.att_def32_reserved", FT_BOOLEAN, 32, NULL, 0x200000, "", HFILL }}, { &hf_ncp_att_def32_reserved2, { "Reserved", "ncp.att_def32_reserved2", FT_BOOLEAN, 32, NULL, 0x10000000, "", HFILL }}, { &hf_ncp_att_def32_reserved3, { "Reserved", "ncp.att_def32_reserved3", FT_BOOLEAN, 32, NULL, 0x80000000, "", HFILL }}, { &hf_ncp_att_def32_ro, { "Read Only", "ncp.att_def32_ro", FT_BOOLEAN, 32, NULL, 0x1, "", HFILL }}, { &hf_ncp_att_def32_search, { "Search Mode", "ncp.att_def32_search", FT_UINT32, BASE_HEX, VALS(ncp_att_def32_search_vals), 0x700, "", HFILL }}, { &hf_ncp_att_def32_shareable, { "Shareable", "ncp.att_def32_shareable", FT_BOOLEAN, 32, NULL, 0x80, "", HFILL }}, { &hf_ncp_att_def32_sub_only, { "Subdirectory", "ncp.att_def32_sub_only", FT_BOOLEAN, 32, NULL, 0x10, "", HFILL }}, { &hf_ncp_att_def32_system, { "System", "ncp.att_def32_system", FT_BOOLEAN, 32, NULL, 0x4, "", HFILL }}, { &hf_ncp_att_def32_transaction, { "Transactional", "ncp.att_def32_transaction", FT_BOOLEAN, 32, NULL, 0x1000, "", HFILL }}, { &hf_ncp_att_def32_write_audit, { "Write Audit", "ncp.att_def32_write_audit", FT_BOOLEAN, 32, NULL, 0x8000, "", HFILL }}, { &hf_ncp_att_def_archive, { "Archive", "ncp.att_def_archive", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_att_def_execute, { "Execute", "ncp.att_def_execute", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_att_def_hidden, { "Hidden", "ncp.att_def_hidden", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_att_def_ro, { "Read Only", "ncp.att_def_ro", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_att_def_shareable, { "Shareable", "ncp.att_def_shareable", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_att_def_sub_only, { "Subdirectory", "ncp.att_def_sub_only", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_att_def_system, { "System", "ncp.att_def_system", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_attach_during_processing, { "Attach During Processing", "ncp.attach_during_processing", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_attach_while_processing_attach, { "Attach While Processing Attach", "ncp.attach_while_processing_attach", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_attached_indexed_files, { "Attached Indexed Files", "ncp.attached_indexed_files", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_attr_def, { "Attributes", "ncp.attr_def", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_attr_def_16, { "Attributes", "ncp.attr_def_16", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_attr_def_32, { "Attributes", "ncp.attr_def_32", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_attribute_valid_flag, { "Attribute Valid Flag", "ncp.attribute_valid_flag", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_audit_enable_flag, { "Auditing Enabled Flag", "ncp.audit_enable_flag", FT_UINT16, BASE_HEX, VALS(ncp_audit_enable_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_audit_file_max_size, { "Audit File Maximum Size", "ncp.audit_file_max_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_audit_file_size, { "Audit File Size", "ncp.audit_file_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_audit_file_size_threshold, { "Audit File Size Threshold", "ncp.audit_file_size_threshold", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_audit_file_ver_date, { "Audit File Version Date", "ncp.audit_file_ver_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_audit_flag, { "Audit Flag", "ncp.audit_flag", FT_UINT8, BASE_HEX, VALS(ncp_audit_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_audit_handle, { "Audit File Handle", "ncp.audit_handle", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_audit_id, { "Audit ID", "ncp.audit_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_audit_id_type, { "Audit ID Type", "ncp.audit_id_type", FT_UINT16, BASE_HEX, VALS(ncp_audit_id_type_vals), 0x0, "", HFILL }}, { &hf_ncp_audit_record_count, { "Audit Record Count", "ncp.audit_record_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_audit_ver_date, { "Auditing Version Date", "ncp.audit_ver_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_auditing_flags, { "Auditing Flags", "ncp.auditing_flags", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_avail_space, { "Available Space", "ncp.avail_space", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_available_blocks, { "Available Blocks", "ncp.available_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_available_clusters, { "Available Clusters", "ncp.available_clusters", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_available_dir_entries, { "Available Directory Entries", "ncp.available_dir_entries", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_available_directory_slots, { "Available Directory Slots", "ncp.available_directory_slots", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_available_indexed_files, { "Available Indexed Files", "ncp.available_indexed_files", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_background_aged_writes, { "Background Aged Writes", "ncp.background_aged_writes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_background_dirty_writes, { "Background Dirty Writes", "ncp.background_dirty_writes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bad_logical_connection_count, { "Bad Logical Connection Count", "ncp.bad_logical_connection_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_banner_name, { "Banner Name", "ncp.banner_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_base_directory_id, { "Base Directory ID", "ncp.base_directory_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_being_aborted, { "Being Aborted Count", "ncp.being_aborted", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_being_processed, { "Being Processed Count", "ncp.being_processed", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_forged_packet, { "Big Forged Packet Count", "ncp.big_forged_packet", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_invalid_packet, { "Big Invalid Packet Count", "ncp.big_invalid_packet", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_invalid_slot, { "Big Invalid Slot Count", "ncp.big_invalid_slot", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_read_being_torn_down, { "Big Read Being Torn Down Count", "ncp.big_read_being_torn_down", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_read_do_it_over, { "Big Read Do It Over Count", "ncp.big_read_do_it_over", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_read_invalid_mess, { "Big Read Invalid Message Number Count", "ncp.big_read_invalid_mess", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_read_no_data_avail, { "Big Read No Data Available Count", "ncp.big_read_no_data_avail", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_read_phy_read_err, { "Big Read Physical Read Error Count", "ncp.big_read_phy_read_err", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_read_trying_to_read, { "Big Read Trying To Read Too Much Count", "ncp.big_read_trying_to_read", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_repeat_the_file_read, { "Big Repeat the File Read Count", "ncp.big_repeat_the_file_read", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_return_abort_mess, { "Big Return Abort Message Count", "ncp.big_return_abort_mess", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_send_extra_cc_count, { "Big Send Extra CC Count", "ncp.big_send_extra_cc_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_still_transmitting, { "Big Still Transmitting Count", "ncp.big_still_transmitting", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_write_being_abort, { "Big Write Being Aborted Count", "ncp.big_write_being_abort", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_write_being_torn_down, { "Big Write Being Torn Down Count", "ncp.big_write_being_torn_down", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_big_write_inv_message_num, { "Big Write Invalid Message Number Count", "ncp.big_write_inv_message_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bindery_context, { "Bindery Context", "ncp.bindery_context", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bit_map, { "Bit Map", "ncp.bit_map", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_block_number, { "Block Number", "ncp.block_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_block_size, { "Block Size", "ncp.block_size", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_block_size_in_sectors, { "Block Size in Sectors", "ncp.block_size_in_sectors", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_board_installed, { "Board Installed", "ncp.board_installed", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_board_number, { "Board Number", "ncp.board_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_board_numbers, { "Board Numbers", "ncp.board_numbers", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_buffer_size, { "Buffer Size", "ncp.buffer_size", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bumped_out_of_order, { "Bumped Out Of Order Write Count", "ncp.bumped_out_of_order", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bus_string, { "Bus String", "ncp.bus_string", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bus_type, { "Bus Type", "ncp.bus_type", FT_UINT8, BASE_HEX, VALS(ncp_bus_type_vals), 0x0, "", HFILL }}, { &hf_ncp_bytes_actually_transferred, { "Bytes Actually Transferred", "ncp.bytes_actually_transferred", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bytes_read, { "Bytes Read", "ncp.bytes_read", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bytes_to_copy, { "Bytes to Copy", "ncp.bytes_to_copy", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_bytes_written, { "Bytes Written", "ncp.bytes_written", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_allocations, { "Cache Allocations", "ncp.cache_allocations", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_block_scrapped, { "Cache Block Scrapped", "ncp.cache_block_scrapped", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_buffer_count, { "Cache Buffer Count", "ncp.cache_buffer_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_buffer_size, { "Cache Buffer Size", "ncp.cache_buffer_size", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_byte_to_block, { "Cache Byte To Block Shift Factor", "ncp.cache_byte_to_block", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_dirty_block_thresh, { "Cache Dirty Block Threshold", "ncp.cache_dirty_block_thresh", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_dirty_wait_time, { "Cache Dirty Wait Time", "ncp.cache_dirty_wait_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_full_write_requests, { "Cache Full Write Requests", "ncp.cache_full_write_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_get_requests, { "Cache Get Requests", "ncp.cache_get_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_hit_on_unavailable_block, { "Cache Hit On Unavailable Block", "ncp.cache_hit_on_unavailable_block", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_hits, { "Cache Hits", "ncp.cache_hits", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_max_concur_writes, { "Cache Maximum Concurrent Writes", "ncp.cache_max_concur_writes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_misses, { "Cache Misses", "ncp.cache_misses", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_partial_write_requests, { "Cache Partial Write Requests", "ncp.cache_partial_write_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_read_requests, { "Cache Read Requests", "ncp.cache_read_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_used_while_check, { "Cache Used While Checking", "ncp.cache_used_while_check", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cache_write_requests, { "Cache Write Requests", "ncp.cache_write_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_category_name, { "Category Name", "ncp.category_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cc_file_handle, { "File Handle", "ncp.cc_file_handle", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_cc_function, { "OP-Lock Flag", "ncp.cc_function", FT_UINT8, BASE_HEX, VALS(ncp_cc_function_vals), 0x0, "", HFILL }}, { &hf_ncp_cfg_max_simultaneous_transactions, { "Configured Max Simultaneous Transactions", "ncp.cfg_max_simultaneous_transactions", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_change_bits, { "Change Bits", "ncp.change_bits", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_change_bits_acc_date, { "Access Date", "ncp.change_bits_acc_date", FT_BOOLEAN, 16, NULL, 0x800, "", HFILL }}, { &hf_ncp_change_bits_adate, { "Archive Date", "ncp.change_bits_adate", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_change_bits_aid, { "Archiver ID", "ncp.change_bits_aid", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_change_bits_atime, { "Archive Time", "ncp.change_bits_atime", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_change_bits_cdate, { "Creation Date", "ncp.change_bits_cdate", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_change_bits_ctime, { "Creation Time", "ncp.change_bits_ctime", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_change_bits_fatt, { "File Attributes", "ncp.change_bits_fatt", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_change_bits_max_acc_mask, { "Maximum Access Mask", "ncp.change_bits_max_acc_mask", FT_BOOLEAN, 16, NULL, 0x1000, "", HFILL }}, { &hf_ncp_change_bits_max_space, { "Maximum Space", "ncp.change_bits_max_space", FT_BOOLEAN, 16, NULL, 0x2000, "", HFILL }}, { &hf_ncp_change_bits_modify, { "Modify Name", "ncp.change_bits_modify", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_change_bits_owner, { "Owner ID", "ncp.change_bits_owner", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_change_bits_udate, { "Update Date", "ncp.change_bits_udate", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_change_bits_uid, { "Update ID", "ncp.change_bits_uid", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_change_bits_utime, { "Update Time", "ncp.change_bits_utime", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_channel_state, { "Channel State", "ncp.channel_state", FT_UINT8, BASE_HEX, VALS(ncp_channel_state_vals), 0x0, "", HFILL }}, { &hf_ncp_channel_synchronization_state, { "Channel Synchronization State", "ncp.channel_synchronization_state", FT_UINT8, BASE_HEX, VALS(ncp_channel_synchronization_state_vals), 0x0, "", HFILL }}, { &hf_ncp_charge_amount, { "Charge Amount", "ncp.charge_amount", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_charge_information, { "Charge Information", "ncp.charge_information", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_checksum_error_count, { "Checksum Error Count", "ncp.checksum_error_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_checksumming, { "Checksumming", "ncp.checksumming", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_client_comp_flag, { "Completion Flag", "ncp.client_comp_flag", FT_UINT16, BASE_HEX, VALS(ncp_client_comp_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_client_id_number, { "Client ID Number", "ncp.client_id_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_list, { "Client List", "ncp.client_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_list_cnt, { "Client List Count", "ncp.client_list_cnt", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_list_len, { "Client List Length", "ncp.client_list_len", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_name, { "Client Name", "ncp.client_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_record_area, { "Client Record Area", "ncp.client_record_area", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_station, { "Client Station", "ncp.client_station", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_station_long, { "Client Station", "ncp.client_station_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_task_number, { "Client Task Number", "ncp.client_task_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_client_task_number_long, { "Client Task Number", "ncp.client_task_number_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cluster_count, { "Cluster Count", "ncp.cluster_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_clusters_used_by_directories, { "Clusters Used by Directories", "ncp.clusters_used_by_directories", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_clusters_used_by_extended_dirs, { "Clusters Used by Extended Directories", "ncp.clusters_used_by_extended_dirs", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_clusters_used_by_fat, { "Clusters Used by FAT", "ncp.clusters_used_by_fat", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cmd_flags_advanced, { "Advanced", "ncp.cmd_flags_advanced", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_cmd_flags_hidden, { "Hidden", "ncp.cmd_flags_hidden", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_cmd_flags_later, { "Restart Server Required to Take Effect", "ncp.cmd_flags_later", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_cmd_flags_secure, { "Console Secured", "ncp.cmd_flags_secure", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_cmd_flags_startup_only, { "Startup.ncf Only", "ncp.cmd_flags_startup_only", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_cmpbyteincount, { "Compress Byte In Count", "ncp.cmpbyteincount", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cmpbyteoutcnt, { "Compress Byte Out Count", "ncp.cmpbyteoutcnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cmphibyteincnt, { "Compress High Byte In Count", "ncp.cmphibyteincnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cmphibyteoutcnt, { "Compress High Byte Out Count", "ncp.cmphibyteoutcnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cmphitickcnt, { "Compress High Tick Count", "ncp.cmphitickcnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cmphitickhigh, { "Compress High Tick", "ncp.cmphitickhigh", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_co_proc_string, { "CoProcessor String", "ncp.co_proc_string", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_co_processor_flag, { "CoProcessor Present Flag", "ncp.co_processor_flag", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_code_page, { "Code Page", "ncp.code_page", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_com_cnts, { "Communication Counters", "ncp.com_cnts", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_comment, { "Comment", "ncp.comment", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_comment_type, { "Comment Type", "ncp.comment_type", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_complete_signatures, { "Complete Signatures", "ncp.complete_signatures", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_compress_volume, { "Volume Compression", "ncp.compress_volume", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_compressed_data_streams_count, { "Compressed Data Streams Count", "ncp.compressed_data_streams_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_compressed_limbo_data_streams_count, { "Compressed Limbo Data Streams Count", "ncp.compressed_limbo_data_streams_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_compressed_sectors, { "Compressed Sectors", "ncp.compressed_sectors", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_compression_ios_limit, { "Compression IOs Limit", "ncp.compression_ios_limit", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_compression_lower_limit, { "Compression Lower Limit", "ncp.compression_lower_limit", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_compression_stage, { "Compression Stage", "ncp.compression_stage", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_config_major_vn, { "Configuration Major Version Number", "ncp.config_major_vn", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_config_minor_vn, { "Configuration Minor Version Number", "ncp.config_minor_vn", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_configuration_description, { "Configuration Description", "ncp.configuration_description", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_configuration_text, { "Configuration Text", "ncp.configuration_text", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_configured_max_bindery_objects, { "Configured Max Bindery Objects", "ncp.configured_max_bindery_objects", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_configured_max_open_files, { "Configured Max Open Files", "ncp.configured_max_open_files", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_configured_max_routing_buffers, { "Configured Max Routing Buffers", "ncp.configured_max_routing_buffers", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_conn_being_aborted, { "Connection Being Aborted Count", "ncp.conn_being_aborted", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_conn_ctrl_bits, { "Connection Control", "ncp.conn_ctrl_bits", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_conn_list, { "Connection List", "ncp.conn_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_conn_list_count, { "Connection List Count", "ncp.conn_list_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_conn_list_len, { "Connection List Length", "ncp.conn_list_len", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_conn_lock_status, { "Lock Status", "ncp.conn_lock_status", FT_UINT8, BASE_HEX, VALS(ncp_conn_lock_status_vals), 0x0, "", HFILL }}, { &hf_ncp_conn_number_byte, { "Connection Number", "ncp.conn_number_byte", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_conn_number_word, { "Connection Number", "ncp.conn_number_word", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_connected_lan, { "LAN Adapter", "ncp.connected_lan", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_connection_code_page, { "Connection Code Page", "ncp.connection_code_page", FT_BOOLEAN, 32, NULL, 0x2, "", HFILL }}, { &hf_ncp_connection_list, { "Connection List", "ncp.connection_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_connection_number, { "Connection Number", "ncp.connection_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_connection_number_list, { "Connection Number List", "ncp.connection_number_list", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_connection_service_type, { "Connection Service Type", "ncp.connection_service_type", FT_UINT8, BASE_HEX, VALS(ncp_connection_service_type_vals), 0x0, "", HFILL }}, { &hf_ncp_connection_type, { "Connection Type", "ncp.connection_type", FT_UINT8, BASE_HEX, VALS(ncp_connection_type_vals), 0x0, "", HFILL }}, { &hf_ncp_connections_in_use, { "Connections In Use", "ncp.connections_in_use", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_connections_max_used, { "Connections Max Used", "ncp.connections_max_used", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_connections_supported_max, { "Connections Supported Max", "ncp.connections_supported_max", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_control_being_torn_down, { "Control Being Torn Down Count", "ncp.control_being_torn_down", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_control_flags, { "Control Flags", "ncp.control_flags", FT_UINT8, BASE_HEX, VALS(ncp_control_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_control_invalid_message_number, { "Control Invalid Message Number Count", "ncp.control_invalid_message_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_controller_drive_number, { "Controller Drive Number", "ncp.controller_drive_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_controller_number, { "Controller Number", "ncp.controller_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_controller_type, { "Controller Type", "ncp.controller_type", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cookie_1, { "Cookie 1", "ncp.cookie_1", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cookie_2, { "Cookie 2", "ncp.cookie_2", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_copies, { "Copies", "ncp.copies", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_counter_mask, { "Counter Mask", "ncp.counter_mask", FT_UINT8, BASE_HEX, VALS(ncp_counter_mask_vals), 0x0, "", HFILL }}, { &hf_ncp_cpu_number, { "CPU Number", "ncp.cpu_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cpu_string, { "CPU String", "ncp.cpu_string", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cpu_type, { "CPU Type", "ncp.cpu_type", FT_UINT8, BASE_HEX, VALS(ncp_cpu_type_vals), 0x0, "", HFILL }}, { &hf_ncp_creation_date, { "Creation Date", "ncp.creation_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_creation_time, { "Creation Time", "ncp.creation_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_creator_id, { "Creator ID", "ncp.creator_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_creator_name_space_number, { "Creator Name Space Number", "ncp.creator_name_space_number", FT_UINT8, BASE_HEX, VALS(ncp_creator_name_space_number_vals), 0x0, "", HFILL }}, { &hf_ncp_credit_limit, { "Credit Limit", "ncp.credit_limit", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ctl_bad_ack_frag_list, { "Control Bad ACK Fragment List Count", "ncp.ctl_bad_ack_frag_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ctl_no_data_read, { "Control No Data Read Count", "ncp.ctl_no_data_read", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ctrl_flags, { "Control Flags", "ncp.ctrl_flags", FT_UINT16, BASE_HEX, VALS(ncp_ctrl_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_cur_comp_blks, { "Current Compression Blocks", "ncp.cur_comp_blks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cur_initial_blks, { "Current Initial Blocks", "ncp.cur_initial_blks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cur_inter_blks, { "Current Intermediate Blocks", "ncp.cur_inter_blks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_cur_num_of_r_tags, { "Current Number of Resource Tags", "ncp.cur_num_of_r_tags", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_curr_num_cache_buff, { "Current Number Of Cache Buffers", "ncp.curr_num_cache_buff", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_curr_ref_id, { "Current Reference ID", "ncp.curr_ref_id", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_changed_fats, { "Current Changed FAT Entries", "ncp.current_changed_fats", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_entries, { "Current Entries", "ncp.current_entries", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_form_type, { "Current Form Type", "ncp.current_form_type", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_lfs_counters, { "Current LFS Counters", "ncp.current_lfs_counters", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_open_files, { "Current Open Files", "ncp.current_open_files", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_server_time, { "Time Elapsed Since Server Was Brought Up", "ncp.current_server_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_servers, { "Current Servers", "ncp.current_servers", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_space, { "Current Space", "ncp.current_space", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_trans_count, { "Current Transaction Count", "ncp.current_trans_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_current_used_bindery_objects, { "Current Used Bindery Objects", "ncp.current_used_bindery_objects", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_currently_used_routing_buffers, { "Currently Used Routing Buffers", "ncp.currently_used_routing_buffers", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_custom_cnts, { "Custom Counters", "ncp.custom_cnts", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_custom_count, { "Custom Count", "ncp.custom_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_custom_counters, { "Custom Counters", "ncp.custom_counters", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_custom_string, { "Custom String", "ncp.custom_string", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_custom_var_value, { "Custom Variable Value", "ncp.custom_var_value", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data, { "Data", "ncp.data", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_fork_first_fat, { "Data Fork First FAT Entry", "ncp.data_fork_first_fat", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_fork_len, { "Data Fork Len", "ncp.data_fork_len", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_fork_size, { "Data Fork Size", "ncp.data_fork_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_size, { "Data Size", "ncp.data_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_stream, { "Data Stream", "ncp.data_stream", FT_UINT8, BASE_HEX, VALS(ncp_data_stream_vals), 0x0, "", HFILL }}, { &hf_ncp_data_stream_fat_blks, { "Data Stream FAT Blocks", "ncp.data_stream_fat_blks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_stream_name, { "Data Stream Name", "ncp.data_stream_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_stream_num_long, { "Data Stream Number", "ncp.data_stream_num_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_stream_number, { "Data Stream Number", "ncp.data_stream_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_stream_size, { "Size", "ncp.data_stream_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_stream_space_alloc, { "Space Allocated for Data Stream", "ncp.data_stream_space_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_streams_count, { "Data Streams Count", "ncp.data_streams_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_data_type_flag, { "Data Type Flag", "ncp.data_type_flag", FT_UINT8, BASE_HEX, VALS(ncp_data_type_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_dc_dirty_wait_time, { "DC Dirty Wait Time", "ncp.dc_dirty_wait_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dc_double_read_flag, { "DC Double Read Flag", "ncp.dc_double_read_flag", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dc_max_concurrent_writes, { "DC Maximum Concurrent Writes", "ncp.dc_max_concurrent_writes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dc_min_non_ref_time, { "DC Minimum Non-Referenced Time", "ncp.dc_min_non_ref_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dc_wait_time_before_new_buff, { "DC Wait Time Before New Buffer", "ncp.dc_wait_time_before_new_buff", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dead_mirror_table, { "Dead Mirror Table", "ncp.dead_mirror_table", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dealloc_being_proc, { "De-Allocate Being Processed Count", "ncp.dealloc_being_proc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dealloc_forged_packet, { "De-Allocate Forged Packet Count", "ncp.dealloc_forged_packet", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dealloc_invalid_slot, { "De-Allocate Invalid Slot Count", "ncp.dealloc_invalid_slot", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dealloc_still_transmit, { "De-Allocate Still Transmitting Count", "ncp.dealloc_still_transmit", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_decpbyteincount, { "DeCompress Byte In Count", "ncp.decpbyteincount", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_decpbyteoutcnt, { "DeCompress Byte Out Count", "ncp.decpbyteoutcnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_decphibyteincnt, { "DeCompress High Byte In Count", "ncp.decphibyteincnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_decphibyteoutcnt, { "DeCompress High Byte Out Count", "ncp.decphibyteoutcnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_decphitickcnt, { "DeCompress High Tick Count", "ncp.decphitickcnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_decphitickhigh, { "DeCompress High Tick", "ncp.decphitickhigh", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_defined_data_streams, { "Defined Data Streams", "ncp.defined_data_streams", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_defined_name_spaces, { "Defined Name Spaces", "ncp.defined_name_spaces", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_delete_existing_file_flag, { "Delete Existing File Flag", "ncp.delete_existing_file_flag", FT_UINT8, BASE_HEX, VALS(ncp_delete_existing_file_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_delete_id, { "Deleted ID", "ncp.delete_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_deleted_date, { "Deleted Date", "ncp.deleted_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_deleted_file_time, { "Deleted File Time", "ncp.deleted_file_time", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_deleted_time, { "Deleted Time", "ncp.deleted_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_deny_read_count, { "Deny Read Count", "ncp.deny_read_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_deny_write_count, { "Deny Write Count", "ncp.deny_write_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_description_string, { "Description", "ncp.description_string", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_desired_access_rights, { "Desired Access Rights", "ncp.desired_access_rights", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_desired_response_count, { "Desired Response Count", "ncp.desired_response_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dest_component_count, { "Destination Path Component Count", "ncp.dest_component_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dest_dir_handle, { "Destination Directory Handle", "ncp.dest_dir_handle", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dest_name_space, { "Destination Name Space", "ncp.dest_name_space", FT_UINT8, BASE_HEX, VALS(ncp_dest_name_space_vals), 0x0, "", HFILL }}, { &hf_ncp_dest_path, { "Destination Path", "ncp.dest_path", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dest_path_16, { "Destination Path", "ncp.dest_path_16", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_detach_during_processing, { "Detach During Processing", "ncp.detach_during_processing", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_detach_for_bad_connection_number, { "Detach For Bad Connection Number", "ncp.detach_for_bad_connection_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dir_base, { "Directory Base", "ncp.dir_base", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_dir_count, { "Directory Count", "ncp.dir_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dir_handle, { "Directory Handle", "ncp.dir_handle", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dir_handle_long, { "Directory Handle", "ncp.dir_handle_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dir_handle_name, { "Handle Name", "ncp.dir_handle_name", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_access_rights, { "Directory Access Rights", "ncp.directory_access_rights", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_attributes, { "Directory Attributes", "ncp.directory_attributes", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_entry_number, { "Directory Entry Number", "ncp.directory_entry_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_entry_number_word, { "Directory Entry Number", "ncp.directory_entry_number_word", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_id, { "Directory ID", "ncp.directory_id", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_name_14, { "Directory Name", "ncp.directory_name_14", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_number, { "Directory Number", "ncp.directory_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_path, { "Directory Path", "ncp.directory_path", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_services_object_id, { "Directory Services Object ID", "ncp.directory_services_object_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_directory_stamp, { "Directory Stamp (0xD1D1)", "ncp.directory_stamp", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dirty_cache_buffers, { "Dirty Cache Buffers", "ncp.dirty_cache_buffers", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_disable_brdcasts, { "Disable Broadcasts", "ncp.disable_brdcasts", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_disable_personal_brdcasts, { "Disable Personal Broadcasts", "ncp.disable_personal_brdcasts", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_disable_wdog_messages, { "Disable Watchdog Message", "ncp.disable_wdog_messages", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_disk_channel_number, { "Disk Channel Number", "ncp.disk_channel_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_disk_channel_table, { "Disk Channel Table", "ncp.disk_channel_table", FT_UINT8, BASE_HEX, VALS(ncp_disk_channel_table_vals), 0x0, "", HFILL }}, { &hf_ncp_disk_space_limit, { "Disk Space Limit", "ncp.disk_space_limit", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dm_flags, { "DM Flags", "ncp.dm_flags", FT_UINT8, BASE_HEX, VALS(ncp_dm_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_dm_info_entries, { "DM Info Entries", "ncp.dm_info_entries", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dm_info_level, { "DM Info Level", "ncp.dm_info_level", FT_UINT8, BASE_HEX, VALS(ncp_dm_info_level_vals), 0x0, "", HFILL }}, { &hf_ncp_dm_major_version, { "DM Major Version", "ncp.dm_major_version", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dm_minor_version, { "DM Minor Version", "ncp.dm_minor_version", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dm_present_flag, { "Data Migration Present Flag", "ncp.dm_present_flag", FT_UINT8, BASE_HEX, VALS(ncp_dm_present_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_dma_channels_used, { "DMA Channels Used", "ncp.dma_channels_used", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dos_directory_base, { "DOS Directory Base", "ncp.dos_directory_base", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_dos_directory_entry, { "DOS Directory Entry", "ncp.dos_directory_entry", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_dos_directory_entry_number, { "DOS Directory Entry Number", "ncp.dos_directory_entry_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_dos_file_attributes, { "DOS File Attributes", "ncp.dos_file_attributes", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dos_parent_directory_entry, { "DOS Parent Directory Entry", "ncp.dos_parent_directory_entry", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_dos_sequence, { "DOS Sequence", "ncp.dos_sequence", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_drive_cylinders, { "Drive Cylinders", "ncp.drive_cylinders", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_drive_definition_string, { "Drive Definition", "ncp.drive_definition_string", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_drive_heads, { "Drive Heads", "ncp.drive_heads", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_drive_mapping_table, { "Drive Mapping Table", "ncp.drive_mapping_table", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_drive_mirror_table, { "Drive Mirror Table", "ncp.drive_mirror_table", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_drive_removable_flag, { "Drive Removable Flag", "ncp.drive_removable_flag", FT_UINT8, BASE_HEX, VALS(ncp_drive_removable_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_drive_size, { "Drive Size", "ncp.drive_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_driver_board_name, { "Driver Board Name", "ncp.driver_board_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_driver_log_name, { "Driver Logical Name", "ncp.driver_log_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_driver_short_name, { "Driver Short Name", "ncp.driver_short_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dsired_acc_rights_compat, { "Compatibility", "ncp.dsired_acc_rights_compat", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_dsired_acc_rights_del_file_cls, { "Delete File Close", "ncp.dsired_acc_rights_del_file_cls", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_dsired_acc_rights_deny_r, { "Deny Read", "ncp.dsired_acc_rights_deny_r", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_dsired_acc_rights_deny_w, { "Deny Write", "ncp.dsired_acc_rights_deny_w", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_dsired_acc_rights_read_o, { "Read Only", "ncp.dsired_acc_rights_read_o", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_dsired_acc_rights_w_thru, { "File Write Through", "ncp.dsired_acc_rights_w_thru", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_dsired_acc_rights_write_o, { "Write Only", "ncp.dsired_acc_rights_write_o", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_dst_ea_flags, { "Destination EA Flags", "ncp.dst_ea_flags", FT_UINT16, BASE_HEX, VALS(ncp_dst_ea_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_dst_ns_indicator, { "Destination Name Space Indicator", "ncp.dst_ns_indicator", FT_UINT16, BASE_HEX, VALS(ncp_dst_ns_indicator_vals), 0x0, "", HFILL }}, { &hf_ncp_dst_queue_id, { "Destination Queue ID", "ncp.dst_queue_id", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dup_is_being_sent, { "Duplicate Is Being Sent Already Count", "ncp.dup_is_being_sent", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_duplicate_replies_sent, { "Duplicate Replies Sent", "ncp.duplicate_replies_sent", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dyn_mem_struct_cur, { "Current Used Dynamic Space", "ncp.dyn_mem_struct_cur", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dyn_mem_struct_max, { "Max Used Dynamic Space", "ncp.dyn_mem_struct_max", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_dyn_mem_struct_total, { "Total Dynamic Space", "ncp.dyn_mem_struct_total", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_access_flag, { "EA Access Flag", "ncp.ea_access_flag", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_bytes_written, { "Bytes Written", "ncp.ea_bytes_written", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_count, { "Count", "ncp.ea_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_data_size, { "Data Size", "ncp.ea_data_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_data_size_duplicated, { "Data Size Duplicated", "ncp.ea_data_size_duplicated", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_deep_freeze, { "Deep Freeze", "ncp.ea_deep_freeze", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_ea_delete_privileges, { "Delete Privileges", "ncp.ea_delete_privileges", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_ea_duplicate_count, { "Duplicate Count", "ncp.ea_duplicate_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_error_codes, { "EA Error Codes", "ncp.ea_error_codes", FT_UINT16, BASE_HEX, VALS(ncp_ea_error_codes_vals), 0x0, "", HFILL }}, { &hf_ncp_ea_flags, { "EA Flags", "ncp.ea_flags", FT_UINT16, BASE_HEX, VALS(ncp_ea_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_ea_handle, { "EA Handle", "ncp.ea_handle", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_handle_or_netware_handle_or_volume, { "EAHandle or NetWare Handle or Volume (see EAFlags)", "ncp.ea_handle_or_netware_handle_or_volume", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_header_being_enlarged, { "Header Being Enlarged", "ncp.ea_header_being_enlarged", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_ea_in_progress, { "In Progress", "ncp.ea_in_progress", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_ea_key, { "EA Key", "ncp.ea_key", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_key_size, { "Key Size", "ncp.ea_key_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_key_size_duplicated, { "Key Size Duplicated", "ncp.ea_key_size_duplicated", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_need_bit_flag, { "EA Need Bit Flag", "ncp.ea_need_bit_flag", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_ea_new_tally_used, { "New Tally Used", "ncp.ea_new_tally_used", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_ea_permanent_memory, { "Permanent Memory", "ncp.ea_permanent_memory", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_ea_read_privileges, { "Read Privileges", "ncp.ea_read_privileges", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_ea_score_card_present, { "Score Card Present", "ncp.ea_score_card_present", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_ea_system_ea_only, { "System EA Only", "ncp.ea_system_ea_only", FT_BOOLEAN, 16, NULL, 0x800, "", HFILL }}, { &hf_ncp_ea_tally_need_update, { "Tally Need Update", "ncp.ea_tally_need_update", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_ea_value, { "EA Value", "ncp.ea_value", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_value_length, { "Value Length", "ncp.ea_value_length", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_value_rep, { "EA Value", "ncp.ea_value_rep", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ea_write_in_progress, { "Write In Progress", "ncp.ea_write_in_progress", FT_BOOLEAN, 16, NULL, 0x1000, "", HFILL }}, { &hf_ncp_ea_write_privileges, { "Write Privileges", "ncp.ea_write_privileges", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_ecb_cxl_fails, { "ECB Cancel Failures", "ncp.ecb_cxl_fails", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_echo_socket, { "Echo Socket", "ncp.echo_socket", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_effective_rights, { "Effective Rights", "ncp.effective_rights", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_effective_rights_create, { "Create Rights", "ncp.effective_rights_create", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_effective_rights_delete, { "Delete Rights", "ncp.effective_rights_delete", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_effective_rights_modify, { "Modify Rights", "ncp.effective_rights_modify", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_effective_rights_open, { "Open Rights", "ncp.effective_rights_open", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_effective_rights_parental, { "Parental Rights", "ncp.effective_rights_parental", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_effective_rights_read, { "Read Rights", "ncp.effective_rights_read", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_effective_rights_search, { "Search Rights", "ncp.effective_rights_search", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_effective_rights_write, { "Write Rights", "ncp.effective_rights_write", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_enable_brdcasts, { "Enable Broadcasts", "ncp.enable_brdcasts", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_enable_personal_brdcasts, { "Enable Personal Broadcasts", "ncp.enable_personal_brdcasts", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_enable_wdog_messages, { "Enable Watchdog Message", "ncp.enable_wdog_messages", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_encryption, { "Encryption", "ncp.encryption", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_enqueued_send_cnt, { "Enqueued Send Count", "ncp.enqueued_send_cnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_enum_info_account, { "Accounting Information", "ncp.enum_info_account", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_enum_info_auth, { "Authentication Information", "ncp.enum_info_auth", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_enum_info_lock, { "Lock Information", "ncp.enum_info_lock", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_enum_info_mask, { "Return Information Mask", "ncp.enum_info_mask", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_enum_info_name, { "Name Information", "ncp.enum_info_name", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_enum_info_print, { "Print Information", "ncp.enum_info_print", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_enum_info_stats, { "Statistical Information", "ncp.enum_info_stats", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_enum_info_time, { "Time Information", "ncp.enum_info_time", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_enum_info_transport, { "Transport Information", "ncp.enum_info_transport", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_err_doing_async_read, { "Error Doing Async Read Count", "ncp.err_doing_async_read", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_error_read_last_fat, { "Error Reading Last FAT Count", "ncp.error_read_last_fat", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_event_offset, { "Event Offset", "ncp.event_offset", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_event_time, { "Event Time", "ncp.event_time", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_expiration_time, { "Expiration Time", "ncp.expiration_time", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ext_info, { "Extended Return Information", "ncp.ext_info", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ext_info_64_bit_fs, { "64 Bit File Sizes", "ncp.ext_info_64_bit_fs", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_ext_info_access, { "Last Access", "ncp.ext_info_access", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_ext_info_dos_name, { "DOS Name", "ncp.ext_info_dos_name", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_ext_info_effective, { "Effective", "ncp.ext_info_effective", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_ext_info_flush, { "Flush Time", "ncp.ext_info_flush", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_ext_info_mac_date, { "MAC Date", "ncp.ext_info_mac_date", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_ext_info_mac_finder, { "MAC Finder", "ncp.ext_info_mac_finder", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_ext_info_newstyle, { "New Style", "ncp.ext_info_newstyle", FT_BOOLEAN, 16, NULL, 0x8000, "", HFILL }}, { &hf_ncp_ext_info_parental, { "Parental", "ncp.ext_info_parental", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_ext_info_sibling, { "Sibling", "ncp.ext_info_sibling", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_ext_info_update, { "Last Update", "ncp.ext_info_update", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_ext_router_active_flag, { "External Router Active Flag", "ncp.ext_router_active_flag", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_extended_attribute_extents_used, { "Extended Attribute Extents Used", "ncp.extended_attribute_extents_used", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_extended_attributes_defined, { "Extended Attributes Defined", "ncp.extended_attributes_defined", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_extra_extra_use_count_node_count, { "Errors allocating an additional use count node for TTS", "ncp.extra_extra_use_count_node_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_extra_use_count_node_count, { "Errors allocating a use count node for TTS", "ncp.extra_use_count_node_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_f_size_64bit, { "64bit File Size", "ncp.f_size_64bit", FT_UINT64, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_failed_alloc_req, { "Failed Alloc Request Count", "ncp.failed_alloc_req", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fat_moved, { "Number of times the OS has move the location of FAT", "ncp.fat_moved", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fat_scan_errors, { "FAT Scan Errors", "ncp.fat_scan_errors", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fat_write_err, { "Number of write errors in both original and mirrored copies of FAT", "ncp.fat_write_err", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fat_write_errors, { "FAT Write Errors", "ncp.fat_write_errors", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fatal_fat_write_errors, { "Fatal FAT Write Errors", "ncp.fatal_fat_write_errors", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fields_len_table, { "Fields Len Table", "ncp.fields_len_table", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_count, { "File Count", "ncp.file_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_date, { "File Date", "ncp.file_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_dir_win, { "File/Dir Window", "ncp.file_dir_win", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_execute_type, { "File Execute Type", "ncp.file_execute_type", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_ext_attr, { "File Extended Attributes", "ncp.file_ext_attr", FT_UINT8, BASE_HEX, VALS(ncp_file_ext_attr_vals), 0x0, "", HFILL }}, { &hf_ncp_file_flags, { "File Flags", "ncp.file_flags", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_handle, { "File Handle", "ncp.file_handle", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_limbo, { "File Limbo", "ncp.file_limbo", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_lock_count, { "File Lock Count", "ncp.file_lock_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_mig_state, { "File Migration State", "ncp.file_mig_state", FT_UINT8, BASE_HEX, VALS(ncp_file_mig_state_vals), 0x0, "", HFILL }}, { &hf_ncp_file_mode, { "File Mode", "ncp.file_mode", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_name, { "Filename", "ncp.file_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_name_12, { "Filename", "ncp.file_name_12", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_name_14, { "Filename", "ncp.file_name_14", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_name_16, { "Filename", "ncp.file_name_16", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_name_len, { "Filename Length", "ncp.file_name_len", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_offset, { "File Offset", "ncp.file_offset", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_path, { "File Path", "ncp.file_path", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_size, { "File Size", "ncp.file_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_system_id, { "File System ID", "ncp.file_system_id", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_time, { "File Time", "ncp.file_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_use_count, { "File Use Count", "ncp.file_use_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_file_write_flags, { "File Write Flags", "ncp.file_write_flags", FT_UINT8, BASE_HEX, VALS(ncp_file_write_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_file_write_state, { "File Write State", "ncp.file_write_state", FT_UINT8, BASE_HEX, VALS(ncp_file_write_state_vals), 0x0, "", HFILL }}, { &hf_ncp_filler, { "Filler", "ncp.filler", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_finder_attr, { "Finder Info Attributes", "ncp.finder_attr", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_finder_attr_bundle, { "Object Has Bundle", "ncp.finder_attr_bundle", FT_BOOLEAN, 16, NULL, 0x4000, "", HFILL }}, { &hf_ncp_finder_attr_desktop, { "Object on Desktop", "ncp.finder_attr_desktop", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_finder_attr_invisible, { "Object is Invisible", "ncp.finder_attr_invisible", FT_BOOLEAN, 16, NULL, 0x2000, "", HFILL }}, { &hf_ncp_first_packet_isnt_a_write, { "First Packet Isn't A Write Count", "ncp.first_packet_isnt_a_write", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fixed_bit_mask, { "Fixed Bit Mask", "ncp.fixed_bit_mask", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fixed_bits_defined, { "Fixed Bits Defined", "ncp.fixed_bits_defined", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_flag_bits, { "Flag Bits", "ncp.flag_bits", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_flags, { "Flags", "ncp.flags", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_flags_def, { "Flags", "ncp.flags_def", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_flush_time, { "Flush Time", "ncp.flush_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_folder_flag, { "Folder Flag", "ncp.folder_flag", FT_UINT8, BASE_HEX, VALS(ncp_folder_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_force_flag, { "Force Server Down Flag", "ncp.force_flag", FT_UINT8, BASE_HEX, VALS(ncp_force_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_forged_detached_requests, { "Forged Detached Requests", "ncp.forged_detached_requests", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_forged_packet, { "Forged Packet Count", "ncp.forged_packet", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fork_count, { "Fork Count", "ncp.fork_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fork_indicator, { "Fork Indicator", "ncp.fork_indicator", FT_UINT8, BASE_HEX, VALS(ncp_fork_indicator_vals), 0x0, "", HFILL }}, { &hf_ncp_form_type, { "Form Type", "ncp.form_type", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_form_type_count, { "Form Types Count", "ncp.form_type_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_found_some_mem, { "Found Some Memory", "ncp.found_some_mem", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fractional_time, { "Fractional Time in Seconds", "ncp.fractional_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fragger_handle, { "Fragment Handle", "ncp.fragger_handle", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_fragment_write_occurred, { "Fragment Write Occurred", "ncp.fragment_write_occurred", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_free_blocks, { "Free Blocks", "ncp.free_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_free_directory_entries, { "Free Directory Entries", "ncp.free_directory_entries", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_freeable_limbo_sectors, { "Freeable Limbo Sectors", "ncp.freeable_limbo_sectors", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_freed_clusters, { "Freed Clusters", "ncp.freed_clusters", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_fs_engine_flag, { "FS Engine Flag", "ncp.fs_engine_flag", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_full_name, { "Full Name", "ncp.full_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_block_size, { "Block Size", "ncp.generic_block_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_capacity, { "Capacity", "ncp.generic_capacity", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_cartridge_type, { "Cartridge Type", "ncp.generic_cartridge_type", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_child_count, { "Child Count", "ncp.generic_child_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_ctl_mask, { "Control Mask", "ncp.generic_ctl_mask", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_func_mask, { "Function Mask", "ncp.generic_func_mask", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_ident_time, { "Identification Time", "ncp.generic_ident_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_ident_type, { "Identification Type", "ncp.generic_ident_type", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_label, { "Label", "ncp.generic_label", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_media_slot, { "Media Slot", "ncp.generic_media_slot", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_media_type, { "Media Type", "ncp.generic_media_type", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_name, { "Name", "ncp.generic_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_object_uniq_id, { "Unique Object ID", "ncp.generic_object_uniq_id", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_parent_count, { "Parent Count", "ncp.generic_parent_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_pref_unit_size, { "Preferred Unit Size", "ncp.generic_pref_unit_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_sib_count, { "Sibling Count", "ncp.generic_sib_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_spec_info_sz, { "Specific Information Size", "ncp.generic_spec_info_sz", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_status, { "Status", "ncp.generic_status", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_type, { "Type", "ncp.generic_type", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_generic_unit_size, { "Unit Size", "ncp.generic_unit_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_get_ecb_buf, { "Get ECB Buffers", "ncp.get_ecb_buf", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_get_ecb_fails, { "Get ECB Failures", "ncp.get_ecb_fails", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_get_set_flag, { "Get Set Flag", "ncp.get_set_flag", FT_UINT8, BASE_HEX, VALS(ncp_get_set_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_guid, { "GUID", "ncp.guid", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_had_an_out_of_order, { "Had An Out Of Order Write Count", "ncp.had_an_out_of_order", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_handle_flag, { "Handle Flag", "ncp.handle_flag", FT_UINT8, BASE_HEX, VALS(ncp_handle_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_handle_info_level, { "Handle Info Level", "ncp.handle_info_level", FT_UINT8, BASE_HEX, VALS(ncp_handle_info_level_vals), 0x0, "", HFILL }}, { &hf_ncp_hardware_rx_mismatch_count, { "Hardware Receive Mismatch Count", "ncp.hardware_rx_mismatch_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_held_bytes_read, { "Held Bytes Read", "ncp.held_bytes_read", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_held_bytes_write, { "Held Bytes Written", "ncp.held_bytes_write", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_held_conn_time, { "Held Connect Time in Minutes", "ncp.held_conn_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_hold_amount, { "Hold Amount", "ncp.hold_amount", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_hold_cancel_amount, { "Hold Cancel Amount", "ncp.hold_cancel_amount", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_hold_time, { "Hold Time", "ncp.hold_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_holder_id, { "Holder ID", "ncp.holder_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_hops_to_net, { "Hop Count", "ncp.hops_to_net", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_horiz_location, { "Horizontal Location", "ncp.horiz_location", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_host_address, { "Host Address", "ncp.host_address", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_hot_fix_blocks_available, { "Hot Fix Blocks Available", "ncp.hot_fix_blocks_available", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_hot_fix_disabled, { "Hot Fix Disabled", "ncp.hot_fix_disabled", FT_UINT8, BASE_HEX, VALS(ncp_hot_fix_disabled_vals), 0x0, "", HFILL }}, { &hf_ncp_hot_fix_table_size, { "Hot Fix Table Size", "ncp.hot_fix_table_size", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_hot_fix_table_start, { "Hot Fix Table Start", "ncp.hot_fix_table_start", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_huge_bit_mask, { "Huge Bit Mask", "ncp.huge_bit_mask", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_huge_bits_defined, { "Huge Bits Defined", "ncp.huge_bits_defined", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_huge_data, { "Huge Data", "ncp.huge_data", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_huge_data_used, { "Huge Data Used", "ncp.huge_data_used", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_huge_state_info, { "Huge State Info", "ncp.huge_state_info", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_i_ran_out_someone_else_did_it_0, { "I Ran Out Someone Else Did It Count 0", "ncp.i_ran_out_someone_else_did_it_0", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_i_ran_out_someone_else_did_it_1, { "I Ran Out Someone Else Did It Count 1", "ncp.i_ran_out_someone_else_did_it_1", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_i_ran_out_someone_else_did_it_2, { "I Ran Out Someone Else Did It Count 2", "ncp.i_ran_out_someone_else_did_it_2", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_id_get_no_read_no_wait, { "ID Get No Read No Wait Count", "ncp.id_get_no_read_no_wait", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_id_get_no_read_no_wait_alloc, { "ID Get No Read No Wait Allocate Count", "ncp.id_get_no_read_no_wait_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_id_get_no_read_no_wait_buffer, { "ID Get No Read No Wait No Buffer Count", "ncp.id_get_no_read_no_wait_buffer", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_id_get_no_read_no_wait_no_alloc, { "ID Get No Read No Wait No Alloc Count", "ncp.id_get_no_read_no_wait_no_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_id_get_no_read_no_wait_no_alloc_alloc, { "ID Get No Read No Wait No Alloc Allocate Count", "ncp.id_get_no_read_no_wait_no_alloc_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_id_get_no_read_no_wait_no_alloc_sema, { "ID Get No Read No Wait No Alloc Semaphored Count", "ncp.id_get_no_read_no_wait_no_alloc_sema", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_id_get_no_read_no_wait_sema, { "ID Get No Read No Wait Semaphored Count", "ncp.id_get_no_read_no_wait_sema", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_identification_number, { "Identification Number", "ncp.identification_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ignored_rx_pkts, { "Ignored Receive Packets", "ncp.ignored_rx_pkts", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_in_use, { "Bytes in Use", "ncp.in_use", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_incoming_packet_discarded_no_dgroup, { "Incoming Packet Discarded No DGroup", "ncp.incoming_packet_discarded_no_dgroup", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_index_number, { "Index Number", "ncp.index_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_info_count, { "Info Count", "ncp.info_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_info_flags, { "Info Flags", "ncp.info_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_info_flags_all_attr, { "All Attributes", "ncp.info_flags_all_attr", FT_BOOLEAN, 32, NULL, 0x80, "", HFILL }}, { &hf_ncp_info_flags_all_dirbase_num, { "All Directory Base Numbers", "ncp.info_flags_all_dirbase_num", FT_BOOLEAN, 32, NULL, 0x100, "", HFILL }}, { &hf_ncp_info_flags_dos_attr, { "DOS Attributes", "ncp.info_flags_dos_attr", FT_BOOLEAN, 32, NULL, 0x4, "", HFILL }}, { &hf_ncp_info_flags_dos_time, { "DOS Time", "ncp.info_flags_dos_time", FT_BOOLEAN, 32, NULL, 0x1, "", HFILL }}, { &hf_ncp_info_flags_ds_sizes, { "Data Stream Sizes", "ncp.info_flags_ds_sizes", FT_BOOLEAN, 32, NULL, 0x10, "", HFILL }}, { &hf_ncp_info_flags_ea_present, { "EA Present Flag", "ncp.info_flags_ea_present", FT_BOOLEAN, 32, NULL, 0x40, "", HFILL }}, { &hf_ncp_info_flags_effect_rights, { "Effective Rights", "ncp.info_flags_effect_rights", FT_BOOLEAN, 32, NULL, 0x4000, "", HFILL }}, { &hf_ncp_info_flags_flags, { "Return Object Flags", "ncp.info_flags_flags", FT_BOOLEAN, 32, NULL, 0x20000000, "", HFILL }}, { &hf_ncp_info_flags_flush_time, { "Flush Time", "ncp.info_flags_flush_time", FT_BOOLEAN, 32, NULL, 0x400, "", HFILL }}, { &hf_ncp_info_flags_ids, { "ID's", "ncp.info_flags_ids", FT_BOOLEAN, 32, NULL, 0x8, "", HFILL }}, { &hf_ncp_info_flags_mac_finder, { "Mac Finder Information", "ncp.info_flags_mac_finder", FT_BOOLEAN, 32, NULL, 0x1000, "", HFILL }}, { &hf_ncp_info_flags_mac_time, { "Mac Time", "ncp.info_flags_mac_time", FT_BOOLEAN, 32, NULL, 0x8000, "", HFILL }}, { &hf_ncp_info_flags_max_access_mask, { "Maximum Access Mask", "ncp.info_flags_max_access_mask", FT_BOOLEAN, 32, NULL, 0x200, "", HFILL }}, { &hf_ncp_info_flags_name, { "Return Object Name", "ncp.info_flags_name", FT_BOOLEAN, 32, NULL, 0x80000000, "", HFILL }}, { &hf_ncp_info_flags_ns_attr, { "Name Space Attributes", "ncp.info_flags_ns_attr", FT_BOOLEAN, 32, NULL, 0x20, "", HFILL }}, { &hf_ncp_info_flags_prnt_base_id, { "Parent Base ID", "ncp.info_flags_prnt_base_id", FT_BOOLEAN, 32, NULL, 0x800, "", HFILL }}, { &hf_ncp_info_flags_ref_count, { "Reference Count", "ncp.info_flags_ref_count", FT_BOOLEAN, 32, NULL, 0x2, "", HFILL }}, { &hf_ncp_info_flags_security, { "Return Object Security", "ncp.info_flags_security", FT_BOOLEAN, 32, NULL, 0x10000000, "", HFILL }}, { &hf_ncp_info_flags_sibling_cnt, { "Sibling Count", "ncp.info_flags_sibling_cnt", FT_BOOLEAN, 32, NULL, 0x2000, "", HFILL }}, { &hf_ncp_info_flags_type, { "Return Object Type", "ncp.info_flags_type", FT_BOOLEAN, 32, NULL, 0x40000000, "", HFILL }}, { &hf_ncp_info_level_num, { "Information Level Number", "ncp.info_level_num", FT_UINT8, BASE_HEX, VALS(ncp_info_level_num_vals), 0x0, "", HFILL }}, { &hf_ncp_info_mask, { "Information Mask", "ncp.info_mask", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_info_mask_c_name_space, { "Creator Name Space & Name", "ncp.info_mask_c_name_space", FT_BOOLEAN, 32, NULL, 0x40000000, "", HFILL }}, { &hf_ncp_info_mask_dosname, { "DOS Name", "ncp.info_mask_dosname", FT_BOOLEAN, 32, NULL, 0x20000000, "", HFILL }}, { &hf_ncp_info_mask_name, { "Name", "ncp.info_mask_name", FT_BOOLEAN, 32, NULL, 0x80000000, "", HFILL }}, { &hf_ncp_inh_revoke_create, { "Create Rights", "ncp.inh_revoke_create", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_inh_revoke_delete, { "Delete Rights", "ncp.inh_revoke_delete", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_inh_revoke_modify, { "Modify Rights", "ncp.inh_revoke_modify", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_inh_revoke_open, { "Open Rights", "ncp.inh_revoke_open", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_inh_revoke_parent, { "Change Access", "ncp.inh_revoke_parent", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_inh_revoke_read, { "Read Rights", "ncp.inh_revoke_read", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_inh_revoke_search, { "See Files Flag", "ncp.inh_revoke_search", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_inh_revoke_supervisor, { "Supervisor", "ncp.inh_revoke_supervisor", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_inh_revoke_write, { "Write Rights", "ncp.inh_revoke_write", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_inh_rights_create, { "Create Rights", "ncp.inh_rights_create", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_inh_rights_delete, { "Delete Rights", "ncp.inh_rights_delete", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_inh_rights_modify, { "Modify Rights", "ncp.inh_rights_modify", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_inh_rights_open, { "Open Rights", "ncp.inh_rights_open", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_inh_rights_parent, { "Change Access", "ncp.inh_rights_parent", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_inh_rights_read, { "Read Rights", "ncp.inh_rights_read", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_inh_rights_search, { "See Files Flag", "ncp.inh_rights_search", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_inh_rights_supervisor, { "Supervisor", "ncp.inh_rights_supervisor", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_inh_rights_write, { "Write Rights", "ncp.inh_rights_write", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_inheritance_revoke_mask, { "Revoke Rights Mask", "ncp.inheritance_revoke_mask", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_inherited_rights_mask, { "Inherited Rights Mask", "ncp.inherited_rights_mask", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_initial_semaphore_value, { "Initial Semaphore Value", "ncp.initial_semaphore_value", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_inspect_size, { "Inspect Size", "ncp.inspect_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internet_bridge_version, { "Internet Bridge Version", "ncp.internet_bridge_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get, { "Internal Disk Get Count", "ncp.internl_dsk_get", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_need_to_alloc, { "Internal Disk Get Need To Allocate Count", "ncp.internl_dsk_get_need_to_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_no_read, { "Internal Disk Get No Read Count", "ncp.internl_dsk_get_no_read", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_no_read_alloc, { "Internal Disk Get No Read Allocate Count", "ncp.internl_dsk_get_no_read_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_no_read_someone_beat, { "Internal Disk Get No Read Someone Beat Me Count", "ncp.internl_dsk_get_no_read_someone_beat", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_no_wait, { "Internal Disk Get No Wait Count", "ncp.internl_dsk_get_no_wait", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_no_wait_need, { "Internal Disk Get No Wait Need To Allocate Count", "ncp.internl_dsk_get_no_wait_need", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_no_wait_no_blk, { "Internal Disk Get No Wait No Block Count", "ncp.internl_dsk_get_no_wait_no_blk", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_part_read, { "Internal Disk Get Partial Read Count", "ncp.internl_dsk_get_part_read", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_read_err, { "Internal Disk Get Read Error Count", "ncp.internl_dsk_get_read_err", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_get_someone_beat, { "Internal Disk Get Someone Beat My Count", "ncp.internl_dsk_get_someone_beat", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_write, { "Internal Disk Write Count", "ncp.internl_dsk_write", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_write_alloc, { "Internal Disk Write Allocate Count", "ncp.internl_dsk_write_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_internl_dsk_write_someone_beat, { "Internal Disk Write Someone Beat Me Count", "ncp.internl_dsk_write_someone_beat", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_interrupt_numbers_used, { "Interrupt Numbers Used", "ncp.interrupt_numbers_used", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_invalid_control_req, { "Invalid Control Request Count", "ncp.invalid_control_req", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_invalid_req_type, { "Invalid Request Type Count", "ncp.invalid_req_type", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_invalid_sequence_number, { "Invalid Sequence Number Count", "ncp.invalid_sequence_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_invalid_slot, { "Invalid Slot Count", "ncp.invalid_slot", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_io_addresses_used, { "IO Addresses Used", "ncp.io_addresses_used", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_io_engine_flag, { "IO Engine Flag", "ncp.io_engine_flag", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_io_error_count, { "IO Error Count", "ncp.io_error_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_io_flag, { "IO Flag", "ncp.io_flag", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_aes_event, { "IPX AES Event Count", "ncp.ipx_aes_event", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_ecb_cancel_fail, { "IPX ECB Cancel Fail Count", "ncp.ipx_ecb_cancel_fail", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_get_ecb_fail, { "IPX Get ECB Fail Count", "ncp.ipx_get_ecb_fail", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_get_ecb_req, { "IPX Get ECB Request Count", "ncp.ipx_get_ecb_req", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_get_lcl_targ_fail, { "IPX Get Local Target Fail Count", "ncp.ipx_get_lcl_targ_fail", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_listen_ecb, { "IPX Listen ECB Count", "ncp.ipx_listen_ecb", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_malform_pkt, { "IPX Malformed Packet Count", "ncp.ipx_malform_pkt", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_max_conf_sock, { "IPX Max Configured Socket Count", "ncp.ipx_max_conf_sock", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_max_open_sock, { "IPX Max Open Socket Count", "ncp.ipx_max_open_sock", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_not_my_network, { "IPX Not My Network", "ncp.ipx_not_my_network", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_open_sock_fail, { "IPX Open Socket Fail Count", "ncp.ipx_open_sock_fail", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_postponed_aes, { "IPX Postponed AES Count", "ncp.ipx_postponed_aes", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ipx_send_pkt, { "IPX Send Packet Count", "ncp.ipx_send_pkt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_items_changed, { "Items Changed", "ncp.items_changed", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_items_checked, { "Items Checked", "ncp.items_checked", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_items_count, { "Items Count", "ncp.items_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_items_in_list, { "Items in List", "ncp.items_in_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_items_in_packet, { "Items in Packet", "ncp.items_in_packet", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_control1_file_open, { "File Open", "ncp.job_control1_file_open", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_job_control1_job_recovery, { "Job Recovery", "ncp.job_control1_job_recovery", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_job_control1_operator_hold, { "Operator Hold", "ncp.job_control1_operator_hold", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_job_control1_reservice, { "ReService Job", "ncp.job_control1_reservice", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_job_control1_user_hold, { "User Hold", "ncp.job_control1_user_hold", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_job_control_file_open, { "File Open", "ncp.job_control_file_open", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_job_control_flags, { "Job Control Flags", "ncp.job_control_flags", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_control_flags_word, { "Job Control Flags", "ncp.job_control_flags_word", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_control_job_recovery, { "Job Recovery", "ncp.job_control_job_recovery", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_job_control_operator_hold, { "Operator Hold", "ncp.job_control_operator_hold", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_job_control_reservice, { "ReService Job", "ncp.job_control_reservice", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_job_control_user_hold, { "User Hold", "ncp.job_control_user_hold", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_job_count, { "Job Count", "ncp.job_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_file_handle, { "Job File Handle", "ncp.job_file_handle", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_file_handle_long, { "Job File Handle", "ncp.job_file_handle_long", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_file_name, { "Job File Name", "ncp.job_file_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_number, { "Job Number", "ncp.job_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_number_long, { "Job Number", "ncp.job_number_long", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_position, { "Job Position", "ncp.job_position", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_position_word, { "Job Position", "ncp.job_position_word", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_job_type, { "Job Type", "ncp.job_type", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_driver_number, { "LAN Driver Number", "ncp.lan_driver_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_bd_inst, { "LAN Driver Board Instance", "ncp.lan_drv_bd_inst", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_bd_num, { "LAN Driver Board Number", "ncp.lan_drv_bd_num", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_card_id, { "LAN Driver Card ID", "ncp.lan_drv_card_id", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_card_name, { "LAN Driver Card Name", "ncp.lan_drv_card_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_dma_usage1, { "Primary DMA Channel", "ncp.lan_drv_dma_usage1", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_dma_usage2, { "Secondary DMA Channel", "ncp.lan_drv_dma_usage2", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_flags, { "LAN Driver Flags", "ncp.lan_drv_flags", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_interrupt1, { "Primary Interrupt Vector", "ncp.lan_drv_interrupt1", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_interrupt2, { "Secondary Interrupt Vector", "ncp.lan_drv_interrupt2", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_io_ports_and_ranges_1, { "Primary Base I/O Port", "ncp.lan_drv_io_ports_and_ranges_1", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_io_ports_and_ranges_2, { "Number of I/O Ports", "ncp.lan_drv_io_ports_and_ranges_2", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_io_ports_and_ranges_3, { "Secondary Base I/O Port", "ncp.lan_drv_io_ports_and_ranges_3", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_io_ports_and_ranges_4, { "Number of I/O Ports", "ncp.lan_drv_io_ports_and_ranges_4", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_io_reserved, { "LAN Driver IO Reserved", "ncp.lan_drv_io_reserved", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_line_speed, { "LAN Driver Line Speed", "ncp.lan_drv_line_speed", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_link, { "LAN Driver Link", "ncp.lan_drv_link", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_log_name, { "LAN Driver Logical Name", "ncp.lan_drv_log_name", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_major_ver, { "LAN Driver Major Version", "ncp.lan_drv_major_ver", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_max_rcv_size, { "LAN Driver Maximum Receive Size", "ncp.lan_drv_max_rcv_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_max_size, { "LAN Driver Maximum Size", "ncp.lan_drv_max_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_media_id, { "LAN Driver Media ID", "ncp.lan_drv_media_id", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_mem_decode_0, { "LAN Driver Memory Decode 0", "ncp.lan_drv_mem_decode_0", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_mem_decode_1, { "LAN Driver Memory Decode 1", "ncp.lan_drv_mem_decode_1", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_mem_length_0, { "LAN Driver Memory Length 0", "ncp.lan_drv_mem_length_0", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_mem_length_1, { "LAN Driver Memory Length 1", "ncp.lan_drv_mem_length_1", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_minor_ver, { "LAN Driver Minor Version", "ncp.lan_drv_minor_ver", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_rcv_size, { "LAN Driver Receive Size", "ncp.lan_drv_rcv_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_reserved, { "LAN Driver Reserved", "ncp.lan_drv_reserved", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_share, { "LAN Driver Sharing Flags", "ncp.lan_drv_share", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_slot, { "LAN Driver Slot", "ncp.lan_drv_slot", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_snd_retries, { "LAN Driver Send Retries", "ncp.lan_drv_snd_retries", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_src_route, { "LAN Driver Source Routing", "ncp.lan_drv_src_route", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_drv_trans_time, { "LAN Driver Transport Time", "ncp.lan_drv_trans_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_dvr_cfg_major_vrs, { "LAN Driver Config - Major Version", "ncp.lan_dvr_cfg_major_vrs", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_dvr_cfg_minor_vrs, { "LAN Driver Config - Minor Version", "ncp.lan_dvr_cfg_minor_vrs", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lan_dvr_mode_flags, { "LAN Driver Mode Flags", "ncp.lan_dvr_mode_flags", FT_UINT8, BASE_HEX, VALS(ncp_lan_dvr_mode_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_lan_dvr_node_addr, { "LAN Driver Node Address", "ncp.lan_dvr_node_addr", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_large_internet_packets, { "Large Internet Packets (LIP) Disabled", "ncp.large_internet_packets", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_last_access_date, { "Last Accessed Date", "ncp.last_access_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_last_access_time, { "Last Accessed Time", "ncp.last_access_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_last_garbage_collect, { "Last Garbage Collection", "ncp.last_garbage_collect", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_last_instance, { "Last Instance", "ncp.last_instance", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_last_record_seen, { "Last Record Seen", "ncp.last_record_seen", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_last_search_index, { "Search Index", "ncp.last_search_index", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_last_seen, { "Last Seen", "ncp.last_seen", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_last_sequence_number, { "Sequence Number", "ncp.last_sequence_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_last_time_rx_buff_was_alloc, { "Last Time a Receive Buffer was Allocated", "ncp.last_time_rx_buff_was_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_length_64bit, { "64bit Length", "ncp.length_64bit", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_level, { "Level", "ncp.level", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lfs_counters, { "LFS Counters", "ncp.lfs_counters", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_limb_count, { "Limb Count", "ncp.limb_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_limb_flags, { "Limb Flags", "ncp.limb_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_limb_scan_num, { "Limb Scan Number", "ncp.limb_scan_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_limbo_data_streams_count, { "Limbo Data Streams Count", "ncp.limbo_data_streams_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_limbo_used, { "Limbo Used", "ncp.limbo_used", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_loaded_name_spaces, { "Loaded Name Spaces", "ncp.loaded_name_spaces", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_local_connection_id, { "Local Connection ID", "ncp.local_connection_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_local_login_info_ccode, { "Local Login Info C Code", "ncp.local_login_info_ccode", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_local_max_packet_size, { "Local Max Packet Size", "ncp.local_max_packet_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_local_max_recv_size, { "Local Max Recv Size", "ncp.local_max_recv_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_local_max_send_size, { "Local Max Send Size", "ncp.local_max_send_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_local_target_socket, { "Local Target Socket", "ncp.local_target_socket", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_lock_area_len, { "Lock Area Length", "ncp.lock_area_len", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lock_areas_start_offset, { "Lock Areas Start Offset", "ncp.lock_areas_start_offset", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lock_flag, { "Lock Flag", "ncp.lock_flag", FT_UINT8, BASE_HEX, VALS(ncp_lock_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_lock_name, { "Lock Name", "ncp.lock_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lock_status, { "Lock Status", "ncp.lock_status", FT_UINT8, BASE_HEX, VALS(ncp_lock_status_vals), 0x0, "", HFILL }}, { &hf_ncp_lock_timeout, { "Lock Timeout", "ncp.lock_timeout", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lock_type, { "Lock Type", "ncp.lock_type", FT_UINT8, BASE_HEX, VALS(ncp_lock_type_vals), 0x0, "", HFILL }}, { &hf_ncp_locked, { "Locked Flag", "ncp.locked", FT_UINT8, BASE_HEX, VALS(ncp_locked_vals), 0x0, "", HFILL }}, { &hf_ncp_log_file_flag_high, { "Log File Flag (byte 2)", "ncp.log_file_flag_high", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_log_file_flag_low, { "Log File Flag", "ncp.log_file_flag_low", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_log_flag_call_back, { "Call Back Requested", "ncp.log_flag_call_back", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_log_flag_lock_file, { "Lock File Immediately", "ncp.log_flag_lock_file", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_log_ttl_rx_pkts, { "Total Received Packets", "ncp.log_ttl_rx_pkts", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_log_ttl_tx_pkts, { "Total Transmitted Packets", "ncp.log_ttl_tx_pkts", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_logged_count, { "Logged Count", "ncp.logged_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_logged_object_id, { "Logged in Object ID", "ncp.logged_object_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_logical_connection_number, { "Logical Connection Number", "ncp.logical_connection_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_logical_drive_count, { "Logical Drive Count", "ncp.logical_drive_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_logical_drive_number, { "Logical Drive Number", "ncp.logical_drive_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_logical_lock_threshold, { "LogicalLockThreshold", "ncp.logical_lock_threshold", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_logical_record_name, { "Logical Record Name", "ncp.logical_record_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_login_expiration_time, { "Login Expiration Time", "ncp.login_expiration_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_login_key, { "Login Key", "ncp.login_key", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_login_name, { "Login Name", "ncp.login_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_long_name, { "Long Name", "ncp.long_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lru_block_was_dirty, { "LRU Block Was Dirty", "ncp.lru_block_was_dirty", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_lru_sit_time, { "LRU Sitting Time", "ncp.lru_sit_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_attr, { "Attributes", "ncp.mac_attr", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_attr_archive, { "Archive", "ncp.mac_attr_archive", FT_BOOLEAN, 16, NULL, 0x2000, "", HFILL }}, { &hf_ncp_mac_attr_execute_only, { "Execute Only", "ncp.mac_attr_execute_only", FT_BOOLEAN, 16, NULL, 0x800, "", HFILL }}, { &hf_ncp_mac_attr_hidden, { "Hidden", "ncp.mac_attr_hidden", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_mac_attr_index, { "Index", "ncp.mac_attr_index", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_mac_attr_r_audit, { "Read Audit", "ncp.mac_attr_r_audit", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_mac_attr_r_only, { "Read Only", "ncp.mac_attr_r_only", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_mac_attr_share, { "Shareable File", "ncp.mac_attr_share", FT_BOOLEAN, 16, NULL, 0x8000, "", HFILL }}, { &hf_ncp_mac_attr_smode1, { "Search Mode", "ncp.mac_attr_smode1", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_mac_attr_smode2, { "Search Mode", "ncp.mac_attr_smode2", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_mac_attr_smode3, { "Search Mode", "ncp.mac_attr_smode3", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_mac_attr_subdirectory, { "Subdirectory", "ncp.mac_attr_subdirectory", FT_BOOLEAN, 16, NULL, 0x1000, "", HFILL }}, { &hf_ncp_mac_attr_system, { "System", "ncp.mac_attr_system", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_mac_attr_transaction, { "Transaction", "ncp.mac_attr_transaction", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_mac_attr_w_audit, { "Write Audit", "ncp.mac_attr_w_audit", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_mac_backup_date, { "Mac Backup Date", "ncp.mac_backup_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_backup_time, { "Mac Backup Time", "ncp.mac_backup_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_base_directory_id, { "Mac Base Directory ID", "ncp.mac_base_directory_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_create_date, { "Mac Create Date", "ncp.mac_create_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_create_time, { "Mac Create Time", "ncp.mac_create_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_destination_base_id, { "Mac Destination Base ID", "ncp.mac_destination_base_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_finder_info, { "Mac Finder Information", "ncp.mac_finder_info", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_last_seen_id, { "Mac Last Seen ID", "ncp.mac_last_seen_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_root_ids, { "MAC Root IDs", "ncp.mac_root_ids", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_mac_source_base_id, { "Mac Source Base ID", "ncp.mac_source_base_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_major_version, { "Major Version", "ncp.major_version", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_map_hash_node_count, { "Map Hash Node Count", "ncp.map_hash_node_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_byte_cnt, { "Maximum Byte Count", "ncp.max_byte_cnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_bytes, { "Maximum Number of Bytes", "ncp.max_bytes", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_data_streams, { "Maximum Data Streams", "ncp.max_data_streams", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_dir_depth, { "Maximum Directory Depth", "ncp.max_dir_depth", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_dirty_time, { "Maximum Dirty Time", "ncp.max_dirty_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_conn, { "Maximum Number of Connections", "ncp.max_num_of_conn", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_dir_cache_buff, { "Maximum Number Of Directory Cache Buffers", "ncp.max_num_of_dir_cache_buff", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_lans, { "Maximum Number Of LAN's", "ncp.max_num_of_lans", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_media_types, { "Maximum Number of Media Types", "ncp.max_num_of_media_types", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_medias, { "Maximum Number Of Media's", "ncp.max_num_of_medias", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_nme_sps, { "Maximum Number Of Name Spaces", "ncp.max_num_of_nme_sps", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_protocols, { "Maximum Number of Protocols", "ncp.max_num_of_protocols", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_spool_pr, { "Maximum Number Of Spool Printers", "ncp.max_num_of_spool_pr", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_stacks, { "Maximum Number Of Stacks", "ncp.max_num_of_stacks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_users, { "Maximum Number Of Users", "ncp.max_num_of_users", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_num_of_vol, { "Maximum Number of Volumes", "ncp.max_num_of_vol", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_phy_packet_size, { "Maximum Physical Packet Size", "ncp.max_phy_packet_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_read_data_reply_size, { "Max Read Data Reply Size", "ncp.max_read_data_reply_size", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_reply_obj_id_count, { "Max Reply Object ID Count", "ncp.max_reply_obj_id_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_max_space, { "Maximum Space", "ncp.max_space", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_maxspace, { "Maximum Space", "ncp.maxspace", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_may_had_out_of_order, { "Maybe Had Out Of Order Writes Count", "ncp.may_had_out_of_order", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_media_list, { "Media List", "ncp.media_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_media_list_count, { "Media List Count", "ncp.media_list_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_media_name, { "Media Name", "ncp.media_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_media_number, { "Media Number", "ncp.media_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_media_object_type, { "Object Type", "ncp.media_object_type", FT_UINT8, BASE_HEX, VALS(ncp_media_object_type_vals), 0x0, "", HFILL }}, { &hf_ncp_member_name, { "Member Name", "ncp.member_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_member_type, { "Member Type", "ncp.member_type", FT_UINT16, BASE_HEX, VALS(ncp_member_type_vals), 0x0, "", HFILL }}, { &hf_ncp_message_language, { "NLM Language", "ncp.message_language", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_migrated_files, { "Migrated Files", "ncp.migrated_files", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_migrated_sectors, { "Migrated Sectors", "ncp.migrated_sectors", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_min_cache_report_thresh, { "Minimum Cache Report Threshold", "ncp.min_cache_report_thresh", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_min_num_of_cache_buff, { "Minimum Number Of Cache Buffers", "ncp.min_num_of_cache_buff", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_min_num_of_dir_cache_buff, { "Minimum Number Of Directory Cache Buffers", "ncp.min_num_of_dir_cache_buff", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_min_time_since_file_delete, { "Minimum Time Since File Delete", "ncp.min_time_since_file_delete", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_minor_version, { "Minor Version", "ncp.minor_version", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_mixed_mode_path_flag, { "Mixed Mode Path Flag", "ncp.mixed_mode_path_flag", FT_UINT8, BASE_HEX, VALS(ncp_mixed_mode_path_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_modified_counter, { "Modified Counter", "ncp.modified_counter", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_modified_date, { "Modified Date", "ncp.modified_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_modified_time, { "Modified Time", "ncp.modified_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_modifier_id, { "Modifier ID", "ncp.modifier_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_modify_dos_create, { "Creator ID", "ncp.modify_dos_create", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_modify_dos_delete, { "Archive Date", "ncp.modify_dos_delete", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_modify_dos_info_mask, { "Modify DOS Info Mask", "ncp.modify_dos_info_mask", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_modify_dos_inheritance, { "Inheritance", "ncp.modify_dos_inheritance", FT_BOOLEAN, 16, NULL, 0x1000, "", HFILL }}, { &hf_ncp_modify_dos_laccess, { "Last Access", "ncp.modify_dos_laccess", FT_BOOLEAN, 16, NULL, 0x800, "", HFILL }}, { &hf_ncp_modify_dos_max_space, { "Maximum Space", "ncp.modify_dos_max_space", FT_BOOLEAN, 16, NULL, 0x2000, "", HFILL }}, { &hf_ncp_modify_dos_mdate, { "Modify Date", "ncp.modify_dos_mdate", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_modify_dos_mid, { "Modifier ID", "ncp.modify_dos_mid", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_modify_dos_mtime, { "Modify Time", "ncp.modify_dos_mtime", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_modify_dos_open, { "Creation Time", "ncp.modify_dos_open", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_modify_dos_parent, { "Archive Time", "ncp.modify_dos_parent", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_modify_dos_read, { "Attributes", "ncp.modify_dos_read", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_modify_dos_search, { "Archiver ID", "ncp.modify_dos_search", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_modify_dos_write, { "Creation Date", "ncp.modify_dos_write", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_more_flag, { "More Flag", "ncp.more_flag", FT_UINT8, BASE_HEX, VALS(ncp_more_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_more_properties, { "More Properties", "ncp.more_properties", FT_UINT8, BASE_HEX, VALS(ncp_more_properties_vals), 0x0, "", HFILL }}, { &hf_ncp_move_cache_node, { "Move Cache Node Count", "ncp.move_cache_node", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_move_cache_node_from_avai, { "Move Cache Node From Avail Count", "ncp.move_cache_node_from_avai", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_moved_the_ack_bit_dn, { "Moved The ACK Bit Down Count", "ncp.moved_the_ack_bit_dn", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_name, { "Name", "ncp.name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_name12, { "Name", "ncp.name12", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_name_len, { "Name Space Length", "ncp.name_len", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_name_length, { "Name Length", "ncp.name_length", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_name_list, { "Name List", "ncp.name_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_name_space, { "Name Space", "ncp.name_space", FT_UINT8, BASE_HEX, VALS(ncp_name_space_vals), 0x0, "", HFILL }}, { &hf_ncp_name_space_name, { "Name Space Name", "ncp.name_space_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_name_type, { "nameType", "ncp.name_type", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncompletion_code, { "Completion Code", "ncp.ncompletion_code", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_data_size, { "NCP Data Size", "ncp.ncp_data_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_encoded_strings, { "NCP Encoded Strings", "ncp.ncp_encoded_strings", FT_BOOLEAN, 32, NULL, 0x1, "", HFILL }}, { &hf_ncp_ncp_encoded_strings_bits, { "NCP Encoded Strings Bits", "ncp.ncp_encoded_strings_bits", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_extension_major_version, { "NCP Extension Major Version", "ncp.ncp_extension_major_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_extension_minor_version, { "NCP Extension Minor Version", "ncp.ncp_extension_minor_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_extension_name, { "NCP Extension Name", "ncp.ncp_extension_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_extension_number, { "NCP Extension Number", "ncp.ncp_extension_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_extension_numbers, { "NCP Extension Numbers", "ncp.ncp_extension_numbers", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_extension_revision_number, { "NCP Extension Revision Number", "ncp.ncp_extension_revision_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_peak_sta_in_use, { "Peak Number of Connections since Server was brought up", "ncp.ncp_peak_sta_in_use", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ncp_sta_in_use, { "Number of Workstations Connected to Server", "ncp.ncp_sta_in_use", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ndirty_blocks, { "Number of Dirty Blocks", "ncp.ndirty_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nds_request_flags, { "NDS Request Flags", "ncp.nds_request_flags", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_nds_request_flags_alias_ref, { "Alias Referral", "ncp.nds_request_flags_alias_ref", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_nds_request_flags_dn_ref, { "Down Referral", "ncp.nds_request_flags_dn_ref", FT_BOOLEAN, 16, NULL, 0x800, "", HFILL }}, { &hf_ncp_nds_request_flags_local_entry, { "Local Entry", "ncp.nds_request_flags_local_entry", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_nds_request_flags_no_such_entry, { "No Such Entry", "ncp.nds_request_flags_no_such_entry", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_nds_request_flags_output, { "Output Fields", "ncp.nds_request_flags_output", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_nds_request_flags_reply_data_size, { "Reply Data Size", "ncp.nds_request_flags_reply_data_size", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_nds_request_flags_req_cnt, { "Request Count", "ncp.nds_request_flags_req_cnt", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_nds_request_flags_req_data_size, { "Request Data Size", "ncp.nds_request_flags_req_data_size", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_nds_request_flags_trans_ref, { "Transport Referral", "ncp.nds_request_flags_trans_ref", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_nds_request_flags_trans_ref2, { "Transport Referral", "ncp.nds_request_flags_trans_ref2", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_nds_request_flags_type_ref, { "Type Referral", "ncp.nds_request_flags_type_ref", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_nds_request_flags_up_ref, { "Up Referral", "ncp.nds_request_flags_up_ref", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_nds_status, { "NDS Status", "ncp.nds_status", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_net_id_number, { "Net ID Number", "ncp.net_id_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_net_status, { "Network Status", "ncp.net_status", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_netbios_broadcast_was_propogated, { "NetBIOS Broadcast Was Propogated", "ncp.netbios_broadcast_was_propogated", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_netbios_progated, { "NetBIOS Propagated Count", "ncp.netbios_progated", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_netware_access_handle, { "NetWare Access Handle", "ncp.netware_access_handle", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_network_address, { "Network Address", "ncp.network_address", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_network_node_address, { "Network Node Address", "ncp.network_node_address", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_network_number, { "Network Number", "ncp.network_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_network_socket, { "Network Socket", "ncp.network_socket", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_access_rights_create, { "Create", "ncp.new_access_rights_create", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_new_access_rights_delete, { "Delete", "ncp.new_access_rights_delete", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_new_access_rights_mask, { "New Access Rights", "ncp.new_access_rights_mask", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_access_rights_modify, { "Modify", "ncp.new_access_rights_modify", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_new_access_rights_open, { "Open", "ncp.new_access_rights_open", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_new_access_rights_parental, { "Parental", "ncp.new_access_rights_parental", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_new_access_rights_read, { "Read", "ncp.new_access_rights_read", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_new_access_rights_search, { "Search", "ncp.new_access_rights_search", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_new_access_rights_supervisor, { "Supervisor", "ncp.new_access_rights_supervisor", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_new_access_rights_write, { "Write", "ncp.new_access_rights_write", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_new_directory_id, { "New Directory ID", "ncp.new_directory_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_ea_handle, { "New EA Handle", "ncp.new_ea_handle", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_file_name, { "New File Name", "ncp.new_file_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_file_name_len, { "New File Name", "ncp.new_file_name_len", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_file_size, { "New File Size", "ncp.new_file_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_object_name, { "New Object Name", "ncp.new_object_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_password, { "New Password", "ncp.new_password", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_path, { "New Path", "ncp.new_path", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_new_position, { "New Position", "ncp.new_position", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_cnt_block, { "Next Count Block", "ncp.next_cnt_block", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_huge_state_info, { "Next Huge State Info", "ncp.next_huge_state_info", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_limb_scan_num, { "Next Limb Scan Number", "ncp.next_limb_scan_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_object_id, { "Next Object ID", "ncp.next_object_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_record, { "Next Record", "ncp.next_record", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_request_record, { "Next Request Record", "ncp.next_request_record", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_search_index, { "Next Search Index", "ncp.next_search_index", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_search_number, { "Next Search Number", "ncp.next_search_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_starting_number, { "Next Starting Number", "ncp.next_starting_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_trustee_entry, { "Next Trustee Entry", "ncp.next_trustee_entry", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_next_volume_number, { "Next Volume Number", "ncp.next_volume_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nlm_count, { "NLM Count", "ncp.nlm_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nlm_flags, { "Flags", "ncp.nlm_flags", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_nlm_flags_multiple, { "Can Load Multiple Times", "ncp.nlm_flags_multiple", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_nlm_flags_pseudo, { "PseudoPreemption", "ncp.nlm_flags_pseudo", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_nlm_flags_reentrant, { "ReEntrant", "ncp.nlm_flags_reentrant", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_nlm_flags_synchronize, { "Synchronize Start", "ncp.nlm_flags_synchronize", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_nlm_load_options, { "NLM Load Options", "ncp.nlm_load_options", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nlm_name_stringz, { "NLM Name", "ncp.nlm_name_stringz", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nlm_number, { "NLM Number", "ncp.nlm_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nlm_numbers, { "NLM Numbers", "ncp.nlm_numbers", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nlm_start_num, { "NLM Start Number", "ncp.nlm_start_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nlm_type, { "NLM Type", "ncp.nlm_type", FT_UINT8, BASE_HEX, VALS(ncp_nlm_type_vals), 0x0, "", HFILL }}, { &hf_ncp_nlms_in_list, { "NLM's in List", "ncp.nlms_in_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_no_avail_conns, { "No Available Connections Count", "ncp.no_avail_conns", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_no_ecb_available_count, { "No ECB Available Count", "ncp.no_ecb_available_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_no_mem_for_station, { "No Memory For Station Control Count", "ncp.no_mem_for_station", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_no_more_mem_avail, { "No More Memory Available Count", "ncp.no_more_mem_avail", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_no_receive_buff, { "No Receive Buffers", "ncp.no_receive_buff", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_no_space_for_service, { "No Space For Service", "ncp.no_space_for_service", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_node, { "Node", "ncp.node", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_node_flags, { "Node Flags", "ncp.node_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_non_ded_flag, { "Non Dedicated Flag", "ncp.non_ded_flag", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_non_freeable_avail_sub_alloc_sectors, { "Non Freeable Available Sub Alloc Sectors", "ncp.non_freeable_avail_sub_alloc_sectors", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_non_freeable_limbo_sectors, { "Non Freeable Limbo Sectors", "ncp.non_freeable_limbo_sectors", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_not_my_network, { "Not My Network", "ncp.not_my_network", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_not_supported_mask, { "Bit Counter Supported", "ncp.not_supported_mask", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_not_usable_sub_alloc_sectors, { "Not Usable Sub Alloc Sectors", "ncp.not_usable_sub_alloc_sectors", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_not_yet_purgeable_blocks, { "Not Yet Purgeable Blocks", "ncp.not_yet_purgeable_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ns_info_mask, { "Names Space Info Mask", "ncp.ns_info_mask", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ns_info_mask_acc_date, { "Access Date", "ncp.ns_info_mask_acc_date", FT_BOOLEAN, 16, NULL, 0x800, "", HFILL }}, { &hf_ncp_ns_info_mask_adate, { "Archive Date", "ncp.ns_info_mask_adate", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_ns_info_mask_aid, { "Archiver ID", "ncp.ns_info_mask_aid", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_ns_info_mask_atime, { "Archive Time", "ncp.ns_info_mask_atime", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_ns_info_mask_cdate, { "Creation Date", "ncp.ns_info_mask_cdate", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_ns_info_mask_ctime, { "Creation Time", "ncp.ns_info_mask_ctime", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_ns_info_mask_fatt, { "File Attributes", "ncp.ns_info_mask_fatt", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_ns_info_mask_max_acc_mask, { "Inheritance", "ncp.ns_info_mask_max_acc_mask", FT_BOOLEAN, 16, NULL, 0x1000, "", HFILL }}, { &hf_ncp_ns_info_mask_max_space, { "Maximum Space", "ncp.ns_info_mask_max_space", FT_BOOLEAN, 16, NULL, 0x2000, "", HFILL }}, { &hf_ncp_ns_info_mask_modify, { "Modify Name", "ncp.ns_info_mask_modify", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_ns_info_mask_owner, { "Owner ID", "ncp.ns_info_mask_owner", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_ns_info_mask_udate, { "Update Date", "ncp.ns_info_mask_udate", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_ns_info_mask_uid, { "Update ID", "ncp.ns_info_mask_uid", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_ns_info_mask_utime, { "Update Time", "ncp.ns_info_mask_utime", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_ns_specific_info, { "Name Space Specific Info", "ncp.ns_specific_info", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_bytes, { "Number of Bytes", "ncp.num_bytes", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_dir_cache_buff, { "Number Of Directory Cache Buffers", "ncp.num_dir_cache_buff", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_active_tasks, { "Number of Active Tasks", "ncp.num_of_active_tasks", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_allocs, { "Number of Allocations", "ncp.num_of_allocs", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_cache_check_no_wait, { "Number Of Cache Check No Wait", "ncp.num_of_cache_check_no_wait", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_cache_checks, { "Number Of Cache Checks", "ncp.num_of_cache_checks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_cache_dirty_checks, { "Number Of Cache Dirty Checks", "ncp.num_of_cache_dirty_checks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_cache_hits, { "Number Of Cache Hits", "ncp.num_of_cache_hits", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_cache_hits_no_wait, { "Number Of Cache Hits No Wait", "ncp.num_of_cache_hits_no_wait", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_cc_in_pkt, { "Number of Custom Counters in Packet", "ncp.num_of_cc_in_pkt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_checks, { "Number of Checks", "ncp.num_of_checks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_dir_cache_buff, { "Number Of Directory Cache Buffers", "ncp.num_of_dir_cache_buff", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_dirty_cache_checks, { "Number Of Dirty Cache Checks", "ncp.num_of_dirty_cache_checks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_entries, { "Number of Entries", "ncp.num_of_entries", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_files_migrated, { "Number Of Files Migrated", "ncp.num_of_files_migrated", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_garb_coll, { "Number of Garbage Collections", "ncp.num_of_garb_coll", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_ncp_reqs, { "Number of NCP Requests since Server was brought up", "ncp.num_of_ncp_reqs", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_ref_publics, { "Number of Referenced Public Symbols", "ncp.num_of_ref_publics", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_num_of_segments, { "Number of Segments", "ncp.num_of_segments", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_cpus, { "Number of CPU's", "ncp.number_of_cpus", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_data_streams, { "Number of Data Streams", "ncp.number_of_data_streams", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_data_streams_long, { "Number of Data Streams", "ncp.number_of_data_streams_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_dynamic_memory_areas, { "Number Of Dynamic Memory Areas", "ncp.number_of_dynamic_memory_areas", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_entries, { "Number of Entries", "ncp.number_of_entries", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_locks, { "Number of Locks", "ncp.number_of_locks", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_minutes_to_delay, { "Number of Minutes to Delay", "ncp.number_of_minutes_to_delay", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_ncp_extensions, { "Number Of NCP Extensions", "ncp.number_of_ncp_extensions", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_ns_loaded, { "Number Of Name Spaces Loaded", "ncp.number_of_ns_loaded", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_protocols, { "Number of Protocols", "ncp.number_of_protocols", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_records, { "Number of Records", "ncp.number_of_records", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_semaphores, { "Number Of Semaphores", "ncp.number_of_semaphores", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_service_processes, { "Number Of Service Processes", "ncp.number_of_service_processes", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_set_categories, { "Number Of Set Categories", "ncp.number_of_set_categories", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_sms, { "Number Of Storage Medias", "ncp.number_of_sms", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_number_of_stations, { "Number of Stations", "ncp.number_of_stations", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_nxt_search_num, { "Next Search Number", "ncp.nxt_search_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_o_c_ret_flags, { "Open Create Return Flags", "ncp.o_c_ret_flags", FT_UINT8, BASE_HEX, VALS(ncp_o_c_ret_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_object_count, { "Object Count", "ncp.object_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_object_flags, { "Object Flags", "ncp.object_flags", FT_UINT8, BASE_HEX, VALS(ncp_object_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_object_has_properites, { "Object Has Properties", "ncp.object_has_properites", FT_UINT8, BASE_HEX, VALS(ncp_object_has_properites_vals), 0x0, "", HFILL }}, { &hf_ncp_object_id, { "Object ID", "ncp.object_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_object_id_count, { "Object ID Count", "ncp.object_id_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_object_info_rtn_count, { "Object Information Count", "ncp.object_info_rtn_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_object_name, { "Object Name", "ncp.object_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_object_name_len, { "Object Name", "ncp.object_name_len", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_object_name_stringz, { "Object Name", "ncp.object_name_stringz", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_object_number, { "Object Number", "ncp.object_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_object_security, { "Object Security", "ncp.object_security", FT_UINT8, BASE_HEX, VALS(ncp_object_security_vals), 0x0, "", HFILL }}, { &hf_ncp_object_type, { "Object Type", "ncp.object_type", FT_UINT16, BASE_HEX, VALS(ncp_object_type_vals), 0x0, "", HFILL }}, { &hf_ncp_old_file_name, { "Old File Name", "ncp.old_file_name", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_old_file_size, { "Old File Size", "ncp.old_file_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_oldest_deleted_file_age_in_ticks, { "Oldest Deleted File Age in Ticks", "ncp.oldest_deleted_file_age_in_ticks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_open_count, { "Open Count", "ncp.open_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_open_create_action, { "Open Create Action", "ncp.open_create_action", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_open_create_action_compressed, { "Compressed", "ncp.open_create_action_compressed", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_open_create_action_created, { "Created", "ncp.open_create_action_created", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_open_create_action_opened, { "Opened", "ncp.open_create_action_opened", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_open_create_action_read_only, { "Read Only", "ncp.open_create_action_read_only", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_open_create_action_replaced, { "Replaced", "ncp.open_create_action_replaced", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_open_create_mode, { "Open Create Mode", "ncp.open_create_mode", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_open_create_mode_64bit, { "Open 64-bit Access", "ncp.open_create_mode_64bit", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_open_create_mode_create, { "Create new file or subdirectory (file or subdirectory cannot exist)", "ncp.open_create_mode_create", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_open_create_mode_open, { "Open existing file (file must exist)", "ncp.open_create_mode_open", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_open_create_mode_oplock, { "Open Callback (Op-Lock)", "ncp.open_create_mode_oplock", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_open_create_mode_replace, { "Replace existing file", "ncp.open_create_mode_replace", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_open_create_mode_ro, { "Open with Read Only Access", "ncp.open_create_mode_ro", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_open_for_read_count, { "Open For Read Count", "ncp.open_for_read_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_open_for_write_count, { "Open For Write Count", "ncp.open_for_write_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_open_rights, { "Open Rights", "ncp.open_rights", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_open_rights_compat, { "Compatibility", "ncp.open_rights_compat", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_open_rights_deny_read, { "Deny Read", "ncp.open_rights_deny_read", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_open_rights_deny_write, { "Deny Write", "ncp.open_rights_deny_write", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_open_rights_read_only, { "Read Only", "ncp.open_rights_read_only", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_open_rights_write_only, { "Write Only", "ncp.open_rights_write_only", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_open_rights_write_thru, { "File Write Through", "ncp.open_rights_write_thru", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_option_number, { "Option Number", "ncp.option_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_orig_num_cache_buff, { "Original Number Of Cache Buffers", "ncp.orig_num_cache_buff", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_original_size, { "Original Size", "ncp.original_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_os_language_id, { "OS Language ID", "ncp.os_language_id", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_os_major_version, { "OS Major Version", "ncp.os_major_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_os_minor_version, { "OS Minor Version", "ncp.os_minor_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_os_revision, { "OS Revision", "ncp.os_revision", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_other_file_fork_fat, { "Other File Fork FAT Entry", "ncp.other_file_fork_fat", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_other_file_fork_size, { "Other File Fork Size", "ncp.other_file_fork_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_outgoing_packet_discarded_no_turbo_buffer, { "Outgoing Packet Discarded No Turbo Buffer", "ncp.outgoing_packet_discarded_no_turbo_buffer", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_outstanding_compression_ios, { "Outstanding Compression IOs", "ncp.outstanding_compression_ios", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_outstanding_ios, { "Outstanding IOs", "ncp.outstanding_ios", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packet_rs_too_small_count, { "Receive Packet Too Small Count", "ncp.packet_rs_too_small_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packet_rx_misc_error_count, { "Receive Packet Misc Error Count", "ncp.packet_rx_misc_error_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packet_rx_overflow_count, { "Receive Packet Overflow Count", "ncp.packet_rx_overflow_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packet_rx_too_big_count, { "Receive Packet Too Big Count", "ncp.packet_rx_too_big_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packet_tx_misc_error_count, { "Transmit Packet Misc Error Count", "ncp.packet_tx_misc_error_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packet_tx_too_big_count, { "Transmit Packet Too Big Count", "ncp.packet_tx_too_big_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packet_tx_too_small_count, { "Transmit Packet Too Small Count", "ncp.packet_tx_too_small_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packets_discarded_by_hop_count, { "Packets Discarded By Hop Count", "ncp.packets_discarded_by_hop_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packets_discarded_unknown_net, { "Packets Discarded Unknown Net", "ncp.packets_discarded_unknown_net", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packets_from_invalid_connection, { "Packets From Invalid Connection", "ncp.packets_from_invalid_connection", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packets_received_during_processing, { "Packets Received During Processing", "ncp.packets_received_during_processing", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packets_with_bad_request_type, { "Packets With Bad Request Type", "ncp.packets_with_bad_request_type", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_packets_with_bad_sequence_number, { "Packets With Bad Sequence Number", "ncp.packets_with_bad_sequence_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_page_table_owner_flag, { "Page Table Owner", "ncp.page_table_owner_flag", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_parent_base_id, { "Parent Base ID", "ncp.parent_base_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_parent_directory_base, { "Parent Directory Base", "ncp.parent_directory_base", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_parent_dos_directory_base, { "Parent DOS Directory Base", "ncp.parent_dos_directory_base", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_parent_id, { "Parent ID", "ncp.parent_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_parent_object_number, { "Parent Object Number", "ncp.parent_object_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_password, { "Password", "ncp.password", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_path, { "Path", "ncp.path", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_path16, { "Path", "ncp.path16", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_path_and_name, { "Path and Name", "ncp.path_and_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_path_base, { "Path Base", "ncp.path_base", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_path_component_count, { "Path Component Count", "ncp.path_component_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_path_component_size, { "Path Component Size", "ncp.path_component_size", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_path_cookie_flags, { "Path Cookie Flags", "ncp.path_cookie_flags", FT_UINT16, BASE_HEX, VALS(ncp_path_cookie_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_path_count, { "Path Count", "ncp.path_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_pending_io_commands, { "Pending IO Commands", "ncp.pending_io_commands", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_percent_of_vol_used_by_dirs, { "Percent Of Volume Used By Directories", "ncp.percent_of_vol_used_by_dirs", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_physical_disk_channel, { "Physical Disk Channel", "ncp.physical_disk_channel", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_physical_disk_number, { "Physical Disk Number", "ncp.physical_disk_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_physical_drive_count, { "Physical Drive Count", "ncp.physical_drive_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_physical_drive_type, { "Physical Drive Type", "ncp.physical_drive_type", FT_UINT8, BASE_HEX, VALS(ncp_physical_drive_type_vals), 0x0, "", HFILL }}, { &hf_ncp_physical_lock_threshold, { "Physical Lock Threshold", "ncp.physical_lock_threshold", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_physical_read_errors, { "Physical Read Errors", "ncp.physical_read_errors", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_physical_read_requests, { "Physical Read Requests", "ncp.physical_read_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_physical_write_errors, { "Physical Write Errors", "ncp.physical_write_errors", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_physical_write_requests, { "Physical Write Requests", "ncp.physical_write_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_poll_abort_conn, { "Poller Aborted The Connection Count", "ncp.poll_abort_conn", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_poll_rem_old_out_of_order, { "Poller Removed Old Out Of Order Count", "ncp.poll_rem_old_out_of_order", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_pool_name, { "Pool Name", "ncp.pool_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_positive_acknowledges_sent, { "Positive Acknowledges Sent", "ncp.positive_acknowledges_sent", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_post_poned_events, { "Postponed Events", "ncp.post_poned_events", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_pre_compressed_sectors, { "Precompressed Sectors", "ncp.pre_compressed_sectors", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_previous_control_packet, { "Previous Control Packet Count", "ncp.previous_control_packet", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_previous_record, { "Previous Record", "ncp.previous_record", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_primary_entry, { "Primary Entry", "ncp.primary_entry", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_print_flags, { "Print Flags", "ncp.print_flags", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_print_flags_banner, { "Print Banner Page", "ncp.print_flags_banner", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_print_flags_cr, { "Create", "ncp.print_flags_cr", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_print_flags_del_spool, { "Delete Spool File after Printing", "ncp.print_flags_del_spool", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_print_flags_exp_tabs, { "Expand Tabs in the File", "ncp.print_flags_exp_tabs", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_print_flags_ff, { "Suppress Form Feeds", "ncp.print_flags_ff", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_print_server_version, { "Print Server Version", "ncp.print_server_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_print_to_file_flag, { "Print to File Flag", "ncp.print_to_file_flag", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_printer_halted, { "Printer Halted", "ncp.printer_halted", FT_UINT8, BASE_HEX, VALS(ncp_printer_halted_vals), 0x0, "", HFILL }}, { &hf_ncp_printer_offline, { "Printer Off-Line", "ncp.printer_offline", FT_UINT8, BASE_HEX, VALS(ncp_printer_offline_vals), 0x0, "", HFILL }}, { &hf_ncp_priority, { "Priority", "ncp.priority", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_privileges, { "Login Privileges", "ncp.privileges", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_pro_dos_info, { "Pro DOS Info", "ncp.pro_dos_info", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_processor_type, { "Processor Type", "ncp.processor_type", FT_UINT8, BASE_HEX, VALS(ncp_processor_type_vals), 0x0, "", HFILL }}, { &hf_ncp_product_major_version, { "Product Major Version", "ncp.product_major_version", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_product_minor_version, { "Product Minor Version", "ncp.product_minor_version", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_product_revision_version, { "Product Revision Version", "ncp.product_revision_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_projected_comp_size, { "Projected Compression Size", "ncp.projected_comp_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_property_data, { "Property Data", "ncp.property_data", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_property_has_more_segments, { "Property Has More Segments", "ncp.property_has_more_segments", FT_UINT8, BASE_HEX, VALS(ncp_property_has_more_segments_vals), 0x0, "", HFILL }}, { &hf_ncp_property_name, { "Property Name", "ncp.property_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_property_name_16, { "Property Name", "ncp.property_name_16", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_property_segment, { "Property Segment", "ncp.property_segment", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_property_type, { "Property Type", "ncp.property_type", FT_UINT8, BASE_HEX, VALS(ncp_property_type_vals), 0x0, "", HFILL }}, { &hf_ncp_property_value, { "Property Value", "ncp.property_value", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_proposed_max_size, { "Proposed Max Size", "ncp.proposed_max_size", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_protocol_board_num, { "Protocol Board Number", "ncp.protocol_board_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_protocol_flags, { "Protocol Flags", "ncp.protocol_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_protocol_id, { "Protocol ID", "ncp.protocol_id", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_protocol_name, { "Protocol Name", "ncp.protocol_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_protocol_number, { "Protocol Number", "ncp.protocol_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_purge_c_code, { "Purge Completion Code", "ncp.purge_c_code", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_purge_count, { "Purge Count", "ncp.purge_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_purge_flags, { "Purge Flags", "ncp.purge_flags", FT_UINT16, BASE_HEX, VALS(ncp_purge_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_purge_list, { "Purge List", "ncp.purge_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_purgeable_blocks, { "Purgeable Blocks", "ncp.purgeable_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_qms_version, { "QMS Version", "ncp.qms_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_queue_id, { "Queue ID", "ncp.queue_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_queue_name, { "Queue Name", "ncp.queue_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_queue_start_position, { "Queue Start Position", "ncp.queue_start_position", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_queue_status, { "Queue Status", "ncp.queue_status", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_queue_status_new_jobs, { "Operator does not want to add jobs to the queue", "ncp.queue_status_new_jobs", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_queue_status_pserver, { "Operator does not want additional servers attaching", "ncp.queue_status_pserver", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_queue_status_svc_jobs, { "Operator does not want servers to service jobs", "ncp.queue_status_svc_jobs", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_queue_type, { "Queue Type", "ncp.queue_type", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_r_tag_num, { "Resource Tag Number", "ncp.r_tag_num", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_re_mirror_current_offset, { "ReMirror Current Offset", "ncp.re_mirror_current_offset", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_re_mirror_drive_number, { "ReMirror Drive Number", "ncp.re_mirror_drive_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_read_beyond_write, { "Read Beyond Write", "ncp.read_beyond_write", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_read_exist_blck, { "Read Existing Block Count", "ncp.read_exist_blck", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_read_exist_part_read, { "Read Existing Partial Read Count", "ncp.read_exist_part_read", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_read_exist_read_err, { "Read Existing Read Error Count", "ncp.read_exist_read_err", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_read_exist_write_wait, { "Read Existing Write Wait Count", "ncp.read_exist_write_wait", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_realloc_slot, { "Re-Allocate Slot Count", "ncp.realloc_slot", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_realloc_slot_came_too_soon, { "Re-Allocate Slot Came Too Soon Count", "ncp.realloc_slot_came_too_soon", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rec_lock_count, { "Record Lock Count", "ncp.rec_lock_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_record_end, { "Record End", "ncp.record_end", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_record_in_use, { "Record in Use", "ncp.record_in_use", FT_UINT16, BASE_HEX, VALS(ncp_record_in_use_vals), 0x0, "", HFILL }}, { &hf_ncp_record_start, { "Record Start", "ncp.record_start", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_redirected_printer, { "Redirected Printer", "ncp.redirected_printer", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reexecute_request, { "Re-Execute Request Count", "ncp.reexecute_request", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reference_count, { "Reference Count", "ncp.reference_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_relations_count, { "Relations Count", "ncp.relations_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rem_cache_node, { "Remove Cache Node Count", "ncp.rem_cache_node", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rem_cache_node_from_avail, { "Remove Cache Node From Avail Count", "ncp.rem_cache_node_from_avail", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_remote_max_packet_size, { "Remote Max Packet Size", "ncp.remote_max_packet_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_remote_target_id, { "Remote Target ID", "ncp.remote_target_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_removable_flag, { "Removable Flag", "ncp.removable_flag", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_remove_open_rights, { "Remove Open Rights", "ncp.remove_open_rights", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_remove_open_rights_comp, { "Compatibility", "ncp.remove_open_rights_comp", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_remove_open_rights_dr, { "Deny Read", "ncp.remove_open_rights_dr", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_remove_open_rights_dw, { "Deny Write", "ncp.remove_open_rights_dw", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_remove_open_rights_ro, { "Read Only", "ncp.remove_open_rights_ro", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_remove_open_rights_wo, { "Write Only", "ncp.remove_open_rights_wo", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_remove_open_rights_write_thru, { "Write Through", "ncp.remove_open_rights_write_thru", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_rename_flag, { "Rename Flag", "ncp.rename_flag", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_rename_flag_comp, { "Compatibility allows files that are marked read only to be opened with read/write access", "ncp.rename_flag_comp", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_rename_flag_no, { "Name Only renames only the specified name space entry name", "ncp.rename_flag_no", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_rename_flag_ren, { "Rename to Myself allows file to be renamed to it's original name", "ncp.rename_flag_ren", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_replies_cancelled, { "Replies Cancelled", "ncp.replies_cancelled", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reply_canceled, { "Reply Canceled Count", "ncp.reply_canceled", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reply_queue_job_numbers, { "Reply Queue Job Numbers", "ncp.reply_queue_job_numbers", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_request_bit_map, { "Request Bit Map", "ncp.request_bit_map", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_request_bit_map_ratt, { "Return Attributes", "ncp.request_bit_map_ratt", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_request_bit_map_ret_acc_date, { "Access Date", "ncp.request_bit_map_ret_acc_date", FT_BOOLEAN, 16, NULL, 0x800, "", HFILL }}, { &hf_ncp_request_bit_map_ret_acc_priv, { "Access Privileges", "ncp.request_bit_map_ret_acc_priv", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_request_bit_map_ret_afp_ent, { "AFP Entry ID", "ncp.request_bit_map_ret_afp_ent", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_request_bit_map_ret_afp_parent, { "AFP Parent Entry ID", "ncp.request_bit_map_ret_afp_parent", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_request_bit_map_ret_bak_date, { "Backup Date&Time", "ncp.request_bit_map_ret_bak_date", FT_BOOLEAN, 16, NULL, 0x2000, "", HFILL }}, { &hf_ncp_request_bit_map_ret_cr_date, { "Creation Date", "ncp.request_bit_map_ret_cr_date", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_request_bit_map_ret_data_fork, { "Data Fork Length", "ncp.request_bit_map_ret_data_fork", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_request_bit_map_ret_finder, { "Finder Info", "ncp.request_bit_map_ret_finder", FT_BOOLEAN, 16, NULL, 0x4000, "", HFILL }}, { &hf_ncp_request_bit_map_ret_long_nm, { "Long Name", "ncp.request_bit_map_ret_long_nm", FT_BOOLEAN, 16, NULL, 0x8000, "", HFILL }}, { &hf_ncp_request_bit_map_ret_mod_date, { "Modify Date&Time", "ncp.request_bit_map_ret_mod_date", FT_BOOLEAN, 16, NULL, 0x1000, "", HFILL }}, { &hf_ncp_request_bit_map_ret_num_off, { "Number of Offspring", "ncp.request_bit_map_ret_num_off", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_request_bit_map_ret_owner, { "Owner ID", "ncp.request_bit_map_ret_owner", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_request_bit_map_ret_res_fork, { "Resource Fork Length", "ncp.request_bit_map_ret_res_fork", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_request_bit_map_ret_short, { "Short Name", "ncp.request_bit_map_ret_short", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_request_code, { "Request Code", "ncp.request_code", FT_UINT8, BASE_HEX, VALS(ncp_request_code_vals), 0x0, "", HFILL }}, { &hf_ncp_requests_reprocessed, { "Requests Reprocessed", "ncp.requests_reprocessed", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved, { "Reserved", "ncp.reserved", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved10, { "Reserved", "ncp.reserved10", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved12, { "Reserved", "ncp.reserved12", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved120, { "Reserved", "ncp.reserved120", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved16, { "Reserved", "ncp.reserved16", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved2, { "Reserved", "ncp.reserved2", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved20, { "Reserved", "ncp.reserved20", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved28, { "Reserved", "ncp.reserved28", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved3, { "Reserved", "ncp.reserved3", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved36, { "Reserved", "ncp.reserved36", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved4, { "Reserved", "ncp.reserved4", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved44, { "Reserved", "ncp.reserved44", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved48, { "Reserved", "ncp.reserved48", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved5, { "Reserved", "ncp.reserved5", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved50, { "Reserved", "ncp.reserved50", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved56, { "Reserved", "ncp.reserved56", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved6, { "Reserved", "ncp.reserved6", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved64, { "Reserved", "ncp.reserved64", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved8, { "Reserved", "ncp.reserved8", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_reserved_or_directory_number, { "Reserved or Directory Number (see EAFlags)", "ncp.reserved_or_directory_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_resource_count, { "Resource Count", "ncp.resource_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_resource_fork_len, { "Resource Fork Len", "ncp.resource_fork_len", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_resource_fork_size, { "Resource Fork Size", "ncp.resource_fork_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_resource_name, { "Resource Name", "ncp.resource_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_resource_sig, { "Resource Signature", "ncp.resource_sig", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_restore_time, { "Restore Time", "ncp.restore_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_restriction, { "Disk Space Restriction", "ncp.restriction", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_restrictions_enforced, { "Disk Restrictions Enforce Flag", "ncp.restrictions_enforced", FT_UINT8, BASE_HEX, VALS(ncp_restrictions_enforced_vals), 0x0, "", HFILL }}, { &hf_ncp_ret_info_mask, { "Return Information", "ncp.ret_info_mask", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_ret_info_mask_actual, { "Return Actual Information", "ncp.ret_info_mask_actual", FT_BOOLEAN, 16, NULL, 0x4000, "", HFILL }}, { &hf_ncp_ret_info_mask_alloc, { "Return Allocation Space Information", "ncp.ret_info_mask_alloc", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_ret_info_mask_arch, { "Return Archive Information", "ncp.ret_info_mask_arch", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_ret_info_mask_attr, { "Return Attribute Information", "ncp.ret_info_mask_attr", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_ret_info_mask_create, { "Return Creation Information", "ncp.ret_info_mask_create", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_ret_info_mask_dir, { "Return Directory Information", "ncp.ret_info_mask_dir", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_ret_info_mask_eattr, { "Return Extended Attributes Information", "ncp.ret_info_mask_eattr", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_ret_info_mask_fname, { "Return File Name Information", "ncp.ret_info_mask_fname", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_ret_info_mask_id, { "Return ID Information", "ncp.ret_info_mask_id", FT_BOOLEAN, 16, NULL, 0x1000, "", HFILL }}, { &hf_ncp_ret_info_mask_logical, { "Return Logical Information", "ncp.ret_info_mask_logical", FT_BOOLEAN, 16, NULL, 0x8000, "", HFILL }}, { &hf_ncp_ret_info_mask_mod, { "Return Modify Information", "ncp.ret_info_mask_mod", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_ret_info_mask_ns, { "Return Name Space Information", "ncp.ret_info_mask_ns", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_ret_info_mask_ns_attr, { "Return Name Space Attributes Information", "ncp.ret_info_mask_ns_attr", FT_BOOLEAN, 16, NULL, 0x2000, "", HFILL }}, { &hf_ncp_ret_info_mask_rights, { "Return Rights Information", "ncp.ret_info_mask_rights", FT_BOOLEAN, 16, NULL, 0x800, "", HFILL }}, { &hf_ncp_ret_info_mask_size, { "Return Size Information", "ncp.ret_info_mask_size", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_ret_info_mask_tspace, { "Return Total Space Information", "ncp.ret_info_mask_tspace", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_retry_tx_count, { "Transmit Retry Count", "ncp.retry_tx_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_return_info_count, { "Return Information Count", "ncp.return_info_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_returned_list_count, { "Returned List Count", "ncp.returned_list_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rev_query_flag, { "Revoke Rights Query Flag", "ncp.rev_query_flag", FT_UINT8, BASE_HEX, VALS(ncp_rev_query_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_revision, { "Revision", "ncp.revision", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rights_grant_mask, { "Grant Rights", "ncp.rights_grant_mask", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_rights_grant_mask_create, { "Create", "ncp.rights_grant_mask_create", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_rights_grant_mask_del, { "Delete", "ncp.rights_grant_mask_del", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_rights_grant_mask_mod, { "Modify", "ncp.rights_grant_mask_mod", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_rights_grant_mask_open, { "Open", "ncp.rights_grant_mask_open", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_rights_grant_mask_parent, { "Parental", "ncp.rights_grant_mask_parent", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_rights_grant_mask_read, { "Read", "ncp.rights_grant_mask_read", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_rights_grant_mask_search, { "Search", "ncp.rights_grant_mask_search", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_rights_grant_mask_write, { "Write", "ncp.rights_grant_mask_write", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_rights_revoke_mask, { "Revoke Rights", "ncp.rights_revoke_mask", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_rights_revoke_mask_create, { "Create", "ncp.rights_revoke_mask_create", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_rights_revoke_mask_del, { "Delete", "ncp.rights_revoke_mask_del", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_rights_revoke_mask_mod, { "Modify", "ncp.rights_revoke_mask_mod", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_rights_revoke_mask_open, { "Open", "ncp.rights_revoke_mask_open", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_rights_revoke_mask_parent, { "Parental", "ncp.rights_revoke_mask_parent", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_rights_revoke_mask_read, { "Read", "ncp.rights_revoke_mask_read", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_rights_revoke_mask_search, { "Search", "ncp.rights_revoke_mask_search", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_rights_revoke_mask_write, { "Write", "ncp.rights_revoke_mask_write", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_rip_socket_num, { "RIP Socket Number", "ncp.rip_socket_num", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_route_hops, { "Hop Count", "ncp.route_hops", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_route_time, { "Route Time", "ncp.route_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_router_dn_flag, { "Router Down Flag", "ncp.router_dn_flag", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rpc_c_code, { "RPC Completion Code", "ncp.rpc_c_code", FT_UINT16, BASE_HEX, VALS(ncp_rpc_c_code_vals), 0x0, "", HFILL }}, { &hf_ncp_rpy_nearest_srv_flag, { "Reply to Nearest Server Flag", "ncp.rpy_nearest_srv_flag", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rx_buffer_size, { "Receive Buffer Size", "ncp.rx_buffer_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rx_buffers, { "Receive Buffers", "ncp.rx_buffers", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rx_buffers_75, { "Receive Buffers Warning Level", "ncp.rx_buffers_75", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_rx_buffers_checked_out, { "Receive Buffers Checked Out Count", "ncp.rx_buffers_checked_out", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_s_day, { "Day", "ncp.s_day", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_s_day_of_week, { "Day of Week", "ncp.s_day_of_week", FT_UINT8, BASE_HEX, VALS(ncp_s_day_of_week_vals), 0x0, "", HFILL }}, { &hf_ncp_s_hour, { "Hour", "ncp.s_hour", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_s_m_info, { "Storage Media Information", "ncp.s_m_info", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_s_minute, { "Minutes", "ncp.s_minute", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_s_module_name, { "Storage Module Name", "ncp.s_module_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_s_month, { "Month", "ncp.s_month", FT_UINT8, BASE_HEX, VALS(ncp_s_month_vals), 0x0, "", HFILL }}, { &hf_ncp_s_offset_64bit, { "64bit Starting Offset", "ncp.s_offset_64bit", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_s_second, { "Seconds", "ncp.s_second", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_salvageable_file_entry_number, { "Salvageable File Entry Number", "ncp.salvageable_file_entry_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_sap_socket_number, { "SAP Socket Number", "ncp.sap_socket_number", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_sattr, { "Search Attributes", "ncp.sattr", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_sattr_archive, { "Archive", "ncp.sattr_archive", FT_BOOLEAN, 8, NULL, 0x20, "", HFILL }}, { &hf_ncp_sattr_execute_confirm, { "Execute Confirm", "ncp.sattr_execute_confirm", FT_BOOLEAN, 8, NULL, 0x40, "", HFILL }}, { &hf_ncp_sattr_exonly, { "Execute-Only Files Allowed", "ncp.sattr_exonly", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_sattr_hid, { "Hidden Files Allowed", "ncp.sattr_hid", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_sattr_ronly, { "Read-Only Files Allowed", "ncp.sattr_ronly", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_sattr_shareable, { "Shareable", "ncp.sattr_shareable", FT_BOOLEAN, 8, NULL, 0x80, "", HFILL }}, { &hf_ncp_sattr_sub, { "Subdirectories Only", "ncp.sattr_sub", FT_BOOLEAN, 8, NULL, 0x10, "", HFILL }}, { &hf_ncp_sattr_sys, { "System Files Allowed", "ncp.sattr_sys", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_saved_an_out_of_order_packet, { "Saved An Out Of Order Packet Count", "ncp.saved_an_out_of_order_packet", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_scan_entire_folder, { "Wild Search", "ncp.scan_entire_folder", FT_BOOLEAN, 32, NULL, 0x2, "", HFILL }}, { &hf_ncp_scan_files_only, { "Scan Files Only", "ncp.scan_files_only", FT_BOOLEAN, 32, NULL, 0x4, "", HFILL }}, { &hf_ncp_scan_folders_only, { "Scan Folders Only", "ncp.scan_folders_only", FT_BOOLEAN, 32, NULL, 0x8, "", HFILL }}, { &hf_ncp_scan_items, { "Number of Items returned from Scan", "ncp.scan_items", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_search_att_archive, { "Archive", "ncp.search_att_archive", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_search_att_execute_confirm, { "Execute Confirm", "ncp.search_att_execute_confirm", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_search_att_execute_only, { "Execute-Only", "ncp.search_att_execute_only", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_search_att_hidden, { "Hidden Files Allowed", "ncp.search_att_hidden", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_search_att_low, { "Search Attributes", "ncp.search_att_low", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_search_att_read_only, { "Read-Only", "ncp.search_att_read_only", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_search_att_shareable, { "Shareable", "ncp.search_att_shareable", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_search_att_sub, { "Subdirectories Only", "ncp.search_att_sub", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_search_att_system, { "System", "ncp.search_att_system", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_search_attr_all_files, { "All Files and Directories", "ncp.search_attr_all_files", FT_BOOLEAN, 16, NULL, 0x8000, "", HFILL }}, { &hf_ncp_search_bit_map, { "Search Bit Map", "ncp.search_bit_map", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_search_bit_map_files, { "Files", "ncp.search_bit_map_files", FT_BOOLEAN, 8, NULL, 0x8, "", HFILL }}, { &hf_ncp_search_bit_map_hidden, { "Hidden", "ncp.search_bit_map_hidden", FT_BOOLEAN, 8, NULL, 0x1, "", HFILL }}, { &hf_ncp_search_bit_map_sub, { "Subdirectory", "ncp.search_bit_map_sub", FT_BOOLEAN, 8, NULL, 0x4, "", HFILL }}, { &hf_ncp_search_bit_map_sys, { "System", "ncp.search_bit_map_sys", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_search_conn_number, { "Search Connection Number", "ncp.search_conn_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_search_instance, { "Search Instance", "ncp.search_instance", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_search_number, { "Search Number", "ncp.search_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_search_pattern, { "Search Pattern", "ncp.search_pattern", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_search_pattern_16, { "Search Pattern", "ncp.search_pattern_16", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_search_sequence_word, { "Search Sequence", "ncp.search_sequence_word", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sec_rel_to_y2k, { "Seconds Relative to the Year 2000", "ncp.sec_rel_to_y2k", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sector_size, { "Sector Size", "ncp.sector_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sectors_per_block, { "Sectors Per Block", "ncp.sectors_per_block", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sectors_per_cluster, { "Sectors Per Cluster", "ncp.sectors_per_cluster", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sectors_per_cluster_long, { "Sectors Per Cluster", "ncp.sectors_per_cluster_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sectors_per_track, { "Sectors Per Track", "ncp.sectors_per_track", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_security_equiv_list, { "Security Equivalent List", "ncp.security_equiv_list", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_security_flag, { "Security Flag", "ncp.security_flag", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_security_restriction_version, { "Security Restriction Version", "ncp.security_restriction_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_semaphore_handle, { "Semaphore Handle", "ncp.semaphore_handle", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_semaphore_name, { "Semaphore Name", "ncp.semaphore_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_semaphore_open_count, { "Semaphore Open Count", "ncp.semaphore_open_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_semaphore_share_count, { "Semaphore Share Count", "ncp.semaphore_share_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_semaphore_time_out, { "Semaphore Time Out", "ncp.semaphore_time_out", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_semaphore_value, { "Semaphore Value", "ncp.semaphore_value", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_send_hold_off_message, { "Send Hold Off Message Count", "ncp.send_hold_off_message", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_send_status, { "Send Status", "ncp.send_status", FT_UINT8, BASE_HEX, VALS(ncp_send_status_vals), 0x0, "", HFILL }}, { &hf_ncp_sent_a_dup_reply, { "Sent A Duplicate Reply Count", "ncp.sent_a_dup_reply", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sent_pos_ack, { "Sent Positive Acknowledge Count", "ncp.sent_pos_ack", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sequence_byte, { "Sequence", "ncp.sequence_byte", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sequence_number, { "Sequence Number", "ncp.sequence_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_address, { "Server Address", "ncp.server_address", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_app_num, { "Server App Number", "ncp.server_app_num", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_id_number, { "Server ID", "ncp.server_id_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_info_flags, { "Server Information Flags", "ncp.server_info_flags", FT_UINT16, BASE_HEX, VALS(ncp_server_info_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_server_list_flags, { "Server List Flags", "ncp.server_list_flags", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_name, { "Server Name", "ncp.server_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_name_len, { "Server Name", "ncp.server_name_len", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_name_stringz, { "Server Name", "ncp.server_name_stringz", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_network_address, { "Server Network Address", "ncp.server_network_address", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_node, { "Server Node", "ncp.server_node", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_serial_number, { "Server Serial Number", "ncp.server_serial_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_station, { "Server Station", "ncp.server_station", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_station_list, { "Server Station List", "ncp.server_station_list", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_station_long, { "Server Station", "ncp.server_station_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_status_record, { "Server Status Record", "ncp.server_status_record", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_task_number, { "Server Task Number", "ncp.server_task_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_task_number_long, { "Server Task Number", "ncp.server_task_number_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_type, { "Server Type", "ncp.server_type", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_utilization, { "Server Utilization", "ncp.server_utilization", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_server_utilization_percentage, { "Server Utilization Percentage", "ncp.server_utilization_percentage", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_set_cmd_category, { "Set Command Category", "ncp.set_cmd_category", FT_UINT8, BASE_HEX, VALS(ncp_set_cmd_category_vals), 0x0, "", HFILL }}, { &hf_ncp_set_cmd_flags, { "Set Command Flags", "ncp.set_cmd_flags", FT_UINT8, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_set_cmd_name, { "Set Command Name", "ncp.set_cmd_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_set_cmd_type, { "Set Command Type", "ncp.set_cmd_type", FT_UINT8, BASE_HEX, VALS(ncp_set_cmd_type_vals), 0x0, "", HFILL }}, { &hf_ncp_set_cmd_value_num, { "Set Command Value", "ncp.set_cmd_value_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_set_mask, { "Set Mask", "ncp.set_mask", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_set_parm_name, { "Set Parameter Name", "ncp.set_parm_name", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sft_error_table, { "SFT Error Table", "ncp.sft_error_table", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sft_support_level, { "SFT Support Level", "ncp.sft_support_level", FT_UINT8, BASE_HEX, VALS(ncp_sft_support_level_vals), 0x0, "", HFILL }}, { &hf_ncp_shareable_lock_count, { "Shareable Lock Count", "ncp.shareable_lock_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_shared_memory_addresses, { "Shared Memory Addresses", "ncp.shared_memory_addresses", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_short_name, { "Short Name", "ncp.short_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_short_stack_name, { "Short Stack Name", "ncp.short_stack_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_shouldnt_be_ack_here, { "Shouldn't Be ACKing Here Count", "ncp.shouldnt_be_ack_here", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sibling_count, { "Sibling Count", "ncp.sibling_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_signature, { "Signature", "ncp.signature", FT_BOOLEAN, 8, NULL, 0x2, "", HFILL }}, { &hf_ncp_sm_info_size, { "Storage Module Information Size", "ncp.sm_info_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_smids, { "Storage Media ID's", "ncp.smids", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_software_description, { "Software Description", "ncp.software_description", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_software_driver_type, { "Software Driver Type", "ncp.software_driver_type", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_software_major_version_number, { "Software Major Version Number", "ncp.software_major_version_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_software_minor_version_number, { "Software Minor Version Number", "ncp.software_minor_version_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_someone_else_did_it_0, { "Someone Else Did It Count 0", "ncp.someone_else_did_it_0", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_someone_else_did_it_1, { "Someone Else Did It Count 1", "ncp.someone_else_did_it_1", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_someone_else_did_it_2, { "Someone Else Did It Count 2", "ncp.someone_else_did_it_2", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_someone_else_using_this_file, { "Someone Else Using This File Count", "ncp.someone_else_using_this_file", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_source_component_count, { "Source Path Component Count", "ncp.source_component_count", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_source_dir_handle, { "Source Directory Handle", "ncp.source_dir_handle", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_source_originate_time, { "Source Originate Time", "ncp.source_originate_time", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_source_path, { "Source Path", "ncp.source_path", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_source_return_time, { "Source Return Time", "ncp.source_return_time", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_space_migrated, { "Space Migrated", "ncp.space_migrated", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_space_restriction_node_count, { "Space Restriction Node Count", "ncp.space_restriction_node_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_space_used, { "Space Used", "ncp.space_used", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_abort_conn, { "SPX Aborted Connection", "ncp.spx_abort_conn", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_bad_in_pkt, { "SPX Bad In Packet Count", "ncp.spx_bad_in_pkt", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_bad_listen, { "SPX Bad Listen Count", "ncp.spx_bad_listen", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_bad_send, { "SPX Bad Send Count", "ncp.spx_bad_send", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_est_conn_fail, { "SPX Establish Connection Fail", "ncp.spx_est_conn_fail", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_est_conn_req, { "SPX Establish Connection Requests", "ncp.spx_est_conn_req", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_incoming_pkt, { "SPX Incoming Packet Count", "ncp.spx_incoming_pkt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_listen_con_fail, { "SPX Listen Connect Fail", "ncp.spx_listen_con_fail", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_listen_con_req, { "SPX Listen Connect Request", "ncp.spx_listen_con_req", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_listen_pkt, { "SPX Listen Packet Count", "ncp.spx_listen_pkt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_max_conn, { "SPX Max Connections Count", "ncp.spx_max_conn", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_max_used_conn, { "SPX Max Used Connections", "ncp.spx_max_used_conn", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_no_ses_listen, { "SPX No Session Listen ECB Count", "ncp.spx_no_ses_listen", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_send, { "SPX Send Count", "ncp.spx_send", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_send_fail, { "SPX Send Fail Count", "ncp.spx_send_fail", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_supp_pkt, { "SPX Suppressed Packet Count", "ncp.spx_supp_pkt", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_watch_dog, { "SPX Watch Dog Destination Session Count", "ncp.spx_watch_dog", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_spx_window_choke, { "SPX Window Choke Count", "ncp.spx_window_choke", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_src_name_space, { "Source Name Space", "ncp.src_name_space", FT_UINT8, BASE_HEX, VALS(ncp_src_name_space_vals), 0x0, "", HFILL }}, { &hf_ncp_stack_count, { "Stack Count", "ncp.stack_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stack_full_name_str, { "Stack Full Name", "ncp.stack_full_name_str", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stack_major_vn, { "Stack Major Version Number", "ncp.stack_major_vn", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stack_minor_vn, { "Stack Minor Version Number", "ncp.stack_minor_vn", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stack_number, { "Stack Number", "ncp.stack_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stack_short_name, { "Stack Short Name", "ncp.stack_short_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_start_conn_num, { "Starting Connection Number", "ncp.start_conn_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_start_number, { "Start Number", "ncp.start_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_start_number_flag, { "Start Number Flag", "ncp.start_number_flag", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_start_search_number, { "Start Search Number", "ncp.start_search_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_start_station_error, { "Start Station Error Count", "ncp.start_station_error", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_start_volume_number, { "Starting Volume Number", "ncp.start_volume_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_starting_block, { "Starting Block", "ncp.starting_block", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_starting_number, { "Starting Number", "ncp.starting_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stat_major_version, { "Statistics Table Major Version", "ncp.stat_major_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stat_minor_version, { "Statistics Table Minor Version", "ncp.stat_minor_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stat_table_major_version, { "Statistics Table Major Version", "ncp.stat_table_major_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_stat_table_minor_version, { "Statistics Table Minor Version", "ncp.stat_table_minor_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_station_list, { "Station List", "ncp.station_list", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_station_number, { "Station Number", "ncp.station_number", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_status, { "Status", "ncp.status", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_status_flag_bits, { "Status Flag", "ncp.status_flag_bits", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_status_flag_bits_64bit, { "64Bit File Offsets", "ncp.status_flag_bits_64bit", FT_BOOLEAN, 32, NULL, 0x40, "", HFILL }}, { &hf_ncp_status_flag_bits_audit, { "Audit", "ncp.status_flag_bits_audit", FT_BOOLEAN, 32, NULL, 0x8, "", HFILL }}, { &hf_ncp_status_flag_bits_comp, { "Compression", "ncp.status_flag_bits_comp", FT_BOOLEAN, 32, NULL, 0x2, "", HFILL }}, { &hf_ncp_status_flag_bits_im_purge, { "Immediate Purge", "ncp.status_flag_bits_im_purge", FT_BOOLEAN, 32, NULL, 0x20, "", HFILL }}, { &hf_ncp_status_flag_bits_migrate, { "Migration", "ncp.status_flag_bits_migrate", FT_BOOLEAN, 32, NULL, 0x4, "", HFILL }}, { &hf_ncp_status_flag_bits_nss, { "NSS Volume", "ncp.status_flag_bits_nss", FT_BOOLEAN, 32, NULL, 0x80000000, "", HFILL }}, { &hf_ncp_status_flag_bits_ro, { "Read Only", "ncp.status_flag_bits_ro", FT_BOOLEAN, 32, NULL, 0x10, "", HFILL }}, { &hf_ncp_status_flag_bits_suballoc, { "Sub Allocation", "ncp.status_flag_bits_suballoc", FT_BOOLEAN, 32, NULL, 0x1, "", HFILL }}, { &hf_ncp_status_flag_bits_utf8, { "UTF8 NCP Strings", "ncp.status_flag_bits_utf8", FT_BOOLEAN, 32, NULL, 0x80, "", HFILL }}, { &hf_ncp_still_doing_the_last_req, { "Still Doing The Last Request Count", "ncp.still_doing_the_last_req", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_still_transmitting, { "Still Transmitting Count", "ncp.still_transmitting", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sub_alloc_clusters, { "Sub Alloc Clusters", "ncp.sub_alloc_clusters", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sub_alloc_freeable_clusters, { "Sub Alloc Freeable Clusters", "ncp.sub_alloc_freeable_clusters", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_sub_directory, { "Subdirectory", "ncp.sub_directory", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_suggested_file_size, { "Suggested File Size", "ncp.suggested_file_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_support_module_id, { "Support Module ID", "ncp.support_module_id", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_synch_name, { "Synch Name", "ncp.synch_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_system_interval_marker, { "System Interval Marker", "ncp.system_interval_marker", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_tab_size, { "Tab Size", "ncp.tab_size", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_client_list, { "Target Client List", "ncp.target_client_list", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_connection_number, { "Target Connection Number", "ncp.target_connection_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_dir_handle, { "Target Directory Handle", "ncp.target_dir_handle", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_entry_id, { "Target Entry ID", "ncp.target_entry_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_execution_time, { "Target Execution Time", "ncp.target_execution_time", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_file_handle, { "Target File Handle", "ncp.target_file_handle", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_file_offset, { "Target File Offset", "ncp.target_file_offset", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_message, { "Message", "ncp.target_message", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_ptr, { "Target Printer", "ncp.target_ptr", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_receive_time, { "Target Receive Time", "ncp.target_receive_time", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_server_id_number, { "Target Server ID Number", "ncp.target_server_id_number", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_target_transmit_time, { "Target Transmit Time", "ncp.target_transmit_time", FT_BYTES, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_task_num_byte, { "Task Number", "ncp.task_num_byte", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_task_number_word, { "Task Number", "ncp.task_number_word", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_task_state, { "Task State", "ncp.task_state", FT_UINT8, BASE_HEX, VALS(ncp_task_state_vals), 0x0, "", HFILL }}, { &hf_ncp_text_job_description, { "Text Job Description", "ncp.text_job_description", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_thrashing_count, { "Thrashing Count", "ncp.thrashing_count", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_time_to_net, { "Time To Net", "ncp.time_to_net", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_timeout_limit, { "Timeout Limit", "ncp.timeout_limit", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_timesync_status_active, { "Time Synchronization is Active", "ncp.timesync_status_active", FT_BOOLEAN, 32, NULL, 0x4, "", HFILL }}, { &hf_ncp_timesync_status_ext_sync, { "External Clock Status", "ncp.timesync_status_ext_sync", FT_BOOLEAN, 32, NULL, 0xf0000, "", HFILL }}, { &hf_ncp_timesync_status_external, { "External Time Synchronization Active", "ncp.timesync_status_external", FT_BOOLEAN, 32, NULL, 0x8, "", HFILL }}, { &hf_ncp_timesync_status_flags, { "Timesync Status", "ncp.timesync_status_flags", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_timesync_status_net_sync, { "Time is Synchronized to the Network", "ncp.timesync_status_net_sync", FT_BOOLEAN, 32, NULL, 0x2, "", HFILL }}, { &hf_ncp_timesync_status_server_type, { "Time Server Type", "ncp.timesync_status_server_type", FT_UINT32, BASE_HEX, VALS(ncp_timesync_status_server_type_vals), 0x700, "", HFILL }}, { &hf_ncp_timesync_status_sync, { "Time is Synchronized", "ncp.timesync_status_sync", FT_BOOLEAN, 32, NULL, 0x1, "", HFILL }}, { &hf_ncp_too_many_ack_frag, { "Too Many ACK Fragments Count", "ncp.too_many_ack_frag", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_too_many_hops, { "Too Many Hops", "ncp.too_many_hops", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_blks_to_dcompress, { "Total Blocks To Decompress", "ncp.total_blks_to_dcompress", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_blocks, { "Total Blocks", "ncp.total_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_cache_writes, { "Total Cache Writes", "ncp.total_cache_writes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_changed_fats, { "Total Changed FAT Entries", "ncp.total_changed_fats", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_cnt_blocks, { "Total Count Blocks", "ncp.total_cnt_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_common_cnts, { "Total Common Counts", "ncp.total_common_cnts", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_dir_entries, { "Total Directory Entries", "ncp.total_dir_entries", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_directory_slots, { "Total Directory Slots", "ncp.total_directory_slots", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_extended_directory_extents, { "Total Extended Directory Extents", "ncp.total_extended_directory_extents", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_file_service_packets, { "Total File Service Packets", "ncp.total_file_service_packets", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_files_opened, { "Total Files Opened", "ncp.total_files_opened", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_lfs_counters, { "Total LFS Counters", "ncp.total_lfs_counters", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_offspring, { "Total Offspring", "ncp.total_offspring", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_other_packets, { "Total Other Packets", "ncp.total_other_packets", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_queue_jobs, { "Total Queue Jobs", "ncp.total_queue_jobs", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_read_requests, { "Total Read Requests", "ncp.total_read_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_request, { "Total Requests", "ncp.total_request", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_request_packets, { "Total Request Packets", "ncp.total_request_packets", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_routed_packets, { "Total Routed Packets", "ncp.total_routed_packets", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_rx_packet_count, { "Total Receive Packet Count", "ncp.total_rx_packet_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_rx_packets, { "Total Receive Packets", "ncp.total_rx_packets", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_rx_pkts, { "Total Receive Packets", "ncp.total_rx_pkts", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_server_memory, { "Total Server Memory", "ncp.total_server_memory", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_trans_backed_out, { "Total Transactions Backed Out", "ncp.total_trans_backed_out", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_trans_performed, { "Total Transactions Performed", "ncp.total_trans_performed", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_tx_packet_count, { "Total Transmit Packet Count", "ncp.total_tx_packet_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_tx_packets, { "Total Transmit Packets", "ncp.total_tx_packets", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_tx_pkts, { "Total Transmit Packets", "ncp.total_tx_pkts", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_unfilled_backout_requests, { "Total Unfilled Backout Requests", "ncp.total_unfilled_backout_requests", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_volume_clusters, { "Total Volume Clusters", "ncp.total_volume_clusters", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_write_requests, { "Total Write Requests", "ncp.total_write_requests", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_total_write_trans_performed, { "Total Write Transactions Performed", "ncp.total_write_trans_performed", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_track_on_flag, { "Track On Flag", "ncp.track_on_flag", FT_BOOLEAN, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transaction_disk_space, { "Transaction Disk Space", "ncp.transaction_disk_space", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transaction_fat_allocations, { "Transaction FAT Allocations", "ncp.transaction_fat_allocations", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transaction_file_size_changes, { "Transaction File Size Changes", "ncp.transaction_file_size_changes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transaction_files_truncated, { "Transaction Files Truncated", "ncp.transaction_files_truncated", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transaction_number, { "Transaction Number", "ncp.transaction_number", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transaction_tracking_enabled, { "Transaction Tracking Enabled", "ncp.transaction_tracking_enabled", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transaction_tracking_supported, { "Transaction Tracking Supported", "ncp.transaction_tracking_supported", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transaction_volume_number, { "Transaction Volume Number", "ncp.transaction_volume_number", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transport_addr, { "Transport Address", "ncp.transport_addr", FT_UINT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_transport_type, { "Communications Type", "ncp.transport_type", FT_UINT8, BASE_HEX, VALS(ncp_transport_type_vals), 0x0, "", HFILL }}, { &hf_ncp_trustee_acc_mask, { "Trustee Access Mask", "ncp.trustee_acc_mask", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_trustee_id_set, { "Trustee ID", "ncp.trustee_id_set", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_trustee_list_node_count, { "Trustee List Node Count", "ncp.trustee_list_node_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_trustee_rights_create, { "Create", "ncp.trustee_rights_create", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_trustee_rights_del, { "Delete", "ncp.trustee_rights_del", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_trustee_rights_low, { "Trustee Rights", "ncp.trustee_rights_low", FT_UINT16, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_trustee_rights_modify, { "Modify", "ncp.trustee_rights_modify", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_trustee_rights_open, { "Open", "ncp.trustee_rights_open", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_trustee_rights_parent, { "Parental", "ncp.trustee_rights_parent", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_trustee_rights_read, { "Read", "ncp.trustee_rights_read", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_trustee_rights_search, { "Search", "ncp.trustee_rights_search", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_trustee_rights_super, { "Supervisor", "ncp.trustee_rights_super", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_trustee_rights_write, { "Write", "ncp.trustee_rights_write", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_trustee_set_number, { "Trustee Set Number", "ncp.trustee_set_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_try_to_write_too_much, { "Trying To Write Too Much Count", "ncp.try_to_write_too_much", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_comp_blks, { "Total Compression Blocks", "ncp.ttl_comp_blks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_ds_disk_space_alloc, { "Total Streams Space Allocated", "ncp.ttl_ds_disk_space_alloc", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_eas, { "Total EA's", "ncp.ttl_eas", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_eas_data_size, { "Total EA's Data Size", "ncp.ttl_eas_data_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_eas_key_size, { "Total EA's Key Size", "ncp.ttl_eas_key_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_inter_blks, { "Total Intermediate Blocks", "ncp.ttl_inter_blks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_migrated_size, { "Total Migrated Size", "ncp.ttl_migrated_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_num_of_r_tags, { "Total Number of Resource Tags", "ncp.ttl_num_of_r_tags", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_num_of_set_cmds, { "Total Number of Set Commands", "ncp.ttl_num_of_set_cmds", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_pckts_routed, { "Total Packets Routed", "ncp.ttl_pckts_routed", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_pckts_srvcd, { "Total Packets Serviced", "ncp.ttl_pckts_srvcd", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_values_length, { "Total Values Length", "ncp.ttl_values_length", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_ttl_write_data_size, { "Total Write Data Size", "ncp.ttl_write_data_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_tts_flag, { "Transaction Tracking Flag", "ncp.tts_flag", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_tts_level, { "TTS Level", "ncp.tts_level", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_turbo_fat_build_failed, { "Turbo FAT Build Failed Count", "ncp.turbo_fat_build_failed", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_turbo_used_for_file_service, { "Turbo Used For File Service", "ncp.turbo_used_for_file_service", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_un_claimed_packets, { "Unclaimed Packets", "ncp.un_claimed_packets", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_un_compressable_data_streams_count, { "Uncompressable Data Streams Count", "ncp.un_compressable_data_streams_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_un_used, { "Unused", "ncp.un_used", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_un_used_directory_entries, { "Unused Directory Entries", "ncp.un_used_directory_entries", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_un_used_extended_directory_extents, { "Unused Extended Directory Extents", "ncp.un_used_extended_directory_extents", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_unclaimed_packets, { "Unclaimed Packets", "ncp.unclaimed_packets", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_undefined_28, { "Undefined", "ncp.undefined_28", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_undefined_8, { "Undefined", "ncp.undefined_8", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_unique_id, { "Unique ID", "ncp.unique_id", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_unknown_network, { "Unknown Network", "ncp.unknown_network", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_unused_disk_blocks, { "Unused Disk Blocks", "ncp.unused_disk_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_update_date, { "Update Date", "ncp.update_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_update_id, { "Update ID", "ncp.update_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_update_time, { "Update Time", "ncp.update_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_used_blocks, { "Used Blocks", "ncp.used_blocks", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_used_space, { "Used Space", "ncp.used_space", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_user_id, { "User ID", "ncp.user_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_user_info_audit_conn, { "Audit Connection Recorded", "ncp.user_info_audit_conn", FT_BOOLEAN, 16, NULL, 0x40, "", HFILL }}, { &hf_ncp_user_info_audited, { "Audited", "ncp.user_info_audited", FT_BOOLEAN, 16, NULL, 0x4, "", HFILL }}, { &hf_ncp_user_info_being_abort, { "Being Aborted", "ncp.user_info_being_abort", FT_BOOLEAN, 16, NULL, 0x2, "", HFILL }}, { &hf_ncp_user_info_bindery, { "Bindery Connection", "ncp.user_info_bindery", FT_BOOLEAN, 16, NULL, 0x400, "", HFILL }}, { &hf_ncp_user_info_dsaudit_conn, { "DS Audit Connection Recorded", "ncp.user_info_dsaudit_conn", FT_BOOLEAN, 16, NULL, 0x80, "", HFILL }}, { &hf_ncp_user_info_held_req, { "Held Requests", "ncp.user_info_held_req", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_user_info_int_login, { "Internal Login", "ncp.user_info_int_login", FT_BOOLEAN, 16, NULL, 0x200, "", HFILL }}, { &hf_ncp_user_info_logged_in, { "Logged In", "ncp.user_info_logged_in", FT_BOOLEAN, 16, NULL, 0x1, "", HFILL }}, { &hf_ncp_user_info_logout, { "Logout in Progress", "ncp.user_info_logout", FT_BOOLEAN, 16, NULL, 0x100, "", HFILL }}, { &hf_ncp_user_info_mac_station, { "MAC Station", "ncp.user_info_mac_station", FT_BOOLEAN, 16, NULL, 0x10, "", HFILL }}, { &hf_ncp_user_info_need_sec, { "Needs Security Change", "ncp.user_info_need_sec", FT_BOOLEAN, 16, NULL, 0x8, "", HFILL }}, { &hf_ncp_user_info_temp_authen, { "Temporary Authenticated", "ncp.user_info_temp_authen", FT_BOOLEAN, 16, NULL, 0x20, "", HFILL }}, { &hf_ncp_user_info_ttl_bytes_rd, { "Total Bytes Read", "ncp.user_info_ttl_bytes_rd", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_user_info_ttl_bytes_wrt, { "Total Bytes Written", "ncp.user_info_ttl_bytes_wrt", FT_BYTES, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_user_info_use_count, { "Use Count", "ncp.user_info_use_count", FT_UINT16, BASE_HEX, VALS(ncp_user_info_use_count_vals), 0x0, "", HFILL }}, { &hf_ncp_user_login_allowed, { "Login Status", "ncp.user_login_allowed", FT_UINT8, BASE_HEX, VALS(ncp_user_login_allowed_vals), 0x0, "", HFILL }}, { &hf_ncp_user_name, { "User Name", "ncp.user_name", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_user_name_16, { "User Name", "ncp.user_name_16", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_uts_time_in_seconds, { "UTC Time in Seconds", "ncp.uts_time_in_seconds", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_valid_bfrs_reused, { "Valid Buffers Reused", "ncp.valid_bfrs_reused", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_value_available, { "Value Available", "ncp.value_available", FT_UINT8, BASE_HEX, VALS(ncp_value_available_vals), 0x0, "", HFILL }}, { &hf_ncp_vap_version, { "VAP Version", "ncp.vap_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_variable_bit_mask, { "Variable Bit Mask", "ncp.variable_bit_mask", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_variable_bits_defined, { "Variable Bits Defined", "ncp.variable_bits_defined", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_vconsole_rev, { "Console Revision", "ncp.vconsole_rev", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_vconsole_ver, { "Console Version", "ncp.vconsole_ver", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_verb, { "Verb", "ncp.verb", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_verb_data, { "Verb Data", "ncp.verb_data", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_version, { "Version", "ncp.version", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_version_num_long, { "Version", "ncp.version_num_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_vert_location, { "Vertical Location", "ncp.vert_location", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_virtual_console_version, { "Virtual Console Version", "ncp.virtual_console_version", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_vol_cap_archive, { "NetWare Archive bit Supported", "ncp.vol_cap_archive", FT_BOOLEAN, 32, NULL, 0x200, "", HFILL }}, { &hf_ncp_vol_cap_cluster, { "Volume is a Cluster Resource", "ncp.vol_cap_cluster", FT_BOOLEAN, 32, NULL, 0x20, "", HFILL }}, { &hf_ncp_vol_cap_comp, { "NetWare Compression Supported", "ncp.vol_cap_comp", FT_BOOLEAN, 32, NULL, 0x10, "", HFILL }}, { &hf_ncp_vol_cap_dfs, { "DFS is Active on Volume", "ncp.vol_cap_dfs", FT_BOOLEAN, 32, NULL, 0x4, "", HFILL }}, { &hf_ncp_vol_cap_dir_quota, { "NetWare Directory Quotas Supported", "ncp.vol_cap_dir_quota", FT_BOOLEAN, 32, NULL, 0x2, "", HFILL }}, { &hf_ncp_vol_cap_ea, { "OS2 style EA's Supported", "ncp.vol_cap_ea", FT_BOOLEAN, 32, NULL, 0x100, "", HFILL }}, { &hf_ncp_vol_cap_file_attr, { "Full NetWare file Attributes Supported", "ncp.vol_cap_file_attr", FT_BOOLEAN, 32, NULL, 0x400, "", HFILL }}, { &hf_ncp_vol_cap_nss, { "Volume is Mounted by NSS", "ncp.vol_cap_nss", FT_BOOLEAN, 32, NULL, 0x80, "", HFILL }}, { &hf_ncp_vol_cap_nss_admin, { "Volume is the NSS Admin Volume", "ncp.vol_cap_nss_admin", FT_BOOLEAN, 32, NULL, 0x40, "", HFILL }}, { &hf_ncp_vol_cap_sal_purge, { "NetWare Salvage and Purge Operations Supported", "ncp.vol_cap_sal_purge", FT_BOOLEAN, 32, NULL, 0x8, "", HFILL }}, { &hf_ncp_vol_cap_user_space, { "NetWare User Space Restrictions Supported", "ncp.vol_cap_user_space", FT_BOOLEAN, 32, NULL, 0x1, "", HFILL }}, { &hf_ncp_vol_info_reply_len, { "Volume Information Reply Length", "ncp.vol_info_reply_len", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_vol_name_stringz, { "Volume Name", "ncp.vol_name_stringz", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_active_count, { "Volume Active Count", "ncp.volume_active_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_cached_flag, { "Volume Cached Flag", "ncp.volume_cached_flag", FT_UINT8, BASE_HEX, VALS(ncp_volume_cached_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_volume_capabilities, { "Volume Capabilities", "ncp.volume_capabilities", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_guid, { "Volume GUID", "ncp.volume_guid", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_hashed_flag, { "Volume Hashed Flag", "ncp.volume_hashed_flag", FT_UINT8, BASE_HEX, VALS(ncp_volume_hashed_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_volume_id, { "Volume ID", "ncp.volume_id", FT_UINT32, BASE_HEX, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_last_modified_date, { "Volume Last Modified Date", "ncp.volume_last_modified_date", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_last_modified_time, { "Volume Last Modified Time", "ncp.volume_last_modified_time", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_mnt_point, { "Volume Mount Point", "ncp.volume_mnt_point", FT_STRINGZ, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_mounted_flag, { "Volume Mounted Flag", "ncp.volume_mounted_flag", FT_UINT8, BASE_HEX, VALS(ncp_volume_mounted_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_volume_name, { "Volume Name", "ncp.volume_name", FT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_name_len, { "Volume Name", "ncp.volume_name_len", FT_UINT_STRING, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_number, { "Volume Number", "ncp.volume_number", FT_UINT8, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_number_long, { "Volume Number", "ncp.volume_number_long", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_reference_count, { "Volume Reference Count", "ncp.volume_reference_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_removable_flag, { "Volume Removable Flag", "ncp.volume_removable_flag", FT_UINT8, BASE_HEX, VALS(ncp_volume_removable_flag_vals), 0x0, "", HFILL }}, { &hf_ncp_volume_request_flags, { "Volume Request Flags", "ncp.volume_request_flags", FT_UINT16, BASE_HEX, VALS(ncp_volume_request_flags_vals), 0x0, "", HFILL }}, { &hf_ncp_volume_segment_dev_num, { "Volume Segment Device Number", "ncp.volume_segment_dev_num", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_segment_offset, { "Volume Segment Offset", "ncp.volume_segment_offset", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_segment_size, { "Volume Segment Size", "ncp.volume_segment_size", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_size_in_clusters, { "Volume Size in Clusters", "ncp.volume_size_in_clusters", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volume_type, { "Volume Type", "ncp.volume_type", FT_UINT16, BASE_HEX, VALS(ncp_volume_type_vals), 0x0, "", HFILL }}, { &hf_ncp_volume_use_count, { "Volume Use Count", "ncp.volume_use_count", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_volumes_supported_max, { "Volumes Supported Max", "ncp.volumes_supported_max", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_wait_node, { "Wait Node Count", "ncp.wait_node", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_wait_node_alloc_fail, { "Wait Node Alloc Failure Count", "ncp.wait_node_alloc_fail", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_wait_on_sema, { "Wait On Semaphore Count", "ncp.wait_on_sema", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_wait_till_dirty_blcks_dec, { "Wait Till Dirty Blocks Decrease Count", "ncp.wait_till_dirty_blcks_dec", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_wait_time, { "Wait Time", "ncp.wait_time", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_wasted_server_memory, { "Wasted Server Memory", "ncp.wasted_server_memory", FT_UINT16, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_curr_trans, { "Write Currently Transmitting Count", "ncp.write_curr_trans", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_didnt_need_but_req_ack, { "Write Didn't Need But Requested ACK Count", "ncp.write_didnt_need_but_req_ack", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_didnt_need_this_frag, { "Write Didn't Need This Fragment Count", "ncp.write_didnt_need_this_frag", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_dup_req, { "Write Duplicate Request Count", "ncp.write_dup_req", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_err, { "Write Error Count", "ncp.write_err", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_got_an_ack0, { "Write Got An ACK Count 0", "ncp.write_got_an_ack0", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_got_an_ack1, { "Write Got An ACK Count 1", "ncp.write_got_an_ack1", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_held_off, { "Write Held Off Count", "ncp.write_held_off", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_held_off_with_dup, { "Write Held Off With Duplicate Request", "ncp.write_held_off_with_dup", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_incon_packet_len, { "Write Inconsistent Packet Lengths Count", "ncp.write_incon_packet_len", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_out_of_mem_for_ctl_nodes, { "Write Out Of Memory For Control Nodes Count", "ncp.write_out_of_mem_for_ctl_nodes", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_timeout, { "Write Time Out Count", "ncp.write_timeout", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_too_many_buf_check, { "Write Too Many Buffers Checked Out Count", "ncp.write_too_many_buf_check", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_trash_dup_req, { "Write Trashed Duplicate Request Count", "ncp.write_trash_dup_req", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_write_trash_packet, { "Write Trashed Packet Count", "ncp.write_trash_packet", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_wrt_blck_cnt, { "Write Block Count", "ncp.wrt_blck_cnt", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_wrt_entire_blck, { "Write Entire Block Count", "ncp.wrt_entire_blck", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, { &hf_ncp_year, { "Year", "ncp.year", FT_UINT8, BASE_HEX, VALS(ncp_year_vals), 0x0, "", HFILL }}, { &hf_ncp_zero_ack_frag, { "Zero ACK Fragment Count", "ncp.zero_ack_frag", FT_UINT32, BASE_DEC, NULL, 0x0, "", HFILL }}, }; static gint *ett[] = { &ett_ncp_access_mode_bitfield, &ett_ncp_access_privileges_bitfield, &ett_ncp_access_rights_mask_bitfield, &ett_ncp_access_rights_mask_word_bitfield, &ett_ncp_action_flag_bitfield, &ett_ncp_alloc_mode_bitfield, &ett_ncp_attr_def_16_bitfield, &ett_ncp_attr_def_32_bitfield, &ett_ncp_attr_def_bitfield, &ett_ncp_change_bits_bitfield, &ett_ncp_conn_ctrl_bits_bitfield, &ett_ncp_desired_access_rights_bitfield, &ett_ncp_ea_access_flag_bitfield, &ett_ncp_effective_rights_bitfield, &ett_ncp_enum_info_mask_bitfield, &ett_ncp_ext_info_bitfield, &ett_ncp_finder_attr_bitfield, &ett_ncp_info_flags_bitfield, &ett_ncp_info_mask_bitfield, &ett_ncp_inheritance_revoke_mask_bitfield, &ett_ncp_inherited_rights_mask_bitfield, &ett_ncp_job_control_flags_bitfield, &ett_ncp_job_control_flags_word_bitfield, &ett_ncp_limb_flags_bitfield, &ett_ncp_log_file_flag_high_bitfield, &ett_ncp_log_file_flag_low_bitfield, &ett_ncp_mac_attr_bitfield, &ett_ncp_modify_dos_info_mask_bitfield, &ett_ncp_nds_request_flags_bitfield, &ett_ncp_new_access_rights_mask_bitfield, &ett_ncp_nlm_flags_bitfield, &ett_ncp_ns_info_mask_bitfield, &ett_ncp_open_create_action_bitfield, &ett_ncp_open_create_mode_bitfield, &ett_ncp_open_rights_bitfield, &ett_ncp_print_flags_bitfield, &ett_ncp_queue_status_bitfield, &ett_ncp_remove_open_rights_bitfield, &ett_ncp_rename_flag_bitfield, &ett_ncp_request_bit_map_bitfield, &ett_ncp_ret_info_mask_bitfield, &ett_ncp_rights_grant_mask_bitfield, &ett_ncp_rights_revoke_mask_bitfield, &ett_ncp_sattr_bitfield, &ett_ncp_search_att_low_bitfield, &ett_ncp_search_bit_map_bitfield, &ett_ncp_security_flag_bitfield, &ett_ncp_set_cmd_flags_bitfield, &ett_ncp_set_mask_bitfield, &ett_ncp_status_bitfield, &ett_ncp_status_flag_bits_bitfield, &ett_ncp_timesync_status_flags_bitfield, &ett_ncp_trustee_rights_low_bitfield, &ett_ncp_volume_capabilities_bitfield, &ett_struct_acctng_info_struct, &ett_struct_afp_10_struct, &ett_struct_afp_20_struct, &ett_struct_archive_info_struct, &ett_struct_attributes_struct, &ett_struct_cache_info, &ett_struct_common_lan_struct, &ett_struct_comp_d_comp_stat, &ett_struct_conn_file_struct, &ett_struct_conn_struct, &ett_struct_conn_task_struct, &ett_struct_counters_struct, &ett_struct_cpu_information, &ett_struct_creation_info_struct, &ett_struct_custom_cnts_info, &ett_struct_destination_nwhandle, &ett_struct_dir_cache_info, &ett_struct_dir_entry_struct, &ett_struct_directory_instance, &ett_struct_dos_file_entry_struct, &ett_struct_dos_name_16_struct, &ett_struct_dos_name_struct, &ett_struct_dyn_mem_struct, &ett_struct_ea_info_struct, &ett_struct_extra_cache_cntrs, &ett_struct_file_info_struct, &ett_struct_file_instance, &ett_struct_file_name16_struct, &ett_struct_file_name_struct, &ett_struct_file_server_counters, &ett_struct_file_system_info, &ett_struct_generic_info_def, &ett_struct_ipx_information, &ett_struct_job_entry_time, &ett_struct_job_struct, &ett_struct_job_struct_3x, &ett_struct_job_struct_new, &ett_struct_known_routes, &ett_struct_known_server_struct, &ett_struct_lan_cfg_info, &ett_struct_lock_info_struct, &ett_struct_lock_struct, &ett_struct_log_lock_struct, &ett_struct_log_rec_struct, &ett_struct_login_time, &ett_struct_lsl_information, &ett_struct_memory_counters, &ett_struct_mlid_board_info, &ett_struct_modify_info_struct, &ett_struct_name_info_struct, &ett_struct_net_addr_struct, &ett_struct_nlm_information, &ett_struct_nw_audit_status, &ett_struct_opn_files_struct, &ett_struct_packet_burst_information, &ett_struct_phy_lock_struct, &ett_struct_print_info_struct, &ett_struct_r_tag_struct, &ett_struct_reply_lvl_1_struct, &ett_struct_reply_lvl_2_struct, &ett_struct_routers_info, &ett_struct_search_seq, &ett_struct_segments, &ett_struct_sema_struct, &ett_struct_server_info, &ett_struct_servers_src_info, &ett_struct_source_nwhandle, &ett_struct_space_struct, &ett_struct_spx_information, &ett_struct_stack_info, &ett_struct_stats_info_struct, &ett_struct_task_struct, &ett_struct_trend_counters, &ett_struct_user_info, &ett_struct_vol_info_struct, &ett_struct_vol_info_struct_2, }; proto_register_field_array(proto_ncp, hf, array_length(hf)); proto_register_subtree_array(ett, array_length(ett)); register_init_routine(&ncp_init_protocol); register_postseq_cleanup_routine(&ncp_postseq_cleanup); register_final_registration_routine(final_registration_ncp2222); } #include "packet-ncp2222.inc"