ethereal man page on IRIX

Man page or keyword search:  
man Server   31559 pages
apropos Keyword Search (all sections)
Output format
IRIX logo
[printable version]

ETHEREAL(1)	  The Ethereal Network Analyzer	      ETHEREAL(1)

NAME
       ethereal - Interactively browse network traffic

SYNOPSYS
       ethereal [ -a capture autostop condition ] ...
       [ -b number of ring buffer files ] [ -B byte view height ]
       [ -c count ] [ -f capture filter expression ] [ -h ]
       [ -i interface ] [ -k ] [ -l ] [ -m font ] [ -n ]
       [ -N resolving flags ]  [ -o preference setting ] ...
       [ -p ] [ -P packet list height ] [ -Q ] [ -r infile ]
       [ -R display filter expression ] [ -S ] [ -s snaplen ]
       [ -T tree view height ] [ -t time stamp format ] [ -v ]
       [ -w savefile] [ -z statistics-string ] [ infile ]

DESCRIPTION
       Ethereal is a GUI network protocol analyzer.  It lets you
       interactively browse packet data from a live network or
       from a previously saved capture file.  Ethereal's native
       capture file format is libpcap format, which is also the
       format used by tcpdump and various other tools.	In
       addition, Ethereal can read capture files from snoop and
       atmsnoop, Shomiti/Finisar Surveyor, Novell LANalyzer,
       Network General/Network Associates DOS-based Sniffer
       (compressed or uncompressed), Microsoft Network Monitor,
       AIX's iptrace, Cinco Networks NetXRay, Network Associates
       Windows-based Sniffer, AG Group/WildPackets
       EtherPeek/TokenPeek/AiroPeek, RADCOM's WAN/LAN analyzer,
       Lucent/Ascend router debug output, HP-UX's nettl, the dump
       output from Toshiba's ISDN routers, the output from
       i4btrace from the ISDN4BSD project, the output in IPLog
       format from the Cisco Secure Intrusion Detection System,
       pppd logs (pppdump format), the output from VMS's
       TCPIPtrace utility, the text output from the DBS
       Etherwatch VMS utility, traffic capture files from Visual
       Networks' Visual UpTime, and the output from CoSine L2
       debug.  There is no need to tell Ethereal what type of
       file you are reading; it will determine the file type by
       itself.	Ethereal is also capable of reading any of these
       file formats if they are compressed using gzip.	Ethereal
       recognizes this directly from the file; the '.gz'
       extension is not required for this purpose.

       Like other protocol analyzers, Ethereal's main window
       shows 3 views of a packet.  It shows a summary line,
       briefly describing what the packet is.  A protocol tree is
       shown, allowing you to drill down to exact protocol or
       field that you interested in.  Finally, a hex dump shows
       you exactly what the packet looks like when it goes over
       the wire.

       In addition, Ethereal has some features that make it
       unique.	It can assemble all the packets in a TCP
       conversation and show you the ASCII (or EBCDIC, or hex)
       data in that conversation.  Display filters in Ethereal
       are very powerful; more fields are filterable in Ethereal
       than in other protocol analyzers, and the syntax you can
       use to create your filters is richer.  As Ethereal
       progresses, expect more and more protocol fields to be
       allowed in display filters.

       Packet capturing is performed with the pcap library.  The
       capture filter syntax follows the rules of the pcap
       library.	 This syntax is different from the display filter
       syntax.

       Compressed file support uses (and therefore requires) the
       zlib library.  If the zlib library is not present,
       Ethereal will compile, but will be unable to read
       compressed files.

       The pathname of a capture file to be read can be specified
       with the -r option or can be specified as a command-line
       argument.

OPTIONS
       Most users will want to start Ethereal without options and
       configure it from the menus instead. Those users may just
       skip this section.

       -a  Specify a criterion that specifies when Ethereal is to
	   stop writing to a capture file.  The criterion is of
	   the form test:value, where test is one of:

	   duration
	       Stop writing to a capture file after value seconds
	       have elapsed.

	   filesize
	       Stop writing to a capture file after it reaches a
	       size of value kilobytes (where a kilobyte is 1000
	       bytes, not 1024 bytes).

       -b  If a maximum capture file size was specified, cause
	   Ethereal to run in "ring buffer" mode, with the
	   specified number of files.  In "ring buffer" mode,
	   Ethereal will write to several capture files; the name
	   of the first file, while the capture is in progress,
	   will be the name specified by the -w flag, and
	   subsequent files with have .n appended, with n
	   counting up.

	   When the first capture file fills up, Ethereal will
	   switch to writing to the next file, until it fills up
	   the last file, at which point it'll discard the data
	   in the first file and start writing to that file.
	   When that file fills up, Ethereal will discard the
	   data in the next file and start writing to it, and so
	   on.

	   When the capture completes, the files will be renamed
	   to have names based on the number of the file and on
	   the date and time at which packets most recently
	   started being written to the file.

       -B  Set the initial height of the byte view (bottom) pane.

       -c  Set the default number of packets to read when
	   capturing live data.

       -f  Set the capture filter expression.

       -h  Print the version and options and exit.

       -i  Set the name of the network interface or pipe to use
	   for live packet capture.

	   Network interface names should match one of the names
	   listed in "tethereal -D".  If you're using Unix,
	   "netstat -i" or "ifconfig -a" might also work to list
	   interface names, although not all versions of Unix
	   support the -a flag to ifconfig.

	   Pipe names should be either the name of a FIFO (named
	   pipe) or ``-'' to read data from the standard input.
	   Data read from pipes must be in standard libpcap
	   format.

       -k  Start the capture session immediately.  If the -i flag
	   was specified, the capture uses the specified
	   interface.  Otherwise, Ethereal searches the list of
	   interfaces, choosing the first non-loopback interface
	   if there are any non-loopback interfaces, and choosing
	   the first loopback interface if there are no non-
	   loopback interfaces; if there are no interfaces,
	   Ethereal reports an error and doesn't start the
	   capture.

       -l  Turn on automatic scrolling if the packet display is
	   being updated automatically as packets arrive during a
	   capture (as specified by the -S flag).

       -m  Set the name of the font used by Ethereal for most
	   text.  Ethereal will construct the name of the bold
	   font used for the data in the byte view pane that
	   corresponds to the field selected in the protocol tree
	   pane from the name of the main text font.

       -n  Disable network object name resolution (such as
	   hostname, TCP and UDP port names).

       -N  Turn on name resolving for particular types of
	   addresses and port numbers, with name resolving for
	   other types of addresses and port numbers turned off;
	   the argument is a string that may contain the letters
	   m to enable MAC address resolution, n to enable
	   network address resolution, and t to enable transport-
	   layer port number resolution.  This overrides -n if
	   both -N and -n are present.

       -o  Set a preference value, overriding the default value
	   and any value read from a preference file.  The
	   argument to the flag is a string of the form
	   prefname:value, where prefname is the name of the
	   preference (which is the same name that would appear
	   in the preference file), and value is the value to
	   which it should be set.

       -p  Don't put the interface into promiscuous mode.  Note
	   that the interface might be in promiscuous mode for
	   some other reason; hence, -p cannot be used to ensure
	   that the only traffic that is captured is traffic sent
	   to or from the machine on which Ethereal is running,
	   broadcast traffic, and multicast traffic to addresses
	   received by that machine.

       -P  Set the initial height of the packet list (top) pane.

       -Q  Cause Ethereal to exit after the end of capture
	   session (useful in batch mode with -c option for
	   instance); this option requires the -i and -w
	   parameters.

       -r  Read packet data from infile.

       -R  When reading a capture file specified with the -r
	   flag, causes the specified filter (which uses the
	   syntax of display filters, rather than that of capture
	   filters) to be applied to all packets read from the
	   capture file; packets not matching the filter are
	   discarded.

       -S  Perform the live packet capture in a separate process,
	   and automatically update the packet display as packets
	   are seen.

       -s  Set the default snapshot length to use when capturing
	   live data.  No more than snaplen bytes of each network
	   packet will be read into memory, or saved to disk.

       -T  Set the initial height of the tree view (middle) pane.

       -t  Set the format of the packet timestamp displayed in
	   the packet list window.  The format can be one of 'r'
	   (relative), 'a' (absolute), 'ad' (absolute with date),
	   or 'd' (delta).  The relative time is the time elapsed
	   between the first packet and the current packet.  The
	   absolute time is the actual time the packet was
	   captured, with no date displayed; the absolute date
	   and time is the actual time and date the packet was
	   captured.  The delta time is the time since the
	   previous packet was captured.  The default is
	   relative.

       -v  Print the version and exit.

       -w  Set the default capture file name.

       -z  Get Ethereal to collect various types of statistics
	   and display the result in a window that updates in
	   semi-real time.  Currently implemented statistics are:

	   -z dcerpc,rtt,uuid,major.minor[,filter]

	   Collect call/reply RTT data for DCERPC interface uuid,
	   version major.minor.	 Data collected is number of
	   calls for each procedure, MinRTT, MaxRTT and AvgRTT.
	   Example: use -z dcerpc,rtt,12345778-1234-abcd-
	   ef00-0123456789ac,1.0 to collect data for CIFS SAMR
	   Interface.  This option can be used multiple times on
	   the command line.

	   If the optional filterstring is provided, the stats
	   will only be calculated on those calls that match that
	   filter.  Example: use -z
	   dcerpc,rtt,12345778-1234-abcd-
	   ef00-0123456789ac,1.0,ip.addr==1.2.3.4 to collect SAMR
	   RTT statistics for a specific host.

	   -z io,stat

	   Collect frame/bytes statistics for the capture in
	   intervals of 1 seconds.  This option will open a
	   window with up to 5 color-coded graphs where number-
	   of-frames-per-second or number-of-bytes-per-second
	   statistics can be calculated and displayed.

	   This option can be used multiple times on the command
	   line.

	   This graph window can also be opened from the
	   Tools:Statistics:Traffic:IO-Stat menu item.

	   -z rpc,rtt,program,version[,<filter>]

	   Collect call/reply RTT data for program/version.  Data
	   collected is number of calls for each procedure,
	   MinRTT, MaxRTT and AvgRTT.  Example: use -z
	   rpc,rtt,100003,3 to collect data for NFS v3.	 This
	   option can be used multiple times on the command line.

	   If the optional filter string is provided, the stats
	   will only be calculated on those calls that match that
	   filter.  Example: use -z
	   rpc,rtt,100003,3,nfs.fh.hash==0x12345678 to collect
	   NFS v3 RTT statistics for a specific file.

	   -z rpc,programs

	   Collect call/reply RTT data for all known ONC-RPC
	   programs/versions.  Data collected is number of calls
	   for each protocol/version, MinRTT, MaxRTT and AvgRTT.

	   -z smb,rtt[,filter]

	   Collect call/reply RTT data for SMB.	 Data collected
	   is number of calls for each SMB command, MinRTT,
	   MaxRTT and AvgRTT.  Example: use -z smb,rtt.

	   The data will be presented as separate tables for all
	   normal SMB commands, all Transaction2 commands and all
	   NT Transaction commands.  Only those commands that are
	   seen in the capture will have its stats displayed.
	   Only the first command in a xAndX command chain will
	   be used in the calculation.	So for common
	   SessionSetupAndX + TreeConnectAndX chains, only the
	   SessionSetupAndX call will be used in the statistics.
	   This is a flaw that might be fixed in the future.

	   This option can be used multiple times on the command
	   line.

	   If the optional filterstring is provided, the stats
	   will only be calculated on those calls that match that
	   filter.  Example: use -z "smb,rtt,ip.addr==1.2.3.4" to
	   only collect stats for SMB packets echanged by the
	   host at IP address 1.2.3.4 .

	   -z mgcp,rtd[,filter]

	   Collect requests/response RTD (Response Time Delay)
	   data for MGCP.  This is similar to -z smb,rtt). Data
	   collected is number of calls for each known MGCP Type,
	   MinRTD, MaxRTD and AvgRTD.  Example: use -z mgcp,rtd.

	   This option can be used multiple times on the command
	   line.

	   If the optional filterstring is provided, the stats
	   will only be calculated on those calls that match that
	   filter.  Example: use -z "mgcp,rtd,ip.addr==1.2.3.4"
	   to only collect stats for MGCP packets exchanged by
	   the host at IP address 1.2.3.4 .

INTERFACE
       MENU ITEMS

       File:Open, File:Close, File:Reload
	   Open, close, or reload a capture file.  The File:Open
	   dialog box allows a filter to be specified; when the
	   capture file is read, the filter is applied to all
	   packets read from the file, and packets not matching
	   the filter are discarded.

       File:Save, File:Save As
	   Save the current capture, or the packets currently
	   displayed from that capture, to a file.  Check boxes
	   let you select whether to save all packets, or just
	   those that have passed the current display filter
	   and/or those that are currently marked, and an option
	   menu lets you select (from a list of file formats in
	   which at particular capture, or the packets currently
	   displayed from that capture, can be saved), a file
	   format in which to save it.

       File:Print
	   Print, for all the packets in the current capture,
	   either the summary line for the packet or the protocol
	   tree view of the packet; when printing the protocol
	   tree view, the hex dump of the packet can be printed
	   as well.  Printing options can be set with the
	   Edit:Preferences menu item, or in the dialog box
	   popped up by this item.

       File:Print Packet
	   Print a fully-expanded protocol tree view of the
	   currently-selected packet.  Printing options can be
	   set with the Edit:Preferences menu item.

       File:Quit
	   Exit the application.

       Edit:Find Frame
	   Search forward or backward, starting with the
	   currently selected packet (or the most recently
	   selected packet, if no packet is selected), for a
	   packet matching a given display filter expression.

       Edit:Find Next
	   Search forward, starting with the currently selected
	   packet (or the most recently selected packet, if no
	   packet is selected), for a packet matching the filter
	   from the previous search.

       Edit:Find Previous
	   Search backward, starting with the currently selected
	   packet (or the most recently selected packet, if no
	   packet is selected), for a packet matching the filter
	   from the previous search.

       Edit:Go To Frame
	   Go to a particular numbered packet.

       Edit:Mark Frame
	   Mark (or unmark if currently marked) the selected
	   packet.  The field "frame.marked" is set for frames
	   that are marked, so that, for example, a display
	   filters can be used to display only marked frames, and
	   so that the the section on Find Frame menu item can be
	   used to find the next or previous marked frame.

       Edit:Mark All Frames
	   Mark all packets that are currently displayed.

       Edit:Unmark All Frames
	   Unmark all packets that are currently displayed.

       Edit:Preferences
	   Set the packet printing, column display, TCP stream
	   coloring, and GUI options (see the section on
	   Preferences below).

       Edit:Capture Filters
	   Edit the saved list of capture filters, allowing
	   filters to be added, changed, or deleted.

       Edit:Display Filters
	   Edit the saved list of display filters, allowing
	   filters to be added, changed, or deleted.

       Edit:Protocols
	   Allow protocol dissection to be enabled or disabled
	   for a specific protocol.  Individual protocols can be
	   enabled or disabled by clicking on them in the list or
	   by highlighting them and pressing the space bar.  The
	   entire list can be enabled, disabled, or inverted
	   using the buttons below the list.

	   When a protocol is disabled, dissection in a
	   particular packet stops when that protocol is reached,
	   and Ethereal moves on to the next packet.  Any higher-
	   layer protocols that would otherwise have been
	   processed will not be displayed.  For example,
	   disabling TCP will prevent the dissection and display
	   of TCP, HTTP, SMTP, Telnet, and any other protocol
	   exclusively dependent on TCP.

       Capture:Start
	   Initiate a live packet capture (see the section on
	   Capture Options below).  A temporary file will be
	   created to hold the capture.	 The location of the file
	   can be chosen by setting your TMPDIR environment
	   variable before starting Ethereal.  Otherwise, the
	   default TMPDIR location is system-dependent, but is
	   likely either /var/tmp or /tmp.

       Capture:Stop
	   In a capture that updates the packet display as
	   packets arrive (so that Ethereal responds to user
	   input other than pressing the "Stop" button in the
	   capture packet statistics dialog box), stop the
	   capture.

       Display:Options
	   Pop up a dialog allowing you to set the format of the
	   packet timestamp displayed in the packet list window
	   to relative, absolute, absolute date and time, or
	   delta, to enable or disable the automatic scrolling of
	   the packet list while a live capture is in progress or
	   to enable or disable translation of addresses to names
	   in the display.

       Display:Match
	   Create a display filter, or add to the display filter
	   strip at the bottom, a display filter based on the
	   data currently highlighted in the protocol tree, and
	   apply the filter.

	   If that data is a field that can be tested in a
	   display filter expression, the display filter will
	   test that field; otherwise, the display filter will be
	   based on absolute offset within the packet, and so
	   could be unreliable if the packet contains protocols
	   with variable-length headers, such as a source-routed
	   token-ring packet.

	   The Selected option creates a display filter that
	   tests for a match of the data; the Not Selected option
	   creates a display filter that tests for a non-match of
	   the data.  The And Selected, Or Selected, And Not
	   Selected, and Or Not Selected options add to the end
	   of the display filter in the strip at the bottom an
	   AND or OR operator followed by the new display filter
	   expression.

       Display:Prepare
	   Create a display filter, or add to the display filter
	   strip at the bottom, a display filter based on the
	   data currently highlighted in the protocol tree, but
	   don't apply the filter.

       Display:Colorize Display
	   Change the foreground and background colors of the
	   packet information in the list of packets, based upon
	   display filters.  The list of display filters is
	   applied to each packet sequentially.	 After the first
	   display filter matches a packet, any additional
	   display filters in the list are ignored.  Therefore,
	   if you are filtering on the existence of protocols,
	   you should list the higher-level protocols first, and
	   the lower-level protocols last.

       Display:Collapse All
	   Collapse the protocol tree branches.

       Display:Expand All
	   Expand all branches of the protocol tree.

       Display:Expand All
	   Expands all branches of the protocol tree.

       Display:Show Packet In New Window
	   Create a new window containing a protocol tree view
	   and a hex dump window of the currently selected
	   packet; this window will continue to display that
	   packet's protocol tree and data even if another packet
	   is selected.

       Display:User Specified Decodes
	   Create a new window showing whether any protocol ID to
	   dissector mappings have been changed by the user.
	   This window also allows the user to reset all decodes
	   to their default values.

       Tools:Plugins
	   See what dynamically loadable dissector plugin modules
	   have been loaded (see "Plugins" below).

       Tools:Follow TCP Stream
	   If you have a TCP packet selected, display the
	   contents of the data stream for the TCP connection to
	   which that packet belongs, as text, in a separate
	   window, and leave the list of packets in a filtered
	   state, with only those packets that are part of that
	   TCP connection being displayed.  You can revert to
	   your old view by pressing ENTER in the display filter
	   text box, thereby invoking your old display filter (or
	   resetting it back to no display filter).

	   The window in which the data stream is displayed lets
	   you select:

       o	   whether to display the entire conversation, or
		   one or the other side of it;

       o	   whether the data being displayed is to be
		   treated as ASCII or EBCDIC text or as raw hex
		   data;

		   and lets you print what's currently being
		   displayed, using the same print options that
		   are used for the File:Print Packet menu item,
		   or save it as text to a file.

       Tools:Decode As
	   If you have a packet selected, present a dialog
	   allowing you to change which dissectors are used to
	   decode this packet.	The dialog has one panel each for
	   the link layer, network layer and transport layer
	   protocol/port numbers, and will allow each of these to
	   be changed independently.  For example, if the
	   selected packet is a TCP packet to port 12345, using
	   this dialog you can instruct Ethereal to decode all
	   packets to or from that TCP port as HTTP packets.

       Tools:Go To Corresponding Frame
	   If a field in the protocol tree pane containing a
	   frame number is selected, go to the frame number
	   specified by that field.  (This works only if the
	   dissector that put that entry into the protocol tree
	   put it into the tree as a filterable field rather than
	   just as text.)  This can be used, for example, to go
	   to the frame for the request corresponding to a reply,
	   or the reply corresponding to a request, if that frame
	   number has been put into the protocol tree.

       Tools:Protocol Hierarchy Statistics
	   Show the number of packets, and the number of bytes in
	   those packets, for each protocol in the trace.  It
	   organizes the protocols in the same hierarchy in which
	   they were found in the trace.  Besides counting the
	   packets in which the protocol exists, a count is also
	   made for packets in which the protocol is the last
	   protocol in the stack.  These last-protocol counts
	   show you how many packets (and the byte count
	   associated with those packets) ended in a particular
	   protocol.  In the table, they are listed under "End
	   Packets" and "End Bytes".

       Tools:Statistics:ONC-RPC:RTT
	   Open a window to display statistics for an arbitrary
	   ONC-RPC program interface and display Procedure,
	   Number of Calls, Minimum RTT, Maximum RTT and Average
	   RTT for all procedures for that program/version.
	   These windows opened will update in semi-real time to
	   reflect changes when doing live captures or when
	   reading new capture files into Ethereal.

	   This dialog will also allow an optional filter string
	   to be used.	If an optional filter string is used only
	   such ONC-RPC request/response pairs that match that
	   filter will be used to calculate the statistics. If no
	   filter string is specified all request/response pairs
	   will be used.

       Tools:Statistics:ONC-RPC:Programs
	   This dialog will open a window showing aggregated RTT
	   statistics for all ONC-RPC Programs/versions that
	   exist in the capture file.

       Tools:Statistics:DCE-RPC:RTT
	   Open a window to display statistics for an arbitrary
	   DCE-RPC program interface and display Procedure,
	   Number of Calls, Minimum RTT, Maximum RTT and Average
	   RTT for all procedures for that program/version.
	   These windows opened will update in semi-real time to
	   reflect changes when doing live captures or when
	   reading new capture files into Ethereal.

	   This dialog will also allow an optional filter string
	   to be used.	If an optional filter string is used only
	   such DCE-RPC request/response pairs that match that
	   filter will be used to calculate the statistics. If no
	   filter string is specified all request/response pairs
	   will be used.

       Tools:Statistics:Traffic:IO-Stat
	   Open a window where up to 5 graphs in different colors
	   can be displayed to indicate number of frames or
	   number of bytes per second for all packets matching
	   the specified filter.  By default only one graph will
	   be displayed showing number of frames per second.

	   The top part of the window contains the graphs and
	   scales for the X and Y axis.	 If the graph is too long
	   to fit inside the window there is a horizontal
	   scrollbar below the drawing area that can scroll the
	   graphs to the left or the right.  The horizontal axis
	   displays the time into the capture and the vertical
	   axis will display the measured quantity at that time.

	   Below the drawing area and the scrollbar are the
	   controls.  On the bottom left there will be five
	   similar sets of controls to control each induvidual
	   graph such as "Display:<button>" which button will
	   toggle that individual graph on/off. If <button> is
	   ticked, the graph will be displayed.	 "Color:<color>"
	   which is just a button to show which color will be
	   used to draw that graph (color is only available in
	   Gtk2 version) and finally "Filter:<filter-text>" which
	   can be used to specify a display filter for that
	   particular graph.

	   If filter-text is empty then all packets will be used
	   to calculate the quantity for that graph. If filter-
	   text is specified only those packets that match that
	   display filter will be considered in the calculation
	   of quantity.

	   To the right of the 5 graph controls there are four
	   menus to control global aspects of the draw area and
	   graphs.  The "Unit:" menu is used to control what to
	   measure; "frames/tick", "bytes/tick" or "advanced..."

	   frames/tick	will measure the number of frames
	   matching the (if specified) display filter for the
	   graph in each measurement interval.

	   bytes/tick	will measure the total number of bytes in
	   all frames matching the (if specified) display filter
	   for the graph in each measurement interval.

	   advanced... see below

	   "Tick interval:" specifies what measurement intervals
	   to use. The default is 1 second and means that the
	   data will be counted over 1 second intervals.

	   "Pixels per tick:" specifies how many pixels wide each
	   measurement interval will be in the drawing area. The
	   default is 5 pixels per tick.

	   "Y-scale:" controls the max value for the y-axis.
	   Default value is "auto" which means that ethereal will
	   try to adjust the maxvalue automatically.

	   "advanced..."   If Unit:advanced... is selected the
	   window will display two more controls for each of the
	   five graphs.	 One control will be a menu where the
	   type of calculation can be selected from
	   SUM,COUNT,MAX,MIN and AVG, and one control, textbox,
	   where the name of a single display filter field can be
	   specified.

	   The following restrictions apply to type and field
	   combinations: SUM: availabel for all types of
	   integers.  COUNT: available for all field types.  MAX:
	   available for all integer and relative time fields.
	   MIN: available for all integer and relative time
	   fields.  AVG: available for all integer and relative
	   time fields.

	   NOTE: due to the way this is implemented in ethereal
	   there is a requirement that whatever field is
	   specified in the textbox, that field MUST also be part
	   of the filter for the graph or else the calculations
	   will fail.

	   Example of advanced: Display how NFS response time
	   MAX/MIN/AVG changes over time:

	   Set first graph to	filter:nfs&&rpc.time Calc:MAX
	   rpc.time Set second graph to	 filter:nfs&&rpc.time
	   Calc:AVG rpc.time Set third graph to
	   filter:nfs&&rpc.time Calc:MIN rpc.time

	   Example of advanced: Display how the average
	   packetsize from host a.b.c.d changes over time.

	   Set first graph to
	   filter:ip.addr==a.b.c.d&&frame.pkt_len  Calc:AVG
	   frame.pkt_len

       Tools:Statistics:SMB:RTT
	   Collect call/reply RTT data for SMB.	 Data collected
	   is number of calls for each SMB command, MinRTT,
	   MaxRTT and AvgRTT.

	   The data will be presented as separate tables for all
	   normal SMB commands, all Transaction2 commands and all
	   NT Transaction commands.  Only those commands that are
	   seen in the capture will have its stats displayed.
	   Only the first command in a xAndX command chain will
	   be used in the calculation.	So for common
	   SessionSetupAndX + TreeConnectAndX chains, only the
	   SessionSetupAndX call will be used in the statistics.
	   This is a flaw that might be fixed in the future.

	   You can apply an optional filter string in a dialog
	   box, before starting the calculation. The stats will
	   only be calculated on those calls matching that
	   filter.

       Tools:Statistics:MGCP:RTD
	   Collect requests/response RTD (Response Time Delay)
	   data for MGCP.  Data collected is number of calls for
	   each known MGCP Type, MinRTD, MaxRTD and AvgRTD. The
	   data will be presented in a table.

	   You can apply an optional filter string in a dialog
	   box, before starting the calculation. The stats will
	   only be calculated on those calls matching that
	   filter.

       WINDOWS

       Main Window
	   The main window is split into three panes.  You can
	   resize each pane using a "thumb" at the right end of
	   each divider line.  Below the panes is a strip that
	   shows the current filter and informational text.

       Top Pane	 The top pane contains the list of network
		 packets that you can scroll through and select.
		 By default, the packet number, packet timestamp,
		 source and destination addresses, protocol, and
		 description are displayed for each packet; the
		 Columns page in the dialog box popped up by
		 Edit:Preferences lets you change this (although,
		 unfortunately, you currently have to save the
		 preferences, and exit and restart Ethereal, for
		 those changes to take effect).

		 If you click on the heading for a column, the
		 display will be sorted by that column; clicking
		 on the heading again will reverse the sort order
		 for that column.

		 An effort is made to display information as high
		 up the protocol stack as possible, e.g. IP
		 addresses are displayed for IP packets, but the
		 MAC layer address is displayed for unknown
		 packet types.

		 The right mouse button can be used to pop up a
		 menu of operations.

		 The middle mouse button can be used to mark a
		 packet.

       Middle Pane
		 The middle pane contains a protocol tree for the
		 currently-selected packet.  The tree displays
		 each field and its value in each protocol header
		 in the stack.	The right mouse button can be
		 used to pop up a menu of operations.

       Bottom Pane
		 The lowest pane contains a hex dump of the
		 actual packet data.  Selecting a field in the
		 protocol tree highlights the corresponding bytes
		 in this section.

		 The right mouse button can be used to pop up a
		 menu of operations.

       Current Filter
		 A display filter can be entered into the strip
		 at the bottom.	 A filter for HTTP, HTTPS, and
		 DNS traffic might look like this:

		   tcp.port == 80 || tcp.port == 443 || tcp.port == 53

		 Selecting the Filter: button lets you choose
		 from a list of named filters that you can
		 optionally save.  Pressing the Return or Enter
		 keys, or selecting the Apply button, will cause
		 the filter to be applied to the current list of
		 packets.  Selecting the Reset button clears the
		 display filter so that all packets are
		 displayed.

       Preferences
	   The Preferences dialog lets you control various
	   personal preferences for the behavior of Ethereal.

       Printing Preferences
		 The radio buttons at the top of the Printing
		 page allow you choose between printing packets
		 with the File:Print Packet menu item as text or
		 PostScript, and sending the output directly to a
		 command or saving it to a file.  The Command:
		 text entry box, on UNIX-compatible systems, is
		 the command to send files to (usually lpr), and
		 the File: entry box lets you enter the name of
		 the file you wish to save to.	Additionally, you
		 can select the File: button to browse the file
		 system for a particular save file.

       Column Preferences
		 The Columns page lets you specify the number,
		 title, and format of each column in the packet
		 list.

		 The Column title entry is used to specify the
		 title of the column displayed at the top of the
		 packet list.  The type of data that the column
		 displays can be specified using the Column
		 format option menu.  The row of buttons on the
		 left perform the following actions:

       Add New	       Adds a new column to the list.

       Delete	       Deletes the currently selected list item.

       Up / Down       Moves the selected list item up or down
		       one position.

       OK	       Currently has no effect.

       Save	       Saves the current column format as the
		       default.

       Cancel	       Closes the dialog without making any
		       changes.

       TCP Streams Preferences
		 The TCP Streams page can be used to change the
		 color of the text displayed in the TCP stream
		 window.  To change a color, simply select an
		 attribute from the "Set:" menu and use the color
		 selector to get the desired color.  The new text
		 colors are displayed in a sample window.

       User Interface Preferences
		 The User Interface page is used to modify small
		 aspects of the GUI to your own personal taste:

       Scrollbars      The vertical scrollbars in the three panes
		       can be set to be either on the left or the
		       right.

       Selection Bars  The selection bar in the packet list and
		       protocol tree can have either a "browse"
		       or "select" behavior.  If the selection
		       bar has a "browse" behavior, the arrow
		       keys will move an outline of the selection
		       bar, allowing you to browse the rest of
		       the list or tree without changing the
		       selection until you press the space bar.
		       If the selection bar has a "select"
		       behavior, the arrow keys will move the
		       selection bar and change the selection to
		       the new item in the packet list or
		       protocol tree.

       Tree Line Style Trees can be drawn with no lines, solid
		       lines, or dotted lines between items, or
		       can be drawn with "tab" headings.

       Tree Expander Style
		       The expander item that can be clicked to
		       show or hide items under a tree item can
		       be omitted (note that this will prevent
		       you from changing whether those items are
		       shown or hidden!), or can be drawn as
		       squares, triangles, or circles.

       Hex Display     The highlight method in the hex dump
		       display for the selected protocol item can
		       be set to use either inverse video, or
		       bold characters.

       Save Window Position
		       If this item is selected, the position of
		       the main Ethereal window will be saved
		       when Ethereal exits, and used when
		       Ethereal is started again.

       Save Window Size
		       If this item is selected, the size of the
		       main Ethereal window will be saved when
		       Ethereal exits, and used when Ethereal is
		       started again.

       Fonts	       The "Font..." button lets you select the
		       font to be used for most text.

       Colors	       The "Colors..." button lets you select the
		       colors to be used for instance for the
		       marked frames.

       Capture Preferences
		 The Capture page lets you specify various
		 parameters for capturing live packet data; these
		 are used the first time a capture is started.

		 The Interface: combo box lets you specify the
		 interface from which to capture packet data, or
		 the name of a FIFO from which to get the packet
		 data.	You can specify whether the interface is
		 to be put in promiscuous mode or not with the
		 Capture packets in promiscuous mode check box,
		 can specify that the display should be updated
		 as packets are captured with the Update list of
		 packets in real time check box, and can specify
		 whether in such a capture the packet list pane
		 should scroll to show the most recently captured
		 packets with the Automatic scrolling in live
		 capture check box.

       Protocol Preferences
		 There are also pages for various protocols that
		 Ethereal dissects, controlling the way Ethereal
		 handles those protocols.

       Edit Capture Filter List

       Edit Display Filter List

       Capture Filter

       Display Filter

       Read Filter

       Search Filter
	   The Edit Capture Filter List dialog lets you create,
	   modify, and delete capture filters, and the Edit
	   Display Filter List dialog lets you create, modify,
	   and delete display filters.

	   The Capture Filter dialog lets you do all of the
	   editing operations listed, and also lets you choose or
	   construct a filter to be used when capturing packets.

	   The Display Filter dialog lets you do all of the
	   editing operations listed, and also lets you choose or
	   construct a filter to be used to filter the current
	   capture being viewed.

	   The Read Filter dialog lets you do all of the editing
	   operations listed, and also lets you choose or
	   construct a filter to be used to as a read filter for
	   a capture file you open.

	   The Search Filter dialog lets you do all of the
	   editing operations listed, and also lets you choose or
	   construct a filter expression to be used in a find
	   operation.

	   In all of those dialogs, the Filter name entry
	   specifies a descriptive name for a filter, e.g.  Web
	   and DNS traffic.  The Filter string entry is the text
	   that actually describes the filtering action to take,
	   as described above.The dialog buttons perform the
	   following actions:

       New	 If there is text in the two entry boxes, creates
		 a new associated list item.

       Change	 Modifies the currently selected list item to
		 match what's in the entry boxes.

       Copy	 Makes a copy of the currently selected list
		 item.

       Delete	 Deletes the currently selected list item.

       Add Expression...
		 For display filter expressions, pops up a dialog
		 box to allow you to construct a filter
		 expression to test a particular field; it offers
		 lists of field names, and, when appropriate,
		 lists from which to select tests to perform on
		 the field and values with which to compare it.
		 In that dialog box, the OK button will cause the
		 filter expression you constructed to be entered
		 into the Filter string entry at the current
		 cursor position.

       OK	 In the Capture Filter dialog, closes the dialog
		 box and makes the filter in the Filter string
		 entry the filter in the Capture Preferences
		 dialog.  In the Display Filter dialog, closes
		 the dialog box and makes the filter in the
		 Filter string entry the current display filter,
		 and applies it to the current capture.	 In the
		 Read Filter dialog, closes the dialog box and
		 makes the filter in the Filter string entry the
		 filter in the Open Capture File dialog.  In the
		 Search Filter dialog, closes the dialog box and
		 makes the filter in the Filter string entry the
		 filter in the Find Frame dialog.

       Apply	 Makes the filter in the Filter string entry the
		 current display filter, and applies it to the
		 current capture.

       Save	 Saves the current filter list in
		 $HOME/.ethereal/cfilters on UNIX-compatible
		 systems, and %APPDATA%\Ethereal\cfilters (or, if
		 %APPDATA% isn't defined,
		 %USERPROFILE%\Application
		 Data\Ethereal\cfilters) on Windows systems, if
		 the list of filters being edited is the list of
		 capture filters, or in $HOME/.ethereal/dfilters
		 on UNIX-compatible systems, and
		 %APPDATA%\Ethereal\dfilters (or, if %APPDATA%
		 isn't defined, %USERPROFILE%\Application
		 Data\Ethereal\dfilters) on Windows systems, if
		 the list of filters being edited is the list of
		 display filters.

       Close	 Closes the dialog without doing anything with
		 the filter in the Filter string entry.

       Capture Options
	   The Capture Options dialog lets you specify various
	   parameters for capturing live packet data.

	   The Interface: field lets you specify the interface
	   from which to capture packet data or a command from
	   which to get the packet data via a pipe.

	   The Limit each packet to ... bytes check box and field
	   lets you specify a maximum number of bytes per packet
	   to capture and save; if the check box is not checked,
	   the limit will be 65535 bytes.

	   The Capture packets in promiscuous mode check box lets
	   you specify whether the interface should be put into
	   promiscuous mode when capturing.

	   The Filter: entry lets you specify the capture filter
	   using a tcpdump-style filter string as described
	   above.

	   The File: entry lets you specify the file into which
	   captured packets should be saved, as in the Printer
	   Options dialog above.  If not specified, the captured
	   packets will be saved in a temporary file; you can
	   save those packets to a file with the File:Save As
	   menu item.

	   The Use ring buffer check box lets you specify that
	   the capture should be done in "ring buffer" mode; the
	   Number of files field lets you specify the number of
	   files in the ring buffer.

	   The Update list of packets in real time check box lets
	   you specify whether the display should be updated as
	   packets are captured and, if you specify that, the
	   Automatic scrolling in live capture check box lets you
	   specify the packet list pane should automatically
	   scroll to show the most recently captured packets as
	   new packets arrive.

	   The Stop capture after ... packet(s) captured check
	   box and field let you specify that Ethereal should
	   stop capturing after having captured some number of
	   packets; if the check box is not checked, Ethereal
	   will not stop capturing at some fixed number of
	   captured packets.

	   If "ring buffer" mode is not specified, the Stop
	   capture after ...  kilobyte(s) captured check box and
	   field let you specify that Ethereal should stop
	   capturing after the the file to which captured packets
	   are being saved grows as large as or larger than some
	   specified number of kilobytes (where a kilobyte is
	   1000 bytes, not 1024 bytes).	 If the check box is not
	   checked, Ethereal will not stop capturing at some
	   capture file size (although the operating system on
	   which Ethereal is running, or the available disk
	   space, may still limit the maximum size of a capture
	   file).

	   If "ring buffer" mode is specified, that field becomes
	   the Rotate capture file very ...  kilobyte(s) field,
	   and specifies the number of kilobytes at which to
	   start writing to a new ring buffer file; the check box
	   is forced to be checked, as "ring buffer" mode
	   requires a file size to be specified.

	   The Stop capture after ...  second(s) check box and
	   field let you specify that Ethereal should stop
	   capturing after it has been capturing for some number
	   of seconds; if the check box is not checked, Ethereal
	   will not stop capturing after some fixed time has
	   elapsed.

	   The Enable MAC name resolution, Enable network name
	   resolution and Enable transport name resolution check
	   boxes let you specify whether MAC addresses, network
	   addresses, and transport-layer port numbers should be
	   translated to names.

       Display Options
	   The Display Options dialog lets you specify the format
	   of the time stamp in the packet list.  You can select
	   "Time of day" for absolute time stamps, "Date and time
	   of day" for absolute time stamps with the date,
	   "Seconds since beginning of capture" for relative time
	   stamps, or "Seconds since previous frame" for delta
	   time stamps.	 You can also specify whether, when the
	   display is updated as packets are captured, the list
	   should automatically scroll to show the most recently
	   captured packets or not and whether addresses or port
	   numbers should be translated to names in the display
	   on a MAC, network and transport layer basis.

       Plugins
	   The Plugins dialog lets you view the dissector plugin
	   modules available on your system.

	   The Plugins List shows the name and version of each
	   dissector plugin module found on your system.  The
	   plugins are searched in the following directories: the
	   lib/ethereal/plugins/$VERSION directory under the main
	   installation directory (for example,
	   /usr/local/lib/ethereal/plugins/$VERSION),
	   /usr/lib/ethereal/plugins/$VERSION,
	   /usr/local/lib/ethereal/plugins/$VERSION, and
	   $HOME/.ethereal/plugins on UNIX-compatible systems,
	   and in the plugins\$VERSION directory under the main
	   installation directory (for example, C:\Program
	   Files\Ethereal\plugins\$VERSION) and
	   %APPDATA%\Ethereal\plugins\$VERSION (or, if %APPDATA%
	   isn't defined, %USERPROFILE%\Application
	   Data\Ethereal\plugins\$VERSION) on Windows systems;
	   $VERSION is the version number of the plugin
	   interface, which is typically the version number of
	   Ethereal.  Note that a dissector plugin module may
	   support more than one protocol; there is not
	   necessarily a one-to-one correspondence between
	   dissector plugin modules and protocols.  Protocols
	   supported by a dissector plugin module are enabled and
	   disabled using the Edit:Protocols dialog box, just as
	   protocols built into Ethereal are.

CAPTURE FILTER SYNTAX
       See manual page of tcpdump(8).

DISPLAY FILTER SYNTAX
       Display filters help you remove the noise from a packet
       trace and let you see only the packets that interest you.
       If a packet meets the requirements expressed in your
       display filter, then it is displayed in the list of
       packets.	 Display filters let you compare the fields
       within a protocol against a specific value, compare fields
       against fields, and to check the existence of specified
       fields or protocols.

       The simplest display filter allows you to check for the
       existence of a protocol or field.  If you want to see all
       packets which contain the IPX protocol, the filter would
       be "ipx".  (Without the quotation marks) To see all
       packets that contain a Token-Ring RIF field, use "tr.rif".

       Fields can also be compared against values.  The
       comparison operators can be expressed either through
       C-like symbols, or through English-like abbreviations:

	   eq, ==    Equal
	   ne, !=    Not equal
	   gt, >     Greater than
	   lt, <     Less Than
	   ge, >=    Greater than or Equal to
	   le, <=    Less than or Equal to

       Furthermore, each protocol field is typed. The types are:

	   Unsigned integer (either 8-bit, 16-bit, 24-bit, or 32-bit)
	   Signed integer (either 8-bit, 16-bit, 24-bit, or 32-bit)
	   Boolean
	   Ethernet address (6 bytes)
	   Byte string (n-number of bytes)
	   IPv4 address
	   IPv6 address
	   IPX network number
	   String (text)
	   Double-precision floating point number

       An integer may be expressed in decimal, octal, or
       hexadecimal notation.  The following three display filters
       are equivalent:

	   frame.pkt_len > 10
	   frame.pkt_len > 012
	   frame.pkt_len > 0xa

       Boolean values are either true or false.	 In a display
       filter expression testing the value of a Boolean field,
       "true" is expressed as 1 or any other non-zero value, and
       "false" is expressed as zero.  For example, a token-ring
       packet's source route field is boolean.	To find any
       source-routed packets, a display filter would be:

	   tr.sr == 1

       Non source-routed packets can be found with:

	   tr.sr == 0

       Ethernet addresses, as well as a string of bytes, are
       represented in hex digits.  The hex digits may be
       separated by colons, periods, or hyphens:

	   fddi.dst eq ff:ff:ff:ff:ff:ff
	   ipx.srcnode == 0.0.0.0.0.1
	   eth.src == aa-aa-aa-aa-aa-aa

       If a string of bytes contains only one byte, then it is
       represented as an unsigned integer.  That is, if you are
       testing for hex value 'ff' in a one-byte byte-string, you
       must compare it agains '0xff' and not 'ff'.

       IPv4 addresses can be represented in either dotted decimal
       notation, or by using the hostname:

	   ip.dst eq www.mit.edu
	   ip.src == 192.168.1.1

       IPv4 addresses can be compared with the same logical
       relations as numbers: eq, ne, gt, ge, lt, and le.  The
       IPv4 address is stored in host order, so you do not have
       to worry about how the endianness of an IPv4 address when
       using it in a display filter.

       Classless InterDomain Routing (CIDR) notation can be used
       to test if an IPv4 address is in a certain subnet.  For
       example, this display filter will find all packets in the
       129.111 Class-B network:

	   ip.addr == 129.111.0.0/16

       Remember, the number after the slash represents the number
       of bits used to represent the network.  CIDR notation can
       also be used with hostnames, in this example of finding IP
       addresses on the same Class C network as 'sneezy':

	   ip.addr eq sneezy/24

       The CIDR notation can only be used on IP addresses or
       hostnames, not in variable names.  So, a display filter
       like "ip.src/24 == ip.dst/24" is not valid.  (yet)

       IPX networks are represented by unsigned 32-bit integers.
       Most likely you will be using hexadecimal when testing for
       IPX network values:

	   ipx.srcnet == 0xc0a82c00

       A slice operator also exists.  You can check the substring
       (byte-string) of any protocol or field.	For example, you
       can filter on the vendor portion of an ethernet address
       (the first three bytes) like this:

	   eth.src[0:3] == 00:00:83

       If the length of your byte-slice is only one byte, then it
       is still represented in hex, but without the preceding
       "0x":

	   llc[3] == aa

       You can use the slice operator on a protocol name, too.
       And remember, the "frame" protocol encompasses the entire
       packet, allowing you to look at the nth byte of a packet
       regardless of its frame type (Ethernet, token-ring, etc.).

	   token[0:5] ne 0.0.0.1.1
	   ipx[0:2] == ff:ff
	   llc[3:1] eq 0xaa

       The following syntax governs slices:

	       [i:j]   i = start_offset, j = length
	       [i-j]   i = start_offet, j = end_offset, inclusive.
	       [i]     i = start_offset, length = 1
	       [:j]    start_offset = 0, length = j
	       [i:]    start_offset = i, end_offset = end_of_field

       Offsets and lengths can be negative, in which case they
       indicate the offset from the end of the field.  Here's how
       to check the last 4 bytes of a frame:

	   frame[-4:4] == 0.1.2.3

       or

	   frame[-4:] == 0.1.2.3

       You can create complex concatenations of slices using the
       comma operator:

	       field[1,3-5,9:] == 01:03:04:05:09:0a:0b

       All the above tests can be combined together with logical
       expressions.  These too are expressable in C-like syntax
       or with English-like abbreviations:

	   and, &&   Logical AND
	   or, ||    Logical OR
	   not, !    Logical NOT

       Expressions can be grouped by parentheses as well.  The
       following are all valid display filter expression:

	   tcp.port == 80 and ip.src == 192.168.2.1
	   not llc
	   (ipx.srcnet == 0xbad && ipx.srnode == 0.0.0.0.0.1) || ip
	   tr.dst[0:3] == 0.6.29 xor tr.src[0:3] == 0.6.29

       A special caveat must be given regarding fields that occur
       more than once per packet.  "ip.addr" occurs twice per IP
       packet, once for the source address, and once for the
       destination address.  Likewise, tr.rif.ring fields can
       occur more than once per packet.	 The following two
       expressions are not equivalent:

	       ip.addr ne 192.168.4.1
	   not ip.addr eq 192.168.4.1

       The first filter says "show me IP packets where an ip.addr
       exists that does not equal 192.168.4.1".	 That is, as long
       as one ip.addr in the packet does not equal 192.168.44.1,
       the packet passes the display filter.  The second filter
       "don't show me any packets that have at least one ip.addr
       field equal to 192.168.4.1".  If one ip.addr is
       192.168.4.1, the packet does not pass.  If neither ip.addr
       fields is 192.168.4.1, then the packet passes.

       It is easy to think of the 'ne' and 'eq' operators as
       having an implict "exists" modifier when dealing with
       multiply-recurring fields.  "ip.addr ne 192.168.4.1" can
       be thought of as "there exists an ip.addr that does not
       equal 192.168.4.1".

       Be careful with multiply-recurring fields; they can be
       confusing.

       Care must also be taken when using the display filter to
       remove noise from the packet trace. If you want to e.g.
       filter out all IP multicast packets to address 224.1.2.3,
       then using:

	   ip.dst ne 224.1.2.3

       may be too restrictive. Filtering with "ip.dst" selects
       only those IP packets that satisfy the rule. Any other
       packets, including all non-IP packets, will not displayed.
       For displaying also the non-IP packets, you can use one of
       the following two expressions:

	   not ip or ip.dst ne 224.1.2.3
	   not ip.addr eq 224.1.2.3

       The first filter uses "not ip" to include all non-IP
       packets and then lets "ip.dst ne 224.1.2.3" to filter out
       the unwanted IP packets. The second filter has already
       been explained above where filtering with multiply
       occuring fields was discussed.

       The following is a table of protocol and protocol fields
       that are filterable in Ethereal.	 The abbreviation of the
       protocol or field is given.  This abbreviation is what you
       use in the display filter.  The type of the field is also
       given.

       802.1q Virtual LAN (vlan)

	   vlan.cfi  CFI
	       Unsigned 16-bit integer
	       CFI

	   vlan.etype  Type
	       Unsigned 16-bit integer
	       Type

	   vlan.id  ID
	       Unsigned 16-bit integer
	       ID

	   vlan.len  Length
	       Unsigned 16-bit integer
	       Length

	   vlan.priority  Priority
	       Unsigned 16-bit integer
	       Priority

	   vlan.trailer	 Trailer
	       Byte array
	       VLAN Trailer

       802.1x Authentication (eapol)

	   eapol.keydes.index.indexnum	Index Number
	       Unsigned 8-bit integer
	       Key Index number

	   eapol.keydes.index.keytype  Key Type
	       Boolean
	       Key Type (unicast/broadcast)

	   eapol.keydes.key  Key
	       Byte array
	       Key

	   eapol.keydes.key_iv	Key IV
	       Byte array
	       Key Initialization Vector

	   eapol.keydes.key_signature  Key Signature
	       Byte array
	       Key Signature

	   eapol.keydes.keylen	Key Length
	       Unsigned 16-bit integer
	       Key Length

	   eapol.keydes.replay_counter	Replay Counter
	       Unsigned 64-bit integer
	       Replay Counter

	   eapol.keydes.type  Descriptor Type
	       Unsigned 8-bit integer
	       Key Descriptor Type

	   eapol.len  Length
	       Unsigned 16-bit integer
	       Length

	   eapol.type  Type
	       Unsigned 8-bit integer

	   eapol.version  Version
	       Unsigned 8-bit integer

       AFS (4.0) Replication Server call declarations (rep_proc)

	   rep_proc.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       AOL Instant Messenger (aim)

	   aim.buddyname  Buddy Name
	       String

	   aim.buddynamelen  Buddyname len
	       Unsigned 8-bit integer

	   aim.channel	Channel ID
	       Unsigned 8-bit integer

	   aim.cmd_start  Command Start
	       Unsigned 8-bit integer

	   aim.data  Data
	       Byte array

	   aim.datalen	Data Field Length
	       Unsigned 16-bit integer

	   aim.fnac.family  FNAC Family ID
	       Unsigned 16-bit integer

	   aim.fnac.flags  FNAC Flags
	       Unsigned 16-bit integer

	   aim.fnac.id	FNAC ID
	       Unsigned 32-bit integer

	   aim.fnac.ssi.bid  SSI Buddy ID
	       Unsigned 16-bit integer

	   aim.fnac.ssi.buddyname  Buddy Name
	       String

	   aim.fnac.ssi.buddyname_len  SSI Buddy Name length
	       Unsigned 16-bit integer

	   aim.fnac.ssi.data  SSI Buddy Data
	       Unsigned 16-bit integer

	   aim.fnac.ssi.gid  SSI Buddy Group ID
	       Unsigned 16-bit integer

	   aim.fnac.ssi.numitems  SSI Object count
	       Unsigned 16-bit integer

	   aim.fnac.ssi.tlvlen	SSI TLV Len
	       Unsigned 16-bit integer

	   aim.fnac.ssi.type  SSI Buddy type
	       Unsigned 16-bit integer

	   aim.fnac.ssi.version	 SSI Version
	       Unsigned 8-bit integer

	   aim.fnac.subtype  FNAC Subtype ID
	       Unsigned 16-bit integer

	   aim.infotype	 Infotype
	       Unsigned 16-bit integer

	   aim.seqno  Sequence Number
	       Unsigned 16-bit integer

	   aim.signon.challenge	 Signon challenge
	       String

	   aim.signon.challengelen  Signon challenge length
	       Unsigned 16-bit integer

	   aim.snac.location.request_user_info.infotype	 Infotype
	       Unsigned 16-bit integer

	   aim.userinfo.tlvcount  TLV Count
	       Unsigned 16-bit integer

	   aim.userinfo.warninglevel  Warning Level
	       Unsigned 16-bit integer

       ARCNET (arcnet)

	   arcnet.dst  Dest
	       Unsigned 8-bit integer
	       Dest ID

	   arcnet.exception_flag  Exception Flag
	       Unsigned 8-bit integer
	       Exception flag

	   arcnet.offset  Offset
	       Byte array
	       Offset

	   arcnet.protID  Protocol ID
	       Unsigned 8-bit integer
	       Proto type

	   arcnet.sequence  Sequence
	       Unsigned 16-bit integer
	       Sequence number

	   arcnet.split_flag  Split Flag
	       Unsigned 8-bit integer
	       Split flag

	   arcnet.src  Source
	       Unsigned 8-bit integer
	       Source ID

       ATM (atm)

	   atm.aal  AAL
	       Unsigned 8-bit integer

	   atm.vci  VCI
	       Unsigned 16-bit integer

	   atm.vpi  VPI
	       Unsigned 8-bit integer

       ATM AAL1 (aal1)

       ATM AAL3/4 (aal3_4)

       ATM LAN Emulation (lane)

       ATM OAM AAL (oamaal)

       AVS WLAN Capture header (wlancap)

	   wlancap.antenna  Antenna
	       Unsigned 32-bit integer

	   wlancap.channel  Channel
	       Unsigned 32-bit integer

	   wlancap.datarate  Data rate
	       Unsigned 32-bit integer

	   wlancap.encoding  Encoding Type
	       Unsigned 32-bit integer

	   wlancap.hosttime  Host timestamp
	       Unsigned 64-bit integer

	   wlancap.length  Header length
	       Unsigned 32-bit integer

	   wlancap.mactime  MAC timestamp
	       Unsigned 64-bit integer

	   wlancap.phytype  PHY type
	       Unsigned 32-bit integer

	   wlancap.preamble  Preamble
	       Unsigned 32-bit integer

	   wlancap.priority  Priority
	       Unsigned 32-bit integer

	   wlancap.ssi_noise  SSI Noise
	       Signed 32-bit integer

	   wlancap.ssi_signal  SSI Signal
	       Unsigned 32-bit integer

	   wlancap.ssi_type  SSI Type
	       Unsigned 32-bit integer

	   wlancap.version  Header revision
	       Unsigned 32-bit integer

       Ad hoc On-demand Distance Vector Routing Protocol (aodv)

	   aodv.dest_ip	 Destination IP
	       IPv4 address
	       Destination IP Address

	   aodv.dest_ipv6  Destination IPv6
	       IPv6 address
	       Destination IPv6 Address

	   aodv.dest_seqno  Destination Sequence Number
	       Unsigned 32-bit integer
	       Destination Sequence Number

	   aodv.destcount  Destination Count
	       Unsigned 8-bit integer
	       Unreachable Destinations Count

	   aodv.ext_length  Extension Length
	       Unsigned 8-bit integer
	       Extension Data Length

	   aodv.ext_type  Extension Type
	       Unsigned 8-bit integer
	       Extension Format Type

	   aodv.flags  Flags
	       Unsigned 16-bit integer
	       Flags

	   aodv.flags.rerr_nodelete  RERR No Delete
	       Boolean

	   aodv.flags.rrep_ack	RREP Acknowledgement
	       Boolean

	   aodv.flags.rrep_repair  RREP Repair
	       Boolean

	   aodv.flags.rreq_gratuitous  RREQ Gratuitous
	       Boolean

	   aodv.flags.rreq_join	 RREQ Join
	       Boolean

	   aodv.flags.rreq_repair  RREQ Repair
	       Boolean

	   aodv.hello_interval	Hello Interval
	       Unsigned 32-bit integer
	       Hello Interval Extension

	   aodv.hopcount  Hop Count
	       Unsigned 8-bit integer
	       Hop Count

	   aodv.lifetime  Lifetime
	       Unsigned 32-bit integer
	       Lifetime

	   aodv.orig_ip	 Originator IP
	       IPv4 address
	       Originator IP Address

	   aodv.orig_ipv6  Originator IPv6
	       IPv6 address
	       Originator IPv6 Address

	   aodv.orig_seqno  Originator Sequence Number
	       Unsigned 32-bit integer
	       Originator Sequence Number

	   aodv.prefix_sz  Prefix Size
	       Unsigned 8-bit integer
	       Prefix Size

	   aodv.rreq_id	 RREQ Id
	       Unsigned 32-bit integer
	       RREQ Id

	   aodv.timestamp  Timestamp
	       Unsigned 64-bit integer
	       Timestamp Extension

	   aodv.type  Type
	       Unsigned 8-bit integer
	       AODV packet type

	   aodv.unreach_dest_ip	 Unreachable Destination IP
	       IPv4 address
	       Unreachable Destination IP Address

	   aodv.unreach_dest_ipv6  Unreachable Destination IPv6
	       IPv6 address
	       Unreachable Destination IPv6 Address

	   aodv.unreach_dest_seqno  Unreachable Destination Sequence Number
	       Unsigned 32-bit integer
	       Unreachable Destination Sequence Number

       Address Resolution Protocol (arp)

	   arp.dst.atm_num_e164	 Target ATM number (E.164)
	       String

	   arp.dst.atm_num_nsap	 Target ATM number (NSAP)
	       Byte array

	   arp.dst.atm_subaddr	Target ATM subaddress
	       Byte array

	   arp.dst.hlen	 Target ATM number length
	       Unsigned 8-bit integer

	   arp.dst.htype  Target ATM number type
	       Boolean

	   arp.dst.hw  Target hardware address
	       Byte array

	   arp.dst.hw_mac  Target MAC address
	       6-byte Hardware (MAC) Address

	   arp.dst.pln	Target protocol size
	       Unsigned 8-bit integer

	   arp.dst.proto  Target protocol address
	       Byte array

	   arp.dst.proto_ipv4  Target IP address
	       IPv4 address

	   arp.dst.slen	 Target ATM subaddress length
	       Unsigned 8-bit integer

	   arp.dst.stype  Target ATM subaddress type
	       Boolean

	   arp.hw.size	Hardware size
	       Unsigned 8-bit integer

	   arp.hw.type	Hardware type
	       Unsigned 16-bit integer

	   arp.opcode  Opcode
	       Unsigned 16-bit integer

	   arp.proto.size  Protocol size
	       Unsigned 8-bit integer

	   arp.proto.type  Protocol type
	       Unsigned 16-bit integer

	   arp.src.atm_num_e164	 Sender ATM number (E.164)
	       String

	   arp.src.atm_num_nsap	 Sender ATM number (NSAP)
	       Byte array

	   arp.src.atm_subaddr	Sender ATM subaddress
	       Byte array

	   arp.src.hlen	 Sender ATM number length
	       Unsigned 8-bit integer

	   arp.src.htype  Sender ATM number type
	       Boolean

	   arp.src.hw  Sender hardware address
	       Byte array

	   arp.src.hw_mac  Sender MAC address
	       6-byte Hardware (MAC) Address

	   arp.src.pln	Sender protocol size
	       Unsigned 8-bit integer

	   arp.src.proto  Sender protocol address
	       Byte array

	   arp.src.proto_ipv4  Sender IP address
	       IPv4 address

	   arp.src.slen	 Sender ATM subaddress length
	       Unsigned 8-bit integer

	   arp.src.stype  Sender ATM subaddress type
	       Boolean

       Aggregate Server Access Protocol (asap)

	   asap.cause.code  Cause code
	       Unsigned 16-bit integer

	   asap.cause.info  Cause info
	       Byte array

	   asap.cause.length  Cause length
	       Unsigned 16-bit integer

	   asap.cause.padding  Padding
	       Byte array

	   asap.cookie.cookie  Cookie
	       Byte array

	   asap.ipv4_address.ipv4_address  IP Version 4 address
	       IPv4 address

	   asap.ipv6_address.ipv6_address  IP Version 6 address
	       IPv6 address

	   asap.message_flags  Flags
	       Unsigned 8-bit integer

	   asap.message_length	Length
	       Unsigned 16-bit integer

	   asap.message_type  Type
	       Unsigned 8-bit integer

	   asap.parameter.length  Parameter length
	       Unsigned 16-bit integer

	   asap.parameter.padding  Padding
	       Byte array

	   asap.parameter.type	Parameter Type
	       Unsigned 16-bit integer

	   asap.parameter.value	 Parameter value
	       Byte array

	   asap.pe_identifier.pe_identifier  PE identifier
	       Unsigned 32-bit integer

	   asap.pool_element.home_enrp_server_identifier  Home ENRP server identifier
	       Unsigned 32-bit integer

	   asap.pool_element.pe_identifier  PE identifier
	       Unsigned 32-bit integer

	   asap.pool_element.registration_life	Registration life
	       Signed 32-bit integer

	   asap.pool_handle.pool_handle	 Pool handle
	       Byte array

	   asap.pool_member_slection_policy.type  Policy type
	       Unsigned 8-bit integer

	   asap.pool_member_slection_policy.value  Policy value
	       Signed 24-bit integer

	   asap.sctp_transport.port  Port
	       Unsigned 16-bit integer

	   asap.sctp_transport.reserved	 Reserved
	       Unsigned 16-bit integer

	   asap.server_information.m_bit  M-Bit
	       Boolean

	   asap.server_information.reserved  Reserved
	       Unsigned 32-bit integer

	   asap.server_information.server_identifier  Server identifier
	       Unsigned 32-bit integer

	   asap.tcp_transport.port  Port
	       Unsigned 16-bit integer

	   asap.tcp_transport.reserved	Reserved
	       Unsigned 16-bit integer

	   asap.udp_transport.port  Port
	       Unsigned 16-bit integer

	   asap.udp_transport.reserved	Reserved
	       Unsigned 16-bit integer

       Alert Standard Forum (asf)

	   asf.iana  IANA Enterprise Number
	       Unsigned 32-bit integer
	       ASF IANA Enterprise Number

	   asf.len  Data Length
	       Unsigned 8-bit integer
	       ASF Data Length

	   asf.tag  Message Tag
	       Unsigned 8-bit integer
	       ASF Message Tag

	   asf.type  Message Type
	       Unsigned 8-bit integer
	       ASF Message Type

       Andrew File System (AFS) (afs)

	   afs.backup  Backup
	       Boolean
	       Backup Server

	   afs.backup.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.backup.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.bos  BOS
	       Boolean
	       Basic Oversee Server

	   afs.bos.baktime  Backup Time
	       Date/Time stamp
	       Backup Time

	   afs.bos.cell	 Cell
	       String
	       Cell

	   afs.bos.cmd	Command
	       String
	       Command

	   afs.bos.content  Content
	       String
	       Content

	   afs.bos.data	 Data
	       Byte array
	       Data

	   afs.bos.date	 Date
	       Unsigned 32-bit integer
	       Date

	   afs.bos.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.bos.error  Error
	       String
	       Error

	   afs.bos.file	 File
	       String
	       File

	   afs.bos.flags  Flags
	       Unsigned 32-bit integer
	       Flags

	   afs.bos.host	 Host
	       String
	       Host

	   afs.bos.instance  Instance
	       String
	       Instance

	   afs.bos.key	Key
	       Byte array
	       key

	   afs.bos.keychecksum	Key Checksum
	       Unsigned 32-bit integer
	       Key Checksum

	   afs.bos.keymodtime  Key Modification Time
	       Date/Time stamp
	       Key Modification Time

	   afs.bos.keyspare2  Key Spare 2
	       Unsigned 32-bit integer
	       Key Spare 2

	   afs.bos.kvno	 Key Version Number
	       Unsigned 32-bit integer
	       Key Version Number

	   afs.bos.newtime  New Time
	       Date/Time stamp
	       New Time

	   afs.bos.number  Number
	       Unsigned 32-bit integer
	       Number

	   afs.bos.oldtime  Old Time
	       Date/Time stamp
	       Old Time

	   afs.bos.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.bos.parm	 Parm
	       String
	       Parm

	   afs.bos.path	 Path
	       String
	       Path

	   afs.bos.size	 Size
	       Unsigned 32-bit integer
	       Size

	   afs.bos.spare1  Spare1
	       String
	       Spare1

	   afs.bos.spare2  Spare2
	       String
	       Spare2

	   afs.bos.spare3  Spare3
	       String
	       Spare3

	   afs.bos.status  Status
	       Signed 32-bit integer
	       Status

	   afs.bos.statusdesc  Status Description
	       String
	       Status Description

	   afs.bos.type	 Type
	       String
	       Type

	   afs.bos.user	 User
	       String
	       User

	   afs.cb  Callback
	       Boolean
	       Callback

	   afs.cb.callback.expires  Expires
	       Date/Time stamp
	       Expires

	   afs.cb.callback.type	 Type
	       Unsigned 32-bit integer
	       Type

	   afs.cb.callback.version  Version
	       Unsigned 32-bit integer
	       Version

	   afs.cb.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.cb.fid.uniq  FileID (Uniqifier)
	       Unsigned 32-bit integer
	       File ID (Uniqifier)

	   afs.cb.fid.vnode  FileID (VNode)
	       Unsigned 32-bit integer
	       File ID (VNode)

	   afs.cb.fid.volume  FileID (Volume)
	       Unsigned 32-bit integer
	       File ID (Volume)

	   afs.cb.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.error  Error
	       Boolean
	       Error

	   afs.error.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.fs  File Server
	       Boolean
	       File Server

	   afs.fs.acl.a	 _A_dminister
	       Boolean
	       Administer

	   afs.fs.acl.count.negative  ACL Count (Negative)
	       Unsigned 32-bit integer
	       Number of Negative ACLs

	   afs.fs.acl.count.positive  ACL Count (Positive)
	       Unsigned 32-bit integer
	       Number of Positive ACLs

	   afs.fs.acl.d	 _D_elete
	       Boolean
	       Delete

	   afs.fs.acl.datasize	ACL Size
	       Unsigned 32-bit integer
	       ACL Data Size

	   afs.fs.acl.entity  Entity (User/Group)
	       String
	       ACL Entity (User/Group)

	   afs.fs.acl.i	 _I_nsert
	       Boolean
	       Insert

	   afs.fs.acl.k	 _L_ock
	       Boolean
	       Lock

	   afs.fs.acl.l	 _L_ookup
	       Boolean
	       Lookup

	   afs.fs.acl.r	 _R_ead
	       Boolean
	       Read

	   afs.fs.acl.w	 _W_rite
	       Boolean
	       Write

	   afs.fs.callback.expires  Expires
	       Time duration
	       Expires

	   afs.fs.callback.type	 Type
	       Unsigned 32-bit integer
	       Type

	   afs.fs.callback.version  Version
	       Unsigned 32-bit integer
	       Version

	   afs.fs.cps.spare1  CPS Spare1
	       Unsigned 32-bit integer
	       CPS Spare1

	   afs.fs.cps.spare2  CPS Spare2
	       Unsigned 32-bit integer
	       CPS Spare2

	   afs.fs.cps.spare3  CPS Spare3
	       Unsigned 32-bit integer
	       CPS Spare3

	   afs.fs.data	Data
	       Byte array
	       Data

	   afs.fs.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.fs.fid.uniq  FileID (Uniqifier)
	       Unsigned 32-bit integer
	       File ID (Uniqifier)

	   afs.fs.fid.vnode  FileID (VNode)
	       Unsigned 32-bit integer
	       File ID (VNode)

	   afs.fs.fid.volume  FileID (Volume)
	       Unsigned 32-bit integer
	       File ID (Volume)

	   afs.fs.flength  FLength
	       Unsigned 32-bit integer
	       FLength

	   afs.fs.ipaddr  IP Address
	       IPv4 address
	       IP Address

	   afs.fs.length  Length
	       Unsigned 32-bit integer
	       Length

	   afs.fs.motd	Message of the Day
	       String
	       Message of the Day

	   afs.fs.name	Name
	       String
	       Name

	   afs.fs.newname  New Name
	       String
	       New Name

	   afs.fs.offlinemsg  Offline Message
	       String
	       Volume Name

	   afs.fs.offset  Offset
	       Unsigned 32-bit integer
	       Offset

	   afs.fs.oldname  Old Name
	       String
	       Old Name

	   afs.fs.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.fs.status.anonymousaccess  Anonymous Access
	       Unsigned 32-bit integer
	       Anonymous Access

	   afs.fs.status.author	 Author
	       Unsigned 32-bit integer
	       Author

	   afs.fs.status.calleraccess  Caller Access
	       Unsigned 32-bit integer
	       Caller Access

	   afs.fs.status.clientmodtime	Client Modification Time
	       Date/Time stamp
	       Client Modification Time

	   afs.fs.status.dataversion  Data Version
	       Unsigned 32-bit integer
	       Data Version

	   afs.fs.status.dataversionhigh  Data Version (High)
	       Unsigned 32-bit integer
	       Data Version (High)

	   afs.fs.status.filetype  File Type
	       Unsigned 32-bit integer
	       File Type

	   afs.fs.status.group	Group
	       Unsigned 32-bit integer
	       Group

	   afs.fs.status.interfaceversion  Interface Version
	       Unsigned 32-bit integer
	       Interface Version

	   afs.fs.status.length	 Length
	       Unsigned 32-bit integer
	       Length

	   afs.fs.status.linkcount  Link Count
	       Unsigned 32-bit integer
	       Link Count

	   afs.fs.status.mask  Mask
	       Unsigned 32-bit integer
	       Mask

	   afs.fs.status.mask.fsync  FSync
	       Boolean
	       FSync

	   afs.fs.status.mask.setgroup	Set Group
	       Boolean
	       Set Group

	   afs.fs.status.mask.setmode  Set Mode
	       Boolean
	       Set Mode

	   afs.fs.status.mask.setmodtime  Set Modification Time
	       Boolean
	       Set Modification Time

	   afs.fs.status.mask.setowner	Set Owner
	       Boolean
	       Set Owner

	   afs.fs.status.mask.setsegsize  Set Segment Size
	       Boolean
	       Set Segment Size

	   afs.fs.status.mode  Unix Mode
	       Unsigned 32-bit integer
	       Unix Mode

	   afs.fs.status.owner	Owner
	       Unsigned 32-bit integer
	       Owner

	   afs.fs.status.parentunique  Parent Unique
	       Unsigned 32-bit integer
	       Parent Unique

	   afs.fs.status.parentvnode  Parent VNode
	       Unsigned 32-bit integer
	       Parent VNode

	   afs.fs.status.segsize  Segment Size
	       Unsigned 32-bit integer
	       Segment Size

	   afs.fs.status.servermodtime	Server Modification Time
	       Date/Time stamp
	       Server Modification Time

	   afs.fs.status.spare2	 Spare 2
	       Unsigned 32-bit integer
	       Spare 2

	   afs.fs.status.spare3	 Spare 3
	       Unsigned 32-bit integer
	       Spare 3

	   afs.fs.status.spare4	 Spare 4
	       Unsigned 32-bit integer
	       Spare 4

	   afs.fs.status.synccounter  Sync Counter
	       Unsigned 32-bit integer
	       Sync Counter

	   afs.fs.symlink.content  Symlink Content
	       String
	       Symlink Content

	   afs.fs.symlink.name	Symlink Name
	       String
	       Symlink Name

	   afs.fs.timestamp  Timestamp
	       Date/Time stamp
	       Timestamp

	   afs.fs.token	 Token
	       Byte array
	       Token

	   afs.fs.viceid  Vice ID
	       Unsigned 32-bit integer
	       Vice ID

	   afs.fs.vicelocktype	Vice Lock Type
	       Unsigned 32-bit integer
	       Vice Lock Type

	   afs.fs.volid	 Volume ID
	       Unsigned 32-bit integer
	       Volume ID

	   afs.fs.volname  Volume Name
	       String
	       Volume Name

	   afs.fs.volsync.spare1  Volume Creation Timestamp
	       Date/Time stamp
	       Volume Creation Timestamp

	   afs.fs.volsync.spare2  Spare 2
	       Unsigned 32-bit integer
	       Spare 2

	   afs.fs.volsync.spare3  Spare 3
	       Unsigned 32-bit integer
	       Spare 3

	   afs.fs.volsync.spare4  Spare 4
	       Unsigned 32-bit integer
	       Spare 4

	   afs.fs.volsync.spare5  Spare 5
	       Unsigned 32-bit integer
	       Spare 5

	   afs.fs.volsync.spare6  Spare 6
	       Unsigned 32-bit integer
	       Spare 6

	   afs.fs.xstats.clientversion	Client Version
	       Unsigned 32-bit integer
	       Client Version

	   afs.fs.xstats.collnumber  Collection Number
	       Unsigned 32-bit integer
	       Collection Number

	   afs.fs.xstats.timestamp  XStats Timestamp
	       Unsigned 32-bit integer
	       XStats Timestamp

	   afs.fs.xstats.version  XStats Version
	       Unsigned 32-bit integer
	       XStats Version

	   afs.kauth  KAuth
	       Boolean
	       Kerberos Auth Server

	   afs.kauth.data  Data
	       Byte array
	       Data

	   afs.kauth.domain  Domain
	       String
	       Domain

	   afs.kauth.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.kauth.kvno  Key Version Number
	       Unsigned 32-bit integer
	       Key Version Number

	   afs.kauth.name  Name
	       String
	       Name

	   afs.kauth.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.kauth.princ  Principal
	       String
	       Principal

	   afs.kauth.realm  Realm
	       String
	       Realm

	   afs.prot  Protection
	       Boolean
	       Protection Server

	   afs.prot.count  Count
	       Unsigned 32-bit integer
	       Count

	   afs.prot.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.prot.flag  Flag
	       Unsigned 32-bit integer
	       Flag

	   afs.prot.gid	 Group ID
	       Unsigned 32-bit integer
	       Group ID

	   afs.prot.id	ID
	       Unsigned 32-bit integer
	       ID

	   afs.prot.maxgid  Maximum Group ID
	       Unsigned 32-bit integer
	       Maximum Group ID

	   afs.prot.maxuid  Maximum User ID
	       Unsigned 32-bit integer
	       Maximum User ID

	   afs.prot.name  Name
	       String
	       Name

	   afs.prot.newid  New ID
	       Unsigned 32-bit integer
	       New ID

	   afs.prot.oldid  Old ID
	       Unsigned 32-bit integer
	       Old ID

	   afs.prot.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.prot.pos	 Position
	       Unsigned 32-bit integer
	       Position

	   afs.prot.uid	 User ID
	       Unsigned 32-bit integer
	       User ID

	   afs.repframe	 Reply Frame
	       Frame number
	       Reply Frame

	   afs.reqframe	 Request Frame
	       Frame number
	       Request Frame

	   afs.rmtsys  Rmtsys
	       Boolean
	       Rmtsys

	   afs.rmtsys.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.time  Time from request
	       Time duration
	       Time between Request and Reply for AFS calls

	   afs.ubik  Ubik
	       Boolean
	       Ubik

	   afs.ubik.activewrite	 Active Write
	       Unsigned 32-bit integer
	       Active Write

	   afs.ubik.addr  Address
	       IPv4 address
	       Address

	   afs.ubik.amsyncsite	Am Sync Site
	       Unsigned 32-bit integer
	       Am Sync Site

	   afs.ubik.anyreadlocks  Any Read Locks
	       Unsigned 32-bit integer
	       Any Read Locks

	   afs.ubik.anywritelocks  Any Write Locks
	       Unsigned 32-bit integer
	       Any Write Locks

	   afs.ubik.beaconsincedown  Beacon Since Down
	       Unsigned 32-bit integer
	       Beacon Since Down

	   afs.ubik.currentdb  Current DB
	       Unsigned 32-bit integer
	       Current DB

	   afs.ubik.currenttran	 Current Transaction
	       Unsigned 32-bit integer
	       Current Transaction

	   afs.ubik.epochtime  Epoch Time
	       Date/Time stamp
	       Epoch Time

	   afs.ubik.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.ubik.file  File
	       Unsigned 32-bit integer
	       File

	   afs.ubik.interface  Interface Address
	       IPv4 address
	       Interface Address

	   afs.ubik.isclone  Is Clone
	       Unsigned 32-bit integer
	       Is Clone

	   afs.ubik.lastbeaconsent  Last Beacon Sent
	       Date/Time stamp
	       Last Beacon Sent

	   afs.ubik.lastvote  Last Vote
	       Unsigned 32-bit integer
	       Last Vote

	   afs.ubik.lastvotetime  Last Vote Time
	       Date/Time stamp
	       Last Vote Time

	   afs.ubik.lastyesclaim  Last Yes Claim
	       Date/Time stamp
	       Last Yes Claim

	   afs.ubik.lastyeshost	 Last Yes Host
	       IPv4 address
	       Last Yes Host

	   afs.ubik.lastyesstate  Last Yes State
	       Unsigned 32-bit integer
	       Last Yes State

	   afs.ubik.lastyesttime  Last Yes Time
	       Date/Time stamp
	       Last Yes Time

	   afs.ubik.length  Length
	       Unsigned 32-bit integer
	       Length

	   afs.ubik.lockedpages	 Locked Pages
	       Unsigned 32-bit integer
	       Locked Pages

	   afs.ubik.locktype  Lock Type
	       Unsigned 32-bit integer
	       Lock Type

	   afs.ubik.lowesthost	Lowest Host
	       IPv4 address
	       Lowest Host

	   afs.ubik.lowesttime	Lowest Time
	       Date/Time stamp
	       Lowest Time

	   afs.ubik.now	 Now
	       Date/Time stamp
	       Now

	   afs.ubik.nservers  Number of Servers
	       Unsigned 32-bit integer
	       Number of Servers

	   afs.ubik.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.ubik.position  Position
	       Unsigned 32-bit integer
	       Position

	   afs.ubik.recoverystate  Recovery State
	       Unsigned 32-bit integer
	       Recovery State

	   afs.ubik.site  Site
	       IPv4 address
	       Site

	   afs.ubik.state  State
	       Unsigned 32-bit integer
	       State

	   afs.ubik.synchost  Sync Host
	       IPv4 address
	       Sync Host

	   afs.ubik.syncsiteuntil  Sync Site Until
	       Date/Time stamp
	       Sync Site Until

	   afs.ubik.synctime  Sync Time
	       Date/Time stamp
	       Sync Time

	   afs.ubik.tidcounter	TID Counter
	       Unsigned 32-bit integer
	       TID Counter

	   afs.ubik.up	Up
	       Unsigned 32-bit integer
	       Up

	   afs.ubik.version.counter  Counter
	       Unsigned 32-bit integer
	       Counter

	   afs.ubik.version.epoch  Epoch
	       Date/Time stamp
	       Epoch

	   afs.ubik.voteend  Vote Ends
	       Date/Time stamp
	       Vote Ends

	   afs.ubik.votestart  Vote Started
	       Date/Time stamp
	       Vote Started

	   afs.ubik.votetype  Vote Type
	       Unsigned 32-bit integer
	       Vote Type

	   afs.ubik.writelockedpages  Write Locked Pages
	       Unsigned 32-bit integer
	       Write Locked Pages

	   afs.ubik.writetran  Write Transaction
	       Unsigned 32-bit integer
	       Write Transaction

	   afs.update  Update
	       Boolean
	       Update Server

	   afs.update.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.vldb  VLDB
	       Boolean
	       Volume Location Database Server

	   afs.vldb.bkvol  Backup Volume ID
	       Unsigned 32-bit integer
	       Read-Only Volume ID

	   afs.vldb.bump  Bumped Volume ID
	       Unsigned 32-bit integer
	       Bumped Volume ID

	   afs.vldb.clonevol  Clone Volume ID
	       Unsigned 32-bit integer
	       Clone Volume ID

	   afs.vldb.count  Volume Count
	       Unsigned 32-bit integer
	       Volume Count

	   afs.vldb.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.vldb.flags  Flags
	       Unsigned 32-bit integer
	       Flags

	   afs.vldb.flags.bkexists  Backup Exists
	       Boolean
	       Backup Exists

	   afs.vldb.flags.dfsfileset  DFS Fileset
	       Boolean
	       DFS Fileset

	   afs.vldb.flags.roexists  Read-Only Exists
	       Boolean
	       Read-Only Exists

	   afs.vldb.flags.rwexists  Read/Write Exists
	       Boolean
	       Read/Write Exists

	   afs.vldb.id	Volume ID
	       Unsigned 32-bit integer
	       Volume ID

	   afs.vldb.index  Volume Index
	       Unsigned 32-bit integer
	       Volume Index

	   afs.vldb.name  Volume Name
	       String
	       Volume Name

	   afs.vldb.nextindex  Next Volume Index
	       Unsigned 32-bit integer
	       Next Volume Index

	   afs.vldb.numservers	Number of Servers
	       Unsigned 32-bit integer
	       Number of Servers

	   afs.vldb.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

	   afs.vldb.partition  Partition
	       String
	       Partition

	   afs.vldb.rovol  Read-Only Volume ID
	       Unsigned 32-bit integer
	       Read-Only Volume ID

	   afs.vldb.rwvol  Read-Write Volume ID
	       Unsigned 32-bit integer
	       Read-Only Volume ID

	   afs.vldb.server  Server
	       IPv4 address
	       Server

	   afs.vldb.serverflags	 Server Flags
	       Unsigned 32-bit integer
	       Server Flags

	   afs.vldb.serverip  Server IP
	       IPv4 address
	       Server IP

	   afs.vldb.serveruniq	Server Unique Address
	       Unsigned 32-bit integer
	       Server Unique Address

	   afs.vldb.serveruuid	Server UUID
	       Byte array
	       Server UUID

	   afs.vldb.spare1  Spare 1
	       Unsigned 32-bit integer
	       Spare 1

	   afs.vldb.spare2  Spare 2
	       Unsigned 32-bit integer
	       Spare 2

	   afs.vldb.spare3  Spare 3
	       Unsigned 32-bit integer
	       Spare 3

	   afs.vldb.spare4  Spare 4
	       Unsigned 32-bit integer
	       Spare 4

	   afs.vldb.spare5  Spare 5
	       Unsigned 32-bit integer
	       Spare 5

	   afs.vldb.spare6  Spare 6
	       Unsigned 32-bit integer
	       Spare 6

	   afs.vldb.spare7  Spare 7
	       Unsigned 32-bit integer
	       Spare 7

	   afs.vldb.spare8  Spare 8
	       Unsigned 32-bit integer
	       Spare 8

	   afs.vldb.spare9  Spare 9
	       Unsigned 32-bit integer
	       Spare 9

	   afs.vldb.type  Volume Type
	       Unsigned 32-bit integer
	       Volume Type

	   afs.vol  Volume Server
	       Boolean
	       Volume Server

	   afs.vol.count  Volume Count
	       Unsigned 32-bit integer
	       Volume Count

	   afs.vol.errcode  Error Code
	       Unsigned 32-bit integer
	       Error Code

	   afs.vol.id  Volume ID
	       Unsigned 32-bit integer
	       Volume ID

	   afs.vol.name	 Volume Name
	       String
	       Volume Name

	   afs.vol.opcode  Operation
	       Unsigned 32-bit integer
	       Operation

       Apache JServ Protocol v1.3 (ajp13)

	   ajp13.code  Code
	       String
	       Type Code

	   ajp13.data  Data
	       String
	       Data

	   ajp13.hname	HNAME
	       String
	       Header Name

	   ajp13.hval  HVAL
	       String
	       Header Value

	   ajp13.len  Length
	       Unsigned 16-bit integer
	       Data Length

	   ajp13.magic	Magic
	       Byte array
	       Magic Number

	   ajp13.method	 Method
	       String
	       HTTP Method

	   ajp13.nhdr  NHDR
	       Unsigned 16-bit integer
	       Num Headers

	   ajp13.port  PORT
	       Unsigned 16-bit integer
	       Port

	   ajp13.raddr	RADDR
	       String
	       Remote Address

	   ajp13.reusep	 REUSEP
	       Unsigned 8-bit integer
	       Reuse Connection?

	   ajp13.rhost	RHOST
	       String
	       Remote Host

	   ajp13.rlen  RLEN
	       Unsigned 16-bit integer
	       Requested Length

	   ajp13.rmsg  RSMSG
	       String
	       HTTP Status Message

	   ajp13.rstatus  RSTATUS
	       Unsigned 16-bit integer
	       HTTP Status Code

	   ajp13.srv  SRV
	       String
	       Server

	   ajp13.sslp  SSLP
	       Unsigned 8-bit integer
	       Is SSL?

	   ajp13.uri  URI
	       String
	       HTTP URI

	   ajp13.ver  Version
	       String
	       HTTP Version

       AppleTalk Filing Protocol (afp)

	   afp.AFPVersion  AFP Version
	       String
	       Client AFP version

	   afp.UAM  UAM
	       String
	       User Authentication Method

	   afp.access  Access mode
	       Unsigned 8-bit integer
	       Fork access mode

	   afp.access.deny_read	 Deny read
	       Boolean
	       Deny read

	   afp.access.deny_write  Deny write
	       Boolean
	       Deny write

	   afp.access.read  Read
	       Boolean
	       Open for reading

	   afp.access.write  Write
	       Boolean
	       Open for writing

	   afp.actual_count  Count
	       Signed 32-bit integer
	       Number of bytes returned by read/write

	   afp.afp_login_flags	Flags
	       Unsigned 16-bit integer
	       Login flags

	   afp.appl_index  Index
	       Unsigned 16-bit integer
	       Application index

	   afp.appl_tag	 Tag
	       Unsigned 32-bit integer
	       Application tag

	   afp.backup_date  Backup date
	       Date/Time stamp
	       Backup date

	   afp.cat_count  Cat count
	       Unsigned 32-bit integer
	       Number of structures returned

	   afp.cat_position  Position
	       Byte array
	       Reserved

	   afp.cat_req_matches	Max answers
	       Signed 32-bit integer
	       Maximum number of matches to return.

	   afp.command	Command
	       Unsigned 8-bit integer
	       AFP function

	   afp.comment	Comment
	       String
	       File/folder comment

	   afp.create_flag  Hard create
	       Boolean
	       Soft/hard create file

	   afp.creation_date  Creation date
	       Date/Time stamp
	       Creation date

	   afp.data_fork_len  Data fork size
	       Unsigned 32-bit integer
	       Data fork size

	   afp.did  DID
	       Unsigned 32-bit integer
	       Parent directory ID

	   afp.dir_ar  Access rights
	       Unsigned 32-bit integer
	       Directory access rights

	   afp.dir_ar.blank  Blank access right
	       Boolean
	       Blank access right

	   afp.dir_ar.e_read  Everyone has read access
	       Boolean
	       Everyone has read access

	   afp.dir_ar.e_search	Everyone has search access
	       Boolean
	       Everyone has search access

	   afp.dir_ar.e_write  Everyone has write access
	       Boolean
	       Everyone has write access

	   afp.dir_ar.g_read  Group has read access
	       Boolean
	       Group has read access

	   afp.dir_ar.g_search	Group has search access
	       Boolean
	       Group has search access

	   afp.dir_ar.g_write  Group has write access
	       Boolean
	       Group has write access

	   afp.dir_ar.o_read  Owner has read access
	       Boolean
	       Owner has read access

	   afp.dir_ar.o_search	Owner has search access
	       Boolean
	       Owner has search access

	   afp.dir_ar.o_write  Owner has write access
	       Boolean
	       Gwner has write access

	   afp.dir_ar.u_owner  User is the owner
	       Boolean
	       Current user is the directory owner

	   afp.dir_ar.u_read  User has read access
	       Boolean
	       User has read access

	   afp.dir_ar.u_search	User has search access
	       Boolean
	       User has search access

	   afp.dir_ar.u_write  User has write access
	       Boolean
	       User has write access

	   afp.dir_attribute.backup_needed  Backup needed
	       Boolean
	       Directory needs to be backed up

	   afp.dir_attribute.delete_inhibit  Delete inhibit
	       Boolean
	       Delete inhibit

	   afp.dir_attribute.in_exported_folder	 Shared area
	       Boolean
	       Directory is in a shared area

	   afp.dir_attribute.invisible	Invisible
	       Boolean
	       Directory is not visible

	   afp.dir_attribute.mounted  Mounted
	       Boolean
	       Directory is mounted

	   afp.dir_attribute.rename_inhibit  Rename inhibit
	       Boolean
	       Rename inhibit

	   afp.dir_attribute.set_clear	Set
	       Boolean
	       Clear/set attribute

	   afp.dir_attribute.share  Share point
	       Boolean
	       Directory is a share point

	   afp.dir_attribute.system  System
	       Boolean
	       Directory is a system directory

	   afp.dir_bitmap  Directory bitmap
	       Unsigned 16-bit integer
	       Directory bitmap

	   afp.dir_bitmap.UTF8_name  UTF-8 name
	       Boolean
	       Return UTF-8 name if diectory

	   afp.dir_bitmap.access_rights	 Access rights
	       Boolean
	       Return access rights if directory

	   afp.dir_bitmap.attributes  Attributes
	       Boolean
	       Return attributes if directory

	   afp.dir_bitmap.backup_date  Backup date
	       Boolean
	       Return backup date if directory

	   afp.dir_bitmap.create_date  Creation date
	       Boolean
	       Return creation date if directory

	   afp.dir_bitmap.did  DID
	       Boolean
	       Return parent directory ID if directory

	   afp.dir_bitmap.fid  File ID
	       Boolean
	       Return file ID if directory

	   afp.dir_bitmap.finder_info  Finder info
	       Boolean
	       Return finder info if directory

	   afp.dir_bitmap.group_id  Group id
	       Boolean
	       Return group id if directory

	   afp.dir_bitmap.long_name  Long name
	       Boolean
	       Return long name if directory

	   afp.dir_bitmap.mod_date  Modification date
	       Boolean
	       Return modification date if directory

	   afp.dir_bitmap.offspring_count  Offspring count
	       Boolean
	       Return offspring count if directory

	   afp.dir_bitmap.owner_id  Owner id
	       Boolean
	       Return owner id if directory

	   afp.dir_bitmap.short_name  Short name
	       Boolean
	       Return short name if directory

	   afp.dir_bitmap.unix_privs  UNIX privileges
	       Boolean
	       Return UNIX privileges if directory

	   afp.dir_group_id  Group ID
	       Signed 32-bit integer
	       Directory group ID

	   afp.dir_offspring  Offspring
	       Unsigned 16-bit integer
	       Directory offspring

	   afp.dir_owner_id  Owner ID
	       Signed 32-bit integer
	       Directory owner ID

	   afp.dt_ref  DT ref
	       Unsigned 16-bit integer
	       Desktop database reference num

	   afp.ext_data_fork_len  Extended data fork size
	       Unsigned 64-bit integer
	       Extended (>2GB) data fork length

	   afp.ext_resource_fork_len  Extended resource fork size
	       Unsigned 64-bit integer
	       Extended (>2GB) resource fork length

	   afp.file_attribute.backup_needed  Backup needed
	       Boolean
	       File needs to be backed up

	   afp.file_attribute.copy_protect  Copy protect
	       Boolean
	       copy protect

	   afp.file_attribute.delete_inhibit  Delete inhibit
	       Boolean
	       delete inhibit

	   afp.file_attribute.df_open  Data fork open
	       Boolean
	       Data fork already open

	   afp.file_attribute.invisible	 Invisible
	       Boolean
	       File is not visible

	   afp.file_attribute.multi_user  Multi user
	       Boolean
	       multi user

	   afp.file_attribute.rename_inhibit  Rename inhibit
	       Boolean
	       rename inhibit

	   afp.file_attribute.rf_open  Resource fork open
	       Boolean
	       Resource fork already open

	   afp.file_attribute.set_clear	 Set
	       Boolean
	       Clear/set attribute

	   afp.file_attribute.system  System
	       Boolean
	       File is a system file

	   afp.file_attribute.write_inhibit  Write inhibit
	       Boolean
	       Write inhibit

	   afp.file_bitmap  File bitmap
	       Unsigned 16-bit integer
	       File bitmap

	   afp.file_bitmap.UTF8_name  UTF-8 name
	       Boolean
	       Return UTF-8 name if file

	   afp.file_bitmap.attributes  Attributes
	       Boolean
	       Return attributes if file

	   afp.file_bitmap.backup_date	Backup date
	       Boolean
	       Return backup date if file

	   afp.file_bitmap.create_date	Creation date
	       Boolean
	       Return creation date if file

	   afp.file_bitmap.data_fork_len  Data fork size
	       Boolean
	       Return data fork size if file

	   afp.file_bitmap.did	DID
	       Boolean
	       Return parent directory ID if file

	   afp.file_bitmap.ex_data_fork_len  Extended data fork size
	       Boolean
	       Return extended (>2GB) data fork size if file

	   afp.file_bitmap.ex_resource_fork_len	 Extended resource fork size
	       Boolean
	       Return extended (>2GB) resource fork size if file

	   afp.file_bitmap.fid	File ID
	       Boolean
	       Return file ID if file

	   afp.file_bitmap.finder_info	Finder info
	       Boolean
	       Return finder info if file

	   afp.file_bitmap.launch_limit	 Launch limit
	       Boolean
	       Return launch limit if file

	   afp.file_bitmap.long_name  Long name
	       Boolean
	       Return long name if file

	   afp.file_bitmap.mod_date  Modification date
	       Boolean
	       Return modification date if file

	   afp.file_bitmap.resource_fork_len  Resource fork size
	       Boolean
	       Return resource fork size if file

	   afp.file_bitmap.short_name  Short name
	       Boolean
	       Return short name if file

	   afp.file_bitmap.unix_privs  UNIX privileges
	       Boolean
	       Return UNIX privileges if file

	   afp.file_creator  File creator
	       String
	       File creator

	   afp.file_flag  Dir
	       Boolean
	       Is a dir

	   afp.file_id	File ID
	       Unsigned 32-bit integer
	       File/directory ID

	   afp.file_type  File type
	       String
	       File type

	   afp.finder_info  Finder info
	       Byte array
	       Finder info

	   afp.flag  From
	       Unsigned 8-bit integer
	       Offset is relative to start/end of the fork

	   afp.fork_type  Resource fork
	       Boolean
	       Data/resource fork

	   afp.group_ID	 Group ID
	       Unsigned 32-bit integer
	       Group ID

	   afp.icon_index  Index
	       Unsigned 16-bit integer
	       Icon index in desktop database

	   afp.icon_length  Size
	       Unsigned 16-bit integer
	       Size for icon bitmap

	   afp.icon_tag	 Tag
	       Unsigned 32-bit integer
	       Icon tag

	   afp.icon_type  Icon type
	       Unsigned 8-bit integer
	       Icon type

	   afp.last_written  Last written
	       Unsigned 32-bit integer
	       Offset of the last byte written

	   afp.last_written64  Last written
	       Unsigned 64-bit integer
	       Offset of the last byte written (64 bits)

	   afp.lock_from  End
	       Boolean
	       Offset is relative to the end of the fork

	   afp.lock_len	 Length
	       Signed 32-bit integer
	       Number of bytes to be locked/unlocked

	   afp.lock_len64  Length
	       Signed 64-bit integer
	       Number of bytes to be locked/unlocked (64 bits)

	   afp.lock_offset  Offset
	       Signed 32-bit integer
	       First byte to be locked

	   afp.lock_offset64  Offset
	       Signed 64-bit integer
	       First byte to be locked (64 bits)

	   afp.lock_op	unlock
	       Boolean
	       Lock/unlock op

	   afp.lock_range_start	 Start
	       Signed 32-bit integer
	       First byte locked/unlocked

	   afp.lock_range_start64  Start
	       Signed 64-bit integer
	       First byte locked/unlocked (64 bits)

	   afp.long_name_offset	 Long name offset
	       Unsigned 16-bit integer
	       Long name offset in packet

	   afp.map_id  ID
	       Unsigned 32-bit integer
	       User/Group ID

	   afp.map_id_type  Type
	       Unsigned 8-bit integer
	       Map ID type

	   afp.map_name	 Name
	       String
	       User/Group name

	   afp.map_name_type  Type
	       Unsigned 8-bit integer
	       Map name type

	   afp.modification_date  Modification date
	       Date/Time stamp
	       Modification date

	   afp.newline_char  Newline char
	       Unsigned 8-bit integer
	       Value to compare ANDed bytes with when looking for newline

	   afp.newline_mask  Newline mask
	       Unsigned 8-bit integer
	       Value to AND bytes with when looking for newline

	   afp.offset  Offset
	       Signed 32-bit integer
	       Offset

	   afp.offset64	 Offset
	       Signed 64-bit integer
	       Offset (64 bits)

	   afp.ofork  Fork
	       Unsigned 16-bit integer
	       Open fork reference number

	   afp.ofork_len  New length
	       Signed 32-bit integer
	       New length

	   afp.ofork_len64  New length
	       Signed 64-bit integer
	       New length (64 bits)

	   afp.pad  Pad
	       No value
	       Pad Byte

	   afp.passwd  Password
	       String
	       Password

	   afp.path_len	 Len
	       Unsigned 8-bit integer
	       Path length

	   afp.path_name  Name
	       String
	       Path name

	   afp.path_type  Type
	       Unsigned 8-bit integer
	       Type of names

	   afp.path_unicode_hint  Unicode hint
	       Unsigned 32-bit integer
	       Unicode hint

	   afp.path_unicode_len	 Len
	       Unsigned 16-bit integer
	       Path length (unicode)

	   afp.random  Random number
	       Byte array
	       UAM random number

	   afp.reply_size  Reply size
	       Unsigned 16-bit integer
	       Reply size

	   afp.reply_size32  Reply size
	       Unsigned 32-bit integer
	       Reply size

	   afp.req_count  Req count
	       Unsigned 16-bit integer
	       Maximum number of structures returned

	   afp.reserved	 Reserved
	       Byte array
	       Reserved

	   afp.resource_fork_len  Resource fork size
	       Unsigned 32-bit integer
	       Resource fork size

	   afp.rw_count	 Count
	       Signed 32-bit integer
	       Number of bytes to be read/written

	   afp.rw_count64  Count
	       Signed 64-bit integer
	       Number of bytes to be read/written (64 bits)

	   afp.server_time  Server time
	       Date/Time stamp
	       Server time

	   afp.session_token  Token
	       Byte array
	       Session token

	   afp.session_token_len  Len
	       Unsigned 32-bit integer
	       Session token length

	   afp.session_token_timestamp	Time stamp
	       Unsigned 32-bit integer
	       Session time stamp

	   afp.session_token_type  Type
	       Unsigned 16-bit integer
	       Session token type

	   afp.short_name_offset  Short name offset
	       Unsigned 16-bit integer
	       Short name offset in packet

	   afp.start_index  Start index
	       Unsigned 16-bit integer
	       First structure returned

	   afp.start_index32  Start index
	       Unsigned 32-bit integer
	       First structure returned

	   afp.struct_size  Struct size
	       Unsigned 8-bit integer
	       Sizeof of struct

	   afp.struct_size16  Struct size
	       Unsigned 16-bit integer
	       Sizeof of struct

	   afp.unicode_name_offset  Unicode name offset
	       Unsigned 16-bit integer
	       Unicode name offset in packet

	   afp.unix_privs.gid  GID
	       Unsigned 32-bit integer
	       Group ID

	   afp.unix_privs.permissions  Permissions
	       Unsigned 32-bit integer
	       Permissions

	   afp.unix_privs.ua_permissions  User's access rights
	       Unsigned 32-bit integer
	       User's access rights

	   afp.unix_privs.uid  UID
	       Unsigned 32-bit integer
	       User ID

	   afp.user  User
	       String
	       User

	   afp.user_ID	User ID
	       Unsigned 32-bit integer
	       User ID

	   afp.user_bitmap  Bitmap
	       Unsigned 16-bit integer
	       User Info bitmap

	   afp.user_bitmap.GID	Primary group ID
	       Boolean
	       Primary group ID

	   afp.user_bitmap.UID	User ID
	       Boolean
	       User ID

	   afp.user_flag  Flag
	       Unsigned 8-bit integer
	       User Info flag

	   afp.user_len	 Len
	       Unsigned 16-bit integer
	       User name length (unicode)

	   afp.user_name  User
	       String
	       User name (unicode)

	   afp.user_type  Type
	       Unsigned 8-bit integer
	       Type of user name

	   afp.vol_attribute.blank_access_privs	 Blank access privileges
	       Boolean
	       Supports blank access privileges

	   afp.vol_attribute.cat_search	 Catalog search
	       Boolean
	       Supports catalog search operations

	   afp.vol_attribute.fileIDs  File IDs
	       Boolean
	       Supports file IDs

	   afp.vol_attribute.passwd  Volume password
	       Boolean
	       Has a volume password

	   afp.vol_attribute.read_only	Read only
	       Boolean
	       Read only volume

	   afp.vol_attribute.unix_privs	 UNIX access privileges
	       Boolean
	       Supports UNIX access privileges

	   afp.vol_attribute.utf8_names	 UTF-8 names
	       Boolean
	       Supports UTF-8 names

	   afp.vol_attributes  Attributes
	       Unsigned 16-bit integer
	       Volume attributes

	   afp.vol_backup_date	Backup date
	       Date/Time stamp
	       Volume backup date

	   afp.vol_bitmap  Bitmap
	       Unsigned 16-bit integer
	       Volume bitmap

	   afp.vol_bitmap.attributes  Attributes
	       Boolean
	       Volume attributes

	   afp.vol_bitmap.backup_date  Backup date
	       Boolean
	       Volume backup date

	   afp.vol_bitmap.block_size  Block size
	       Boolean
	       Volume block size

	   afp.vol_bitmap.bytes_free  Bytes free
	       Boolean
	       Volume free bytes

	   afp.vol_bitmap.bytes_total  Bytes total
	       Boolean
	       Volume total bytes

	   afp.vol_bitmap.create_date  Creation date
	       Boolean
	       Volume creation date

	   afp.vol_bitmap.ex_bytes_free	 Extended bytes free
	       Boolean
	       Volume extended (>2GB) free bytes

	   afp.vol_bitmap.ex_bytes_total  Extended bytes total
	       Boolean
	       Volume extended (>2GB) total bytes

	   afp.vol_bitmap.id  ID
	       Boolean
	       Volume ID

	   afp.vol_bitmap.mod_date  Modification date
	       Boolean
	       Volume modification date

	   afp.vol_bitmap.name	Name
	       Boolean
	       Volume name

	   afp.vol_bitmap.signature  Signature
	       Boolean
	       Volume signature

	   afp.vol_block_size  Block size
	       Unsigned 32-bit integer
	       Volume block size

	   afp.vol_bytes_free  Bytes free
	       Unsigned 32-bit integer
	       Free space

	   afp.vol_bytes_total	Bytes total
	       Unsigned 32-bit integer
	       Volume size

	   afp.vol_creation_date  Creation date
	       Date/Time stamp
	       Volume creation date

	   afp.vol_ex_bytes_free  Extended bytes free
	       Unsigned 64-bit integer
	       Extended (>2GB) free space

	   afp.vol_ex_bytes_total  Extended bytes total
	       Unsigned 64-bit integer
	       Extended (>2GB) volume size

	   afp.vol_flag_passwd	Password
	       Boolean
	       Volume is password-protected

	   afp.vol_flag_unix_priv  Unix privs
	       Boolean
	       Volume has unix privileges

	   afp.vol_id  Volume id
	       Unsigned 16-bit integer
	       Volume id

	   afp.vol_modification_date  Modification date
	       Date/Time stamp
	       Volume modification date

	   afp.vol_name	 Volume
	       String
	       Volume name

	   afp.vol_name_offset	Volume name offset
	       Unsigned 16-bit integer
	       Volume name offset in packet

	   afp.vol_signature  Signature
	       Unsigned 16-bit integer
	       Volume signature

       AppleTalk Session Protocol (asp)

	   asp.attn_code  Attn code
	       Unsigned 16-bit integer
	       asp attention code

	   asp.error  asp error
	       Signed 32-bit integer
	       return error code

	   asp.function	 asp function
	       Unsigned 8-bit integer
	       asp function

	   asp.init_error  Error
	       Unsigned 16-bit integer
	       asp init error

	   asp.seq  Sequence
	       Unsigned 16-bit integer
	       asp sequence number

	   asp.server_addr.len	Length
	       Unsigned 8-bit integer
	       Address length.

	   asp.server_addr.type	 Type
	       Unsigned 8-bit integer
	       Address type.

	   asp.server_addr.value  Value
	       Byte array
	       Address value

	   asp.server_directory	 Directory service
	       String
	       Server directory service

	   asp.server_flag  Flag
	       Unsigned 16-bit integer
	       Server capabilities flag

	   asp.server_flag.copyfile  Support copyfile
	       Boolean
	       Server support copyfile

	   asp.server_flag.directory  Support directory services
	       Boolean
	       Server support directory services

	   asp.server_flag.fast_copy  Support fast copy
	       Boolean
	       Server support fast copy

	   asp.server_flag.no_save_passwd  Don't allow save password
	       Boolean
	       Don't allow save password

	   asp.server_flag.notify  Support server notifications
	       Boolean
	       Server support notifications

	   asp.server_flag.passwd  Support change password
	       Boolean
	       Server support change password

	   asp.server_flag.reconnect  Support server reconnect
	       Boolean
	       Server support reconnect

	   asp.server_flag.srv_msg  Support server message
	       Boolean
	       Support server message

	   asp.server_flag.srv_sig  Support server signature
	       Boolean
	       Support server signature

	   asp.server_flag.tcpip  Support TCP/IP
	       Boolean
	       Server support TCP/IP

	   asp.server_flag.utf8_name  Support UTF8 server name
	       Boolean
	       Server support UTF8 server name

	   asp.server_icon  Icon bitmap
	       Byte array
	       Server icon bitmap

	   asp.server_name  Server name
	       String
	       Server name

	   asp.server_signature	 Server signature
	       Byte array
	       Server signature

	   asp.server_type  Server type
	       String
	       Server type

	   asp.server_uams  UAM
	       String
	       UAM

	   asp.server_utf8_name	 Server name (UTF8)
	       String
	       Server name (UTF8)

	   asp.server_utf8_name_len  Server name length
	       Unsigned 16-bit integer
	       UTF8 server name length

	   asp.server_vers  AFP version
	       String
	       AFP version

	   asp.session_id  Session ID
	       Unsigned 8-bit integer
	       asp session id

	   asp.size  size
	       Unsigned 16-bit integer
	       asp available size for reply

	   asp.socket  Socket
	       Unsigned 8-bit integer
	       asp socket

	   asp.version	Version
	       Unsigned 16-bit integer
	       asp version

	   asp.zero_value  Pad (0)
	       Byte array
	       Pad

       AppleTalk Transaction Protocol packet (atp)

	   atp.bitmap  Bitmap
	       Unsigned 8-bit integer
	       Bitmap or sequence number

	   atp.ctrlinfo	 Control info
	       Unsigned 8-bit integer
	       control info

	   atp.eom  EOM
	       Boolean
	       End-of-message

	   atp.fragment	 ATP Fragment
	       Frame number
	       ATP Fragment

	   atp.fragments  ATP Fragments
	       No value
	       ATP Fragments

	   atp.function	 Function
	       Unsigned 8-bit integer
	       function code

	   atp.reassembled_in  Reassembled ATP in frame
	       Frame number
	       This ATP packet is reassembled in this frame

	   atp.segment.error  Desegmentation error
	       Frame number
	       Desegmentation error due to illegal segments

	   atp.segment.multipletails  Multiple tail segments found
	       Boolean
	       Several tails were found when desegmenting the packet

	   atp.segment.overlap	Segment overlap
	       Boolean
	       Segment overlaps with other segments

	   atp.segment.overlap.conflict	 Conflicting data in segment overlap
	       Boolean
	       Overlapping segments contained conflicting data

	   atp.segment.toolongsegment  Segment too long
	       Boolean
	       Segment contained data past end of packet

	   atp.sts  STS
	       Boolean
	       Send transaction status

	   atp.tid  TID
	       Unsigned 16-bit integer
	       Transaction id

	   atp.treltimer  TRel timer
	       Unsigned 8-bit integer
	       TRel timer

	   atp.user_bytes  User bytes
	       Unsigned 32-bit integer
	       User bytes

	   atp.xo  XO
	       Boolean
	       Exactly-once flag

       Appletalk Address Resolution Protocol (aarp)

	   aarp.dst.hw	Target hardware address
	       Byte array

	   aarp.dst.hw_mac  Target MAC address
	       6-byte Hardware (MAC) Address

	   aarp.dst.proto  Target protocol address
	       Byte array

	   aarp.dst.proto_id  Target ID
	       Byte array

	   aarp.hard.size  Hardware size
	       Unsigned 8-bit integer

	   aarp.hard.type  Hardware type
	       Unsigned 16-bit integer

	   aarp.opcode	Opcode
	       Unsigned 16-bit integer

	   aarp.proto.size  Protocol size
	       Unsigned 8-bit integer

	   aarp.proto.type  Protocol type
	       Unsigned 16-bit integer

	   aarp.src.hw	Sender hardware address
	       Byte array

	   aarp.src.hw_mac  Sender MAC address
	       6-byte Hardware (MAC) Address

	   aarp.src.proto  Sender protocol address
	       Byte array

	   aarp.src.proto_id  Sender ID
	       Byte array

       Application Configuration Access Protocol (acap)

	   acap.request	 Request
	       Boolean
	       TRUE if ACAP request

	   acap.response  Response
	       Boolean
	       TRUE if ACAP response

       Async data over ISDN (V.120) (v120)

	   v120.address	 Link Address
	       Unsigned 16-bit integer

	   v120.control	 Control Field
	       Unsigned 16-bit integer

	   v120.header	Header Field
	       String

       Authentication Header (ah)

	   ah.sequence	Sequence
	       Unsigned 32-bit integer

	   ah.spi  SPI
	       Unsigned 32-bit integer

       BACnet Virtual Link Control (bvlc)

	   bvlc.bdt_ip	IP
	       IPv4 address
	       BDT IP

	   bvlc.bdt_mask  Mask
	       Byte array
	       BDT Broadcast Distribution Mask

	   bvlc.bdt_port  Port
	       Unsigned 16-bit integer
	       BDT Port

	   bvlc.fdt_ip	IP
	       IPv4 address
	       FDT IP

	   bvlc.fdt_port  Port
	       Unsigned 16-bit integer
	       FDT Port

	   bvlc.fdt_timeout  Timeout
	       Unsigned 16-bit integer
	       Foreign Device Timeout (seconds)

	   bvlc.fdt_ttl	 TTL
	       Unsigned 16-bit integer
	       Foreign Device Time To Live

	   bvlc.function  Function
	       Unsigned 8-bit integer
	       BLVC Function

	   bvlc.fwd_ip	IP
	       IPv4 address
	       FWD IP

	   bvlc.fwd_port  Port
	       Unsigned 16-bit integer
	       FWD Port

	   bvlc.length	Length
	       Unsigned 16-bit integer
	       Length of BVLC

	   bvlc.reg_ttl	 TTL
	       Unsigned 16-bit integer
	       Foreign Device Time To Live

	   bvlc.result	Result
	       Unsigned 16-bit integer
	       Result Code

	   bvlc.type  Type
	       Unsigned 8-bit integer
	       Type

       Banyan Vines ARP (vines_arp)

       Banyan Vines Echo (vines_echo)

       Banyan Vines Fragmentation Protocol (vines_frp)

       Banyan Vines ICP (vines_icp)

       Banyan Vines IP (vines_ip)

	   vines_ip.protocol  Protocol
	       Unsigned 8-bit integer
	       Vines protocol

       Banyan Vines IPC (vines_ipc)

       Banyan Vines LLC (vines_llc)

       Banyan Vines RTP (vines_rtp)

       Banyan Vines SPP (vines_spp)

       Blocks Extensible Exchange Protocol (beep)

	   beep.ansno  Ansno
	       Unsigned 32-bit integer

	   beep.channel	 Channel
	       Unsigned 32-bit integer

	   beep.end  End
	       Boolean

	   beep.more.complete  Complete
	       Boolean

	   beep.more.intermediate  Intermediate
	       Boolean

	   beep.msgno  Msgno
	       Unsigned 32-bit integer

	   beep.req  Request
	       Boolean

	   beep.req.channel  Request Channel Number
	       Unsigned 32-bit integer

	   beep.rsp  Response
	       Boolean

	   beep.rsp.channel  Response Channel Number
	       Unsigned 32-bit integer

	   beep.seq  Sequence
	       Boolean

	   beep.seq.ackno  Ackno
	       Unsigned 32-bit integer

	   beep.seq.channel  Sequence Channel Number
	       Unsigned 32-bit integer

	   beep.seq.window  Window
	       Unsigned 32-bit integer

	   beep.seqno  Seqno
	       Unsigned 32-bit integer

	   beep.size  Size
	       Unsigned 32-bit integer

	   beep.status.negative	 Negative
	       Boolean

	   beep.status.positive	 Positive
	       Boolean

	   beep.violation  Protocol Violation
	       Boolean

       Boardwalk (brdwlk)

	   brdwlk.drop	Packet Dropped
	       Boolean

	   brdwlk.eof  EOF
	       Unsigned 8-bit integer
	       EOF

	   brdwlk.error	 Error
	       Unsigned 8-bit integer
	       Error

	   brdwlk.pktcnt  Packet Count
	       Unsigned 16-bit integer

	   brdwlk.sof  SOF
	       Unsigned 8-bit integer
	       SOF

	   brdwlk.vsan	VSAN
	       Unsigned 16-bit integer

       Boot Parameters (bootparams)

	   bootparams.domain  Client Domain
	       String
	       Client Domain

	   bootparams.fileid  File ID
	       String
	       File ID

	   bootparams.filepath	File Path
	       String
	       File Path

	   bootparams.host  Client Host
	       String
	       Client Host

	   bootparams.hostaddr	Client Address
	       IPv4 address
	       Address

	   bootparams.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   bootparams.routeraddr  Router Address
	       IPv4 address
	       Router Address

	   bootparams.type  Address Type
	       Unsigned 32-bit integer
	       Address Type

       Bootstrap Protocol (bootp)

	   bootp.cookie	 Magic cookie
	       IPv4 address

	   bootp.dhcp  Frame is DHCP
	       Boolean

	   bootp.file  Boot file name
	       String

	   bootp.flags	Bootp flags
	       Unsigned 16-bit integer

	   bootp.flags.bc  Broadcast flag
	       Boolean

	   bootp.flags.reserved	 Reserved flags
	       Unsigned 16-bit integer

	   bootp.hops  Hops
	       Unsigned 8-bit integer

	   bootp.hw.addr  Client hardware address
	       Byte array

	   bootp.hw.len	 Hardware address length
	       Unsigned 8-bit integer

	   bootp.hw.type  Hardware type
	       Unsigned 8-bit integer

	   bootp.id  Transaction ID
	       Unsigned 32-bit integer

	   bootp.ip.client  Client IP address
	       IPv4 address

	   bootp.ip.relay  Relay agent IP address
	       IPv4 address

	   bootp.ip.server  Next server IP address
	       IPv4 address

	   bootp.ip.your  Your (client) IP address
	       IPv4 address

	   bootp.secs  Seconds elapsed
	       Unsigned 16-bit integer

	   bootp.server	 Server host name
	       String

	   bootp.type  Message type
	       Unsigned 8-bit integer

	   bootp.vendor	 Bootp Vendor Options
	       Byte array

       Border Gateway Protocol (bgp)

	   bgp.aggregator_as  Aggregator AS
	       Unsigned 16-bit integer

	   bgp.aggregator_origin  Aggregator origin
	       IPv4 address

	   bgp.as_path	AS Path
	       Unsigned 16-bit integer

	   bgp.cluster_identifier  Cluster identifier
	       IPv4 address

	   bgp.cluster_list  Cluster List
	       Byte array

	   bgp.community_as  Community AS
	       Unsigned 16-bit integer

	   bgp.community_value	Community value
	       Unsigned 16-bit integer

	   bgp.local_pref  Local preference
	       Unsigned 32-bit integer

	   bgp.mp_reach_nlri_ipv4_prefix  MP Reach NLRI IPv4 prefix
	       IPv4 address

	   bgp.mp_unreach_nlri_ipv4_prefix  MP Unreach NLRI IPv4 prefix
	       IPv4 address

	   bgp.multi_exit_disc	Multiple exit discriminator
	       Unsigned 32-bit integer

	   bgp.next_hop	 Next hop
	       IPv4 address

	   bgp.nlri_prefix  NLRI prefix
	       IPv4 address

	   bgp.origin  Origin
	       Unsigned 8-bit integer

	   bgp.originator_id  Originator identifier
	       IPv4 address

	   bgp.type  Type
	       Unsigned 8-bit integer
	       BGP message type

	   bgp.withdrawn_prefix	 Withdrawn prefix
	       IPv4 address

       Building Automation and Control Network APDU (bacapp)

	   bacapp.bacapp_type  APDU Type
	       Unsigned 8-bit integer
	       APDU Type

       Building Automation and Control Network NPDU (bacnet)

	   bacnet.control  Control
	       Unsigned 8-bit integer
	       BACnet Control

	   bacnet.control_dest	Destination Specifier
	       Boolean
	       BACnet Control

	   bacnet.control_expect  Expecting Reply
	       Boolean
	       BACnet Control

	   bacnet.control_net  NSDU contains
	       Boolean
	       BACnet Control

	   bacnet.control_prio_high  Priority
	       Boolean
	       BACnet Control

	   bacnet.control_prio_low  Priority
	       Boolean
	       BACnet Control

	   bacnet.control_res1	Reserved
	       Boolean
	       BACnet Control

	   bacnet.control_res2	Reserved
	       Boolean
	       BACnet Control

	   bacnet.control_src  Source specifier
	       Boolean
	       BACnet Control

	   bacnet.dadr_eth  Destination ISO 8802-3 MAC Address
	       6-byte Hardware (MAC) Address
	       Destination ISO 8802-3 MAC Address

	   bacnet.dadr_tmp  Unknown Destination MAC
	       Byte array
	       Unknown Destination MAC

	   bacnet.dlen	Destination MAC Layer Address Length
	       Unsigned 8-bit integer
	       Destination MAC Layer Address Length

	   bacnet.dnet	Destination Network Address
	       Unsigned 16-bit integer
	       Destination Network Address

	   bacnet.hopc	Hop Count
	       Unsigned 8-bit integer
	       Hop Count

	   bacnet.mesgtyp  Message Type
	       Unsigned 8-bit integer
	       Message Type

	   bacnet.perf	Performance Index
	       Unsigned 8-bit integer
	       Performance Index

	   bacnet.pinfo	 Port Info
	       Unsigned 8-bit integer
	       Port Info

	   bacnet.pinfolen  Port Info Length
	       Unsigned 8-bit integer
	       Port Info Length

	   bacnet.portid  Port ID
	       Unsigned 8-bit integer
	       Port ID

	   bacnet.rejectreason	Reject Reason
	       Unsigned 8-bit integer
	       Reject Reason

	   bacnet.rportnum  Number of Port Mappings
	       Unsigned 8-bit integer
	       Number of Port Mappings

	   bacnet.sadr_eth  SADR
	       6-byte Hardware (MAC) Address
	       Source ISO 8802-3 MAC Address

	   bacnet.sadr_tmp  Unknown Source MAC
	       Byte array
	       Unknown Source MAC

	   bacnet.slen	Source MAC Layer Address Length
	       Unsigned 8-bit integer
	       Source MAC Layer Address Length

	   bacnet.snet	Source Network Address
	       Unsigned 16-bit integer
	       Source Network Address

	   bacnet.vendor  Vendor ID
	       Unsigned 16-bit integer
	       Vendor ID

	   bacnet.version  Version
	       Unsigned 8-bit integer
	       BACnet Version

       CDS Clerk Server Calls (cds_clerkserver)

	   cds_clerkserver.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       Check Point High Availability Protocol (cpha)

	   cpha.ifn  Interface Number
	       Unsigned 32-bit integer

	   cphap.cluster_number	 Cluster Number
	       Unsigned 16-bit integer
	       Cluster Number

	   cphap.dst_id	 Destination Machine ID
	       Unsigned 16-bit integer
	       Destination Machine ID

	   cphap.ethernet_addr	Ethernet Address
	       6-byte Hardware (MAC) Address
	       Ethernet Address

	   cphap.filler	 Filler
	       Unsigned 16-bit integer

	   cphap.ha_mode  HA mode
	       Unsigned 16-bit integer
	       HA Mode

	   cphap.ha_time_unit  HA Time unit (ms)
	       Unsigned 16-bit integer
	       HA Time unit

	   cphap.hash_len  Hash list length
	       Signed 32-bit integer
	       Hash list length

	   cphap.id_num	 Number of IDs reported
	       Unsigned 16-bit integer
	       Number of IDs reported

	   cphap.if_trusted  Interface Trusted
	       Boolean
	       Interface Trusted

	   cphap.in_assume_up  Interfaces assumed up in the Inbound
	       Signed 8-bit integer

	   cphap.in_up	Interfaces up in the Inbound
	       Signed 8-bit integer
	       Interfaces up in the Inbound

	   cphap.ip  IP Address
	       IPv4 address
	       IP Address

	   cphap.machine_num  Machine Number
	       Signed 16-bit integer
	       Machine Number

	   cphap.magic_number  CPHAP Magic Number
	       Unsigned 16-bit integer
	       CPHAP Magic Number

	   cphap.opcode	 OpCode
	       Unsigned 16-bit integer
	       OpCode

	   cphap.out_assume_up	Interfaces assumed up in the Outbound
	       Signed 8-bit integer

	   cphap.out_up	 Interfaces up in the Outbound
	       Signed 8-bit integer

	   cphap.policy_id  Policy ID
	       Unsigned 16-bit integer
	       Policy ID

	   cphap.random_id  Random ID
	       Unsigned 16-bit integer
	       Random ID

	   cphap.reported_ifs  Reported Interfaces
	       Unsigned 32-bit integer
	       Reported Interfaces

	   cphap.seed  Seed
	       Unsigned 32-bit integer
	       Seed

	   cphap.slot_num  Slot Number
	       Signed 16-bit integer
	       Slot Number

	   cphap.src_id	 Source Machine ID
	       Unsigned 16-bit integer
	       Source Machine ID

	   cphap.src_if	 Source Interface
	       Unsigned 16-bit integer
	       Source Interface

	   cphap.status	 Status
	       Unsigned 32-bit integer

	   cphap.version  Protocol Version
	       Unsigned 16-bit integer
	       CPHAP Version

       Checkpoint FW-1 (fw1)

	   fw1.direction  Direction
	       String
	       Direction

	   fw1.interface  Interface
	       String
	       Interface

	   fw1.type  Type
	       Unsigned 16-bit integer

       Cisco Auto-RP (auto_rp)

	   auto_rp.group_prefix	 Prefix
	       IPv4 address
	       Group prefix

	   auto_rp.holdtime  Holdtime
	       Unsigned 16-bit integer
	       The amount of time in seconds this announcement is valid

	   auto_rp.mask_len  Mask length
	       Unsigned 8-bit integer
	       Length of group prefix

	   auto_rp.pim_ver  Version
	       Unsigned 8-bit integer
	       RP's highest PIM version

	   auto_rp.prefix_sign	Sign
	       Unsigned 8-bit integer
	       Group prefix sign

	   auto_rp.rp_addr  RP address
	       IPv4 address
	       The unicast IP address of the RP

	   auto_rp.rp_count  RP count
	       Unsigned 8-bit integer
	       The number of RP addresses contained in this message

	   auto_rp.type	 Packet type
	       Unsigned 8-bit integer
	       Auto-RP packet type

	   auto_rp.version  Protocol version
	       Unsigned 8-bit integer
	       Auto-RP protocol version

       Cisco Discovery Protocol (cdp)

	   cdp.checksum	 Checksum
	       Unsigned 16-bit integer

	   cdp.tlv.len	Length
	       Unsigned 16-bit integer

	   cdp.tlv.type	 Type
	       Unsigned 16-bit integer

	   cdp.ttl  TTL
	       Unsigned 16-bit integer

	   cdp.version	Version
	       Unsigned 8-bit integer

       Cisco Group Management Protocol (cgmp)

	   cgmp.count  Count
	       Unsigned 8-bit integer

	   cgmp.gda  Group Destination Address
	       6-byte Hardware (MAC) Address
	       Group Destination Address

	   cgmp.type  Type
	       Unsigned 8-bit integer

	   cgmp.usa  Unicast Source Address
	       6-byte Hardware (MAC) Address
	       Unicast Source Address

	   cgmp.version	 Version
	       Unsigned 8-bit integer

       Cisco HDLC (chdlc)

	   chdlc.address  Address
	       Unsigned 8-bit integer

	   chdlc.protocol  Protocol
	       Unsigned 16-bit integer

       Cisco Hot Standby Router Protocol (hsrp)

	   hsrp.auth_data  Authentication Data
	       String
	       Contains a clear-text 8 character reused password

	   hsrp.group  Group
	       Unsigned 8-bit integer
	       This field identifies the standby group

	   hsrp.hellotime  Hellotime
	       Unsigned 8-bit integer
	       The approximate period between the Hello messages that the router sends

	   hsrp.holdtime  Holdtime
	       Unsigned 8-bit integer
	       Time that the current Hello message should be considered valid

	   hsrp.opcode	Op Code
	       Unsigned 8-bit integer
	       The type of message contained in this packet

	   hsrp.priority  Priority
	       Unsigned 8-bit integer
	       Used to elect the active and standby routers. Numerically higher priority wins vote

	   hsrp.reserved  Reserved
	       Unsigned 8-bit integer
	       Reserved

	   hsrp.state  State
	       Unsigned 8-bit integer
	       The current state of the router sending the message

	   hsrp.version	 Version
	       Unsigned 8-bit integer
	       The version of the HSRP messages

	   hsrp.virt_ip	 Virtual IP Address
	       IPv4 address
	       The virtual IP address used by this group

       Cisco ISL (isl)

	   isl.addr  Source or Destination Address
	       6-byte Hardware (MAC) Address
	       Source or Destination Hardware Address

	   isl.bpdu  BPDU
	       Boolean
	       BPDU indicator

	   isl.crc  CRC
	       Unsigned 32-bit integer
	       CRC field of encapsulated frame

	   isl.dst  Destination
	       6-byte Hardware (MAC) Address
	       Destination Address

	   isl.dst_route_desc  Destination route descriptor
	       Unsigned 16-bit integer
	       Route descriptor to be used for forwarding

	   isl.esize  Esize
	       Unsigned 8-bit integer
	       Frame size for frames less than 64 bytes

	   isl.explorer	 Explorer
	       Boolean
	       Explorer

	   isl.fcs_not_incl  FCS Not Included
	       Boolean
	       FCS not included

	   isl.hsa  HSA
	       Unsigned 24-bit integer
	       High bits of source address

	   isl.index  Index
	       Unsigned 16-bit integer
	       Port index of packet source

	   isl.len  Length
	       Unsigned 16-bit integer

	   isl.src  Source
	       6-byte Hardware (MAC) Address
	       Source Hardware Address

	   isl.src_route_desc  Source-route descriptor
	       Unsigned 16-bit integer
	       Route descriptor to be used for source learning

	   isl.src_vlan_id  Source VLAN ID
	       Unsigned 16-bit integer
	       Source Virtual LAN ID

	   isl.type  Type
	       Unsigned 8-bit integer
	       Type

	   isl.user  User
	       Unsigned 8-bit integer
	       User-defined bits

	   isl.user_eth	 User
	       Unsigned 8-bit integer
	       Priority (for Ethernet)

	   isl.vlan_id	VLAN ID
	       Unsigned 16-bit integer
	       Virtual LAN ID

       Cisco Interior Gateway Routing Protocol (igrp)

	   igrp.as  Autonomous System
	       Unsigned 16-bit integer
	       Autonomous System number

	   igrp.update	Update Release
	       Unsigned 8-bit integer
	       Update Release number

       Cisco NetFlow (cflow)

	   cflow.aggmethod  AggMethod
	       Unsigned 8-bit integer
	       CFlow V8 Aggregation Method

	   cflow.aggversion  AggVersion
	       Unsigned 8-bit integer
	       CFlow V8 Aggregation Version

	   cflow.bgpnexthop  BGPNextHop
	       IPv4 address
	       BGP Router Nexthop

	   cflow.bgpnexthopv6  BGPNextHop
	       IPv6 address
	       BGP Router Nexthop

	   cflow.count	Count
	       Unsigned 16-bit integer
	       Count of PDUs

	   cflow.data_flowset_id  Data FlowSet (Template Id)
	       Unsigned 16-bit integer
	       Data FlowSet with corresponding to a template Id

	   cflow.dstaddr  DstAddr
	       IPv4 address
	       Flow Destination Address

	   cflow.dstaddrv6  DstAddr
	       IPv6 address
	       Flow Destination Address

	   cflow.dstas	DstAS
	       Unsigned 16-bit integer
	       Destination AS

	   cflow.dstmask  DstMask
	       Unsigned 8-bit integer
	       Destination Prefix Mask

	   cflow.dstport  DstPort
	       Unsigned 16-bit integer
	       Flow Destination Port

	   cflow.engine_id  EngineId
	       Unsigned 8-bit integer
	       Slot number of switching engine

	   cflow.engine_type  EngineType
	       Unsigned 8-bit integer
	       Flow switching engine type

	   cflow.flags	Export Flags
	       Unsigned 8-bit integer
	       CFlow Flags

	   cflow.flows	Flows
	       Unsigned 32-bit integer
	       Flows Aggregated in PDU

	   cflow.flowset_id  FlowSet Id
	       Unsigned 16-bit integer
	       FlowSet Id

	   cflow.flowset_length	 FlowSet Length
	       Unsigned 16-bit integer
	       FlowSet length

	   cflow.flowsexp  FlowsExp
	       Unsigned 32-bit integer
	       Flows exported

	   cflow.inputint  InputInt
	       Unsigned 16-bit integer
	       Flow Input Interface

	   cflow.muloctets  MulticastOctets
	       Unsigned 32-bit integer
	       Count of multicast octets

	   cflow.mulpackets  MulticastPackets
	       Unsigned 32-bit integer
	       Count of multicast packets

	   cflow.nexthop  NextHop
	       IPv4 address
	       Router nexthop

	   cflow.nexthopv6  NextHop
	       IPv6 address
	       Router nexthop

	   cflow.octets	 Octets
	       Unsigned 32-bit integer
	       Count of bytes

	   cflow.octets64  Octets
	       Unsigned 64-bit integer
	       Count of bytes

	   cflow.octetsexp  OctetsExp
	       Unsigned 32-bit integer
	       Octets exported

	   cflow.options_flowset_id  Options FlowSet
	       Unsigned 16-bit integer
	       Options FlowSet

	   cflow.outputint  OutputInt
	       Unsigned 16-bit integer
	       Flow Output Interface

	   cflow.packets  Packets
	       Unsigned 32-bit integer
	       Count of packets

	   cflow.packets64  Packets
	       Unsigned 64-bit integer
	       Count of packets

	   cflow.packetsexp  PacketsExp
	       Unsigned 32-bit integer
	       Packets exported

	   cflow.packetsout  PacketsOut
	       Unsigned 64-bit integer
	       Count of packets going out

	   cflow.protocol  Protocol
	       Unsigned 8-bit integer
	       IP Protocol

	   cflow.routersc  Router Shortcut
	       IPv4 address
	       Router shortcut by switch

	   cflow.samplerate  SampleRate
	       Unsigned 16-bit integer
	       Sample Frequency of exporter

	   cflow.sequence  FlowSequence
	       Unsigned 32-bit integer
	       Sequence number of flows seen

	   cflow.source_id  SourceId
	       Unsigned 32-bit integer
	       Identifier for export device

	   cflow.srcaddr  SrcAddr
	       IPv4 address
	       Flow Source Address

	   cflow.srcaddrv6  SrcAddr
	       IPv6 address
	       Flow Source Address

	   cflow.srcas	SrcAS
	       Unsigned 16-bit integer
	       Source AS

	   cflow.srcmask  SrcMask
	       Unsigned 8-bit integer
	       Source Prefix Mask

	   cflow.srcnet	 SrcNet
	       IPv4 address
	       Flow Source Network

	   cflow.srcport  SrcPort
	       Unsigned 16-bit integer
	       Flow Source Port

	   cflow.sysuptime  SysUptime
	       Unsigned 32-bit integer
	       Time since router booted (in milliseconds)

	   cflow.tcpflags  TCP Flags
	       Unsigned 8-bit integer
	       TCP Flags

	   cflow.template_field_count  Field Count
	       Unsigned 16-bit integer
	       Template field count

	   cflow.template_field_length	Length
	       Unsigned 16-bit integer
	       Template field length

	   cflow.template_field_type  Type
	       Unsigned 16-bit integer
	       Template field type

	   cflow.template_flowset_id  Template FlowSet
	       Unsigned 16-bit integer
	       Template FlowSet

	   cflow.template_id  Template Id
	       Unsigned 16-bit integer
	       Template Id

	   cflow.timeend  EndTime
	       Time duration
	       Uptime at end of flow

	   cflow.timestamp  Timestamp
	       Date/Time stamp
	       Current seconds since epoch

	   cflow.timestart  StartTime
	       Time duration
	       Uptime at start of flow

	   cflow.tos  IP ToS
	       Unsigned 8-bit integer
	       IP Type of Service

	   cflow.unix_nsecs  CurrentNSecs
	       Unsigned 32-bit integer
	       Residual nanoseconds since epoch

	   cflow.unix_secs  CurrentSecs
	       Unsigned 32-bit integer
	       Current seconds since epoch

	   cflow.version  Version
	       Unsigned 16-bit integer
	       NetFlow Version

       Cisco SLARP (slarp)

	   slarp.address  Address
	       IPv4 address

	   slarp.mysequence  Outgoing sequence number
	       Unsigned 32-bit integer

	   slarp.ptype	Packet type
	       Unsigned 32-bit integer

	   slarp.yoursequence  Returned sequence number
	       Unsigned 32-bit integer

       Clearcase NFS (clearcase)

	   clearcase.procedure_v3  V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

       CoSine IPNOS L2 debug output (cosine)

	   cosine.err  Error Code
	       Unsigned 8-bit integer

	   cosine.off  Offset
	       Unsigned 8-bit integer

	   cosine.pri  Priority
	       Unsigned 8-bit integer

	   cosine.pro  Protocol
	       Unsigned 8-bit integer

	   cosine.rm  Rate Marking
	       Unsigned 8-bit integer

       Common Open Policy Service (cops)

	   cops.accttimer.value	 Contents: ACCT Timer Value
	       Unsigned 16-bit integer
	       Accounting Timer Value in AcctTimer object

	   cops.c_num  C-Num
	       Unsigned 8-bit integer
	       C-Num in COPS Object Header

	   cops.c_type	C-Type
	       Unsigned 8-bit integer
	       C-Type in COPS Object Header

	   cops.client_type  Client Type
	       Unsigned 16-bit integer
	       Client Type in COPS Common Header

	   cops.context.m_type	M-Type
	       Unsigned 16-bit integer
	       M-Type in COPS Context Object

	   cops.context.r_type	R-Type
	       Unsigned 16-bit integer
	       R-Type in COPS Context Object

	   cops.cperror	 Error
	       Unsigned 16-bit integer
	       Error in Error object

	   cops.cperror_sub  Error Sub-code
	       Unsigned 16-bit integer
	       Error Sub-code in Error object

	   cops.decision.cmd  Command-Code
	       Unsigned 16-bit integer
	       Command-Code in Decision/LPDP Decision object

	   cops.decision.flags	Flags
	       Unsigned 16-bit integer
	       Flags in Decision/LPDP Decision object

	   cops.error  Error
	       Unsigned 16-bit integer
	       Error in Error object

	   cops.error_sub  Error Sub-code
	       Unsigned 16-bit integer
	       Error Sub-code in Error object

	   cops.flags  Flags
	       Unsigned 8-bit integer
	       Flags in COPS Common Header

	   cops.gperror	 Error
	       Unsigned 16-bit integer
	       Error in Error object

	   cops.gperror_sub  Error Sub-code
	       Unsigned 16-bit integer
	       Error Sub-code in Error object

	   cops.in-int.ipv4  IPv4 address
	       IPv4 address
	       IPv4 address in COPS IN-Int object

	   cops.in-int.ipv6  IPv6 address
	       IPv6 address
	       IPv6 address in COPS IN-Int object

	   cops.in-out-int.ifindex  ifIndex
	       Unsigned 32-bit integer
	       If SNMP is supported, corresponds to MIB-II ifIndex

	   cops.integrity.key_id  Contents: Key ID
	       Unsigned 32-bit integer
	       Key ID in Integrity object

	   cops.integrity.seq_num  Contents: Sequence Number
	       Unsigned 32-bit integer
	       Sequence Number in Integrity object

	   cops.katimer.value  Contents: KA Timer Value
	       Unsigned 16-bit integer
	       Keep-Alive Timer Value in KATimer object

	   cops.lastpdpaddr.ipv4  IPv4 address
	       IPv4 address
	       IPv4 address in COPS LastPDPAddr object

	   cops.lastpdpaddr.ipv6  IPv6 address
	       IPv6 address
	       IPv6 address in COPS LastPDPAddr object

	   cops.msg_len	 Message Length
	       Unsigned 32-bit integer
	       Message Length in COPS Common Header

	   cops.obj.len	 Object Length
	       Unsigned 32-bit integer
	       Object Length in COPS Object Header

	   cops.op_code	 Op Code
	       Unsigned 8-bit integer
	       Op Code in COPS Common Header

	   cops.out-int.ipv4  IPv4 address
	       IPv4 address
	       IPv4 address in COPS OUT-Int object

	   cops.out-int.ipv6  IPv6 address
	       IPv6 address
	       IPv6 address in COPS OUT-Int

	   cops.pdp.tcp_port  TCP Port Number
	       Unsigned 32-bit integer
	       TCP Port Number of PDP in PDPRedirAddr/LastPDPAddr object

	   cops.pdprediraddr.ipv4  IPv4 address
	       IPv4 address
	       IPv4 address in COPS PDPRedirAddr object

	   cops.pdprediraddr.ipv6  IPv6 address
	       IPv6 address
	       IPv6 address in COPS PDPRedirAddr object

	   cops.pepid.id  Contents: PEP Id
	       String
	       PEP Id in PEPID object

	   cops.reason	Reason
	       Unsigned 16-bit integer
	       Reason in Reason object

	   cops.reason_sub  Reason Sub-code
	       Unsigned 16-bit integer
	       Reason Sub-code in Reason object

	   cops.report_type  Contents: Report-Type
	       Unsigned 16-bit integer
	       Report-Type in Report-Type object

	   cops.s_num  S-Num
	       Unsigned 8-bit integer
	       S-Num in COPS-PR Object Header

	   cops.s_type	S-Type
	       Unsigned 8-bit integer
	       S-Type in COPS-PR Object Header

	   cops.ver_flags  Version and Flags
	       Unsigned 8-bit integer
	       Version and Flags in COPS Common Header

	   cops.version	 Version
	       Unsigned 8-bit integer
	       Version in COPS Common Header

       Common Unix Printing System (CUPS) Browsing Protocol
       (cups)

	   cups.ptype  Type
	       Unsigned 32-bit integer

	   cups.state  State
	       Unsigned 8-bit integer

       DCE DFS Calls (dce_dfs)

	   afs4int.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE Distributed Time Service Local Server (dtsstime_req)

	   dtsstime_req.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE Distributed Time Service Provider (dtsprovider)

	   dtsprovider.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   dtsprovider.status  Status
	       Unsigned 32-bit integer
	       Return code, status of executed command

       DCE Name Service (rs_pgo)

	   rs_pgo.get_members_name_domain  Name Domain
	       Unsigned 32-bit integer

	   rs_pgo.get_members_sec_rgy_name_max_len  Sec_rgy_name_max_len
	       Unsigned 32-bit integer

	   rs_pgo.get_members_sec_rgy_name_t  Sec_rgy_name_t
	       String

	   rs_pgo.get_members_sec_rgy_name_t_size  Sec_rgy_name_t_size
	       Unsigned 32-bit integer

	   rs_pgo.get_rqst_key_size  Key Size
	       Unsigned 32-bit integer

	   rs_pgo.get_rqst_key_t  Key
	       String

	   rs_pgo.get_rqst_name_domain	Name Domain
	       Unsigned 32-bit integer

	   rs_pgo.get_rqst_var	Var1
	       Unsigned 32-bit integer

	   rs_pgo.get_rqst_var2	 Var2
	       Unsigned 32-bit integer

	   rs_pgo.is_member_rqst_key1  Key2
	       String

	   rs_pgo.is_member_rqst_key1_size  Key1 Size
	       Unsigned 32-bit integer

	   rs_pgo.is_member_rqst_key2  Key2
	       String

	   rs_pgo.is_member_rqst_key2_size  Key2 Size
	       Unsigned 32-bit integer

	   rs_pgo.is_member_rqst_var1  Var1
	       Unsigned 32-bit integer

	   rs_pgo.is_member_rqst_var2  Var2
	       Unsigned 32-bit integer

	   rs_pgo.is_member_rqst_var3  Var3
	       Unsigned 32-bit integer

	   rs_pgo.is_member_rqst_var4  Var4
	       Unsigned 16-bit integer

	   rs_pgo.key_transfer_rqst_var1  Var1
	       Unsigned 32-bit integer

	   rs_pgo.key_transfer_rqst_var2  Var2
	       Unsigned 32-bit integer

	   rs_pgo.key_transfer_rqst_var3  Var3
	       Unsigned 32-bit integer

	   rs_pgo.opnum	 Operation
	       Unsigned 16-bit integer
	       Operation

       DCE RPC (dcerpc)

	   dcerpc.array.actual_count  Actual Count
	       Unsigned 32-bit integer
	       Actual Count: Actual number of elements in the array

	   dcerpc.array.buffer	Buffer
	       Byte array
	       Buffer: Buffer containing elements of the array

	   dcerpc.array.max_count  Max Count
	       Unsigned 32-bit integer
	       Maximum Count: Number of elements in the array

	   dcerpc.array.offset	Offset
	       Unsigned 32-bit integer
	       Offset for first element in array

	   dcerpc.auth_ctx_id  Auth Context ID
	       Unsigned 32-bit integer

	   dcerpc.auth_level  Auth level
	       Unsigned 8-bit integer

	   dcerpc.auth_pad_len	Auth pad len
	       Unsigned 8-bit integer

	   dcerpc.auth_rsrvd  Auth Rsrvd
	       Unsigned 8-bit integer

	   dcerpc.auth_type  Auth type
	       Unsigned 8-bit integer

	   dcerpc.cn_ack_reason	 Ack reason
	       Unsigned 16-bit integer

	   dcerpc.cn_ack_result	 Ack result
	       Unsigned 16-bit integer

	   dcerpc.cn_ack_trans_id  Transfer Syntax
	       String

	   dcerpc.cn_ack_trans_ver  Syntax ver
	       Unsigned 32-bit integer

	   dcerpc.cn_alloc_hint	 Alloc hint
	       Unsigned 32-bit integer

	   dcerpc.cn_assoc_group  Assoc Group
	       Unsigned 32-bit integer

	   dcerpc.cn_auth_len  Auth Length
	       Unsigned 16-bit integer

	   dcerpc.cn_bind_if_ver  Interface Ver
	       Unsigned 16-bit integer

	   dcerpc.cn_bind_if_ver_minor	Interface Ver Minor
	       Unsigned 16-bit integer

	   dcerpc.cn_bind_to_uuid  Interface UUID
	       String

	   dcerpc.cn_bind_trans_id  Transfer Syntax
	       String

	   dcerpc.cn_bind_trans_ver  Syntax ver
	       Unsigned 32-bit integer

	   dcerpc.cn_call_id  Call ID
	       Unsigned 32-bit integer

	   dcerpc.cn_cancel_count  Cancel count
	       Unsigned 8-bit integer

	   dcerpc.cn_ctx_id  Context ID
	       Unsigned 16-bit integer

	   dcerpc.cn_flags  Packet Flags
	       Unsigned 8-bit integer

	   dcerpc.cn_flags.cancel_pending  Cancel Pending
	       Boolean

	   dcerpc.cn_flags.dne	Did Not Execute
	       Boolean

	   dcerpc.cn_flags.first_frag  First Frag
	       Boolean

	   dcerpc.cn_flags.last_frag  Last Frag
	       Boolean

	   dcerpc.cn_flags.maybe  Maybe
	       Boolean

	   dcerpc.cn_flags.mpx	Multiplex
	       Boolean

	   dcerpc.cn_flags.object  Object
	       Boolean

	   dcerpc.cn_flags.reserved  Reserved
	       Boolean

	   dcerpc.cn_frag_len  Frag Length
	       Unsigned 16-bit integer

	   dcerpc.cn_max_recv  Max Recv Frag
	       Unsigned 16-bit integer

	   dcerpc.cn_max_xmit  Max Xmit Frag
	       Unsigned 16-bit integer

	   dcerpc.cn_num_ctx_items  Num Ctx Items
	       Unsigned 8-bit integer

	   dcerpc.cn_num_protocols  Number of protocols
	       Unsigned 8-bit integer

	   dcerpc.cn_num_results  Num results
	       Unsigned 8-bit integer

	   dcerpc.cn_num_trans_items  Num Trans Items
	       Unsigned 16-bit integer

	   dcerpc.cn_protocol_ver_major	 Protocol major version
	       Unsigned 8-bit integer

	   dcerpc.cn_protocol_ver_minor	 Protocol minor version
	       Unsigned 8-bit integer

	   dcerpc.cn_reject_reason  Reject reason
	       Unsigned 16-bit integer

	   dcerpc.cn_sec_addr  Scndry Addr
	       String

	   dcerpc.cn_sec_addr_len  Scndry Addr len
	       Unsigned 16-bit integer

	   dcerpc.cn_status  Status
	       Unsigned 32-bit integer

	   dcerpc.dg_act_id  Activity
	       String

	   dcerpc.dg_ahint  Activity Hint
	       Unsigned 16-bit integer

	   dcerpc.dg_auth_proto	 Auth proto
	       Unsigned 8-bit integer

	   dcerpc.dg_cancel_id	Cancel ID
	       Unsigned 32-bit integer

	   dcerpc.dg_cancel_vers  Cancel Version
	       Unsigned 32-bit integer

	   dcerpc.dg_flags1  Flags1
	       Unsigned 8-bit integer

	   dcerpc.dg_flags1_broadcast  Broadcast
	       Boolean

	   dcerpc.dg_flags1_frag  Fragment
	       Boolean

	   dcerpc.dg_flags1_idempotent	Idempotent
	       Boolean

	   dcerpc.dg_flags1_last_frag  Last Fragment
	       Boolean

	   dcerpc.dg_flags1_maybe  Maybe
	       Boolean

	   dcerpc.dg_flags1_nofack  No Fack
	       Boolean

	   dcerpc.dg_flags1_rsrvd_01  Reserved
	       Boolean

	   dcerpc.dg_flags1_rsrvd_80  Reserved
	       Boolean

	   dcerpc.dg_flags2  Flags2
	       Unsigned 8-bit integer

	   dcerpc.dg_flags2_cancel_pending  Cancel Pending
	       Boolean

	   dcerpc.dg_flags2_rsrvd_01  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_04  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_08  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_10  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_20  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_40  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_80  Reserved
	       Boolean

	   dcerpc.dg_frag_len  Fragment len
	       Unsigned 16-bit integer

	   dcerpc.dg_frag_num  Fragment num
	       Unsigned 16-bit integer

	   dcerpc.dg_if_id  Interface
	       String

	   dcerpc.dg_if_ver  Interface Ver
	       Unsigned 32-bit integer

	   dcerpc.dg_ihint  Interface Hint
	       Unsigned 16-bit integer

	   dcerpc.dg_seqnum  Sequence num
	       Unsigned 32-bit integer

	   dcerpc.dg_serial_hi	Serial High
	       Unsigned 8-bit integer

	   dcerpc.dg_serial_lo	Serial Low
	       Unsigned 8-bit integer

	   dcerpc.dg_server_boot  Server boot time
	       Unsigned 32-bit integer

	   dcerpc.dg_status  Status
	       Unsigned 32-bit integer

	   dcerpc.drep	Data Representation
	       Byte array

	   dcerpc.drep.byteorder  Byte order
	       Unsigned 8-bit integer

	   dcerpc.drep.character  Character
	       Unsigned 8-bit integer

	   dcerpc.drep.fp  Floating-point
	       Unsigned 8-bit integer

	   dcerpc.fack_max_frag_size  Max Frag Size
	       Unsigned 32-bit integer

	   dcerpc.fack_max_tsdu	 Max TSDU
	       Unsigned 32-bit integer

	   dcerpc.fack_selack  Selective ACK
	       Unsigned 32-bit integer

	   dcerpc.fack_selack_len  Selective ACK Len
	       Unsigned 16-bit integer

	   dcerpc.fack_serial_num  Serial Num
	       Unsigned 16-bit integer

	   dcerpc.fack_vers  FACK Version
	       Unsigned 8-bit integer

	   dcerpc.fack_window size  Window Size
	       Unsigned 16-bit integer

	   dcerpc.fragment  DCE/RPC Fragment
	       Frame number
	       DCE/RPC Fragment

	   dcerpc.fragment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   dcerpc.fragment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   dcerpc.fragment.overlap  Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   dcerpc.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   dcerpc.fragment.toolongfragment  Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   dcerpc.fragments  DCE/RPC Fragments
	       No value
	       DCE/RPC Fragments

	   dcerpc.krb5_av.auth_verifier	 Authentication Verifier
	       Byte array

	   dcerpc.krb5_av.key_vers_num	Key Version Number
	       Unsigned 8-bit integer

	   dcerpc.krb5_av.prot_level  Protection Level
	       Unsigned 8-bit integer

	   dcerpc.nt.close_frame  Frame handle closed
	       Frame number
	       Frame handle closed

	   dcerpc.nt.open_frame	 Frame handle opened
	       Frame number
	       Frame handle opened

	   dcerpc.obj_id  Object
	       String

	   dcerpc.op  Operation
	       Unsigned 16-bit integer

	   dcerpc.opnum	 Opnum
	       Unsigned 16-bit integer

	   dcerpc.pkt_type  Packet type
	       Unsigned 8-bit integer

	   dcerpc.reassembled_in  This PDU is reassembled in
	       Frame number
	       The DCE/RPC PDU is completely reassembled in this frame

	   dcerpc.referent_id  Referent ID
	       Unsigned 32-bit integer
	       Referent ID for this NDR encoded pointer

	   dcerpc.request_in  Request in
	       Frame number
	       This packet is a response to the packet in this frame

	   dcerpc.response_in  Response in
	       Frame number
	       The response to this packet is in this packet

	   dcerpc.server_accepting_cancels  Server accepting cancels
	       Boolean

	   dcerpc.time	Time from request
	       Time duration
	       Time between Request and Reply for DCE-RPC calls

	   dcerpc.ver  Version
	       Unsigned 8-bit integer

	   dcerpc.ver_minor  Version (minor)
	       Unsigned 8-bit integer

	   nt.str.len  Length
	       Unsigned 16-bit integer
	       Length of string in short integers

	   nt.str.size	Size
	       Unsigned 16-bit integer
	       Size of string in short integers

       DCE Security ID Mapper (secidmap)

	   secidmap.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC BOS Server (bossvr)

	   bossvr.opnum	 Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC CDS Solicitation (cds_solicit)

	   cds_solicit.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC Conversation Manager (conv)

	   conv.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   conv.status	Status
	       Unsigned 32-bit integer

	   conv.who_are_you2_resp_casuuid  hf_conv_who_are_you2_resp_casuuid
	       String
	       UUID

	   conv.who_are_you2_resp_seq  hf_conv_who_are_you2_resp_seq
	       Unsigned 32-bit integer

	   conv.who_are_you2_rqst_actuid  hf_conv_who_are_you2_rqst_actuid
	       String
	       UUID

	   conv.who_are_you2_rqst_boot_time  hf_conv_who_are_you2_rqst_boot_time
	       Date/Time stamp

	   conv.who_are_you_resp_seq  hf_conv_who_are_you_resp_seq
	       Unsigned 32-bit integer

	   conv.who_are_you_rqst_actuid	 hf_conv_who_are_you_rqst_actuid
	       String
	       UUID

	   conv.who_are_you_rqst_boot_time  hf_conv_who_are_you_rqst_boot_time
	       Date/Time stamp

       DCE/RPC Endpoint Mapper (epm)

	   epm.ann_len	Annotation length
	       Unsigned 32-bit integer

	   epm.ann_offset  Annotation offset
	       Unsigned 32-bit integer

	   epm.annotation  Annotation
	       String
	       Annotation

	   epm.hnd  Handle
	       Byte array
	       Context handle

	   epm.if_id  Interface
	       String

	   epm.inq_type	 Inquiry type
	       Unsigned 32-bit integer

	   epm.max_ents	 Max entries
	       Unsigned 32-bit integer

	   epm.max_towers  Max Towers
	       Unsigned 32-bit integer
	       Maximum number of towers to return

	   epm.num_ents	 Num entries
	       Unsigned 32-bit integer

	   epm.num_towers  Num Towers
	       Unsigned 32-bit integer
	       Number number of towers to return

	   epm.object  Object
	       String

	   epm.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   epm.proto.ip	 IP
	       IPv4 address
	       IP address where service is located

	   epm.proto.named_pipe	 Named Pipe
	       String
	       Name of the named pipe for this service

	   epm.proto.netbios_name  NetBIOS Name
	       String
	       NetBIOS name where this service can be found

	   epm.proto.tcp_port  TCP Port
	       Unsigned 16-bit integer
	       TCP Port where this service can be found

	   epm.proto.udp_port  UDP Port
	       Unsigned 16-bit integer
	       UDP Port where this service can be found

	   epm.rc  Return code
	       Unsigned 32-bit integer
	       EPM return value

	   epm.replace	Replace
	       Unsigned 8-bit integer
	       Replace existing objects?

	   epm.tower  Tower
	       Byte array
	       Tower data

	   epm.tower.len  Length
	       Unsigned 32-bit integer
	       Length of tower data

	   epm.tower.lhs.len  LHS Length
	       Unsigned 16-bit integer
	       Length of LHS data

	   epm.tower.num_floors	 Number of floors
	       Unsigned 16-bit integer
	       Number of floors in tower

	   epm.tower.proto_id  Protocol
	       Unsigned 8-bit integer
	       Protocol identifier

	   epm.tower.rhs.len  RHS Length
	       Unsigned 16-bit integer
	       Length of RHS data

	   epm.uuid  UUID
	       String
	       UUID

	   epm.ver_maj	Version Major
	       Unsigned 16-bit integer

	   epm.ver_min	Version Minor
	       Unsigned 16-bit integer

	   epm.ver_opt	Version Option
	       Unsigned 32-bit integer

       DCE/RPC FLDB (fldb)

	   fldb.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC FLDB UBIK TRANSFER (ubikdisk)

	   ubikdisk.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC FLDB UBIKVOTE (ubikvote)

	   ubikvote.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC Kerberos V (krb5rpc)

	   hf_krb5rpc_krb5  hf_krb5rpc_krb5
	       Byte array
	       krb5_blob

	   hf_krb5rpc_sendto_kdc_resp_keysize  hf_krb5rpc_sendto_kdc_resp_keysize
	       Unsigned 32-bit integer

	   hf_krb5rpc_sendto_kdc_resp_len  hf_krb5rpc_sendto_kdc_resp_len
	       Unsigned 32-bit integer

	   hf_krb5rpc_sendto_kdc_resp_max  hf_krb5rpc_sendto_kdc_resp_max
	       Unsigned 32-bit integer

	   hf_krb5rpc_sendto_kdc_resp_spare1  hf_krb5rpc_sendto_kdc_resp_spare1
	       Unsigned 32-bit integer

	   hf_krb5rpc_sendto_kdc_resp_st  hf_krb5rpc_sendto_kdc_resp_st
	       Unsigned 32-bit integer

	   hf_krb5rpc_sendto_kdc_rqst_keysize  hf_krb5rpc_sendto_kdc_rqst_keysize
	       Unsigned 32-bit integer

	   hf_krb5rpc_sendto_kdc_rqst_spare1  hf_krb5rpc_sendto_kdc_rqst_spare1
	       Unsigned 32-bit integer

       DCE/RPC RS_ACCT (rs_acct)

	   rs_acct.get_projlist_rqst_key_size  Var1
	       Unsigned 32-bit integer

	   rs_acct.get_projlist_rqst_key_t  Var1
	       String

	   rs_acct.get_projlist_rqst_var1  Var1
	       Unsigned 32-bit integer

	   rs_acct.lookup_rqst_key_size	 Key Size
	       Unsigned 32-bit integer

	   rs_acct.lookup_rqst_var  Var
	       Unsigned 32-bit integer

	   rs_acct.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   rs_lookup.get_rqst_key_t  Key
	       String

       DCE/RPC RS_MISC (rs_misc)

	   rs.misc_login_get_info_rqst_key_t  Key
	       String

	   rs_misc.login_get_info_rqst_key_size	 Key Size
	       Unsigned 32-bit integer

	   rs_misc.login_get_info_rqst_var  Var
	       Unsigned 32-bit integer

	   rs_misc.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC RS_UNIX (rs_unix)

	   rs_unix.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC Remote Management (mgmt)

       DCE/RPC Repserver Calls (rs_replist)

	   rs_replist.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC TokenServer Calls (tkn4int)

	   tkn4int.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCE/RPC UpServer (dce_update)

	   dce_update.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       DCOM OXID Resolver (oxid)

       DCOM Remote Activation (remact)

       DEC Spanning Tree Protocol (dec_stp)

	   dec_stp.bridge.mac  Bridge MAC
	       6-byte Hardware (MAC) Address

	   dec_stp.bridge.pri  Bridge Priority
	       Unsigned 16-bit integer

	   dec_stp.flags  BPDU flags
	       Unsigned 8-bit integer

	   dec_stp.flags.short_timers  Use short timers
	       Boolean

	   dec_stp.flags.tc  Topology Change
	       Boolean

	   dec_stp.flags.tcack	Topology Change Acknowledgment
	       Boolean

	   dec_stp.forward  Forward Delay
	       Unsigned 8-bit integer

	   dec_stp.hello  Hello Time
	       Unsigned 8-bit integer

	   dec_stp.max_age  Max Age
	       Unsigned 8-bit integer

	   dec_stp.msg_age  Message Age
	       Unsigned 8-bit integer

	   dec_stp.port	 Port identifier
	       Unsigned 8-bit integer

	   dec_stp.protocol  Protocol Identifier
	       Unsigned 8-bit integer

	   dec_stp.root.cost  Root Path Cost
	       Unsigned 16-bit integer

	   dec_stp.root.mac  Root MAC
	       6-byte Hardware (MAC) Address

	   dec_stp.root.pri  Root Priority
	       Unsigned 16-bit integer

	   dec_stp.type	 BPDU Type
	       Unsigned 8-bit integer

	   dec_stp.version  BPDU Version
	       Unsigned 8-bit integer

       DHCPv6 (dhcpv6)

	   dhcpv6.msgtype  Message type
	       Unsigned 8-bit integer

       DNS Control Program Server (cprpc_server)

	   cprpc_server.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       Data (data)

       Data Link SWitching (dlsw)

       Data Stream Interface (dsi)

	   dsi.attn_flag  Flags
	       Unsigned 16-bit integer
	       Server attention flag

	   dsi.attn_flag.crash	Crash
	       Boolean
	       Attention flag, server crash bit

	   dsi.attn_flag.msg  Message
	       Boolean
	       Attention flag, server message bit

	   dsi.attn_flag.reconnect  Don't reconnect
	       Boolean
	       Attention flag, don't reconnect bit

	   dsi.attn_flag.shutdown  Shutdown
	       Boolean
	       Attention flag, server is shutting down

	   dsi.attn_flag.time  Minutes
	       Unsigned 16-bit integer
	       Number of minutes

	   dsi.command	Command
	       Unsigned 8-bit integer
	       Represents a DSI command.

	   dsi.data_offset  Data offset
	       Signed 32-bit integer
	       Data offset

	   dsi.error_code  Error code
	       Signed 32-bit integer
	       Error code

	   dsi.flags  Flags
	       Unsigned 8-bit integer
	       Indicates request or reply.

	   dsi.length  Length
	       Unsigned 32-bit integer
	       Total length of the data that follows the DSI header.

	   dsi.open_len	 Length
	       Unsigned 8-bit integer
	       Open session option len

	   dsi.open_option  Option
	       Byte array
	       Open session options (undecoded)

	   dsi.open_quantum  Quantum
	       Unsigned 32-bit integer
	       Server/Attention quantum

	   dsi.open_type  Flags
	       Unsigned 8-bit integer
	       Open session option type.

	   dsi.requestid  Request ID
	       Unsigned 16-bit integer
	       Keeps track of which request this is.  Replies must match a Request.  IDs must be generated in sequential order.

	   dsi.reserved	 Reserved
	       Unsigned 32-bit integer
	       Reserved for future use.	 Should be set to zero.

	   dsi.server_addr.len	Length
	       Unsigned 8-bit integer
	       Address length.

	   dsi.server_addr.type	 Type
	       Unsigned 8-bit integer
	       Address type.

	   dsi.server_addr.value  Value
	       Byte array
	       Address value

	   dsi.server_directory	 Directory service
	       String
	       Server directory service

	   dsi.server_flag  Flag
	       Unsigned 16-bit integer
	       Server capabilities flag

	   dsi.server_flag.copyfile  Support copyfile
	       Boolean
	       Server support copyfile

	   dsi.server_flag.directory  Support directory services
	       Boolean
	       Server support directory services

	   dsi.server_flag.fast_copy  Support fast copy
	       Boolean
	       Server support fast copy

	   dsi.server_flag.no_save_passwd  Don't allow save password
	       Boolean
	       Don't allow save password

	   dsi.server_flag.notify  Support server notifications
	       Boolean
	       Server support notifications

	   dsi.server_flag.passwd  Support change password
	       Boolean
	       Server support change password

	   dsi.server_flag.reconnect  Support server reconnect
	       Boolean
	       Server support reconnect

	   dsi.server_flag.srv_msg  Support server message
	       Boolean
	       Support server message

	   dsi.server_flag.srv_sig  Support server signature
	       Boolean
	       Support server signature

	   dsi.server_flag.tcpip  Support TCP/IP
	       Boolean
	       Server support TCP/IP

	   dsi.server_flag.utf8_name  Support UTF8 server name
	       Boolean
	       Server support UTF8 server name

	   dsi.server_icon  Icon bitmap
	       Byte array
	       Server icon bitmap

	   dsi.server_name  Server name
	       String
	       Server name

	   dsi.server_signature	 Server signature
	       Byte array
	       Server signature

	   dsi.server_type  Server type
	       String
	       Server type

	   dsi.server_uams  UAM
	       String
	       UAM

	   dsi.server_vers  AFP version
	       String
	       AFP version

	   dsi.utf8_server_name	 UTF8 Server name
	       String
	       UTF8 Server name

	   dsi.utf8_server_name_len  Length
	       Unsigned 16-bit integer
	       UTF8 server name length.

       Datagram Delivery Protocol (ddp)

	   ddp.checksum	 Checksum
	       Unsigned 16-bit integer

	   ddp.dst  Destination address
	       String

	   ddp.dst.net	Destination Net
	       Unsigned 16-bit integer

	   ddp.dst.node	 Destination Node
	       Unsigned 8-bit integer

	   ddp.dst_socket  Destination Socket
	       Unsigned 8-bit integer

	   ddp.hopcount	 Hop count
	       Unsigned 8-bit integer

	   ddp.len  Datagram length
	       Unsigned 16-bit integer

	   ddp.src  Source address
	       String

	   ddp.src.net	Source Net
	       Unsigned 16-bit integer

	   ddp.src.node	 Source Node
	       Unsigned 8-bit integer

	   ddp.src_socket  Source Socket
	       Unsigned 8-bit integer

	   ddp.type  Protocol type
	       Unsigned 8-bit integer

       Diameter Protocol (diameter)

	   diameter.avp.code  AVP Code
	       Unsigned 32-bit integer

	   diameter.avp.data.bytes  Value
	       Byte array

	   diameter.avp.data.int32  Value
	       Signed 32-bit integer

	   diameter.avp.data.int64  Value
	       Signed 64-bit integer

	   diameter.avp.data.string  Value
	       String

	   diameter.avp.data.time  Time
	       Date/Time stamp

	   diameter.avp.data.uint32  Value
	       Unsigned 32-bit integer

	   diameter.avp.data.uint64  Value
	       Unsigned 64-bit integer

	   diameter.avp.data.v4addr  IPv4 Address
	       IPv4 address

	   diameter.avp.data.v6addr  IPv6 Address
	       IPv6 address

	   diameter.avp.flags  AVP Flags
	       Unsigned 8-bit integer

	   diameter.avp.flags.protected	 Protected
	       Boolean

	   diameter.avp.flags.reserved3	 Reserved
	       Boolean

	   diameter.avp.flags.reserved4	 Reserved
	       Boolean

	   diameter.avp.flags.reserved5	 Reserved
	       Boolean

	   diameter.avp.flags.reserved6	 Reserved
	       Boolean

	   diameter.avp.flags.reserved7	 Reserved
	       Boolean

	   diameter.avp.length	AVP Length
	       Unsigned 24-bit integer

	   diameter.avp.vendorId  AVP Vendor Id
	       Unsigned 32-bit integer

	   diameter.code  Command Code
	       Unsigned 24-bit integer

	   diameter.endtoendid	End-to-End Identifier
	       Unsigned 32-bit integer

	   diameter.flags  Flags
	       Unsigned 8-bit integer

	   diameter.flags.error	 Error
	       Boolean

	   diameter.flags.mandatory  Mandatory
	       Boolean

	   diameter.flags.proxyable  Proxyable
	       Boolean

	   diameter.flags.request  Request
	       Boolean

	   diameter.flags.reserved3  Reserved
	       Boolean

	   diameter.flags.reserved4  Reserved
	       Boolean

	   diameter.flags.reserved5  Reserved
	       Boolean

	   diameter.flags.reserved6  Reserved
	       Boolean

	   diameter.flags.reserved7  Reserved
	       Boolean

	   diameter.flags.vendorspecific  Vendor-Specific
	       Boolean

	   diameter.hopbyhopid	Hop-by-Hop Identifier
	       Unsigned 32-bit integer

	   diameter.length  Length
	       Unsigned 24-bit integer

	   diameter.vendorId  VendorId
	       Unsigned 32-bit integer

	   diameter.version  Version
	       Unsigned 8-bit integer

       Distance Vector Multicast Routing Protocol (dvmrp)

	   dvmrp.afi  Address Family
	       Unsigned 8-bit integer
	       DVMRP Address Family Indicator

	   dvmrp.cap.genid  Genid
	       Boolean
	       Genid capability

	   dvmrp.cap.leaf  Leaf
	       Boolean
	       Leaf

	   dvmrp.cap.mtrace  Mtrace
	       Boolean
	       Mtrace capability

	   dvmrp.cap.netmask  Netmask
	       Boolean
	       Netmask capability

	   dvmrp.cap.prune  Prune
	       Boolean
	       Prune capability

	   dvmrp.cap.snmp  SNMP
	       Boolean
	       SNMP capability

	   dvmrp.capabilities  Capabilities
	       No value
	       DVMRP V3 Capabilities

	   dvmrp.checksum  Checksum
	       Unsigned 16-bit integer
	       DVMRP Checksum

	   dvmrp.checksum_bad  Bad Checksum
	       Boolean
	       Bad DVMRP Checksum

	   dvmrp.command  Command
	       Unsigned 8-bit integer
	       DVMRP V1 Command

	   dvmrp.commands  Commands
	       No value
	       DVMRP V1 Commands

	   dvmrp.count	Count
	       Unsigned 8-bit integer
	       Count

	   dvmrp.dest_unreach  Destination Unreachable
	       Boolean
	       Destination Unreachable

	   dvmrp.genid	Generation ID
	       Unsigned 32-bit integer
	       DVMRP Generation ID

	   dvmrp.hold  Hold Time
	       Unsigned 32-bit integer
	       DVMRP Hold Time in seconds

	   dvmrp.infinity  Infinity
	       Unsigned 8-bit integer
	       DVMRP Infinity

	   dvmrp.lifetime  Prune lifetime
	       Unsigned 32-bit integer
	       DVMRP Prune Lifetime

	   dvmrp.maj_ver  Major Version
	       Unsigned 8-bit integer
	       DVMRP Major Version

	   dvmrp.metric	 Metric
	       Unsigned 8-bit integer
	       DVMRP Metric

	   dvmrp.min_ver  Minor Version
	       Unsigned 8-bit integer
	       DVMRP Minor Version

	   dvmrp.route	Route
	       No value
	       DVMRP V3 Route Report

	   dvmrp.split_horiz  Split Horizon
	       Boolean
	       Split Horizon concealed route

	   dvmrp.type  Type
	       Unsigned 8-bit integer
	       DVMRP Packet Type

	   dvmrp.v1.code  Code
	       Unsigned 8-bit integer
	       DVMRP Packet Code

	   dvmrp.v3.code  Code
	       Unsigned 8-bit integer
	       DVMRP Packet Code

	   dvmrp.version  DVMRP Version
	       Unsigned 8-bit integer
	       DVMRP Version

	   igmp.daddr  Dest Addr
	       IPv4 address
	       DVMRP Destination Address

	   igmp.maddr  Multicast Addr
	       IPv4 address
	       DVMRP Multicast Address

	   igmp.neighbor  Neighbor Addr
	       IPv4 address
	       DVMRP Neighbor Address

	   igmp.netmask	 Netmask
	       IPv4 address
	       DVMRP Netmask

	   igmp.saddr  Source Addr
	       IPv4 address
	       DVMRP Source Address

       Distributed Checksum Clearinghouse Prototocl (dccp)

	   dccp.adminop	 Admin Op
	       Unsigned 8-bit integer
	       Admin Op

	   dccp.adminval  Admin Value
	       Unsigned 32-bit integer
	       Admin Value

	   dccp.brand  Server Brand
	       String
	       Server Brand

	   dccp.checksum.length	 Length
	       Unsigned 8-bit integer
	       Checksum Length

	   dccp.checksum.sum  Sum
	       Byte array
	       Checksum

	   dccp.checksum.type  Type
	       Unsigned 8-bit integer
	       Checksum Type

	   dccp.clientid  Client ID
	       Unsigned 32-bit integer
	       Client ID

	   dccp.date  Date
	       Date/Time stamp
	       Date

	   dccp.floodop	 Flood Control Operation
	       Unsigned 32-bit integer
	       Flood Control Operation

	   dccp.len  Packet Length
	       Unsigned 16-bit integer
	       Packet Length

	   dccp.max_pkt_vers  Maximum Packet Version
	       Unsigned 8-bit integer
	       Maximum Packet Version

	   dccp.op  Operation Type
	       Unsigned 8-bit integer
	       Operation Type

	   dccp.opnums.host  Host
	       IPv4 address
	       Host

	   dccp.opnums.pid  Process ID
	       Unsigned 32-bit integer
	       Process ID

	   dccp.opnums.report  Report
	       Unsigned 32-bit integer
	       Report

	   dccp.opnums.retrans	Retransmission
	       Unsigned 32-bit integer
	       Retransmission

	   dccp.pkt_vers  Packet Version
	       Unsigned 16-bit integer
	       Packet Version

	   dccp.qdelay_ms  Client Delay
	       Unsigned 16-bit integer
	       Client Delay

	   dccp.signature  Signature
	       Byte array
	       Signature

	   dccp.target	Target
	       Unsigned 32-bit integer
	       Target

	   dccp.trace  Trace Bits
	       Unsigned 32-bit integer
	       Trace Bits

	   dccp.trace.admin  Admin Requests
	       Boolean
	       Admin Requests

	   dccp.trace.anon  Anonymous Requests
	       Boolean
	       Anonymous Requests

	   dccp.trace.client  Authenticated Client Requests
	       Boolean
	       Authenticated Client Requests

	   dccp.trace.flood  Input/Output Flooding
	       Boolean
	       Input/Output Flooding

	   dccp.trace.query  Queries and Reports
	       Boolean
	       Queries and Reports

	   dccp.trace.ridc  RID Cache Messages
	       Boolean
	       RID Cache Messages

	   dccp.trace.rlim  Rate-Limited Requests
	       Boolean
	       Rate-Limited Requests

       Domain Name Service (dns)

	   dns.count.add_rr  Additional RRs
	       Unsigned 16-bit integer
	       Number of additional records in packet

	   dns.count.answers  Answer RRs
	       Unsigned 16-bit integer
	       Number of answers in packet

	   dns.count.auth_rr  Authority RRs
	       Unsigned 16-bit integer
	       Number of authoritative records in packet

	   dns.count.queries  Questions
	       Unsigned 16-bit integer
	       Number of queries in packet

	   dns.flags  Flags
	       Unsigned 16-bit integer

	   dns.flags.authenticated  Answer authenticated
	       Boolean
	       Was the reply data authenticated by the server?

	   dns.flags.authoritative  Authoritative
	       Boolean
	       Is the server is an authority for the domain?

	   dns.flags.checkdisable  Non-authenticated data OK
	       Boolean
	       Is non-authenticated data acceptable?

	   dns.flags.opcode  Opcode
	       Unsigned 16-bit integer
	       Operation code

	   dns.flags.rcode  Reply code
	       Unsigned 16-bit integer
	       Reply code

	   dns.flags.recavail  Recursion available
	       Boolean
	       Can the server do recursive queries?

	   dns.flags.recdesired	 Recursion desired
	       Boolean
	       Do query recursively?

	   dns.flags.response  Response
	       Boolean
	       Is the message a response?

	   dns.flags.truncated	Truncated
	       Boolean
	       Is the message truncated?

	   dns.id  Transaction ID
	       Unsigned 16-bit integer
	       Identification of transaction

	   dns.length  Length
	       Unsigned 16-bit integer
	       Length of DNS-over-TCP request or response

       Dynamic DNS Tools Protocol (ddtp)

	   ddtp.encrypt	 Encryption
	       Unsigned 32-bit integer
	       Encryption type

	   ddtp.hostid	Hostid
	       Unsigned 32-bit integer
	       Host ID

	   ddtp.ipaddr	IP address
	       IPv4 address
	       IP address

	   ddtp.msgtype	 Message type
	       Unsigned 32-bit integer
	       Message Type

	   ddtp.opcode	Opcode
	       Unsigned 32-bit integer
	       Update query opcode

	   ddtp.status	Status
	       Unsigned 32-bit integer
	       Update reply status

	   ddtp.version	 Version
	       Unsigned 32-bit integer
	       Version

       Encapsulating Security Payload (esp)

	   esp.sequence	 Sequence
	       Unsigned 32-bit integer

	   esp.spi  SPI
	       Unsigned 32-bit integer

       Enhanced Interior Gateway Routing Protocol (eigrp)

	   eigrp.as  Autonomous System
	       Unsigned 16-bit integer
	       Autonomous System number

	   eigrp.opcode	 Opcode
	       Unsigned 8-bit integer
	       Opcode number

	   eigrp.tlv  Entry
	       Unsigned 16-bit integer
	       Type/Length/Value

       Ethernet (eth)

	   eth.addr  Source or Destination Address
	       6-byte Hardware (MAC) Address
	       Source or Destination Hardware Address

	   eth.dst  Destination
	       6-byte Hardware (MAC) Address
	       Destination Hardware Address

	   eth.len  Length
	       Unsigned 16-bit integer

	   eth.src  Source
	       6-byte Hardware (MAC) Address
	       Source Hardware Address

	   eth.trailer	Trailer
	       Byte array
	       Ethernet Trailer or Checksum

	   eth.type  Type
	       Unsigned 16-bit integer

       Ethernet over IP (etherip)

	   etherip.ver	Version
	       Unsigned 8-bit integer

       Extensible Authentication Protocol (eap)

	   eap.code  Code
	       Unsigned 8-bit integer

	   eap.desired_type  Desired Auth Type
	       Unsigned 8-bit integer

	   eap.id  Id
	       Unsigned 8-bit integer

	   eap.len  Length
	       Unsigned 16-bit integer

	   eap.type  Type
	       Unsigned 8-bit integer

	   eaptls.fragment  EAP-TLS Fragment
	       Frame number
	       EAP-TLS Fragment

	   eaptls.fragment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   eaptls.fragment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   eaptls.fragment.overlap  Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   eaptls.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   eaptls.fragment.toolongfragment  Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   eaptls.fragments  EAP-TLS Fragments
	       No value
	       EAP-TLS Fragments

       FC Extended Link Svc (els)

	   fcels.alpa  AL_PA Map
	       Byte array

	   fcels.edtov	E_D_TOV
	       Unsigned 16-bit integer

	   fcels.faddr	Fabric Address
	       String

	   fcels.faildrcvr  Failed Receiver AL_PA
	       Unsigned 8-bit integer

	   fcels.flacompliance	FC-FLA Compliance
	       Unsigned 8-bit integer

	   fcels.flag  Flag
	       Unsigned 8-bit integer

	   fcels.fnname	 Fabric/Node Name
	       String

	   fcels.fpname	 Fabric Port Name
	       String

	   fcels.hrdaddr  Hard Address of Originator
	       String

	   fcels.logi.b2b  B2B Credit
	       Unsigned 8-bit integer

	   fcels.logi.bbscnum  BB_SC Number
	       Unsigned 8-bit integer

	   fcels.logi.cls1param	 Class 1 Svc Param
	       Byte array

	   fcels.logi.cls2param	 Class 2 Svc Param
	       Byte array

	   fcels.logi.cls3param	 Class 3 Svc Param
	       Byte array

	   fcels.logi.cls4param	 Class 4 Svc Param
	       Byte array

	   fcels.logi.clsflags	Class Flags
	       Unsigned 16-bit integer

	   fcels.logi.clsrcvsize  Class Recv Size
	       Unsigned 16-bit integer

	   fcels.logi.cmnfeatures  Common Features
	       Unsigned 16-bit integer

	   fcels.logi.e2e  End2End Credit
	       Unsigned 16-bit integer

	   fcels.logi.initctl  Initiator Ctl
	       Unsigned 16-bit integer

	   fcels.logi.maxconseq	 Max Concurrent Seq
	       Unsigned 16-bit integer

	   fcels.logi.openseq  Open Seq Per Exchg
	       Unsigned 8-bit integer

	   fcels.logi.rcptctl  Recipient Ctl
	       Unsigned 16-bit integer

	   fcels.logi.rcvsize  Receive Size
	       Unsigned 16-bit integer

	   fcels.logi.reloff  Relative Offset By Info Cat
	       Unsigned 16-bit integer

	   fcels.logi.svcavail	Services Availability
	       Byte array

	   fcels.logi.totconseq	 Total Concurrent Seq
	       Unsigned 8-bit integer

	   fcels.logi.vendvers	Vendor Version
	       Byte array

	   fcels.loopstate  Loop State
	       Unsigned 8-bit integer

	   fcels.matchcp  Match Address Code Points
	       Unsigned 8-bit integer

	   fcels.npname	 N_Port Port_Name
	       String

	   fcels.opcode	 Cmd Code
	       Unsigned 8-bit integer

	   fcels.oxid  OXID
	       Unsigned 16-bit integer

	   fcels.portid	 Originator S_ID
	       String

	   fcels.portnum  Physical Port Number
	       Unsigned 32-bit integer

	   fcels.portstatus  Port Status
	       Unsigned 16-bit integer

	   fcels.pubdev_bmap  Public Loop Device Bitmap
	       Byte array

	   fcels.pvtdev_bmap  Private Loop Device Bitmap
	       Byte array

	   fcels.rcovqual  Recovery Qualifier
	       Unsigned 8-bit integer

	   fcels.reqipaddr  Requesting IP Address
	       IPv6 address

	   fcels.respaction  Responder Action
	       Unsigned 8-bit integer

	   fcels.respipaddr  Responding IP Address
	       IPv6 address

	   fcels.respname  Responding Port Name
	       String

	   fcels.respnname  Responding Node Name
	       String

	   fcels.resportid  Responding Port ID
	       String

	   fcels.rjt.detail  Reason Explanation
	       Unsigned 8-bit integer

	   fcels.rjt.reason  Reason Code
	       Unsigned 8-bit integer

	   fcels.rjt.vnduniq  Vendor Unique
	       Unsigned 8-bit integer

	   fcels.rnft.fc4type  FC-4 Type
	       Unsigned 8-bit integer

	   fcels.rnid.asstype  Associated Type
	       Unsigned 32-bit integer

	   fcels.rnid.attnodes	Number of Attached Nodes
	       Unsigned 32-bit integer

	   fcels.rnid.ip  IP Address
	       IPv6 address

	   fcels.rnid.ipvers  IP Version
	       Unsigned 8-bit integer

	   fcels.rnid.nodeidfmt	 Node Identification Format
	       Unsigned 8-bit integer

	   fcels.rnid.nodemgmt	Node Management
	       Unsigned 8-bit integer

	   fcels.rnid.physport	Physical Port Number
	       Unsigned 32-bit integer

	   fcels.rnid.spidlen  Specific Id Length
	       Unsigned 8-bit integer

	   fcels.rnid.tcpport  TCP/UDP Port Number
	       Unsigned 16-bit integer

	   fcels.rnid.vendorsp	Vendor Specific
	       Unsigned 16-bit integer

	   fcels.rnid.vendoruniq  Vendor Unique
	       Byte array

	   fcels.rscn.addrfmt  Address Format
	       Unsigned 8-bit integer

	   fcels.rscn.area  Affected Area
	       Unsigned 8-bit integer

	   fcels.rscn.domain  Affected Domain
	       Unsigned 8-bit integer

	   fcels.rscn.evqual  Event Qualifier
	       Unsigned 8-bit integer

	   fcels.rscn.port  Affected Port
	       Unsigned 8-bit integer

	   fcels.rxid  RXID
	       Unsigned 16-bit integer

	   fcels.scr.regn  Registration Function
	       Unsigned 8-bit integer

       FC Fabric Configuration Server (fcs)

	   fcs.err.vendor  Vendor Unique Reject Code
	       Unsigned 8-bit integer

	   fcs.fcsmask	Subtype Capability Bitmask
	       Unsigned 32-bit integer

	   fcs.gssubtype  Management GS Subtype
	       Unsigned 8-bit integer

	   fcs.ie.domainid  Interconnect Element Domain ID
	       Unsigned 8-bit integer

	   fcs.ie.fname	 Interconnect Element Fabric Name
	       String

	   fcs.ie.logname  Interconnect Element Logical Name
	       String

	   fcs.ie.mgmtaddr  Interconnect Element Mgmt. Address
	       String

	   fcs.ie.mgmtid  Interconnect Element Mgmt. ID
	       String

	   fcs.ie.name	Interconnect Element Name
	       String

	   fcs.ie.type	Interconnect Element Type
	       Unsigned 8-bit integer

	   fcs.maxres_size  Maximum/Residual Size
	       Unsigned 16-bit integer

	   fcs.modelname  Model Name/Number
	       String

	   fcs.numcap  Number of Capabilities
	       Unsigned 32-bit integer

	   fcs.opcode  Opcode
	       Unsigned 16-bit integer

	   fcs.platform.mgmtaddr  Management Address
	       String

	   fcs.platform.name  Platform Name
	       String

	   fcs.platform.nodename  Platform Node Name
	       String

	   fcs.platform.type  Platform Type
	       Unsigned 8-bit integer

	   fcs.port.flags  Port Flags
	       Boolean

	   fcs.port.moduletype	Port Module Type
	       Unsigned 8-bit integer

	   fcs.port.name  Port Name
	       String

	   fcs.port.physportnum	 Physical Port Number
	       Byte array

	   fcs.port.state  Port State
	       Unsigned 8-bit integer

	   fcs.port.txtype  Port TX Type
	       Unsigned 8-bit integer

	   fcs.port.type  Port Type
	       Unsigned 8-bit integer

	   fcs.reason  Reason Code
	       Unsigned 8-bit integer

	   fcs.reasondet  Reason Code Explanantion
	       Unsigned 8-bit integer

	   fcs.releasecode  Release Code
	       String

	   fcs.unsmask	Subtype Capability Bitmask
	       Unsigned 32-bit integer

	   fcs.vbitmask	 Vendor Unique Capability Bitmask
	       Unsigned 24-bit integer

	   fcs.vendorname  Vendor Name
	       String

       FCIP (fcip)

	   fcencap.crc	CRC
	       Unsigned 32-bit integer

	   fcencap.flags  Flags
	       Unsigned 8-bit integer

	   fcencap.flagsc  Flags (1's Complement)
	       Unsigned 8-bit integer

	   fcencap.framelen  Frame Length (in Words)
	       Unsigned 16-bit integer

	   fcencap.framelenc  Frame Length (1's Complement)
	       Unsigned 16-bit integer

	   fcencap.proto  Protocol
	       Unsigned 8-bit integer
	       Protocol

	   fcencap.protoc  Protocol (1's Complement)
	       Unsigned 8-bit integer
	       Protocol (1's Complement)

	   fcencap.tsec	 Time (secs)
	       Unsigned 32-bit integer

	   fcencap.tusec  Time (fraction)
	       Unsigned 32-bit integer

	   fcencap.version  Version
	       Unsigned 8-bit integer

	   fcencap.versionc  Version (1's Complement)
	       Unsigned 8-bit integer

	   fcip.conncode  Connection Usage Code
	       Unsigned 16-bit integer

	   fcip.connflags  Connection Usage Flags
	       Unsigned 8-bit integer

	   fcip.dstwwn	Destination Fabric WWN
	       String

	   fcip.eof  EOF
	       Unsigned 8-bit integer

	   fcip.eofc  EOF (1's Complement)
	       Unsigned 8-bit integer

	   fcip.katov  K_A_TOV
	       Unsigned 32-bit integer

	   fcip.nonce  Connection Nonce
	       Byte array

	   fcip.pflags.ch  Changed Flag
	       Boolean

	   fcip.pflags.sf  Special Frame Flag
	       Boolean

	   fcip.pflagsc	 Pflags (1's Complement)
	       Unsigned 8-bit integer

	   fcip.sof  SOF
	       Unsigned 8-bit integer

	   fcip.sofc  SOF (1's Complement)
	       Unsigned 8-bit integer

	   fcip.srcid  FC/FCIP Entity Id
	       Byte array

	   fcip.srcwwn	Source Fabric WWN
	       String

	   fcip.word1  FCIP Encapsulation Word1
	       Unsigned 32-bit integer

       FTP Data (ftp-data)

       FTServer Operations (ftserver)

	   ftserver.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       Fiber Distributed Data Interface (fddi)

	   fddi.addr  Source or Destination Address
	       6-byte Hardware (MAC) Address
	       Source or Destination Hardware Address

	   fddi.dst  Destination
	       6-byte Hardware (MAC) Address
	       Destination Hardware Address

	   fddi.fc  Frame Control
	       Unsigned 8-bit integer

	   fddi.fc.clf	Class/Length/Format
	       Unsigned 8-bit integer

	   fddi.fc.mac_subtype	MAC Subtype
	       Unsigned 8-bit integer

	   fddi.fc.prio	 Priority
	       Unsigned 8-bit integer

	   fddi.fc.smt_subtype	SMT Subtype
	       Unsigned 8-bit integer

	   fddi.src  Source
	       6-byte Hardware (MAC) Address

       Fibre Channel (fc)

	   fc.bls_hseqcnt  High SEQCNT
	       Unsigned 16-bit integer

	   fc.bls_lastseqid  Last Valid SEQID
	       Unsigned 8-bit integer

	   fc.bls_lseqcnt  Low SEQCNT
	       Unsigned 16-bit integer

	   fc.bls_oxid	OXID
	       Unsigned 16-bit integer

	   fc.bls_reason  Reason
	       Unsigned 8-bit integer

	   fc.bls_rjtdetail  Reason Explanantion
	       Unsigned 8-bit integer

	   fc.bls_rxid	RXID
	       Unsigned 16-bit integer

	   fc.bls_seqidvld  SEQID Valid
	       Unsigned 8-bit integer

	   fc.bls_vnduniq  Vendor Unique Reason
	       Unsigned 8-bit integer

	   fc.cs_ctl  CS_CTL
	       Unsigned 8-bit integer
	       CS_CTL

	   fc.d_id  Dest Addr
	       String
	       Destination Address

	   fc.df_ctl  DF_CTL
	       Unsigned 8-bit integer

	   fc.f_ctl  F_CTL
	       Unsigned 24-bit integer

	   fc.ftype  Frame type
	       Unsigned 8-bit integer
	       Derived Type

	   fc.nethdr.da	 Network DA
	       String

	   fc.nethdr.sa	 Network SA
	       String

	   fc.ox_id  OX_ID
	       Unsigned 16-bit integer
	       Originator ID

	   fc.parameter	 Parameter
	       Unsigned 32-bit integer
	       Parameter

	   fc.r_ctl  R_CTL
	       Unsigned 8-bit integer
	       R_CTL

	   fc.reassembled  Reassembled Frame
	       Boolean

	   fc.rx_id  RX_ID
	       Unsigned 16-bit integer
	       Receiver ID

	   fc.s_id  Src Addr
	       String
	       Source Address

	   fc.seq_cnt  SEQ_CNT
	       Unsigned 16-bit integer
	       Sequence Count

	   fc.seq_id  SEQ_ID
	       Unsigned 8-bit integer
	       Sequence ID

	   fc.type  Type
	       Unsigned 8-bit integer

	   fc.xchg_orig	 Exchange Originator
	       Boolean

	   fc.xchg_resp	 Exchange Responder
	       Boolean

       Fibre Channel Common Transport (fcct)

	   fcct.ext_said  Auth SAID
	       Unsigned 32-bit integer

	   fcct.ext_tid	 Transaction ID
	       Unsigned 32-bit integer

	   fcct.gssubtype  GS Subtype
	       Unsigned 8-bit integer

	   fcct.gstype	GS Type
	       Unsigned 8-bit integer

	   fcct.in_id  IN_ID
	       String

	   fcct.options	 Options
	       Unsigned 8-bit integer

	   fcct.revision  Revision
	       Unsigned 8-bit integer

	   fcct.server	Server
	       Unsigned 8-bit integer
	       Derived from GS Type & Subtype fields

	   fcct_ext_authblk  Auth Hash Blk
	       Byte array

	   fcct_ext_reqnm  Requestor Port Name
	       Byte array

	   fcct_ext_tstamp  Timestamp
	       Byte array

       Fibre Channel Fabric Zone Server (FZS)

	   fcfzs.gest.vendor  Vendor Specific State
	       Unsigned 32-bit integer

	   fcfzs.gzc.flags  Capabilities
	       Unsigned 8-bit integer

	   fcfzs.gzc.vendor  Vendor Specific Flags
	       Unsigned 32-bit integer

	   fcfzs.maxres_size  Maximum/Residual Size
	       Unsigned 16-bit integer

	   fcfzs.opcode	 Opcode
	       Unsigned 16-bit integer

	   fcfzs.reason	 Reason Code
	       Unsigned 8-bit integer

	   fcfzs.rjtdetail  Reason Code Explanation
	       Unsigned 8-bit integer

	   fcfzs.rjtvendor  Vendor Specific Reason
	       Unsigned 8-bit integer

	   fcfzs.zone.lun  LUN
	       Byte array

	   fcfzs.zone.mbrid  Zone Member Identifier
	       String

	   fcfzs.zone.name  Zone Name
	       String

	   fcfzs.zone.namelen  Zone Name Length
	       Unsigned 8-bit integer

	   fcfzs.zone.numattrs	Number of Zone Attribute Entries
	       Unsigned 32-bit integer

	   fcfzs.zone.nummbrs  Number of Zone Members
	       Unsigned 32-bit integer

	   fcfzs.zone.state  Zone State
	       Unsigned 8-bit integer

	   fcfzs.zonembr.idlen	Zone Member Identifier Length
	       Unsigned 8-bit integer

	   fcfzs.zonembr.idtype	 Zone Member Identifier Type
	       Unsigned 8-bit integer

	   fcfzs.zonembr.numattrs  Number of Zone Member Attribute Entries
	       Unsigned 32-bit integer

	   fcfzs.zoneset.name  Zone Set Name
	       String

	   fcfzs.zoneset.namelen  Zone Set Name Length
	       Unsigned 8-bit integer

	   fcfzs.zoneset.numattrs  Number of Zone Set Attribute Entries
	       Unsigned 32-bit integer

	   fcfzs.zoneset.numzones  Number of Zones
	       Unsigned 32-bit integer

       Fibre Channel Name Server (FC-dNS)

	   fcdns.entry.numfc4desc  Number of FC4 Descriptors Registered
	       Unsigned 8-bit integer

	   fcdns.entry.objfmt  Name Entry Object Format
	       Unsigned 8-bit integer

	   fcdns.gssubtype  GS_Subtype
	       Unsigned 8-bit integer

	   fcdns.maxres_size  Maximum/Residual Size
	       Unsigned 16-bit integer

	   fcdns.opcode	 Opcode
	       Unsigned 16-bit integer

	   fcdns.portip	 Port IP Address
	       IPv4 address

	   fcdns.req.areaid  Area ID Scope
	       Unsigned 8-bit integer

	   fcdns.req.class  Class of Service Supported
	       String

	   fcdns.req.domainid  Domain ID Scope
	       Unsigned 8-bit integer

	   fcdns.req.fc4desc  FC-4 Descriptor
	       String

	   fcdns.req.fc4desclen	 FC-4 Descriptor Length
	       Unsigned 8-bit integer

	   fcdns.req.fc4feature	 FC-4 Feature Bits
	       String

	   fcdns.req.fc4type  FC-4 Type
	       String

	   fcdns.req.fc4types  FC-4 TYPEs Supported
	       String

	   fcdns.req.ip	 IP Address
	       IPv6 address

	   fcdns.req.nname  Node Name
	       String

	   fcdns.req.portid  Port Identifier
	       String

	   fcdns.req.portname  Port Name
	       String

	   fcdns.req.porttype  Port Type
	       Unsigned 8-bit integer

	   fcdns.req.sname  Symbolic Port Name
	       String

	   fcdns.req.snamelen  Symbolic Name Length
	       Unsigned 8-bit integer

	   fcdns.req.spname  Symbolic Port Name
	       String

	   fcdns.req.spnamelen	Symbolic Port Name Length
	       Unsigned 8-bit integer

	   fcdns.rply.cos  Class of Service Supported
	       String

	   fcdns.rply.fc4desc  FC-4 Descriptor
	       String

	   fcdns.rply.fc4desclen  FC-4 Descriptor Length
	       Unsigned 8-bit integer

	   fcdns.rply.fc4features  FC-4 Features
	       String

	   fcdns.rply.fc4type  FC-4 Types Supported
	       String

	   fcdns.rply.fpname  Fabric Port Name
	       String

	   fcdns.rply.hrdaddr  Hard Address
	       String

	   fcdns.rply.ipa  Initial Process Associator
	       Byte array

	   fcdns.rply.ipnode  Node IP Address
	       IPv6 address

	   fcdns.rply.ipport  Port IP Address
	       IPv6 address

	   fcdns.rply.nname  Node Name
	       String

	   fcdns.rply.ownerid  Owner Id
	       String

	   fcdns.rply.pname  Port Name
	       String

	   fcdns.rply.portid  Port Identifier
	       String

	   fcdns.rply.porttype	Port Type
	       Unsigned 8-bit integer

	   fcdns.rply.reason  Reason Code
	       Unsigned 8-bit integer

	   fcdns.rply.reasondet	 Reason Code Explanantion
	       Unsigned 8-bit integer

	   fcdns.rply.sname  Symbolic Node Name
	       String

	   fcdns.rply.snamelen	Symbolic Node Name Length
	       Unsigned 8-bit integer

	   fcdns.rply.spname  Symbolic Port Name
	       String

	   fcdns.rply.spnamelen	 Symbolic Port Name Length
	       Unsigned 8-bit integer

	   fcdns.rply.vendor  Vendor Unique Reject Code
	       Unsigned 8-bit integer

	   fcdns.zone.mbrtype  Zone Member Type
	       Unsigned 8-bit integer

	   fcdns.zonename  Zone Name
	       String

	   swils.zone.mbrid  Member Identifier
	       String

       Fibre Channel Protocol for SCSI (fcp)

	   fcp.addlcdblen  Additional CDB Length
	       Unsigned 8-bit integer

	   fcp.burstlen	 Burst Length
	       Unsigned 32-bit integer

	   fcp.crn  Command Ref Num
	       Unsigned 8-bit integer

	   fcp.data_ro	FCP_DATA_RO
	       Unsigned 32-bit integer

	   fcp.dl  FCP_DL
	       Unsigned 32-bit integer

	   fcp.lun  LUN
	       Unsigned 8-bit integer

	   fcp.multilun	 Multi-Level LUN
	       Byte array

	   fcp.rddata  RDDATA
	       Boolean

	   fcp.resid  FCP_RESID
	       Unsigned 32-bit integer

	   fcp.rspcode	RSP_CODE
	       Unsigned 8-bit integer

	   fcp.rspflags	 FCP_RSP Flags
	       Unsigned 8-bit integer

	   fcp.rsplen  FCP_RSP_LEN
	       Unsigned 32-bit integer

	   fcp.snslen  FCP_SNS_LEN
	       Unsigned 32-bit integer

	   fcp.status  SCSI Status
	       Unsigned 8-bit integer

	   fcp.taskattr	 Task Attribute
	       Unsigned 8-bit integer

	   fcp.taskmgmt	 Task Management Flags
	       Unsigned 8-bit integer

	   fcp.type  Field to branch off to SCSI
	       Unsigned 8-bit integer

	   fcp.wrdata  WRDATA
	       Boolean

       Fibre Channel SW_ILS (swils)

	   swils.aca.domainid  Known Domain ID
	       Unsigned 8-bit integer

	   swils.dia.sname  Switch Name
	       String

	   swils.efp.aliastok  Alias Token
	       Byte array

	   swils.efp.domid  Domain ID
	       Unsigned 8-bit integer

	   swils.efp.mcastno  Mcast Grp#
	       Unsigned 8-bit integer

	   swils.efp.payloadlen	 Payload Len
	       Unsigned 16-bit integer

	   swils.efp.psname  Principal Switch Name
	       String

	   swils.efp.psprio  Principal Switch Priority
	       Unsigned 8-bit integer

	   swils.efp.rectype  Record Type
	       Unsigned 8-bit integer

	   swils.efp.sname  Switch Name
	       String

	   swils.elp.b2b  B2B Credit
	       Unsigned 32-bit integer

	   swils.elp.cfe2e  Class F E2E Credit
	       Unsigned 16-bit integer

	   swils.elp.cls1p  Class 1 Svc Param
	       Byte array

	   swils.elp.cls1rsz  Class 1 Frame Size
	       Unsigned 16-bit integer

	   swils.elp.cls2p  Class 2 Svc Param
	       Byte array

	   swils.elp.cls3p  Class 3 Svc Param
	       Byte array

	   swils.elp.clsfcs  Class F Max Concurrent Seq
	       Unsigned 16-bit integer

	   swils.elp.clsfp  Class F Svc Param
	       Byte array

	   swils.elp.clsfrsz  Max Class F Frame Size
	       Unsigned 16-bit integer

	   swils.elp.compat1  Compatability Param 1
	       Unsigned 32-bit integer

	   swils.elp.compat2  Compatability Param 2
	       Unsigned 32-bit integer

	   swils.elp.compat3  Compatability Param 3
	       Unsigned 32-bit integer

	   swils.elp.compat4  Compatability Param 4
	       Unsigned 32-bit integer

	   swils.elp.edtov  E_D_TOV
	       Unsigned 32-bit integer

	   swils.elp.fcmode  ISL Flow Ctrl Mode
	       String

	   swils.elp.fcplen  Flow Ctrl Param Len
	       Unsigned 16-bit integer

	   swils.elp.flag  Flag
	       Byte array

	   swils.elp.oseq  Class F Max Open Seq
	       Unsigned 16-bit integer

	   swils.elp.ratov  R_A_TOV
	       Unsigned 32-bit integer

	   swils.elp.reqepn  Req Eport Name
	       String

	   swils.elp.reqesn  Req Switch Name
	       String

	   swils.elp.rev  Revision
	       Unsigned 8-bit integer

	   swils.esc.protocol  Protocol ID
	       Unsigned 16-bit integer

	   swils.esc.swvendor  Switch Vendor ID
	       String

	   swils.esc.vendorid  Vendor ID
	       String

	   swils.fspf.arnum  AR Number
	       Unsigned 8-bit integer

	   swils.fspf.auth  Authentication
	       Byte array

	   swils.fspf.authtype	Authentication Type
	       Unsigned 8-bit integer

	   swils.fspf.cmd  Command:
	       Unsigned 8-bit integer

	   swils.fspf.origdomid	 Originating Domain ID
	       Unsigned 8-bit integer

	   swils.fspf.ver  Version
	       Unsigned 8-bit integer

	   swils.hlo.deadint  Dead Interval (secs)
	       Unsigned 32-bit integer

	   swils.hlo.hloint  Hello Interval (secs)
	       Unsigned 32-bit integer

	   swils.hlo.options  Options
	       Byte array

	   swils.hlo.origpidx  Originating Port Idx
	       Unsigned 24-bit integer

	   swils.hlo.rcvdomid  Recipient Domain ID
	       Unsigned 8-bit integer

	   swils.ldr.linkcost  Link Cost
	       Unsigned 16-bit integer

	   swils.ldr.linkid  Link ID
	       String

	   swils.ldr.linktype  Link Type
	       Unsigned 8-bit integer

	   swils.ldr.nbr_portidx  Neighbor Port Idx
	       Unsigned 24-bit integer

	   swils.ldr.out_portidx  Output Port Idx
	       Unsigned 24-bit integer

	   swils.ls.id	Link State Id
	       Unsigned 8-bit integer

	   swils.lsr.advdomid  Advertising Domain Id
	       Unsigned 8-bit integer

	   swils.lsr.incid  LS Incarnation Number
	       Unsigned 32-bit integer

	   swils.lsr.type  LSR Type
	       Unsigned 8-bit integer

	   swils.mr.activezonesetname  Active Zoneset Name
	       String

	   swils.opcode	 Cmd Code
	       Unsigned 8-bit integer

	   swils.rdi.len  Payload Len
	       Unsigned 16-bit integer

	   swils.rdi.reqsn  Req Switch Name
	       String

	   swils.rjt.reason  Reason Code
	       Unsigned 8-bit integer

	   swils.rjt.reasonexpl	 Reason Code Explanantion
	       Unsigned 8-bit integer

	   swils.rjt.vendor  Vendor Unique Error Code
	       Unsigned 8-bit integer

	   swils.rscn.addrfmt  Address Format
	       Unsigned 8-bit integer

	   swils.rscn.affectedport  Affected Port ID
	       String

	   swils.rscn.detectfn	Detection Function
	       Unsigned 32-bit integer

	   swils.rscn.evtype  Event Type
	       Unsigned 8-bit integer

	   swils.rscn.nwwn  Node WWN
	       String

	   swils.rscn.portid  Port Id
	       String

	   swils.rscn.portstate	 Port State
	       Unsigned 8-bit integer

	   swils.rscn.pwwn  Port WWN
	       String

	   swils.sfc.opcode  Operation Request
	       Unsigned 8-bit integer

	   swils.sfc.zonename  Zone Set Name
	       String

	   swils.zone.lun  LUN
	       Byte array

	   swils.zone.mbrtype  Zone Member Type
	       Unsigned 8-bit integer

	   swils.zone.protocol	Zone Protocol
	       Unsigned 8-bit integer

	   swils.zone.reason  Zone Command Reason Code
	       Unsigned 8-bit integer
	       Applies to MR, ACA, RCA, SFC, UFC

	   swils.zone.status  Zone Command Status
	       Unsigned 8-bit integer
	       Applies to MR, ACA, RCA, SFC, UFC

	   swils.zone.zoneobjname  Zone Object Name
	       String

	   swils.zone.zoneobjtype  Zone Object Type
	       Unsigned 8-bit integer

       File Transfer Protocol (FTP) (ftp)

	   ftp.request	Request
	       Boolean
	       TRUE if FTP request

	   ftp.request.arg  Request arg
	       String

	   ftp.request.command	Request command
	       String

	   ftp.response	 Response
	       Boolean
	       TRUE if FTP response

	   ftp.response.arg  Response arg
	       String

	   ftp.response.code  Response code
	       Unsigned 32-bit integer

       Financial Information eXchange Protocol (fix)

	   fix.Account	Account (1)
	       String
	       Account

	   fix.AccountType  AccountType (581)
	       String
	       AccountType

	   fix.AccruedInterestAmt  AccruedInterestAmt (159)
	       String
	       AccruedInterestAmt

	   fix.AccruedInterestRate  AccruedInterestRate (158)
	       String
	       AccruedInterestRate

	   fix.Adjustment  Adjustment (334)
	       String
	       Adjustment

	   fix.AdvId  AdvId (2)
	       String
	       AdvId

	   fix.AdvRefID	 AdvRefID (3)
	       String
	       AdvRefID

	   fix.AdvSide	AdvSide (4)
	       String
	       AdvSide

	   fix.AdvTransType  AdvTransType (5)
	       String
	       AdvTransType

	   fix.AffectedOrderID	AffectedOrderID (535)
	       String
	       AffectedOrderID

	   fix.AffectedSecondaryOrderID	 AffectedSecondaryOrderID (536)
	       String
	       AffectedSecondaryOrderID

	   fix.AggregatedBook  AggregatedBook (266)
	       String
	       AggregatedBook

	   fix.AllocAccount  AllocAccount (79)
	       String
	       AllocAccount

	   fix.AllocAvgPx  AllocAvgPx (153)
	       String
	       AllocAvgPx

	   fix.AllocHandlInst  AllocHandlInst (209)
	       String
	       AllocHandlInst

	   fix.AllocID	AllocID (70)
	       String
	       AllocID

	   fix.AllocLinkID  AllocLinkID (196)
	       String
	       AllocLinkID

	   fix.AllocLinkType  AllocLinkType (197)
	       String
	       AllocLinkType

	   fix.AllocNetMoney  AllocNetMoney (154)
	       String
	       AllocNetMoney

	   fix.AllocPrice  AllocPrice (366)
	       String
	       AllocPrice

	   fix.AllocQty	 AllocQty (80)
	       String
	       AllocQty

	   fix.AllocRejCode  AllocRejCode (88)
	       String
	       AllocRejCode

	   fix.AllocStatus  AllocStatus (87)
	       String
	       AllocStatus

	   fix.AllocText  AllocText (161)
	       String
	       AllocText

	   fix.AllocTransType  AllocTransType (71)
	       String
	       AllocTransType

	   fix.AllocType  AllocType (626)
	       String
	       AllocType

	   fix.AvgPrxPrecision	AvgPrxPrecision (74)
	       String
	       AvgPrxPrecision

	   fix.AvgPx  AvgPx (6)
	       String
	       AvgPx

	   fix.BasisFeatureDate	 BasisFeatureDate (259)
	       String
	       BasisFeatureDate

	   fix.BasisFeaturePrice  BasisFeaturePrice (260)
	       String
	       BasisFeaturePrice

	   fix.BasisPxType  BasisPxType (419)
	       String
	       BasisPxType

	   fix.BeginSeqNo  BeginSeqNo (7)
	       String
	       BeginSeqNo

	   fix.BeginString  BeginString (8)
	       String
	       BeginString

	   fix.Benchmark  Benchmark (219)
	       String
	       Benchmark

	   fix.BenchmarkCurveCurrency  BenchmarkCurveCurrency (220)
	       String
	       BenchmarkCurveCurrency

	   fix.BenchmarkCurveName  BenchmarkCurveName (221)
	       String
	       BenchmarkCurveName

	   fix.BenchmarkCurvePoint  BenchmarkCurvePoint (222)
	       String
	       BenchmarkCurvePoint

	   fix.BidDescriptor  BidDescriptor (400)
	       String
	       BidDescriptor

	   fix.BidDescriptorType  BidDescriptorType (399)
	       String
	       BidDescriptorType

	   fix.BidForwardPoints	 BidForwardPoints (189)
	       String
	       BidForwardPoints

	   fix.BidForwardPoints2  BidForwardPoints2 (642)
	       String
	       BidForwardPoints2

	   fix.BidID  BidID (390)
	       String
	       BidID

	   fix.BidPx  BidPx (132)
	       String
	       BidPx

	   fix.BidRequestTransType  BidRequestTransType (374)
	       String
	       BidRequestTransType

	   fix.BidSize	BidSize (134)
	       String
	       BidSize

	   fix.BidSpotRate  BidSpotRate (188)
	       String
	       BidSpotRate

	   fix.BidType	BidType (394)
	       String
	       BidType

	   fix.BidYield	 BidYield (632)
	       String
	       BidYield

	   fix.BodyLength  BodyLength (9)
	       String
	       BodyLength

	   fix.BookingRefID  BookingRefID (466)
	       String
	       BookingRefID

	   fix.BookingUnit  BookingUnit (590)
	       String
	       BookingUnit

	   fix.BrokerOfCredit  BrokerOfCredit (92)
	       String
	       BrokerOfCredit

	   fix.BusinessRejectReason  BusinessRejectReason (380)
	       String
	       BusinessRejectReason

	   fix.BusinessRejectRefID  BusinessRejectRefID (379)
	       String
	       BusinessRejectRefID

	   fix.BuyVolume  BuyVolume (330)
	       String
	       BuyVolume

	   fix.CFICode	CFICode (461)
	       String
	       CFICode

	   fix.CancellationRights  CancellationRights (480)
	       String
	       CancellationRights

	   fix.CardExpDate  CardExpDate (490)
	       String
	       CardExpDate

	   fix.CardHolderName  CardHolderName (488)
	       String
	       CardHolderName

	   fix.CardIssNo  CardIssNo (491)
	       String
	       CardIssNo

	   fix.CardNumber  CardNumber (489)
	       String
	       CardNumber

	   fix.CardStartDate  CardStartDate (503)
	       String
	       CardStartDate

	   fix.CashDistribAgentAcctName	 CashDistribAgentAcctName (502)
	       String
	       CashDistribAgentAcctName

	   fix.CashDistribAgentAcctNumber  CashDistribAgentAcctNumber (500)
	       String
	       CashDistribAgentAcctNumber

	   fix.CashDistribAgentCode  CashDistribAgentCode (499)
	       String
	       CashDistribAgentCode

	   fix.CashDistribAgentName  CashDistribAgentName (498)
	       String
	       CashDistribAgentName

	   fix.CashDistribCurr	CashDistribCurr (478)
	       String
	       CashDistribCurr

	   fix.CashDistribPayRef  CashDistribPayRef (501)
	       String
	       CashDistribPayRef

	   fix.CashMargin  CashMargin (544)
	       String
	       CashMargin

	   fix.CashOrderQty  CashOrderQty (152)
	       String
	       CashOrderQty

	   fix.CashSettlAgentAcctName  CashSettlAgentAcctName (185)
	       String
	       CashSettlAgentAcctName

	   fix.CashSettlAgentAcctNum  CashSettlAgentAcctNum (184)
	       String
	       CashSettlAgentAcctNum

	   fix.CashSettlAgentCode  CashSettlAgentCode (183)
	       String
	       CashSettlAgentCode

	   fix.CashSettlAgentContactName  CashSettlAgentContactName (186)
	       String
	       CashSettlAgentContactName

	   fix.CashSettlAgentContactPhone  CashSettlAgentContactPhone (187)
	       String
	       CashSettlAgentContactPhone

	   fix.CashSettlAgentName  CashSettlAgentName (182)
	       String
	       CashSettlAgentName

	   fix.CheckSum	 CheckSum (10)
	       String
	       CheckSum

	   fix.ClOrdID	ClOrdID (11)
	       String
	       ClOrdID

	   fix.ClOrdLinkID  ClOrdLinkID (583)
	       String
	       ClOrdLinkID

	   fix.ClearingAccount	ClearingAccount (440)
	       String
	       ClearingAccount

	   fix.ClearingFeeIndicator  ClearingFeeIndicator (635)
	       String
	       ClearingFeeIndicator

	   fix.ClearingFirm  ClearingFirm (439)
	       String
	       ClearingFirm

	   fix.ClearingInstruction  ClearingInstruction (577)
	       String
	       ClearingInstruction

	   fix.ClientBidID  ClientBidID (391)
	       String
	       ClientBidID

	   fix.ClientID	 ClientID (109)
	       String
	       ClientID

	   fix.CommCurrency  CommCurrency (479)
	       String
	       CommCurrency

	   fix.CommType	 CommType (13)
	       String
	       CommType

	   fix.Commission  Commission (12)
	       String
	       Commission

	   fix.ComplianceID  ComplianceID (376)
	       String
	       ComplianceID

	   fix.Concession  Concession (238)
	       String
	       Concession

	   fix.ContAmtCurr  ContAmtCurr (521)
	       String
	       ContAmtCurr

	   fix.ContAmtType  ContAmtType (519)
	       String
	       ContAmtType

	   fix.ContAmtValue  ContAmtValue (520)
	       String
	       ContAmtValue

	   fix.ContraBroker  ContraBroker (375)
	       String
	       ContraBroker

	   fix.ContraLegRefID  ContraLegRefID (655)
	       String
	       ContraLegRefID

	   fix.ContraTradeQty  ContraTradeQty (437)
	       String
	       ContraTradeQty

	   fix.ContraTradeTime	ContraTradeTime (438)
	       String
	       ContraTradeTime

	   fix.ContraTrader  ContraTrader (337)
	       String
	       ContraTrader

	   fix.ContractMultiplier  ContractMultiplier (231)
	       String
	       ContractMultiplier

	   fix.CorporateAction	CorporateAction (292)
	       String
	       CorporateAction

	   fix.Country	Country (421)
	       String
	       Country

	   fix.CountryOfIssue  CountryOfIssue (470)
	       String
	       CountryOfIssue

	   fix.CouponPaymentDate  CouponPaymentDate (224)
	       String
	       CouponPaymentDate

	   fix.CouponRate  CouponRate (223)
	       String
	       CouponRate

	   fix.CoveredOrUncovered  CoveredOrUncovered (203)
	       String
	       CoveredOrUncovered

	   fix.CreditRating  CreditRating (255)
	       String
	       CreditRating

	   fix.CrossID	CrossID (548)
	       String
	       CrossID

	   fix.CrossPercent  CrossPercent (413)
	       String
	       CrossPercent

	   fix.CrossPrioritization  CrossPrioritization (550)
	       String
	       CrossPrioritization

	   fix.CrossType  CrossType (549)
	       String
	       CrossType

	   fix.CumQty  CumQty (14)
	       String
	       CumQty

	   fix.Currency	 Currency (15)
	       String
	       Currency

	   fix.CustOrderCapacity  CustOrderCapacity (582)
	       String
	       CustOrderCapacity

	   fix.CustomerOrFirm  CustomerOrFirm (204)
	       String
	       CustomerOrFirm

	   fix.CxlQty  CxlQty (84)
	       String
	       CxlQty

	   fix.CxlRejReason  CxlRejReason (102)
	       String
	       CxlRejReason

	   fix.CxlRejResponseTo	 CxlRejResponseTo (434)
	       String
	       CxlRejResponseTo

	   fix.CxlType	CxlType (125)
	       String
	       CxlType

	   fix.DKReason	 DKReason (127)
	       String
	       DKReason

	   fix.DateOfBirth  DateOfBirth (486)
	       String
	       DateOfBirth

	   fix.DayAvgPx	 DayAvgPx (426)
	       String
	       DayAvgPx

	   fix.DayBookingInst  DayBookingInst (589)
	       String
	       DayBookingInst

	   fix.DayCumQty  DayCumQty (425)
	       String
	       DayCumQty

	   fix.DayOrderQty  DayOrderQty (424)
	       String
	       DayOrderQty

	   fix.DefBidSize  DefBidSize (293)
	       String
	       DefBidSize

	   fix.DefOfferSize  DefOfferSize (294)
	       String
	       DefOfferSize

	   fix.DeleteReason  DeleteReason (285)
	       String
	       DeleteReason

	   fix.DeliverToCompID	DeliverToCompID (128)
	       String
	       DeliverToCompID

	   fix.DeliverToLocationID  DeliverToLocationID (145)
	       String
	       DeliverToLocationID

	   fix.DeliverToSubID  DeliverToSubID (129)
	       String
	       DeliverToSubID

	   fix.Designation  Designation (494)
	       String
	       Designation

	   fix.DeskID  DeskID (284)
	       String
	       DeskID

	   fix.DiscretionInst  DiscretionInst (388)
	       String
	       DiscretionInst

	   fix.DiscretionOffset	 DiscretionOffset (389)
	       String
	       DiscretionOffset

	   fix.DistribPaymentMethod  DistribPaymentMethod (477)
	       String
	       DistribPaymentMethod

	   fix.DistribPercentage  DistribPercentage (512)
	       String
	       DistribPercentage

	   fix.DlvyInst	 DlvyInst (86)
	       String
	       DlvyInst

	   fix.DueToRelated  DueToRelated (329)
	       String
	       DueToRelated

	   fix.EFPTrackingError	 EFPTrackingError (405)
	       String
	       EFPTrackingError

	   fix.EffectiveTime  EffectiveTime (168)
	       String
	       EffectiveTime

	   fix.EmailThreadID  EmailThreadID (164)
	       String
	       EmailThreadID

	   fix.EmailType  EmailType (94)
	       String
	       EmailType

	   fix.EncodedAllocText	 EncodedAllocText (361)
	       String
	       EncodedAllocText

	   fix.EncodedAllocTextLen  EncodedAllocTextLen (360)
	       String
	       EncodedAllocTextLen

	   fix.EncodedHeadline	EncodedHeadline (359)
	       String
	       EncodedHeadline

	   fix.EncodedHeadlineLen  EncodedHeadlineLen (358)
	       String
	       EncodedHeadlineLen

	   fix.EncodedIssuer  EncodedIssuer (349)
	       String
	       EncodedIssuer

	   fix.EncodedIssuerLen	 EncodedIssuerLen (348)
	       String
	       EncodedIssuerLen

	   fix.EncodedLegIssuer	 EncodedLegIssuer (619)
	       String
	       EncodedLegIssuer

	   fix.EncodedLegIssuerLen  EncodedLegIssuerLen (618)
	       String
	       EncodedLegIssuerLen

	   fix.EncodedLegSecurityDesc  EncodedLegSecurityDesc (622)
	       String
	       EncodedLegSecurityDesc

	   fix.EncodedLegSecurityDescLen  EncodedLegSecurityDescLen (621)
	       String
	       EncodedLegSecurityDescLen

	   fix.EncodedListExecInst  EncodedListExecInst (353)
	       String
	       EncodedListExecInst

	   fix.EncodedListExecInstLen  EncodedListExecInstLen (352)
	       String
	       EncodedListExecInstLen

	   fix.EncodedListStatusText  EncodedListStatusText (446)
	       String
	       EncodedListStatusText

	   fix.EncodedListStatusTextLen	 EncodedListStatusTextLen (445)
	       String
	       EncodedListStatusTextLen

	   fix.EncodedSecurityDesc  EncodedSecurityDesc (351)
	       String
	       EncodedSecurityDesc

	   fix.EncodedSecurityDescLen  EncodedSecurityDescLen (350)
	       String
	       EncodedSecurityDescLen

	   fix.EncodedSubject  EncodedSubject (357)
	       String
	       EncodedSubject

	   fix.EncodedSubjectLen  EncodedSubjectLen (356)
	       String
	       EncodedSubjectLen

	   fix.EncodedText  EncodedText (355)
	       String
	       EncodedText

	   fix.EncodedTextLen  EncodedTextLen (354)
	       String
	       EncodedTextLen

	   fix.EncodedUnderlyingIssuer	EncodedUnderlyingIssuer (363)
	       String
	       EncodedUnderlyingIssuer

	   fix.EncodedUnderlyingIssuerLen  EncodedUnderlyingIssuerLen (362)
	       String
	       EncodedUnderlyingIssuerLen

	   fix.EncodedUnderlyingSecurityDesc  EncodedUnderlyingSecurityDesc (365)
	       String
	       EncodedUnderlyingSecurityDesc

	   fix.EncodedUnderlyingSecurityDescLen	 EncodedUnderlyingSecurityDescLen (364)
	       String
	       EncodedUnderlyingSecurityDescLen

	   fix.EncryptMethod  EncryptMethod (98)
	       String
	       EncryptMethod

	   fix.EndSeqNo	 EndSeqNo (16)
	       String
	       EndSeqNo

	   fix.ExDate  ExDate (230)
	       String
	       ExDate

	   fix.ExDestination  ExDestination (100)
	       String
	       ExDestination

	   fix.ExchangeForPhysical  ExchangeForPhysical (411)
	       String
	       ExchangeForPhysical

	   fix.ExecBroker  ExecBroker (76)
	       String
	       ExecBroker

	   fix.ExecID  ExecID (17)
	       String
	       ExecID

	   fix.ExecInst	 ExecInst (18)
	       String
	       ExecInst

	   fix.ExecPriceAdjustment  ExecPriceAdjustment (485)
	       String
	       ExecPriceAdjustment

	   fix.ExecPriceType  ExecPriceType (484)
	       String
	       ExecPriceType

	   fix.ExecRefID  ExecRefID (19)
	       String
	       ExecRefID

	   fix.ExecRestatementReason  ExecRestatementReason (378)
	       String
	       ExecRestatementReason

	   fix.ExecTransType  ExecTransType (20)
	       String
	       ExecTransType

	   fix.ExecType	 ExecType (150)
	       String
	       ExecType

	   fix.ExecValuationPoint  ExecValuationPoint (515)
	       String
	       ExecValuationPoint

	   fix.ExpireDate  ExpireDate (432)
	       String
	       ExpireDate

	   fix.ExpireTime  ExpireTime (126)
	       String
	       ExpireTime

	   fix.Factor  Factor (228)
	       String
	       Factor

	   fix.FairValue  FairValue (406)
	       String
	       FairValue

	   fix.FinancialStatus	FinancialStatus (291)
	       String
	       FinancialStatus

	   fix.ForexReq	 ForexReq (121)
	       String
	       ForexReq

	   fix.FundRenewWaiv  FundRenewWaiv (497)
	       String
	       FundRenewWaiv

	   fix.FutSettDate  FutSettDate (64)
	       String
	       FutSettDate

	   fix.FutSettDate2  FutSettDate2 (193)
	       String
	       FutSettDate2

	   fix.GTBookingInst  GTBookingInst (427)
	       String
	       GTBookingInst

	   fix.GapFillFlag  GapFillFlag (123)
	       String
	       GapFillFlag

	   fix.GrossTradeAmt  GrossTradeAmt (381)
	       String
	       GrossTradeAmt

	   fix.HaltReason  HaltReason (327)
	       String
	       HaltReason

	   fix.HandlInst  HandlInst (21)
	       String
	       HandlInst

	   fix.Headline	 Headline (148)
	       String
	       Headline

	   fix.HeartBtInt  HeartBtInt (108)
	       String
	       HeartBtInt

	   fix.HighPx  HighPx (332)
	       String
	       HighPx

	   fix.HopCompID  HopCompID (628)
	       String
	       HopCompID

	   fix.HopRefID	 HopRefID (630)
	       String
	       HopRefID

	   fix.HopSendingTime  HopSendingTime (629)
	       String
	       HopSendingTime

	   fix.IOINaturalFlag  IOINaturalFlag (130)
	       String
	       IOINaturalFlag

	   fix.IOIOthSvc  IOIOthSvc (24)
	       String
	       IOIOthSvc

	   fix.IOIQltyInd  IOIQltyInd (25)
	       String
	       IOIQltyInd

	   fix.IOIQty  IOIQty (27)
	       String
	       IOIQty

	   fix.IOIQualifier  IOIQualifier (104)
	       String
	       IOIQualifier

	   fix.IOIRefID	 IOIRefID (26)
	       String
	       IOIRefID

	   fix.IOITransType  IOITransType (28)
	       String
	       IOITransType

	   fix.IOIid  IOIid (23)
	       String
	       IOIid

	   fix.InViewOfCommon  InViewOfCommon (328)
	       String
	       InViewOfCommon

	   fix.IncTaxInd  IncTaxInd (416)
	       String
	       IncTaxInd

	   fix.IndividualAllocID  IndividualAllocID (467)
	       String
	       IndividualAllocID

	   fix.InstrRegistry  InstrRegistry (543)
	       String
	       InstrRegistry

	   fix.InvestorCountryOfResidence  InvestorCountryOfResidence (475)
	       String
	       InvestorCountryOfResidence

	   fix.IssueDate  IssueDate (225)
	       String
	       IssueDate

	   fix.Issuer  Issuer (106)
	       String
	       Issuer

	   fix.LastCapacity  LastCapacity (29)
	       String
	       LastCapacity

	   fix.LastForwardPoints  LastForwardPoints (195)
	       String
	       LastForwardPoints

	   fix.LastForwardPoints2  LastForwardPoints2 (641)
	       String
	       LastForwardPoints2

	   fix.LastMkt	LastMkt (30)
	       String
	       LastMkt

	   fix.LastMsgSeqNumProcessed  LastMsgSeqNumProcessed (369)
	       String
	       LastMsgSeqNumProcessed

	   fix.LastPx  LastPx (31)
	       String
	       LastPx

	   fix.LastQty	LastQty (32)
	       String
	       LastQty

	   fix.LastSpotRate  LastSpotRate (194)
	       String
	       LastSpotRate

	   fix.LeavesQty  LeavesQty (151)
	       String
	       LeavesQty

	   fix.LegCFICode  LegCFICode (608)
	       String
	       LegCFICode

	   fix.LegContractMultiplier  LegContractMultiplier (614)
	       String
	       LegContractMultiplier

	   fix.LegCountryOfIssue  LegCountryOfIssue (596)
	       String
	       LegCountryOfIssue

	   fix.LegCouponPaymentDate  LegCouponPaymentDate (248)
	       String
	       LegCouponPaymentDate

	   fix.LegCouponRate  LegCouponRate (615)
	       String
	       LegCouponRate

	   fix.LegCoveredOrUncovered  LegCoveredOrUncovered (565)
	       String
	       LegCoveredOrUncovered

	   fix.LegCreditRating	LegCreditRating (257)
	       String
	       LegCreditRating

	   fix.LegCurrency  LegCurrency (556)
	       String
	       LegCurrency

	   fix.LegFactor  LegFactor (253)
	       String
	       LegFactor

	   fix.LegFutSettDate  LegFutSettDate (588)
	       String
	       LegFutSettDate

	   fix.LegInstrRegistry	 LegInstrRegistry (599)
	       String
	       LegInstrRegistry

	   fix.LegIssueDate  LegIssueDate (249)
	       String
	       LegIssueDate

	   fix.LegIssuer  LegIssuer (617)
	       String
	       LegIssuer

	   fix.LegLastPx  LegLastPx (637)
	       String
	       LegLastPx

	   fix.LegLocaleOfIssue	 LegLocaleOfIssue (598)
	       String
	       LegLocaleOfIssue

	   fix.LegMaturityDate	LegMaturityDate (611)
	       String
	       LegMaturityDate

	   fix.LegMaturityMonthYear  LegMaturityMonthYear (610)
	       String
	       LegMaturityMonthYear

	   fix.LegOptAttribute	LegOptAttribute (613)
	       String
	       LegOptAttribute

	   fix.LegPositionEffect  LegPositionEffect (564)
	       String
	       LegPositionEffect

	   fix.LegPrice	 LegPrice (566)
	       String
	       LegPrice

	   fix.LegProduct  LegProduct (607)
	       String
	       LegProduct

	   fix.LegRatioQty  LegRatioQty (623)
	       String
	       LegRatioQty

	   fix.LegRedemptionDate  LegRedemptionDate (254)
	       String
	       LegRedemptionDate

	   fix.LegRefID	 LegRefID (654)
	       String
	       LegRefID

	   fix.LegRepoCollateralSecurityType  LegRepoCollateralSecurityType (250)
	       String
	       LegRepoCollateralSecurityType

	   fix.LegRepurchaseRate  LegRepurchaseRate (252)
	       String
	       LegRepurchaseRate

	   fix.LegRepurchaseTerm  LegRepurchaseTerm (251)
	       String
	       LegRepurchaseTerm

	   fix.LegSecurityAltID	 LegSecurityAltID (605)
	       String
	       LegSecurityAltID

	   fix.LegSecurityAltIDSource  LegSecurityAltIDSource (606)
	       String
	       LegSecurityAltIDSource

	   fix.LegSecurityDesc	LegSecurityDesc (620)
	       String
	       LegSecurityDesc

	   fix.LegSecurityExchange  LegSecurityExchange (616)
	       String
	       LegSecurityExchange

	   fix.LegSecurityID  LegSecurityID (602)
	       String
	       LegSecurityID

	   fix.LegSecurityIDSource  LegSecurityIDSource (603)
	       String
	       LegSecurityIDSource

	   fix.LegSecurityType	LegSecurityType (609)
	       String
	       LegSecurityType

	   fix.LegSettlmntTyp  LegSettlmntTyp (587)
	       String
	       LegSettlmntTyp

	   fix.LegSide	LegSide (624)
	       String
	       LegSide

	   fix.LegStateOrProvinceOfIssue  LegStateOrProvinceOfIssue (597)
	       String
	       LegStateOrProvinceOfIssue

	   fix.LegStrikePrice  LegStrikePrice (612)
	       String
	       LegStrikePrice

	   fix.LegSymbol  LegSymbol (600)
	       String
	       LegSymbol

	   fix.LegSymbolSfx  LegSymbolSfx (601)
	       String
	       LegSymbolSfx

	   fix.LegalConfirm  LegalConfirm (650)
	       String
	       LegalConfirm

	   fix.LinesOfText  LinesOfText (33)
	       String
	       LinesOfText

	   fix.LiquidityIndType	 LiquidityIndType (409)
	       String
	       LiquidityIndType

	   fix.LiquidityNumSecurities  LiquidityNumSecurities (441)
	       String
	       LiquidityNumSecurities

	   fix.LiquidityPctHigh	 LiquidityPctHigh (403)
	       String
	       LiquidityPctHigh

	   fix.LiquidityPctLow	LiquidityPctLow (402)
	       String
	       LiquidityPctLow

	   fix.LiquidityValue  LiquidityValue (404)
	       String
	       LiquidityValue

	   fix.ListExecInst  ListExecInst (69)
	       String
	       ListExecInst

	   fix.ListExecInstType	 ListExecInstType (433)
	       String
	       ListExecInstType

	   fix.ListID  ListID (66)
	       String
	       ListID

	   fix.ListName	 ListName (392)
	       String
	       ListName

	   fix.ListOrderStatus	ListOrderStatus (431)
	       String
	       ListOrderStatus

	   fix.ListSeqNo  ListSeqNo (67)
	       String
	       ListSeqNo

	   fix.ListStatusText  ListStatusText (444)
	       String
	       ListStatusText

	   fix.ListStatusType  ListStatusType (429)
	       String
	       ListStatusType

	   fix.LocaleOfIssue  LocaleOfIssue (472)
	       String
	       LocaleOfIssue

	   fix.LocateReqd  LocateReqd (114)
	       String
	       LocateReqd

	   fix.LocationID  LocationID (283)
	       String
	       LocationID

	   fix.LowPx  LowPx (333)
	       String
	       LowPx

	   fix.MDEntryBuyer  MDEntryBuyer (288)
	       String
	       MDEntryBuyer

	   fix.MDEntryDate  MDEntryDate (272)
	       String
	       MDEntryDate

	   fix.MDEntryID  MDEntryID (278)
	       String
	       MDEntryID

	   fix.MDEntryOriginator  MDEntryOriginator (282)
	       String
	       MDEntryOriginator

	   fix.MDEntryPositionNo  MDEntryPositionNo (290)
	       String
	       MDEntryPositionNo

	   fix.MDEntryPx  MDEntryPx (270)
	       String
	       MDEntryPx

	   fix.MDEntryRefID  MDEntryRefID (280)
	       String
	       MDEntryRefID

	   fix.MDEntrySeller  MDEntrySeller (289)
	       String
	       MDEntrySeller

	   fix.MDEntrySize  MDEntrySize (271)
	       String
	       MDEntrySize

	   fix.MDEntryTime  MDEntryTime (273)
	       String
	       MDEntryTime

	   fix.MDEntryType  MDEntryType (269)
	       String
	       MDEntryType

	   fix.MDImplicitDelete	 MDImplicitDelete (547)
	       String
	       MDImplicitDelete

	   fix.MDMkt  MDMkt (275)
	       String
	       MDMkt

	   fix.MDReqID	MDReqID (262)
	       String
	       MDReqID

	   fix.MDReqRejReason  MDReqRejReason (281)
	       String
	       MDReqRejReason

	   fix.MDUpdateAction  MDUpdateAction (279)
	       String
	       MDUpdateAction

	   fix.MDUpdateType  MDUpdateType (265)
	       String
	       MDUpdateType

	   fix.MailingDtls  MailingDtls (474)
	       String
	       MailingDtls

	   fix.MailingInst  MailingInst (482)
	       String
	       MailingInst

	   fix.MarketDepth  MarketDepth (264)
	       String
	       MarketDepth

	   fix.MassCancelRejectReason  MassCancelRejectReason (532)
	       String
	       MassCancelRejectReason

	   fix.MassCancelRequestType  MassCancelRequestType (530)
	       String
	       MassCancelRequestType

	   fix.MassCancelResponse  MassCancelResponse (531)
	       String
	       MassCancelResponse

	   fix.MassStatusReqID	MassStatusReqID (584)
	       String
	       MassStatusReqID

	   fix.MassStatusReqType  MassStatusReqType (585)
	       String
	       MassStatusReqType

	   fix.MatchStatus  MatchStatus (573)
	       String
	       MatchStatus

	   fix.MatchType  MatchType (574)
	       String
	       MatchType

	   fix.MaturityDate  MaturityDate (541)
	       String
	       MaturityDate

	   fix.MaturityDay  MaturityDay (205)
	       String
	       MaturityDay

	   fix.MaturityMonthYear  MaturityMonthYear (200)
	       String
	       MaturityMonthYear

	   fix.MaxFloor	 MaxFloor (111)
	       String
	       MaxFloor

	   fix.MaxMessageSize  MaxMessageSize (383)
	       String
	       MaxMessageSize

	   fix.MaxShow	MaxShow (210)
	       String
	       MaxShow

	   fix.MessageEncoding	MessageEncoding (347)
	       String
	       MessageEncoding

	   fix.MidPx  MidPx (631)
	       String
	       MidPx

	   fix.MidYield	 MidYield (633)
	       String
	       MidYield

	   fix.MinBidSize  MinBidSize (647)
	       String
	       MinBidSize

	   fix.MinOfferSize  MinOfferSize (648)
	       String
	       MinOfferSize

	   fix.MinQty  MinQty (110)
	       String
	       MinQty

	   fix.MinTradeVol  MinTradeVol (562)
	       String
	       MinTradeVol

	   fix.MiscFeeAmt  MiscFeeAmt (137)
	       String
	       MiscFeeAmt

	   fix.MiscFeeCurr  MiscFeeCurr (138)
	       String
	       MiscFeeCurr

	   fix.MiscFeeType  MiscFeeType (139)
	       String
	       MiscFeeType

	   fix.MktBidPx	 MktBidPx (645)
	       String
	       MktBidPx

	   fix.MktOfferPx  MktOfferPx (646)
	       String
	       MktOfferPx

	   fix.MoneyLaunderingStatus  MoneyLaunderingStatus (481)
	       String
	       MoneyLaunderingStatus

	   fix.MsgDirection  MsgDirection (385)
	       String
	       MsgDirection

	   fix.MsgSeqNum  MsgSeqNum (34)
	       String
	       MsgSeqNum

	   fix.MsgType	MsgType (35)
	       String
	       MsgType

	   fix.MultiLegReportingType  MultiLegReportingType (442)
	       String
	       MultiLegReportingType

	   fix.MultiLegRptTypeReq  MultiLegRptTypeReq (563)
	       String
	       MultiLegRptTypeReq

	   fix.NestedPartyID  NestedPartyID (524)
	       String
	       NestedPartyID

	   fix.NestedPartyIDSource  NestedPartyIDSource (525)
	       String
	       NestedPartyIDSource

	   fix.NestedPartyRole	NestedPartyRole (538)
	       String
	       NestedPartyRole

	   fix.NestedPartySubID	 NestedPartySubID (545)
	       String
	       NestedPartySubID

	   fix.NetChgPrevDay  NetChgPrevDay (451)
	       String
	       NetChgPrevDay

	   fix.NetGrossInd  NetGrossInd (430)
	       String
	       NetGrossInd

	   fix.NetMoney	 NetMoney (118)
	       String
	       NetMoney

	   fix.NewSeqNo	 NewSeqNo (36)
	       String
	       NewSeqNo

	   fix.NoAffectedOrders	 NoAffectedOrders (534)
	       String
	       NoAffectedOrders

	   fix.NoAllocs	 NoAllocs (78)
	       String
	       NoAllocs

	   fix.NoBidComponents	NoBidComponents (420)
	       String
	       NoBidComponents

	   fix.NoBidDescriptors	 NoBidDescriptors (398)
	       String
	       NoBidDescriptors

	   fix.NoClearingInstructions  NoClearingInstructions (576)
	       String
	       NoClearingInstructions

	   fix.NoContAmts  NoContAmts (518)
	       String
	       NoContAmts

	   fix.NoContraBrokers	NoContraBrokers (382)
	       String
	       NoContraBrokers

	   fix.NoDates	NoDates (580)
	       String
	       NoDates

	   fix.NoDistribInsts  NoDistribInsts (510)
	       String
	       NoDistribInsts

	   fix.NoDlvyInst  NoDlvyInst (85)
	       String
	       NoDlvyInst

	   fix.NoExecs	NoExecs (124)
	       String
	       NoExecs

	   fix.NoHops  NoHops (627)
	       String
	       NoHops

	   fix.NoIOIQualifiers	NoIOIQualifiers (199)
	       String
	       NoIOIQualifiers

	   fix.NoLegSecurityAltID  NoLegSecurityAltID (604)
	       String
	       NoLegSecurityAltID

	   fix.NoLegs  NoLegs (555)
	       String
	       NoLegs

	   fix.NoMDEntries  NoMDEntries (268)
	       String
	       NoMDEntries

	   fix.NoMDEntryTypes  NoMDEntryTypes (267)
	       String
	       NoMDEntryTypes

	   fix.NoMiscFees  NoMiscFees (136)
	       String
	       NoMiscFees

	   fix.NoMsgTypes  NoMsgTypes (384)
	       String
	       NoMsgTypes

	   fix.NoNestedPartyIDs	 NoNestedPartyIDs (539)
	       String
	       NoNestedPartyIDs

	   fix.NoOrders	 NoOrders (73)
	       String
	       NoOrders

	   fix.NoPartyIDs  NoPartyIDs (453)
	       String
	       NoPartyIDs

	   fix.NoQuoteEntries  NoQuoteEntries (295)
	       String
	       NoQuoteEntries

	   fix.NoQuoteSets  NoQuoteSets (296)
	       String
	       NoQuoteSets

	   fix.NoRegistDtls  NoRegistDtls (473)
	       String
	       NoRegistDtls

	   fix.NoRelatedSym  NoRelatedSym (146)
	       String
	       NoRelatedSym

	   fix.NoRoutingIDs  NoRoutingIDs (215)
	       String
	       NoRoutingIDs

	   fix.NoRpts  NoRpts (82)
	       String
	       NoRpts

	   fix.NoSecurityAltID	NoSecurityAltID (454)
	       String
	       NoSecurityAltID

	   fix.NoSecurityTypes	NoSecurityTypes (558)
	       String
	       NoSecurityTypes

	   fix.NoSides	NoSides (552)
	       String
	       NoSides

	   fix.NoStipulations  NoStipulations (232)
	       String
	       NoStipulations

	   fix.NoStrikes  NoStrikes (428)
	       String
	       NoStrikes

	   fix.NoTradingSessions  NoTradingSessions (386)
	       String
	       NoTradingSessions

	   fix.NoUnderlyingSecurityAltID  NoUnderlyingSecurityAltID (457)
	       String
	       NoUnderlyingSecurityAltID

	   fix.NotifyBrokerOfCredit  NotifyBrokerOfCredit (208)
	       String
	       NotifyBrokerOfCredit

	   fix.NumBidders  NumBidders (417)
	       String
	       NumBidders

	   fix.NumDaysInterest	NumDaysInterest (157)
	       String
	       NumDaysInterest

	   fix.NumTickets  NumTickets (395)
	       String
	       NumTickets

	   fix.NumberOfOrders  NumberOfOrders (346)
	       String
	       NumberOfOrders

	   fix.OddLot  OddLot (575)
	       String
	       OddLot

	   fix.OfferForwardPoints  OfferForwardPoints (191)
	       String
	       OfferForwardPoints

	   fix.OfferForwardPoints2  OfferForwardPoints2 (643)
	       String
	       OfferForwardPoints2

	   fix.OfferPx	OfferPx (133)
	       String
	       OfferPx

	   fix.OfferSize  OfferSize (135)
	       String
	       OfferSize

	   fix.OfferSpotRate  OfferSpotRate (190)
	       String
	       OfferSpotRate

	   fix.OfferYield  OfferYield (634)
	       String
	       OfferYield

	   fix.OnBehalfOfCompID	 OnBehalfOfCompID (115)
	       String
	       OnBehalfOfCompID

	   fix.OnBehalfOfLocationID  OnBehalfOfLocationID (144)
	       String
	       OnBehalfOfLocationID

	   fix.OnBehalfOfSendingTime  OnBehalfOfSendingTime (370)
	       String
	       OnBehalfOfSendingTime

	   fix.OnBehalfOfSubID	OnBehalfOfSubID (116)
	       String
	       OnBehalfOfSubID

	   fix.OpenCloseSettleFlag  OpenCloseSettleFlag (286)
	       String
	       OpenCloseSettleFlag

	   fix.OptAttribute  OptAttribute (206)
	       String
	       OptAttribute

	   fix.OrdRejReason  OrdRejReason (103)
	       String
	       OrdRejReason

	   fix.OrdStatus  OrdStatus (39)
	       String
	       OrdStatus

	   fix.OrdType	OrdType (40)
	       String
	       OrdType

	   fix.OrderCapacity  OrderCapacity (528)
	       String
	       OrderCapacity

	   fix.OrderID	OrderID (37)
	       String
	       OrderID

	   fix.OrderPercent  OrderPercent (516)
	       String
	       OrderPercent

	   fix.OrderQty	 OrderQty (38)
	       String
	       OrderQty

	   fix.OrderQty2  OrderQty2 (192)
	       String
	       OrderQty2

	   fix.OrderRestrictions  OrderRestrictions (529)
	       String
	       OrderRestrictions

	   fix.OrigClOrdID  OrigClOrdID (41)
	       String
	       OrigClOrdID

	   fix.OrigCrossID  OrigCrossID (551)
	       String
	       OrigCrossID

	   fix.OrigOrdModTime  OrigOrdModTime (586)
	       String
	       OrigOrdModTime

	   fix.OrigSendingTime	OrigSendingTime (122)
	       String
	       OrigSendingTime

	   fix.OrigTime	 OrigTime (42)
	       String
	       OrigTime

	   fix.OutMainCntryUIndex  OutMainCntryUIndex (412)
	       String
	       OutMainCntryUIndex

	   fix.OutsideIndexPct	OutsideIndexPct (407)
	       String
	       OutsideIndexPct

	   fix.OwnerType  OwnerType (522)
	       String
	       OwnerType

	   fix.OwnershipType  OwnershipType (517)
	       String
	       OwnershipType

	   fix.PartyID	PartyID (448)
	       String
	       PartyID

	   fix.PartyIDSource  PartyIDSource (447)
	       String
	       PartyIDSource

	   fix.PartyRole  PartyRole (452)
	       String
	       PartyRole

	   fix.PartySubID  PartySubID (523)
	       String
	       PartySubID

	   fix.Password	 Password (554)
	       String
	       Password

	   fix.PaymentDate  PaymentDate (504)
	       String
	       PaymentDate

	   fix.PaymentMethod  PaymentMethod (492)
	       String
	       PaymentMethod

	   fix.PaymentRef  PaymentRef (476)
	       String
	       PaymentRef

	   fix.PaymentRemitterID  PaymentRemitterID (505)
	       String
	       PaymentRemitterID

	   fix.PegDifference  PegDifference (211)
	       String
	       PegDifference

	   fix.PositionEffect  PositionEffect (77)
	       String
	       PositionEffect

	   fix.PossDupFlag  PossDupFlag (43)
	       String
	       PossDupFlag

	   fix.PossResend  PossResend (97)
	       String
	       PossResend

	   fix.PreallocMethod  PreallocMethod (591)
	       String
	       PreallocMethod

	   fix.PrevClosePx  PrevClosePx (140)
	       String
	       PrevClosePx

	   fix.PreviouslyReported  PreviouslyReported (570)
	       String
	       PreviouslyReported

	   fix.Price  Price (44)
	       String
	       Price

	   fix.Price2  Price2 (640)
	       String
	       Price2

	   fix.PriceImprovement	 PriceImprovement (639)
	       String
	       PriceImprovement

	   fix.PriceType  PriceType (423)
	       String
	       PriceType

	   fix.PriorityIndicator  PriorityIndicator (638)
	       String
	       PriorityIndicator

	   fix.ProcessCode  ProcessCode (81)
	       String
	       ProcessCode

	   fix.Product	Product (460)
	       String
	       Product

	   fix.ProgPeriodInterval  ProgPeriodInterval (415)
	       String
	       ProgPeriodInterval

	   fix.ProgRptReqs  ProgRptReqs (414)
	       String
	       ProgRptReqs

	   fix.PutOrCall  PutOrCall (201)
	       String
	       PutOrCall

	   fix.Quantity	 Quantity (53)
	       String
	       Quantity

	   fix.QuantityType  QuantityType (465)
	       String
	       QuantityType

	   fix.QuoteCancelType	QuoteCancelType (298)
	       String
	       QuoteCancelType

	   fix.QuoteCondition  QuoteCondition (276)
	       String
	       QuoteCondition

	   fix.QuoteEntryID  QuoteEntryID (299)
	       String
	       QuoteEntryID

	   fix.QuoteEntryRejectReason  QuoteEntryRejectReason (368)
	       String
	       QuoteEntryRejectReason

	   fix.QuoteID	QuoteID (117)
	       String
	       QuoteID

	   fix.QuoteRejectReason  QuoteRejectReason (300)
	       String
	       QuoteRejectReason

	   fix.QuoteReqID  QuoteReqID (131)
	       String
	       QuoteReqID

	   fix.QuoteRequestRejectReason	 QuoteRequestRejectReason (658)
	       String
	       QuoteRequestRejectReason

	   fix.QuoteRequestType	 QuoteRequestType (303)
	       String
	       QuoteRequestType

	   fix.QuoteResponseLevel  QuoteResponseLevel (301)
	       String
	       QuoteResponseLevel

	   fix.QuoteSetID  QuoteSetID (302)
	       String
	       QuoteSetID

	   fix.QuoteSetValidUntilTime  QuoteSetValidUntilTime (367)
	       String
	       QuoteSetValidUntilTime

	   fix.QuoteStatus  QuoteStatus (297)
	       String
	       QuoteStatus

	   fix.QuoteStatusReqID	 QuoteStatusReqID (649)
	       String
	       QuoteStatusReqID

	   fix.QuoteType  QuoteType (537)
	       String
	       QuoteType

	   fix.RFQReqID	 RFQReqID (644)
	       String
	       RFQReqID

	   fix.RatioQty	 RatioQty (319)
	       String
	       RatioQty

	   fix.RawData	RawData (96)
	       String
	       RawData

	   fix.RawDataLength  RawDataLength (95)
	       String
	       RawDataLength

	   fix.RedemptionDate  RedemptionDate (240)
	       String
	       RedemptionDate

	   fix.RefAllocID  RefAllocID (72)
	       String
	       RefAllocID

	   fix.RefMsgType  RefMsgType (372)
	       String
	       RefMsgType

	   fix.RefSeqNum  RefSeqNum (45)
	       String
	       RefSeqNum

	   fix.RefTagID	 RefTagID (371)
	       String
	       RefTagID

	   fix.RegistAcctType  RegistAcctType (493)
	       String
	       RegistAcctType

	   fix.RegistDetls  RegistDetls (509)
	       String
	       RegistDetls

	   fix.RegistEmail  RegistEmail (511)
	       String
	       RegistEmail

	   fix.RegistID	 RegistID (513)
	       String
	       RegistID

	   fix.RegistRefID  RegistRefID (508)
	       String
	       RegistRefID

	   fix.RegistRejReasonCode  RegistRejReasonCode (507)
	       String
	       RegistRejReasonCode

	   fix.RegistRejReasonText  RegistRejReasonText (496)
	       String
	       RegistRejReasonText

	   fix.RegistStatus  RegistStatus (506)
	       String
	       RegistStatus

	   fix.RegistTransType	RegistTransType (514)
	       String
	       RegistTransType

	   fix.RelatdSym  RelatdSym (46)
	       String
	       RelatdSym

	   fix.RepoCollateralSecurityType  RepoCollateralSecurityType (239)
	       String
	       RepoCollateralSecurityType

	   fix.ReportToExch  ReportToExch (113)
	       String
	       ReportToExch

	   fix.RepurchaseRate  RepurchaseRate (227)
	       String
	       RepurchaseRate

	   fix.RepurchaseTerm  RepurchaseTerm (226)
	       String
	       RepurchaseTerm

	   fix.ReservedAllocated  ReservedAllocated (261)
	       String
	       ReservedAllocated

	   fix.ResetSeqNumFlag	ResetSeqNumFlag (141)
	       String
	       ResetSeqNumFlag

	   fix.RoundLot	 RoundLot (561)
	       String
	       RoundLot

	   fix.RoundingDirection  RoundingDirection (468)
	       String
	       RoundingDirection

	   fix.RoundingModulus	RoundingModulus (469)
	       String
	       RoundingModulus

	   fix.RoutingID  RoutingID (217)
	       String
	       RoutingID

	   fix.RoutingType  RoutingType (216)
	       String
	       RoutingType

	   fix.RptSeq  RptSeq (83)
	       String
	       RptSeq

	   fix.Rule80A	Rule80A (47)
	       String
	       Rule80A

	   fix.Scope  Scope (546)
	       String
	       Scope

	   fix.SecDefStatus  SecDefStatus (653)
	       String
	       SecDefStatus

	   fix.SecondaryClOrdID	 SecondaryClOrdID (526)
	       String
	       SecondaryClOrdID

	   fix.SecondaryExecID	SecondaryExecID (527)
	       String
	       SecondaryExecID

	   fix.SecondaryOrderID	 SecondaryOrderID (198)
	       String
	       SecondaryOrderID

	   fix.SecureData  SecureData (91)
	       String
	       SecureData

	   fix.SecureDataLen  SecureDataLen (90)
	       String
	       SecureDataLen

	   fix.SecurityAltID  SecurityAltID (455)
	       String
	       SecurityAltID

	   fix.SecurityAltIDSource  SecurityAltIDSource (456)
	       String
	       SecurityAltIDSource

	   fix.SecurityDesc  SecurityDesc (107)
	       String
	       SecurityDesc

	   fix.SecurityExchange	 SecurityExchange (207)
	       String
	       SecurityExchange

	   fix.SecurityID  SecurityID (48)
	       String
	       SecurityID

	   fix.SecurityIDSource	 SecurityIDSource (22)
	       String
	       SecurityIDSource

	   fix.SecurityListRequestType	SecurityListRequestType (559)
	       String
	       SecurityListRequestType

	   fix.SecurityReqID  SecurityReqID (320)
	       String
	       SecurityReqID

	   fix.SecurityRequestResult  SecurityRequestResult (560)
	       String
	       SecurityRequestResult

	   fix.SecurityRequestType  SecurityRequestType (321)
	       String
	       SecurityRequestType

	   fix.SecurityResponseID  SecurityResponseID (322)
	       String
	       SecurityResponseID

	   fix.SecurityResponseType  SecurityResponseType (323)
	       String
	       SecurityResponseType

	   fix.SecuritySettlAgentAcctName  SecuritySettlAgentAcctName (179)
	       String
	       SecuritySettlAgentAcctName

	   fix.SecuritySettlAgentAcctNum  SecuritySettlAgentAcctNum (178)
	       String
	       SecuritySettlAgentAcctNum

	   fix.SecuritySettlAgentCode  SecuritySettlAgentCode (177)
	       String
	       SecuritySettlAgentCode

	   fix.SecuritySettlAgentContactName  SecuritySettlAgentContactName (180)
	       String
	       SecuritySettlAgentContactName

	   fix.SecuritySettlAgentContactPhone  SecuritySettlAgentContactPhone (181)
	       String
	       SecuritySettlAgentContactPhone

	   fix.SecuritySettlAgentName  SecuritySettlAgentName (176)
	       String
	       SecuritySettlAgentName

	   fix.SecurityStatusReqID  SecurityStatusReqID (324)
	       String
	       SecurityStatusReqID

	   fix.SecurityTradingStatus  SecurityTradingStatus (326)
	       String
	       SecurityTradingStatus

	   fix.SecurityType  SecurityType (167)
	       String
	       SecurityType

	   fix.SellVolume  SellVolume (331)
	       String
	       SellVolume

	   fix.SellerDays  SellerDays (287)
	       String
	       SellerDays

	   fix.SenderCompID  SenderCompID (49)
	       String
	       SenderCompID

	   fix.SenderLocationID	 SenderLocationID (142)
	       String
	       SenderLocationID

	   fix.SenderSubID  SenderSubID (50)
	       String
	       SenderSubID

	   fix.SendingDate  SendingDate (51)
	       String
	       SendingDate

	   fix.SendingTime  SendingTime (52)
	       String
	       SendingTime

	   fix.SessionRejectReason  SessionRejectReason (373)
	       String
	       SessionRejectReason

	   fix.SettlBrkrCode  SettlBrkrCode (174)
	       String
	       SettlBrkrCode

	   fix.SettlCurrAmt  SettlCurrAmt (119)
	       String
	       SettlCurrAmt

	   fix.SettlCurrBidFxRate  SettlCurrBidFxRate (656)
	       String
	       SettlCurrBidFxRate

	   fix.SettlCurrFxRate	SettlCurrFxRate (155)
	       String
	       SettlCurrFxRate

	   fix.SettlCurrFxRateCalc  SettlCurrFxRateCalc (156)
	       String
	       SettlCurrFxRateCalc

	   fix.SettlCurrOfferFxRate  SettlCurrOfferFxRate (657)
	       String
	       SettlCurrOfferFxRate

	   fix.SettlCurrency  SettlCurrency (120)
	       String
	       SettlCurrency

	   fix.SettlDeliveryType  SettlDeliveryType (172)
	       String
	       SettlDeliveryType

	   fix.SettlDepositoryCode  SettlDepositoryCode (173)
	       String
	       SettlDepositoryCode

	   fix.SettlInstCode  SettlInstCode (175)
	       String
	       SettlInstCode

	   fix.SettlInstID  SettlInstID (162)
	       String
	       SettlInstID

	   fix.SettlInstMode  SettlInstMode (160)
	       String
	       SettlInstMode

	   fix.SettlInstRefID  SettlInstRefID (214)
	       String
	       SettlInstRefID

	   fix.SettlInstSource	SettlInstSource (165)
	       String
	       SettlInstSource

	   fix.SettlInstTransType  SettlInstTransType (163)
	       String
	       SettlInstTransType

	   fix.SettlLocation  SettlLocation (166)
	       String
	       SettlLocation

	   fix.SettlmntTyp  SettlmntTyp (63)
	       String
	       SettlmntTyp

	   fix.Side  Side (54)
	       String
	       Side

	   fix.SideComplianceID	 SideComplianceID (659)
	       String
	       SideComplianceID

	   fix.SideValue1  SideValue1 (396)
	       String
	       SideValue1

	   fix.SideValue2  SideValue2 (397)
	       String
	       SideValue2

	   fix.SideValueInd  SideValueInd (401)
	       String
	       SideValueInd

	   fix.Signature  Signature (89)
	       String
	       Signature

	   fix.SignatureLength	SignatureLength (93)
	       String
	       SignatureLength

	   fix.SolicitedFlag  SolicitedFlag (377)
	       String
	       SolicitedFlag

	   fix.Spread  Spread (218)
	       String
	       Spread

	   fix.StandInstDbID  StandInstDbID (171)
	       String
	       StandInstDbID

	   fix.StandInstDbName	StandInstDbName (170)
	       String
	       StandInstDbName

	   fix.StandInstDbType	StandInstDbType (169)
	       String
	       StandInstDbType

	   fix.StateOrProvinceOfIssue  StateOrProvinceOfIssue (471)
	       String
	       StateOrProvinceOfIssue

	   fix.StipulationType	StipulationType (233)
	       String
	       StipulationType

	   fix.StipulationValue	 StipulationValue (234)
	       String
	       StipulationValue

	   fix.StopPx  StopPx (99)
	       String
	       StopPx

	   fix.StrikePrice  StrikePrice (202)
	       String
	       StrikePrice

	   fix.StrikeTime  StrikeTime (443)
	       String
	       StrikeTime

	   fix.Subject	Subject (147)
	       String
	       Subject

	   fix.SubscriptionRequestType	SubscriptionRequestType (263)
	       String
	       SubscriptionRequestType

	   fix.Symbol  Symbol (55)
	       String
	       Symbol

	   fix.SymbolSfx  SymbolSfx (65)
	       String
	       SymbolSfx

	   fix.TargetCompID  TargetCompID (56)
	       String
	       TargetCompID

	   fix.TargetLocationID	 TargetLocationID (143)
	       String
	       TargetLocationID

	   fix.TargetSubID  TargetSubID (57)
	       String
	       TargetSubID

	   fix.TaxAdvantageType	 TaxAdvantageType (495)
	       String
	       TaxAdvantageType

	   fix.TestMessageIndicator  TestMessageIndicator (464)
	       String
	       TestMessageIndicator

	   fix.TestReqID  TestReqID (112)
	       String
	       TestReqID

	   fix.Text  Text (58)
	       String
	       Text

	   fix.TickDirection  TickDirection (274)
	       String
	       TickDirection

	   fix.TimeInForce  TimeInForce (59)
	       String
	       TimeInForce

	   fix.TotNoOrders  TotNoOrders (68)
	       String
	       TotNoOrders

	   fix.TotNoStrikes  TotNoStrikes (422)
	       String
	       TotNoStrikes

	   fix.TotQuoteEntries	TotQuoteEntries (304)
	       String
	       TotQuoteEntries

	   fix.TotalAccruedInterestAmt	TotalAccruedInterestAmt (540)
	       String
	       TotalAccruedInterestAmt

	   fix.TotalAffectedOrders  TotalAffectedOrders (533)
	       String
	       TotalAffectedOrders

	   fix.TotalNumSecurities  TotalNumSecurities (393)
	       String
	       TotalNumSecurities

	   fix.TotalNumSecurityTypes  TotalNumSecurityTypes (557)
	       String
	       TotalNumSecurityTypes

	   fix.TotalTakedown  TotalTakedown (237)
	       String
	       TotalTakedown

	   fix.TotalVolumeTraded  TotalVolumeTraded (387)
	       String
	       TotalVolumeTraded

	   fix.TotalVolumeTradedDate  TotalVolumeTradedDate (449)
	       String
	       TotalVolumeTradedDate

	   fix.TotalVolumeTradedTime  TotalVolumeTradedTime (450)
	       String
	       TotalVolumeTradedTime

	   fix.TradSesCloseTime	 TradSesCloseTime (344)
	       String
	       TradSesCloseTime

	   fix.TradSesEndTime  TradSesEndTime (345)
	       String
	       TradSesEndTime

	   fix.TradSesMethod  TradSesMethod (338)
	       String
	       TradSesMethod

	   fix.TradSesMode  TradSesMode (339)
	       String
	       TradSesMode

	   fix.TradSesOpenTime	TradSesOpenTime (342)
	       String
	       TradSesOpenTime

	   fix.TradSesPreCloseTime  TradSesPreCloseTime (343)
	       String
	       TradSesPreCloseTime

	   fix.TradSesReqID  TradSesReqID (335)
	       String
	       TradSesReqID

	   fix.TradSesStartTime	 TradSesStartTime (341)
	       String
	       TradSesStartTime

	   fix.TradSesStatus  TradSesStatus (340)
	       String
	       TradSesStatus

	   fix.TradSesStatusRejReason  TradSesStatusRejReason (567)
	       String
	       TradSesStatusRejReason

	   fix.TradeCondition  TradeCondition (277)
	       String
	       TradeCondition

	   fix.TradeDate  TradeDate (75)
	       String
	       TradeDate

	   fix.TradeInputDevice	 TradeInputDevice (579)
	       String
	       TradeInputDevice

	   fix.TradeInputSource	 TradeInputSource (578)
	       String
	       TradeInputSource

	   fix.TradeOriginationDate  TradeOriginationDate (229)
	       String
	       TradeOriginationDate

	   fix.TradeReportID  TradeReportID (571)
	       String
	       TradeReportID

	   fix.TradeReportRefID	 TradeReportRefID (572)
	       String
	       TradeReportRefID

	   fix.TradeReportTransType  TradeReportTransType (487)
	       String
	       TradeReportTransType

	   fix.TradeRequestID  TradeRequestID (568)
	       String
	       TradeRequestID

	   fix.TradeRequestType	 TradeRequestType (569)
	       String
	       TradeRequestType

	   fix.TradeType  TradeType (418)
	       String
	       TradeType

	   fix.TradedFlatSwitch	 TradedFlatSwitch (258)
	       String
	       TradedFlatSwitch

	   fix.TradingSessionID	 TradingSessionID (336)
	       String
	       TradingSessionID

	   fix.TradingSessionSubID  TradingSessionSubID (625)
	       String
	       TradingSessionSubID

	   fix.TransBkdTime  TransBkdTime (483)
	       String
	       TransBkdTime

	   fix.TransactTime  TransactTime (60)
	       String
	       TransactTime

	   fix.URLLink	URLLink (149)
	       String
	       URLLink

	   fix.Underlying  Underlying (318)
	       String
	       Underlying

	   fix.UnderlyingCFICode  UnderlyingCFICode (463)
	       String
	       UnderlyingCFICode

	   fix.UnderlyingContractMultiplier  UnderlyingContractMultiplier (436)
	       String
	       UnderlyingContractMultiplier

	   fix.UnderlyingCountryOfIssue	 UnderlyingCountryOfIssue (592)
	       String
	       UnderlyingCountryOfIssue

	   fix.UnderlyingCouponPaymentDate  UnderlyingCouponPaymentDate (241)
	       String
	       UnderlyingCouponPaymentDate

	   fix.UnderlyingCouponRate  UnderlyingCouponRate (435)
	       String
	       UnderlyingCouponRate

	   fix.UnderlyingCreditRating  UnderlyingCreditRating (256)
	       String
	       UnderlyingCreditRating

	   fix.UnderlyingFactor	 UnderlyingFactor (246)
	       String
	       UnderlyingFactor

	   fix.UnderlyingInstrRegistry	UnderlyingInstrRegistry (595)
	       String
	       UnderlyingInstrRegistry

	   fix.UnderlyingIssueDate  UnderlyingIssueDate (242)
	       String
	       UnderlyingIssueDate

	   fix.UnderlyingIssuer	 UnderlyingIssuer (306)
	       String
	       UnderlyingIssuer

	   fix.UnderlyingLastPx	 UnderlyingLastPx (651)
	       String
	       UnderlyingLastPx

	   fix.UnderlyingLastQty  UnderlyingLastQty (652)
	       String
	       UnderlyingLastQty

	   fix.UnderlyingLocaleOfIssue	UnderlyingLocaleOfIssue (594)
	       String
	       UnderlyingLocaleOfIssue

	   fix.UnderlyingMaturityDate  UnderlyingMaturityDate (542)
	       String
	       UnderlyingMaturityDate

	   fix.UnderlyingMaturityDay  UnderlyingMaturityDay (314)
	       String
	       UnderlyingMaturityDay

	   fix.UnderlyingMaturityMonthYear  UnderlyingMaturityMonthYear (313)
	       String
	       UnderlyingMaturityMonthYear

	   fix.UnderlyingOptAttribute  UnderlyingOptAttribute (317)
	       String
	       UnderlyingOptAttribute

	   fix.UnderlyingProduct  UnderlyingProduct (462)
	       String
	       UnderlyingProduct

	   fix.UnderlyingPutOrCall  UnderlyingPutOrCall (315)
	       String
	       UnderlyingPutOrCall

	   fix.UnderlyingRedemptionDate	 UnderlyingRedemptionDate (247)
	       String
	       UnderlyingRedemptionDate

	   fix.UnderlyingRepoCollateralSecurityType  UnderlyingRepoCollateralSecurityType (243)
	       String
	       UnderlyingRepoCollateralSecurityType

	   fix.UnderlyingRepurchaseRate	 UnderlyingRepurchaseRate (245)
	       String
	       UnderlyingRepurchaseRate

	   fix.UnderlyingRepurchaseTerm	 UnderlyingRepurchaseTerm (244)
	       String
	       UnderlyingRepurchaseTerm

	   fix.UnderlyingSecurityAltID	UnderlyingSecurityAltID (458)
	       String
	       UnderlyingSecurityAltID

	   fix.UnderlyingSecurityAltIDSource  UnderlyingSecurityAltIDSource (459)
	       String
	       UnderlyingSecurityAltIDSource

	   fix.UnderlyingSecurityDesc  UnderlyingSecurityDesc (307)
	       String
	       UnderlyingSecurityDesc

	   fix.UnderlyingSecurityExchange  UnderlyingSecurityExchange (308)
	       String
	       UnderlyingSecurityExchange

	   fix.UnderlyingSecurityID  UnderlyingSecurityID (309)
	       String
	       UnderlyingSecurityID

	   fix.UnderlyingSecurityIDSource  UnderlyingSecurityIDSource (305)
	       String
	       UnderlyingSecurityIDSource

	   fix.UnderlyingSecurityType  UnderlyingSecurityType (310)
	       String
	       UnderlyingSecurityType

	   fix.UnderlyingStateOrProvinceOfIssue	 UnderlyingStateOrProvinceOfIssue (593)
	       String
	       UnderlyingStateOrProvinceOfIssue

	   fix.UnderlyingStrikePrice  UnderlyingStrikePrice (316)
	       String
	       UnderlyingStrikePrice

	   fix.UnderlyingSymbol	 UnderlyingSymbol (311)
	       String
	       UnderlyingSymbol

	   fix.UnderlyingSymbolSfx  UnderlyingSymbolSfx (312)
	       String
	       UnderlyingSymbolSfx

	   fix.UnsolicitedIndicator  UnsolicitedIndicator (325)
	       String
	       UnsolicitedIndicator

	   fix.Urgency	Urgency (61)
	       String
	       Urgency

	   fix.Username	 Username (553)
	       String
	       Username

	   fix.ValidUntilTime  ValidUntilTime (62)
	       String
	       ValidUntilTime

	   fix.ValueOfFutures  ValueOfFutures (408)
	       String
	       ValueOfFutures

	   fix.WaveNo  WaveNo (105)
	       String
	       WaveNo

	   fix.WorkingIndicator	 WorkingIndicator (636)
	       String
	       WorkingIndicator

	   fix.WtAverageLiquidity  WtAverageLiquidity (410)
	       String
	       WtAverageLiquidity

	   fix.XmlData	XmlData (213)
	       String
	       XmlData

	   fix.XmlDataLen  XmlDataLen (212)
	       String
	       XmlDataLen

	   fix.Yield  Yield (236)
	       String
	       Yield

	   fix.YieldType  YieldType (235)
	       String
	       YieldType

       Frame (frame)

	   frame.cap_len  Capture Frame Length
	       Unsigned 32-bit integer

	   frame.file_off  File Offset
	       Signed 32-bit integer

	   frame.marked	 Frame is marked
	       Boolean
	       Frame is marked in the GUI

	   frame.number	 Frame Number
	       Unsigned 32-bit integer

	   frame.p2p_dir  Point-to-Point Direction
	       Unsigned 8-bit integer

	   frame.pkt_len  Total Frame Length
	       Unsigned 32-bit integer

	   frame.time  Arrival Time
	       Date/Time stamp

	   frame.time_delta  Time delta from previous packet
	       Time duration

	   frame.time_relative	Time relative to first packet
	       Time duration

       Frame Relay (fr)

	   fr.becn  BECN
	       Boolean
	       Backward Explicit Congestion Notification

	   fr.chdlctype	 Type
	       Unsigned 16-bit integer
	       FrameRelay Cisco HDLC Encapsulated Protocol

	   fr.cr  CR
	       Boolean
	       Command/Response

	   fr.dc  DC
	       Boolean
	       Address/Control

	   fr.de  DE
	       Boolean
	       Discard Eligibility

	   fr.dlci  DLCI
	       Unsigned 16-bit integer
	       Data-Link Connection Identifier

	   fr.ea  EA
	       Boolean
	       Extended Address

	   fr.fecn  FECN
	       Boolean
	       Forward Explicit Congestion Notification

	   fr.nlpid  NLPID
	       Unsigned 8-bit integer
	       FrameRelay Encapsulated Protocol NLPID

	   fr.snap.oui	Organization Code
	       Unsigned 24-bit integer

	   fr.snap.pid	Protocol ID
	       Unsigned 16-bit integer

	   fr.snaptype	Type
	       Unsigned 16-bit integer
	       FrameRelay SNAP Encapsulated Protocol

       GARP Multicast Registration Protocol (gmrp)

	   garp.attribute_event	 Event
	       Unsigned 8-bit integer

	   garp.attribute_length  Length
	       Unsigned 8-bit integer

	   garp.attribute_type	Type
	       Unsigned 8-bit integer

	   garp.attribute_value_group_membership  Value
	       6-byte Hardware (MAC) Address

	   garp.attribute_value_service_requirement  Value
	       Unsigned 8-bit integer

	   garp.protocol_id  Protocol ID
	       Unsigned 16-bit integer

       GARP VLAN Registration Protocol (gvrp)

	   garp.attribute_value	 Value
	       Unsigned 16-bit integer

       GPRS Tunneling Protocol (gtp)

       GPRS Tunnelling Protocol v0 (gtpv0)

	   gtpv0.apn  APN
	       String
	       Access Point Name

	   gtpv0.cause	Cause
	       Unsigned 8-bit integer
	       Cause of operation

	   gtpv0.chrg_id  Charging ID
	       Unsigned 32-bit integer
	       Charging ID

	   gtpv0.chrg_ipv4  CG address IPv4
	       IPv4 address
	       Charging Gateway address IPv4

	   gtpv0.chrg_ipv6  CG address IPv6
	       IPv6 address
	       Charging Gateway address IPv6

	   gtpv0.ext_flow_label	 Flow Label Data I
	       Unsigned 16-bit integer
	       Flow label data

	   gtpv0.ext_id	 Extension identifier
	       Unsigned 16-bit integer
	       Extension Identifier

	   gtpv0.ext_val  Extension value
	       String
	       Extension Value

	   gtpv0.flags	Flags
	       Unsigned 8-bit integer
	       Ver/PT/Spare/SNN

	   gtpv0.flags.payload	Protocol type
	       Unsigned 8-bit integer
	       Protocol Type (1 = GTP, 0 = GTP' )

	   gtpv0.flags.reserved	 Reserved
	       Unsigned 8-bit integer
	       Reserved (shall be sent as '111' )

	   gtpv0.flags.snn  Is SNDCP N-PDU included?
	       Boolean
	       Is SNDCP N-PDU LLC Number included? (1 = yes, 0 = no)

	   gtpv0.flags.version	Version
	       Unsigned 8-bit integer
	       GTP Version

	   gtpv0.flow_ii  Flow Label Data II
	       Unsigned 16-bit integer
	       Downlink flow label data

	   gtpv0.flow_label  Flow label
	       Unsigned 16-bit integer
	       Flow label

	   gtpv0.flow_sig  Flow label Signalling
	       Unsigned 16-bit integer
	       Flow label signalling

	   gtpv0.gsn_addr_len  GSN address length
	       Unsigned 8-bit integer
	       GSN Address Length

	   gtpv0.gsn_addr_type	GSN address type
	       Unsigned 8-bit integer
	       GSN Address Type

	   gtpv0.gsn_ipv4  GSN address IPv4
	       IPv4 address
	       GSN address IPv4

	   gtpv0.gsn_ipv6  GSN address IPv6
	       IPv6 address
	       GSN address IPv6

	   gtpv0.imsi  IMSI
	       String
	       International Mobile Subscriber Identity number

	   gtpv0.lac  LAC
	       Unsigned 16-bit integer
	       Location Area Code

	   gtpv0.length	 Length
	       Unsigned 16-bit integer
	       Length (i.e. number of octets after TID or TEID)

	   gtpv0.map_cause  MAP cause
	       Unsigned 8-bit integer
	       MAP cause

	   gtpv0.mcc  MCC
	       Unsigned 16-bit integer
	       Mobile Country Code

	   gtpv0.message  Message type
	       Unsigned 8-bit integer
	       GTP Message Type

	   gtpv0.mnc  MNC
	       Unsigned 8-bit integer
	       Mobile Network Code

	   gtpv0.ms_reason  MS not reachable reason
	       Unsigned 8-bit integer
	       MS Not Reachable Reason

	   gtpv0.ms_valid  MS validated
	       Boolean
	       MS validated

	   gtpv0.msisdn	 MSISDN
	       String
	       MS international PSTN/ISDN number

	   gtpv0.node_ipv4  Node address IPv4
	       IPv4 address
	       Recommended node address IPv4

	   gtpv0.node_ipv6  Node address IPv6
	       IPv6 address
	       Recommended node address IPv6

	   gtpv0.nsapi	NSAPI
	       Unsigned 8-bit integer
	       Network layer Service Access Point Identifier

	   gtpv0.ptmsi	P-TMSI
	       Unsigned 32-bit integer
	       Packet-Temporary Mobile Subscriber Identity

	   gtpv0.ptmsi_sig  P-TMSI signature
	       Unsigned 24-bit integer
	       P-TMSI Signature

	   gtpv0.qos_delay  QoS delay
	       Unsigned 8-bit integer
	       Quality of Service Delay Class

	   gtpv0.qos_mean  QoS mean
	       Unsigned 8-bit integer
	       Quality of Service Mean Throughput

	   gtpv0.qos_peak  QoS peak
	       Unsigned 8-bit integer
	       Quality of Service Peak Throughput

	   gtpv0.qos_precedence	 QoS precedence
	       Unsigned 8-bit integer
	       Quality of Service Precedence Class

	   gtpv0.qos_reliabilty	 QoS reliability
	       Unsigned 8-bit integer
	       Quality of Service Reliability Class

	   gtpv0.qos_spare1  Spare
	       Unsigned 8-bit integer
	       Spare (shall be sent as '00' )

	   gtpv0.qos_spare2  Spare
	       Unsigned 8-bit integer
	       Spare (shall be sent as 0)

	   gtpv0.qos_spare3  Spare
	       Unsigned 8-bit integer
	       Spare (shall be sent as '000' )

	   gtpv0.rac  RAC
	       Unsigned 8-bit integer
	       Routing Area Code

	   gtpv0.recovery  Recovery
	       Unsigned 8-bit integer
	       Restart counter

	   gtpv0.reorder  Reordering required
	       Boolean
	       Reordering required

	   gtpv0.sel_mode  Selection mode
	       Unsigned 8-bit integer
	       Selection Mode

	   gtpv0.seq_number  Sequence number
	       Unsigned 16-bit integer
	       Sequence Number

	   gtpv0.sndcp_number  SNDCP N-PDU LLC Number
	       Unsigned 8-bit integer
	       SNDCP N-PDU LLC Number

	   gtpv0.tid  TID
	       String
	       Tunnel Identifier

	   gtpv0.tlli  TLLI
	       Unsigned 32-bit integer
	       Temporary Logical Link Identity

	   gtpv0.tr_comm  Packet transfer command
	       Unsigned 8-bit integer
	       Packat transfer command

	   gtpv0.unknown  Unknown data (length)
	       Unsigned 16-bit integer
	       Unknown data

	   gtpv0.user_addr_pdp_org  PDP type organization
	       Unsigned 8-bit integer
	       PDP type organization

	   gtpv0.user_addr_pdp_type  PDP type number
	       Unsigned 8-bit integer
	       PDP type

	   gtpv0.user_ipv4  End user address IPv4
	       IPv4 address
	       End user address IPv4

	   gtpv0.user_ipv6  End user address IPv6
	       IPv6 address
	       End user address IPv6

       GPRS Tunnelling Protocol v1 (gtpv1)

	   gtpv1.apn  APN
	       String
	       Access Point Name

	   gtpv1.cause	Cause
	       Unsigned 8-bit integer
	       Cause of operation

	   gtpv1.chrg_char_f  Flat rate charging
	       Unsigned 8-bit integer
	       Flat rate charging

	   gtpv1.chrg_char_h  Hot billing charging
	       Unsigned 8-bit integer
	       Hot billing charging

	   gtpv1.chrg_char_n  Normal charging
	       Unsigned 8-bit integer
	       Normal charging

	   gtpv1.chrg_char_p  Prepaid charging
	       Unsigned 8-bit integer
	       Prepaid charging

	   gtpv1.chrg_char_r  Reserved
	       Unsigned 8-bit integer
	       Reserved

	   gtpv1.chrg_char_s  Spare
	       Unsigned 8-bit integer
	       Spare

	   gtpv1.chrg_id  Charging ID
	       Unsigned 32-bit integer
	       Charging ID

	   gtpv1.chrg_ipv4  CG address IPv4
	       IPv4 address
	       Charging Gateway address IPv4

	   gtpv1.chrg_ipv6  CG address IPv6
	       IPv6 address
	       Charging Gateway address IPv6

	   gtpv1.ext_id	 Extensio Identifier
	       Unsigned 16-bit integer
	       Extension Identifier

	   gtpv1.ext_val  Extension Value
	       String
	       Extension Value

	   gtpv1.flags	Flags
	       Unsigned 8-bit integer
	       Ver/PT/Spare/E/S/PN

	   gtpv1.flags.e  Is Next Extension Header present?
	       Boolean
	       Is Next Extension Header present? (1 = yes, 0 = no)

	   gtpv1.flags.payload_type  Protocol type
	       Unsigned 8-bit integer
	       Protocol Type (1 = GTP, 0 = GPRS charging protocol : GTP' )

	   gtpv1.flags.pn  Is N-PDU number present?
	       Boolean
	       Is N-PDU number present? (1 = yes, 0 = no)

	   gtpv1.flags.s  Is Sequence Number present?
	       Boolean
	       Is Sequence Number present? (1 = yes, 0 = no)

	   gtpv1.flags.spare  Spare bit
	       Unsigned 8-bit integer
	       Spare bit (shall be sent as 0)

	   gtpv1.flags.version	Version
	       Unsigned 8-bit integer
	       GTP Version

	   gtpv1.gsn_addr_len  GSN Address Length
	       Unsigned 8-bit integer
	       GSN Address Length

	   gtpv1.gsn_addr_type	GSN Address Type
	       Unsigned 8-bit integer
	       GSN Address Type

	   gtpv1.gsn_ipv4  GSN address IPv4
	       IPv4 address
	       GSN address IPv4

	   gtpv1.gsn_ipv6  GSN address IPv6
	       IPv6 address
	       GSN address IPv6

	   gtpv1.imsi  IMSI
	       String
	       International Mobile Subscriber Identity number

	   gtpv1.lac  LAC
	       Unsigned 16-bit integer
	       Location Area Code

	   gtpv1.length	 Length
	       Unsigned 16-bit integer
	       Length (i.e. number of octets after TID or TEID)

	   gtpv1.map_cause  MAP cause
	       Unsigned 8-bit integer
	       MAP cause

	   gtpv1.mcc  MCC
	       Unsigned 16-bit integer
	       Mobile Country Code

	   gtpv1.message  Message Type
	       Unsigned 8-bit integer
	       GTP Message Type

	   gtpv1.mnc  MNC
	       Unsigned 8-bit integer
	       Mobile Network Code

	   gtpv1.ms_reason  MS not reachable reason
	       Unsigned 8-bit integer
	       MS not reachable reason

	   gtpv1.ms_valid  MS validated
	       Boolean
	       MS validated

	   gtpv1.msisdn	 MSISDN
	       String
	       MS international PSTN/ISDN number

	   gtpv1.next  Next extension header type
	       Unsigned 8-bit integer
	       Next Extension Header Type

	   gtpv1.node_ipv4  Node address IPv4
	       IPv4 address
	       Recommended node address IPv4

	   gtpv1.node_ipv6  Node address IPv6
	       IPv6 address
	       Recommended node address IPv6

	   gtpv1.npdu_number  N-PDU Number
	       Unsigned 8-bit integer
	       N-PDU Number

	   gtpv1.nsapi	NSAPI
	       Unsigned 8-bit integer
	       Network layer Service Access Point Identifier

	   gtpv1.pkt_flow_id  Packet Flow ID
	       Unsigned 8-bit integer
	       Packet Flow ID

	   gtpv1.ptmsi	P-TMSI
	       Unsigned 32-bit integer
	       Packet-Temporary Mobile Subscriber Identity

	   gtpv1.ptmsi_sig  P-TMSI Signature
	       Unsigned 24-bit integer
	       P-TMSI Signature

	   gtpv1.qos_al_ret_priority  Allocation/Retention priority
	       Unsigned 8-bit integer
	       Allocation/Retention Priority

	   gtpv1.qos_del_err_sdu  Delivery of erroneous SDU
	       Unsigned 8-bit integer
	       Delivery of Erroneous SDU

	   gtpv1.qos_del_order	Delivery order
	       Unsigned 8-bit integer
	       Delivery Order

	   gtpv1.qos_delay  QoS Delay
	       Unsigned 8-bit integer
	       Quality of Service Delay Class

	   gtpv1.qos_guar_dl  Guaranteed bit rate for downlink
	       Unsigned 8-bit integer
	       Guaranteed bit rate for downlink

	   gtpv1.qos_guar_ul  Guaranteed bit rate for uplink
	       Unsigned 8-bit integer
	       Guaranteed bit rate for uplink

	   gtpv1.qos_max_dl  Maximum bit rate for downlink
	       Unsigned 8-bit integer
	       Maximum bit rate for downlink

	   gtpv1.qos_max_sdu_size  Maximum SDU size
	       Unsigned 8-bit integer
	       Maximum SDU size

	   gtpv1.qos_max_ul  Maximum bit rate for uplink
	       Unsigned 8-bit integer
	       Maximum bit rate for uplink

	   gtpv1.qos_mean  QoS Mean
	       Unsigned 8-bit integer
	       Quality of Service Mean Throughput

	   gtpv1.qos_peak  QoS Peak
	       Unsigned 8-bit integer
	       Quality of Service Peak Throughput

	   gtpv1.qos_precedence	 QoS Precedence
	       Unsigned 8-bit integer
	       Quality of Service Precedence Class

	   gtpv1.qos_reliabilty	 QoS Reliability
	       Unsigned 8-bit integer
	       Quality of Service Reliability Class

	   gtpv1.qos_res_ber  Residual BER
	       Unsigned 8-bit integer
	       Residual Bit Error Rate

	   gtpv1.qos_sdu_err_ratio  SDU Error ratio
	       Unsigned 8-bit integer
	       SDU Error Ratio

	   gtpv1.qos_spare1  Spare
	       Unsigned 8-bit integer
	       Spare (shall be sent as '00' )

	   gtpv1.qos_spare2  Spare
	       Unsigned 8-bit integer
	       Spare (shall be sent as 0)

	   gtpv1.qos_spare3  Spare
	       Unsigned 8-bit integer
	       Spare (shall be sent as '000' )

	   gtpv1.qos_traf_class	 Traffic class
	       Unsigned 8-bit integer
	       Traffic Class

	   gtpv1.qos_traf_handl_prio  Traffic handling priority
	       Unsigned 8-bit integer
	       Traffic Handling Priority

	   gtpv1.qos_trans_delay  Transfer delay
	       Unsigned 8-bit integer
	       Transfer Delay

	   gtpv1.rab_gtp_dn  Downlink GTP-U seq number
	       Unsigned 16-bit integer
	       Downlink GTP-U sequence number

	   gtpv1.rab_gtp_up  Uplink GTP-U seq number
	       Unsigned 16-bit integer
	       Uplink GTP-U sequence number

	   gtpv1.rab_pdu_dn  Downlink next PDCP-PDU seq number
	       Unsigned 8-bit integer
	       Downlink next PDCP-PDU sequence number

	   gtpv1.rab_pdu_up  Uplink next PDCP-PDU seq number
	       Unsigned 8-bit integer
	       Uplink next PDCP-PDU sequence number

	   gtpv1.rac  RAC
	       Unsigned 8-bit integer
	       Routing Area Code

	   gtpv1.ranap_cause  RANAP cause
	       Unsigned 8-bit integer
	       RANAP cause

	   gtpv1.recovery  Recovery
	       Unsigned 8-bit integer
	       Restart counter

	   gtpv1.reorder  Reordering required
	       Boolean
	       Reordering required

	   gtpv1.rnc_ipv4  RNC address IPv4
	       IPv4 address
	       Radio Network Controller address IPv4

	   gtpv1.rnc_ipv6  RNC address IPv6
	       IPv6 address
	       Radio Network Controller address IPv6

	   gtpv1.rp  Radio Priority
	       Unsigned 8-bit integer
	       Radio Priority for uplink tx

	   gtpv1.rp_nsapi  NSAPI in Radio Priority
	       Unsigned 8-bit integer
	       Network layer Service Access Point Identifier in Radio Priority

	   gtpv1.rp_sms	 Radio Priority SMS
	       Unsigned 8-bit integer
	       Radio Priority for MO SMS

	   gtpv1.rp_spare  Reserved
	       Unsigned 8-bit integer
	       Spare bit

	   gtpv1.sel_mode  Selection Mode
	       Unsigned 8-bit integer
	       Selection Mode

	   gtpv1.seq_number  Sequence Number
	       Unsigned 16-bit integer
	       Sequence Number

	   gtpv1.tear_ind  Teardown Indicator
	       Boolean
	       Teardown Indicator

	   gtpv1.teid  TEID
	       Unsigned 32-bit integer
	       Tunnel Endpoint Identifier

	   gtpv1.teid_cp  TEID Control Plane
	       Unsigned 32-bit integer
	       Tunnel Endpoint Identifier Control Plane

	   gtpv1.teid_data  TEID Data I
	       Unsigned 32-bit integer
	       Tunnel Endpoint Identifier Data I

	   gtpv1.teid_ii  TEID Data II
	       Unsigned 32-bit integer
	       Tunnel Endpoint Identifier Data II

	   gtpv1.tft_code  TFT operation code
	       Unsigned 8-bit integer
	       TFT operation code

	   gtpv1.tft_eval  Evaluation precedence
	       Unsigned 8-bit integer
	       Evaluation precedence

	   gtpv1.tft_number  Number of packet filters
	       Unsigned 8-bit integer
	       Number of packet filters

	   gtpv1.tft_spare  TFT spare bit
	       Unsigned 8-bit integer
	       TFT spare bit

	   gtpv1.tlli  TLLI
	       Unsigned 32-bit integer
	       Temporary Logical Link Identity

	   gtpv1.tr_comm  Packet transfer command
	       Unsigned 8-bit integer
	       Packat transfer command

	   gtpv1.trace_ref  Trace reference
	       Unsigned 16-bit integer
	       Trace reference

	   gtpv1.trace_type  Trace type
	       Unsigned 16-bit integer
	       Trace type

	   gtpv1.unknown  Unknown data (length)
	       Unsigned 16-bit integer
	       Unknown data

	   gtpv1.user_addr_pdp_org  PDP type organization
	       Unsigned 8-bit integer
	       PDP type organization

	   gtpv1.user_addr_pdp_type  PDP type number
	       Unsigned 8-bit integer
	       PDP type

	   gtpv1.user_ipv4  End user address IPv4
	       IPv4 address
	       End user address IPv4

	   gtpv1.user_ipv6  End user address IPv6
	       IPv6 address
	       End user address IPv6

       General Inter-ORB Protocol (giop)

	   giop.TCKind	TypeCode enum
	       Unsigned 32-bit integer

	   giop.endianess  Endianess
	       Unsigned 8-bit integer

	   giop.iiop.host  IIOP::Profile_host
	       String

	   giop.iiop.port  IIOP::Profile_port
	       Unsigned 16-bit integer

	   giop.iiop.scid  SCID
	       Unsigned 32-bit integer

	   giop.iiop.vscid  VSCID
	       Unsigned 32-bit integer

	   giop.iiop_vmaj  IIOP Major Version
	       Unsigned 8-bit integer

	   giop.iiop_vmin  IIOP Minor Version
	       Unsigned 8-bit integer

	   giop.iioptag	 IIOP Component TAG
	       Unsigned 32-bit integer

	   giop.iortag	IOR Profile TAG
	       Unsigned 8-bit integer

	   giop.len  Message size
	       Unsigned 32-bit integer

	   giop.profid	Profile ID
	       Unsigned 32-bit integer

	   giop.repoid	Repository ID
	       String

	   giop.seqlen	Sequence Length
	       Unsigned 32-bit integer

	   giop.strlen	String Length
	       Unsigned 32-bit integer

	   giop.tcValueModifier	 ValueModifier
	       Signed 16-bit integer

	   giop.tcVisibility  Visibility
	       Signed 16-bit integer

	   giop.tcboolean  TypeCode boolean data
	       Boolean

	   giop.tcchar	TypeCode char data
	       Unsigned 8-bit integer

	   giop.tccount	 TypeCode count
	       Unsigned 32-bit integer

	   giop.tcdefault_used	default_used
	       Signed 32-bit integer

	   giop.tcdigits  Digits
	       Unsigned 16-bit integer

	   giop.tcdouble  TypeCode double data
	       Double-precision floating point

	   giop.tcenumdata  TypeCode enum data
	       Unsigned 32-bit integer

	   giop.tcfloat	 TypeCode float data
	       Double-precision floating point

	   giop.tclength  Length
	       Unsigned 32-bit integer

	   giop.tclongdata  TypeCode long data
	       Signed 32-bit integer

	   giop.tcmaxlen  Maximum length
	       Unsigned 32-bit integer

	   giop.tcmemname  TypeCode member name
	       String

	   giop.tcname	TypeCode name
	       String

	   giop.tcoctet	 TypeCode octet data
	       Unsigned 8-bit integer

	   giop.tcscale	 Scale
	       Signed 16-bit integer

	   giop.tcshortdata  TypeCode short data
	       Signed 16-bit integer

	   giop.tcstring  TypeCode string data
	       String

	   giop.tculongdata  TypeCode ulong data
	       Unsigned 32-bit integer

	   giop.tcushortdata  TypeCode ushort data
	       Unsigned 16-bit integer

	   giop.type  Message type
	       Unsigned 8-bit integer

	   giop.typeid	IOR::type_id
	       String

       Generic Routing Encapsulation (gre)

	   gre.proto  Protocol Type
	       Unsigned 16-bit integer
	       The protocol that is GRE encapsulated

       Generic Security Service Application Program Interface
       (gss-api)

       Gnutella Protocol (gnutella)

	   gnutella.header  Descriptor Header
	       No value
	       Gnutella Descriptor Header

	   gnutella.header.hops	 Hops
	       Unsigned 8-bit integer
	       Gnutella Descriptor Hop Count

	   gnutella.header.id  ID
	       Byte array
	       Gnutella Descriptor ID

	   gnutella.header.payload  Payload
	       Unsigned 8-bit integer
	       Gnutella Descriptor Payload

	   gnutella.header.size	 Length
	       Unsigned 8-bit integer
	       Gnutella Descriptor Payload Length

	   gnutella.header.ttl	TTL
	       Unsigned 8-bit integer
	       Gnutella Descriptor Time To Live

	   gnutella.pong.files	Files Shared
	       Unsigned 32-bit integer
	       Gnutella Pong Files Shared

	   gnutella.pong.ip  IP
	       IPv4 address
	       Gnutella Pong IP Address

	   gnutella.pong.kbytes	 KBytes Shared
	       Unsigned 32-bit integer
	       Gnutella Pong KBytes Shared

	   gnutella.pong.payload  Pong
	       No value
	       Gnutella Pong Payload

	   gnutella.pong.port  Port
	       Unsigned 16-bit integer
	       Gnutella Pong TCP Port

	   gnutella.push.index	Index
	       Unsigned 32-bit integer
	       Gnutella Push Index

	   gnutella.push.ip  IP
	       IPv4 address
	       Gnutella Push IP Address

	   gnutella.push.payload  Push
	       No value
	       Gnutella Push Payload

	   gnutella.push.port  Port
	       Unsigned 16-bit integer
	       Gnutella Push Port

	   gnutella.push.servent_id  Servent ID
	       Byte array
	       Gnutella Push Servent ID

	   gnutella.query.min_speed  Min Speed
	       Unsigned 32-bit integer
	       Gnutella Query Minimum Speed

	   gnutella.query.payload  Query
	       No value
	       Gnutella Query Payload

	   gnutella.query.search  Search
	       String
	       Gnutella Query Search

	   gnutella.queryhit.count  Count
	       Unsigned 8-bit integer
	       Gnutella QueryHit Count

	   gnutella.queryhit.extra  Extra
	       Byte array
	       Gnutella QueryHit Extra

	   gnutella.queryhit.hit  Hit
	       No value
	       Gnutella QueryHit

	   gnutella.queryhit.hit.extra	Extra
	       Byte array
	       Gnutella Query Extra

	   gnutella.queryhit.hit.index	Index
	       Unsigned 32-bit integer
	       Gnutella QueryHit Index

	   gnutella.queryhit.hit.name  Name
	       String
	       Gnutella Query Name

	   gnutella.queryhit.hit.size  Size
	       Unsigned 32-bit integer
	       Gnutella QueryHit Size

	   gnutella.queryhit.ip	 IP
	       IPv4 address
	       Gnutella QueryHit IP Address

	   gnutella.queryhit.payload  QueryHit
	       No value
	       Gnutella QueryHit Payload

	   gnutella.queryhit.port  Port
	       Unsigned 16-bit integer
	       Gnutella QueryHit Port

	   gnutella.queryhit.servent_id	 Servent ID
	       Byte array
	       Gnutella QueryHit Servent ID

	   gnutella.queryhit.speed  Speed
	       Unsigned 32-bit integer
	       Gnutella QueryHit Speed

	   gnutella.stream  Gnutella Upload / Download Stream
	       No value
	       Gnutella Upload / Download Stream

	   gnutella.truncated  Truncated Frame
	       No value
	       The Gnutella Frame Was Truncated

       HP Extended Local-Link Control (hpext)

	   hpext.dxsap	DXSAP
	       Unsigned 16-bit integer

	   hpext.sxsap	SXSAP
	       Unsigned 16-bit integer

       HP Remote Maintenance Protocol (rmp)

	   rmp.filename	 Filename
	       String

	   rmp.machtype	 Machine Type
	       String

	   rmp.offset  Offset
	       Unsigned 32-bit integer

	   rmp.retcode	Returncode
	       Unsigned 8-bit integer

	   rmp.seqnum  Sequence Number
	       Unsigned 32-bit integer

	   rmp.sessionid  Session ID
	       Unsigned 16-bit integer

	   rmp.size  Size
	       Unsigned 16-bit integer

	   rmp.type  Type
	       Unsigned 8-bit integer

	   rmp.version	Version
	       Unsigned 16-bit integer

       Hummingbird NFS Daemon (hclnfsd)

	   hclnfsd.access  Access
	       Unsigned 32-bit integer
	       Access

	   hclnfsd.authorize.ident.obscure  Obscure Ident
	       String
	       Authentication Obscure Ident

	   hclnfsd.cookie  Cookie
	       Unsigned 32-bit integer
	       Cookie

	   hclnfsd.copies  Copies
	       Unsigned 32-bit integer
	       Copies

	   hclnfsd.device  Device
	       String
	       Device

	   hclnfsd.exclusive  Exclusive
	       Unsigned 32-bit integer
	       Exclusive

	   hclnfsd.fileext  File Extension
	       Unsigned 32-bit integer
	       File Extension

	   hclnfsd.filename  Filename
	       String
	       Filename

	   hclnfsd.gid	GID
	       Unsigned 32-bit integer
	       Group ID

	   hclnfsd.group  Group
	       String
	       Group

	   hclnfsd.host_ip  Host IP
	       IPv4 address
	       Host IP

	   hclnfsd.hostname  Hostname
	       String
	       Hostname

	   hclnfsd.jobstatus  Job Status
	       Unsigned 32-bit integer
	       Job Status

	   hclnfsd.length  Length
	       Unsigned 32-bit integer
	       Length

	   hclnfsd.lockname  Lockname
	       String
	       Lockname

	   hclnfsd.lockowner  Lockowner
	       Byte array
	       Lockowner

	   hclnfsd.logintext  Login Text
	       String
	       Login Text

	   hclnfsd.mode	 Mode
	       Unsigned 32-bit integer
	       Mode

	   hclnfsd.npp	Number of Physical Printers
	       Unsigned 32-bit integer
	       Number of Physical Printers

	   hclnfsd.offset  Offset
	       Unsigned 32-bit integer
	       Offset

	   hclnfsd.pqn	Print Queue Number
	       Unsigned 32-bit integer
	       Print Queue Number

	   hclnfsd.printername	Printer Name
	       String
	       Printer name

	   hclnfsd.printparameters  Print Parameters
	       String
	       Print Parameters

	   hclnfsd.printqueuecomment  Comment
	       String
	       Print Queue Comment

	   hclnfsd.printqueuename  Name
	       String
	       Print Queue Name

	   hclnfsd.procedure_v1	 V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   hclnfsd.queuestatus	Queue Status
	       Unsigned 32-bit integer
	       Queue Status

	   hclnfsd.request_type	 Request Type
	       Unsigned 32-bit integer
	       Request Type

	   hclnfsd.sequence  Sequence
	       Unsigned 32-bit integer
	       Sequence

	   hclnfsd.server_ip  Server IP
	       IPv4 address
	       Server IP

	   hclnfsd.size	 Size
	       Unsigned 32-bit integer
	       Size

	   hclnfsd.status  Status
	       Unsigned 32-bit integer
	       Status

	   hclnfsd.timesubmitted  Time Submitted
	       Unsigned 32-bit integer
	       Time Submitted

	   hclnfsd.uid	UID
	       Unsigned 32-bit integer
	       User ID

	   hclnfsd.unknown_data	 Unknown
	       Byte array
	       Data

	   hclnfsd.username  Username
	       String
	       Username

       HyperSCSI (hyperscsi)

	   hyperscsi.cmd  HyperSCSI Command
	       Unsigned 8-bit integer

	   hyperscsi.fragno  Fragment No
	       Unsigned 16-bit integer

	   hyperscsi.lastfrag  Last Fragment
	       Boolean

	   hyperscsi.reserved  Reserved
	       Unsigned 8-bit integer

	   hyperscsi.tagno  Tag No
	       Unsigned 16-bit integer

	   hyperscsi.version  HyperSCSI Version
	       Unsigned 8-bit integer

       Hypertext Transfer Protocol (http)

	   http.notification  Notification
	       Boolean
	       TRUE if HTTP notification

	   http.request	 Request
	       Boolean
	       TRUE if HTTP request

	   http.response  Response
	       Boolean
	       TRUE if HTTP response

       ICQ Protocol (icq)

	   icq.checkcode  Checkcode
	       Unsigned 32-bit integer

	   icq.client_cmd  Client command
	       Unsigned 16-bit integer

	   icq.decode  Decode
	       String

	   icq.server_cmd  Server command
	       Unsigned 16-bit integer

	   icq.sessionid  Session ID
	       Unsigned 32-bit integer

	   icq.type  Type
	       Unsigned 16-bit integer

	   icq.uin  UIN
	       Unsigned 32-bit integer

       IEEE 802.11 wireless LAN (wlan)

	   wlan.addr  Source or Destination address
	       6-byte Hardware (MAC) Address
	       Source or Destination Hardware Address

	   wlan.aid  Association ID
	       Unsigned 16-bit integer
	       Association-ID field

	   wlan.bssid  BSS Id
	       6-byte Hardware (MAC) Address
	       Basic Service Set ID

	   wlan.channel	 Channel
	       Unsigned 8-bit integer
	       Radio channel

	   wlan.da  Destination address
	       6-byte Hardware (MAC) Address
	       Destination Hardware Address

	   wlan.data_rate  Data Rate
	       Unsigned 8-bit integer
	       Data rate (.5 Mb/s units)

	   wlan.duration  Duration
	       Unsigned 16-bit integer
	       Duration field

	   wlan.fc  Frame Control Field
	       Unsigned 16-bit integer
	       MAC Frame control

	   wlan.fc.ds  DS status
	       Unsigned 8-bit integer
	       Data-frame DS-traversal status

	   wlan.fc.frag	 More Fragments
	       Boolean
	       More Fragments flag

	   wlan.fc.fromds  From DS
	       Boolean
	       From DS flag

	   wlan.fc.moredata  More Data
	       Boolean
	       More data flag

	   wlan.fc.order  Order flag
	       Boolean
	       Strictly ordered flag

	   wlan.fc.pwrmgt  PWR MGT
	       Boolean
	       Power management status

	   wlan.fc.retry  Retry
	       Boolean
	       Retransmission flag

	   wlan.fc.subtype  Subtype
	       Unsigned 8-bit integer
	       Frame subtype

	   wlan.fc.tods	 To DS
	       Boolean
	       To DS flag

	   wlan.fc.type	 Type
	       Unsigned 8-bit integer
	       Frame type

	   wlan.fc.type_subtype	 Type/Subtype
	       Unsigned 16-bit integer
	       Type and subtype combined

	   wlan.fc.version  Version
	       Unsigned 8-bit integer
	       MAC Protocol version

	   wlan.fc.wep	WEP flag
	       Boolean
	       WEP flag

	   wlan.fcs  Frame check sequence
	       Unsigned 32-bit integer
	       FCS

	   wlan.flags  Protocol Flags
	       Unsigned 8-bit integer
	       Protocol flags

	   wlan.frag  Fragment number
	       Unsigned 16-bit integer
	       Fragment number

	   wlan.fragment  802.11 Fragment
	       Frame number
	       802.11 Fragment

	   wlan.fragment.error	Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   wlan.fragment.multipletails	Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   wlan.fragment.overlap  Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   wlan.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   wlan.fragment.toolongfragment  Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   wlan.fragments  802.11 Fragments
	       No value
	       802.11 Fragments

	   wlan.ra  Receiver address
	       6-byte Hardware (MAC) Address
	       Receiving Station Hardware Address

	   wlan.reassembled_in	Reassembled 802.11 in frame
	       Frame number
	       This 802.11 packet is reassembled in this frame

	   wlan.sa  Source address
	       6-byte Hardware (MAC) Address
	       Source Hardware Address

	   wlan.seq  Sequence number
	       Unsigned 16-bit integer
	       Sequence number

	   wlan.signal_strength	 Signal Strength
	       Unsigned 8-bit integer
	       Signal strength (percentage)

	   wlan.ta  Transmitter address
	       6-byte Hardware (MAC) Address
	       Transmitting Station Hardware Address

	   wlan.wep.icv	 WEP ICV
	       Unsigned 32-bit integer
	       WEP ICV

	   wlan.wep.iv	Initialization Vector
	       Unsigned 24-bit integer
	       Initialization Vector

	   wlan.wep.key	 Key
	       Unsigned 8-bit integer
	       Key

       IEEE 802.11 wireless LAN management frame (wlan_mgt)

	   wlan_mgt.fixed.aid  Association ID
	       Unsigned 16-bit integer
	       Association ID

	   wlan_mgt.fixed.all  Fixed parameters
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.auth.alg  Authentication Algorithm
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.auth_seq  Authentication SEQ
	       Unsigned 16-bit integer
	       Authentication sequence number

	   wlan_mgt.fixed.beacon  Beacon Interval
	       Double-precision floating point

	   wlan_mgt.fixed.capabilities	Capabilities
	       Unsigned 16-bit integer
	       Capability information

	   wlan_mgt.fixed.capabilities.agility	Channel Agility
	       Boolean
	       Channel Agility

	   wlan_mgt.fixed.capabilities.cfpoll.ap  CFP participation capabilities
	       Unsigned 16-bit integer
	       CF-Poll capabilities for an AP

	   wlan_mgt.fixed.capabilities.cfpoll.sta  CFP participation capabilities
	       Unsigned 16-bit integer
	       CF-Poll capabilities for a STA

	   wlan_mgt.fixed.capabilities.dsss_ofdm  DSSS-OFDM
	       Boolean
	       DSSS-OFDM Modulation

	   wlan_mgt.fixed.capabilities.ess  ESS capabilities
	       Boolean
	       ESS capabilities

	   wlan_mgt.fixed.capabilities.ibss  IBSS status
	       Boolean
	       IBSS participation

	   wlan_mgt.fixed.capabilities.pbcc  PBCC
	       Boolean
	       PBCC Modulation

	   wlan_mgt.fixed.capabilities.preamble	 Short Preamble
	       Boolean
	       Short Preamble

	   wlan_mgt.fixed.capabilities.privacy	Privacy
	       Boolean
	       WEP support

	   wlan_mgt.fixed.capabilities.short_slot_time	Short Slot Time
	       Boolean
	       Short Slot Time

	   wlan_mgt.fixed.current_ap  Current AP
	       6-byte Hardware (MAC) Address
	       MAC address of current AP

	   wlan_mgt.fixed.listen_ival  Listen Interval
	       Unsigned 16-bit integer
	       Listen Interval

	   wlan_mgt.fixed.reason_code  Reason code
	       Unsigned 16-bit integer
	       Reason for unsolicited notification

	   wlan_mgt.fixed.status_code  Status code
	       Unsigned 16-bit integer
	       Status of requested event

	   wlan_mgt.fixed.timestamp  Timestamp
	       String

	   wlan_mgt.tag.interpretation	Tag interpretation
	       String
	       Interpretation of tag

	   wlan_mgt.tag.length	Tag length
	       Unsigned 16-bit integer
	       Length of tag

	   wlan_mgt.tag.number	Tag
	       Unsigned 16-bit integer
	       Element ID

	   wlan_mgt.tagged.all	Tagged parameters
	       Unsigned 16-bit integer

       ILMI (ilmi)

       IP Over FC (ipfc)

	   ipfc.nh.da  Network DA
	       String

	   ipfc.nh.sa  Network SA
	       String

       IP Payload Compression (ipcomp)

	   ipcomp.cpi  CPI
	       Unsigned 16-bit integer

	   ipcomp.flags	 Flags
	       Unsigned 8-bit integer

       IPX Message (ipxmsg)

	   ipxmsg.conn	Connection Number
	       Unsigned 8-bit integer
	       Connection Number

	   ipxmsg.sigchar  Signature Char
	       Unsigned 8-bit integer
	       Signature Char

       IPX Routing Information Protocol (ipxrip)

	   ipxrip.request  Request
	       Boolean
	       TRUE if IPX RIP request

	   ipxrip.response  Response
	       Boolean
	       TRUE if IPX RIP response

       IPX WAN (ipxwan)

	   ipxwan.accept_option	 Accept Option
	       Unsigned 8-bit integer

	   ipxwan.compression.type  Compression Type
	       Unsigned 8-bit integer

	   ipxwan.extended_node_id  Extended Node ID
	       IPX network or server name

	   ipxwan.identifier  Identifier
	       String

	   ipxwan.nlsp_information.delay  Delay
	       Unsigned 32-bit integer

	   ipxwan.nlsp_information.throughput  Throughput
	       Unsigned 32-bit integer

	   ipxwan.nlsp_raw_throughput_data.delta_time  Delta Time
	       Unsigned 32-bit integer

	   ipxwan.nlsp_raw_throughput_data.request_size	 Request Size
	       Unsigned 32-bit integer

	   ipxwan.node_id  Node ID
	       Unsigned 32-bit integer

	   ipxwan.node_number  Node Number
	       6-byte Hardware (MAC) Address

	   ipxwan.num_options  Number of Options
	       Unsigned 8-bit integer

	   ipxwan.option_data_len  Option Data Length
	       Unsigned 16-bit integer

	   ipxwan.option_num  Option Number
	       Unsigned 8-bit integer

	   ipxwan.packet_type  Packet Type
	       Unsigned 8-bit integer

	   ipxwan.rip_sap_info_exchange.common_network_number  Common Network Number
	       IPX network or server name

	   ipxwan.rip_sap_info_exchange.router_name  Router Name
	       String

	   ipxwan.rip_sap_info_exchange.wan_link_delay	WAN Link Delay
	       Unsigned 16-bit integer

	   ipxwan.routing_type	Routing Type
	       Unsigned 8-bit integer

	   ipxwan.sequence_number  Sequence Number
	       Unsigned 8-bit integer

       ISDN (isdn)

	   isdn.channel	 Channel
	       Unsigned 8-bit integer

       ISDN Q.921-User Adaptation Layer (iua)

	   iua.asp_identifier  ASP identifier
	       Unsigned 32-bit integer

	   iua.asp_reason  Reason
	       Unsigned 32-bit integer

	   iua.diagnostic_information  Diagnostic information
	       Byte array

	   iua.dlci_one_bit  One bit
	       Boolean

	   iua.dlci_sapi  SAPI
	       Unsigned 8-bit integer

	   iua.dlci_spare  Spare
	       Unsigned 16-bit integer

	   iua.dlci_spare_bit  Spare bit
	       Boolean

	   iua.dlci_tei	 TEI
	       Unsigned 8-bit integer

	   iua.dlci_zero_bit  Zero bit
	       Boolean

	   iua.error_code  Error code
	       Unsigned 32-bit integer

	   iua.heartbeat_data  Heartbeat data
	       Byte array

	   iua.info_string  Info string
	       String

	   iua.int_interface_identifier	 Integer interface identifier
	       Signed 32-bit integer

	   iua.interface_range_end  End
	       Unsigned 32-bit integer

	   iua.interface_range_start  Start
	       Unsigned 32-bit integer

	   iua.message_class  Message class
	       Unsigned 8-bit integer

	   iua.message_length  Message length
	       Unsigned 32-bit integer

	   iua.message_type  Message Type
	       Unsigned 8-bit integer

	   iua.parameter_length	 Parameter length
	       Unsigned 16-bit integer

	   iua.parameter_padding  Parameter padding
	       Byte array

	   iua.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   iua.parameter_value	Parameter value
	       Byte array

	   iua.release_reason  Reason
	       Unsigned 32-bit integer

	   iua.reserved	 Reserved
	       Unsigned 8-bit integer

	   iua.status_identification  Status identification
	       Unsigned 16-bit integer

	   iua.status_type  Status type
	       Unsigned 16-bit integer

	   iua.tei_status  TEI status
	       Unsigned 32-bit integer

	   iua.text_interface_identifier  Text interface identifier
	       String

	   iua.traffic_mode_type  Traffic mode type
	       Unsigned 32-bit integer

	   iua.version	Version
	       Unsigned 8-bit integer

       ISDN User Part (isup)

	   isup.access_delivery_ind  Access delivery indicator
	       Boolean

	   isup.address_presentation_restricted_indicator  Address presentation restricted indicator
	       Unsigned 8-bit integer

	   isup.automatic_congestion_level  Automatic congestion level
	       Unsigned 8-bit integer

	   isup.backw_call_echo_control_device_indicator  Echo Control Device Indicator
	       Boolean

	   isup.backw_call_end_to_end_information_indicator  End-to-end information indicator
	       Boolean

	   isup.backw_call_end_to_end_method_indicator	End-to-end method indicator
	       Unsigned 16-bit integer

	   isup.backw_call_holding_indicator  Holding indicator
	       Boolean

	   isup.backw_call_interworking_indicator  Interworking indicator
	       Boolean

	   isup.backw_call_isdn_access_indicator  ISDN access indicator
	       Boolean

	   isup.backw_call_isdn_user_part_indicator  ISDN user part indicator
	       Boolean

	   isup.backw_call_sccp_method_indicator  SCCP method indicator
	       Unsigned 16-bit integer

	   isup.call_diversion_may_occur_ind  Call diversion may occur indicator
	       Boolean

	   isup.call_processing_state  Call processing state
	       Unsigned 8-bit integer

	   isup.call_to_be_diverted_ind	 Call to be diverted indicator
	       Unsigned 8-bit integer

	   isup.call_to_be_offered_ind	Call to be offered indicator
	       Unsigned 8-bit integer

	   isup.called_party_even_address_signal_digit	Address signal digit
	       Unsigned 8-bit integer

	   isup.called_party_nature_of_address_indicator  Nature of address indicator
	       Unsigned 8-bit integer

	   isup.called_party_odd_address_signal_digit  Address signal digit
	       Unsigned 8-bit integer

	   isup.called_partys_category_indicator  Called party's category indicator
	       Unsigned 16-bit integer

	   isup.called_partys_status_indicator	Called party's status indicator
	       Unsigned 16-bit integer

	   isup.calling_party_address_request_indicator	 Calling party address request indicator
	       Boolean

	   isup.calling_party_address_response_indicator  Calling party address response indicator
	       Unsigned 16-bit integer

	   isup.calling_party_even_address_signal_digit	 Address signal digit
	       Unsigned 8-bit integer

	   isup.calling_party_nature_of_address_indicator  Nature of address indicator
	       Unsigned 8-bit integer

	   isup.calling_party_odd_address_signal_digit	Address signal digit
	       Unsigned 8-bit integer

	   isup.calling_partys_category	 Calling Party's category
	       Unsigned 8-bit integer

	   isup.calling_partys_category_request_indicator  Calling party's category request indicator
	       Boolean

	   isup.calling_partys_category_response_indicator  Calling party's category response indicator
	       Boolean

	   isup.cause_indicator	 Cause indicator
	       Unsigned 8-bit integer

	   isup.cgs_message_type  Circuit group supervision message type
	       Unsigned 8-bit integer

	   isup.charge_indicator  Charge indicator
	       Unsigned 16-bit integer

	   isup.charge_information_request_indicator  Charge information request indicator
	       Boolean

	   isup.charge_information_response_indicator  Charge information response indicator
	       Boolean

	   isup.cic  CIC
	       Unsigned 16-bit integer

	   isup.clg_call_ind  Closed user group call indicator
	       Unsigned 8-bit integer

	   isup.conference_acceptance_ind  Conference acceptance indicator
	       Unsigned 8-bit integer

	   isup.connected_line_identity_request_ind  Connected line identity request indicator
	       Boolean

	   isup.continuity_check_indicator  Continuity Check Indicator
	       Unsigned 8-bit integer

	   isup.continuity_indicator  Continuity indicator
	       Boolean

	   isup.echo_control_device_indicator  Echo Control Device Indicator
	       Boolean

	   isup.event_ind  Event indicator
	       Unsigned 8-bit integer

	   isup.event_presentatiation_restr_ind	 Event presentation restricted indicator
	       Boolean

	   isup.extension_ind  Extension indicator
	       Boolean

	   isup.forw_call_end_to_end_information_indicator  End-to-end information indicator
	       Boolean

	   isup.forw_call_end_to_end_method_indicator  End-to-end method indicator
	       Unsigned 16-bit integer

	   isup.forw_call_interworking_indicator  Interworking indicator
	       Boolean

	   isup.forw_call_isdn_access_indicator	 ISDN access indicator
	       Boolean

	   isup.forw_call_isdn_user_part_indicator  ISDN user part indicator
	       Boolean

	   isup.forw_call_natnl_inatnl_call_indicator  National/international call indicator
	       Boolean

	   isup.forw_call_preferences_indicator	 ISDN user part preference indicator
	       Unsigned 16-bit integer

	   isup.forw_call_sccp_method_indicator	 SCCP method indicator
	       Unsigned 16-bit integer

	   isup.hold_provided_indicator	 Hold provided indicator
	       Boolean

	   isup.hw_blocking_state  HW blocking state
	       Unsigned 8-bit integer

	   isup.inband_information_ind	In-band information indicator
	       Boolean

	   isup.info_req_holding_indicator  Holding indicator
	       Boolean

	   isup.inn_indicator  INN indicator
	       Boolean

	   isup.isdn_odd_even_indicator	 Odd/even indicator
	       Boolean

	   isup.loop_prevention_response_ind  Response indicator
	       Unsigned 8-bit integer

	   isup.malicious_call_ident_request_indicator	Malicious call identification request indicator (ISUP'88)
	       Boolean

	   isup.mandatory_variable_parameter_pointer  Pointer to Parameter
	       Unsigned 8-bit integer

	   isup.map_type  Map Type
	       Unsigned 8-bit integer

	   isup.message_type  Message Type
	       Unsigned 8-bit integer

	   isup.mlpp_user  MLPP user indicator
	       Boolean

	   isup.mtc_blocking_state  Maintenance blocking state
	       Unsigned 8-bit integer

	   isup.network_identification_plan  Network identification plan
	       Unsigned 8-bit integer

	   isup.ni_indicator  NI indicator
	       Boolean

	   isup.numbering_plan_indicator  Numbering plan indicator
	       Unsigned 8-bit integer

	   isup.optional_parameter_part_pointer	 Pointer to optional parameter part
	       Unsigned 8-bit integer

	   isup.original_redirection_reason  Original redirection reason
	       Unsigned 16-bit integer

	   isup.parameter_length  Parameter Length
	       Unsigned 8-bit integer

	   isup.parameter_type	Parameter Type
	       Unsigned 8-bit integer

	   isup.range_indicator	 Range indicator
	       Unsigned 8-bit integer

	   isup.redirecting_ind	 Redirection indicator
	       Unsigned 16-bit integer

	   isup.redirection_counter  Redirection counter
	       Unsigned 16-bit integer

	   isup.redirection_reason  Redirection reason
	       Unsigned 16-bit integer

	   isup.satellite_indicator  Satellite Indicator
	       Unsigned 8-bit integer

	   isup.screening_indicator  Screening indicator
	       Unsigned 8-bit integer

	   isup.screening_indicator_enhanced  Screening indicator
	       Unsigned 8-bit integer

	   isup.simple_segmentation_ind	 Simple segmentation indicator
	       Boolean

	   isup.solicided_indicator  Solicited indicator
	       Boolean

	   isup.suspend_resume_indicator  Suspend/Resume indicator
	       Boolean

	   isup.temporary_alternative_routing_ind  Temporary alternative routing indicator
	       Boolean

	   isup.transmission_medium_requirement	 Transmission medium requirement
	       Unsigned 8-bit integer

	   isup.transmission_medium_requirement_prime  Transmission medium requirement prime
	       Unsigned 8-bit integer

	   isup.type_of_network_identification	Type of network identification
	       Unsigned 8-bit integer

       ISO 10589 ISIS InTRA Domain Routeing Information Exchange
       Protocol (isis)

	   isis.csnp.pdu_length	 PDU length
	       Unsigned 16-bit integer

	   isis.hello.circuit_type  Circuit type
	       Unsigned 8-bit integer

	   isis.hello.clv_ipv4_int_addr	 IPv4 interface address
	       IPv4 address

	   isis.hello.clv_ipv6_int_addr	 IPv6 interface address
	       IPv6 address

	   isis.hello.clv_mt  MT-ID
	       Unsigned 16-bit integer

	   isis.hello.clv_ptp_adj  Point-to-point Adjacency
	       Unsigned 8-bit integer

	   isis.hello.holding_timer  Holding timer
	       Unsigned 16-bit integer

	   isis.hello.lan_id  SystemID{ Designated IS }
	       Byte array

	   isis.hello.local_circuit_id	Local circuit ID
	       Unsigned 8-bit integer

	   isis.hello.pdu_length  PDU length
	       Unsigned 16-bit integer

	   isis.hello.priority	Priority
	       Unsigned 8-bit integer

	   isis.hello.source_id	 SystemID{ Sender of PDU }
	       Byte array

	   isis.irpd  Intra Domain Routing Protocol Discriminator
	       Unsigned 8-bit integer

	   isis.len  PDU Header Length
	       Unsigned 8-bit integer

	   isis.lsp.att	 Attachment
	       Unsigned 8-bit integer

	   isis.lsp.checksum  Checksum
	       Unsigned 16-bit integer

	   isis.lsp.clv_ipv4_int_addr  IPv4 interface address
	       IPv4 address

	   isis.lsp.clv_ipv6_int_addr  IPv6 interface address
	       IPv6 address

	   isis.lsp.clv_mt  MT-ID
	       Unsigned 16-bit integer

	   isis.lsp.clv_te_router_id  Traffic Engineering Router ID
	       IPv4 address

	   isis.lsp.is_type  Type of Intermediate System
	       Unsigned 8-bit integer

	   isis.lsp.overload  Overload bit
	       Boolean
	       If set, this router will not be used by any decision process to calculate routes

	   isis.lsp.partition_repair  Partition Repair
	       Boolean
	       If set, this router supports the optional Partition Repair function

	   isis.lsp.pdu_length	PDU length
	       Unsigned 16-bit integer

	   isis.lsp.remaining_life  Remaining lifetime
	       Unsigned 16-bit integer

	   isis.lsp.sequence_number  Sequence number
	       Unsigned 32-bit integer

	   isis.max_area_adr  Max.AREAs: (0==3)
	       Unsigned 8-bit integer

	   isis.psnp.pdu_length	 PDU length
	       Unsigned 16-bit integer

	   isis.reserved  Reserved (==0)
	       Unsigned 8-bit integer

	   isis.sysid_len  System ID Length
	       Unsigned 8-bit integer

	   isis.type  PDU Type
	       Unsigned 8-bit integer

	   isis.version	 Version (==1)
	       Unsigned 8-bit integer

	   isis.version2  Version2 (==1)
	       Unsigned 8-bit integer

       ISO 8073 COTP Connection-Oriented Transport Protocol
       (cotp)

	   cotp.destref	 Destination reference
	       Unsigned 16-bit integer
	       Destination address reference

	   cotp.srcref	Source reference
	       Unsigned 16-bit integer
	       Source address reference

	   cotp.type  COTP PDU Type
	       Unsigned 8-bit integer
	       COTP PDU Type

       ISO 8473 CLNP ConnectionLess Network Protocol (clnp)

	   clnp.checksum  Checksum
	       Unsigned 16-bit integer

	   clnp.dsap   DA
	       Byte array

	   clnp.dsap.len  DAL
	       Unsigned 8-bit integer

	   clnp.len  HDR Length
	       Unsigned 8-bit integer

	   clnp.nlpi  Network Layer Protocol Identifier
	       Unsigned 8-bit integer

	   clnp.pdu.len	 PDU length
	       Unsigned 16-bit integer

	   clnp.reassembled_in	Reassembled CLNP in frame
	       Frame number
	       This CLNP packet is reassembled in this frame

	   clnp.segment	 CLNP Segment
	       Frame number
	       CLNP Segment

	   clnp.segment.error  Reassembly error
	       Frame number
	       Reassembly error due to illegal segments

	   clnp.segment.multipletails  Multiple tail segments found
	       Boolean
	       Several tails were found when reassembling the packet

	   clnp.segment.overlap	 Segment overlap
	       Boolean
	       Segment overlaps with other segments

	   clnp.segment.overlap.conflict  Conflicting data in segment overlap
	       Boolean
	       Overlapping segments contained conflicting data

	   clnp.segment.toolongsegment	Segment too long
	       Boolean
	       Segment contained data past end of packet

	   clnp.segments  CLNP Segments
	       No value
	       CLNP Segments

	   clnp.ssap   SA
	       Byte array

	   clnp.ssap.len  SAL
	       Unsigned 8-bit integer

	   clnp.ttl  Holding Time
	       Unsigned 8-bit integer

	   clnp.type  PDU Type
	       Unsigned 8-bit integer

	   clnp.version	 Version
	       Unsigned 8-bit integer

       ISO 8602 CLTP ConnectionLess Transport Protocol (cltp)

	   cltp.type  CLTP PDU Type
	       Unsigned 8-bit integer
	       CLTP PDU Type

       ISO 9542 ESIS Routeing Information Exchange Protocol
       (esis)

	   esis.chksum	Checksum
	       Unsigned 16-bit integer

	   esis.htime  Holding Time
	       Unsigned 16-bit integer
		s

	   esis.length	PDU Length
	       Unsigned 8-bit integer

	   esis.nlpi  Network Layer Protocol Identifier
	       Unsigned 8-bit integer

	   esis.res  Reserved(==0)
	       Unsigned 8-bit integer

	   esis.type  PDU Type
	       Unsigned 8-bit integer

	   esis.ver  Version (==1)
	       Unsigned 8-bit integer

       ITU-T Recommendation H.261 (h261)

	   h261.ebit  End bit position
	       Unsigned 8-bit integer

	   h261.gobn  GOB Number
	       Unsigned 8-bit integer

	   h261.hmvd  Horizontal motion vector data
	       Unsigned 8-bit integer

	   h261.i  Intra frame encoded data flag
	       Boolean

	   h261.mbap  Macroblock address predictor
	       Unsigned 8-bit integer

	   h261.quant  Quantizer
	       Unsigned 8-bit integer

	   h261.sbit  Start bit position
	       Unsigned 8-bit integer

	   h261.stream	H.261 stream
	       Byte array

	   h261.v  Motion vector flag
	       Boolean

	   h261.vmvd  Vertical motion vector data
	       Unsigned 8-bit integer

       Intel ANS probe (ans)

	   ans.app_id  Application ID
	       Unsigned 16-bit integer
	       Intel ANS Application ID

	   ans.rev_id  Revision ID
	       Unsigned 16-bit integer
	       Intel ANS Revision ID

	   ans.sender_id  Sender ID
	       Unsigned 16-bit integer
	       Intel ANS Sender ID

	   ans.seq_num	Sequence Number
	       Unsigned 32-bit integer
	       Intel ANS Sequence Number

	   ans.team_id	Team ID
	       6-byte Hardware (MAC) Address
	       Intel ANS Team ID

       Intelligent Platform Management Interface (ipmi)

	   ipmi.msg.ccode  Completion Code
	       Unsigned 8-bit integer
	       Completion Code for Request

	   ipmi.msg.cmd	 Command
	       Unsigned 8-bit integer
	       IPMI Command Byte

	   ipmi.msg.csum1  Checksum 1
	       Unsigned 8-bit integer
	       2s Complement Checksum

	   ipmi.msg.csum2  Checksum 2
	       Unsigned 8-bit integer
	       2s Complement Checksum

	   ipmi.msg.len	 Message Length
	       Unsigned 8-bit integer
	       IPMI Message Length

	   ipmi.msg.nlfield  NetFn/LUN
	       Unsigned 8-bit integer
	       Network Function and LUN field

	   ipmi.msg.nlfield.netfn  NetFn
	       Unsigned 8-bit integer
	       Network Function Code

	   ipmi.msg.nlfield.rqlun  Request LUN
	       Unsigned 8-bit integer
	       Requester's Logical Unit Number

	   ipmi.msg.rqaddr  Request Address
	       Unsigned 8-bit integer
	       Requester's Address (SA or SWID)

	   ipmi.msg.rsaddr  Response Address
	       Unsigned 8-bit integer
	       Responder's Slave Address

	   ipmi.msg.slfield  Seq/LUN
	       Unsigned 8-bit integer
	       Sequence and LUN field

	   ipmi.msg.slfield.rslun  Response LUN
	       Unsigned 8-bit integer
	       Responder's Logical Unit Number

	   ipmi.msg.slfield.seq	 Sequence
	       Unsigned 8-bit integer
	       Sequence Number (requester)

	   ipmi.session.authcode  Authentication Code
	       Byte array
	       IPMI Message Authentication Code

	   ipmi.session.authtype  Authentication Type
	       Unsigned 8-bit integer
	       IPMI Authentication Type

	   ipmi.session.id  Session ID
	       Unsigned 32-bit integer
	       IPMI Session ID

	   ipmi.session.sequence  Session Sequence Number
	       Unsigned 32-bit integer
	       IPMI Session Sequence Number

       Inter-Access-Point Protocol (iapp)

	   iapp.type  type
	       Unsigned 8-bit integer

	   iapp.version	 Version
	       Unsigned 8-bit integer

       Interbase (ib)

	   ib.opcode  Opcode
	       Unsigned 32-bit integer
	       packet opcode

       Internet Cache Protocol (icp)

	   icp.length  Length
	       Unsigned 16-bit integer

	   icp.nr  Request Number
	       Unsigned 32-bit integer

	   icp.opcode  Opcode
	       Unsigned 8-bit integer

	   icp.version	Version
	       Unsigned 8-bit integer

       Internet Content Adaptation Protocol (icap)

	   icap.options	 Options
	       Boolean
	       TRUE if ICAP options

	   icap.other  Other
	       Boolean
	       TRUE if ICAP other

	   icap.reqmod	Reqmod
	       Boolean
	       TRUE if ICAP reqmod

	   icap.respmod	 Respmod
	       Boolean
	       TRUE if ICAP respmod

	   icap.response  Response
	       Boolean
	       TRUE if ICAP response

       Internet Control Message Protocol (icmp)

	   icmp.checksum  Checksum
	       Unsigned 16-bit integer

	   icmp.checksum_bad  Bad Checksum
	       Boolean

	   icmp.code  Code
	       Unsigned 8-bit integer

	   icmp.mip.b  Busy
	       Boolean
	       This FA will not accept requests at this time

	   icmp.mip.challenge  Challenge
	       Byte array

	   icmp.mip.coa	 Care-Of-Address
	       IPv4 address

	   icmp.mip.f  Foreign Agent
	       Boolean
	       Foreign Agent Services Offered

	   icmp.mip.flags  Flags
	       Unsigned 8-bit integer

	   icmp.mip.g  GRE
	       Boolean
	       GRE encapsulated tunneled datagram support

	   icmp.mip.h  Home Agent
	       Boolean
	       Home Agent Services Offered

	   icmp.mip.length  Length
	       Unsigned 8-bit integer

	   icmp.mip.life  Registration Lifetime
	       Unsigned 16-bit integer

	   icmp.mip.m  Minimal Encapsulation
	       Boolean
	       Minimal encapsulation tunneled datagram support

	   icmp.mip.prefixlength  Prefix Length
	       Unsigned 8-bit integer

	   icmp.mip.r  Registration Required
	       Boolean
	       Registration with this FA is required

	   icmp.mip.res	 Reserved
	       Boolean
	       Reserved

	   icmp.mip.reserved  Reserved
	       Unsigned 8-bit integer

	   icmp.mip.seq	 Sequence Number
	       Unsigned 16-bit integer

	   icmp.mip.type  Extension Type
	       Unsigned 8-bit integer

	   icmp.mip.v  VJ Comp
	       Boolean
	       Van Jacobson Header Compression Support

	   icmp.type  Type
	       Unsigned 8-bit integer

       Internet Control Message Protocol v6 (icmpv6)

	   icmpv6.checksum  Checksum
	       Unsigned 16-bit integer

	   icmpv6.checksum_bad	Bad Checksum
	       Boolean

	   icmpv6.code	Code
	       Unsigned 8-bit integer

	   icmpv6.type	Type
	       Unsigned 8-bit integer

       Internet Group Management Protocol (igmp)

	   igmp.access_key  Access Key
	       Byte array
	       IGMP V0 Access Key

	   igmp.aux_data  Aux Data
	       Byte array
	       IGMP V3 Auxiliary Data

	   igmp.aux_data_len  Aux Data Len
	       Unsigned 8-bit integer
	       Aux Data Len, In units of 32bit words

	   igmp.checksum  Checksum
	       Unsigned 16-bit integer
	       IGMP Checksum

	   igmp.checksum_bad  Bad Checksum
	       Boolean
	       Bad IGMP Checksum

	   igmp.group_type  Type Of Group
	       Unsigned 8-bit integer
	       IGMP V0 Type Of Group

	   igmp.identifier  Identifier
	       Unsigned 32-bit integer
	       IGMP V0 Identifier

	   igmp.max_resp  Max Resp Time
	       Unsigned 8-bit integer
	       Max Response Time

	   igmp.max_resp.exp  Exponent
	       Unsigned 8-bit integer
	       Maxmimum Response Time, Exponent

	   igmp.max_resp.mant  Mantissa
	       Unsigned 8-bit integer
	       Maxmimum Response Time, Mantissa

	   igmp.mtrace.max_hops	 # hops
	       Unsigned 8-bit integer
	       Maxmimum Number of Hops to Trace

	   igmp.mtrace.q_arrival  Query Arrival
	       Unsigned 32-bit integer
	       Query Arrival Time

	   igmp.mtrace.q_fwd_code  Forwarding Code
	       Unsigned 8-bit integer
	       Forwarding information/error code

	   igmp.mtrace.q_fwd_ttl  FwdTTL
	       Unsigned 8-bit integer
	       TTL required for forwarding

	   igmp.mtrace.q_id  Query ID
	       Unsigned 24-bit integer
	       Identifier for this Traceroute Request

	   igmp.mtrace.q_inaddr	 In itf addr
	       IPv4 address
	       Incoming Interface Address

	   igmp.mtrace.q_inpkt	In pkts
	       Unsigned 32-bit integer
	       Input packet count on incoming interface

	   igmp.mtrace.q_mbz  MBZ
	       Unsigned 8-bit integer
	       Must be zeroed on transmission and ignored on reception

	   igmp.mtrace.q_outaddr  Out itf addr
	       IPv4 address
	       Outgoing Interface Address

	   igmp.mtrace.q_outpkt	 Out pkts
	       Unsigned 32-bit integer
	       Output packet count on outgoing interface

	   igmp.mtrace.q_prevrtr  Previous rtr addr
	       IPv4 address
	       Previous-Hop Router Address

	   igmp.mtrace.q_rtg_proto  Rtg Protocol
	       Unsigned 8-bit integer
	       Routing protocol between this and previous hop rtr

	   igmp.mtrace.q_s  S
	       Unsigned 8-bit integer
	       Set if S,G packet count is for source network

	   igmp.mtrace.q_src_mask  Src Mask
	       Unsigned 8-bit integer
	       Source mask length. 63 when forwarding on group state

	   igmp.mtrace.q_total	S,G pkt count
	       Unsigned 32-bit integer
	       Total number of packets for this source-group pair

	   igmp.mtrace.raddr  Receiver Address
	       IPv4 address
	       Multicast Receiver for the Path Being Traced

	   igmp.mtrace.resp_ttl	 Response TTL
	       Unsigned 8-bit integer
	       TTL for Multicasted Responses

	   igmp.mtrace.rspaddr	Response Address
	       IPv4 address
	       Destination of Completed Traceroute Response

	   igmp.mtrace.saddr  Source Address
	       IPv4 address
	       Multicast Source for the Path Being Traced

	   igmp.num_grp_recs  Num Group Records
	       Unsigned 16-bit integer
	       Number Of Group Records

	   igmp.num_src	 Num Src
	       Unsigned 16-bit integer
	       Number Of Sources

	   igmp.qqic  QQIC
	       Unsigned 8-bit integer
	       Querier's Query Interval Code

	   igmp.qrv  QRV
	       Unsigned 8-bit integer
	       Querier's Robustness Value

	   igmp.record_type  Record Type
	       Unsigned 8-bit integer
	       Record Type

	   igmp.reply  Reply
	       Unsigned 8-bit integer
	       IGMP V0 Reply

	   igmp.reply.pending  Reply Pending
	       Unsigned 8-bit integer
	       IGMP V0 Reply Pending, Retry in this many seconds

	   igmp.s  S
	       Boolean
	       Supress Router Side Processing

	   igmp.type  Type
	       Unsigned 8-bit integer
	       IGMP Packet Type

	   igmp.version	 IGMP Version
	       Unsigned 8-bit integer
	       IGMP Version

       Internet Message Access Protocol (imap)

	   imap.request	 Request
	       Boolean
	       TRUE if IMAP request

	   imap.response  Response
	       Boolean
	       TRUE if IMAP response

       Internet Printing Protocol (ipp)

       Internet Protocol (ip)

	   ip.addr  Source or Destination Address
	       IPv4 address

	   ip.checksum	Header checksum
	       Unsigned 16-bit integer

	   ip.checksum_bad  Bad Header checksum
	       Boolean

	   ip.dsfield  Differentiated Services field
	       Unsigned 8-bit integer

	   ip.dsfield.ce  ECN-CE
	       Unsigned 8-bit integer

	   ip.dsfield.dscp  Differentiated Services Codepoint
	       Unsigned 8-bit integer

	   ip.dsfield.ect  ECN-Capable Transport (ECT)
	       Unsigned 8-bit integer

	   ip.dst  Destination
	       IPv4 address

	   ip.flags  Flags
	       Unsigned 8-bit integer

	   ip.flags.df	Don't fragment
	       Boolean

	   ip.flags.mf	More fragments
	       Boolean

	   ip.frag_offset  Fragment offset
	       Unsigned 16-bit integer

	   ip.fragment	IP Fragment
	       Frame number
	       IP Fragment

	   ip.fragment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   ip.fragment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   ip.fragment.overlap	Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   ip.fragment.overlap.conflict	 Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   ip.fragment.toolongfragment	Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   ip.fragments	 IP Fragments
	       No value
	       IP Fragments

	   ip.hdr_len  Header Length
	       Unsigned 8-bit integer

	   ip.id  Identification
	       Unsigned 16-bit integer

	   ip.len  Total Length
	       Unsigned 16-bit integer

	   ip.proto  Protocol
	       Unsigned 8-bit integer

	   ip.reassembled_in  Reassembled IP in frame
	       Frame number
	       This IP packet is reassembled in this frame

	   ip.src  Source
	       IPv4 address

	   ip.tos  Type of Service
	       Unsigned 8-bit integer

	   ip.tos.cost	Cost
	       Boolean

	   ip.tos.delay	 Delay
	       Boolean

	   ip.tos.precedence  Precedence
	       Unsigned 8-bit integer

	   ip.tos.reliability  Reliability
	       Boolean

	   ip.tos.throughput  Throughput
	       Boolean

	   ip.ttl  Time to live
	       Unsigned 8-bit integer

	   ip.version  Version
	       Unsigned 8-bit integer

       Internet Protocol Version 6 (ipv6)

	   ipv6.addr  Address
	       IPv6 address
	       Source or Destination IPv6 Address

	   ipv6.class  Traffic class
	       Unsigned 8-bit integer

	   ipv6.dst  Destination
	       IPv6 address
	       Destination IPv6 Address

	   ipv6.flow  Flowlabel
	       Unsigned 32-bit integer

	   ipv6.fragment  IPv6 Fragment
	       Frame number
	       IPv6 Fragment

	   ipv6.fragment.error	Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   ipv6.fragment.multipletails	Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   ipv6.fragment.overlap  Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   ipv6.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   ipv6.fragment.toolongfragment  Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   ipv6.fragments  IPv6 Fragments
	       No value
	       IPv6 Fragments

	   ipv6.hlim  Hop limit
	       Unsigned 8-bit integer

	   ipv6.mipv6_home_address  Home Address
	       IPv6 address

	   ipv6.mipv6_length  Option Length
	       Unsigned 8-bit integer

	   ipv6.mipv6_type  Option Type
	       Unsigned 8-bit integer

	   ipv6.nxt  Next header
	       Unsigned 8-bit integer

	   ipv6.plen  Payload length
	       Unsigned 16-bit integer

	   ipv6.reassembled_in	Reassembled IPv6 in frame
	       Frame number
	       This IPv6 packet is reassembled in this frame

	   ipv6.src  Source
	       IPv6 address
	       Source IPv6 Address

	   ipv6.version	 Version
	       Unsigned 8-bit integer

       Internet Relay Chat (irc)

	   irc.command	Command
	       String
	       Command associated with request

	   irc.request	Request
	       Boolean
	       TRUE if IRC request

	   irc.response	 Response
	       Boolean
	       TRUE if IRC response

       Internet Security Association and Key Management Protocol
       (isakmp)

       Internetwork Packet eXchange (ipx)

	   ipx.checksum	 Checksum
	       Unsigned 16-bit integer

	   ipx.dst.net	Destination Network
	       IPX network or server name

	   ipx.dst.node	 Destination Node
	       6-byte Hardware (MAC) Address

	   ipx.dst.socket  Destination Socket
	       Unsigned 16-bit integer

	   ipx.hops  Transport Control (Hops)
	       Unsigned 8-bit integer

	   ipx.len  Length
	       Unsigned 16-bit integer

	   ipx.packet_type  Packet Type
	       Unsigned 8-bit integer

	   ipx.src.net	Source Network
	       IPX network or server name

	   ipx.src.node	 Source Node
	       6-byte Hardware (MAC) Address

	   ipx.src.socket  Source Socket
	       Unsigned 16-bit integer

       Java RMI (rmi)

	   rmi.endpoint_id.hostname  Hostname
	       String
	       RMI Endpointidentifier Hostname

	   rmi.endpoint_id.length  Length
	       Unsigned 16-bit integer
	       RMI Endpointidentifier Length

	   rmi.endpoint_id.port	 Port
	       Unsigned 16-bit integer
	       RMI Endpointindentifier Port

	   rmi.inputstream.message  Input Stream Message
	       Unsigned 8-bit integer
	       RMI Inputstream Message Token

	   rmi.magic  Magic
	       Unsigned 32-bit integer
	       RMI Header Magic

	   rmi.outputstream.message  Output Stream Message
	       Unsigned 8-bit integer
	       RMI Outputstream Message token

	   rmi.protocol	 Protocol
	       Unsigned 8-bit integer
	       RMI Protocol Type

	   rmi.ser.magic  Magic
	       Unsigned 16-bit integer
	       Java Serialization Magic

	   rmi.ser.version  Version
	       Unsigned 16-bit integer
	       Java Serialization Version

	   rmi.version	Version
	       Unsigned 16-bit integer
	       RMI Protocol Version

       Java Serialization (serialization)

       Kerberos (kerberos)

	   kerberos.rm.length  Record Length
	       Unsigned 32-bit integer
	       Record length

	   kerberos.rm.reserved	 Reserved
	       Boolean
	       Record mark reserved bit

       Kerberos Administration (kadm5)

	   kadm5.procedure_v2  V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

       Kernel Lock Manager (klm)

	   klm.block  block
	       Boolean
	       Block

	   klm.exclusive  exclusive
	       Boolean
	       Exclusive lock

	   klm.holder  holder
	       No value
	       KLM lock holder

	   klm.len  length
	       Unsigned 32-bit integer
	       Length of lock region

	   klm.lock  lock
	       No value
	       KLM lock structure

	   klm.offset  offset
	       Unsigned 32-bit integer
	       File offset

	   klm.pid  pid
	       Unsigned 32-bit integer
	       ProcessID

	   klm.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   klm.servername  server name
	       String
	       Server name

	   klm.stats  stats
	       Unsigned 32-bit integer
	       stats

       Label Distribution Protocol (ldp)

	   ldp,msg.tlv.hello.requested	Hello Requested
	       Boolean
	       Hello Common Parameters Hello Requested Bit

	   ldp.hdr.ldpid.lsid  Label Space ID
	       Unsigned 16-bit integer
	       LDP Label Space ID

	   ldp.hdr.ldpid.lsr  LSR ID
	       IPv4 address
	       LDP Label Space Router ID

	   ldp.hdr.pdu_len  PDU Length
	       Unsigned 16-bit integer
	       LDP PDU Length

	   ldp.hdr.version  Version
	       Unsigned 16-bit integer
	       LDP Version Number

	   ldp.msg.experiment.id  Experiment ID
	       Unsigned 32-bit integer
	       LDP Experimental Message ID

	   ldp.msg.id  Message ID
	       Unsigned 32-bit integer
	       LDP Message ID

	   ldp.msg.len	Message Length
	       Unsigned 16-bit integer
	       LDP Message Length (excluding message type and len)

	   ldp.msg.tlv.addrl.addr  Address
	       String
	       Address

	   ldp.msg.tlv.addrl.addr_family  Address Family
	       Unsigned 16-bit integer
	       Address Family List

	   ldp.msg.tlv.atm.label.vbits	V-bits
	       Unsigned 8-bit integer
	       ATM Label V Bits

	   ldp.msg.tlv.atm.label.vci  VCI
	       Unsigned 16-bit integer
	       ATM Label VCI

	   ldp.msg.tlv.atm.label.vpi  VPI
	       Unsigned 16-bit integer
	       ATM Label VPI

	   ldp.msg.tlv.cbs  CBS
	       Double-precision floating point
	       Committed Burst Size

	   ldp.msg.tlv.cdr  CDR
	       Double-precision floating point
	       Committed Data Rate

	   ldp.msg.tlv.ebs  EBS
	       Double-precision floating point
	       Excess Burst Size

	   ldp.msg.tlv.er_hop.as  AS Number
	       Unsigned 16-bit integer
	       AS Number

	   ldp.msg.tlv.er_hop.locallspid  Local CR-LSP ID
	       Unsigned 16-bit integer
	       Local CR-LSP ID

	   ldp.msg.tlv.er_hop.loose  Loose route bit
	       Unsigned 24-bit integer
	       Loose route bit

	   ldp.msg.tlv.er_hop.lsrid  Local CR-LSP ID
	       IPv4 address
	       Local CR-LSP ID

	   ldp.msg.tlv.er_hop.prefix4  IPv4 Address
	       IPv4 address
	       IPv4 Address

	   ldp.msg.tlv.er_hop.prefix6  IPv6 Address
	       IPv6 address
	       IPv6 Address

	   ldp.msg.tlv.er_hop.prefixlen	 Prefix length
	       Unsigned 8-bit integer
	       Prefix len

	   ldp.msg.tlv.experiment_id  Experiment ID
	       Unsigned 32-bit integer
	       Experiment ID

	   ldp.msg.tlv.extstatus.data  Extended Status Data
	       Unsigned 32-bit integer
	       Extended Status Data

	   ldp.msg.tlv.fec.af  FEC Element Address Type
	       Unsigned 16-bit integer
	       Forwarding Equivalence Class Element Address Family

	   ldp.msg.tlv.fec.hoval  FEC Element Host Address Value
	       String
	       Forwarding Equivalence Class Element Address

	   ldp.msg.tlv.fec.len	FEC Element Length
	       Unsigned 8-bit integer
	       Forwarding Equivalence Class Element Length

	   ldp.msg.tlv.fec.pfval  FEC Element Prefix Value
	       String
	       Forwarding Equivalence Class Element Prefix

	   ldp.msg.tlv.fec.type	 FEC Element Type
	       Unsigned 8-bit integer
	       Forwarding Equivalence Class Element Types

	   ldp.msg.tlv.fec.vc.controlword  C-bit
	       Boolean
	       Control Word Present

	   ldp.msg.tlv.fec.vc.groupid  Group ID
	       Unsigned 32-bit integer
	       VC FEC Group ID

	   ldp.msg.tlv.fec.vc.infolength  VC Info Length
	       Unsigned 8-bit integer
	       VC FEC Info Length

	   ldp.msg.tlv.fec.vc.intparam.cembytes	 Payload Bytes
	       Unsigned 16-bit integer
	       VC FEC Interface Param CEM Payload Bytes

	   ldp.msg.tlv.fec.vc.intparam.desc  Description
	       String
	       VC FEC Interface Description

	   ldp.msg.tlv.fec.vc.intparam.id  ID
	       Unsigned 8-bit integer
	       VC FEC Interface Paramater ID

	   ldp.msg.tlv.fec.vc.intparam.length  Length
	       Unsigned 8-bit integer
	       VC FEC Interface Paramater Length

	   ldp.msg.tlv.fec.vc.intparam.maxatm  Number of Cells
	       Unsigned 16-bit integer
	       VC FEC Interface Param Max ATM Concat Cells

	   ldp.msg.tlv.fec.vc.intparam.mtu  MTU
	       Unsigned 16-bit integer
	       VC FEC Interface Paramater MTU

	   ldp.msg.tlv.fec.vc.intparam.vpnid.index  VPN Index
	       Unsigned 32-bit integer
	       VC FEC Interface Param VPN Index

	   ldp.msg.tlv.fec.vc.intparam.vpnid.oui  VPN OUI
	       Unsigned 24-bit integer
	       VC FEC Interface Param VPN OUI

	   ldp.msg.tlv.fec.vc.vcid  VC ID
	       Unsigned 32-bit integer
	       VC FEC VCID

	   ldp.msg.tlv.fec.vc.vctype  VC Type
	       Unsigned 16-bit integer
	       Virtual Circuit Type

	   ldp.msg.tlv.flags_cbs  CBS
	       Boolean
	       CBS negotiability flag

	   ldp.msg.tlv.flags_cdr  CDR
	       Boolean
	       CDR negotiability flag

	   ldp.msg.tlv.flags_ebs  EBS
	       Boolean
	       EBS negotiability flag

	   ldp.msg.tlv.flags_pbs  PBS
	       Boolean
	       PBS negotiability flag

	   ldp.msg.tlv.flags_pdr  PDR
	       Boolean
	       PDR negotiability flag

	   ldp.msg.tlv.flags_reserv  Reserved
	       Unsigned 8-bit integer
	       Reserved

	   ldp.msg.tlv.flags_weight  Weight
	       Boolean
	       Weight negotiability flag

	   ldp.msg.tlv.fr.label.dlci  DLCI
	       Unsigned 24-bit integer
	       FRAME RELAY Label DLCI

	   ldp.msg.tlv.fr.label.len  Number of DLCI bits
	       Unsigned 16-bit integer
	       DLCI Number of bits

	   ldp.msg.tlv.frequency  Frequency
	       Unsigned 8-bit integer
	       Frequency

	   ldp.msg.tlv.generic.label  Generic Label
	       Unsigned 32-bit integer
	       Generic Label

	   ldp.msg.tlv.hc.value	 Hop Count Value
	       Unsigned 8-bit integer
	       Hop Count

	   ldp.msg.tlv.hello.cnf_seqno	Configuration Sequence Number
	       Unsigned 32-bit integer
	       Hello Configuration Sequence Number

	   ldp.msg.tlv.hello.hold  Hold Time
	       Unsigned 16-bit integer
	       Hello Common Parameters Hold Time

	   ldp.msg.tlv.hello.res  Reserved
	       Unsigned 16-bit integer
	       Hello Common Parameters Reserved Field

	   ldp.msg.tlv.hello.targeted  Targeted Hello
	       Boolean
	       Hello Common Parameters Targeted Bit

	   ldp.msg.tlv.hold_prio  Hold Prio
	       Unsigned 8-bit integer
	       LSP hold priority

	   ldp.msg.tlv.ipv4.taddr  IPv4 Transport Address
	       IPv4 address
	       IPv4 Transport Address

	   ldp.msg.tlv.ipv6.taddr  IPv6 Transport Address
	       IPv6 address
	       IPv6 Transport Address

	   ldp.msg.tlv.len  TLV Length
	       Unsigned 16-bit integer
	       TLV Length Field

	   ldp.msg.tlv.lspid.actflg  Action Indicator Flag
	       Unsigned 16-bit integer
	       Action Indicator Flag

	   ldp.msg.tlv.lspid.locallspid	 Local CR-LSP ID
	       Unsigned 16-bit integer
	       Local CR-LSP ID

	   ldp.msg.tlv.lspid.lsrid  Ingress LSR Router ID
	       IPv4 address
	       Ingress LSR Router ID

	   ldp.msg.tlv.mac  MAC address
	       6-byte Hardware (MAC) Address
	       MAC address

	   ldp.msg.tlv.pbs  PBS
	       Double-precision floating point
	       Peak Burst Size

	   ldp.msg.tlv.pdr  PDR
	       Double-precision floating point
	       Peak Data Rate

	   ldp.msg.tlv.pv.lsrid	 LSR Id
	       IPv4 address
	       Path Vector LSR Id

	   ldp.msg.tlv.resource_class  Resource Class
	       Unsigned 32-bit integer
	       Resource Class (Color)

	   ldp.msg.tlv.returned.ldpid.lsid  Returned PDU Label Space ID
	       Unsigned 16-bit integer
	       LDP Label Space ID

	   ldp.msg.tlv.returned.ldpid.lsr  Returned PDU LSR ID
	       IPv4 address
	       LDP Label Space Router ID

	   ldp.msg.tlv.returned.msg.id	Returned Message ID
	       Unsigned 32-bit integer
	       LDP Message ID

	   ldp.msg.tlv.returned.msg.len	 Returned Message Length
	       Unsigned 16-bit integer
	       LDP Message Length (excluding message type and len)

	   ldp.msg.tlv.returned.msg.type  Returned Message Type
	       Unsigned 16-bit integer
	       LDP message type

	   ldp.msg.tlv.returned.msg.ubit  Returned Message Unknown bit
	       Unsigned 8-bit integer
	       Message Unknown bit

	   ldp.msg.tlv.returned.pdu_len	 Returned PDU Length
	       Unsigned 16-bit integer
	       LDP PDU Length

	   ldp.msg.tlv.returned.version	 Returned PDU Version
	       Unsigned 16-bit integer
	       LDP Version Number

	   ldp.msg.tlv.route_pinning  Route Pinning
	       Unsigned 32-bit integer
	       Route Pinning

	   ldp.msg.tlv.sess.advbit  Session Label Advertisement Discipline
	       Boolean
	       Common Session Parameters Label Advertisement Discipline

	   ldp.msg.tlv.sess.atm.dir  Directionality
	       Boolean
	       Lablel Directionality

	   ldp.msg.tlv.sess.atm.lr  Number of ATM Label Ranges
	       Unsigned 8-bit integer
	       Number of Label Ranges

	   ldp.msg.tlv.sess.atm.maxvci	Maximum VCI
	       Unsigned 16-bit integer
	       Maximum VCI

	   ldp.msg.tlv.sess.atm.maxvpi	Maximum VPI
	       Unsigned 16-bit integer
	       Maximum VPI

	   ldp.msg.tlv.sess.atm.merge  Session ATM Merge Parameter
	       Unsigned 8-bit integer
	       Merge ATM Session Parameters

	   ldp.msg.tlv.sess.atm.minvci	Minimum VCI
	       Unsigned 16-bit integer
	       Minimum VCI

	   ldp.msg.tlv.sess.atm.minvpi	Minimum VPI
	       Unsigned 16-bit integer
	       Minimum VPI

	   ldp.msg.tlv.sess.fr.dir  Directionality
	       Boolean
	       Lablel Directionality

	   ldp.msg.tlv.sess.fr.len  Number of DLCI bits
	       Unsigned 16-bit integer
	       DLCI Number of bits

	   ldp.msg.tlv.sess.fr.lr  Number of Frame Relay Label Ranges
	       Unsigned 8-bit integer
	       Number of Label Ranges

	   ldp.msg.tlv.sess.fr.maxdlci	Maximum DLCI
	       Unsigned 24-bit integer
	       Maximum DLCI

	   ldp.msg.tlv.sess.fr.merge  Session Frame Relay Merge Parameter
	       Unsigned 8-bit integer
	       Merge Frame Relay Session Parameters

	   ldp.msg.tlv.sess.fr.mindlci	Minimum DLCI
	       Unsigned 24-bit integer
	       Minimum DLCI

	   ldp.msg.tlv.sess.ka	Session KeepAlive Time
	       Unsigned 16-bit integer
	       Common Session Parameters KeepAlive Time

	   ldp.msg.tlv.sess.ldetbit  Session Loop Detection
	       Boolean
	       Common Session Parameters Loop Detection

	   ldp.msg.tlv.sess.mxpdu  Session Max PDU Length
	       Unsigned 16-bit integer
	       Common Session Parameters Max PDU Length

	   ldp.msg.tlv.sess.pvlim  Session Path Vector Limit
	       Unsigned 8-bit integer
	       Common Session Parameters Path Vector Limit

	   ldp.msg.tlv.sess.rxlsr  Session Receiver LSR Identifier
	       IPv4 address
	       Common Session Parameters LSR Identifier

	   ldp.msg.tlv.sess.ver	 Session Protocol Version
	       Unsigned 16-bit integer
	       Common Session Parameters Protocol Version

	   ldp.msg.tlv.set_prio	 Set Prio
	       Unsigned 8-bit integer
	       LSP setup priority

	   ldp.msg.tlv.status.data  Status Data
	       Unsigned 32-bit integer
	       Status Data

	   ldp.msg.tlv.status.ebit  E Bit
	       Boolean
	       Fatal Error Bit

	   ldp.msg.tlv.status.fbit  F Bit
	       Boolean
	       Forward Bit

	   ldp.msg.tlv.status.msg.id  Message ID
	       Unsigned 32-bit integer
	       Identifies peer message to which Status TLV refers

	   ldp.msg.tlv.status.msg.type	Message Type
	       Unsigned 16-bit integer
	       Type of peer message to which Status TLV refers

	   ldp.msg.tlv.type  TLV Type
	       Unsigned 16-bit integer
	       TLV Type Field

	   ldp.msg.tlv.unknown	TLV Unknown bits
	       Unsigned 8-bit integer
	       TLV Unknown bits Field

	   ldp.msg.tlv.value  TLV Value
	       Byte array
	       TLV Value Bytes

	   ldp.msg.tlv.vendor_id  Vendor ID
	       Unsigned 32-bit integer
	       IEEE 802 Assigned Vendor ID

	   ldp.msg.tlv.weight  Weight
	       Unsigned 8-bit integer
	       Weight of the CR-LSP

	   ldp.msg.type	 Message Type
	       Unsigned 16-bit integer
	       LDP message type

	   ldp.msg.ubit	 U bit
	       Boolean
	       Unknown Message Bit

	   ldp.msg.vendor.id  Vendor ID
	       Unsigned 32-bit integer
	       LDP Vendor-private Message ID

	   ldp.req  Request
	       Boolean

	   ldp.rsp  Response
	       Boolean

	   ldp.tlv.lbl_req_msg_id  Label Request Message ID
	       Unsigned 32-bit integer
	       Label Request Message to be aborted

       Layer 2 Tunneling Protocol (l2tp)

	   l2tp.Nr  Nr
	       Unsigned 16-bit integer

	   l2tp.Ns  Ns
	       Unsigned 16-bit integer

	   l2tp.avp.hidden  Hidden
	       Boolean
	       Hidden AVP

	   l2tp.avp.length  Length
	       Unsigned 16-bit integer
	       AVP Length

	   l2tp.avp.mandatory  Mandatory
	       Boolean
	       Mandatory AVP

	   l2tp.avp.type  Type
	       Unsigned 16-bit integer
	       AVP Type

	   l2tp.avp.vendor_id  Vendor ID
	       Unsigned 16-bit integer
	       AVP Vendor ID

	   l2tp.length	Length
	       Unsigned 16-bit integer

	   l2tp.length_bit  Length Bit
	       Boolean
	       Length bit

	   l2tp.offset	Offset
	       Unsigned 16-bit integer
	       Number of octest past the L2TP header at which thepayload data starts.

	   l2tp.offset_bit  Offset bit
	       Boolean
	       Offset bit

	   l2tp.priority  Priority
	       Boolean
	       Priority bit

	   l2tp.seq_bit	 Sequence Bit
	       Boolean
	       Sequence bit

	   l2tp.session	 Session ID
	       Unsigned 16-bit integer
	       Session ID

	   l2tp.tie_breaker  Tie Breaker
	       Unsigned 64-bit integer
	       Tie Breaker

	   l2tp.tunnel	Tunnel ID
	       Unsigned 16-bit integer
	       Tunnel ID

	   l2tp.type  Type
	       Unsigned 16-bit integer
	       Type bit

	   l2tp.version	 Version
	       Unsigned 16-bit integer
	       Version

       Lightweight Directory Access Protocol (ldap)

	   ldap.abandon.msgid  Abandon Msg Id
	       Unsigned 32-bit integer
	       LDAP Abandon Msg Id

	   ldap.attribute  Attribute
	       String
	       LDAP Attribute

	   ldap.bind.auth_type	Auth Type
	       Unsigned 8-bit integer
	       LDAP Bind Auth Type

	   ldap.bind.credentials  Credentials
	       Byte array
	       LDAP Bind Credentials

	   ldap.bind.dn	 DN
	       String
	       LDAP Bind Distinguished Name

	   ldap.bind.mechanism	Mechanism
	       String
	       LDAP Bind Mechanism

	   ldap.bind.password  Password
	       String
	       LDAP Bind Password

	   ldap.bind.server_credentials	 Server Credentials
	       Byte array
	       LDAP Bind Server Credentials

	   ldap.bind.version  Version
	       Unsigned 32-bit integer
	       LDAP Bind Version

	   ldap.compare.test  Test
	       String
	       LDAP Compare Test

	   ldap.dn  Distinguished Name
	       String
	       LDAP Distinguished Name

	   ldap.length	Length
	       Unsigned 32-bit integer
	       LDAP Length

	   ldap.message_id  Message Id
	       Unsigned 32-bit integer
	       LDAP Message Id

	   ldap.message_length	Message Length
	       Unsigned 32-bit integer
	       LDAP Message Length

	   ldap.message_type  Message Type
	       Unsigned 8-bit integer
	       LDAP Message Type

	   ldap.modify.add  Add
	       String
	       LDAP Add

	   ldap.modify.delete  Delete
	       String
	       LDAP Delete

	   ldap.modify.replace	Replace
	       String
	       LDAP Replace

	   ldap.modrdn.delete  Delete Values
	       Boolean
	       LDAP Modify RDN - Delete original values

	   ldap.modrdn.name  New Name
	       String
	       LDAP New Name

	   ldap.modrdn.superior	 New Location
	       String
	       LDAP Modify RDN - New Location

	   ldap.result.code  Result Code
	       Unsigned 8-bit integer
	       LDAP Result Code

	   ldap.result.errormsg	 Error Message
	       String
	       LDAP Result Error Message

	   ldap.result.matcheddn  Matched DN
	       String
	       LDAP Result Matched DN

	   ldap.result.referral	 Referral
	       String
	       LDAP Result Referral URL

	   ldap.sasl_buffer_length  SASL Buffer Length
	       Unsigned 32-bit integer
	       SASL Buffer Length

	   ldap.search.basedn  Base DN
	       String
	       LDAP Search Base Distinguished Name

	   ldap.search.dereference  Dereference
	       Unsigned 8-bit integer
	       LDAP Search Dereference

	   ldap.search.filter  Filter
	       String
	       LDAP Search Filter

	   ldap.search.scope  Scope
	       Unsigned 8-bit integer
	       LDAP Search Scope

	   ldap.search.sizelimit  Size Limit
	       Unsigned 32-bit integer
	       LDAP Search Size Limit

	   ldap.search.timelimit  Time Limit
	       Unsigned 32-bit integer
	       LDAP Search Time Limit

	   ldap.search.typesonly  Attributes Only
	       Boolean
	       LDAP Search Attributes Only

	   ldap.value  Value
	       String
	       LDAP Value

       Line Printer Daemon Protocol (lpd)

	   lpd.request	Request
	       Boolean
	       TRUE if LPD request

	   lpd.response	 Response
	       Boolean
	       TRUE if LPD response

       Link Access Procedure Balanced (LAPB) (lapb)

	   lapb.address	 Address Field
	       Unsigned 8-bit integer
	       Address

	   lapb.control	 Control Field
	       Unsigned 8-bit integer
	       Control field

       Link Access Procedure Balanced Ethernet (LAPBETHER)
       (lapbether)

	   lapbether.length  Length Field
	       Unsigned 16-bit integer
	       LAPBEther Length Field

       Link Access Procedure, Channel D (LAPD) (lapd)

	   lapd.address	 Address Field
	       Unsigned 16-bit integer
	       Address

	   lapd.control	 Control Field
	       Unsigned 16-bit integer
	       Control field

	   lapd.cr  C/R
	       Unsigned 16-bit integer
	       Command/Response bit

	   lapd.ea1  EA1
	       Unsigned 16-bit integer
	       First Address Extension bit

	   lapd.ea2  EA2
	       Unsigned 16-bit integer
	       Second Address Extension bit

	   lapd.sapi  SAPI
	       Unsigned 16-bit integer
	       Service Access Point Identifier

	   lapd.tei  TEI
	       Unsigned 16-bit integer
	       Terminal Endpoint Identifier

       Link Aggregation Control Protocol (lacp)

	   lacp.actorInfo  Actor Information
	       Unsigned 8-bit integer
	       TLV type = Actor

	   lacp.actorInfoLen  Actor Information Length
	       Unsigned 8-bit integer
	       The length of the Actor TLV

	   lacp.actorKey  Actor Key
	       Unsigned 16-bit integer
	       The operational Key value assigned to the port by the Actor

	   lacp.actorPort  Actor Port
	       Unsigned 16-bit integer
	       The port number assigned to the port by the Actor (via Management or Admin)

	   lacp.actorPortPriority  Actor Port Priority
	       Unsigned 16-bit integer
	       The priority assigned to the port by the Actor (via Management or Admin)

	   lacp.actorState  Actor State
	       Unsigned 8-bit integer
	       The Actor's state variables for the port, encoded as bits within a single octet

	   lacp.actorState.activity  LACP Activity
	       Boolean
	       Activity control value for this link. Active = 1, Passive = 0

	   lacp.actorState.aggregation	Aggregation
	       Boolean
	       Aggregatable = 1, Individual = 0

	   lacp.actorState.collecting  Collecting
	       Boolean
	       Collection of incoming frames is: Enabled = 1, Disabled = 0

	   lacp.actorState.defaulted  Defaulted
	       Boolean
	       1 = Actor Rx machine is using DEFAULT Partner info, 0 = using info in Rx'd LACPDU

	   lacp.actorState.distributing	 Distributing
	       Boolean
	       Distribution of outgoing frames is: Enabled = 1, Disabled = 0

	   lacp.actorState.expired  Expired
	       Boolean
	       1 = Actor Rx machine is EXPIRED, 0 = is NOT EXPIRED

	   lacp.actorState.synchronization  Synchronization
	       Boolean
	       In Sync = 1, Out of Sync = 0

	   lacp.actorState.timeout  LACP Timeout
	       Boolean
	       Timeout control value for this link. Short Timeout = 1, Long Timeout = 0

	   lacp.actorSysPriority  Actor System Priority
	       Unsigned 16-bit integer
	       The priority assigned to this System by management or admin

	   lacp.actorSystem  Actor System
	       6-byte Hardware (MAC) Address
	       The Actor's System ID encoded as a MAC address

	   lacp.collectorInfo  Collector Information
	       Unsigned 8-bit integer
	       TLV type = Collector

	   lacp.collectorInfoLen  Collector Information Length
	       Unsigned 8-bit integer
	       The length of the Collector TLV

	   lacp.collectorMaxDelay  Collector Max Delay
	       Unsigned 16-bit integer
	       The max delay of the station tx'ing the LACPDU (in tens of usecs)

	   lacp.partnerInfo  Partner Information
	       Unsigned 8-bit integer
	       TLV type = Partner

	   lacp.partnerInfoLen	Partner Information Length
	       Unsigned 8-bit integer
	       The length of the Partner TLV

	   lacp.partnerKey  Partner Key
	       Unsigned 16-bit integer
	       The operational Key value assigned to the port associated with this link by the Partner

	   lacp.partnerPort  Partner Port
	       Unsigned 16-bit integer
	       The port number associated with this link assigned to the port by the Partner (via Management or Admin)

	   lacp.partnerPortPriority  Partner Port Priority
	       Unsigned 16-bit integer
	       The priority assigned to the port by the Partner (via Management or Admin)

	   lacp.partnerState  Partner State
	       Unsigned 8-bit integer
	       The Partner's state variables for the port, encoded as bits within a single octet

	   lacp.partnerState.activity  LACP Activity
	       Boolean
	       Activity control value for this link. Active = 1, Passive = 0

	   lacp.partnerState.aggregation  Aggregation
	       Boolean
	       Aggregatable = 1, Individual = 0

	   lacp.partnerState.collecting	 Collecting
	       Boolean
	       Collection of incoming frames is: Enabled = 1, Disabled = 0

	   lacp.partnerState.defaulted	Defaulted
	       Boolean
	       1 = Actor Rx machine is using DEFAULT Partner info, 0 = using info in Rx'd LACPDU

	   lacp.partnerState.distributing  Distributing
	       Boolean
	       Distribution of outgoing frames is: Enabled = 1, Disabled = 0

	   lacp.partnerState.expired  Expired
	       Boolean
	       1 = Actor Rx machine is EXPIRED, 0 = is NOT EXPIRED

	   lacp.partnerState.synchronization  Synchronization
	       Boolean
	       In Sync = 1, Out of Sync = 0

	   lacp.partnerState.timeout  LACP Timeout
	       Boolean
	       Timeout control value for this link. Short Timeout = 1, Long Timeout = 0

	   lacp.partnerSysPriority  Partner System Priority
	       Unsigned 16-bit integer
	       The priority assigned to the Partner System by management or admin

	   lacp.partnerSystem  Partner System
	       6-byte Hardware (MAC) Address
	       The Partner's System ID encoded as a MAC address

	   lacp.reserved  Reserved
	       Byte array

	   lacp.subtype	 Subtype
	       Unsigned 8-bit integer
	       The specific Slow Protocol being used

	   lacp.termInfo  Terminator Information
	       Unsigned 8-bit integer
	       TLV type = Terminator

	   lacp.termLen	 Terminator Length
	       Unsigned 8-bit integer
	       The length of the Terminator TLV

	   lacp.version	 LACP Version Number
	       Unsigned 8-bit integer
	       Identifies the LACP version

       Link Management Protocol (LMP) (lmp)

	   lmp.begin_verify.all_links  Verify All Links
	       Boolean

	   lmp.begin_verify.enctype  Encoding Type
	       Unsigned 8-bit integer

	   lmp.begin_verify.flags  Flags
	       Unsigned 16-bit integer

	   lmp.begin_verify.link_type  Data Link Type
	       Boolean

	   lmp.data_link.link_verify  Data-Link is Allocated
	       Boolean

	   lmp.data_link.local_ipv4  Data-Link Local ID - IPv4
	       IPv4 address

	   lmp.data_link.local_unnum  Data-Link Local ID - Unnumbered
	       Unsigned 32-bit integer

	   lmp.data_link.port  Data-Link is Individual Port
	       Boolean

	   lmp.data_link.remote_ipv4  Data-Link Remote ID - IPv4
	       IPv4 address

	   lmp.data_link.remote_unnum  Data-Link Remote ID - Unnumbered
	       Unsigned 32-bit integer

	   lmp.data_link_encoding  LSP Encoding Type
	       Unsigned 8-bit integer

	   lmp.data_link_flags	Data-Link Flags
	       Unsigned 8-bit integer

	   lmp.data_link_subobj	 Subobject
	       No value

	   lmp.data_link_switching  Interface Switching Capability
	       Unsigned 8-bit integer

	   lmp.error  Error Code
	       Unsigned 32-bit integer

	   lmp.error.config_bad_ccid  Config - Bad CC ID
	       Boolean

	   lmp.error.config_bad_params	Config - Unacceptable non-negotiable parameters
	       Boolean

	   lmp.error.config_renegotiate	 Config - Renegotiate Parametere
	       Boolean

	   lmp.error.summary_bad_data_link  Summary - Bad Data Link Object
	       Boolean

	   lmp.error.summary_bad_params	 Summary - Unacceptable non-negotiable parameters
	       Boolean

	   lmp.error.summary_bad_remote_linkid	Summary - Bad Remote Link ID
	       Boolean

	   lmp.error.summary_bad_te_link  Summary - Bad TE Link Object
	       Boolean

	   lmp.error.summary_renegotiate  Summary - Renegotiate Parametere
	       Boolean

	   lmp.error.verify_te_link_id	Verification - TE Link ID Configuration Error
	       Boolean

	   lmp.error.verify_unsupported_link  Verification - Unsupported for this TE-Link
	       Boolean

	   lmp.error.verify_unsupported_transport  Verification - Transport Unsupported
	       Boolean

	   lmp.error.verify_unwilling  Verification - Unwilling to Verify at this time
	       Boolean

	   lmp.hdr.auth	 Authentication
	       Boolean

	   lmp.hdr.ccdown  ControlChannelDown
	       Boolean

	   lmp.hdr.dwdm	 DWDM Node
	       Boolean

	   lmp.hdr.flags  LMP Header - Flags
	       Unsigned 8-bit integer

	   lmp.hdr.reboot  Reboot
	       Boolean

	   lmp.hellodeadinterval  HelloDeadInterval
	       Unsigned 32-bit integer

	   lmp.hellointerval  HelloInterval
	       Unsigned 32-bit integer

	   lmp.local_ccid  Local CCID Value
	       Unsigned 32-bit integer

	   lmp.local_interfaceid_ipv4  Local Interface ID - IPv4
	       IPv4 address

	   lmp.local_interfaceid_unnum	Local Interface ID - Unnumbered
	       Unsigned 32-bit integer

	   lmp.local_linkid_ipv4  Local Link ID - IPv4
	       IPv4 address

	   lmp.local_linkid_unnum  Local Link ID - Unnumbered
	       Unsigned 32-bit integer

	   lmp.local_nodeid  Local Node ID Value
	       IPv4 address

	   lmp.messageid  Message-ID Value
	       Unsigned 32-bit integer

	   lmp.messageid_ack  Message-ID Ack Value
	       Unsigned 32-bit integer

	   lmp.msg  Message Type
	       Unsigned 8-bit integer

	   lmp.msg.beginverify	BeginVerify Message
	       Boolean

	   lmp.msg.beginverifyack  BeginVerifyAck Message
	       Boolean

	   lmp.msg.beginverifynack  BeginVerifyNack Message
	       Boolean

	   lmp.msg.channelfail	ChannelFail Message
	       Boolean

	   lmp.msg.channelfailack  ChannelFailAck Message
	       Boolean

	   lmp.msg.channelfailnack  ChannelFailNack Message
	       Boolean

	   lmp.msg.channelstatus  ChannelStatus Message
	       Boolean

	   lmp.msg.channelstatusack  ChannelStatusAck Message
	       Boolean

	   lmp.msg.channelstatusrequest	 ChannelStatusRequest Message
	       Boolean

	   lmp.msg.channelstatusresponse  ChannelStatusResponse Message
	       Boolean

	   lmp.msg.config  Config Message
	       Boolean

	   lmp.msg.configack  ConfigAck Message
	       Boolean

	   lmp.msg.confignack  ConfigNack Message
	       Boolean

	   lmp.msg.endverify  EndVerify Message
	       Boolean

	   lmp.msg.endverifyack	 EndVerifyAck Message
	       Boolean

	   lmp.msg.hello  HELLO Message
	       Boolean

	   lmp.msg.linksummary	LinkSummary Message
	       Boolean

	   lmp.msg.linksummaryack  LinkSummaryAck Message
	       Boolean

	   lmp.msg.linksummarynack  LinkSummaryNack Message
	       Boolean

	   lmp.msg.test	 Test Message
	       Boolean

	   lmp.msg.teststatusack  TestStatusAck Message
	       Boolean

	   lmp.msg.teststatusfailure  TestStatusFailure Message
	       Boolean

	   lmp.msg.teststatussuccess  TestStatusSuccess Message
	       Boolean

	   lmp.obj.begin_verify	 BEGIN_VERIFY
	       No value

	   lmp.obj.begin_verify_ack  BEGIN_VERIFY_ACK
	       No value

	   lmp.obj.channel_status  CHANNEL_STATUS
	       No value

	   lmp.obj.channel_status_request  CHANNEL_STATUS_REQUEST
	       No value

	   lmp.obj.config  CONFIG
	       No value

	   lmp.obj.ctype  Object C-Type
	       Unsigned 8-bit integer

	   lmp.obj.data_link  DATA_LINK
	       No value

	   lmp.obj.error  ERROR
	       No value

	   lmp.obj.hello  HELLO
	       No value

	   lmp.obj.local_ccid  LOCAL_CCID
	       No value

	   lmp.obj.local_interfaceid  LOCAL_INTERFACE_ID
	       No value

	   lmp.obj.local_linkid	 LOCAL_LINK_ID
	       No value

	   lmp.obj.local_nodeid	 LOCAL_NODE_ID
	       No value

	   lmp.obj.messageid  MESSAGE_ID
	       No value

	   lmp.obj.messageid_ack  MESSAGE_ID_ACK
	       No value

	   lmp.obj.remote_ccid	REMOTE_CCID
	       No value

	   lmp.obj.remote_interfaceid  REMOTE_INTERFACE_ID
	       No value

	   lmp.obj.remote_linkid  REMOTE_LINK_ID
	       No value

	   lmp.obj.remote_nodeid  REMOTE_NODE_ID
	       No value

	   lmp.obj.te_link  TE_LINK
	       No value

	   lmp.obj.verifyid  VERIFY_ID
	       No value

	   lmp.object  LOCAL_CCID
	       Unsigned 8-bit integer

	   lmp.remote_ccid  Remote CCID Value
	       Unsigned 32-bit integer

	   lmp.remote_interfaceid_ipv4	Remote Interface ID - IPv4
	       IPv4 address

	   lmp.remote_interfaceid_unnum	 Remote Interface ID - Unnumbered
	       Unsigned 32-bit integer

	   lmp.remote_linkid_ipv4  Remote Link ID - IPv4
	       Unsigned 32-bit integer

	   lmp.remote_linkid_unnum  Remote Link ID - Unnumbered
	       Unsigned 32-bit integer

	   lmp.remote_nodeid  Remote Node ID Value
	       IPv4 address

	   lmp.rxseqnum	 RxSeqNum
	       Unsigned 32-bit integer

	   lmp.te_link.fault_mgmt  Fault Management Supported
	       Boolean

	   lmp.te_link.link_verify  Link Verification Supported
	       Boolean

	   lmp.te_link.local_ipv4  TE-Link Local ID - IPv4
	       IPv4 address

	   lmp.te_link.local_unnum  TE-Link Local ID - Unnumbered
	       Unsigned 32-bit integer

	   lmp.te_link.remote_ipv4  TE-Link Remote ID - IPv4
	       IPv4 address

	   lmp.te_link.remote_unnum  TE-Link Remote ID - Unnumbered
	       Unsigned 32-bit integer

	   lmp.te_link_flags  TE-Link Flags
	       Unsigned 8-bit integer

	   lmp.txseqnum	 TxSeqNum
	       Unsigned 32-bit integer

	   lmp.verifyid	 Verify-ID
	       Unsigned 32-bit integer

       Linux cooked-mode capture (sll)

	   sll.etype  Protocol
	       Unsigned 16-bit integer
	       Ethernet protocol type

	   sll.halen  Link-layer address length
	       Unsigned 16-bit integer
	       Link-layer address length

	   sll.hatype  Link-layer address type
	       Unsigned 16-bit integer
	       Link-layer address type

	   sll.ltype  Protocol
	       Unsigned 16-bit integer
	       Linux protocol type

	   sll.pkttype	Packet type
	       Unsigned 16-bit integer
	       Packet type

	   sll.src.eth	Source
	       6-byte Hardware (MAC) Address
	       Source link-layer address

	   sll.src.other  Source
	       Byte array
	       Source link-layer address

	   sll.trailer	Trailer
	       Byte array
	       Trailer

       Local Management Interface (lmi)

	   lmi.cmd  Call reference
	       Unsigned 8-bit integer
	       Call Reference

	   lmi.dlci_act	 DLCI Active
	       Unsigned 8-bit integer
	       DLCI Active Flag

	   lmi.dlci_hi	DLCI High
	       Unsigned 8-bit integer
	       DLCI High bits

	   lmi.dlci_low	 DLCI Low
	       Unsigned 8-bit integer
	       DLCI Low bits

	   lmi.dlci_new	 DLCI New
	       Unsigned 8-bit integer
	       DLCI New Flag

	   lmi.ele_rcd_type  Record Type
	       Unsigned 8-bit integer
	       Record Type

	   lmi.inf_ele	Information Element
	       Unsigned 8-bit integer
	       Information Element

	   lmi.inf_ele_len  Length
	       Unsigned 8-bit integer
	       Information Element Length

	   lmi.inf_ele_type  Type
	       Unsigned 8-bit integer
	       Information Element Type

	   lmi.msg_type	 Message Type
	       Unsigned 8-bit integer
	       Message Type

	   lmi.recv_seq	 Recv Seq
	       Unsigned 8-bit integer
	       Receive Sequence

	   lmi.send_seq	 Send Seq
	       Unsigned 8-bit integer
	       Send Sequence

       LocalTalk Link Access Protocol (llap)

	   llap.dst  Destination Node
	       Unsigned 8-bit integer

	   llap.src  Source Node
	       Unsigned 8-bit integer

	   llap.type  Type
	       Unsigned 8-bit integer

       Logical-Link Control (llc)

	   llc.control	Control
	       Unsigned 16-bit integer

	   llc.dsap  DSAP
	       Unsigned 8-bit integer

	   llc.dsap.ig	IG Bit
	       Boolean
	       Individual/Group

	   llc.oui  Organization Code
	       Unsigned 24-bit integer

	   llc.pid  Protocol ID
	       Unsigned 16-bit integer

	   llc.ssap  SSAP
	       Unsigned 8-bit integer

	   llc.ssap.cr	CR Bit
	       Boolean
	       Command/Response

	   llc.type  Type
	       Unsigned 16-bit integer

       Lucent/Ascend debug output (ascend)

	   ascend.chunk	 WDD Chunk
	       Unsigned 32-bit integer

	   ascend.number  Called number
	       String

	   ascend.sess	Session ID
	       Unsigned 32-bit integer

	   ascend.task	Task
	       Unsigned 32-bit integer

	   ascend.type	Link type
	       Unsigned 32-bit integer

	   ascend.user	User name
	       String

       MDS Header (mdshdr)

	   mdshdr.dstidx  Dst Index
	       Unsigned 16-bit integer

	   mdshdr.eof  EOF
	       Unsigned 8-bit integer

	   mdshdr.plen	Packet Len
	       Unsigned 16-bit integer

	   mdshdr.sof  SOF
	       Unsigned 8-bit integer

	   mdshdr.span	SPAN Frame
	       Unsigned 8-bit integer

	   mdshdr.srcidx  Src Index
	       Unsigned 16-bit integer

	   mdshdr.vsan	VSAN
	       Unsigned 16-bit integer

       MMS Message Encapsulation (mmse)

	   mmse.bcc  Bcc
	       String
	       Blind carbon copy.

	   mmse.cc  Cc
	       String
	       Carbon copy.

	   mmse.content_location  Content-Location
	       String
	       Defines the location of the message.

	   mmse.content_type  Data
	       No value
	       Media content of the message.

	   mmse.date  Date
	       Date/Time stamp
	       Arrival timestamp of the message or sending timestamp.

	   mmse.delivery_report	 Delivery-Report
	       Unsigned 8-bit integer
	       Whether a report of message delivery is wanted or not.

	   mmse.delivery_time.abs  Delivery-Time
	       Date/Time stamp
	       The time at which message delivery is desired.

	   mmse.delivery_time.rel  Delivery-Time
	       Time duration
	       The desired message delivery delay.

	   mmse.expiry.abs  Expiry
	       Date/Time stamp
	       Time when message expires and need not be delivered anymore.

	   mmse.expiry.rel  Expiry
	       Time duration
	       Delay before message expires and need not be delivered anymore.

	   mmse.ffheader  Free format (not encoded) header
	       String
	       Application header without corresponding encoding.

	   mmse.from  From
	       String
	       Address of the message sender.

	   mmse.message_class.id  Message-Class
	       Unsigned 8-bit integer
	       Of what category is the message.

	   mmse.message_class.str  Message-Class
	       String
	       Of what category is the message.

	   mmse.message_id  Message-Id
	       String
	       Unique identification of the message.

	   mmse.message_size  Message-Size
	       Unsigned 32-bit integer
	       The size of the message in octets.

	   mmse.message_type  Message-Type
	       Unsigned 8-bit integer
	       Specifies the transaction type. Effectively defines PDU.

	   mmse.mms_version  MMS-Version
	       String
	       Version of the protocol used.

	   mmse.priority  Priority
	       Unsigned 8-bit integer
	       Priority of the message.

	   mmse.read_reply  Read-Reply
	       Unsigned 8-bit integer
	       Whether a read report from every recipient is wanted.

	   mmse.report_allowed	Report-Allowed
	       Unsigned 8-bit integer
	       Sending of delivery report allowed or not.

	   mmse.response_status	 Response-Status
	       Unsigned 8-bit integer
	       MMS-specific result of a message submission or retrieval.

	   mmse.response_text  Response-Text
	       String
	       Additional information on MMS-specific result.

	   mmse.sender_visibility  Sender-Visibility
	       Unsigned 8-bit integer
	       Disclose sender identity to receiver or not.

	   mmse.status	Status
	       Unsigned 8-bit integer
	       Current status of the message.

	   mmse.subject	 Subject
	       String
	       Subject of the message.

	   mmse.to  To
	       String
	       Recipient(s) of the message.

	   mmse.transaction_id	Transaction-ID
	       String
	       A unique identifier for this transaction. Identifies request and corresponding response only.

       MS Proxy Protocol (msproxy)

	   msproxy.bindaddr  Destination
	       IPv4 address

	   msproxy.bindid  Bound Port Id
	       Unsigned 32-bit integer

	   msproxy.bindport  Bind Port
	       Unsigned 16-bit integer

	   msproxy.boundport  Bound Port
	       Unsigned 16-bit integer

	   msproxy.clntport  Client Port
	       Unsigned 16-bit integer

	   msproxy.command  Command
	       Unsigned 16-bit integer

	   msproxy.dstaddr  Destination Address
	       IPv4 address

	   msproxy.dstport  Destination Port
	       Unsigned 16-bit integer

	   msproxy.resolvaddr  Address
	       IPv4 address

	   msproxy.server_ext_addr  Server External Address
	       IPv4 address

	   msproxy.server_ext_port  Server External Port
	       Unsigned 16-bit integer

	   msproxy.server_int_addr  Server Internal Address
	       IPv4 address

	   msproxy.server_int_port  Server Internal Port
	       Unsigned 16-bit integer

	   msproxy.serveraddr  Server Address
	       IPv4 address

	   msproxy.serverport  Server Port
	       Unsigned 16-bit integer

	   msproxy.srcport  Source Port
	       Unsigned 16-bit integer

       MSN Messenger Service (msnms)

       MSNIP: Multicast Source Notification of Interest Protocol
       (msnip)

	   msnip.checksum  Checksum
	       Unsigned 16-bit integer
	       MSNIP Checksum

	   msnip.checksum_bad  Bad Checksum
	       Boolean
	       Bad MSNIP Checksum

	   msnip.count	Count
	       Unsigned 8-bit integer
	       MSNIP Number of groups

	   msnip.genid	Generation ID
	       Unsigned 16-bit integer
	       MSNIP Generation ID

	   msnip.groups	 Groups
	       No value
	       MSNIP Groups

	   msnip.holdtime  Holdtime
	       Unsigned 32-bit integer
	       MSNIP Holdtime in seconds

	   msnip.holdtime16  Holdtime
	       Unsigned 16-bit integer
	       MSNIP Holdtime in seconds

	   msnip.maddr	Multicast group
	       IPv4 address
	       MSNIP Multicast Group

	   msnip.netmask  Netmask
	       Unsigned 8-bit integer
	       MSNIP Netmask

	   msnip.rec_type  Record Type
	       Unsigned 8-bit integer
	       MSNIP Record Type

	   msnip.type  Type
	       Unsigned 8-bit integer
	       MSNIP Packet Type

       MTP 2 Transparent Proxy (m2tp)

	   m2tp.diagnostic_info	 Diagnostic information
	       Byte array

	   m2tp.error_code  Error code
	       Unsigned 32-bit integer

	   m2tp.heartbeat_data	Heartbeat data
	       Byte array

	   m2tp.info_string  Info string
	       String

	   m2tp.interface_identifier  Interface Identifier
	       Unsigned 32-bit integer

	   m2tp.master_slave  Master Slave Indicator
	       Unsigned 32-bit integer

	   m2tp.message_class  Message class
	       Unsigned 8-bit integer

	   m2tp.message_length	Message length
	       Unsigned 32-bit integer

	   m2tp.message_type  Message Type
	       Unsigned 8-bit integer

	   m2tp.parameter_length  Parameter length
	       Unsigned 16-bit integer

	   m2tp.parameter_padding  Padding
	       Byte array

	   m2tp.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   m2tp.parameter_value	 Parameter Value
	       Byte array

	   m2tp.reason	Reason
	       Unsigned 32-bit integer

	   m2tp.reserved  Reserved
	       Unsigned 8-bit integer

	   m2tp.user_identifier	 M2tp User Identifier
	       Unsigned 32-bit integer

	   m2tp.version	 Version
	       Unsigned 8-bit integer

       MTP 2 User Adaptation Layer (m2ua)

	   m2ua.action	Actions
	       Unsigned 32-bit integer

	   m2ua.asp_identifier	ASP identifier
	       Unsigned 32-bit integer

	   m2ua.congestion_status  Congestion status
	       Unsigned 32-bit integer

	   m2ua.correlation identifier	Correlation identifier
	       Unsigned 32-bit integer

	   m2ua.data_2_li  Length indicator
	       Unsigned 8-bit integer

	   m2ua.deregistration_status  Deregistration status
	       Unsigned 32-bit integer

	   m2ua.diagnostic_information	Diagnostic information
	       Byte array

	   m2ua.discard_status	Discard status
	       Unsigned 32-bit integer

	   m2ua.error_code  Error code
	       Unsigned 32-bit integer

	   m2ua.event  Event
	       Unsigned 32-bit integer

	   m2ua.heartbeat_data	Heartbeat data
	       Byte array

	   m2ua.info_string  Info string
	       String

	   m2ua.interface_identifier_int  Interface Identifier (integer)
	       Unsigned 32-bit integer

	   m2ua.interface_identifier_start  Interface Identifier (start)
	       Unsigned 32-bit integer

	   m2ua.interface_identifier_stop  Interface Identifier (stop)
	       Unsigned 32-bit integer

	   m2ua.interface_identifier_text  Interface identifier (text)
	       String

	   m2ua.local_lk_identifier  Local LK identifier
	       Unsigned 32-bit integer

	   m2ua.message_class  Message class
	       Unsigned 8-bit integer

	   m2ua.message_length	Message length
	       Unsigned 32-bit integer

	   m2ua.message_type  Message Type
	       Unsigned 8-bit integer

	   m2ua.parameter_length  Parameter length
	       Unsigned 16-bit integer

	   m2ua.parameter_padding  Padding
	       Byte array

	   m2ua.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   m2ua.parameter_value	 Parameter value
	       Byte array

	   m2ua.registration_status  Registration status
	       Unsigned 32-bit integer

	   m2ua.reserved  Reserved
	       Unsigned 8-bit integer

	   m2ua.retrieval_result  Retrieval result
	       Unsigned 32-bit integer

	   m2ua.sdl_identifier	SDL identifier
	       Unsigned 16-bit integer

	   m2ua.sdl_reserved  Reserved
	       Unsigned 16-bit integer

	   m2ua.sdt_identifier	SDT identifier
	       Unsigned 16-bit integer

	   m2ua.sdt_reserved  Reserved
	       Unsigned 16-bit integer

	   m2ua.sequence_number	 Sequence number
	       Unsigned 32-bit integer

	   m2ua.state  State
	       Unsigned 32-bit integer

	   m2ua.status_info  Status info
	       Unsigned 16-bit integer

	   m2ua.status_type  Status type
	       Unsigned 16-bit integer

	   m2ua.traffic_mode_type  Traffic mode Type
	       Unsigned 32-bit integer

	   m2ua.version	 Version
	       Unsigned 8-bit integer

       MTP 3 User Adaptation Layer (m3ua)

	   m3ua.affected_point_code_mask  Mask
	       Unsigned 8-bit integer

	   m3ua.affected_point_code_pc	Affected point code
	       Unsigned 24-bit integer

	   m3ua.asp_identifier	ASP identifier
	       Unsigned 32-bit integer

	   m3ua.cic_range_lower	 Lower CIC value
	       Unsigned 16-bit integer

	   m3ua.cic_range_mask	Mask
	       Unsigned 8-bit integer

	   m3ua.cic_range_pc  Originating point code
	       Unsigned 24-bit integer

	   m3ua.cic_range_upper	 Upper CIC value
	       Unsigned 16-bit integer

	   m3ua.concerned_dpc  Concerned DPC
	       Unsigned 24-bit integer

	   m3ua.concerned_reserved  Reserved
	       Byte array

	   m3ua.congestion_level  Congestion level
	       Unsigned 8-bit integer

	   m3ua.congestion_reserved  Reserved
	       Byte array

	   m3ua.correlation_identifier	Correlation Identifier
	       Unsigned 32-bit integer

	   m3ua.deregistration_result_routing_context  Routing context
	       Unsigned 32-bit integer

	   m3ua.deregistration_results_status  De-Registration status
	       Unsigned 32-bit integer

	   m3ua.deregistration_status  Deregistration status
	       Unsigned 32-bit integer

	   m3ua.diagnostic_information	Diagnostic information
	       Byte array

	   m3ua.dpc_mask  Mask
	       Unsigned 8-bit integer

	   m3ua.dpc_pc	Destination point code
	       Unsigned 24-bit integer

	   m3ua.error_code  Error code
	       Unsigned 32-bit integer

	   m3ua.heartbeat_data	Heartbeat data
	       Byte array

	   m3ua.info_string  Info string
	       String

	   m3ua.local_rk_identifier  Local routing key identifier
	       Unsigned 32-bit integer

	   m3ua.message_class  Message class
	       Unsigned 8-bit integer

	   m3ua.message_length	Message length
	       Unsigned 32-bit integer

	   m3ua.message_type  Message Type
	       Unsigned 8-bit integer

	   m3ua.network_appearance  Network appearance
	       Unsigned 32-bit integer

	   m3ua.opc_list_mask  Mask
	       Unsigned 8-bit integer

	   m3ua.opc_list_pc  Originating point code
	       Unsigned 24-bit integer

	   m3ua.parameter_length  Parameter length
	       Unsigned 16-bit integer

	   m3ua.parameter_padding  Padding
	       Byte array

	   m3ua.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   m3ua.parameter_value	 Parameter value
	       Byte array

	   m3ua.paramter_trailer  Trailer
	       Byte array

	   m3ua.protocol_data_2_li  Length indicator
	       Unsigned 8-bit integer

	   m3ua.protocol_data_dpc  DPC
	       Unsigned 32-bit integer

	   m3ua.protocol_data_mp  MP
	       Unsigned 8-bit integer

	   m3ua.protocol_data_ni  NI
	       Unsigned 8-bit integer

	   m3ua.protocol_data_opc  OPC
	       Unsigned 32-bit integer

	   m3ua.protocol_data_si  SI
	       Unsigned 8-bit integer

	   m3ua.protocol_data_sls  SLS
	       Unsigned 8-bit integer

	   m3ua.reason	Reason
	       Unsigned 32-bit integer

	   m3ua.registration_result_identifier	Local RK-identifier value
	       Unsigned 32-bit integer

	   m3ua.registration_result_routing_context  Routing context
	       Unsigned 32-bit integer

	   m3ua.registration_results_status  Registration status
	       Unsigned 32-bit integer

	   m3ua.registration_status  Registration status
	       Unsigned 32-bit integer

	   m3ua.reserved  Reserved
	       Unsigned 8-bit integer

	   m3ua.routing_context	 Routing context
	       Unsigned 32-bit integer

	   m3ua.si  Service indicator
	       Unsigned 8-bit integer

	   m3ua.ssn  Subsystem number
	       Unsigned 8-bit integer

	   m3ua.status_info  Status info
	       Unsigned 16-bit integer

	   m3ua.status_type  Status type
	       Unsigned 16-bit integer

	   m3ua.traffic_mode_type  Traffic mode Type
	       Unsigned 32-bit integer

	   m3ua.unavailability_cause  Unavailability cause
	       Unsigned 16-bit integer

	   m3ua.user_identity  User Identity
	       Unsigned 16-bit integer

	   m3ua.version	 Version
	       Unsigned 8-bit integer

       MTP2 Peer Adaptation Layer (m2pa)

	   m2pa.bsn  BSN
	       Unsigned 24-bit integer

	   m2pa.class  Message Class
	       Unsigned 8-bit integer

	   m2pa.filler	Filler
	       Byte array

	   m2pa.fsn  FSN
	       Unsigned 24-bit integer

	   m2pa.length	Message length
	       Unsigned 32-bit integer

	   m2pa.li_priority  Priority
	       Unsigned 8-bit integer

	   m2pa.li_spare  Spare
	       Unsigned 8-bit integer

	   m2pa.spare  Spare
	       Unsigned 8-bit integer

	   m2pa.status	Link Status
	       Unsigned 32-bit integer

	   m2pa.type  Message Type
	       Unsigned 16-bit integer

	   m2pa.unknown_data  Unknown Data
	       Byte array

	   m2pa.unused	Unused
	       Unsigned 8-bit integer

	   m2pa.version	 Version
	       Unsigned 8-bit integer

       Malformed Packet (malformed)

       Message Transfer Part Level 2 (mtp2)

	   mtp2.bib  Backward indicator bit
	       Unsigned 8-bit integer

	   mtp2.bsn  Backward sequence number
	       Unsigned 8-bit integer

	   mtp2.fib  Forward indicator bit
	       Unsigned 8-bit integer

	   mtp2.fsn  Forward sequence number
	       Unsigned 8-bit integer

	   mtp2.li  Length Indicator
	       Unsigned 8-bit integer

	   mtp2.sf  Status field
	       Unsigned 8-bit integer

	   mtp2.spare  Spare
	       Unsigned 8-bit integer

       Message Transfer Part Level 3 (mtp3)

	   mtp3.ansi_dpc  DPC
	       String

	   mtp3.ansi_opc  DPC
	       String

	   mtp3.chinese_dpc  DPC
	       String

	   mtp3.chinese_opc  DPC
	       String

	   mtp3.dpc  DPC
	       Unsigned 32-bit integer

	   mtp3.dpc.cluster  DPC Cluster
	       Unsigned 24-bit integer

	   mtp3.dpc.member  DPC Member
	       Unsigned 24-bit integer

	   mtp3.dpc.network  DPC Network
	       Unsigned 24-bit integer

	   mtp3.network_indicator  Network indicator
	       Unsigned 8-bit integer

	   mtp3.opc  OPC
	       Unsigned 32-bit integer

	   mtp3.opc.cluster  OPC Cluster
	       Unsigned 24-bit integer

	   mtp3.opc.member  OPC Member
	       Unsigned 24-bit integer

	   mtp3.opc.network  OPC Network
	       Unsigned 24-bit integer

	   mtp3.priority  Priority
	       Unsigned 8-bit integer

	   mtp3.service_indicator  Service indicator
	       Unsigned 8-bit integer

	   mtp3.sls  Signalling Link Selector
	       Unsigned 32-bit integer

	   mtp3.spare  Spare
	       Unsigned 8-bit integer

       Message Transfer Part Level 3 Management (mtp3mg)

	   mtp3mg.ansi_apc  Affected Point Code
	       String

	   mtp3mg.apc  Affected Point Code (ITU)
	       Unsigned 8-bit integer

	   mtp3mg.apc.cluster  Affected Point Code cluster
	       Unsigned 24-bit integer

	   mtp3mg.apc.member  Affected Point Code member
	       Unsigned 24-bit integer

	   mtp3mg.apc.network  Affected Point Code network
	       Unsigned 24-bit integer

	   mtp3mg.cause	 Cause
	       Unsigned 8-bit integer
	       Cause of user unavailability

	   mtp3mg.cbc  Change Back Code
	       Unsigned 16-bit integer

	   mtp3mg.chinese_apc  Affected Point Code
	       String

	   mtp3mg.fsn  Forward Sequence Number
	       Unsigned 8-bit integer
	       Forward Sequence Number of last accepted message

	   mtp3mg.h0  H0 (Message Group)
	       Unsigned 8-bit integer
	       Message group identifier

	   mtp3mg.h1  H1 (Message)
	       Unsigned 8-bit integer
	       Message type

	   mtp3mg.link	Link
	       Unsigned 8-bit integer
	       CIC of BIC used to carry data

	   mtp3mg.slc  Signalling Link Code
	       Unsigned 8-bit integer
	       SLC of affected link

	   mtp3mg.status  Status
	       Unsigned 8-bit integer
	       Congestion status

	   mtp3mg.test.h0  H0 (Message Group)
	       Unsigned 8-bit integer
	       Message group identifier

	   mtp3mg.test.h1  H1 (Message)
	       Unsigned 8-bit integer
	       SLT message type

	   mtp3mg.test.length  Test length
	       Unsigned 8-bit integer
	       Signalling link test pattern length

	   mtp3mg.user	User
	       Unsigned 8-bit integer
	       Unavailable user part

       Microsoft Distributed File System (dfs)

	   dfs.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       Microsoft Exchange MAPI (mapi)

	   mapi.decrypted.data	Decrypted data
	       Byte array
	       Decrypted data

	   mapi.decrypted.data.len  Length
	       Unsigned 32-bit integer
	       Used size of buffer for decrypted data

	   mapi.decrypted.data.maxlen  Max Length
	       Unsigned 32-bit integer
	       Maximum size of buffer for decrypted data

	   mapi.decrypted.data.offset  Offset
	       Unsigned 32-bit integer
	       Offset into buffer for decrypted data

	   mapi.encap_len  Length
	       Unsigned 16-bit integer
	       Length of encapsulated/encrypted data

	   mapi.encrypted_data	Encrypted data
	       Byte array
	       Encrypted data

	   mapi.hnd  Context Handle
	       Byte array

	   mapi.pdu.extra_trailer  unknown
	       Byte array
	       If you know what this is, contact ethereal developers

	   mapi.pdu.len	 Length
	       Unsigned 16-bit integer
	       Size of the command PDU

	   mapi.pdu.trailer  Trailer
	       Unsigned 32-bit integer
	       If you know what this is, contact ethereal developers

	   mapi.rc  Return code
	       Unsigned 32-bit integer

	   mapi.unknown_short  Unknown short
	       Unsigned 16-bit integer
	       Unknown short. If you know what this is, contact ethereal developers.

	   mapi.unknown_string	Unknown string
	       String
	       Unknown string. If you know what this is, contact ethereal developers.

       Microsoft Local Security Architecture (lsa)

	   lsa.access_mask  Access Mask
	       Unsigned 32-bit integer
	       LSA Access Mask

	   lsa.access_mask.create_account  Create account
	       Boolean
	       Create account

	   lsa.access_mask.create_priv	Create privilege
	       Boolean
	       Create privilege

	   lsa.access_mask.create_secret  Create secret
	       Boolean
	       Create secret

	   lsa.access_mask.get_privateinfo  Get private info
	       Boolean
	       Get private info

	   lsa.access_mask.lookup_names	 Lookup names
	       Boolean
	       Lookup names

	   lsa.access_mask.server_admin	 Server admin
	       Boolean
	       Server admin

	   lsa.access_mask.set_audit_requirements  Set audit requirements
	       Boolean
	       Set audit requirements

	   lsa.access_mask.set_default_quota_limits  Set default quota limits
	       Boolean
	       Set default quota limits

	   lsa.access_mask.trust_admin	Trust admin
	       Boolean
	       Trust admin

	   lsa.access_mask.view_audit_info  View audit info
	       Boolean
	       View audit info

	   lsa.access_mask.view_local_info  View local info
	       Boolean
	       View local info

	   lsa.acct  Account
	       String
	       Account

	   lsa.attr  Attr
	       Unsigned 64-bit integer
	       LSA Attributes

	   lsa.auth.blob  Auth blob
	       Byte array

	   lsa.auth.len	 Auth Len
	       Unsigned 32-bit integer
	       Auth Info len

	   lsa.auth.type  Auth Type
	       Unsigned 32-bit integer
	       Auth Info type

	   lsa.auth.update  Update
	       Unsigned 64-bit integer
	       LSA Auth Info update

	   lsa.controller  Controller
	       String
	       Name of Domain Controller

	   lsa.count  Count
	       Unsigned 32-bit integer
	       Count of objects

	   lsa.cur.mtime  Current MTime
	       Date/Time stamp
	       Current MTime to set

	   lsa.domain  Domain
	       String
	       Domain

	   lsa.flat_name  Flat Name
	       String

	   lsa.forest  Forest
	       String

	   lsa.hnd  Context Handle
	       Byte array
	       LSA policy handle

	   lsa.index  Index
	       Unsigned 32-bit integer

	   lsa.info.level  Level
	       Unsigned 16-bit integer
	       Information level of requested data

	   lsa.info_type  Info Type
	       Unsigned 32-bit integer

	   lsa.key  Key
	       String

	   lsa.max_count  Max Count
	       Unsigned 32-bit integer

	   lsa.mod.mtime  MTime
	       Date/Time stamp
	       Time when this modification occured

	   lsa.mod.seq_no  Seq No
	       Unsigned 64-bit integer
	       Sequence number for this modification

	   lsa.name  Name
	       String

	   lsa.new_pwd	New Password
	       Byte array
	       New password

	   lsa.num_mapped  Num Mapped
	       Unsigned 32-bit integer

	   lsa.obj_attr	 Attributes
	       Unsigned 32-bit integer
	       LSA Attributes

	   lsa.obj_attr.len  Length
	       Unsigned 32-bit integer
	       Length of object attribute structure

	   lsa.obj_attr.name  Name
	       String
	       Name of object attribute

	   lsa.old.mtime  Old MTime
	       Date/Time stamp
	       Old MTime for this object

	   lsa.old_pwd	Old Password
	       Byte array
	       Old password

	   lsa.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   lsa.paei.enabled  Enabled
	       Unsigned 8-bit integer
	       If Audit Events Information is Enabled or not

	   lsa.paei.settings  Settings
	       Unsigned 32-bit integer
	       Audit Events Information settings

	   lsa.pali.log_size  Log Size
	       Unsigned 32-bit integer
	       Size of audit log

	   lsa.pali.next_audit_record  Next Audit Record
	       Unsigned 32-bit integer
	       Next audit record

	   lsa.pali.percent_full  Percent Full
	       Unsigned 32-bit integer
	       How full audit log is in percentage

	   lsa.pali.retention_period  Retention Period
	       Time duration

	   lsa.pali.shutdown_in_progress  Shutdown in progress
	       Unsigned 8-bit integer
	       Flag whether shutdown is in progress or not

	   lsa.pali.time_to_shutdown  Time to shutdown
	       Time duration
	       Time to shutdown

	   lsa.policy.info  Info Class
	       Unsigned 16-bit integer
	       Policy information class

	   lsa.privilege.name  Name
	       String
	       LSA Privilege Name

	   lsa.qos.effective_only  Effective only
	       Unsigned 8-bit integer
	       QOS Flag whether this is Effective Only or not

	   lsa.qos.imp_lev  Impersonation level
	       Unsigned 16-bit integer
	       QOS Impersonation Level

	   lsa.qos.len	Length
	       Unsigned 32-bit integer
	       Length of quality of service structure

	   lsa.qos.track_ctx  Context Tracking
	       Unsigned 8-bit integer
	       QOS Context Tracking Mode

	   lsa.quota.max_wss  Max WSS
	       Unsigned 32-bit integer
	       Size of Quota Max WSS

	   lsa.quota.min_wss  Min WSS
	       Unsigned 32-bit integer
	       Size of Quota Min WSS

	   lsa.quota.non_paged_pool  Non Paged Pool
	       Unsigned 32-bit integer
	       Size of Quota non-Paged Pool

	   lsa.quota.paged_pool	 Paged Pool
	       Unsigned 32-bit integer
	       Size of Quota Paged Pool

	   lsa.quota.pagefile  Pagefile
	       Unsigned 32-bit integer
	       Size of quota pagefile usage

	   lsa.rc  Return code
	       Unsigned 32-bit integer
	       LSA return status code

	   lsa.remove_all  Remove All
	       Unsigned 8-bit integer
	       Flag whether all rights should be removed or only the specified ones

	   lsa.resume_handle  Resume Handle
	       Unsigned 32-bit integer
	       Resume Handle

	   lsa.rid  RID
	       Unsigned 32-bit integer
	       RID

	   lsa.rid.offset  RID Offset
	       Unsigned 32-bit integer
	       RID Offset

	   lsa.rights  Rights
	       String
	       Account Rights

	   lsa.sd_size	Size
	       Unsigned 32-bit integer
	       Size of lsa security descriptor

	   lsa.secret  LSA Secret
	       Byte array

	   lsa.server  Server
	       String
	       Name of Server

	   lsa.server_role  Role
	       Unsigned 16-bit integer
	       LSA Server Role

	   lsa.sid_type	 SID Type
	       Unsigned 16-bit integer
	       Type of SID

	   lsa.size  Size
	       Unsigned 32-bit integer

	   lsa.size_needed  Size Needed
	       Unsigned 16-bit integer

	   lsa.source  Source
	       String
	       Replica Source

	   lsa.trust.attr  Trust Attr
	       Unsigned 32-bit integer
	       Trust attributes

	   lsa.trust.attr.non_trans  Non Transitive
	       Boolean
	       Non Transitive trust

	   lsa.trust.attr.tree_parent  Tree Parent
	       Boolean
	       Tree Parent trust

	   lsa.trust.attr.tree_root  Tree Root
	       Boolean
	       Tree Root trust

	   lsa.trust.attr.uplevel_only	Upleve only
	       Boolean
	       Uplevel only trust

	   lsa.trust.direction	Trust Direction
	       Unsigned 32-bit integer
	       Trust direction

	   lsa.trust.type  Trust Type
	       Unsigned 32-bit integer
	       Trust type

	   lsa.trusted.info_level  Info Level
	       Unsigned 16-bit integer
	       Information level of requested Trusted Domain Information

	   lsa.unknown.char  Unknown char
	       Unsigned 8-bit integer
	       Unknown char. If you know what this is, contact ethereal developers.

	   lsa.unknown.hyper  Unknown hyper
	       Unsigned 64-bit integer
	       Unknown hyper. If you know what this is, contact ethereal developers.

	   lsa.unknown.long  Unknown long
	       Unsigned 32-bit integer
	       Unknown long. If you know what this is, contact ethereal developers.

	   lsa.unknown.short  Unknown short
	       Unsigned 16-bit integer
	       Unknown short. If you know what this is, contact ethereal developers.

	   lsa.unknown_string  Unknown string
	       String
	       Unknown string. If you know what this is, contact ethereal developers.

	   nt.luid.high	 High
	       Unsigned 32-bit integer
	       LUID High component

	   nt.luid.low	Low
	       Unsigned 32-bit integer
	       LUID Low component

       Microsoft Local Security Architecture (Directory Services)
       (lsa_ds)

	   ls_ads.op_status  Operational status
	       Unsigned 16-bit integer
	       Current operational status

	   ls_ads.opnum	 Operation
	       Unsigned 16-bit integer
	       Operation

	   ls_ads.upgrading  Upgrading
	       Unsigned 32-bit integer
	       Upgrade State

	   lsa_ds.dominfo.dnsname  DNS name
	       String
	       DNS Domain Name

	   lsa_ds.dominfo.flags	 Flags
	       Unsigned 32-bit integer
	       Machine flags

	   lsa_ds.dominfo.forest  Forest name
	       String
	       DNS Forest Name

	   lsa_ds.dominfo.level	 Level
	       Unsigned 16-bit integer
	       Information level of requested data

	   lsa_ds.dominfo.nbname  Netbios name
	       String
	       Netbios Domain Name

	   lsa_ds.rc  Return code
	       Unsigned 32-bit integer
	       LSA_DS return status code

	   lsa_ds.role	Machine role
	       Unsigned 16-bit integer
	       Role of machine in domain

       Microsoft Network Logon (rpc_netlogon)

	   netlogon.acct.expiry_time  Acct Expiry Time
	       Date/Time stamp
	       When this account will expire

	   netlogon.acct_desc  Acct Desc
	       String
	       Account Description

	   netlogon.acct_name  Acct Name
	       String
	       Account Name

	   netlogon.alias_name	Alias Name
	       String
	       Alias Name

	   netlogon.alias_rid  Alias RID
	       Unsigned 32-bit integer

	   netlogon.attrs  Attributes
	       Unsigned 32-bit integer
	       Attributes

	   netlogon.audit_retention_period  Audit Retention Period
	       Time duration
	       Audit retention period

	   netlogon.auditing_mode  Auditing Mode
	       Unsigned 8-bit integer
	       Auditing Mode

	   netlogon.auth.data  Auth Data
	       Byte array
	       Auth Data

	   netlogon.auth.size  Auth Size
	       Unsigned 32-bit integer
	       Size of AuthData in bytes

	   netlogon.auth_flags	Auth Flags
	       Unsigned 32-bit integer

	   netlogon.authoritative  Authoritative
	       Unsigned 8-bit integer

	   netlogon.bad_pw_count  Bad PW Count
	       Unsigned 32-bit integer
	       Number of failed logins

	   netlogon.bad_pw_count16  Bad PW Count
	       Unsigned 16-bit integer
	       Number of failed logins

	   netlogon.blob  BLOB
	       Byte array
	       BLOB

	   netlogon.blob.size  Size
	       Unsigned 32-bit integer
	       Size in bytes of BLOB

	   netlogon.challenge  Challenge
	       Byte array
	       Netlogon challenge

	   netlogon.cipher_current_data	 Cipher Current Data
	       Byte array

	   netlogon.cipher_current_set_time  Cipher Current Set Time
	       Date/Time stamp
	       Time when current cipher was initiated

	   netlogon.cipher_len	Cipher Len
	       Unsigned 32-bit integer

	   netlogon.cipher_maxlen  Cipher Max Len
	       Unsigned 32-bit integer

	   netlogon.cipher_old_data  Cipher Old Data
	       Byte array

	   netlogon.cipher_old_set_time	 Cipher Old Set Time
	       Date/Time stamp
	       Time when previous cipher was initiated

	   netlogon.client.site_name  Client Site Name
	       String
	       Client Site Name

	   netlogon.code  Code
	       Unsigned 32-bit integer
	       Code

	   netlogon.codepage  Codepage
	       Unsigned 16-bit integer
	       Codepage setting for this account

	   netlogon.comment  Comment
	       String
	       Comment

	   netlogon.computer_name  Computer Name
	       String
	       Computer Name

	   netlogon.count  Count
	       Unsigned 32-bit integer

	   netlogon.country  Country
	       Unsigned 16-bit integer
	       Country setting for this account

	   netlogon.credential	Credential
	       Byte array
	       Netlogon credential

	   netlogon.database_id	 Database Id
	       Unsigned 32-bit integer
	       Database Id

	   netlogon.db_create_time  DB Create Time
	       Date/Time stamp
	       Time when created

	   netlogon.db_modify_time  DB Modify Time
	       Date/Time stamp
	       Time when last modified

	   netlogon.dc.address	DC Address
	       String
	       DC Address

	   netlogon.dc.address_type  DC Address Type
	       Unsigned 32-bit integer
	       DC Address Type

	   netlogon.dc.flags  Flags
	       Unsigned 32-bit integer
	       Domain Controller Flags

	   netlogon.dc.flags.closest  Closest
	       Boolean
	       If this is the closest server

	   netlogon.dc.flags.dns_controller  DNS Controller
	       Boolean
	       If this server is a DNS Controller

	   netlogon.dc.flags.dns_domain	 DNS Domain
	       Boolean

	   netlogon.dc.flags.dns_forest	 DNS Forest
	       Boolean

	   netlogon.dc.flags.ds	 DS
	       Boolean
	       If this server is a DS

	   netlogon.dc.flags.gc	 GC
	       Boolean
	       If this server is a GC

	   netlogon.dc.flags.good_timeserv  Good Timeserv
	       Boolean
	       If this is a Good TimeServer

	   netlogon.dc.flags.kdc  KDC
	       Boolean
	       If this is a KDC

	   netlogon.dc.flags.ldap  LDAP
	       Boolean
	       If this is an LDAP server

	   netlogon.dc.flags.ndnc  NDNC
	       Boolean
	       If this is an NDNC server

	   netlogon.dc.flags.pdc  PDC
	       Boolean
	       If this server is a PDC

	   netlogon.dc.flags.timeserv  Timeserv
	       Boolean
	       If this server is a TimeServer

	   netlogon.dc.flags.writable  Writable
	       Boolean
	       If this server can do updates to the database

	   netlogon.dc.name  DC Name
	       String
	       DC Name

	   netlogon.dc.site_name  DC Site Name
	       String
	       DC Site Name

	   netlogon.delta_type	Delta Type
	       Unsigned 16-bit integer
	       Delta Type

	   netlogon.dir_drive  Dir Drive
	       String
	       Drive letter for home directory

	   netlogon.dns.forest_name  DNS Forest Name
	       String
	       DNS Forest Name

	   netlogon.dns_domain	DNS Domain
	       String
	       DNS Domain Name

	   netlogon.dns_host  DNS Host
	       String
	       DNS Host

	   netlogon.domain  Domain
	       String
	       Domain

	   netlogon.domain_create_time	Domain Create Time
	       Date/Time stamp
	       Time when this domain was created

	   netlogon.domain_modify_time	Domain Modify Time
	       Date/Time stamp
	       Time when this domain was last modified

	   netlogon.downlevel_domain  Downlevel Domain
	       String
	       Downlevel Domain Name

	   netlogon.dummy  Dummy
	       String
	       Dummy string

	   netlogon.entries  Entries
	       Unsigned 32-bit integer

	   netlogon.event_audit_option	Event Audit Option
	       Unsigned 32-bit integer
	       Event audit option

	   netlogon.flags  Flags
	       Unsigned 32-bit integer

	   netlogon.full_name  Full Name
	       String
	       Full Name

	   netlogon.get_dcname.request.flags  Flags
	       Unsigned 32-bit integer
	       Flags for DSGetDCName request

	   netlogon.get_dcname.request.flags.avoid_self	 Avoid Self
	       Boolean
	       Return another DC than the one we ask

	   netlogon.get_dcname.request.flags.background_only  Background Only
	       Boolean
	       If we want cached data, even if it may have expired

	   netlogon.get_dcname.request.flags.ds_preferred  DS Preferred
	       Boolean
	       Whether we prefer the call to return a w2k server (if available)

	   netlogon.get_dcname.request.flags.ds_required  DS Required
	       Boolean
	       Whether we require that the returned DC supports w2k or not

	   netlogon.get_dcname.request.flags.force_rediscovery	Force Rediscovery
	       Boolean
	       Whether to allow the server to returned cached information or not

	   netlogon.get_dcname.request.flags.gc_server_required	 GC Required
	       Boolean
	       Whether we require that the returned DC is a Global Catalog server

	   netlogon.get_dcname.request.flags.good_timeserv_preferred  Timeserv Preferred
	       Boolean
	       If we prefer Windows Time Servers

	   netlogon.get_dcname.request.flags.ip_required  IP Required
	       Boolean
	       If we requre the IP of the DC in the reply

	   netlogon.get_dcname.request.flags.is_dns_name  Is DNS Name
	       Boolean
	       If the specified domain name is a DNS name

	   netlogon.get_dcname.request.flags.is_flat_name  Is Flat Name
	       Boolean
	       If the specified domain name is a NetBIOS name

	   netlogon.get_dcname.request.flags.kdc_required  KDC Required
	       Boolean
	       If we require that the returned server is a KDC

	   netlogon.get_dcname.request.flags.only_ldap_needed  Only LDAP Needed
	       Boolean
	       We just want an LDAP server, it does not have to be a DC

	   netlogon.get_dcname.request.flags.pdc_required  PDC Required
	       Boolean
	       Whether we require the returned DC to be the PDC

	   netlogon.get_dcname.request.flags.return_dns_name  Return DNS Name
	       Boolean
	       Only return a DNS name (or an error)

	   netlogon.get_dcname.request.flags.return_flat_name  Return Flat Name
	       Boolean
	       Only return a NetBIOS name (or an error)

	   netlogon.get_dcname.request.flags.timeserv_required	Timeserv Required
	       Boolean
	       If we require the retruned server to be a NTP serveruns WindowsTimeServicer

	   netlogon.get_dcname.request.flags.writable_required	Writable Required
	       Boolean
	       If we require that the return server is writable

	   netlogon.group_desc	Group Desc
	       String
	       Group Description

	   netlogon.group_name	Group Name
	       String
	       Group Name

	   netlogon.group_rid  Group RID
	       Unsigned 32-bit integer

	   netlogon.guid  GUID
	       String
	       GUID (uuid for groups?)

	   netlogon.handle  Handle
	       String
	       Logon Srv Handle

	   netlogon.home_dir  Home Dir
	       String
	       Home Directory

	   netlogon.kickoff_time  Kickoff Time
	       Date/Time stamp
	       Time when this user will be kicked off

	   netlogon.len	 Len
	       Unsigned 32-bit integer
	       Length

	   netlogon.level  Level
	       Unsigned 32-bit integer
	       Which option of the union is represented here

	   netlogon.level16  Level
	       Unsigned 16-bit integer
	       Which option of the union is represented here

	   netlogon.lm_chal_resp  LM Chal resp
	       Byte array
	       Challenge response for LM authentication

	   netlogon.lm_owf_pwd	LM Pwd
	       Byte array
	       LanManager OWF Password

	   netlogon.lm_owf_pwd.encrypted  Encrypted LM Pwd
	       Byte array
	       Encrypted LanManager OWF Password

	   netlogon.lm_pwd_present  LM PWD Present
	       Unsigned 8-bit integer
	       Is LanManager password present for this account?

	   netlogon.logoff_time	 Logoff Time
	       Date/Time stamp
	       Time for last time this user logged off

	   netlogon.logon_attempts  Logon Attempts
	       Unsigned 32-bit integer
	       Number of logon attempts

	   netlogon.logon_count	 Logon Count
	       Unsigned 32-bit integer
	       Number of successful logins

	   netlogon.logon_count16  Logon Count
	       Unsigned 16-bit integer
	       Number of successful logins

	   netlogon.logon_id  Logon ID
	       Unsigned 64-bit integer
	       Logon ID

	   netlogon.logon_script  Logon Script
	       String
	       Logon Script

	   netlogon.logon_time	Logon Time
	       Date/Time stamp
	       Time for last time this user logged on

	   netlogon.max_audit_event_count  Max Audit Event Count
	       Unsigned 32-bit integer
	       Max audit event count

	   netlogon.max_log_size  Max Log Size
	       Unsigned 32-bit integer
	       Max Size of log

	   netlogon.max_size  Max Size
	       Unsigned 32-bit integer
	       Max Size of database

	   netlogon.max_working_set_size  Max Working Set Size
	       Unsigned 32-bit integer

	   netlogon.min_passwd_len  Min Password Len
	       Unsigned 16-bit integer
	       Minimum length of password

	   netlogon.min_working_set_size  Min Working Set Size
	       Unsigned 32-bit integer

	   netlogon.modify_count  Modify Count
	       Unsigned 64-bit integer
	       How many times the object has been modified

	   netlogon.neg_flags  Neg Flags
	       Unsigned 32-bit integer
	       Negotiation Flags

	   netlogon.next_reference  Next Reference
	       Unsigned 32-bit integer

	   netlogon.nonpaged_pool_limit	 Non-Paged Pool Limit
	       Unsigned 32-bit integer

	   netlogon.nt_chal_resp  NT Chal resp
	       Byte array
	       Challenge response for NT authentication

	   netlogon.nt_owf_pwd	NT Pwd
	       Byte array
	       NT OWF Password

	   netlogon.nt_pwd_present  NT PWD Present
	       Unsigned 8-bit integer
	       Is NT password present for this account?

	   netlogon.num_dc  Num DCs
	       Unsigned 32-bit integer
	       Number of domain controllers

	   netlogon.num_deltas	Num Deltas
	       Unsigned 32-bit integer
	       Number of SAM Deltas in array

	   netlogon.num_other_groups  Num Other Groups
	       Unsigned 32-bit integer

	   netlogon.num_rids  Num RIDs
	       Unsigned 32-bit integer
	       Number of RIDs

	   netlogon.num_trusts	Num Trusts
	       Unsigned 32-bit integer

	   netlogon.oem_info  OEM Info
	       String
	       OEM Info

	   netlogon.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   netlogon.pac.data  Pac Data
	       Byte array
	       Pac Data

	   netlogon.pac.size  Pac Size
	       Unsigned 32-bit integer
	       Size of PacData in bytes

	   netlogon.page_file_limit  Page File Limit
	       Unsigned 32-bit integer

	   netlogon.paged_pool_limit  Paged Pool Limit
	       Unsigned 32-bit integer

	   netlogon.param_ctrl	Param Ctrl
	       Unsigned 32-bit integer
	       Param ctrl

	   netlogon.parameters	Parameters
	       String
	       Parameters

	   netlogon.parent_index  Parent Index
	       Unsigned 32-bit integer
	       Parent Index

	   netlogon.passwd_history_len	Passwd History Len
	       Unsigned 16-bit integer
	       Length of password history

	   netlogon.pdc_connection_status  PDC Connection Status
	       Unsigned 32-bit integer
	       PDC Connection Status

	   netlogon.principal  Principal
	       String
	       Principal

	   netlogon.priv  Priv
	       Unsigned 32-bit integer

	   netlogon.privilege_control  Privilege Control
	       Unsigned 32-bit integer

	   netlogon.privilege_entries  Privilege Entries
	       Unsigned 32-bit integer

	   netlogon.privilege_name  Privilege Name
	       String

	   netlogon.profile_path  Profile Path
	       String
	       Profile Path

	   netlogon.pwd_can_change_time	 PWD Can Change
	       Date/Time stamp
	       When this users password may be changed

	   netlogon.pwd_expired	 PWD Expired
	       Unsigned 8-bit integer
	       Whether this password has expired or not

	   netlogon.pwd_last_set_time  PWD Last Set
	       Date/Time stamp
	       Last time this users password was changed

	   netlogon.pwd_must_change_time  PWD Must Change
	       Date/Time stamp
	       When this users password must be changed

	   netlogon.rc	Return code
	       Unsigned 32-bit integer
	       Netlogon return code

	   netlogon.reference  Reference
	       Unsigned 32-bit integer

	   netlogon.reserved  Reserved
	       Unsigned 32-bit integer
	       Reserved

	   netlogon.restart_state  Restart State
	       Unsigned 16-bit integer
	       Restart State

	   netlogon.rid	 User RID
	       Unsigned 32-bit integer

	   netlogon.sec_chan_type  Sec Chan Type
	       Unsigned 16-bit integer
	       Secure Channel Type

	   netlogon.security_information  Security Information
	       Unsigned 32-bit integer
	       Security Information

	   netlogon.sensitive_data  Data
	       Byte array
	       Sensitive Data

	   netlogon.sensitive_data_flag	 Sensitive Data
	       Unsigned 8-bit integer
	       Sensitive data flag

	   netlogon.sensitive_data_len	Length
	       Unsigned 32-bit integer
	       Length of sensitive data

	   netlogon.serial_number  Serial Number
	       Unsigned 32-bit integer

	   netlogon.server  Server
	       String
	       Server

	   netlogon.site_name  Site Name
	       String
	       Site Name

	   netlogon.sync_context  Sync Context
	       Unsigned 32-bit integer
	       Sync Context

	   netlogon.system_flags  System Flags
	       Unsigned 32-bit integer

	   netlogon.tc_connection_status  TC Connection Status
	       Unsigned 32-bit integer
	       TC Connection Status

	   netlogon.time_limit	Time Limit
	       Time duration

	   netlogon.timestamp  Timestamp
	       Date/Time stamp

	   netlogon.trust.flags.in_forest  In Forest
	       Boolean
	       Whether this domain is a member of the same forest as the servers domain

	   netlogon.trust.flags.inbound	 Inbound Trust
	       Boolean
	       Inbound trust. Whether the domain directly trusts the queried servers domain

	   netlogon.trust.flags.native_mode  Native Mode
	       Boolean
	       Whether the domain is a w2k native mode domain or not

	   netlogon.trust.flags.outbound  Outbound Trust
	       Boolean
	       Outbound Trust. Whether the domain is directly trusted by the servers domain

	   netlogon.trust.flags.primary	 Primary
	       Boolean
	       Whether the domain is the primary domain for the queried server or not

	   netlogon.trust.flags.tree_root  Tree Root
	       Boolean
	       Whether the domain is the root of the tree for the queried server

	   netlogon.trust_attribs  Trust Attributes
	       Unsigned 32-bit integer
	       Trust Attributes

	   netlogon.trust_flags	 Trust Flags
	       Unsigned 32-bit integer
	       Trust Flags

	   netlogon.trust_type	Trust Type
	       Unsigned 32-bit integer
	       Trust Type

	   netlogon.trusted_dc	Trusted DC
	       String
	       Trusted DC

	   netlogon.unknown.char  Unknown char
	       Unsigned 8-bit integer
	       Unknown char. If you know what this is, contact ethereal developers.

	   netlogon.unknown.long  Unknown long
	       Unsigned 32-bit integer
	       Unknown long. If you know what this is, contact ethereal developers.

	   netlogon.unknown.short  Unknown short
	       Unsigned 16-bit integer
	       Unknown short. If you know what this is, contact ethereal developers.

	   netlogon.unknown_string  Unknown string
	       String
	       Unknown string. If you know what this is, contact ethereal developers.

	   netlogon.user_flags	User Flags
	       Unsigned 32-bit integer

	   netlogon.user_session_key  User Session Key
	       Byte array
	       User Session Key

	   netlogon.validation_level  Validation Level
	       Unsigned 16-bit integer
	       Requested level of validation

	   netlogon.wkst.fqdn  Wkst FQDN
	       String
	       Workstation FQDN

	   netlogon.wkst.name  Wkst Name
	       String
	       Workstation Name

	   netlogon.wkst.os  Wkst OS
	       String
	       Workstation OS

	   netlogon.wkst.site_name  Wkst Site Name
	       String
	       Workstation Site Name

	   netlogon.wksts  Workstations
	       String
	       Workstations

       Microsoft Registry (winreg)

	   reg.access_mask  Access mask
	       Unsigned 32-bit integer
	       Access mask

	   reg.hnd  Context handle
	       Byte array
	       REG policy handle

	   reg.keyname	Key name
	       String
	       Keyname

	   reg.openentry.unknown1  Unknown 1
	       Unsigned 32-bit integer
	       Unknown 1

	   reg.openhklm.unknown1  Unknown 1
	       Unsigned 16-bit integer
	       Unknown 1

	   reg.openhklm.unknown2  Unknown 2
	       Unsigned 16-bit integer
	       Unknown 2

	   reg.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   reg.querykey.class  Class
	       String
	       Class

	   reg.querykey.max_subkey_len	Max subkey len
	       Unsigned 32-bit integer
	       Max subkey len

	   reg.querykey.max_valbuf_size	 Max valbuf size
	       Unsigned 32-bit integer
	       Max valbuf size

	   reg.querykey.max_valname_len	 Max valnum len
	       Unsigned 32-bit integer
	       Max valname len

	   reg.querykey.modtime	 Mod time
	       Date/Time stamp
	       Secdesc

	   reg.querykey.num_subkeys  Num subkeys
	       Unsigned 32-bit integer
	       Num subkeys

	   reg.querykey.num_values  Num values
	       Unsigned 32-bit integer
	       Num values

	   reg.querykey.reserved  Reserved
	       Unsigned 32-bit integer
	       Reserved

	   reg.querykey.secdesc	 Secdesc
	       Unsigned 32-bit integer
	       Secdesc

	   reg.rc  Return code
	       Unsigned 32-bit integer
	       REG return code

	   reg.unknown1A.unknown1  Unknown 1
	       Unsigned 32-bit integer
	       Unknown 1

       Microsoft Security Account Manager (samr)

	   nt.acct_ctrl	 Acct Ctrl
	       Unsigned 32-bit integer
	       Acct CTRL

	   samr.access	Access Mask
	       Unsigned 32-bit integer
	       Access

	   samr.access_granted	Access Granted
	       Unsigned 32-bit integer
	       Access Granted

	   samr.acct_desc  Account Desc
	       String
	       Account Description

	   samr.acct_expiry_time  Acct Expiry
	       Date/Time stamp
	       When this user account expires

	   samr.acct_name  Account Name
	       String
	       Name of Account

	   samr.alias  Alias
	       Unsigned 32-bit integer
	       Alias

	   samr.alias_name  Alias Name
	       String
	       Name of Alias

	   samr.attr  Attributes
	       Unsigned 32-bit integer

	   samr.bad_pwd_count  Bad Pwd Count
	       Unsigned 16-bit integer
	       Number of bad pwd entries for this user

	   samr.codepage  Codepage
	       Unsigned 16-bit integer
	       Codepage setting for this user

	   samr.comment	 Comment
	       String
	       Comment

	   samr.count  Count
	       Unsigned 32-bit integer
	       Number of elements in following array

	   samr.country	 Country
	       Unsigned 16-bit integer
	       Country setting for this user

	   samr.crypt_hash  Hash
	       Byte array
	       Encrypted Hash

	   samr.crypt_password	Password
	       Byte array
	       Encrypted Password

	   samr.dc  DC
	       String
	       Name of Domain Controller

	   samr.divisions  Divisions
	       Unsigned 16-bit integer
	       Number of divisions for LOGON_HOURS

	   samr.domain	Domain
	       String
	       Name of Domain

	   samr.entries	 Entries
	       Unsigned 32-bit integer
	       Number of entries to return

	   samr.full_name  Full Name
	       String
	       Full Name of Account

	   samr.group  Group
	       Unsigned 32-bit integer
	       Group

	   samr.group_name  Group Name
	       String
	       Name of Group

	   samr.hnd  Context Handle
	       Byte array

	   samr.home  Home
	       String
	       Home directory for this user

	   samr.home_drive  Home Drive
	       String
	       Home drive for this user

	   samr.index  Index
	       Unsigned 32-bit integer
	       Index

	   samr.info_type  Info Type
	       Unsigned 32-bit integer
	       Information Type

	   samr.kickoff_time  Kickoff Time
	       Date/Time stamp
	       Time when this user will be kicked off

	   samr.level  Level
	       Unsigned 16-bit integer
	       Level requested/returned for Information

	   samr.lm_change  LM Change
	       Unsigned 8-bit integer
	       LM Change value

	   samr.lm_passchange_block  Encrypted Block
	       Byte array
	       Lan Manager Password Change Block

	   samr.lm_password_verifier  Verifier
	       Byte array
	       Lan Manager Password Verifier

	   samr.lm_pwd_set  LM Pwd Set
	       Unsigned 8-bit integer
	       Flag indicating whether the LanManager password has been set

	   samr.logoff_time  Logoff Time
	       Date/Time stamp
	       Time for last time this user logged off

	   samr.logon_count  Logon Count
	       Unsigned 16-bit integer
	       Number of logons for this user

	   samr.logon_time  Logon Time
	       Date/Time stamp
	       Time for last time this user logged on

	   samr.max_entries  Max Entries
	       Unsigned 32-bit integer
	       Maximum number of entries

	   samr.max_pwd_age  Max Pwd Age
	       Time duration
	       Maximum Password Age before it expires

	   samr.min_pwd_age  Min Pwd Age
	       Time duration
	       Minimum Password Age before it can be changed

	   samr.min_pwd_len  Min Pwd Len
	       Unsigned 16-bit integer
	       Minimum Password Length

	   samr.nt_passchange_block  Encrypted Block
	       Byte array
	       NT Password Change Block

	   samr.nt_passchange_block_decrypted  Decrypted Block
	       Byte array
	       NT Password Change Decrypted Block

	   samr.nt_passchange_block_new_ntpassword  New NT Password
	       String
	       New NT Password

	   samr.nt_passchange_block_new_ntpassword_len	New NT Unicode Password length
	       Unsigned 32-bit integer
	       New NT Password Unicode Length

	   samr.nt_passchange_block_pseudorandom  Pseudorandom data
	       Byte array
	       Pseudorandom data

	   samr.nt_password_verifier  Verifier
	       Byte array
	       NT Password Verifier

	   samr.nt_pwd_set  NT Pwd Set
	       Unsigned 8-bit integer
	       Flag indicating whether the NT password has been set

	   samr.num_aliases  Num Aliases
	       Unsigned 32-bit integer
	       Number of aliases in this domain

	   samr.num_groups  Num Groups
	       Unsigned 32-bit integer
	       Number of groups in this domain

	   samr.num_users  Num Users
	       Unsigned 32-bit integer
	       Number of users in this domain

	   samr.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   samr.parameters  Parameters
	       String
	       Parameters

	   samr.pref_maxsize  Pref MaxSize
	       Unsigned 32-bit integer
	       Maximum Size of data to return

	   samr.profile	 Profile
	       String
	       Profile for this user

	   samr.pwd_Expired  Expired flag
	       Unsigned 8-bit integer
	       Flag indicating if the password for this account has expired or not

	   samr.pwd_can_change_time  PWD Can Change
	       Date/Time stamp
	       When this users password may be changed

	   samr.pwd_history_len	 Pwd History Len
	       Unsigned 16-bit integer
	       Password History Length

	   samr.pwd_last_set_time  PWD Last Set
	       Date/Time stamp
	       Last time this users password was changed

	   samr.pwd_must_change_time  PWD Must Change
	       Date/Time stamp
	       When this users password must be changed

	   samr.rc  Return code
	       Unsigned 32-bit integer

	   samr.resume_hnd  Resume Hnd
	       Unsigned 32-bit integer
	       Resume handle

	   samr.ret_size  Returned Size
	       Unsigned 32-bit integer
	       Number of returned objects in this PDU

	   samr.revision  Revision
	       Unsigned 64-bit integer
	       Revision number for this structure

	   samr.rid  Rid
	       Unsigned 32-bit integer
	       RID

	   samr.rid.attrib  Rid Attrib
	       Unsigned 32-bit integer

	   samr.script	Script
	       String
	       Login script for this user

	   samr.server	Server
	       String
	       Name of Server

	   samr.start_idx  Start Idx
	       Unsigned 32-bit integer
	       Start Index for returned Information

	   samr.total_size  Total Size
	       Unsigned 32-bit integer
	       Total size of data

	   samr.type  Type
	       Unsigned 32-bit integer
	       Type

	   samr.unknown.char  Unknown char
	       Unsigned 8-bit integer
	       Unknown char. If you know what this is, contact ethereal developers.

	   samr.unknown.hyper  Unknown hyper
	       Unsigned 64-bit integer
	       Unknown hyper. If you know what this is, contact ethereal developers.

	   samr.unknown.long  Unknown long
	       Unsigned 32-bit integer
	       Unknown long. If you know what this is, contact ethereal developers.

	   samr.unknown.short  Unknown short
	       Unsigned 16-bit integer
	       Unknown short. If you know what this is, contact ethereal developers.

	   samr.unknown_string	Unknown string
	       String
	       Unknown string. If you know what this is, contact ethereal developers.

	   samr.unknown_time  Unknown time
	       Date/Time stamp
	       Unknown NT TIME, contact ethereal developers if you know what this is

	   samr.workstations  Workstations
	       String

	   samr_access_mask.alias_add_member  Add member
	       Boolean
	       Add member

	   samr_access_mask.alias_get_members  Get members
	       Boolean
	       Get members

	   samr_access_mask.alias_lookup_info  Lookup info
	       Boolean
	       Lookup info

	   samr_access_mask.alias_remove_member	 Remove member
	       Boolean
	       Remove member

	   samr_access_mask.alias_set_info  Set info
	       Boolean
	       Set info

	   samr_access_mask.connect_enum_domains  Enum domains
	       Boolean
	       Enum domains

	   samr_access_mask.connect_open_domain	 Open domain
	       Boolean
	       Open domain

	   samr_access_mask.connect_shutdown_server  Shutdown server
	       Boolean
	       Shutdown server

	   samr_access_mask.connect_unknown_01	Unknown 0x01
	       Boolean
	       Unknown 0x01

	   samr_access_mask.connect_unknown_04	Unknown 0x04
	       Boolean
	       Unknown 0x04

	   samr_access_mask.connect_unknown_08	Unknown 0x08
	       Boolean
	       Unknown 0x08

	   samr_access_mask.domain_create_alias	 Create alias
	       Boolean
	       Create alias

	   samr_access_mask.domain_create_group	 Create group
	       Boolean
	       Create group

	   samr_access_mask.domain_create_user	Create user
	       Boolean
	       Create user

	   samr_access_mask.domain_enum_accounts  Enum accounts
	       Boolean
	       Enum accounts

	   samr_access_mask.domain_lookup_alias_by_mem	Lookup alias
	       Boolean
	       Lookup alias

	   samr_access_mask.domain_lookup_info1	 Lookup info1
	       Boolean
	       Lookup info1

	   samr_access_mask.domain_lookup_info2	 Lookup info2
	       Boolean
	       Lookup info2

	   samr_access_mask.domain_open_account	 Open account
	       Boolean
	       Open account

	   samr_access_mask.domain_set_info1  Set info1
	       Boolean
	       Set info1

	   samr_access_mask.domain_set_info2  Set info2
	       Boolean
	       Set info2

	   samr_access_mask.domain_set_info3  Set info3
	       Boolean
	       Set info3

	   samr_access_mask.group_add_member  Add member
	       Boolean
	       Add member

	   samr_access_mask.group_get_members  Get members
	       Boolean
	       Get members

	   samr_access_mask.group_lookup_info  Lookup info
	       Boolean
	       Lookup info

	   samr_access_mask.group_remove_member	 Remove member
	       Boolean
	       Remove member

	   samr_access_mask.group_set_info  Get info
	       Boolean
	       Get info

	   samr_access_mask.user_change_password  Change password
	       Boolean
	       Change password

	   samr_access_mask.user_get_groups  Get groups
	       Boolean
	       Get groups

	   samr_access_mask.user_get_locale  Get locale
	       Boolean
	       Get locale

	   samr_access_mask.user_get_logoninfo	Get logon info
	       Boolean
	       Get logon info

	   samr_access_mask.user_get_name_etc  Get name, etc
	       Boolean
	       Get name, etc

	   samr_access_mask.user_set_attributes	 Set attributes
	       Boolean
	       Set attributes

	   samr_access_mask.user_set_loc_com  Set loc com
	       Boolean
	       Set loc com

	   samr_access_mask.user_set_password  Set password
	       Boolean
	       Set password

	   samr_access_mask.user_unknown_10  Unknown 0x10
	       Boolean
	       Unknown 0x10

	   samr_access_mask.user_unknown_200  Unknown 0x200
	       Boolean
	       Unknown 0x200

	   samr_access_mask.user_unknown_400  Unknown 0x400
	       Boolean
	       Unknown 0x400

       Microsoft Server Service (srvsvc)

	   srvsvc.  Max Raw Buf Len
	       Unsigned 32-bit integer
	       Max Raw Buf Len

	   srvsvc.acceptdownlevelapis  Accept Downlevel APIs
	       Unsigned 32-bit integer
	       Accept Downlevel APIs

	   srvsvc.accessalert  Access Alerts
	       Unsigned 32-bit integer
	       Number of access alerts

	   srvsvc.activelocks  Active Locks
	       Unsigned 32-bit integer
	       Active Locks

	   srvsvc.alerts  Alerts
	       String
	       Alerts

	   srvsvc.alertsched  Alert Sched
	       Unsigned 32-bit integer
	       Alert Schedule

	   srvsvc.alist_mtime  Alist mtime
	       Unsigned 32-bit integer
	       Alist mtime

	   srvsvc.ann_delta  Announce Delta
	       Unsigned 32-bit integer
	       Announce Delta

	   srvsvc.announce  Announce
	       Unsigned 32-bit integer
	       Announce

	   srvsvc.auditedevents	 Audited Events
	       Unsigned 32-bit integer
	       Number of audited events

	   srvsvc.auditprofile	Audit Profile
	       Unsigned 32-bit integer
	       Audit Profile

	   srvsvc.autopath  Autopath
	       String
	       Autopath

	   srvsvc.chdevjobs  Char Dev Jobs
	       Unsigned 32-bit integer
	       Number of Char Device Jobs

	   srvsvc.chdevqs  Char Devqs
	       Unsigned 32-bit integer
	       Number of Char Device Queues

	   srvsvc.chdevs  Char Devs
	       Unsigned 32-bit integer
	       Number of Char Devices

	   srvsvc.chrdev  Char Device
	       String
	       Char Device Name

	   srvsvc.chrdev_opcode	 Opcode
	       Unsigned 32-bit integer
	       Opcode to apply to the Char Device

	   srvsvc.chrdev_status	 Status
	       Unsigned 32-bit integer
	       Char Device Status

	   srvsvc.chrdev_time  Time
	       Unsigned 32-bit integer
	       Char Device Time?

	   srvsvc.chrdevq  Device Queue
	       String
	       Char Device Queue Name

	   srvsvc.chrqdev_numahead  Num Ahead
	       Unsigned 32-bit integer

	   srvsvc.chrqdev_numusers  Num Users
	       Unsigned 32-bit integer
	       Char QDevice Number Of Users

	   srvsvc.chrqdev_pri  Priority
	       Unsigned 32-bit integer
	       Char QDevice Priority

	   srvsvc.client.type  Client Type
	       String
	       Client Type

	   srvsvc.comment  Comment
	       String
	       Comment

	   srvsvc.computer  Computer
	       String
	       Computer Name

	   srvsvc.con_id  Connection ID
	       Unsigned 32-bit integer
	       Connection ID

	   srvsvc.con_num_opens	 Num Opens
	       Unsigned 32-bit integer
	       Num Opens

	   srvsvc.con_time  Connection Time
	       Unsigned 32-bit integer
	       Connection Time

	   srvsvc.con_type  Connection Type
	       Unsigned 32-bit integer
	       Connection Type

	   srvsvc.connections  Connections
	       Unsigned 32-bit integer
	       Number of Connections

	   srvsvc.cur_uses  Current Uses
	       Unsigned 32-bit integer
	       Current Uses

	   srvsvc.dfs_root_flags  DFS Root Flags
	       Unsigned 32-bit integer
	       DFS Root Flags. Contact ethereal developers if you know what the bits are

	   srvsvc.disc	Disc
	       Unsigned 32-bit integer

	   srvsvc.disk_name  Disk Name
	       String
	       Disk Name

	   srvsvc.disk_name_len	 Disk Name Length
	       Unsigned 32-bit integer
	       Length of Disk Name

	   srvsvc.diskalert  Disk Alerts
	       Unsigned 32-bit integer
	       Number of disk alerts

	   srvsvc.diskspacetreshold  Diskspace Treshold
	       Unsigned 32-bit integer
	       Diskspace Treshold

	   srvsvc.domain  Domain
	       String
	       Domain

	   srvsvc.emulated_server  Emulated Server
	       String
	       Emulated Server Name

	   srvsvc.enablefcbopens  Enable FCB Opens
	       Unsigned 32-bit integer
	       Enable FCB Opens

	   srvsvc.enableforcedlogoff  Enable Forced Logoff
	       Unsigned 32-bit integer
	       Enable Forced Logoff

	   srvsvc.enableoplockforceclose  Enable Oplock Force Close
	       Unsigned 32-bit integer
	       Enable Oplock Force Close

	   srvsvc.enableoplocks	 Enable Oplocks
	       Unsigned 32-bit integer
	       Enable Oplocks

	   srvsvc.enableraw  Enable RAW
	       Unsigned 32-bit integer
	       Enable RAW

	   srvsvc.enablesharednetdrives	 Enable Shared Net Drives
	       Unsigned 32-bit integer
	       Enable Shared Net Drives

	   srvsvc.enablesoftcompat  Enable Soft Compat
	       Unsigned 32-bit integer
	       Enable Soft Compat

	   srvsvc.enum_hnd  Enumeration handle
	       Byte array
	       Enumeration Handle

	   srvsvc.erroralert  Error Alerts
	       Unsigned 32-bit integer
	       Number of error alerts

	   srvsvc.errortreshold	 Error Treshold
	       Unsigned 32-bit integer
	       Error Treshold

	   srvsvc.file_id  File ID
	       Unsigned 32-bit integer
	       File ID

	   srvsvc.file_num_locks  Num Locks
	       Unsigned 32-bit integer
	       Number of locks for file

	   srvsvc.glist_mtime  Glist mtime
	       Unsigned 32-bit integer
	       Glist mtime

	   srvsvc.guest	 Guest Account
	       String
	       Guest Account

	   srvsvc.hidden  Hidden
	       Unsigned 32-bit integer
	       Hidden

	   srvsvc.hnd  Context Handle
	       Byte array
	       Context Handle

	   srvsvc.info.platform_id  Platform ID
	       Unsigned 32-bit integer
	       Platform ID

	   srvsvc.initconntable	 Init Connection Table
	       Unsigned 32-bit integer
	       Init Connection Table

	   srvsvc.initfiletable	 Init File Table
	       Unsigned 32-bit integer
	       Init File Table

	   srvsvc.initsearchtable  Init Search Table
	       Unsigned 32-bit integer
	       Init Search Table

	   srvsvc.initsesstable	 Init Session Table
	       Unsigned 32-bit integer
	       Init Session Table

	   srvsvc.initworkitems	 Init Workitems
	       Unsigned 32-bit integer
	       Workitems

	   srvsvc.irpstacksize	Irp Stack Size
	       Unsigned 32-bit integer
	       Irp Stack Size

	   srvsvc.lanmask  LANMask
	       Unsigned 32-bit integer
	       LANMask

	   srvsvc.licences  Licences
	       Unsigned 32-bit integer
	       Licences

	   srvsvc.linkinfovalidtime  Link Info Valid Time
	       Unsigned 32-bit integer
	       Link Info Valid Time

	   srvsvc.lmannounce  LM Announce
	       Unsigned 32-bit integer
	       LM Announce

	   srvsvc.logonalert  Logon Alerts
	       Unsigned 32-bit integer
	       Number of logon alerts

	   srvsvc.max_uses  Max Uses
	       Unsigned 32-bit integer
	       Max Uses

	   srvsvc.maxaudits  Max Audits
	       Unsigned 32-bit integer
	       Maximum number of audits

	   srvsvc.maxcopyreadlen  Max Copy Read Len
	       Unsigned 32-bit integer
	       Max Copy Read Len

	   srvsvc.maxcopywritelen  Max Copy Write Len
	       Unsigned 32-bit integer
	       Max Copy Write Len

	   srvsvc.maxfreeconnections  Max Free Conenctions
	       Unsigned 32-bit integer
	       Max Free Connections

	   srvsvc.maxkeepcomplsearch  Max Keep Compl Search
	       Unsigned 32-bit integer
	       Max Keep Compl Search

	   srvsvc.maxkeepsearch	 Max Keep Search
	       Unsigned 32-bit integer
	       Max Keep Search

	   srvsvc.maxlinkdelay	Max Link Delay
	       Unsigned 32-bit integer
	       Max Link Delay

	   srvsvc.maxmpxct  MaxMpxCt
	       Unsigned 32-bit integer
	       MaxMpxCt

	   srvsvc.maxnonpagedmemoryusage  Max Non-Paged Memory Usage
	       Unsigned 32-bit integer
	       Max Non-Paged Memory Usage

	   srvsvc.maxpagedmemoryusage  Max Paged Memory Usage
	       Unsigned 32-bit integer
	       Max Paged Memory Usage

	   srvsvc.maxworkitemidletime  Max Workitem Idle Time
	       Unsigned 32-bit integer
	       Max Workitem Idle Time

	   srvsvc.maxworkitems	Max Workitems
	       Unsigned 32-bit integer
	       Workitems

	   srvsvc.minfreeconnections  Min Free Conenctions
	       Unsigned 32-bit integer
	       Min Free Connections

	   srvsvc.minfreeworkitems  Min Free Workitems
	       Unsigned 32-bit integer
	       Min Free Workitems

	   srvsvc.minkeepcomplsearch  Min Keep Compl Search
	       Unsigned 32-bit integer
	       Min Keep Compl Search

	   srvsvc.minkeepsearch	 Min Keep Search
	       Unsigned 32-bit integer
	       Min Keep Search

	   srvsvc.minlinkthroughput  Min Link Throughput
	       Unsigned 32-bit integer
	       Min Link Throughput

	   srvsvc.minrcvqueue  Min Rcv Queue
	       Unsigned 32-bit integer
	       Min Rcv Queue

	   srvsvc.netioalert  Net I/O Alerts
	       Unsigned 32-bit integer
	       Number of Net I/O Alerts

	   srvsvc.networkerrortreshold	Network Error Treshold
	       Unsigned 32-bit integer
	       Network Error Treshold

	   srvsvc.num_admins  Num Admins
	       Unsigned 32-bit integer
	       Number of Administrators

	   srvsvc.numbigbufs  Num Big Bufs
	       Unsigned 32-bit integer
	       Number of big buffers

	   srvsvc.numblockthreads  Num Block Threads
	       Unsigned 32-bit integer
	       Num Block Threads

	   srvsvc.numfiletasks	Num Filetasks
	       Unsigned 32-bit integer
	       Number of filetasks

	   srvsvc.openfiles  Open Files
	       Unsigned 32-bit integer
	       Open Files

	   srvsvc.opensearch  Open Search
	       Unsigned 32-bit integer
	       Open Search

	   srvsvc.oplockbreakresponsewait  Oplock Break Response wait
	       Unsigned 32-bit integer
	       Oplock Break response Wait

	   srvsvc.oplockbreakwait  Oplock Break Wait
	       Unsigned 32-bit integer
	       Oplock Break Wait

	   srvsvc.opnum	 Operation
	       Unsigned 16-bit integer
	       Operation

	   srvsvc.outbuflen  OutBufLen
	       Unsigned 32-bit integer
	       Output Buffer Length

	   srvsvc.parm_error  Parameter Error
	       Unsigned 32-bit integer
	       Parameter Error

	   srvsvc.path	Path
	       String
	       Path

	   srvsvc.path_flags  Flags
	       Unsigned 32-bit integer
	       Path flags

	   srvsvc.path_len  Len
	       Unsigned 32-bit integer
	       Path len

	   srvsvc.path_type  Type
	       Unsigned 32-bit integer
	       Path type

	   srvsvc.perm	Permissions
	       Unsigned 32-bit integer
	       Permissions

	   srvsvc.policy  Policy
	       Unsigned 32-bit integer
	       Policy

	   srvsvc.preferred_len	 Preferred length
	       Unsigned 32-bit integer
	       Preferred Length

	   srvsvc.prefix  Prefix
	       String
	       Path Prefix

	   srvsvc.qualifier  Qualifier
	       String
	       Connection Qualifier

	   srvsvc.rawworkitems	Raw Workitems
	       Unsigned 32-bit integer
	       Workitems

	   srvsvc.rc  Return code
	       Unsigned 32-bit integer
	       Return Code

	   srvsvc.reserved  Reserved
	       Unsigned 32-bit integer
	       Announce

	   srvsvc.scavqosinfoupdatetime	 Scav QoS Info Update Time
	       Unsigned 32-bit integer
	       Scav QoS Info Update Time

	   srvsvc.scavtimeout  Scav Timeout
	       Unsigned 32-bit integer
	       Scav Timeout

	   srvsvc.security  Security
	       Unsigned 32-bit integer
	       Security

	   srvsvc.server  Server
	       String
	       Server Name

	   srvsvc.server_stat.avresponse  Avresponse
	       Unsigned 32-bit integer

	   srvsvc.server_stat.bigbufneed  Big Buf Need
	       Unsigned 32-bit integer
	       Number of big buffers needed?

	   srvsvc.server_stat.bytesrcvd	 Bytes Rcvd
	       Unsigned 64-bit integer
	       Number of bytes received

	   srvsvc.server_stat.bytessent	 Bytes Sent
	       Unsigned 64-bit integer
	       Number of bytes sent

	   srvsvc.server_stat.devopens	Devopens
	       Unsigned 32-bit integer
	       Number of devopens

	   srvsvc.server_stat.fopens  Fopens
	       Unsigned 32-bit integer
	       Number of fopens

	   srvsvc.server_stat.jobsqueued  Jobs Queued
	       Unsigned 32-bit integer
	       Number of jobs queued

	   srvsvc.server_stat.permerrors  Permerrors
	       Unsigned 32-bit integer
	       Number of permission errors

	   srvsvc.server_stat.pwerrors	Pwerrors
	       Unsigned 32-bit integer
	       Number of password errors

	   srvsvc.server_stat.reqbufneed  Req Buf Need
	       Unsigned 32-bit integer
	       Number of request buffers needed?

	   srvsvc.server_stat.serrorout	 Serrorout
	       Unsigned 32-bit integer
	       Number of serrorout

	   srvsvc.server_stat.sopens  Sopens
	       Unsigned 32-bit integer
	       Number of sopens

	   srvsvc.server_stat.start  Start
	       Unsigned 32-bit integer

	   srvsvc.server_stat.stimeouts	 stimeouts
	       Unsigned 32-bit integer
	       Number of stimeouts

	   srvsvc.server_stat.syserrors	 Syserrors
	       Unsigned 32-bit integer
	       Number of system errors

	   srvsvc.service  Service
	       String
	       Service

	   srvsvc.service_bits	Service Bits
	       Unsigned 32-bit integer
	       Service Bits

	   srvsvc.service_bits_of_interest  Service Bits Of Interest
	       Unsigned 32-bit integer
	       Service Bits Of Interest

	   srvsvc.service_options  Options
	       Unsigned 32-bit integer
	       Service Options

	   srvsvc.session  Session
	       String
	       Session Name

	   srvsvc.session.idle_time  Idle Time
	       Unsigned 32-bit integer
	       Idle Time

	   srvsvc.session.num_opens  Num Opens
	       Unsigned 32-bit integer
	       Num Opens

	   srvsvc.session.time	Time
	       Unsigned 32-bit integer
	       Time

	   srvsvc.session.user_flags  User Flags
	       Unsigned 32-bit integer
	       User Flags

	   srvsvc.sessopens  Sessions Open
	       Unsigned 32-bit integer
	       Sessions Open

	   srvsvc.sessreqs  Sessions Reqs
	       Unsigned 32-bit integer
	       Sessions Requests

	   srvsvc.sessvcs  Sessions VCs
	       Unsigned 32-bit integer
	       Sessions VCs

	   srvsvc.share	 Share
	       String
	       Share

	   srvsvc.share.num_entries  Number of entries
	       Unsigned 32-bit integer
	       Number of Entries

	   srvsvc.share_alternate_name	Alternate Name
	       String
	       Alternate name for this share

	   srvsvc.share_flags  Flags
	       Unsigned 32-bit integer
	       Share flags

	   srvsvc.share_passwd	Share Passwd
	       String
	       Password for this share

	   srvsvc.share_type  Share Type
	       Unsigned 32-bit integer
	       Share Type

	   srvsvc.shares  Shares
	       Unsigned 32-bit integer
	       Number of Shares

	   srvsvc.sizreqbufs  Siz Req Bufs
	       Unsigned 32-bit integer

	   srvsvc.srvheuristics	 Server Heuristics
	       String
	       Server Heuristics

	   srvsvc.threadcountadd  Thread Count Add
	       Unsigned 32-bit integer
	       Thread Count Add

	   srvsvc.threadpriority  Thread Priority
	       Unsigned 32-bit integer
	       Thread Priority

	   srvsvc.timesource  Timesource
	       Unsigned 32-bit integer
	       Timesource

	   srvsvc.tod.day  Day
	       Unsigned 32-bit integer

	   srvsvc.tod.elapsed  Elapsed
	       Unsigned 32-bit integer

	   srvsvc.tod.hours  Hours
	       Unsigned 32-bit integer

	   srvsvc.tod.hunds  Hunds
	       Unsigned 32-bit integer

	   srvsvc.tod.mins  Mins
	       Unsigned 32-bit integer

	   srvsvc.tod.month  Month
	       Unsigned 32-bit integer

	   srvsvc.tod.msecs  msecs
	       Unsigned 32-bit integer

	   srvsvc.tod.secs  Secs
	       Unsigned 32-bit integer

	   srvsvc.tod.timezone	Timezone
	       Unsigned 32-bit integer

	   srvsvc.tod.tinterval	 Tinterval
	       Unsigned 32-bit integer

	   srvsvc.tod.weekday  Weekday
	       Unsigned 32-bit integer

	   srvsvc.tod.year  Year
	       Unsigned 32-bit integer

	   srvsvc.transport  Transport
	       String
	       Transport Name

	   srvsvc.transport.address  Address
	       Byte array
	       Address of transport

	   srvsvc.transport.addresslen	Address Len
	       Unsigned 32-bit integer
	       Length of transport address

	   srvsvc.transport.name  Name
	       String
	       Name of transport

	   srvsvc.transport.networkaddress  Network Address
	       String
	       Network address for transport

	   srvsvc.transport.num_vcs  VCs
	       Unsigned 32-bit integer
	       Number of VCs for this transport

	   srvsvc.ulist_mtime  Ulist mtime
	       Unsigned 32-bit integer
	       Ulist mtime

	   srvsvc.update_immediately  Update Immediately
	       Unsigned 32-bit integer
	       Update Immediately

	   srvsvc.user	User
	       String
	       User Name

	   srvsvc.user_path  User Path
	       String
	       User Path

	   srvsvc.users	 Users
	       Unsigned 32-bit integer
	       User Count

	   srvsvc.version.major	 Major Version
	       Unsigned 32-bit integer
	       Major Version

	   srvsvc.version.minor	 Minor Version
	       Unsigned 32-bit integer
	       Minor Version

	   srvsvc.xactmemsize  Xact Mem Size
	       Unsigned 32-bit integer
	       Xact Mem Size

	   svrsvc.info_level  Info Level
	       Unsigned 32-bit integer
	       Info Level

       Microsoft Service Control (svcctl)

	   svcctl.access_mask  Access Mask
	       Unsigned 32-bit integer
	       SVCCTL Access Mask

	   svcctl.database  Database
	       String
	       Name of the database to open

	   svcctl.hnd  Context Handle
	       Byte array
	       SVCCTL Context handle

	   svcctl.is_locked  IsLocked
	       Unsigned 32-bit integer
	       SVCCTL whether the database is locked or not

	   svcctl.lock	Lock
	       Byte array
	       SVCCTL Database Lock

	   svcctl.lock_duration	 Duration
	       Unsigned 32-bit integer
	       SVCCTL number of seconds the database has been locked

	   svcctl.lock_owner  Owner
	       String
	       SVCCTL the user that holds the database lock

	   svcctl.machinename  MachineName
	       String
	       Name of the host we want to open the database on

	   svcctl.opnum	 Operation
	       Unsigned 16-bit integer
	       Operation

	   svcctl.rc  Return code
	       Unsigned 32-bit integer
	       SVCCTL return code

	   svcctl.required_size	 Required Size
	       Unsigned 32-bit integer
	       SVCCTL required size of buffer for data to fit

	   svcctl.resume  Resume Handle
	       Unsigned 32-bit integer
	       SVCCTL resume handle

	   svcctl.scm_rights_connect  Connect
	       Boolean
	       SVCCTL Rights to connect to SCM

	   svcctl.scm_rights_create_service  Create Service
	       Boolean
	       SVCCTL Rights to create services

	   svcctl.scm_rights_enumerate_service	Enumerate Service
	       Boolean
	       SVCCTL Rights to enumerate services

	   svcctl.scm_rights_lock  Lock
	       Boolean
	       SVCCTL Rights to lock database

	   svcctl.scm_rights_modify_boot_config	 Modify Boot Config
	       Boolean
	       SVCCTL Rights to modify boot config

	   svcctl.scm_rights_query_lock_status	Query Lock Status
	       Boolean
	       SVCCTL Rights to query database lock status

	   svcctl.service_state	 State
	       Unsigned 32-bit integer
	       SVCCTL service state

	   svcctl.service_type	Type
	       Unsigned 32-bit integer
	       SVCCTL type of service

	   svcctl.size	Size
	       Unsigned 32-bit integer
	       SVCCTL size of buffer

       Microsoft Spool Subsystem (spoolss)

	   secdescbuf.len  Length
	       Unsigned 32-bit integer
	       Length

	   secdescbuf.max_len  Max len
	       Unsigned 32-bit integer
	       Max len

	   secdescbuf.undoc  Undocumented
	       Unsigned 32-bit integer
	       Undocumented

	   setprinterdataex.data  Data
	       Byte array
	       Data

	   setprinterdataex.max_len  Max len
	       Unsigned 32-bit integer
	       Max len

	   setprinterdataex.real_len  Real len
	       Unsigned 32-bit integer
	       Real len

	   spoolprinterinfo.devmode_ptr	 Devmode pointer
	       Unsigned 32-bit integer
	       Devmode pointer

	   spoolprinterinfo.secdesc_ptr	 Secdesc pointer
	       Unsigned 32-bit integer
	       Secdesc pointer

	   spoolss.Datatype  Datatype
	       String
	       Datatype

	   spoolss.access_mask.job_admin  Job admin
	       Boolean
	       Job admin

	   spoolss.access_mask.printer_admin  Printer admin
	       Boolean
	       Printer admin

	   spoolss.access_mask.printer_use  Printer use
	       Boolean
	       Printer use

	   spoolss.access_mask.server_admin  Server admin
	       Boolean
	       Server admin

	   spoolss.access_mask.server_enum  Server enum
	       Boolean
	       Server enum

	   spoolss.access_required  Access required
	       Unsigned 32-bit integer
	       Access required

	   spoolss.architecture	 Architecture name
	       String
	       Architecture name

	   spoolss.buffer.data	Buffer data
	       Byte array
	       Contents of buffer

	   spoolss.buffer.size	Buffer size
	       Unsigned 32-bit integer
	       Size of buffer

	   spoolss.clientmajorversion  Client major version
	       Unsigned 32-bit integer
	       Client printer driver major version

	   spoolss.clientminorversion  Client minor version
	       Unsigned 32-bit integer
	       Client printer driver minor version

	   spoolss.configfile  Config file
	       String
	       Printer name

	   spoolss.datafile  Data file
	       String
	       Data file

	   spoolss.defaultdatatype  Default data type
	       String
	       Default data type

	   spoolss.dependentfiles  Dependent files
	       String
	       Dependent files

	   spoolss.devicemodectr.size  Devicemode ctr size
	       Unsigned 32-bit integer
	       Devicemode ctr size

	   spoolss.devmode  Devicemode
	       Unsigned 32-bit integer
	       Devicemode

	   spoolss.devmode.bits_per_pel	 Bits per pel
	       Unsigned 32-bit integer
	       Bits per pel

	   spoolss.devmode.collate  Collate
	       Unsigned 16-bit integer
	       Collate

	   spoolss.devmode.color  Color
	       Unsigned 16-bit integer
	       Color

	   spoolss.devmode.copies  Copies
	       Unsigned 16-bit integer
	       Copies

	   spoolss.devmode.default_source  Default source
	       Unsigned 16-bit integer
	       Default source

	   spoolss.devmode.display_flags  Display flags
	       Unsigned 32-bit integer
	       Display flags

	   spoolss.devmode.display_freq	 Display frequency
	       Unsigned 32-bit integer
	       Display frequency

	   spoolss.devmode.dither_type	Dither type
	       Unsigned 32-bit integer
	       Dither type

	   spoolss.devmode.driver_extra	 Driver extra
	       Unsigned 16-bit integer
	       Driver extra

	   spoolss.devmode.driver_extra_len  Driver extra length
	       Unsigned 32-bit integer
	       Driver extra length

	   spoolss.devmode.driver_version  Driver version
	       Unsigned 16-bit integer
	       Driver version

	   spoolss.devmode.duplex  Duplex
	       Unsigned 16-bit integer
	       Duplex

	   spoolss.devmode.fields  Fields
	       Unsigned 32-bit integer
	       Fields

	   spoolss.devmode.fields.bits_per_pel	Bits per pel
	       Boolean
	       Bits per pel

	   spoolss.devmode.fields.collate  Collate
	       Boolean
	       Collate

	   spoolss.devmode.fields.color	 Color
	       Boolean
	       Color

	   spoolss.devmode.fields.copies  Copies
	       Boolean
	       Copies

	   spoolss.devmode.fields.default_source  Default source
	       Boolean
	       Default source

	   spoolss.devmode.fields.display_flags	 Display flags
	       Boolean
	       Display flags

	   spoolss.devmode.fields.display_frequency  Display frequency
	       Boolean
	       Display frequency

	   spoolss.devmode.fields.dither_type  Dither type
	       Boolean
	       Dither type

	   spoolss.devmode.fields.duplex  Duplex
	       Boolean
	       Duplex

	   spoolss.devmode.fields.form_name  Form name
	       Boolean
	       Form name

	   spoolss.devmode.fields.icm_intent  ICM intent
	       Boolean
	       ICM intent

	   spoolss.devmode.fields.icm_method  ICM method
	       Boolean
	       ICM method

	   spoolss.devmode.fields.log_pixels  Log pixels
	       Boolean
	       Log pixels

	   spoolss.devmode.fields.media_type  Media type
	       Boolean
	       Media type

	   spoolss.devmode.fields.nup  N-up
	       Boolean
	       N-up

	   spoolss.devmode.fields.orientation  Orientation
	       Boolean
	       Orientation

	   spoolss.devmode.fields.panning_height  Panning height
	       Boolean
	       Panning height

	   spoolss.devmode.fields.panning_width	 Panning width
	       Boolean
	       Panning width

	   spoolss.devmode.fields.paper_length	Paper length
	       Boolean
	       Paper length

	   spoolss.devmode.fields.paper_size  Paper size
	       Boolean
	       Paper size

	   spoolss.devmode.fields.paper_width  Paper width
	       Boolean
	       Paper width

	   spoolss.devmode.fields.pels_height  Pels height
	       Boolean
	       Pels height

	   spoolss.devmode.fields.pels_width  Pels width
	       Boolean
	       Pels width

	   spoolss.devmode.fields.position  Position
	       Boolean
	       Position

	   spoolss.devmode.fields.print_quality	 Print quality
	       Boolean
	       Print quality

	   spoolss.devmode.fields.scale	 Scale
	       Boolean
	       Scale

	   spoolss.devmode.fields.tt_option  TT option
	       Boolean
	       TT option

	   spoolss.devmode.fields.y_resolution	Y resolution
	       Boolean
	       Y resolution

	   spoolss.devmode.icm_intent  ICM intent
	       Unsigned 32-bit integer
	       ICM intent

	   spoolss.devmode.icm_method  ICM method
	       Unsigned 32-bit integer
	       ICM method

	   spoolss.devmode.log_pixels  Log pixels
	       Unsigned 16-bit integer
	       Log pixels

	   spoolss.devmode.media_type  Media type
	       Unsigned 32-bit integer
	       Media type

	   spoolss.devmode.orientation	Orientation
	       Unsigned 16-bit integer
	       Orientation

	   spoolss.devmode.panning_height  Panning height
	       Unsigned 32-bit integer
	       Panning height

	   spoolss.devmode.panning_width  Panning width
	       Unsigned 32-bit integer
	       Panning width

	   spoolss.devmode.paper_length	 Paper length
	       Unsigned 16-bit integer
	       Paper length

	   spoolss.devmode.paper_size  Paper size
	       Unsigned 16-bit integer
	       Paper size

	   spoolss.devmode.paper_width	Paper width
	       Unsigned 16-bit integer
	       Paper width

	   spoolss.devmode.pels_height	Pels height
	       Unsigned 32-bit integer
	       Pels height

	   spoolss.devmode.pels_width  Pels width
	       Unsigned 32-bit integer
	       Pels width

	   spoolss.devmode.print_quality  Print quality
	       Unsigned 16-bit integer
	       Print quality

	   spoolss.devmode.reserved1  Reserved1
	       Unsigned 32-bit integer
	       Reserved1

	   spoolss.devmode.reserved2  Reserved2
	       Unsigned 32-bit integer
	       Reserved2

	   spoolss.devmode.scale  Scale
	       Unsigned 16-bit integer
	       Scale

	   spoolss.devmode.size	 Size
	       Unsigned 32-bit integer
	       Size

	   spoolss.devmode.size2  Size2
	       Unsigned 16-bit integer
	       Size2

	   spoolss.devmode.spec_version	 Spec version
	       Unsigned 16-bit integer
	       Spec version

	   spoolss.devmode.tt_option  TT option
	       Unsigned 16-bit integer
	       TT option

	   spoolss.devmode.y_resolution	 Y resolution
	       Unsigned 16-bit integer
	       Y resolution

	   spoolss.document  Document name
	       String
	       Document name

	   spoolss.drivername  Driver name
	       String
	       Driver name

	   spoolss.driverpath  Driver path
	       String
	       Driver path

	   spoolss.driverversion  Driver version
	       Unsigned 32-bit integer
	       Printer name

	   spoolss.elapsed_time	 Elapsed time
	       Unsigned 32-bit integer
	       Elapsed time

	   spoolss.end_time  End time
	       Unsigned 32-bit integer
	       End time

	   spoolss.enumforms.num  Num
	       Unsigned 32-bit integer
	       Num

	   spoolss.enumjobs.firstjob  First job
	       Unsigned 32-bit integer
	       Index of first job to return

	   spoolss.enumjobs.level  Info level
	       Unsigned 32-bit integer
	       Info level

	   spoolss.enumjobs.numjobs  Num jobs
	       Unsigned 32-bit integer
	       Number of jobs to return

	   spoolss.enumprinterdata.data_needed	Data size needed
	       Unsigned 32-bit integer
	       Buffer size needed for printerdata data

	   spoolss.enumprinterdata.data_offered	 Data size offered
	       Unsigned 32-bit integer
	       Buffer size offered for printerdata data

	   spoolss.enumprinterdata.enumindex  Enum index
	       Unsigned 32-bit integer
	       Index for start of enumeration

	   spoolss.enumprinterdata.value_len  Value length
	       Unsigned 32-bit integer
	       Size of printerdata value

	   spoolss.enumprinterdata.value_needed	 Value size needed
	       Unsigned 32-bit integer
	       Buffer size needed for printerdata value

	   spoolss.enumprinterdata.value_offered  Value size offered
	       Unsigned 32-bit integer
	       Buffer size offered for printerdata value

	   spoolss.enumprinterdataex.name  Name
	       String
	       Name

	   spoolss.enumprinterdataex.name_len  Name len
	       Unsigned 32-bit integer
	       Name len

	   spoolss.enumprinterdataex.name_offset  Name offset
	       Unsigned 32-bit integer
	       Name offset

	   spoolss.enumprinterdataex.num_values	 Num values
	       Unsigned 32-bit integer
	       Number of values returned

	   spoolss.enumprinterdataex.val_dword.high  DWORD value (high)
	       Unsigned 16-bit integer
	       DWORD value (high)

	   spoolss.enumprinterdataex.val_dword.low  DWORD value (low)
	       Unsigned 16-bit integer
	       DWORD value (low)

	   spoolss.enumprinterdataex.value_len	Value len
	       Unsigned 32-bit integer
	       Value len

	   spoolss.enumprinterdataex.value_offset  Value offset
	       Unsigned 32-bit integer
	       Value offset

	   spoolss.enumprinterdataex.value_type	 Value type
	       Unsigned 32-bit integer
	       Value type

	   spoolss.enumprinters.flags  Flags
	       Unsigned 32-bit integer
	       Flags

	   spoolss.enumprinters.flags.enum_connections	Enum connections
	       Boolean
	       Enum connections

	   spoolss.enumprinters.flags.enum_default  Enum default
	       Boolean
	       Enum default

	   spoolss.enumprinters.flags.enum_local  Enum local
	       Boolean
	       Enum local

	   spoolss.enumprinters.flags.enum_name	 Enum name
	       Boolean
	       Enum name

	   spoolss.enumprinters.flags.enum_network  Enum network
	       Boolean
	       Enum network

	   spoolss.enumprinters.flags.enum_remote  Enum remote
	       Boolean
	       Enum remote

	   spoolss.enumprinters.flags.enum_shared  Enum shared
	       Boolean
	       Enum shared

	   spoolss.form	 Data
	       Unsigned 32-bit integer
	       Data

	   spoolss.form.flags  Flags
	       Unsigned 32-bit integer
	       Flags

	   spoolss.form.height	Height
	       Unsigned 32-bit integer
	       Height

	   spoolss.form.horiz  Horizontal
	       Unsigned 32-bit integer
	       Horizontal

	   spoolss.form.left  Left margin
	       Unsigned 32-bit integer
	       Left

	   spoolss.form.level  Level
	       Unsigned 32-bit integer
	       Level

	   spoolss.form.name  Name
	       String
	       Name

	   spoolss.form.top  Top
	       Unsigned 32-bit integer
	       Top

	   spoolss.form.unknown	 Unknown
	       Unsigned 32-bit integer
	       Unknown

	   spoolss.form.vert  Vertical
	       Unsigned 32-bit integer
	       Vertical

	   spoolss.form.width  Width
	       Unsigned 32-bit integer
	       Width

	   spoolss.helpfile  Help file
	       String
	       Help file

	   spoolss.hnd	Context handle
	       Byte array
	       SPOOLSS policy handle

	   spoolss.job.bytesprinted  Job bytes printed
	       Unsigned 32-bit integer
	       Job bytes printed

	   spoolss.job.id  Job ID
	       Unsigned 32-bit integer
	       Job identification number

	   spoolss.job.pagesprinted  Job pages printed
	       Unsigned 32-bit integer
	       Job pages printed

	   spoolss.job.position	 Job position
	       Unsigned 32-bit integer
	       Job position

	   spoolss.job.priority	 Job priority
	       Unsigned 32-bit integer
	       Job priority

	   spoolss.job.size  Job size
	       Unsigned 32-bit integer
	       Job size

	   spoolss.job.status  Job status
	       Unsigned 32-bit integer
	       Job status

	   spoolss.job.status.blocked  Blocked
	       Boolean
	       Blocked

	   spoolss.job.status.deleted  Deleted
	       Boolean
	       Deleted

	   spoolss.job.status.deleting	Deleting
	       Boolean
	       Deleting

	   spoolss.job.status.error  Error
	       Boolean
	       Error

	   spoolss.job.status.offline  Offline
	       Boolean
	       Offline

	   spoolss.job.status.paperout	Paperout
	       Boolean
	       Paperout

	   spoolss.job.status.paused  Paused
	       Boolean
	       Paused

	   spoolss.job.status.printed  Printed
	       Boolean
	       Printed

	   spoolss.job.status.printing	Printing
	       Boolean
	       Printing

	   spoolss.job.status.spooling	Spooling
	       Boolean
	       Spooling

	   spoolss.job.status.user_intervention	 User intervention
	       Boolean
	       User intervention

	   spoolss.job.totalbytes  Job total bytes
	       Unsigned 32-bit integer
	       Job total bytes

	   spoolss.job.totalpages  Job total pages
	       Unsigned 32-bit integer
	       Job total pages

	   spoolss.keybuffer.data  Key Buffer data
	       Byte array
	       Contents of buffer

	   spoolss.keybuffer.size  Key Buffer size
	       Unsigned 32-bit integer
	       Size of buffer

	   spoolss.machinename	Machine name
	       String
	       Machine name

	   spoolss.monitorname	Monitor name
	       String
	       Monitor name

	   spoolss.needed  Needed
	       Unsigned 32-bit integer
	       Size of buffer required for request

	   spoolss.notify_field	 Field
	       Unsigned 16-bit integer
	       Field

	   spoolss.notify_info.count  Count
	       Unsigned 32-bit integer
	       Count

	   spoolss.notify_info.flags  Flags
	       Unsigned 32-bit integer
	       Flags

	   spoolss.notify_info.version	Version
	       Unsigned 32-bit integer
	       Version

	   spoolss.notify_info_data.buffer  Buffer
	       Unsigned 32-bit integer
	       Buffer

	   spoolss.notify_info_data.buffer.data	 Buffer data
	       Byte array
	       Buffer data

	   spoolss.notify_info_data.buffer.len	Buffer length
	       Unsigned 32-bit integer
	       Buffer length

	   spoolss.notify_info_data.bufsize  Buffer size
	       Unsigned 32-bit integer
	       Buffer size

	   spoolss.notify_info_data.count  Count
	       Unsigned 32-bit integer
	       Count

	   spoolss.notify_info_data.jobid  Job Id
	       Unsigned 32-bit integer
	       Job Id

	   spoolss.notify_info_data.type  Type
	       Unsigned 16-bit integer
	       Type

	   spoolss.notify_info_data.value1  Value1
	       Unsigned 32-bit integer
	       Value1

	   spoolss.notify_info_data.value2  Value2
	       Unsigned 32-bit integer
	       Value2

	   spoolss.notify_option.count	Count
	       Unsigned 32-bit integer
	       Count

	   spoolss.notify_option.reserved1  Reserved1
	       Unsigned 16-bit integer
	       Reserved1

	   spoolss.notify_option.reserved2  Reserved2
	       Unsigned 32-bit integer
	       Reserved2

	   spoolss.notify_option.reserved3  Reserved3
	       Unsigned 32-bit integer
	       Reserved3

	   spoolss.notify_option.type  Type
	       Unsigned 16-bit integer
	       Type

	   spoolss.notify_option_data.count  Count
	       Unsigned 32-bit integer
	       Count

	   spoolss.notify_options.count	 Count
	       Unsigned 32-bit integer
	       Count

	   spoolss.notify_options.flags	 Flags
	       Unsigned 32-bit integer
	       Flags

	   spoolss.notify_options.version  Version
	       Unsigned 32-bit integer
	       Version

	   spoolss.notifyname  Notify name
	       String
	       Notify name

	   spoolss.offered  Offered
	       Unsigned 32-bit integer
	       Size of buffer offered in this request

	   spoolss.offset  Offset
	       Unsigned 32-bit integer
	       Offset of data

	   spoolss.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   spoolss.outputfile  Output file
	       String
	       Output File

	   spoolss.parameters  Parameters
	       String
	       Parameters

	   spoolss.portname  Port name
	       String
	       Port name

	   spoolss.printer.action  Action
	       Unsigned 32-bit integer
	       Action

	   spoolss.printer.build_version  Build version
	       Unsigned 16-bit integer
	       Build version

	   spoolss.printer.c_setprinter	 Csetprinter
	       Unsigned 32-bit integer
	       Csetprinter

	   spoolss.printer.changeid  Change id
	       Unsigned 32-bit integer
	       Change id

	   spoolss.printer.cjobs  CJobs
	       Unsigned 32-bit integer
	       CJobs

	   spoolss.printer.flags  Flags
	       Unsigned 32-bit integer
	       Flags

	   spoolss.printer.global_counter  Global counter
	       Unsigned 32-bit integer
	       Global counter

	   spoolss.printer.guid	 GUID
	       String
	       GUID

	   spoolss.printer.major_version  Major version
	       Unsigned 16-bit integer
	       Major version

	   spoolss.printer.printer_errors  Printer errors
	       Unsigned 32-bit integer
	       Printer errors

	   spoolss.printer.session_ctr	Session counter
	       Unsigned 32-bit integer
	       Sessopm counter

	   spoolss.printer.total_bytes	Total bytes
	       Unsigned 32-bit integer
	       Total bytes

	   spoolss.printer.total_jobs  Total jobs
	       Unsigned 32-bit integer
	       Total jobs

	   spoolss.printer.total_pages	Total pages
	       Unsigned 32-bit integer
	       Total pages

	   spoolss.printer.unknown11  Unknown 11
	       Unsigned 32-bit integer
	       Unknown 11

	   spoolss.printer.unknown13  Unknown 13
	       Unsigned 32-bit integer
	       Unknown 13

	   spoolss.printer.unknown14  Unknown 14
	       Unsigned 32-bit integer
	       Unknown 14

	   spoolss.printer.unknown15  Unknown 15
	       Unsigned 32-bit integer
	       Unknown 15

	   spoolss.printer.unknown16  Unknown 16
	       Unsigned 32-bit integer
	       Unknown 16

	   spoolss.printer.unknown18  Unknown 18
	       Unsigned 32-bit integer
	       Unknown 18

	   spoolss.printer.unknown20  Unknown 20
	       Unsigned 32-bit integer
	       Unknown 20

	   spoolss.printer.unknown22  Unknown 22
	       Unsigned 16-bit integer
	       Unknown 22

	   spoolss.printer.unknown23  Unknown 23
	       Unsigned 16-bit integer
	       Unknown 23

	   spoolss.printer.unknown24  Unknown 24
	       Unsigned 16-bit integer
	       Unknown 24

	   spoolss.printer.unknown25  Unknown 25
	       Unsigned 16-bit integer
	       Unknown 25

	   spoolss.printer.unknown26  Unknown 26
	       Unsigned 16-bit integer
	       Unknown 26

	   spoolss.printer.unknown27  Unknown 27
	       Unsigned 16-bit integer
	       Unknown 27

	   spoolss.printer.unknown28  Unknown 28
	       Unsigned 16-bit integer
	       Unknown 28

	   spoolss.printer.unknown29  Unknown 29
	       Unsigned 16-bit integer
	       Unknown 29

	   spoolss.printer.unknown7  Unknown 7
	       Unsigned 32-bit integer
	       Unknown 7

	   spoolss.printer.unknown8  Unknown 8
	       Unsigned 32-bit integer
	       Unknown 8

	   spoolss.printer.unknown9  Unknown 9
	       Unsigned 32-bit integer
	       Unknown 9

	   spoolss.printer_attributes  Attributes
	       Unsigned 32-bit integer
	       Attributes

	   spoolss.printer_attributes.default  Default (9x/ME only)
	       Boolean
	       Default

	   spoolss.printer_attributes.direct  Direct
	       Boolean
	       Direct

	   spoolss.printer_attributes.do_complete_first	 Do complete first
	       Boolean
	       Do complete first

	   spoolss.printer_attributes.enable_bidi  Enable bidi (9x/ME only)
	       Boolean
	       Enable bidi

	   spoolss.printer_attributes.enable_devq  Enable devq
	       Boolean
	       Enable evq

	   spoolss.printer_attributes.hidden  Hidden
	       Boolean
	       Hidden

	   spoolss.printer_attributes.keep_printed_jobs	 Keep printed jobs
	       Boolean
	       Keep printed jobs

	   spoolss.printer_attributes.local  Local
	       Boolean
	       Local

	   spoolss.printer_attributes.network  Network
	       Boolean
	       Network

	   spoolss.printer_attributes.published	 Published
	       Boolean
	       Published

	   spoolss.printer_attributes.queued  Queued
	       Boolean
	       Queued

	   spoolss.printer_attributes.raw_only	Raw only
	       Boolean
	       Raw only

	   spoolss.printer_attributes.shared  Shared
	       Boolean
	       Shared

	   spoolss.printer_attributes.work_offline  Work offline (9x/ME only)
	       Boolean
	       Work offline

	   spoolss.printer_local  Printer local
	       Unsigned 32-bit integer
	       Printer local

	   spoolss.printer_status  Status
	       Unsigned 32-bit integer
	       Status

	   spoolss.printercomment  Printer comment
	       String
	       Printer comment

	   spoolss.printerdata	Data
	       Unsigned 32-bit integer
	       Data

	   spoolss.printerdata.data  Data
	       Byte array
	       Printer data

	   spoolss.printerdata.data.dword  DWORD data
	       Unsigned 32-bit integer
	       DWORD data

	   spoolss.printerdata.data.sz	String data
	       String
	       String data

	   spoolss.printerdata.key  Key
	       String
	       Printer data key

	   spoolss.printerdata.size  Size
	       Unsigned 32-bit integer
	       Printer data size

	   spoolss.printerdata.type  Type
	       Unsigned 32-bit integer
	       Printer data type

	   spoolss.printerdata.val_sz  SZ value
	       String
	       SZ value

	   spoolss.printerdata.value  Value
	       String
	       Printer data value

	   spoolss.printerdesc	Printer description
	       String
	       Printer description

	   spoolss.printerlocation  Printer location
	       String
	       Printer location

	   spoolss.printername	Printer name
	       String
	       Printer name

	   spoolss.printprocessor  Print processor
	       String
	       Print processor

	   spoolss.rc  Return code
	       Unsigned 32-bit integer
	       SPOOLSS return code

	   spoolss.replyopenprinter.unk0  Unknown 0
	       Unsigned 32-bit integer
	       Unknown 0

	   spoolss.replyopenprinter.unk1  Unknown 1
	       Unsigned 32-bit integer
	       Unknown 1

	   spoolss.returned  Returned
	       Unsigned 32-bit integer
	       Number of items returned

	   spoolss.rffpcnex.flags  RFFPCNEX flags
	       Unsigned 32-bit integer
	       RFFPCNEX flags

	   spoolss.rffpcnex.flags.add_driver  Add driver
	       Boolean
	       Add driver

	   spoolss.rffpcnex.flags.add_form  Add form
	       Boolean
	       Add form

	   spoolss.rffpcnex.flags.add_job  Add job
	       Boolean
	       Add job

	   spoolss.rffpcnex.flags.add_port  Add port
	       Boolean
	       Add port

	   spoolss.rffpcnex.flags.add_printer  Add printer
	       Boolean
	       Add printer

	   spoolss.rffpcnex.flags.add_processor	 Add processor
	       Boolean
	       Add processor

	   spoolss.rffpcnex.flags.configure_port  Configure port
	       Boolean
	       Configure port

	   spoolss.rffpcnex.flags.delete_driver	 Delete driver
	       Boolean
	       Delete driver

	   spoolss.rffpcnex.flags.delete_form  Delete form
	       Boolean
	       Delete form

	   spoolss.rffpcnex.flags.delete_job  Delete job
	       Boolean
	       Delete job

	   spoolss.rffpcnex.flags.delete_port  Delete port
	       Boolean
	       Delete port

	   spoolss.rffpcnex.flags.delete_printer  Delete printer
	       Boolean
	       Delete printer

	   spoolss.rffpcnex.flags.delete_processor  Delete processor
	       Boolean
	       Delete processor

	   spoolss.rffpcnex.flags.failed_connection_printer  Failed printer connection
	       Boolean
	       Failed printer connection

	   spoolss.rffpcnex.flags.set_driver  Set driver
	       Boolean
	       Set driver

	   spoolss.rffpcnex.flags.set_form  Set form
	       Boolean
	       Set form

	   spoolss.rffpcnex.flags.set_job  Set job
	       Boolean
	       Set job

	   spoolss.rffpcnex.flags.set_printer  Set printer
	       Boolean
	       Set printer

	   spoolss.rffpcnex.flags.timeout  Timeout
	       Boolean
	       Timeout

	   spoolss.rffpcnex.flags.write_job  Write job
	       Boolean
	       Write job

	   spoolss.rffpcnex.options  Options
	       Unsigned 32-bit integer
	       RFFPCNEX options

	   spoolss.routerreplyprinter.changeid	Change id
	       Unsigned 32-bit integer
	       Change id

	   spoolss.routerreplyprinter.condition	 Condition
	       Unsigned 32-bit integer
	       Condition

	   spoolss.routerreplyprinter.unknown1	Unknown1
	       Unsigned 32-bit integer
	       Unknown1

	   spoolss.rrpcn.changehigh  Change high
	       Unsigned 32-bit integer
	       Change high

	   spoolss.rrpcn.changelow  Change low
	       Unsigned 32-bit integer
	       Change low

	   spoolss.rrpcn.unk0  Unknown 0
	       Unsigned 32-bit integer
	       Unknown 0

	   spoolss.rrpcn.unk1  Unknown 1
	       Unsigned 32-bit integer
	       Unknown 1

	   spoolss.servermajorversion  Server major version
	       Unsigned 32-bit integer
	       Server printer driver major version

	   spoolss.serverminorversion  Server minor version
	       Unsigned 32-bit integer
	       Server printer driver minor version

	   spoolss.servername  Server name
	       String
	       Server name

	   spoolss.setjob.cmd  Set job command
	       Unsigned 32-bit integer
	       Printer data name

	   spoolss.setpfile  Separator file
	       String
	       Separator file

	   spoolss.setprinter_cmd  Command
	       Unsigned 32-bit integer
	       Command

	   spoolss.sharename  Share name
	       String
	       Share name

	   spoolss.start_time  Start time
	       Unsigned 32-bit integer
	       Start time

	   spoolss.textstatus  Text status
	       String
	       Text status

	   spoolss.time.day  Day
	       Unsigned 32-bit integer
	       Day

	   spoolss.time.dow  Day of week
	       Unsigned 32-bit integer
	       Day of week

	   spoolss.time.hour  Hour
	       Unsigned 32-bit integer
	       Hour

	   spoolss.time.minute	Minute
	       Unsigned 32-bit integer
	       Minute

	   spoolss.time.month  Month
	       Unsigned 32-bit integer
	       Month

	   spoolss.time.msec  Millisecond
	       Unsigned 32-bit integer
	       Millisecond

	   spoolss.time.second	Second
	       Unsigned 32-bit integer
	       Second

	   spoolss.time.year  Year
	       Unsigned 32-bit integer
	       Year

	   spoolss.userlevel.build  Build
	       Unsigned 32-bit integer
	       Build

	   spoolss.userlevel.client  Client
	       String
	       Client

	   spoolss.userlevel.major  Major
	       Unsigned 32-bit integer
	       Major

	   spoolss.userlevel.minor  Minor
	       Unsigned 32-bit integer
	       Minor

	   spoolss.userlevel.processor	Processor
	       Unsigned 32-bit integer
	       Processor

	   spoolss.userlevel.size  Size
	       Unsigned 32-bit integer
	       Size

	   spoolss.userlevel.user  User
	       String
	       User

	   spoolss.username  User name
	       String
	       User name

	   spoolss.writeprinter.numwritten  Num written
	       Unsigned 32-bit integer
	       Number of bytes written

       Microsoft Telephony API Service (tapi)

	   tapi.hnd  Context Handle
	       Byte array
	       Context handle

	   tapi.rc  Return code
	       Unsigned 32-bit integer
	       TAPI return code

	   tapi.unknown.bytes  Unknown bytes
	       Byte array
	       Unknown bytes. If you know what this is, contact ethereal developers.

	   tapi.unknown.long  Unknown long
	       Unsigned 32-bit integer
	       Unknown long. If you know what this is, contact ethereal developers.

	   tapi.unknown.string	Unknown string
	       String
	       Unknown string. If you know what this is, contact ethereal developers.

       Microsoft Windows Browser Protocol (browser)

	   browser.backup.count	 Backup List Requested Count
	       Unsigned 8-bit integer
	       Backup list requested count

	   browser.backup.server  Backup Server
	       String
	       Backup Server Name

	   browser.backup.token	 Backup Request Token
	       Unsigned 32-bit integer
	       Backup requested/response token

	   browser.browser_to_promote  Browser to Promote
	       String
	       Browser to Promote

	   browser.command  Command
	       Unsigned 8-bit integer
	       Browse command opcode

	   browser.comment  Host Comment
	       String
	       Server Comment

	   browser.election.criteria  Election Criteria
	       Unsigned 32-bit integer
	       Election Criteria

	   browser.election.desire  Election Desire
	       Unsigned 8-bit integer
	       Election Desire

	   browser.election.desire.backup  Backup
	       Boolean
	       Is this a backup server

	   browser.election.desire.domain_master  Domain Master
	       Boolean
	       Is this a domain master

	   browser.election.desire.master  Master
	       Boolean
	       Is this a master server

	   browser.election.desire.nt  NT
	       Boolean
	       Is this a NT server

	   browser.election.desire.standby  Standby
	       Boolean
	       Is this a standby server?

	   browser.election.desire.wins	 WINS
	       Boolean
	       Is this a WINS server

	   browser.election.os	Election OS
	       Unsigned 8-bit integer
	       Election OS

	   browser.election.os.nts  NT Server
	       Boolean
	       Is this a NT Server?

	   browser.election.os.ntw  NT Workstation
	       Boolean
	       Is this a NT Workstation?

	   browser.election.os.wfw  WfW
	       Boolean
	       Is this a WfW host?

	   browser.election.revision  Election Revision
	       Unsigned 16-bit integer
	       Election Revision

	   browser.election.version  Election Version
	       Unsigned 8-bit integer
	       Election Version

	   browser.mb_server  Master Browser Server Name
	       String
	       BROWSE Master Browser Server Name

	   browser.os_major  OS Major Version
	       Unsigned 8-bit integer
	       Operating System Major Version

	   browser.os_minor  OS Minor Version
	       Unsigned 8-bit integer
	       Operating System Minor Version

	   browser.period  Update Periodicity
	       Unsigned 32-bit integer
	       Update Periodicity in ms

	   browser.proto_major	Browser Protocol Major Version
	       Unsigned 8-bit integer
	       Browser Protocol Major Version

	   browser.proto_minor	Browser Protocol Minor Version
	       Unsigned 8-bit integer
	       Browser Protocol Minor Version

	   browser.reset_cmd  ResetBrowserState Command
	       Unsigned 8-bit integer
	       ResetBrowserState Command

	   browser.reset_cmd.demote  Demote LMB
	       Boolean
	       Demote LMB

	   browser.reset_cmd.flush  Flush Browse List
	       Boolean
	       Flush Browse List

	   browser.reset_cmd.stop_lmb  Stop Being LMB
	       Boolean
	       Stop Being LMB

	   browser.response_computer_name  Response Computer Name
	       String
	       Response Computer Name

	   browser.server  Server Name
	       String
	       BROWSE Server Name

	   browser.server_type	Server Type
	       Unsigned 32-bit integer
	       Server Type Flags

	   browser.server_type.apple  Apple
	       Boolean
	       Is This An Apple Server ?

	   browser.server_type.backup_controller  Backup Controller
	       Boolean
	       Is This A Backup Domain Controller?

	   browser.server_type.browser.backup  Backup Browser
	       Boolean
	       Is This A Backup Browser?

	   browser.server_type.browser.domain_master  Domain Master Browser
	       Boolean
	       Is This A Domain Master Browser?

	   browser.server_type.browser.master  Master Browser
	       Boolean
	       Is This A Master Browser?

	   browser.server_type.browser.potential  Potential Browser
	       Boolean
	       Is This A Potential Browser?

	   browser.server_type.dialin  Dialin
	       Boolean
	       Is This A Dialin Server?

	   browser.server_type.domain_controller  Domain Controller
	       Boolean
	       Is This A Domain Controller?

	   browser.server_type.domainenum  Domain Enum
	       Boolean
	       Is This A Domain Enum request?

	   browser.server_type.local  Local
	       Boolean
	       Is This A Local List Only request?

	   browser.server_type.member  Member
	       Boolean
	       Is This A Domain Member Server?

	   browser.server_type.novell  Novell
	       Boolean
	       Is This A Novell Server?

	   browser.server_type.nts  NT Server
	       Boolean
	       Is This A NT Server?

	   browser.server_type.ntw  NT Workstation
	       Boolean
	       Is This A NT Workstation?

	   browser.server_type.osf  OSF
	       Boolean
	       Is This An OSF server ?

	   browser.server_type.print  Print
	       Boolean
	       Is This A Print Server?

	   browser.server_type.server  Server
	       Boolean
	       Is This A Server?

	   browser.server_type.sql  SQL
	       Boolean
	       Is This A SQL Server?

	   browser.server_type.time  Time Source
	       Boolean
	       Is This A Time Source?

	   browser.server_type.vms  VMS
	       Boolean
	       Is This A VMS Server?

	   browser.server_type.w95  Windows 95+
	       Boolean
	       Is This A Windows 95 or above server?

	   browser.server_type.wfw  WfW
	       Boolean
	       Is This A Windows For Workgroups Server?

	   browser.server_type.workstation  Workstation
	       Boolean
	       Is This A Workstation?

	   browser.server_type.xenix  Xenix
	       Boolean
	       Is This A Xenix Server?

	   browser.sig	Signature
	       Unsigned 16-bit integer
	       Signature Constant

	   browser.unused  Unused flags
	       Unsigned 8-bit integer
	       Unused/unknown flags

	   browser.update_count	 Update Count
	       Unsigned 8-bit integer
	       Browse Update Count

	   browser.uptime  Uptime
	       Unsigned 32-bit integer
	       Server uptime in ms

       Microsoft Windows Lanman Remote API Protocol (lanman)

	   lanman.aux_data_desc	 Auxiliary Data Descriptor
	       String
	       LANMAN Auxiliary Data Descriptor

	   lanman.available_bytes  Available Bytes
	       Unsigned 16-bit integer
	       LANMAN Number of Available Bytes

	   lanman.available_count  Available Entries
	       Unsigned 16-bit integer
	       LANMAN Number of Available Entries

	   lanman.bad_pw_count	Bad Password Count
	       Unsigned 16-bit integer
	       LANMAN Number of incorrect passwords entered since last successful login

	   lanman.code_page  Code Page
	       Unsigned 16-bit integer
	       LANMAN Code Page

	   lanman.comment  Comment
	       String
	       LANMAN Comment

	   lanman.computer_name	 Computer Name
	       String
	       LANMAN Computer Name

	   lanman.continuation_from  Continuation from message in frame
	       Unsigned 32-bit integer
	       This is a LANMAN continuation from the message in the frame in question

	   lanman.convert  Convert
	       Unsigned 16-bit integer
	       LANMAN Convert

	   lanman.country_code	Country Code
	       Unsigned 16-bit integer
	       LANMAN Country Code

	   lanman.current_time	Current Date/Time
	       Date/Time stamp
	       LANMAN Current date and time, in seconds since 00:00:00, January 1, 1970

	   lanman.day  Day
	       Unsigned 8-bit integer
	       LANMAN Current day

	   lanman.duration  Duration of Session
	       Time duration
	       LANMAN Number of seconds the user was logged on

	   lanman.entry_count  Entry Count
	       Unsigned 16-bit integer
	       LANMAN Number of Entries

	   lanman.enumeration_domain  Enumeration Domain
	       String
	       LANMAN Domain in which to enumerate servers

	   lanman.full_name  Full Name
	       String
	       LANMAN Full Name

	   lanman.function_code	 Function Code
	       Unsigned 16-bit integer
	       LANMAN Function Code/Command

	   lanman.group_name  Group Name
	       String
	       LANMAN Group Name

	   lanman.homedir  Home Directory
	       String
	       LANMAN Home Directory

	   lanman.hour	Hour
	       Unsigned 8-bit integer
	       LANMAN Current hour

	   lanman.hundredths  Hundredths of a second
	       Unsigned 8-bit integer
	       LANMAN Current hundredths of a second

	   lanman.kickoff_time	Kickoff Date/Time
	       Date/Time stamp
	       LANMAN Date and time when user will be logged off

	   lanman.last_logoff  Last Logoff Date/Time
	       Date/Time stamp
	       LANMAN Date and time of last logoff

	   lanman.last_logon  Last Logon Date/Time
	       Date/Time stamp
	       LANMAN Date and time of last logon

	   lanman.level	 Detail Level
	       Unsigned 16-bit integer
	       LANMAN Detail Level

	   lanman.logoff_code  Logoff Code
	       Unsigned 16-bit integer
	       LANMAN Logoff Code

	   lanman.logoff_time  Logoff Date/Time
	       Date/Time stamp
	       LANMAN Date and time when user should log off

	   lanman.logon_code  Logon Code
	       Unsigned 16-bit integer
	       LANMAN Logon Code

	   lanman.logon_domain	Logon Domain
	       String
	       LANMAN Logon Domain

	   lanman.logon_hours  Logon Hours
	       Byte array
	       LANMAN Logon Hours

	   lanman.logon_server	Logon Server
	       String
	       LANMAN Logon Server

	   lanman.max_storage  Max Storage
	       Unsigned 32-bit integer
	       LANMAN Max Storage

	   lanman.minute  Minute
	       Unsigned 8-bit integer
	       LANMAN Current minute

	   lanman.month	 Month
	       Unsigned 8-bit integer
	       LANMAN Current month

	   lanman.msecs	 Milliseconds
	       Unsigned 32-bit integer
	       LANMAN Milliseconds since arbitrary time in the past (typically boot time)

	   lanman.new_password	New Password
	       Byte array
	       LANMAN New Password (encrypted)

	   lanman.num_logons  Number of Logons
	       Unsigned 16-bit integer
	       LANMAN Number of Logons

	   lanman.old_password	Old Password
	       Byte array
	       LANMAN Old Password (encrypted)

	   lanman.operator_privileges  Operator Privileges
	       Unsigned 32-bit integer
	       LANMAN Operator Privileges

	   lanman.other_domains	 Other Domains
	       String
	       LANMAN Other Domains

	   lanman.param_desc  Parameter Descriptor
	       String
	       LANMAN Parameter Descriptor

	   lanman.parameters  Parameters
	       String
	       LANMAN Parameters

	   lanman.password  Password
	       String
	       LANMAN Password

	   lanman.password_age	Password Age
	       Time duration
	       LANMAN Time since user last changed his/her password

	   lanman.password_can_change  Password Can Change
	       Date/Time stamp
	       LANMAN Date and time when user can change their password

	   lanman.password_must_change	Password Must Change
	       Date/Time stamp
	       LANMAN Date and time when user must change their password

	   lanman.privilege_level  Privilege Level
	       Unsigned 16-bit integer
	       LANMAN Privilege Level

	   lanman.recv_buf_len	Receive Buffer Length
	       Unsigned 16-bit integer
	       LANMAN Receive Buffer Length

	   lanman.reserved  Reserved
	       Unsigned 32-bit integer
	       LANMAN Reserved

	   lanman.ret_desc  Return Descriptor
	       String
	       LANMAN Return Descriptor

	   lanman.script_path  Script Path
	       String
	       LANMAN Pathname of user's logon script

	   lanman.second  Second
	       Unsigned 8-bit integer
	       LANMAN Current second

	   lanman.send_buf_len	Send Buffer Length
	       Unsigned 16-bit integer
	       LANMAN Send Buffer Length

	   lanman.server.comment  Server Comment
	       String
	       LANMAN Server Comment

	   lanman.server.major	Major Version
	       Unsigned 8-bit integer
	       LANMAN Server Major Version

	   lanman.server.minor	Minor Version
	       Unsigned 8-bit integer
	       LANMAN Server Minor Version

	   lanman.server.name  Server Name
	       String
	       LANMAN Name of Server

	   lanman.share.comment	 Share Comment
	       String
	       LANMAN Share Comment

	   lanman.share.current_uses  Share Current Uses
	       Unsigned 16-bit integer
	       LANMAN Current connections to share

	   lanman.share.max_uses  Share Max Uses
	       Unsigned 16-bit integer
	       LANMAN Max connections allowed to share

	   lanman.share.name  Share Name
	       String
	       LANMAN Name of Share

	   lanman.share.password  Share Password
	       String
	       LANMAN Share Password

	   lanman.share.path  Share Path
	       String
	       LANMAN Share Path

	   lanman.share.permissions  Share Permissions
	       Unsigned 16-bit integer
	       LANMAN Permissions on share

	   lanman.share.type  Share Type
	       Unsigned 16-bit integer
	       LANMAN Type of Share

	   lanman.status  Status
	       Unsigned 16-bit integer
	       LANMAN Return status

	   lanman.timeinterval	Time Interval
	       Unsigned 16-bit integer
	       LANMAN .0001 second units per clock tick

	   lanman.tzoffset  Time Zone Offset
	       Signed 16-bit integer
	       LANMAN Offset of time zone from GMT, in minutes

	   lanman.units_per_week  Units Per Week
	       Unsigned 16-bit integer
	       LANMAN Units Per Week

	   lanman.user_comment	User Comment
	       String
	       LANMAN User Comment

	   lanman.user_name  User Name
	       String
	       LANMAN User Name

	   lanman.ustruct_size	Length of UStruct
	       Unsigned 16-bit integer
	       LANMAN UStruct Length

	   lanman.weekday  Weekday
	       Unsigned 8-bit integer
	       LANMAN Current day of the week

	   lanman.workstation_domain  Workstation Domain
	       String
	       LANMAN Workstation Domain

	   lanman.workstation_major  Workstation Major Version
	       Unsigned 8-bit integer
	       LANMAN Workstation Major Version

	   lanman.workstation_minor  Workstation Minor Version
	       Unsigned 8-bit integer
	       LANMAN Workstation Minor Version

	   lanman.workstation_name  Workstation Name
	       String
	       LANMAN Workstation Name

	   lanman.workstations	Workstations
	       String
	       LANMAN Workstations

	   lanman.year	Year
	       Unsigned 16-bit integer
	       LANMAN Current year

       Microsoft Windows Logon Protocol (netlogon)

	   netlogon.command  Command
	       Unsigned 8-bit integer
	       NETLOGON Command

	   netlogon.date_time  Date/Time
	       Unsigned 32-bit integer
	       NETLOGON Date/Time

	   netlogon.db_count  DB Count
	       Unsigned 32-bit integer
	       NETLOGON DB Count

	   netlogon.db_index  Database Index
	       Unsigned 32-bit integer
	       NETLOGON Database Index

	   netlogon.domain_name	 Domain Name
	       String
	       NETLOGON Domain Name

	   netlogon.domain_sid_size  Domain SID Size
	       Unsigned 32-bit integer
	       NETLOGON Domain SID Size

	   netlogon.flags.autolock  Autolock
	       Boolean
	       NETLOGON Account Autolock

	   netlogon.flags.enabled  Enabled
	       Boolean
	       NETLOGON Is This Account Enabled

	   netlogon.flags.expire  Expire
	       Boolean
	       NETLOGON Will Account Expire

	   netlogon.flags.homedir  Homedir
	       Boolean
	       NETLOGON Homedir Required

	   netlogon.flags.interdomain  Interdomain Trust
	       Boolean
	       NETLOGON Inter-domain Trust Account

	   netlogon.flags.mns  MNS User
	       Boolean
	       NETLOGON MNS User Account

	   netlogon.flags.normal  Normal User
	       Boolean
	       NETLOGON Normal User Account

	   netlogon.flags.password  Password
	       Boolean
	       NETLOGON Password Required

	   netlogon.flags.server  Server Trust
	       Boolean
	       NETLOGON Server Trust Account

	   netlogon.flags.temp_dup  Temp Duplicate User
	       Boolean
	       NETLOGON Temp Duplicate User Account

	   netlogon.flags.workstation  Workstation Trust
	       Boolean
	       NETLOGON Workstation Trust Account

	   netlogon.large_serial  Large Serial Number
	       Unsigned 64-bit integer
	       NETLOGON Large Serial Number

	   netlogon.lm_token  LM Token
	       Unsigned 16-bit integer
	       NETLOGON LM Token

	   netlogon.lmnt_token	LMNT Token
	       Unsigned 16-bit integer
	       NETLOGON LMNT Token

	   netlogon.low_serial	Low Serial Number
	       Unsigned 32-bit integer
	       NETLOGON Low Serial Number

	   netlogon.mailslot_name  Mailslot Name
	       String
	       NETLOGON Mailslot Name

	   netlogon.major_version  Workstation Major Version
	       Unsigned 8-bit integer
	       NETLOGON Workstation Major Version

	   netlogon.minor_version  Workstation Minor Version
	       Unsigned 8-bit integer
	       NETLOGON Workstation Minor Version

	   netlogon.nt_date_time  NT Date/Time
	       Date/Time stamp
	       NETLOGON NT Date/Time

	   netlogon.nt_version	NT Version
	       Unsigned 32-bit integer
	       NETLOGON NT Version

	   netlogon.os_version	Workstation OS Version
	       Unsigned 8-bit integer
	       NETLOGON Workstation OS Version

	   netlogon.pdc_name  PDC Name
	       String
	       NETLOGON PDC Name

	   netlogon.pulse  Pulse
	       Unsigned 32-bit integer
	       NETLOGON Pulse

	   netlogon.random  Random
	       Unsigned 32-bit integer
	       NETLOGON Random

	   netlogon.request_count  Request Count
	       Unsigned 16-bit integer
	       NETLOGON Request Count

	   netlogon.script_name	 Script Name
	       String
	       NETLOGON Script Name

	   netlogon.server_name	 Server Name
	       String
	       NETLOGON Server Name

	   netlogon.unicode_computer_name  Unicode Computer Name
	       String
	       NETLOGON Unicode Computer Name

	   netlogon.unicode_pdc_name  Unicode PDC Name
	       String
	       NETLOGON Unicode PDC Name

	   netlogon.update  Update Type
	       Unsigned 16-bit integer
	       NETLOGON Update Type

	   netlogon.user_name  User Name
	       String
	       NETLOGON User Name

       Microsoft Workstation Service (wkssvc)

	   wkssvc.buf.files.deny.write	Buffer Files Deny Write
	       Signed 32-bit integer
	       Buffer Files Deny Write

	   wkssvc.buf.files.read.only  Buffer Files Read Only
	       Signed 32-bit integer
	       Buffer Files Read Only

	   wkssvc.buffer.named.pipes  Buffer Named Pipes
	       Signed 32-bit integer
	       Buffer Named Pipes

	   wkssvc.cache.file.timeout  Cache File Timeout
	       Signed 32-bit integer
	       Cache File Timeout

	   wkssvc.char.wait  Char Wait
	       Signed 32-bit integer
	       Char Wait

	   wkssvc.collection.time  Collection Time
	       Signed 32-bit integer
	       Collection Time

	   wkssvc.dormant.file.limit  Dormant File Limit
	       Signed 32-bit integer
	       Dormant File Limit

	   wkssvc.entries.read	Entries Read
	       Signed 32-bit integer
	       Entries Read

	   wkssvc.enum_hnd  Enumeration handle
	       Byte array
	       Enumeration Handle

	   wkssvc.errlog.sz  Error Log Size
	       Signed 32-bit integer
	       Error Log Size

	   wkssvc.force.core.create.mode  Force Core Create Mode
	       Signed 32-bit integer
	       Force Core Create Mode

	   wkssvc.illegal.datagram.reset.frequency  Illegal Datagram Event Reset Frequency
	       Signed 32-bit integer
	       Illegal Datagram Event Reset Frequency

	   wkssvc.info.platform_id  Platform ID
	       Unsigned 32-bit integer
	       Platform ID

	   wkssvc.info_level  Info Level
	       Unsigned 32-bit integer
	       Info Level

	   wkssvc.junk	Junk
	       Unsigned 32-bit integer
	       Junk

	   wkssvc.keep.connection  Keep Connection
	       Signed 32-bit integer
	       Keep Connection

	   wkssvc.lan.root  Lan Root
	       String
	       Lan Root

	   wkssvc.lock.increment  Lock Increment
	       Signed 32-bit integer
	       Lock Increment

	   wkssvc.lock.maximum	Lock Maximum
	       Signed 32-bit integer
	       Lock Maximum

	   wkssvc.lock.quota  Lock Quota
	       Signed 32-bit integer
	       Lock Quota

	   wkssvc.log.election.packets	Log Election Packets
	       Signed 32-bit integer
	       Log Election Packets

	   wkssvc.logged.on.users  Logged On Users
	       Unsigned 32-bit integer
	       Logged On Users

	   wkssvc.logon.domain	Logon Domain
	       String
	       Logon Domain

	   wkssvc.logon.server	Logon Server
	       String
	       Logon Server

	   wkssvc.max.illegal.datagram.events  Max Illegal Datagram Events
	       Signed 32-bit integer
	       Max Illegal Datagram Events

	   wkssvc.maximum.collection.count  Maximum Collection Count
	       Signed 32-bit integer
	       Maximum Collection Count

	   wkssvc.maximum.commands  Maximum Commands
	       Signed 32-bit integer
	       Maximum Commands

	   wkssvc.maximum.threads  Maximum Threads
	       Signed 32-bit integer
	       Maximum Threads

	   wkssvc.netgrp  Net Group
	       String
	       Net Group

	   wkssvc.num.entries  Num Entries
	       Signed 32-bit integer
	       Num Entries

	   wkssvc.num.mailslot.buffers	Num Mailslot Buffers
	       Signed 32-bit integer
	       Num Mailslot Buffers

	   wkssvc.num.srv.announce.buffers  Num Srv Announce Buffers
	       Signed 32-bit integer
	       Num Srv Announce Buffers

	   wkssvc.number.of.vcs	 Number Of VCs
	       Signed 32-bit integer
	       Number of VSs

	   wkssvc.other.domains	 Other Domains
	       String
	       Other Domains

	   wkssvc.parm.err  Parameter Error Offset
	       Signed 32-bit integer
	       Parameter Error Offset

	   wkssvc.pipe.increment  Pipe Increment
	       Signed 32-bit integer
	       Pipe Increment

	   wkssvc.pipe.maximum	Pipe Maximum
	       Signed 32-bit integer
	       Pipe Maximum

	   wkssvc.pref.max.len	Preferred Max Len
	       Signed 32-bit integer
	       Preferred Max Len

	   wkssvc.print.buf.time  Print Buf Time
	       Signed 32-bit integer
	       Print Buff Time

	   wkssvc.qos  Quality Of Service
	       Signed 32-bit integer
	       Quality Of Service

	   wkssvc.read.ahead.throughput	 Read Ahead Throughput
	       Signed 32-bit integer
	       Read Ahead Throughput

	   wkssvc.server  Server
	       String
	       Server Name

	   wkssvc.session.timeout  Session Timeout
	       Signed 32-bit integer
	       Session Timeout

	   wkssvc.size.char.buff  Character Buffer Size
	       Signed 32-bit integer
	       Character Buffer Size

	   wkssvc.total.entries	 Total Entries
	       Signed 32-bit integer
	       Total Entries

	   wkssvc.transport.address  Transport Address
	       String
	       Transport Address

	   wkssvc.transport.name  Transport Name
	       String
	       Transport Name

	   wkssvc.use.512.byte.max.transfer  Use 512 Byte Max Transfer
	       Signed 32-bit integer
	       Use 512 Byte Maximum Transfer

	   wkssvc.use.close.behind  Use Close Behind
	       Signed 32-bit integer
	       Use Close Behind

	   wkssvc.use.encryption  Use Encryption
	       Signed 32-bit integer
	       Use Encryption

	   wkssvc.use.lock.behind  Use Lock Behind
	       Signed 32-bit integer
	       Use Lock Behind

	   wkssvc.use.lock.read.unlock	Use Lock Read Unlock
	       Signed 32-bit integer
	       Use Lock Read Unlock

	   wkssvc.use.oplocks  Use Opportunistic Locking
	       Signed 32-bit integer
	       Use OpLocks

	   wkssvc.use.raw.read	Use Raw Read
	       Signed 32-bit integer
	       Use Raw Read

	   wkssvc.use.raw.write	 Use Raw Write
	       Signed 32-bit integer
	       Use Raw Write

	   wkssvc.use.write.raw.data  Use Write Raw Data
	       Signed 32-bit integer
	       Use Write Raw Data

	   wkssvc.user.name  User Name
	       String
	       User Name

	   wkssvc.utilize.nt.caching  Utilize NT Caching
	       Signed 32-bit integer
	       Utilize NT Caching

	   wkssvc.version.major	 Major Version
	       Unsigned 32-bit integer
	       Major Version

	   wkssvc.version.minor	 Minor Version
	       Unsigned 32-bit integer
	       Minor Version

	   wkssvc.wan.ish  WAN ish
	       Signed 32-bit integer
	       WAN ish

	   wkssvc.wrk.heuristics  Wrk Heuristics
	       Signed 32-bit integer
	       Wrk Heuristics

       Mobile IP (mip)

	   mip.auth.auth  Authenticator
	       Byte array
	       Authenticator.

	   mip.auth.spi	 SPI
	       Unsigned 32-bit integer
	       Authentication Header Security Parameter Index.

	   mip.b  Broadcast Datagrams
	       Boolean
	       Broadcast Datagrams requested

	   mip.coa  Care of Address
	       IPv4 address
	       Care of Address.

	   mip.code  Reply Code
	       Unsigned 8-bit integer
	       Mobile IP Reply code.

	   mip.d  Co-lcated Care-of Address
	       Boolean
	       MN using Co-located Care-of address

	   mip.ext.auth.subtype	 Gen Auth Ext SubType
	       Unsigned 8-bit integer
	       Mobile IP Auth Extension Sub Type.

	   mip.ext.len	Extension Length
	       Unsigned 16-bit integer
	       Mobile IP Extension Length.

	   mip.ext.type	 Extension Type
	       Unsigned 8-bit integer
	       Mobile IP Extension Type.

	   mip.extension  Extension
	       Byte array
	       Extension

	   mip.flags  Flags
	       Unsigned 8-bit integer

	   mip.g  GRE
	       Boolean
	       MN wants GRE encapsulation

	   mip.haaddr  Home Agent
	       IPv4 address
	       Home agent IP Address.

	   mip.homeaddr	 Home Address
	       IPv4 address
	       Mobile Node's home address.

	   mip.ident  Identification
	       Date/Time stamp
	       MN Identification.

	   mip.life  Lifetime
	       Unsigned 16-bit integer
	       Mobile IP Lifetime.

	   mip.m  Minimal Encapsulation
	       Boolean
	       MN wants Minimal encapsulation

	   mip.nai  NAI
	       String
	       NAI

	   mip.s  Simultaneous Bindings
	       Boolean
	       Simultaneous Bindings Allowed

	   mip.t  Reverse Tunneling
	       Boolean
	       Reverse tunneling requested

	   mip.type  Message Type
	       Unsigned 8-bit integer
	       Mobile IP Message type.

	   mip.v  Van Jacobson
	       Boolean
	       Van Jacobson

       Mobile IPv6 (mipv6)

	   mip6.acoa.acoa  Alternate care-of address
	       IPv6 address
	       Alternate Care-of address

	   mip6.ba.k_flag  Key Management Compatibility (K) flag
	       Boolean
	       Key Management Compatibility (K) flag

	   mip6.ba.lifetime  Lifetime
	       Unsigned 16-bit integer
	       Lifetime

	   mip6.ba.seqnr  Sequence number
	       Unsigned 16-bit integer
	       Sequence number

	   mip6.ba.status  Status
	       Unsigned 8-bit integer
	       Binding Acknowledgement status

	   mip6.bad.auth  Authenticator
	       Byte array
	       Care-of nonce index

	   mip6.be.haddr  Home Address
	       IPv6 address
	       Home Address

	   mip6.be.status  Status
	       Unsigned 8-bit integer
	       Binding Error status

	   mip6.bra.interval  Refresh interval
	       Unsigned 16-bit integer
	       Refresh interval

	   mip6.bu.a_flag  Acknowledge (A) flag
	       Boolean
	       Acknowledge (A) flag

	   mip6.bu.h_flag  Home Registration (H) flag
	       Boolean
	       Home Registration (H) flag

	   mip6.bu.k_flag  Key Management Compatibility (K) flag
	       Boolean
	       Key Management Compatibility (K) flag

	   mip6.bu.l_flag  Link-Local Compatibility (L) flag
	       Boolean
	       Home Registration (H) flag

	   mip6.bu.lifetime  Lifetime
	       Unsigned 16-bit integer
	       Lifetime

	   mip6.bu.seqnr  Sequence number
	       Unsigned 16-bit integer
	       Sequence number

	   mip6.cot.cookie  Care-of Init Cookie
	       Unsigned 64-bit integer
	       Care-of Init Cookie

	   mip6.cot.nindex  Care-of Nonce Index
	       Unsigned 16-bit integer
	       Care-of Nonce Index

	   mip6.cot.token  Care-of Keygen Token
	       Unsigned 64-bit integer
	       Care-of Keygen Token

	   mip6.coti.cookie  Care-of Init Cookie
	       Unsigned 64-bit integer
	       Care-of Init Cookie

	   mip6.csum  Checksum
	       Unsigned 16-bit integer
	       Header Checksum

	   mip6.hlen  Header length
	       Unsigned 8-bit integer
	       Header length

	   mip6.hot.cookie  Home Init Cookie
	       Unsigned 64-bit integer
	       Home Init Cookie

	   mip6.hot.nindex  Home Nonce Index
	       Unsigned 16-bit integer
	       Home Nonce Index

	   mip6.hot.token  Home Keygen Token
	       Unsigned 64-bit integer
	       Home Keygen Token

	   mip6.hoti.cookie  Home Init Cookie
	       Unsigned 64-bit integer
	       Home Init Cookie

	   mip6.mhtype	Mobility Header Type
	       Unsigned 8-bit integer
	       Mobility Header Type

	   mip6.ni.cni	Care-of nonce index
	       Unsigned 16-bit integer
	       Care-of nonce index

	   mip6.ni.hni	Home nonce index
	       Unsigned 16-bit integer
	       Home nonce index

	   mip6.proto  Payload protocol
	       Unsigned 8-bit integer
	       Payload protocol

	   mip6.reserved  Reserved
	       Unsigned 8-bit integer
	       Reserved

       Modbus/TCP (mbtcp)

	   modbus_tcp.and_mask	AND mask
	       Unsigned 16-bit integer

	   modbus_tcp.bit_cnt  bit count
	       Unsigned 16-bit integer

	   modbus_tcp.byte_cnt	byte count
	       Unsigned 8-bit integer

	   modbus_tcp.byte_cnt_16  byte count (16-bit)
	       Unsigned 8-bit integer

	   modbus_tcp.exception_code  exception code
	       Unsigned 8-bit integer

	   modbus_tcp.func_code	 function code
	       Unsigned 8-bit integer

	   modbus_tcp.len  length
	       Unsigned 16-bit integer

	   modbus_tcp.or_mask  OR mask
	       Unsigned 16-bit integer

	   modbus_tcp.prot_id  protocol identifier
	       Unsigned 16-bit integer

	   modbus_tcp.read_reference_num  read reference number
	       Unsigned 16-bit integer

	   modbus_tcp.read_word_cnt  read word count
	       Unsigned 16-bit integer

	   modbus_tcp.reference_num  reference number
	       Unsigned 16-bit integer

	   modbus_tcp.reference_num_32	reference number (32 bit)
	       Unsigned 32-bit integer

	   modbus_tcp.reference_type  reference type
	       Unsigned 8-bit integer

	   modbus_tcp.trans_id	transaction identifier
	       Unsigned 16-bit integer

	   modbus_tcp.unit_id  unit identifier
	       Unsigned 8-bit integer

	   modbus_tcp.word_cnt	word count
	       Unsigned 16-bit integer

	   modbus_tcp.write_reference_num  write reference number
	       Unsigned 16-bit integer

	   modbus_tcp.write_word_cnt  write word count
	       Unsigned 16-bit integer

       Mount Service (mount)

	   mount.dump.directory	 Directory
	       String
	       Directory

	   mount.dump.entry  Mount List Entry
	       No value
	       Mount List Entry

	   mount.dump.hostname	Hostname
	       String
	       Hostname

	   mount.export.directory  Directory
	       String
	       Directory

	   mount.export.entry  Export List Entry
	       No value
	       Export List Entry

	   mount.export.group  Group
	       String
	       Group

	   mount.export.groups	Groups
	       No value
	       Groups

	   mount.export.has_options  Has options
	       Unsigned 32-bit integer
	       Has options

	   mount.export.options	 Options
	       String
	       Options

	   mount.flavor	 Flavor
	       Unsigned 32-bit integer
	       Flavor

	   mount.flavors  Flavors
	       Unsigned 32-bit integer
	       Flavors

	   mount.path  Path
	       String
	       Path

	   mount.pathconf.link_max  Maximum number of links to a file
	       Unsigned 32-bit integer
	       Maximum number of links allowed to a file

	   mount.pathconf.mask	Reply error/status bits
	       Unsigned 16-bit integer
	       Bit mask with error and status bits

	   mount.pathconf.mask.chown_restricted	 CHOWN_RESTRICTED
	       Boolean

	   mount.pathconf.mask.error_all  ERROR_ALL
	       Boolean

	   mount.pathconf.mask.error_link_max  ERROR_LINK_MAX
	       Boolean

	   mount.pathconf.mask.error_max_canon	ERROR_MAX_CANON
	       Boolean

	   mount.pathconf.mask.error_max_input	ERROR_MAX_INPUT
	       Boolean

	   mount.pathconf.mask.error_name_max  ERROR_NAME_MAX
	       Boolean

	   mount.pathconf.mask.error_path_max  ERROR_PATH_MAX
	       Boolean

	   mount.pathconf.mask.error_pipe_buf  ERROR_PIPE_BUF
	       Boolean

	   mount.pathconf.mask.error_vdisable  ERROR_VDISABLE
	       Boolean

	   mount.pathconf.mask.no_trunc	 NO_TRUNC
	       Boolean

	   mount.pathconf.max_canon  Maximum terminal input line length
	       Unsigned 16-bit integer
	       Max tty input line length

	   mount.pathconf.max_input  Terminal input buffer size
	       Unsigned 16-bit integer
	       Terminal input buffer size

	   mount.pathconf.name_max  Maximum file name length
	       Unsigned 16-bit integer
	       Maximum file name length

	   mount.pathconf.path_max  Maximum path name length
	       Unsigned 16-bit integer
	       Maximum path name length

	   mount.pathconf.pipe_buf  Pipe buffer size
	       Unsigned 16-bit integer
	       Maximum amount of data that can be written atomically to a pipe

	   mount.pathconf.vdisable_char	 VDISABLE character
	       Unsigned 8-bit integer
	       Character value to disable a terminal special character

	   mount.procedure_sgi_v1  SGI V1 procedure
	       Unsigned 32-bit integer
	       SGI V1 Procedure

	   mount.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   mount.procedure_v2  V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   mount.procedure_v3  V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

	   mount.status	 Status
	       Unsigned 32-bit integer
	       Status

	   mount.statvfs.f_basetype  Type
	       String
	       File system type

	   mount.statvfs.f_bavail  Blocks Available
	       Unsigned 32-bit integer
	       Available fragment sized blocks

	   mount.statvfs.f_bfree  Blocks Free
	       Unsigned 32-bit integer
	       Free fragment sized blocks

	   mount.statvfs.f_blocks  Blocks
	       Unsigned 32-bit integer
	       Total fragment sized blocks

	   mount.statvfs.f_bsize  Block size
	       Unsigned 32-bit integer
	       File system block size

	   mount.statvfs.f_favail  Files Available
	       Unsigned 32-bit integer
	       Available files/inodes

	   mount.statvfs.f_ffree  Files Free
	       Unsigned 32-bit integer
	       Free files/inodes

	   mount.statvfs.f_files  Files
	       Unsigned 32-bit integer
	       Total files/inodes

	   mount.statvfs.f_flag	 Flags
	       Unsigned 32-bit integer
	       Flags bit-mask

	   mount.statvfs.f_flag.st_grpid  ST_GRPID
	       Boolean

	   mount.statvfs.f_flag.st_local  ST_LOCAL
	       Boolean

	   mount.statvfs.f_flag.st_nodev  ST_NODEV
	       Boolean

	   mount.statvfs.f_flag.st_nosuid  ST_NOSUID
	       Boolean

	   mount.statvfs.f_flag.st_notrunc  ST_NOTRUNC
	       Boolean

	   mount.statvfs.f_flag.st_rdonly  ST_RDONLY
	       Boolean

	   mount.statvfs.f_frsize  Fragment size
	       Unsigned 32-bit integer
	       File system fragment size

	   mount.statvfs.f_fsid	 File system ID
	       Unsigned 32-bit integer
	       File system identifier

	   mount.statvfs.f_fstr	 File system specific string
	       Byte array
	       File system specific string

	   mount.statvfs.f_namemax  Maximum file name length
	       Unsigned 32-bit integer
	       Maximum file name length

       MultiProtocol Label Switching Header (mpls)

	   mpls.bottom	MPLS Bottom Of Label Stack
	       Unsigned 8-bit integer

	   mpls.exp  MPLS Experimental Bits
	       Unsigned 8-bit integer

	   mpls.label  MPLS Label
	       Unsigned 32-bit integer

	   mpls.ttl  MPLS TTL
	       Unsigned 8-bit integer

       Multicast Router DISCovery protocol (mrdisc)

	   mrdisc.adv_int  Advertising Interval
	       Unsigned 8-bit integer
	       MRDISC Advertising Interval in seconds

	   mrdisc.checksum  Checksum
	       Unsigned 16-bit integer
	       MRDISC Checksum

	   mrdisc.checksum_bad	Bad Checksum
	       Boolean
	       Bad MRDISC Checksum

	   mrdisc.num_opts  Number Of Options
	       Unsigned 16-bit integer
	       MRDISC Number Of Options

	   mrdisc.opt_len  Length
	       Unsigned 8-bit integer
	       MRDISC Option Length

	   mrdisc.option  Option
	       Unsigned 8-bit integer
	       MRDISC Option Type

	   mrdisc.option_data  Data
	       Byte array
	       MRDISC Unknown Option Data

	   mrdisc.options  Options
	       No value
	       MRDISC Options

	   mrdisc.query_int  Query Interval
	       Unsigned 16-bit integer
	       MRDISC Query Interval

	   mrdisc.rob_var  Robustness Variable
	       Unsigned 16-bit integer
	       MRDISC Robustness Variable

	   mrdisc.type	Type
	       Unsigned 8-bit integer
	       MRDISC Packet Type

       Multicast Source Discovery Protocol (msdp)

	   msdp.length	Length
	       Unsigned 16-bit integer
	       MSDP TLV Length

	   msdp.not.entry_count	 Entry Count
	       Unsigned 24-bit integer
	       Entry Count in Notification messages

	   msdp.not.error  Error Code
	       Unsigned 8-bit integer
	       Indicates the type of Notification

	   msdp.not.error_sub  Error subode
	       Unsigned 8-bit integer
	       Error subcode

	   msdp.not.ipv4  IPv4 address
	       IPv4 address
	       Group/RP/Source address in Notification messages

	   msdp.not.o  Open-bit
	       Unsigned 8-bit integer
	       If clear, the connection will be closed

	   msdp.not.res	 Reserved
	       Unsigned 24-bit integer
	       Reserved field in Notification messages

	   msdp.not.sprefix_len	 Sprefix len
	       Unsigned 8-bit integer
	       Source prefix length in Notification messages

	   msdp.sa.entry_count	Entry Count
	       Unsigned 8-bit integer
	       MSDP SA Entry Count

	   msdp.sa.group_addr  Group Address
	       IPv4 address
	       The group address the active source has sent data to

	   msdp.sa.reserved  Reserved
	       Unsigned 24-bit integer
	       Transmitted as zeros and ignored by a receiver

	   msdp.sa.rp_addr  RP Address
	       IPv4 address
	       Active source's RP address

	   msdp.sa.sprefix_len	Sprefix len
	       Unsigned 8-bit integer
	       The route prefix length associated with source address

	   msdp.sa.src_addr  Source Address
	       IPv4 address
	       The IP address of the active source

	   msdp.sa_req.group_addr  Group Address
	       IPv4 address
	       The group address the MSDP peer is requesting

	   msdp.sa_req.res  Reserved
	       Unsigned 8-bit integer
	       Transmitted as zeros and ignored by a receiver

	   msdp.type  Type
	       Unsigned 8-bit integer
	       MSDP TLV type

       MySQL Protocol (mysql)

	   mysql.caps  Caps
	       Unsigned 16-bit integer
	       MySQL Capabilities

	   mysql.caps.CP  Can use compression protocol
	       Boolean

	   mysql.caps.cd  Connect With Database
	       Boolean

	   mysql.caps.cu  Support the mysql_change_user()
	       Boolean

	   mysql.caps.fr  Found Rows
	       Boolean

	   mysql.caps.ia  an Interactive Client
	       Boolean

	   mysql.caps.ii  Ignore sigpipes
	       Boolean

	   mysql.caps.is  Ignore Spaces before (
	       Boolean

	   mysql.caps.lf  Long Flag
	       Boolean

	   mysql.caps.li  Can Use LOAD DATA LOCAL
	       Boolean

	   mysql.caps.lp  Long Password
	       Boolean

	   mysql.caps.ns  Dont Allow database.table.column
	       Boolean

	   mysql.caps.ob  ODBC Client
	       Boolean

	   mysql.caps.sl  Switch to SSL after handshake
	       Boolean

	   mysql.caps.ta  Client knows about transactions
	       Boolean

	   mysql.charset  Charset
	       Unsigned 8-bit integer
	       MySQL Charset

	   mysql.error_code  Error Code
	       Unsigned 16-bit integer
	       MySQL Error CODE

	   mysql.max_packet  MAX Packet
	       Unsigned 24-bit integer
	       MySQL Max packet

	   mysql.opcode	 Command
	       Unsigned 8-bit integer
	       MySQL OPCODE

	   mysql.packet_length	Packet Length
	       Unsigned 24-bit integer
	       MySQL packet length

	   mysql.packet_number	Packet Number
	       Unsigned 8-bit integer
	       MySQL Packet Number

	   mysql.parameter  Parameter
	       String
	       Parameter

	   mysql.password  Password
	       String
	       Login Password

	   mysql.payload  Payload
	       String
	       MySQL Payload

	   mysql.protocol  Protocol
	       Unsigned 8-bit integer
	       MySQL Protocol

	   mysql.response_code	Response Code
	       Unsigned 8-bit integer
	       MySQL Respone Code

	   mysql.salt  Salt
	       String
	       Salt

	   mysql.status	 Status
	       Unsigned 16-bit integer
	       MySQL Status

	   mysql.thread_id  Thread ID
	       Unsigned 32-bit integer
	       MySQL Thread ID

	   mysql.unused	 Unused
	       String
	       Unused

	   mysql.user  Username
	       String
	       Login Username

	   mysql.version  Version
	       String
	       MySQL Version

       NFSACL (nfsacl)

	   nfsacl.acl  ACL
	       No value
	       ACL

	   nfsacl.aclcnt  ACL count
	       Unsigned 32-bit integer
	       ACL count

	   nfsacl.aclent  ACL Entry
	       No value
	       ACL

	   nfsacl.aclent.perm  Permissions
	       Unsigned 32-bit integer
	       Permissions

	   nfsacl.aclent.type  Type
	       Unsigned 32-bit integer
	       Type

	   nfsacl.aclent.uid  UID
	       Unsigned 32-bit integer
	       UID

	   nfsacl.dfaclcnt  Default ACL count
	       Unsigned 32-bit integer
	       Default ACL count

	   nfsacl.procedure_v1	V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   nfsacl.procedure_v2	V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   nfsacl.procedure_v3	V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

	   nfsacl.status2  Status
	       Unsigned 32-bit integer
	       Status

	   nfsacl.status3  Status
	       Unsigned 32-bit integer
	       Status

       NFSAUTH (nfsauth)

	   nfsauth.procedure_v1	 V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

       NIS+ (nisplus)

	   .nisplus.dummy
	       Byte array

	   nisplus.access.mask	access mask
	       No value
	       NIS Access Mask

	   nisplus.aticks  aticks
	       Unsigned 32-bit integer

	   nisplus.attr	 Attribute
	       No value
	       Attribute

	   nisplus.attr.name  name
	       String
	       Attribute Name

	   nisplus.attr.val  val
	       Byte array
	       Attribute Value

	   nisplus.attributes  Attributes
	       No value
	       List Of Attributes

	   nisplus.callback.status  status
	       Boolean
	       Status Of Callback Thread

	   nisplus.checkpoint.dticks  dticks
	       Unsigned 32-bit integer
	       Database Ticks

	   nisplus.checkpoint.status  status
	       Unsigned 32-bit integer
	       Checkpoint Status

	   nisplus.checkpoint.zticks  zticks
	       Unsigned 32-bit integer
	       Service Ticks

	   nisplus.cookie  cookie
	       Byte array
	       Cookie

	   nisplus.cticks  cticks
	       Unsigned 32-bit integer

	   nisplus.ctime  ctime
	       Date/Time stamp
	       Time Of Creation

	   nisplus.directory  directory
	       No value
	       NIS Directory Object

	   nisplus.directory.mask  mask
	       No value
	       NIS Directory Create/Destroy Rights

	   nisplus.directory.mask.group_create	GROUP CREATE
	       Boolean
	       Group Create Flag

	   nisplus.directory.mask.group_destroy	 GROUP DESTROY
	       Boolean
	       Group Destroy Flag

	   nisplus.directory.mask.group_modify	GROUP MODIFY
	       Boolean
	       Group Modify Flag

	   nisplus.directory.mask.group_read  GROUP READ
	       Boolean
	       Group Read Flag

	   nisplus.directory.mask.nobody_create	 NOBODY CREATE
	       Boolean
	       Nobody Create Flag

	   nisplus.directory.mask.nobody_destroy  NOBODY DESTROY
	       Boolean
	       Nobody Destroy Flag

	   nisplus.directory.mask.nobody_modify	 NOBODY MODIFY
	       Boolean
	       Nobody Modify Flag

	   nisplus.directory.mask.nobody_read  NOBODY READ
	       Boolean
	       Nobody Read Flag

	   nisplus.directory.mask.owner_create	OWNER CREATE
	       Boolean
	       Owner Create Flag

	   nisplus.directory.mask.owner_destroy	 OWNER DESTROY
	       Boolean
	       Owner Destroy Flag

	   nisplus.directory.mask.owner_modify	OWNER MODIFY
	       Boolean
	       Owner Modify Flag

	   nisplus.directory.mask.owner_read  OWNER READ
	       Boolean
	       Owner Read Flag

	   nisplus.directory.mask.world_create	WORLD CREATE
	       Boolean
	       World Create Flag

	   nisplus.directory.mask.world_destroy	 WORLD DESTROY
	       Boolean
	       World Destroy Flag

	   nisplus.directory.mask.world_modify	WORLD MODIFY
	       Boolean
	       World Modify Flag

	   nisplus.directory.mask.world_read  WORLD READ
	       Boolean
	       World Read Flag

	   nisplus.directory.mask_list	mask list
	       No value
	       List Of Directory Create/Destroy Rights

	   nisplus.directory.name  directory name
	       String
	       Name Of Directory Being Served

	   nisplus.directory.ttl  ttl
	       Unsigned 32-bit integer
	       Time To Live

	   nisplus.directory.type  type
	       Unsigned 32-bit integer
	       NIS Type Of Name Service

	   nisplus.dticks  dticks
	       Unsigned 32-bit integer

	   nisplus.dump.dir  directory
	       String
	       Directory To Dump

	   nisplus.dump.time  time
	       Date/Time stamp
	       From This Timestamp

	   nisplus.endpoint  endpoint
	       No value
	       Endpoint For This NIS Server

	   nisplus.endpoint.family  family
	       String
	       Transport Family

	   nisplus.endpoint.proto  proto
	       String
	       Protocol

	   nisplus.endpoint.uaddr  addr
	       String
	       Address

	   nisplus.endpoints  nis endpoints
	       No value
	       Endpoints For This NIS Server

	   nisplus.entry  entry
	       No value
	       Entry Object

	   nisplus.entry.col  column
	       No value
	       Entry Column

	   nisplus.entry.cols  columns
	       No value
	       Entry Columns

	   nisplus.entry.flags	flags
	       Unsigned 32-bit integer
	       Entry Col Flags

	   nisplus.entry.flags.asn  ASN.1
	       Boolean
	       Is This Entry ASN.1 Encoded Flag

	   nisplus.entry.flags.binary  BINARY
	       Boolean
	       Is This Entry BINARY Flag

	   nisplus.entry.flags.encrypted  ENCRYPTED
	       Boolean
	       Is This Entry ENCRYPTED Flag

	   nisplus.entry.flags.modified	 MODIFIED
	       Boolean
	       Is This Entry MODIFIED Flag

	   nisplus.entry.flags.xdr  XDR
	       Boolean
	       Is This Entry XDR Encoded Flag

	   nisplus.entry.type  type
	       String
	       Entry Type

	   nisplus.entry.val  val
	       String
	       Entry Value

	   nisplus.fd.dir.data	data
	       Byte array
	       Directory Data In XDR Format

	   nisplus.fd.dirname  dirname
	       String
	       Directory Name

	   nisplus.fd.requester	 requester
	       String
	       Host Principal Name For Signature

	   nisplus.fd.sig  signature
	       Byte array
	       Signature Of The Source

	   nisplus.group  Group
	       No value
	       Group Object

	   nisplus.group.flags	flags
	       Unsigned 32-bit integer
	       Group Object Flags

	   nisplus.group.name  group name
	       String
	       Name Of Group Member

	   nisplus.grps	 Groups
	       No value
	       List Of Groups

	   nisplus.ib.bufsize  bufsize
	       Unsigned 32-bit integer
	       Optional First/NextBufSize

	   nisplus.ib.flags  flags
	       Unsigned 32-bit integer
	       Information Base Flags

	   nisplus.key.data  key data
	       Byte array
	       Encryption Key

	   nisplus.key.type  type
	       Unsigned 32-bit integer
	       Type Of Key

	   nisplus.link	 link
	       No value
	       NIS Link Object

	   nisplus.log.entries	log entries
	       No value
	       Log Entries

	   nisplus.log.entry  log entry
	       No value
	       Log Entry

	   nisplus.log.entry.type  type
	       Unsigned 32-bit integer
	       Type Of Entry In Transaction Log

	   nisplus.log.principal  principal
	       String
	       Principal Making The Change

	   nisplus.log.time  time
	       Date/Time stamp
	       Time Of Log Entry

	   nisplus.mtime  mtime
	       Date/Time stamp
	       Time Last Modified

	   nisplus.object  NIS Object
	       No value
	       NIS Object

	   nisplus.object.domain  domain
	       String
	       NIS Administrator For This Object

	   nisplus.object.group	 group
	       String
	       NIS Name Of Access Group

	   nisplus.object.name	name
	       String
	       NIS Name For This Object

	   nisplus.object.oid  Object Identity Verifier
	       No value
	       NIS Object Identity Verifier

	   nisplus.object.owner	 owner
	       String
	       NIS Name Of Object Owner

	   nisplus.object.private  private
	       Byte array
	       NIS Private Object

	   nisplus.object.ttl  ttl
	       Unsigned 32-bit integer
	       NIS Time To Live For This Object

	   nisplus.object.type	type
	       Unsigned 32-bit integer
	       NIS Type Of Object

	   nisplus.ping.dir  directory
	       String
	       Directory That Had The Change

	   nisplus.ping.time  time
	       Date/Time stamp
	       Timestamp Of The Transaction

	   nisplus.procedure_v3	 V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

	   nisplus.server  server
	       No value
	       NIS Server For This Directory

	   nisplus.server.name	name
	       String
	       Name Of NIS Server

	   nisplus.servers  nis servers
	       No value
	       NIS Servers For This Directory

	   nisplus.status  status
	       Unsigned 32-bit integer
	       NIS Status Code

	   nisplus.table  table
	       No value
	       Table Object

	   nisplus.table.col  column
	       No value
	       Table Column

	   nisplus.table.col.flags  flags
	       No value
	       Flags For This Column

	   nisplus.table.col.name  column name
	       String
	       Column Name

	   nisplus.table.cols  columns
	       No value
	       Table Columns

	   nisplus.table.flags.asn  asn
	       Boolean
	       Is This Column ASN.1 Encoded

	   nisplus.table.flags.binary  binary
	       Boolean
	       Is This Column BINARY

	   nisplus.table.flags.casesensitive  casesensitive
	       Boolean
	       Is This Column CASESENSITIVE

	   nisplus.table.flags.encrypted  encrypted
	       Boolean
	       Is This Column ENCRYPTED

	   nisplus.table.flags.modified	 modified
	       Boolean
	       Is This Column MODIFIED

	   nisplus.table.flags.searchable  searchable
	       Boolean
	       Is This Column SEARCHABLE

	   nisplus.table.flags.xdr  xdr
	       Boolean
	       Is This Column XDR Encoded

	   nisplus.table.maxcol	 max columns
	       Unsigned 16-bit integer
	       Maximum Number Of Columns For Table

	   nisplus.table.path  path
	       String
	       Table Path

	   nisplus.table.separator  separator
	       Unsigned 8-bit integer
	       Separator Character

	   nisplus.table.type  type
	       String
	       Table Type

	   nisplus.tag	tag
	       No value
	       Tag

	   nisplus.tag.type  type
	       Unsigned 32-bit integer
	       Type Of Statistics Tag

	   nisplus.tag.value  value
	       String
	       Value Of Statistics Tag

	   nisplus.taglist  taglist
	       No value
	       List Of Tags

	   nisplus.zticks  zticks
	       Unsigned 32-bit integer

       NIS+ Callback (nispluscb)

	   nispluscb.entries  entries
	       No value
	       NIS Callback Entries

	   nispluscb.entry  entry
	       No value
	       NIS Callback Entry

	   nispluscb.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

       NSPI (nspi)

	   nspi.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       NTLM Secure Service Provider (ntlmssp)

	   ntlmssp.auth.domain	Domain name
	       String

	   ntlmssp.auth.hostname  Host name
	       String

	   ntlmssp.auth.lmresponse  Lan Manager Response
	       Byte array

	   ntlmssp.auth.ntresponse  NTLM Response
	       Byte array

	   ntlmssp.auth.sesskey	 Session Key
	       Byte array

	   ntlmssp.auth.username  User name
	       String

	   ntlmssp.blob.length	Length
	       Unsigned 16-bit integer

	   ntlmssp.blob.maxlen	Maxlen
	       Unsigned 16-bit integer

	   ntlmssp.blob.offset	Offset
	       Unsigned 32-bit integer

	   ntlmssp.challenge.addresslist  Address List
	       No value

	   ntlmssp.challenge.addresslist.domaindns  Domain DNS Name
	       String

	   ntlmssp.challenge.addresslist.domainnb  Domain NetBIOS Name
	       String

	   ntlmssp.challenge.addresslist.length	 Length
	       Unsigned 16-bit integer

	   ntlmssp.challenge.addresslist.maxlen	 Maxlen
	       Unsigned 16-bit integer

	   ntlmssp.challenge.addresslist.offset	 Offset
	       Unsigned 32-bit integer

	   ntlmssp.challenge.addresslist.serverdns  Server DNS Name
	       String

	   ntlmssp.challenge.addresslist.servernb  Server NetBIOS Name
	       String

	   ntlmssp.challenge.domain  Domain
	       String

	   ntlmssp.decrypted_payload  NTLM Decrypted Payload
	       Byte array

	   ntlmssp.identifier  NTLMSSP identifier
	       String
	       NTLMSSP Identifier

	   ntlmssp.messagetype	NTLM Message Type
	       Unsigned 32-bit integer

	   ntlmssp.negotiate.callingworkstation	 Calling workstation name
	       String

	   ntlmssp.negotiate.callingworkstation.buffer	Calling workstation name buffer
	       Unsigned 32-bit integer

	   ntlmssp.negotiate.callingworkstation.maxlen	Calling workstation name max length
	       Unsigned 16-bit integer

	   ntlmssp.negotiate.callingworkstation.strlen	Calling workstation name length
	       Unsigned 16-bit integer

	   ntlmssp.negotiate.domain  Calling workstation domain
	       String

	   ntlmssp.negotiate.domain.buffer  Calling workstation domain buffer
	       Unsigned 32-bit integer

	   ntlmssp.negotiate.domain.maxlen  Calling workstation domain max length
	       Unsigned 16-bit integer

	   ntlmssp.negotiate.domain.strlen  Calling workstation domain length
	       Unsigned 16-bit integer

	   ntlmssp.negotiate00000008  Request 0x00000008
	       Boolean

	   ntlmssp.negotiate00000400  Negotiate 0x00000400
	       Boolean

	   ntlmssp.negotiate00000800  Negotiate 0x00000800
	       Boolean

	   ntlmssp.negotiate128	 Negotiate 128
	       Boolean

	   ntlmssp.negotiatealwayssign	Negotiate Always Sign
	       Boolean

	   ntlmssp.negotiatechallengeacceptresponse  Negotiate Challenge Accept Response
	       Boolean

	   ntlmssp.negotiatechallengeinitresponse  Negotiate Challenge Init Response
	       Boolean

	   ntlmssp.negotiatechallengenonntsessionkey  Negotiate Challenge Non NT Session Key
	       Boolean

	   ntlmssp.negotiatedatagramstyle  Negotiate Datagram Style
	       Boolean

	   ntlmssp.negotiatedomainsupplied  Negotiate Domain Supplied
	       Boolean

	   ntlmssp.negotiateflags  Flags
	       Unsigned 32-bit integer

	   ntlmssp.negotiatekeyexch  Negotiate Key Exchange
	       Boolean

	   ntlmssp.negotiatelmkey  Negotiate Lan Manager Key
	       Boolean

	   ntlmssp.negotiatenetware  Negotiate Netware
	       Boolean

	   ntlmssp.negotiatent00100000	Negotiate 0x00100000
	       Boolean

	   ntlmssp.negotiatent00200000	Negotiate 0x00200000
	       Boolean

	   ntlmssp.negotiatent00400000	Negotiate 0x00400000
	       Boolean

	   ntlmssp.negotiatent01000000	Negotiate 0x01000000
	       Boolean

	   ntlmssp.negotiatent02000000	Negotiate 0x02000000
	       Boolean

	   ntlmssp.negotiatent04000000	Negotiate 0x04000000
	       Boolean

	   ntlmssp.negotiatent08000000	Negotiate 0x08000000
	       Boolean

	   ntlmssp.negotiatent10000000	Negotiate 0x10000000
	       Boolean

	   ntlmssp.negotiatent80000000	Negotiate 0x80000000
	       Boolean

	   ntlmssp.negotiatentlm  Negotiate NTLM key
	       Boolean

	   ntlmssp.negotiatentlm2  Negotiate NTLM2 key
	       Boolean

	   ntlmssp.negotiateoem	 Negotiate OEM
	       Boolean

	   ntlmssp.negotiateseal  Negotiate Seal
	       Boolean

	   ntlmssp.negotiatesign  Negotiate Sign
	       Boolean

	   ntlmssp.negotiatetargetinfo	Negotiate Target Info
	       Boolean

	   ntlmssp.negotiatethisislocalcall  Negotiate This is Local Call
	       Boolean

	   ntlmssp.negotiateunicode  Negotiate UNICODE
	       Boolean

	   ntlmssp.negotiateworkstationsupplied	 Negotiate Workstation Supplied
	       Boolean

	   ntlmssp.ntlmchallenge  NTLM Challenge
	       Byte array

	   ntlmssp.requesttarget  Request Target
	       Boolean

	   ntlmssp.reserved  Reserved
	       Byte array

	   ntlmssp.string.length  Length
	       Unsigned 16-bit integer

	   ntlmssp.string.maxlen  Maxlen
	       Unsigned 16-bit integer

	   ntlmssp.string.offset  Offset
	       Unsigned 32-bit integer

	   ntlmssp.verf	 NTLMSSP Verifier
	       No value
	       NTLMSSP Verifier

	   ntlmssp.verf.body  Verifier Body
	       Byte array

	   ntlmssp.verf.crc32  Verifier CRC32
	       Unsigned 32-bit integer

	   ntlmssp.verf.sequence  Verifier Sequence Number
	       Unsigned 32-bit integer

	   ntlmssp.verf.unknown1  Unknown 1
	       Unsigned 32-bit integer

	   ntlmssp.verf.vers  Version Number
	       Unsigned 32-bit integer

       Name Binding Protocol (nbp)

	   nbp.count  Count
	       Unsigned 8-bit integer
	       Count

	   nbp.enum  Enumerator
	       Unsigned 8-bit integer
	       Enumerator

	   nbp.info  Info
	       Unsigned 8-bit integer
	       Info

	   nbp.net  Network
	       Unsigned 16-bit integer
	       Network

	   nbp.node  Node
	       Unsigned 8-bit integer
	       Node

	   nbp.object  Object
	       String
	       Object

	   nbp.op  Operation
	       Unsigned 8-bit integer
	       Operation

	   nbp.port  Port
	       Unsigned 8-bit integer
	       Port

	   nbp.tid  Transaction ID
	       Unsigned 8-bit integer
	       Transaction ID

	   nbp.type  Type
	       String
	       Type

	   nbp.zone  Zone
	       String
	       Zone

       Name Management Protocol over IPX (nmpi)

       NetBIOS (netbios)

	   netbios.ack	Acknowledge
	       Boolean

	   netbios.ack_expected	 Acknowledge expected
	       Boolean

	   netbios.ack_with_data  Acknowledge with data
	       Boolean

	   netbios.call_name_type  Caller's Name Type
	       Unsigned 8-bit integer

	   netbios.command  Command
	       Unsigned 8-bit integer

	   netbios.data1  DATA1 value
	       Unsigned 8-bit integer

	   netbios.data2  DATA2 value
	       Unsigned 16-bit integer

	   netbios.fragment  NetBIOS Fragment
	       Frame number
	       NetBIOS Fragment

	   netbios.fragment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   netbios.fragment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   netbios.fragment.overlap  Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   netbios.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   netbios.fragment.toolongfragment  Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   netbios.fragments  NetBIOS Fragments
	       No value
	       NetBIOS Fragments

	   netbios.hdr_len  Header Length
	       Unsigned 16-bit integer

	   netbios.largest_frame  Largest Frame
	       Unsigned 8-bit integer

	   netbios.local_session  Local Session No.
	       Unsigned 8-bit integer

	   netbios.max_data_recv_size  Maximum data receive size
	       Unsigned 16-bit integer

	   netbios.name_type  Name type
	       Unsigned 16-bit integer

	   netbios.nb_name  NetBIOS Name
	       String

	   netbios.nb_name_type	 NetBIOS Name Type
	       Unsigned 8-bit integer

	   netbios.num_data_bytes_accepted  Number of data bytes accepted
	       Unsigned 16-bit integer

	   netbios.recv_cont_req  RECEIVE_CONTINUE requested
	       Boolean

	   netbios.remote_session  Remote Session No.
	       Unsigned 8-bit integer

	   netbios.resp_corrl  Response Correlator
	       Unsigned 16-bit integer

	   netbios.send_no_ack	Handle SEND.NO.ACK
	       Boolean

	   netbios.status  Status
	       Unsigned 8-bit integer

	   netbios.status_buffer_len  Length of status buffer
	       Unsigned 16-bit integer

	   netbios.termination_indicator  Termination indicator
	       Unsigned 16-bit integer

	   netbios.version  NetBIOS Version
	       Boolean

	   netbios.xmit_corrl  Transmit Correlator
	       Unsigned 16-bit integer

       NetBIOS Datagram Service (nbdgm)

	   nbdgm.dgram_id  Datagram ID
	       Unsigned 16-bit integer
	       Datagram identifier

	   nbdgm.first	This is first fragment
	       Boolean
	       TRUE if first fragment

	   nbdgm.next  More fragments follow
	       Boolean
	       TRUE if more fragments follow

	   nbdgm.node_type  Node Type
	       Unsigned 8-bit integer
	       Node type

	   nbdgm.src.ip	 Source IP
	       IPv4 address
	       Source IPv4 address

	   nbdgm.src.port  Source Port
	       Unsigned 16-bit integer
	       Source port

	   nbdgm.type  Message Type
	       Unsigned 8-bit integer
	       NBDGM message type

       NetBIOS Name Service (nbns)

	   nbns.count.add_rr  Additional RRs
	       Unsigned 16-bit integer
	       Number of additional records in packet

	   nbns.count.answers  Answer RRs
	       Unsigned 16-bit integer
	       Number of answers in packet

	   nbns.count.auth_rr  Authority RRs
	       Unsigned 16-bit integer
	       Number of authoritative records in packet

	   nbns.count.queries  Questions
	       Unsigned 16-bit integer
	       Number of queries in packet

	   nbns.flags  Flags
	       Unsigned 16-bit integer

	   nbns.flags.authoritative  Authoritative
	       Boolean
	       Is the server is an authority for the domain?

	   nbns.flags.broadcast	 Broadcast
	       Boolean
	       Is this a broadcast packet?

	   nbns.flags.opcode  Opcode
	       Unsigned 16-bit integer
	       Operation code

	   nbns.flags.rcode  Reply code
	       Unsigned 16-bit integer
	       Reply code

	   nbns.flags.recavail	Recursion available
	       Boolean
	       Can the server do recursive queries?

	   nbns.flags.recdesired  Recursion desired
	       Boolean
	       Do query recursively?

	   nbns.flags.response	Response
	       Boolean
	       Is the message a response?

	   nbns.flags.truncated	 Truncated
	       Boolean
	       Is the message truncated?

	   nbns.id  Transaction ID
	       Unsigned 16-bit integer
	       Identification of transaction

       NetBIOS Session Service (nbss)

	   nbss.flags  Flags
	       Unsigned 8-bit integer
	       NBSS message flags

	   nbss.type  Message Type
	       Unsigned 8-bit integer
	       NBSS message type

       NetBIOS over IPX (nbipx)

       NetWare Core Protocol (ncp)

	   ncp.Service_type  Service Type
	       Unsigned 16-bit integer

	   ncp.abort_q_flag  Abort Queue Flag
	       Unsigned 8-bit integer

	   ncp.abs_min_time_since_file_delete  Absolute Minimum Time Since File Delete
	       Unsigned 32-bit integer

	   ncp.acc_mode_comp  Compatibility Mode
	       Boolean

	   ncp.acc_mode_deny_read  Deny Read Access
	       Boolean

	   ncp.acc_mode_deny_write  Deny Write Access
	       Boolean

	   ncp.acc_mode_read  Read Access
	       Boolean

	   ncp.acc_mode_write  Write Access
	       Boolean

	   ncp.acc_priv_create	Create Privileges (files only)
	       Boolean

	   ncp.acc_priv_delete	Delete Privileges (files only)
	       Boolean

	   ncp.acc_priv_modify	Modify File Status Flags Privileges (files and directories)
	       Boolean

	   ncp.acc_priv_open  Open Privileges (files only)
	       Boolean

	   ncp.acc_priv_parent	Parental Privileges (directories only for creating, deleting, and renaming)
	       Boolean

	   ncp.acc_priv_read  Read Privileges (files only)
	       Boolean

	   ncp.acc_priv_search	Search Privileges (directories only)
	       Boolean

	   ncp.acc_priv_write  Write Privileges (files only)
	       Boolean

	   ncp.acc_rights1_create  Create Rights
	       Boolean

	   ncp.acc_rights1_delete  Delete Rights
	       Boolean

	   ncp.acc_rights1_modify  Modify Rights
	       Boolean

	   ncp.acc_rights1_open	 Open Rights
	       Boolean

	   ncp.acc_rights1_parent  Parental Rights
	       Boolean

	   ncp.acc_rights1_read	 Read Rights
	       Boolean

	   ncp.acc_rights1_search  Search Rights
	       Boolean

	   ncp.acc_rights1_supervisor  Supervisor Access Rights
	       Boolean

	   ncp.acc_rights1_write  Write Rights
	       Boolean

	   ncp.acc_rights_create  Create Rights
	       Boolean

	   ncp.acc_rights_delete  Delete Rights
	       Boolean

	   ncp.acc_rights_modify  Modify Rights
	       Boolean

	   ncp.acc_rights_open	Open Rights
	       Boolean

	   ncp.acc_rights_parent  Parental Rights
	       Boolean

	   ncp.acc_rights_read	Read Rights
	       Boolean

	   ncp.acc_rights_search  Search Rights
	       Boolean

	   ncp.acc_rights_write	 Write Rights
	       Boolean

	   ncp.accel_cache_node_write  Accelerate Cache Node Write Count
	       Unsigned 32-bit integer

	   ncp.accepted_max_size  Accepted Max Size
	       Unsigned 16-bit integer

	   ncp.access_control  Access Control
	       Unsigned 8-bit integer

	   ncp.access_date  Access Date
	       Unsigned 16-bit integer

	   ncp.access_mode  Access Mode
	       Unsigned 8-bit integer

	   ncp.access_privileges  Access Privileges
	       Unsigned 8-bit integer

	   ncp.access_rights_mask  Access Rights
	       Unsigned 8-bit integer

	   ncp.access_rights_mask_word	Access Rights
	       Unsigned 16-bit integer

	   ncp.account_balance	Account Balance
	       Unsigned 32-bit integer

	   ncp.acct_version  Acct Version
	       Unsigned 8-bit integer

	   ncp.ack_seqno  ACK Sequence Number
	       Unsigned 16-bit integer
	       Next expected burst sequence number

	   ncp.act_flag_create	Create
	       Boolean

	   ncp.act_flag_open  Open
	       Boolean

	   ncp.act_flag_replace	 Replace
	       Boolean

	   ncp.action_flag  Action Flag
	       Unsigned 8-bit integer

	   ncp.active_conn_bit_list  Active Connection List
	       String

	   ncp.active_indexed_files  Active Indexed Files
	       Unsigned 16-bit integer

	   ncp.actual_max_bindery_objects  Actual Max Bindery Objects
	       Unsigned 16-bit integer

	   ncp.actual_max_indexed_files	 Actual Max Indexed Files
	       Unsigned 16-bit integer

	   ncp.actual_max_open_files  Actual Max Open Files
	       Unsigned 16-bit integer

	   ncp.actual_max_sim_trans  Actual Max Simultaneous Transactions
	       Unsigned 16-bit integer

	   ncp.actual_max_used_directory_entries  Actual Max Used Directory Entries
	       Unsigned 16-bit integer

	   ncp.actual_max_used_routing_buffers	Actual Max Used Routing Buffers
	       Unsigned 16-bit integer

	   ncp.actual_response_count  Actual Response Count
	       Unsigned 16-bit integer

	   ncp.add_nm_spc_and_vol  Add Name Space and Volume
	       String

	   ncp.address	Address

	   ncp.aes_event_count	AES Event Count
	       Unsigned 32-bit integer

	   ncp.afp_entry_id  AFP Entry ID
	       Unsigned 32-bit integer

	   ncp.alloc_avail_byte	 Bytes Available for Allocation
	       Unsigned 32-bit integer

	   ncp.alloc_blck  Allocate Block Count
	       Unsigned 32-bit integer

	   ncp.alloc_blck_already_wait	Allocate Block Already Waiting
	       Unsigned 32-bit integer

	   ncp.alloc_blck_frm_avail  Allocate Block From Available Count
	       Unsigned 32-bit integer

	   ncp.alloc_blck_frm_lru  Allocate Block From LRU Count
	       Unsigned 32-bit integer

	   ncp.alloc_blck_i_had_to_wait	 Allocate Block I Had To Wait Count
	       Unsigned 32-bit integer

	   ncp.alloc_blck_i_had_to_wait_for  Allocate Block I Had To Wait For Someone Count
	       Unsigned 32-bit integer

	   ncp.alloc_free_count	 Reclaimable Free Bytes
	       Unsigned 32-bit integer

	   ncp.alloc_waiting  Allocate Waiting Count
	       Unsigned 32-bit integer

	   ncp.allocate_mode  Allocate Mode
	       Unsigned 16-bit integer

	   ncp.allocation_block_size  Allocation Block Size
	       Unsigned 32-bit integer

	   ncp.already_doing_realloc  Already Doing Re-Allocate Count
	       Unsigned 32-bit integer

	   ncp.application_number  Application Number
	       Unsigned 16-bit integer

	   ncp.archived_date  Archived Date
	       Unsigned 16-bit integer

	   ncp.archived_time  Archived Time
	       Unsigned 16-bit integer

	   ncp.archiver_id  Archiver ID
	       Unsigned 32-bit integer

	   ncp.associated_name_space  Associated Name Space
	       Unsigned 8-bit integer

	   ncp.async_internl_dsk_get  Async Internal Disk Get Count
	       Unsigned 32-bit integer

	   ncp.async_internl_dsk_get_need_to_alloc  Async Internal Disk Get Need To Alloc
	       Unsigned 32-bit integer

	   ncp.async_internl_dsk_get_someone_beat  Async Internal Disk Get Someone Beat Me
	       Unsigned 32-bit integer

	   ncp.async_read_error	 Async Read Error Count
	       Unsigned 32-bit integer

	   ncp.att_def16_archive  Archive
	       Boolean

	   ncp.att_def16_execute  Execute
	       Boolean

	   ncp.att_def16_hidden	 Hidden
	       Boolean

	   ncp.att_def16_read_audit  Read Audit
	       Boolean

	   ncp.att_def16_ro  Read Only
	       Boolean

	   ncp.att_def16_shareable  Shareable
	       Boolean

	   ncp.att_def16_sub_only  Subdirectory
	       Boolean

	   ncp.att_def16_system	 System
	       Boolean

	   ncp.att_def16_transaction  Transactional
	       Boolean

	   ncp.att_def16_write_audit  Write Audit
	       Boolean

	   ncp.att_def32_archive  Archive
	       Boolean

	   ncp.att_def32_execute  Execute
	       Boolean

	   ncp.att_def32_hidden	 Hidden
	       Boolean

	   ncp.att_def32_read_audit  Read Audit
	       Boolean

	   ncp.att_def32_ro  Read Only
	       Boolean

	   ncp.att_def32_shareable  Shareable
	       Boolean

	   ncp.att_def32_sub_only  Subdirectory
	       Boolean

	   ncp.att_def32_system	 System
	       Boolean

	   ncp.att_def32_transaction  Transactional
	       Boolean

	   ncp.att_def32_write_audit  Write Audit
	       Boolean

	   ncp.att_def_archive	Archive
	       Boolean

	   ncp.att_def_comp  Compressed
	       Boolean

	   ncp.att_def_cpyinhibit  Copy Inhibit
	       Boolean

	   ncp.att_def_delinhibit  Delete Inhibit
	       Boolean

	   ncp.att_def_execute	Execute
	       Boolean

	   ncp.att_def_hidden  Hidden
	       Boolean

	   ncp.att_def_im_comp	Immediate Compress
	       Boolean

	   ncp.att_def_purge  Purge
	       Boolean

	   ncp.att_def_reninhibit  Rename Inhibit
	       Boolean

	   ncp.att_def_ro  Read Only
	       Boolean

	   ncp.att_def_shareable  Shareable
	       Boolean

	   ncp.att_def_sub_only	 Subdirectory
	       Boolean

	   ncp.att_def_system  System
	       Boolean

	   ncp.attach_during_processing	 Attach During Processing
	       Unsigned 16-bit integer

	   ncp.attach_while_processing_attach  Attach While Processing Attach
	       Unsigned 16-bit integer

	   ncp.attached_indexed_files  Attached Indexed Files
	       Unsigned 8-bit integer

	   ncp.attr_def	 Attributes
	       Unsigned 8-bit integer

	   ncp.attr_def_16  Attributes
	       Unsigned 16-bit integer

	   ncp.attr_def_32  Attributes
	       Unsigned 32-bit integer

	   ncp.attribute_valid_flag  Attribute Valid Flag
	       Unsigned 32-bit integer

	   ncp.attributes  Attributes
	       Unsigned 32-bit integer

	   ncp.audit_enable_flag  Auditing Enabled Flag
	       Unsigned 16-bit integer

	   ncp.audit_file_max_size  Audit File Maximum Size
	       Unsigned 32-bit integer

	   ncp.audit_file_size	Audit File Size
	       Unsigned 32-bit integer

	   ncp.audit_file_size_threshold  Audit File Size Threshold
	       Unsigned 32-bit integer

	   ncp.audit_file_ver_date  Audit File Version Date
	       Unsigned 16-bit integer

	   ncp.audit_flag  Audit Flag
	       Unsigned 8-bit integer

	   ncp.audit_handle  Audit File Handle
	       Unsigned 32-bit integer

	   ncp.audit_id	 Audit ID
	       Unsigned 32-bit integer

	   ncp.audit_id_type  Audit ID Type
	       Unsigned 16-bit integer

	   ncp.audit_record_count  Audit Record Count
	       Unsigned 32-bit integer

	   ncp.audit_ver_date  Auditing Version Date
	       Unsigned 16-bit integer

	   ncp.auditing_flags  Auditing Flags
	       Unsigned 32-bit integer

	   ncp.avail_space  Available Space
	       Unsigned 32-bit integer

	   ncp.available_blocks	 Available Blocks
	       Unsigned 32-bit integer

	   ncp.available_clusters  Available Clusters
	       Unsigned 16-bit integer

	   ncp.available_dir_entries  Available Directory Entries
	       Unsigned 32-bit integer

	   ncp.available_directory_slots  Available Directory Slots
	       Unsigned 16-bit integer

	   ncp.available_indexed_files	Available Indexed Files
	       Unsigned 16-bit integer

	   ncp.background_aged_writes  Background Aged Writes
	       Unsigned 32-bit integer

	   ncp.background_dirty_writes	Background Dirty Writes
	       Unsigned 32-bit integer

	   ncp.bad_logical_connection_count  Bad Logical Connection Count
	       Unsigned 16-bit integer

	   ncp.banner_name  Banner Name
	       String

	   ncp.base_directory_id  Base Directory ID
	       Unsigned 32-bit integer

	   ncp.being_aborted  Being Aborted Count
	       Unsigned 32-bit integer

	   ncp.being_processed	Being Processed Count
	       Unsigned 32-bit integer

	   ncp.big_forged_packet  Big Forged Packet Count
	       Unsigned 32-bit integer

	   ncp.big_invalid_packet  Big Invalid Packet Count
	       Unsigned 32-bit integer

	   ncp.big_invalid_slot	 Big Invalid Slot Count
	       Unsigned 32-bit integer

	   ncp.big_read_being_torn_down	 Big Read Being Torn Down Count
	       Unsigned 32-bit integer

	   ncp.big_read_do_it_over  Big Read Do It Over Count
	       Unsigned 32-bit integer

	   ncp.big_read_invalid_mess  Big Read Invalid Message Number Count
	       Unsigned 32-bit integer

	   ncp.big_read_no_data_avail  Big Read No Data Available Count
	       Unsigned 32-bit integer

	   ncp.big_read_phy_read_err  Big Read Physical Read Error Count
	       Unsigned 32-bit integer

	   ncp.big_read_trying_to_read	Big Read Trying To Read Too Much Count
	       Unsigned 32-bit integer

	   ncp.big_repeat_the_file_read	 Big Repeat the File Read Count
	       Unsigned 32-bit integer

	   ncp.big_return_abort_mess  Big Return Abort Message Count
	       Unsigned 32-bit integer

	   ncp.big_send_extra_cc_count	Big Send Extra CC Count
	       Unsigned 32-bit integer

	   ncp.big_still_transmitting  Big Still Transmitting Count
	       Unsigned 32-bit integer

	   ncp.big_write_being_abort  Big Write Being Aborted Count
	       Unsigned 32-bit integer

	   ncp.big_write_being_torn_down  Big Write Being Torn Down Count
	       Unsigned 32-bit integer

	   ncp.big_write_inv_message_num  Big Write Invalid Message Number Count
	       Unsigned 32-bit integer

	   ncp.bindery_context	Bindery Context
	       String

	   ncp.bit10acflags  Write Managed
	       Boolean

	   ncp.bit10cflags  Not Defined
	       Boolean

	   ncp.bit10eflags  Temporary Reference
	       Boolean

	   ncp.bit10infoflagsh	Not Defined
	       Boolean

	   ncp.bit10infoflagsl	Revision Count
	       Boolean

	   ncp.bit10l1flagsh  Not Defined
	       Boolean

	   ncp.bit10l1flagsl  Not Defined
	       Boolean

	   ncp.bit10lflags  Not Defined
	       Boolean

	   ncp.bit10nflags  Not Defined
	       Boolean

	   ncp.bit10outflags  Not Defined
	       Boolean

	   ncp.bit10pingflags1	Not Defined
	       Boolean

	   ncp.bit10pingflags2	Not Defined
	       Boolean

	   ncp.bit10pingpflags1	 Not Defined
	       Boolean

	   ncp.bit10pingvflags1	 Not Defined
	       Boolean

	   ncp.bit10rflags  Not Defined
	       Boolean

	   ncp.bit10siflags  Not Defined
	       Boolean

	   ncp.bit10vflags  Not Defined
	       Boolean

	   ncp.bit11acflags  Per Replica
	       Boolean

	   ncp.bit11cflags  Not Defined
	       Boolean

	   ncp.bit11eflags  Audited
	       Boolean

	   ncp.bit11infoflagsh	Not Defined
	       Boolean

	   ncp.bit11infoflagsl	Replica Type
	       Boolean

	   ncp.bit11l1flagsh  Not Defined
	       Boolean

	   ncp.bit11l1flagsl  Not Defined
	       Boolean

	   ncp.bit11lflags  Not Defined
	       Boolean

	   ncp.bit11nflags  Not Defined
	       Boolean

	   ncp.bit11outflags  Not Defined
	       Boolean

	   ncp.bit11pingflags1	Not Defined
	       Boolean

	   ncp.bit11pingflags2	Not Defined
	       Boolean

	   ncp.bit11pingpflags1	 Not Defined
	       Boolean

	   ncp.bit11pingvflags1	 Not Defined
	       Boolean

	   ncp.bit11rflags  Not Defined
	       Boolean

	   ncp.bit11siflags  Not Defined
	       Boolean

	   ncp.bit11vflags  Not Defined
	       Boolean

	   ncp.bit12acflags  Never Schedule Synchronization
	       Boolean

	   ncp.bit12cflags  Not Defined
	       Boolean

	   ncp.bit12eflags  Entry Not Present
	       Boolean

	   ncp.bit12infoflagshs	 Not Defined
	       Boolean

	   ncp.bit12infoflagsl	Base Class
	       Boolean

	   ncp.bit12l1flagsh  Not Defined
	       Boolean

	   ncp.bit12l1flagsl  Not Defined
	       Boolean

	   ncp.bit12lflags  Not Defined
	       Boolean

	   ncp.bit12nflags  Not Defined
	       Boolean

	   ncp.bit12outflags  Not Defined
	       Boolean

	   ncp.bit12pingflags1	Not Defined
	       Boolean

	   ncp.bit12pingflags2	Not Defined
	       Boolean

	   ncp.bit12pingpflags1	 Not Defined
	       Boolean

	   ncp.bit12pingvflags1	 Not Defined
	       Boolean

	   ncp.bit12rflags  Not Defined
	       Boolean

	   ncp.bit12siflags  Not Defined
	       Boolean

	   ncp.bit12vflags  Not Defined
	       Boolean

	   ncp.bit13acflags  Operational
	       Boolean

	   ncp.bit13cflags  Not Defined
	       Boolean

	   ncp.bit13eflags  Entry Verify CTS
	       Boolean

	   ncp.bit13infoflagsh	Not Defined
	       Boolean

	   ncp.bit13infoflagsl	Relative Distinguished Name
	       Boolean

	   ncp.bit13l1flagsh  Not Defined
	       Boolean

	   ncp.bit13l1flagsl  Not Defined
	       Boolean

	   ncp.bit13lflags  Not Defined
	       Boolean

	   ncp.bit13nflags  Not Defined
	       Boolean

	   ncp.bit13outflags  Not Defined
	       Boolean

	   ncp.bit13pingflags1	Not Defined
	       Boolean

	   ncp.bit13pingflags2	Not Defined
	       Boolean

	   ncp.bit13pingpflags1	 Not Defined
	       Boolean

	   ncp.bit13pingvflags1	 Not Defined
	       Boolean

	   ncp.bit13rflags  Not Defined
	       Boolean

	   ncp.bit13siflags  Not Defined
	       Boolean

	   ncp.bit13vflags  Not Defined
	       Boolean

	   ncp.bit14acflags  Not Defined
	       Boolean

	   ncp.bit14cflags  Not Defined
	       Boolean

	   ncp.bit14eflags  Entry Damaged
	       Boolean

	   ncp.bit14infoflagsh	Not Defined
	       Boolean

	   ncp.bit14infoflagsl	Distinguished Name
	       Boolean

	   ncp.bit14l1flagsh  Not Defined
	       Boolean

	   ncp.bit14l1flagsl  Not Defined
	       Boolean

	   ncp.bit14lflags  Not Defined
	       Boolean

	   ncp.bit14nflags  Prefer Referrals
	       Boolean

	   ncp.bit14outflags  Not Defined
	       Boolean

	   ncp.bit14pingflags1	Not Defined
	       Boolean

	   ncp.bit14pingflags2	Not Defined
	       Boolean

	   ncp.bit14pingpflags1	 Not Defined
	       Boolean

	   ncp.bit14pingvflags1	 Not Defined
	       Boolean

	   ncp.bit14rflags  Not Defined
	       Boolean

	   ncp.bit14siflags  Not Defined
	       Boolean

	   ncp.bit14vflags  Not Defined
	       Boolean

	   ncp.bit15acflags  Not Defined
	       Boolean

	   ncp.bit15cflags  Not Defined
	       Boolean

	   ncp.bit15infoflagsh	Not Defined
	       Boolean

	   ncp.bit15infoflagsl	Root Distinguished Name
	       Boolean

	   ncp.bit15l1flagsh  Not Defined
	       Boolean

	   ncp.bit15l1flagsl  Not Defined
	       Boolean

	   ncp.bit15lflags  Not Defined
	       Boolean

	   ncp.bit15nflags  Prefer Only Referrals
	       Boolean

	   ncp.bit15outflags  Not Defined
	       Boolean

	   ncp.bit15pingflags1	Not Defined
	       Boolean

	   ncp.bit15pingflags2	Not Defined
	       Boolean

	   ncp.bit15pingpflags1	 Not Defined
	       Boolean

	   ncp.bit15pingvflags1	 Not Defined
	       Boolean

	   ncp.bit15rflags  Not Defined
	       Boolean

	   ncp.bit15siflags  Not Defined
	       Boolean

	   ncp.bit15vflags  Not Defined
	       Boolean

	   ncp.bit16acflags  Not Defined
	       Boolean

	   ncp.bit16cflags  Not Defined
	       Boolean

	   ncp.bit16infoflagsh	Not Defined
	       Boolean

	   ncp.bit16infoflagsl	Parent Distinguished Name
	       Boolean

	   ncp.bit16l1flagsh  Not Defined
	       Boolean

	   ncp.bit16l1flagsl  Not Defined
	       Boolean

	   ncp.bit16lflags  Not Defined
	       Boolean

	   ncp.bit16nflags  Not Defined
	       Boolean

	   ncp.bit16outflags  Not Defined
	       Boolean

	   ncp.bit16pingflags1	Not Defined
	       Boolean

	   ncp.bit16pingflags2	Not Defined
	       Boolean

	   ncp.bit16pingpflags1	 Not Defined
	       Boolean

	   ncp.bit16pingvflags1	 Not Defined
	       Boolean

	   ncp.bit16rflags  Not Defined
	       Boolean

	   ncp.bit16siflags  Not Defined
	       Boolean

	   ncp.bit16vflags  Not Defined
	       Boolean

	   ncp.bit1acflags  Single Valued
	       Boolean

	   ncp.bit1cflags  Ambiguous Containment
	       Boolean

	   ncp.bit1eflags  Alias Entry
	       Boolean

	   ncp.bit1infoflagsh  Purge Time
	       Boolean

	   ncp.bit1infoflagsl  Output Flags
	       Boolean

	   ncp.bit1l1flagsh  Not Defined
	       Boolean

	   ncp.bit1l1flagsl  Output Flags
	       Boolean

	   ncp.bit1lflags  List Typeless
	       Boolean

	   ncp.bit1nflags  Entry ID
	       Boolean

	   ncp.bit1outflags  Output Flags
	       Boolean

	   ncp.bit1pingflags1  Supported Fields
	       Boolean

	   ncp.bit1pingflags2  Sap Name
	       Boolean

	   ncp.bit1pingpflags1	Root Most Master Replica
	       Boolean

	   ncp.bit1pingvflags1	Checksum
	       Boolean

	   ncp.bit1rflags  Typeless
	       Boolean

	   ncp.bit1siflags  Names
	       Boolean

	   ncp.bit1vflags  Naming
	       Boolean

	   ncp.bit2acflags  Sized
	       Boolean

	   ncp.bit2cflags  Ambiguous Naming
	       Boolean

	   ncp.bit2eflags  Partition Root
	       Boolean

	   ncp.bit2infoflagsh  Dereference Base Class
	       Boolean

	   ncp.bit2infoflagsl  Entry ID
	       Boolean

	   ncp.bit2l1flagsh  Not Defined
	       Boolean

	   ncp.bit2l1flagsl  Entry ID
	       Boolean

	   ncp.bit2lflags  List Containers
	       Boolean

	   ncp.bit2nflags  Readable
	       Boolean

	   ncp.bit2outflags  Entry ID
	       Boolean

	   ncp.bit2pingflags1  Depth
	       Boolean

	   ncp.bit2pingflags2  Tree Name
	       Boolean

	   ncp.bit2pingpflags1	Time Synchronized
	       Boolean

	   ncp.bit2pingvflags1	CRC32
	       Boolean

	   ncp.bit2rflags  Slashed
	       Boolean

	   ncp.bit2siflags  Names and Values
	       Boolean

	   ncp.bit2vflags  Base Class
	       Boolean

	   ncp.bit3acflags  Non-Removable
	       Boolean

	   ncp.bit3cflags  Class Definition Cannot be Removed
	       Boolean

	   ncp.bit3eflags  Container Entry
	       Boolean

	   ncp.bit3infoflagsh  Not Defined
	       Boolean

	   ncp.bit3infoflagsl  Entry Flags
	       Boolean

	   ncp.bit3l1flagsh  Not Defined
	       Boolean

	   ncp.bit3l1flagsl  Replica State
	       Boolean

	   ncp.bit3lflags  List Slashed
	       Boolean

	   ncp.bit3nflags  Writeable
	       Boolean

	   ncp.bit3outflags  Replica State
	       Boolean

	   ncp.bit3pingflags1  Revision
	       Boolean

	   ncp.bit3pingflags2  OS Name
	       Boolean

	   ncp.bit3pingpflags1	Not Defined
	       Boolean

	   ncp.bit3pingvflags1	Not Defined
	       Boolean

	   ncp.bit3rflags  Dotted
	       Boolean

	   ncp.bit3siflags  Effective Privileges
	       Boolean

	   ncp.bit3vflags  Present
	       Boolean

	   ncp.bit4acflags  Read Only
	       Boolean

	   ncp.bit4cflags  Effective Class
	       Boolean

	   ncp.bit4eflags  Container Alias
	       Boolean

	   ncp.bit4infoflagsh  Not Defined
	       Boolean

	   ncp.bit4infoflagsl  Subordinate Count
	       Boolean

	   ncp.bit4l1flagsh  Not Defined
	       Boolean

	   ncp.bit4l1flagsl  Modification Timestamp
	       Boolean

	   ncp.bit4lflags  List Dotted
	       Boolean

	   ncp.bit4nflags  Master
	       Boolean

	   ncp.bit4outflags  Modification Timestamp
	       Boolean

	   ncp.bit4pingflags1  Flags
	       Boolean

	   ncp.bit4pingflags2  Hardware Name
	       Boolean

	   ncp.bit4pingpflags1	Not Defined
	       Boolean

	   ncp.bit4pingvflags1	Not Defined
	       Boolean

	   ncp.bit4rflags  Tuned
	       Boolean

	   ncp.bit4siflags  Value Info
	       Boolean

	   ncp.bit4vflags  Value Damaged
	       Boolean

	   ncp.bit5acflags  Hidden
	       Boolean

	   ncp.bit5cflags  Container Class
	       Boolean

	   ncp.bit5eflags  Matches List Filter
	       Boolean

	   ncp.bit5infoflagsh  Not Defined
	       Boolean

	   ncp.bit5infoflagsl  Modification Time
	       Boolean

	   ncp.bit5l1flagsh  Not Defined
	       Boolean

	   ncp.bit5l1flagsl  Purge Time
	       Boolean

	   ncp.bit5lflags  Dereference Alias
	       Boolean

	   ncp.bit5nflags  Create ID
	       Boolean

	   ncp.bit5outflags  Purge Time
	       Boolean

	   ncp.bit5pingflags1  Verification Flags
	       Boolean

	   ncp.bit5pingflags2  Vendor Name
	       Boolean

	   ncp.bit5pingpflags1	Not Defined
	       Boolean

	   ncp.bit5pingvflags1	Not Defined
	       Boolean

	   ncp.bit5rflags  Not Defined
	       Boolean

	   ncp.bit5siflags  Abbreviated Value
	       Boolean

	   ncp.bit5vflags  Not Defined
	       Boolean

	   ncp.bit6acflags  String
	       Boolean

	   ncp.bit6cflags  Not Defined
	       Boolean

	   ncp.bit6eflags  Reference Entry
	       Boolean

	   ncp.bit6infoflagsh  Not Defined
	       Boolean

	   ncp.bit6infoflagsl  Modification Timestamp
	       Boolean

	   ncp.bit6l1flagsh  Not Defined
	       Boolean

	   ncp.bit6l1flagsl  Local Partition ID
	       Boolean

	   ncp.bit6lflags  List All Containers
	       Boolean

	   ncp.bit6nflags  Walk Tree
	       Boolean

	   ncp.bit6outflags  Local Partition ID
	       Boolean

	   ncp.bit6pingflags1  Letter Version
	       Boolean

	   ncp.bit6pingflags2  Not Defined
	       Boolean

	   ncp.bit6pingpflags1	Not Defined
	       Boolean

	   ncp.bit6pingvflags1	Not Defined
	       Boolean

	   ncp.bit6rflags  Not Defined
	       Boolean

	   ncp.bit6siflags  Not Defined
	       Boolean

	   ncp.bit6vflags  Not Defined
	       Boolean

	   ncp.bit7acflags  Synchronize Immediate
	       Boolean

	   ncp.bit7cflags  Not Defined
	       Boolean

	   ncp.bit7eflags  40x Reference Entry
	       Boolean

	   ncp.bit7infoflagsh  Not Defined
	       Boolean

	   ncp.bit7infoflagsl  Creation Timestamp
	       Boolean

	   ncp.bit7l1flagsh  Not Defined
	       Boolean

	   ncp.bit7l1flagsl  Distinguished Name
	       Boolean

	   ncp.bit7lflags  List Obsolete
	       Boolean

	   ncp.bit7nflags  Dereference Alias
	       Boolean

	   ncp.bit7outflags  Distinguished Name
	       Boolean

	   ncp.bit7pingflags1  OS Version
	       Boolean

	   ncp.bit7pingflags2  Not Defined
	       Boolean

	   ncp.bit7pingpflags1	Not Defined
	       Boolean

	   ncp.bit7pingvflags1	Not Defined
	       Boolean

	   ncp.bit7rflags  Not Defined
	       Boolean

	   ncp.bit7siflags  Not Defined
	       Boolean

	   ncp.bit7vflags  Not Defined
	       Boolean

	   ncp.bit8acflags  Public Read
	       Boolean

	   ncp.bit8cflags  Not Defined
	       Boolean

	   ncp.bit8eflags  Back Linked
	       Boolean

	   ncp.bit8infoflagsh  Not Defined
	       Boolean

	   ncp.bit8infoflagsl  Partition Root ID
	       Boolean

	   ncp.bit8l1flagsh  Not Defined
	       Boolean

	   ncp.bit8l1flagsl  Replica Type
	       Boolean

	   ncp.bit8lflags  List Tuned Output
	       Boolean

	   ncp.bit8nflags  Not Defined
	       Boolean

	   ncp.bit8outflags  Replica Type
	       Boolean

	   ncp.bit8pingflags1  License Flags
	       Boolean

	   ncp.bit8pingflags2  Not Defined
	       Boolean

	   ncp.bit8pingpflags1	Not Defined
	       Boolean

	   ncp.bit8pingvflags1	Not Defined
	       Boolean

	   ncp.bit8rflags  Not Defined
	       Boolean

	   ncp.bit8siflags  Not Defined
	       Boolean

	   ncp.bit8vflags  Not Defined
	       Boolean

	   ncp.bit9acflags  Server Read
	       Boolean

	   ncp.bit9cflags  Not Defined
	       Boolean

	   ncp.bit9eflags  New Entry
	       Boolean

	   ncp.bit9infoflagsh  Not Defined
	       Boolean

	   ncp.bit9infoflagsl  Parent ID
	       Boolean

	   ncp.bit9l1flagsh  Not Defined
	       Boolean

	   ncp.bit9l1flagsl  Partition Busy
	       Boolean

	   ncp.bit9lflags  List External Reference
	       Boolean

	   ncp.bit9nflags  Not Defined
	       Boolean

	   ncp.bit9outflags  Partition Busy
	       Boolean

	   ncp.bit9pingflags1  DS Time
	       Boolean

	   ncp.bit9pingflags2  Not Defined
	       Boolean

	   ncp.bit9pingpflags1	Not Defined
	       Boolean

	   ncp.bit9pingvflags1	Not Defined
	       Boolean

	   ncp.bit9rflags  Not Defined
	       Boolean

	   ncp.bit9siflags  Expanded Class
	       Boolean

	   ncp.bit9vflags  Not Defined
	       Boolean

	   ncp.bit_map	Bit Map
	       Byte array

	   ncp.block_number  Block Number
	       Unsigned 32-bit integer

	   ncp.block_size  Block Size
	       Unsigned 16-bit integer

	   ncp.block_size_in_sectors  Block Size in Sectors
	       Unsigned 32-bit integer

	   ncp.board_installed	Board Installed
	       Unsigned 8-bit integer

	   ncp.board_number  Board Number
	       Unsigned 32-bit integer

	   ncp.board_numbers  Board Numbers
	       Unsigned 32-bit integer

	   ncp.buffer_size  Buffer Size
	       Unsigned 16-bit integer

	   ncp.bumped_out_of_order  Bumped Out Of Order Write Count
	       Unsigned 32-bit integer

	   ncp.burst_len  Burst Length
	       Unsigned 32-bit integer
	       Total length of data in this burst

	   ncp.burst_seqno  Burst Sequence Number
	       Unsigned 16-bit integer
	       Sequence number of this packet in the burst

	   ncp.bus_string  Bus String
	       String

	   ncp.bus_type	 Bus Type
	       Unsigned 8-bit integer

	   ncp.bytes_actually_transferred  Bytes Actually Transferred
	       Unsigned 32-bit integer

	   ncp.bytes_read  Bytes Read
	       String

	   ncp.bytes_to_copy  Bytes to Copy
	       Unsigned 32-bit integer

	   ncp.bytes_written  Bytes Written
	       String

	   ncp.cache_allocations  Cache Allocations
	       Unsigned 32-bit integer

	   ncp.cache_block_scrapped  Cache Block Scrapped
	       Unsigned 16-bit integer

	   ncp.cache_buffer_count  Cache Buffer Count
	       Unsigned 16-bit integer

	   ncp.cache_buffer_size  Cache Buffer Size
	       Unsigned 16-bit integer

	   ncp.cache_byte_to_block  Cache Byte To Block Shift Factor
	       Unsigned 32-bit integer

	   ncp.cache_dirty_block_thresh	 Cache Dirty Block Threshold
	       Unsigned 32-bit integer

	   ncp.cache_dirty_wait_time  Cache Dirty Wait Time
	       Unsigned 32-bit integer

	   ncp.cache_full_write_requests  Cache Full Write Requests
	       Unsigned 32-bit integer

	   ncp.cache_get_requests  Cache Get Requests
	       Unsigned 32-bit integer

	   ncp.cache_hit_on_unavailable_block  Cache Hit On Unavailable Block
	       Unsigned 16-bit integer

	   ncp.cache_hits  Cache Hits
	       Unsigned 32-bit integer

	   ncp.cache_max_concur_writes	Cache Maximum Concurrent Writes
	       Unsigned 32-bit integer

	   ncp.cache_misses  Cache Misses
	       Unsigned 32-bit integer

	   ncp.cache_partial_write_requests  Cache Partial Write Requests
	       Unsigned 32-bit integer

	   ncp.cache_read_requests  Cache Read Requests
	       Unsigned 32-bit integer

	   ncp.cache_used_while_check  Cache Used While Checking
	       Unsigned 32-bit integer

	   ncp.cache_write_requests  Cache Write Requests
	       Unsigned 32-bit integer

	   ncp.category_name  Category Name
	       String

	   ncp.cc_file_handle  File Handle
	       Unsigned 32-bit integer

	   ncp.cc_function  OP-Lock Flag
	       Unsigned 8-bit integer

	   ncp.cfg_max_simultaneous_transactions  Configured Max Simultaneous Transactions
	       Unsigned 16-bit integer

	   ncp.change_bits  Change Bits
	       Unsigned 16-bit integer

	   ncp.change_bits_acc_date  Access Date
	       Boolean

	   ncp.change_bits_adate  Archive Date
	       Boolean

	   ncp.change_bits_aid	Archiver ID
	       Boolean

	   ncp.change_bits_atime  Archive Time
	       Boolean

	   ncp.change_bits_cdate  Creation Date
	       Boolean

	   ncp.change_bits_ctime  Creation Time
	       Boolean

	   ncp.change_bits_fatt	 File Attributes
	       Boolean

	   ncp.change_bits_max_acc_mask	 Maximum Access Mask
	       Boolean

	   ncp.change_bits_max_space  Maximum Space
	       Boolean

	   ncp.change_bits_modify  Modify Name
	       Boolean

	   ncp.change_bits_owner  Owner ID
	       Boolean

	   ncp.change_bits_udate  Update Date
	       Boolean

	   ncp.change_bits_uid	Update ID
	       Boolean

	   ncp.change_bits_utime  Update Time
	       Boolean

	   ncp.channel_state  Channel State
	       Unsigned 8-bit integer

	   ncp.channel_synchronization_state  Channel Synchronization State
	       Unsigned 8-bit integer

	   ncp.charge_amount  Charge Amount
	       Unsigned 32-bit integer

	   ncp.charge_information  Charge Information
	       Unsigned 32-bit integer

	   ncp.checksum_error_count  Checksum Error Count
	       Unsigned 32-bit integer

	   ncp.checksuming  Checksumming
	       Boolean

	   ncp.client_comp_flag	 Completion Flag
	       Unsigned 16-bit integer

	   ncp.client_id_number	 Client ID Number
	       Unsigned 32-bit integer

	   ncp.client_list  Client List
	       Unsigned 32-bit integer

	   ncp.client_list_cnt	Client List Count
	       Unsigned 16-bit integer

	   ncp.client_list_len	Client List Length
	       Unsigned 8-bit integer

	   ncp.client_name  Client Name
	       String

	   ncp.client_record_area  Client Record Area
	       String

	   ncp.client_station  Client Station
	       Unsigned 8-bit integer

	   ncp.client_station_long  Client Station
	       Unsigned 32-bit integer

	   ncp.client_task_number  Client Task Number
	       Unsigned 8-bit integer

	   ncp.client_task_number_long	Client Task Number
	       Unsigned 32-bit integer

	   ncp.cluster_count  Cluster Count
	       Unsigned 16-bit integer

	   ncp.clusters_used_by_directories  Clusters Used by Directories
	       Unsigned 32-bit integer

	   ncp.clusters_used_by_extended_dirs  Clusters Used by Extended Directories
	       Unsigned 32-bit integer

	   ncp.clusters_used_by_fat  Clusters Used by FAT
	       Unsigned 32-bit integer

	   ncp.cmd_flags_advanced  Advanced
	       Boolean

	   ncp.cmd_flags_hidden	 Hidden
	       Boolean

	   ncp.cmd_flags_later	Restart Server Required to Take Effect
	       Boolean

	   ncp.cmd_flags_secure	 Console Secured
	       Boolean

	   ncp.cmd_flags_startup_only  Startup.ncf Only
	       Boolean

	   ncp.cmpbyteincount  Compress Byte In Count
	       Unsigned 32-bit integer

	   ncp.cmpbyteoutcnt  Compress Byte Out Count
	       Unsigned 32-bit integer

	   ncp.cmphibyteincnt  Compress High Byte In Count
	       Unsigned 32-bit integer

	   ncp.cmphibyteoutcnt	Compress High Byte Out Count
	       Unsigned 32-bit integer

	   ncp.cmphitickcnt  Compress High Tick Count
	       Unsigned 32-bit integer

	   ncp.cmphitickhigh  Compress High Tick
	       Unsigned 32-bit integer

	   ncp.co_proc_string  CoProcessor String
	       String

	   ncp.co_processor_flag  CoProcessor Present Flag
	       Unsigned 32-bit integer

	   ncp.com_cnts	 Communication Counters
	       Unsigned 16-bit integer

	   ncp.comment	Comment
	       String

	   ncp.comment_type  Comment Type
	       Unsigned 16-bit integer

	   ncp.complete_signatures  Complete Signatures
	       Boolean

	   ncp.completion_code	Completion Code
	       Unsigned 8-bit integer

	   ncp.compress_volume	Volume Compression
	       Unsigned 32-bit integer

	   ncp.compressed_data_streams_count  Compressed Data Streams Count
	       Unsigned 32-bit integer

	   ncp.compressed_limbo_data_streams_count  Compressed Limbo Data Streams Count
	       Unsigned 32-bit integer

	   ncp.compressed_sectors  Compressed Sectors
	       Unsigned 32-bit integer

	   ncp.compression_ios_limit  Compression IOs Limit
	       Unsigned 32-bit integer

	   ncp.compression_lower_limit	Compression Lower Limit
	       Unsigned 32-bit integer

	   ncp.compression_stage  Compression Stage
	       Unsigned 32-bit integer

	   ncp.config_major_vn	Configuration Major Version Number
	       Unsigned 8-bit integer

	   ncp.config_minor_vn	Configuration Minor Version Number
	       Unsigned 8-bit integer

	   ncp.configuration_description  Configuration Description
	       String

	   ncp.configuration_text  Configuration Text
	       String

	   ncp.configured_max_bindery_objects  Configured Max Bindery Objects
	       Unsigned 16-bit integer

	   ncp.configured_max_open_files  Configured Max Open Files
	       Unsigned 16-bit integer

	   ncp.configured_max_routing_buffers  Configured Max Routing Buffers
	       Unsigned 16-bit integer

	   ncp.conn_being_aborted  Connection Being Aborted Count
	       Unsigned 32-bit integer

	   ncp.conn_ctrl_bits  Connection Control
	       Unsigned 8-bit integer

	   ncp.conn_list  Connection List
	       Unsigned 32-bit integer

	   ncp.conn_list_count	Connection List Count
	       Unsigned 32-bit integer

	   ncp.conn_list_len  Connection List Length
	       Unsigned 8-bit integer

	   ncp.conn_number_byte	 Connection Number
	       Unsigned 8-bit integer

	   ncp.conn_number_word	 Connection Number
	       Unsigned 16-bit integer

	   ncp.connected_lan  LAN Adapter
	       Unsigned 32-bit integer

	   ncp.connection  Connection Number
	       Unsigned 16-bit integer

	   ncp.connection_list	Connection List
	       Unsigned 32-bit integer

	   ncp.connection_number  Connection Number
	       Unsigned 32-bit integer

	   ncp.connection_number_list  Connection Number List
	       String

	   ncp.connection_service_type	Connection Service Type
	       Unsigned 8-bit integer

	   ncp.connection_status  Connection Status
	       Unsigned 8-bit integer

	   ncp.connection_type	Connection Type
	       Unsigned 8-bit integer

	   ncp.connections_in_use  Connections In Use
	       Unsigned 16-bit integer

	   ncp.connections_max_used  Connections Max Used
	       Unsigned 16-bit integer

	   ncp.connections_supported_max  Connections Supported Max
	       Unsigned 16-bit integer

	   ncp.control_being_torn_down	Control Being Torn Down Count
	       Unsigned 32-bit integer

	   ncp.control_code  Control Code
	       Unsigned 8-bit integer

	   ncp.control_flags  Control Flags
	       Unsigned 8-bit integer

	   ncp.control_invalid_message_number  Control Invalid Message Number Count
	       Unsigned 32-bit integer

	   ncp.controller_drive_number	Controller Drive Number
	       Unsigned 8-bit integer

	   ncp.controller_number  Controller Number
	       Unsigned 8-bit integer

	   ncp.controller_type	Controller Type
	       Unsigned 8-bit integer

	   ncp.cookie_1	 Cookie 1
	       Unsigned 32-bit integer

	   ncp.cookie_2	 Cookie 2
	       Unsigned 32-bit integer

	   ncp.copies  Copies
	       Unsigned 8-bit integer

	   ncp.copyright  Copyright
	       String

	   ncp.counter_mask  Counter Mask
	       Unsigned 8-bit integer

	   ncp.cpu_number  CPU Number
	       Unsigned 32-bit integer

	   ncp.cpu_string  CPU String
	       String

	   ncp.cpu_type	 CPU Type
	       Unsigned 8-bit integer

	   ncp.creation_date  Creation Date
	       Unsigned 16-bit integer

	   ncp.creation_time  Creation Time
	       Unsigned 16-bit integer

	   ncp.creator_id  Creator ID
	       Unsigned 32-bit integer

	   ncp.creator_name_space_number  Creator Name Space Number
	       Unsigned 8-bit integer

	   ncp.credit_limit  Credit Limit
	       Unsigned 32-bit integer

	   ncp.ctl_bad_ack_frag_list  Control Bad ACK Fragment List Count
	       Unsigned 32-bit integer

	   ncp.ctl_no_data_read	 Control No Data Read Count
	       Unsigned 32-bit integer

	   ncp.ctrl_flags  Control Flags
	       Unsigned 16-bit integer

	   ncp.cur_blk_being_dcompress	Current Block Being Decompressed
	       Unsigned 32-bit integer

	   ncp.cur_comp_blks  Current Compression Blocks
	       Unsigned 32-bit integer

	   ncp.cur_initial_blks	 Current Initial Blocks
	       Unsigned 32-bit integer

	   ncp.cur_inter_blks  Current Intermediate Blocks
	       Unsigned 32-bit integer

	   ncp.cur_num_of_r_tags  Current Number of Resource Tags
	       Unsigned 32-bit integer

	   ncp.curr_num_cache_buff  Current Number Of Cache Buffers
	       Unsigned 32-bit integer

	   ncp.curr_ref_id  Current Reference ID
	       Unsigned 16-bit integer

	   ncp.current_changed_fats  Current Changed FAT Entries
	       Unsigned 16-bit integer

	   ncp.current_entries	Current Entries
	       Unsigned 32-bit integer

	   ncp.current_form_type  Current Form Type
	       Unsigned 8-bit integer

	   ncp.current_lfs_counters  Current LFS Counters
	       Unsigned 32-bit integer

	   ncp.current_open_files  Current Open Files
	       Unsigned 16-bit integer

	   ncp.current_server_time  Time Elapsed Since Server Was Brought Up
	       Unsigned 32-bit integer

	   ncp.current_servers	Current Servers
	       Unsigned 32-bit integer

	   ncp.current_space  Current Space
	       Unsigned 32-bit integer

	   ncp.current_trans_count  Current Transaction Count
	       Unsigned 32-bit integer

	   ncp.current_used_bindery_objects  Current Used Bindery Objects
	       Unsigned 16-bit integer

	   ncp.currently_used_routing_buffers  Currently Used Routing Buffers
	       Unsigned 16-bit integer

	   ncp.custom_cnts  Custom Counters
	       Unsigned 32-bit integer

	   ncp.custom_count  Custom Count
	       Unsigned 32-bit integer

	   ncp.custom_counters	Custom Counters
	       Unsigned 32-bit integer

	   ncp.custom_string  Custom String
	       String

	   ncp.custom_var_value	 Custom Variable Value
	       Unsigned 32-bit integer

	   ncp.data  Data
	       String

	   ncp.data_bytes  Data Bytes
	       Unsigned 16-bit integer
	       Number of data bytes in this packet

	   ncp.data_fork_first_fat  Data Fork First FAT Entry
	       Unsigned 32-bit integer

	   ncp.data_fork_len  Data Fork Len
	       Unsigned 32-bit integer

	   ncp.data_fork_size  Data Fork Size
	       Unsigned 32-bit integer

	   ncp.data_offset  Data Offset
	       Unsigned 32-bit integer
	       Offset of this packet in the burst

	   ncp.data_size  Data Size
	       Unsigned 32-bit integer

	   ncp.data_stream  Data Stream
	       Unsigned 8-bit integer

	   ncp.data_stream_name	 Data Stream Name
	       String

	   ncp.data_stream_number  Data Stream Number
	       Unsigned 8-bit integer

	   ncp.data_stream_size	 Size
	       Unsigned 32-bit integer

	   ncp.data_stream_space_alloc	Space Allocated for Data Stream
	       Unsigned 32-bit integer

	   ncp.data_streams_count  Data Streams Count
	       Unsigned 32-bit integer

	   ncp.dc_dirty_wait_time  DC Dirty Wait Time
	       Unsigned 32-bit integer

	   ncp.dc_double_read_flag  DC Double Read Flag
	       Unsigned 32-bit integer

	   ncp.dc_max_concurrent_writes	 DC Maximum Concurrent Writes
	       Unsigned 32-bit integer

	   ncp.dc_min_non_ref_time  DC Minimum Non-Referenced Time
	       Unsigned 32-bit integer

	   ncp.dc_wait_time_before_new_buff  DC Wait Time Before New Buffer
	       Unsigned 32-bit integer

	   ncp.dead_mirror_table  Dead Mirror Table
	       Byte array

	   ncp.dealloc_being_proc  De-Allocate Being Processed Count
	       Unsigned 32-bit integer

	   ncp.dealloc_forged_packet  De-Allocate Forged Packet Count
	       Unsigned 32-bit integer

	   ncp.dealloc_invalid_slot  De-Allocate Invalid Slot Count
	       Unsigned 32-bit integer

	   ncp.dealloc_still_transmit  De-Allocate Still Transmitting Count
	       Unsigned 32-bit integer

	   ncp.decpbyteincount	DeCompress Byte In Count
	       Unsigned 32-bit integer

	   ncp.decpbyteoutcnt  DeCompress Byte Out Count
	       Unsigned 32-bit integer

	   ncp.decphibyteincnt	DeCompress High Byte In Count
	       Unsigned 32-bit integer

	   ncp.decphibyteoutcnt	 DeCompress High Byte Out Count
	       Unsigned 32-bit integer

	   ncp.decphitickcnt  DeCompress High Tick Count
	       Unsigned 32-bit integer

	   ncp.decphitickhigh  DeCompress High Tick
	       Unsigned 32-bit integer

	   ncp.defined_data_streams  Defined Data Streams
	       Unsigned 8-bit integer

	   ncp.defined_name_spaces  Defined Name Spaces
	       Unsigned 8-bit integer

	   ncp.delay_time  Delay Time
	       Unsigned 32-bit integer
	       Delay time between consecutive packet sends (100 us increments)

	   ncp.delete_existing_file_flag  Delete Existing File Flag
	       Unsigned 8-bit integer

	   ncp.delete_id  Deleted ID
	       Unsigned 32-bit integer

	   ncp.deleted_date  Deleted Date
	       Unsigned 16-bit integer

	   ncp.deleted_file_time  Deleted File Time
	       Unsigned 32-bit integer

	   ncp.deleted_time  Deleted Time
	       Unsigned 16-bit integer

	   ncp.deny_read_count	Deny Read Count
	       Unsigned 16-bit integer

	   ncp.deny_write_count	 Deny Write Count
	       Unsigned 16-bit integer

	   ncp.description_string  Description
	       String

	   ncp.desired_access_rights  Desired Access Rights
	       Unsigned 16-bit integer

	   ncp.desired_response_count  Desired Response Count
	       Unsigned 16-bit integer

	   ncp.dest_component_count  Destination Path Component Count
	       Unsigned 8-bit integer

	   ncp.dest_dir_handle	Destination Directory Handle
	       Unsigned 8-bit integer

	   ncp.dest_name_space	Destination Name Space
	       Unsigned 8-bit integer

	   ncp.dest_path  Destination Path
	       String

	   ncp.detach_during_processing	 Detach During Processing
	       Unsigned 16-bit integer

	   ncp.detach_for_bad_connection_number	 Detach For Bad Connection Number
	       Unsigned 16-bit integer

	   ncp.dir_base	 Directory Base
	       Unsigned 32-bit integer

	   ncp.dir_count  Directory Count
	       Unsigned 16-bit integer

	   ncp.dir_handle  Directory Handle
	       Unsigned 8-bit integer

	   ncp.dir_handle_long	Directory Handle
	       Unsigned 32-bit integer

	   ncp.dir_handle_name	Handle Name
	       Unsigned 8-bit integer

	   ncp.directory_access_rights	Directory Access Rights
	       Unsigned 8-bit integer

	   ncp.directory_attributes  Directory Attributes
	       Unsigned 8-bit integer

	   ncp.directory_entry_number  Directory Entry Number
	       Unsigned 32-bit integer

	   ncp.directory_entry_number_word  Directory Entry Number
	       Unsigned 16-bit integer

	   ncp.directory_id  Directory ID
	       Unsigned 16-bit integer

	   ncp.directory_name  Directory Name
	       String

	   ncp.directory_name_14  Directory Name
	       String

	   ncp.directory_name_len  Directory Name Length
	       Unsigned 8-bit integer

	   ncp.directory_number	 Directory Number
	       Unsigned 32-bit integer

	   ncp.directory_path  Directory Path
	       String

	   ncp.directory_services_object_id  Directory Services Object ID
	       Unsigned 32-bit integer

	   ncp.directory_stamp	Directory Stamp (0xD1D1)
	       Unsigned 16-bit integer

	   ncp.dirty_cache_buffers  Dirty Cache Buffers
	       Unsigned 16-bit integer

	   ncp.disable_brdcasts	 Disable Broadcasts
	       Boolean

	   ncp.disable_personal_brdcasts  Disable Personal Broadcasts
	       Boolean

	   ncp.disable_wdog_messages  Disable Watchdog Message
	       Boolean

	   ncp.disk_channel_number  Disk Channel Number
	       Unsigned 8-bit integer

	   ncp.disk_channel_table  Disk Channel Table
	       Unsigned 8-bit integer

	   ncp.disk_space_limit	 Disk Space Limit
	       Unsigned 32-bit integer

	   ncp.dm_flags	 DM Flags
	       Unsigned 8-bit integer

	   ncp.dm_info_entries	DM Info Entries
	       Unsigned 32-bit integer

	   ncp.dm_info_level  DM Info Level
	       Unsigned 8-bit integer

	   ncp.dm_major_version	 DM Major Version
	       Unsigned 32-bit integer

	   ncp.dm_minor_version	 DM Minor Version
	       Unsigned 32-bit integer

	   ncp.dm_present_flag	Data Migration Present Flag
	       Unsigned 8-bit integer

	   ncp.dma_channels_used  DMA Channels Used
	       Unsigned 32-bit integer

	   ncp.dos_directory_base  DOS Directory Base
	       Unsigned 32-bit integer

	   ncp.dos_directory_entry  DOS Directory Entry
	       Unsigned 32-bit integer

	   ncp.dos_directory_entry_number  DOS Directory Entry Number
	       Unsigned 32-bit integer

	   ncp.dos_file_attributes  DOS File Attributes
	       Unsigned 8-bit integer

	   ncp.dos_parent_directory_entry  DOS Parent Directory Entry
	       Unsigned 32-bit integer

	   ncp.dos_sequence  DOS Sequence
	       Unsigned 32-bit integer

	   ncp.drive_cylinders	Drive Cylinders
	       Unsigned 16-bit integer

	   ncp.drive_definition_string	Drive Definition
	       String

	   ncp.drive_heads  Drive Heads
	       Unsigned 8-bit integer

	   ncp.drive_mapping_table  Drive Mapping Table
	       Byte array

	   ncp.drive_mirror_table  Drive Mirror Table
	       Byte array

	   ncp.drive_removable_flag  Drive Removable Flag
	       Unsigned 8-bit integer

	   ncp.drive_size  Drive Size
	       Unsigned 32-bit integer

	   ncp.driver_board_name  Driver Board Name
	       String

	   ncp.driver_log_name	Driver Logical Name
	       String

	   ncp.driver_short_name  Driver Short Name
	       String

	   ncp.dsired_acc_rights_compat	 Compatibility
	       Boolean

	   ncp.dsired_acc_rights_del_file_cls  Delete File Close
	       Boolean

	   ncp.dsired_acc_rights_deny_r	 Deny Read
	       Boolean

	   ncp.dsired_acc_rights_deny_w	 Deny Write
	       Boolean

	   ncp.dsired_acc_rights_read_o	 Read Only
	       Boolean

	   ncp.dsired_acc_rights_w_thru	 File Write Through
	       Boolean

	   ncp.dsired_acc_rights_write_o  Write Only
	       Boolean

	   ncp.dst_connection  Destination Connection ID
	       Unsigned 32-bit integer
	       The server's connection identification number

	   ncp.dst_ea_flags  Destination EA Flags
	       Unsigned 16-bit integer

	   ncp.dst_ns_indicator	 Destination Name Space Indicator
	       Unsigned 16-bit integer

	   ncp.dst_queue_id  Destination Queue ID
	       Unsigned 32-bit integer

	   ncp.dup_is_being_sent  Duplicate Is Being Sent Already Count
	       Unsigned 32-bit integer

	   ncp.duplicate_replies_sent  Duplicate Replies Sent
	       Unsigned 16-bit integer

	   ncp.dyn_mem_struct_cur  Current Used Dynamic Space
	       Unsigned 32-bit integer

	   ncp.dyn_mem_struct_max  Max Used Dynamic Space
	       Unsigned 32-bit integer

	   ncp.dyn_mem_struct_total  Total Dynamic Space
	       Unsigned 32-bit integer

	   ncp.ea_access_flag  EA Access Flag
	       Unsigned 16-bit integer

	   ncp.ea_bytes_written	 Bytes Written
	       Unsigned 32-bit integer

	   ncp.ea_count	 Count
	       Unsigned 32-bit integer

	   ncp.ea_data_size  Data Size
	       Unsigned 32-bit integer

	   ncp.ea_data_size_duplicated	Data Size Duplicated
	       Unsigned 32-bit integer

	   ncp.ea_deep_freeze  Deep Freeze
	       Boolean

	   ncp.ea_delete_privileges  Delete Privileges
	       Boolean

	   ncp.ea_duplicate_count  Duplicate Count
	       Unsigned 32-bit integer

	   ncp.ea_error_codes  EA Error Codes
	       Unsigned 16-bit integer

	   ncp.ea_flags	 EA Flags
	       Unsigned 16-bit integer

	   ncp.ea_handle  EA Handle
	       Unsigned 32-bit integer

	   ncp.ea_handle_or_netware_handle_or_volume  EAHandle or NetWare Handle or Volume (see EAFlags)
	       Unsigned 32-bit integer

	   ncp.ea_header_being_enlarged	 Header Being Enlarged
	       Boolean

	   ncp.ea_in_progress  In Progress
	       Boolean

	   ncp.ea_key  EA Key
	       String

	   ncp.ea_key_size  Key Size
	       Unsigned 32-bit integer

	   ncp.ea_key_size_duplicated  Key Size Duplicated
	       Unsigned 32-bit integer

	   ncp.ea_need_bit_flag	 EA Need Bit Flag
	       Boolean

	   ncp.ea_new_tally_used  New Tally Used
	       Boolean

	   ncp.ea_permanent_memory  Permanent Memory
	       Boolean

	   ncp.ea_read_privileges  Read Privileges
	       Boolean

	   ncp.ea_score_card_present  Score Card Present
	       Boolean

	   ncp.ea_system_ea_only  System EA Only
	       Boolean

	   ncp.ea_tally_need_update  Tally Need Update
	       Boolean

	   ncp.ea_value	 EA Value
	       String

	   ncp.ea_value_length	Value Length
	       Unsigned 16-bit integer

	   ncp.ea_value_rep  EA Value
	       String

	   ncp.ea_write_in_progress  Write In Progress
	       Boolean

	   ncp.ea_write_privileges  Write Privileges
	       Boolean

	   ncp.ecb_cxl_fails  ECB Cancel Failures
	       Unsigned 32-bit integer

	   ncp.echo_socket  Echo Socket
	       Unsigned 16-bit integer

	   ncp.effective_rights	 Effective Rights
	       Unsigned 8-bit integer

	   ncp.effective_rights_create	Create Rights
	       Boolean

	   ncp.effective_rights_delete	Delete Rights
	       Boolean

	   ncp.effective_rights_modify	Modify Rights
	       Boolean

	   ncp.effective_rights_open  Open Rights
	       Boolean

	   ncp.effective_rights_parental  Parental Rights
	       Boolean

	   ncp.effective_rights_read  Read Rights
	       Boolean

	   ncp.effective_rights_search	Search Rights
	       Boolean

	   ncp.effective_rights_write  Write Rights
	       Boolean

	   ncp.enable_brdcasts	Enable Broadcasts
	       Boolean

	   ncp.enable_personal_brdcasts	 Enable Personal Broadcasts
	       Boolean

	   ncp.enable_wdog_messages  Enable Watchdog Message
	       Boolean

	   ncp.encryption  Encryption
	       Boolean

	   ncp.enqueued_send_cnt  Enqueued Send Count
	       Unsigned 32-bit integer

	   ncp.enum_info_account  Accounting Information
	       Boolean

	   ncp.enum_info_auth  Authentication Information
	       Boolean

	   ncp.enum_info_lock  Lock Information
	       Boolean

	   ncp.enum_info_mask  Return Information Mask
	       Unsigned 8-bit integer

	   ncp.enum_info_name  Name Information
	       Boolean

	   ncp.enum_info_print	Print Information
	       Boolean

	   ncp.enum_info_stats	Statistical Information
	       Boolean

	   ncp.enum_info_time  Time Information
	       Boolean

	   ncp.enum_info_transport  Transport Information
	       Boolean

	   ncp.err_doing_async_read  Error Doing Async Read Count
	       Unsigned 32-bit integer

	   ncp.error_read_last_fat  Error Reading Last FAT Count
	       Unsigned 32-bit integer

	   ncp.event_offset  Event Offset
	       Byte array

	   ncp.event_time  Event Time
	       Unsigned 32-bit integer

	   ncp.exc_nds_ver  Exclude NDS Version
	       Unsigned 32-bit integer

	   ncp.expiration_time	Expiration Time
	       Unsigned 32-bit integer

	   ncp.ext_info	 Extended Return Information
	       Unsigned 16-bit integer

	   ncp.ext_info_64_bit_fs  64 Bit File Sizes
	       Boolean

	   ncp.ext_info_access	Last Access
	       Boolean

	   ncp.ext_info_dos_name  DOS Name
	       Boolean

	   ncp.ext_info_effective  Effective
	       Boolean

	   ncp.ext_info_flush  Flush
	       Boolean

	   ncp.ext_info_mac_date  MAC Date
	       Boolean

	   ncp.ext_info_mac_finder  MAC Finder
	       Boolean

	   ncp.ext_info_newstyle  New Style
	       Boolean

	   ncp.ext_info_parental  Parental
	       Boolean

	   ncp.ext_info_sibling	 Sibling
	       Boolean

	   ncp.ext_info_update	Update
	       Boolean

	   ncp.ext_router_active_flag  External Router Active Flag
	       Boolean

	   ncp.extended_attribute_extants_used	Extended Attribute Extants Used
	       Unsigned 32-bit integer

	   ncp.extended_attributes_defined  Extended Attributes Defined
	       Unsigned 32-bit integer

	   ncp.extra_extra_use_count_node_count	 Errors allocating an additional use count node for TTS
	       Unsigned 32-bit integer

	   ncp.extra_use_count_node_count  Errors allocating a use count node for TTS
	       Unsigned 32-bit integer

	   ncp.failed_alloc_req	 Failed Alloc Request Count
	       Unsigned 32-bit integer

	   ncp.fat_moved  Number of times the OS has move the location of FAT
	       Unsigned 32-bit integer

	   ncp.fat_scan_errors	FAT Scan Errors
	       Unsigned 16-bit integer

	   ncp.fat_write_err  Number of write errors in both original and mirrored copies of FAT
	       Unsigned 32-bit integer

	   ncp.fat_write_errors	 FAT Write Errors
	       Unsigned 16-bit integer

	   ncp.fatal_fat_write_errors  Fatal FAT Write Errors
	       Unsigned 16-bit integer

	   ncp.fields_len_table	 Fields Len Table
	       Byte array

	   ncp.file_count  File Count
	       Unsigned 16-bit integer

	   ncp.file_date  File Date
	       Unsigned 16-bit integer

	   ncp.file_dir_win  File/Dir Window
	       Unsigned 16-bit integer

	   ncp.file_execute_type  File Execute Type
	       Unsigned 8-bit integer

	   ncp.file_ext_attr  File Extended Attributes
	       Unsigned 8-bit integer

	   ncp.file_flags  File Flags
	       Unsigned 32-bit integer

	   ncp.file_handle  File Handle
	       Byte array

	   ncp.file_limbo  File Limbo
	       Unsigned 32-bit integer

	   ncp.file_list_count	File List Count
	       Unsigned 32-bit integer

	   ncp.file_lock_count	File Lock Count
	       Unsigned 16-bit integer

	   ncp.file_mode  File Mode
	       Unsigned 8-bit integer

	   ncp.file_name  Filename
	       String

	   ncp.file_name_12  Filename
	       String

	   ncp.file_name_14  Filename
	       String

	   ncp.file_name_len  Filename Length
	       Unsigned 8-bit integer

	   ncp.file_offset  File Offset
	       Unsigned 32-bit integer

	   ncp.file_path  File Path
	       String

	   ncp.file_size  File Size
	       Unsigned 32-bit integer

	   ncp.file_system_id  File System ID
	       Unsigned 8-bit integer

	   ncp.file_time  File Time
	       Unsigned 16-bit integer

	   ncp.file_write_flags	 File Write Flags
	       Unsigned 8-bit integer

	   ncp.file_write_state	 File Write State
	       Unsigned 8-bit integer

	   ncp.filler  Filler
	       Unsigned 8-bit integer

	   ncp.finder_attr  Finder Info Attributes
	       Unsigned 16-bit integer

	   ncp.finder_attr_bundle  Object Has Bundle
	       Boolean

	   ncp.finder_attr_desktop  Object on Desktop
	       Boolean

	   ncp.finder_attr_invisible  Object is Invisible
	       Boolean

	   ncp.first_packet_isnt_a_write  First Packet Isn't A Write Count
	       Unsigned 32-bit integer

	   ncp.fixed_bit_mask  Fixed Bit Mask
	       Unsigned 32-bit integer

	   ncp.fixed_bits_defined  Fixed Bits Defined
	       Unsigned 16-bit integer

	   ncp.flag_bits  Flag Bits
	       Unsigned 8-bit integer

	   ncp.flags  Flags
	       Unsigned 8-bit integer

	   ncp.flags_def  Flags
	       Unsigned 16-bit integer

	   ncp.flush_time  Flush Time
	       Unsigned 32-bit integer

	   ncp.folder_flag  Folder Flag
	       Unsigned 8-bit integer

	   ncp.force_flag  Force Server Down Flag
	       Unsigned 8-bit integer

	   ncp.forged_detached_requests	 Forged Detached Requests
	       Unsigned 16-bit integer

	   ncp.forged_packet  Forged Packet Count
	       Unsigned 32-bit integer

	   ncp.fork_count  Fork Count
	       Unsigned 8-bit integer

	   ncp.fork_indicator  Fork Indicator
	       Unsigned 8-bit integer

	   ncp.form_type  Form Type
	       Unsigned 16-bit integer

	   ncp.form_type_count	Form Types Count
	       Unsigned 32-bit integer

	   ncp.found_some_mem  Found Some Memory
	       Unsigned 32-bit integer

	   ncp.fractional_time	Fractional Time in Seconds
	       Unsigned 32-bit integer

	   ncp.fragger_handle  Fragment Handle
	       Unsigned 32-bit integer

	   ncp.fragger_hndl  Fragment Handle
	       Unsigned 16-bit integer

	   ncp.fragment_write_occurred	Fragment Write Occurred
	       Unsigned 16-bit integer

	   ncp.free_blocks  Free Blocks
	       Unsigned 32-bit integer

	   ncp.free_directory_entries  Free Directory Entries
	       Unsigned 16-bit integer

	   ncp.freeable_limbo_sectors  Freeable Limbo Sectors
	       Unsigned 32-bit integer

	   ncp.freed_clusters  Freed Clusters
	       Unsigned 32-bit integer

	   ncp.fs_engine_flag  FS Engine Flag
	       Boolean

	   ncp.full_name  Full Name
	       String

	   ncp.func  Function
	       Unsigned 8-bit integer

	   ncp.generic_block_size  Block Size
	       Unsigned 32-bit integer

	   ncp.generic_capacity	 Capacity
	       Unsigned 32-bit integer

	   ncp.generic_cartridge_type  Cartridge Type
	       Unsigned 32-bit integer

	   ncp.generic_child_count  Child Count
	       Unsigned 32-bit integer

	   ncp.generic_ctl_mask	 Control Mask
	       Unsigned 32-bit integer

	   ncp.generic_func_mask  Function Mask
	       Unsigned 32-bit integer

	   ncp.generic_ident_time  Identification Time
	       Unsigned 32-bit integer

	   ncp.generic_ident_type  Identification Type
	       Unsigned 32-bit integer

	   ncp.generic_label  Label
	       String

	   ncp.generic_media_slot  Media Slot
	       Unsigned 32-bit integer

	   ncp.generic_media_type  Media Type
	       Unsigned 32-bit integer

	   ncp.generic_name  Name
	       String

	   ncp.generic_object_uniq_id  Unique Object ID
	       Unsigned 32-bit integer

	   ncp.generic_parent_count  Parent Count
	       Unsigned 32-bit integer

	   ncp.generic_pref_unit_size  Preferred Unit Size
	       Unsigned 32-bit integer

	   ncp.generic_sib_count  Sibling Count
	       Unsigned 32-bit integer

	   ncp.generic_spec_info_sz  Specific Information Size
	       Unsigned 32-bit integer

	   ncp.generic_status  Status
	       Unsigned 32-bit integer

	   ncp.generic_type  Type
	       Unsigned 32-bit integer

	   ncp.generic_unit_size  Unit Size
	       Unsigned 32-bit integer

	   ncp.get_ecb_buf  Get ECB Buffers
	       Unsigned 32-bit integer

	   ncp.get_ecb_fails  Get ECB Failures
	       Unsigned 32-bit integer

	   ncp.get_set_flag  Get Set Flag
	       Unsigned 8-bit integer

	   ncp.guid  GUID
	       Byte array

	   ncp.had_an_out_of_order  Had An Out Of Order Write Count
	       Unsigned 32-bit integer

	   ncp.handle_flag  Handle Flag
	       Unsigned 8-bit integer

	   ncp.handle_info_level  Handle Info Level
	       Unsigned 8-bit integer

	   ncp.hardware_rx_mismatch_count  Hardware Receive Mismatch Count
	       Unsigned 32-bit integer

	   ncp.held_bytes_read	Held Bytes Read
	       Byte array

	   ncp.held_bytes_write	 Held Bytes Written
	       Byte array

	   ncp.held_conn_time  Held Connect Time in Minutes
	       Unsigned 32-bit integer

	   ncp.hold_amount  Hold Amount
	       Unsigned 32-bit integer

	   ncp.hold_cancel_amount  Hold Cancel Amount
	       Unsigned 32-bit integer

	   ncp.hold_time  Hold Time
	       Unsigned 32-bit integer

	   ncp.holder_id  Holder ID
	       Unsigned 32-bit integer

	   ncp.hops_to_net  Hop Count
	       Unsigned 16-bit integer

	   ncp.horiz_location  Horizontal Location
	       Unsigned 16-bit integer

	   ncp.host_address  Host Address
	       Byte array

	   ncp.hot_fix_blocks_available	 Hot Fix Blocks Available
	       Unsigned 16-bit integer

	   ncp.hot_fix_disabled	 Hot Fix Disabled
	       Unsigned 8-bit integer

	   ncp.hot_fix_table_size  Hot Fix Table Size
	       Unsigned 16-bit integer

	   ncp.hot_fix_table_start  Hot Fix Table Start
	       Unsigned 32-bit integer

	   ncp.huge_bit_mask  Huge Bit Mask
	       Unsigned 32-bit integer

	   ncp.huge_bits_defined  Huge Bits Defined
	       Unsigned 16-bit integer

	   ncp.huge_data  Huge Data
	       String

	   ncp.huge_data_used  Huge Data Used
	       Unsigned 32-bit integer

	   ncp.huge_state_info	Huge State Info
	       Byte array

	   ncp.i_ran_out_someone_else_did_it_0	I Ran Out Someone Else Did It Count 0
	       Unsigned 32-bit integer

	   ncp.i_ran_out_someone_else_did_it_1	I Ran Out Someone Else Did It Count 1
	       Unsigned 32-bit integer

	   ncp.i_ran_out_someone_else_did_it_2	I Ran Out Someone Else Did It Count 2
	       Unsigned 32-bit integer

	   ncp.id_get_no_read_no_wait  ID Get No Read No Wait Count
	       Unsigned 32-bit integer

	   ncp.id_get_no_read_no_wait_alloc  ID Get No Read No Wait Allocate Count
	       Unsigned 32-bit integer

	   ncp.id_get_no_read_no_wait_buffer  ID Get No Read No Wait No Buffer Count
	       Unsigned 32-bit integer

	   ncp.id_get_no_read_no_wait_no_alloc	ID Get No Read No Wait No Alloc Count
	       Unsigned 32-bit integer

	   ncp.id_get_no_read_no_wait_no_alloc_alloc  ID Get No Read No Wait No Alloc Allocate Count
	       Unsigned 32-bit integer

	   ncp.id_get_no_read_no_wait_no_alloc_sema  ID Get No Read No Wait No Alloc Semaphored Count
	       Unsigned 32-bit integer

	   ncp.id_get_no_read_no_wait_sema  ID Get No Read No Wait Semaphored Count
	       Unsigned 32-bit integer

	   ncp.identification_number  Identification Number
	       Unsigned 32-bit integer

	   ncp.ignored_rx_pkts	Ignored Receive Packets
	       Unsigned 32-bit integer

	   ncp.in_use  Bytes in Use
	       Unsigned 32-bit integer

	   ncp.inc_nds_ver  Include NDS Version
	       Unsigned 32-bit integer

	   ncp.incoming_packet_discarded_no_dgroup  Incoming Packet Discarded No DGroup
	       Unsigned 16-bit integer

	   ncp.index_number  Index Number
	       Unsigned 8-bit integer

	   ncp.info_count  Info Count
	       Unsigned 16-bit integer

	   ncp.info_flags  Info Flags
	       Unsigned 32-bit integer

	   ncp.info_flags_all_attr  All Attributes
	       Boolean

	   ncp.info_flags_all_dirbase_num  All Directory Base Numbers
	       Boolean

	   ncp.info_flags_dos_attr  DOS Attributes
	       Boolean

	   ncp.info_flags_dos_time  DOS Time
	       Boolean

	   ncp.info_flags_ds_sizes  Data Stream Sizes
	       Boolean

	   ncp.info_flags_ea_present  EA Present Flag
	       Boolean

	   ncp.info_flags_effect_rights	 Effective Rights
	       Boolean

	   ncp.info_flags_flags	 Return Object Flags
	       Boolean

	   ncp.info_flags_flush_time  Flush Time
	       Boolean

	   ncp.info_flags_ids  ID's
	       Boolean

	   ncp.info_flags_mac_finder  Mac Finder Information
	       Boolean

	   ncp.info_flags_mac_time  Mac Time
	       Boolean

	   ncp.info_flags_max_access_mask  Maximum Access Mask
	       Boolean

	   ncp.info_flags_name	Return Object Name
	       Boolean

	   ncp.info_flags_ns_attr  Name Space Attributes
	       Boolean

	   ncp.info_flags_prnt_base_id	Parent Base ID
	       Boolean

	   ncp.info_flags_ref_count  Reference Count
	       Boolean

	   ncp.info_flags_security  Return Object Security
	       Boolean

	   ncp.info_flags_sibling_cnt  Sibling Count
	       Boolean

	   ncp.info_flags_type	Return Object Type
	       Boolean

	   ncp.info_level_num  Information Level Number
	       Unsigned 8-bit integer

	   ncp.info_mask  Information Mask
	       Unsigned 32-bit integer

	   ncp.info_mask_c_name_space  Creator Name Space & Name
	       Boolean

	   ncp.info_mask_dosname  DOS Name
	       Boolean

	   ncp.info_mask_name  Name
	       Boolean

	   ncp.inh_revoke_create  Create Rights
	       Boolean

	   ncp.inh_revoke_delete  Delete Rights
	       Boolean

	   ncp.inh_revoke_modify  Modify Rights
	       Boolean

	   ncp.inh_revoke_open	Open Rights
	       Boolean

	   ncp.inh_revoke_parent  Change Access
	       Boolean

	   ncp.inh_revoke_read	Read Rights
	       Boolean

	   ncp.inh_revoke_search  See Files Flag
	       Boolean

	   ncp.inh_revoke_supervisor  Supervisor
	       Boolean

	   ncp.inh_revoke_write	 Write Rights
	       Boolean

	   ncp.inh_rights_create  Create Rights
	       Boolean

	   ncp.inh_rights_delete  Delete Rights
	       Boolean

	   ncp.inh_rights_modify  Modify Rights
	       Boolean

	   ncp.inh_rights_open	Open Rights
	       Boolean

	   ncp.inh_rights_parent  Change Access
	       Boolean

	   ncp.inh_rights_read	Read Rights
	       Boolean

	   ncp.inh_rights_search  See Files Flag
	       Boolean

	   ncp.inh_rights_supervisor  Supervisor
	       Boolean

	   ncp.inh_rights_write	 Write Rights
	       Boolean

	   ncp.inheritance_revoke_mask	Revoke Rights Mask
	       Unsigned 16-bit integer

	   ncp.inherited_rights_mask  Inherited Rights Mask
	       Unsigned 16-bit integer

	   ncp.initial_semaphore_value	Initial Semaphore Value
	       Unsigned 8-bit integer

	   ncp.inspect_size  Inspect Size
	       Unsigned 32-bit integer

	   ncp.internet_bridge_version	Internet Bridge Version
	       Unsigned 8-bit integer

	   ncp.internl_dsk_get	Internal Disk Get Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_need_to_alloc  Internal Disk Get Need To Allocate Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_no_read	Internal Disk Get No Read Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_no_read_alloc  Internal Disk Get No Read Allocate Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_no_read_someone_beat  Internal Disk Get No Read Someone Beat Me Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_no_wait	Internal Disk Get No Wait Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_no_wait_need  Internal Disk Get No Wait Need To Allocate Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_no_wait_no_blk  Internal Disk Get No Wait No Block Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_part_read  Internal Disk Get Partial Read Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_read_err	 Internal Disk Get Read Error Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_get_someone_beat  Internal Disk Get Someone Beat My Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_write  Internal Disk Write Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_write_alloc	Internal Disk Write Allocate Count
	       Unsigned 32-bit integer

	   ncp.internl_dsk_write_someone_beat  Internal Disk Write Someone Beat Me Count
	       Unsigned 32-bit integer

	   ncp.interrupt_numbers_used  Interrupt Numbers Used
	       Unsigned 32-bit integer

	   ncp.invalid_control_req  Invalid Control Request Count
	       Unsigned 32-bit integer

	   ncp.invalid_req_type	 Invalid Request Type Count
	       Unsigned 32-bit integer

	   ncp.invalid_sequence_number	Invalid Sequence Number Count
	       Unsigned 32-bit integer

	   ncp.invalid_slot  Invalid Slot Count
	       Unsigned 32-bit integer

	   ncp.io_addresses_used  IO Addresses Used
	       Byte array

	   ncp.io_engine_flag  IO Engine Flag
	       Boolean

	   ncp.io_error_count  IO Error Count
	       Unsigned 16-bit integer

	   ncp.io_flag	IO Flag
	       Unsigned 32-bit integer

	   ncp.ip.length  NCP over IP length
	       Unsigned 32-bit integer

	   ncp.ip.packetsig  NCP over IP Packet Signature
	       Byte array

	   ncp.ip.replybufsize	NCP over IP Reply Buffer Size
	       Unsigned 32-bit integer

	   ncp.ip.signature  NCP over IP signature
	       Unsigned 32-bit integer

	   ncp.ip.version  NCP over IP Version
	       Unsigned 32-bit integer

	   ncp.ipref  Address Referral
	       IPv4 address

	   ncp.ipx_aes_event  IPX AES Event Count
	       Unsigned 32-bit integer

	   ncp.ipx_ecb_cancel_fail  IPX ECB Cancel Fail Count
	       Unsigned 16-bit integer

	   ncp.ipx_get_ecb_fail	 IPX Get ECB Fail Count
	       Unsigned 32-bit integer

	   ncp.ipx_get_ecb_req	IPX Get ECB Request Count
	       Unsigned 32-bit integer

	   ncp.ipx_get_lcl_targ_fail  IPX Get Local Target Fail Count
	       Unsigned 16-bit integer

	   ncp.ipx_listen_ecb  IPX Listen ECB Count
	       Unsigned 32-bit integer

	   ncp.ipx_malform_pkt	IPX Malformed Packet Count
	       Unsigned 16-bit integer

	   ncp.ipx_max_conf_sock  IPX Max Configured Socket Count
	       Unsigned 16-bit integer

	   ncp.ipx_max_open_sock  IPX Max Open Socket Count
	       Unsigned 16-bit integer

	   ncp.ipx_not_my_network  IPX Not My Network
	       Unsigned 16-bit integer

	   ncp.ipx_open_sock_fail  IPX Open Socket Fail Count
	       Unsigned 16-bit integer

	   ncp.ipx_postponed_aes  IPX Postponed AES Count
	       Unsigned 16-bit integer

	   ncp.ipx_send_pkt  IPX Send Packet Count
	       Unsigned 32-bit integer

	   ncp.items_changed  Items Changed
	       Unsigned 32-bit integer

	   ncp.items_checked  Items Checked
	       Unsigned 32-bit integer

	   ncp.items_count  Items Count
	       Unsigned 32-bit integer

	   ncp.items_in_list  Items in List
	       Unsigned 32-bit integer

	   ncp.items_in_packet	Items in Packet
	       Unsigned 32-bit integer

	   ncp.job_control1_file_open  File Open
	       Boolean

	   ncp.job_control1_job_recovery  Job Recovery
	       Boolean

	   ncp.job_control1_operator_hold  Operator Hold
	       Boolean

	   ncp.job_control1_reservice  ReService Job
	       Boolean

	   ncp.job_control1_user_hold  User Hold
	       Boolean

	   ncp.job_control_file_open  File Open
	       Boolean

	   ncp.job_control_flags  Job Control Flags
	       Unsigned 8-bit integer

	   ncp.job_control_flags_word  Job Control Flags
	       Unsigned 16-bit integer

	   ncp.job_control_job_recovery	 Job Recovery
	       Boolean

	   ncp.job_control_operator_hold  Operator Hold
	       Boolean

	   ncp.job_control_reservice  ReService Job
	       Boolean

	   ncp.job_control_user_hold  User Hold
	       Boolean

	   ncp.job_count  Job Count
	       Unsigned 32-bit integer

	   ncp.job_file_handle	Job File Handle
	       Byte array

	   ncp.job_file_handle_long  Job File Handle
	       Unsigned 32-bit integer

	   ncp.job_file_name  Job File Name
	       String

	   ncp.job_number  Job Number
	       Unsigned 16-bit integer

	   ncp.job_number_list	Job Number List
	       Unsigned 32-bit integer

	   ncp.job_number_long	Job Number
	       Unsigned 32-bit integer

	   ncp.job_position  Job Position
	       Unsigned 8-bit integer

	   ncp.job_position_word  Job Position
	       Unsigned 16-bit integer

	   ncp.job_type	 Job Type
	       Unsigned 16-bit integer

	   ncp.lan_driver_number  LAN Driver Number
	       Unsigned 8-bit integer

	   ncp.lan_drv_bd_inst	LAN Driver Board Instance
	       Unsigned 16-bit integer

	   ncp.lan_drv_bd_num  LAN Driver Board Number
	       Unsigned 16-bit integer

	   ncp.lan_drv_card_id	LAN Driver Card ID
	       Unsigned 16-bit integer

	   ncp.lan_drv_card_name  LAN Driver Card Name
	       String

	   ncp.lan_drv_dma_usage1  Primary DMA Channel
	       Unsigned 8-bit integer

	   ncp.lan_drv_dma_usage2  Secondary DMA Channel
	       Unsigned 8-bit integer

	   ncp.lan_drv_flags  LAN Driver Flags
	       Unsigned 16-bit integer

	   ncp.lan_drv_interrupt1  Primary Interrupt Vector
	       Unsigned 8-bit integer

	   ncp.lan_drv_interrupt2  Secondary Interrupt Vector
	       Unsigned 8-bit integer

	   ncp.lan_drv_io_ports_and_ranges_1  Primary Base I/O Port
	       Unsigned 16-bit integer

	   ncp.lan_drv_io_ports_and_ranges_2  Number of I/O Ports
	       Unsigned 16-bit integer

	   ncp.lan_drv_io_ports_and_ranges_3  Secondary Base I/O Port
	       Unsigned 16-bit integer

	   ncp.lan_drv_io_ports_and_ranges_4  Number of I/O Ports
	       Unsigned 16-bit integer

	   ncp.lan_drv_io_reserved  LAN Driver IO Reserved
	       Byte array

	   ncp.lan_drv_line_speed  LAN Driver Line Speed
	       Unsigned 16-bit integer

	   ncp.lan_drv_link  LAN Driver Link
	       Unsigned 32-bit integer

	   ncp.lan_drv_log_name	 LAN Driver Logical Name
	       Byte array

	   ncp.lan_drv_major_ver  LAN Driver Major Version
	       Unsigned 8-bit integer

	   ncp.lan_drv_max_rcv_size  LAN Driver Maximum Receive Size
	       Unsigned 32-bit integer

	   ncp.lan_drv_max_size	 LAN Driver Maximum Size
	       Unsigned 32-bit integer

	   ncp.lan_drv_media_id	 LAN Driver Media ID
	       Unsigned 16-bit integer

	   ncp.lan_drv_mem_decode_0  LAN Driver Memory Decode 0
	       Unsigned 32-bit integer

	   ncp.lan_drv_mem_decode_1  LAN Driver Memory Decode 1
	       Unsigned 32-bit integer

	   ncp.lan_drv_mem_length_0  LAN Driver Memory Length 0
	       Unsigned 16-bit integer

	   ncp.lan_drv_mem_length_1  LAN Driver Memory Length 1
	       Unsigned 16-bit integer

	   ncp.lan_drv_minor_ver  LAN Driver Minor Version
	       Unsigned 8-bit integer

	   ncp.lan_drv_rcv_size	 LAN Driver Receive Size
	       Unsigned 32-bit integer

	   ncp.lan_drv_reserved	 LAN Driver Reserved
	       Unsigned 16-bit integer

	   ncp.lan_drv_share  LAN Driver Sharing Flags
	       Unsigned 16-bit integer

	   ncp.lan_drv_slot  LAN Driver Slot
	       Unsigned 16-bit integer

	   ncp.lan_drv_snd_retries  LAN Driver Send Retries
	       Unsigned 16-bit integer

	   ncp.lan_drv_src_route  LAN Driver Source Routing
	       Unsigned 32-bit integer

	   ncp.lan_drv_trans_time  LAN Driver Transport Time
	       Unsigned 16-bit integer

	   ncp.lan_dvr_cfg_major_vrs  LAN Driver Config - Major Version
	       Unsigned 8-bit integer

	   ncp.lan_dvr_cfg_minor_vrs  LAN Driver Config - Minor Version
	       Unsigned 8-bit integer

	   ncp.lan_dvr_mode_flags  LAN Driver Mode Flags
	       Unsigned 8-bit integer

	   ncp.lan_dvr_node_addr  LAN Driver Node Address
	       Byte array

	   ncp.large_internet_packets  Large Internet Packets (LIP) Disabled
	       Boolean

	   ncp.last_access_date	 Last Accessed Date
	       Unsigned 16-bit integer

	   ncp.last_access_time	 Last Accessed Time
	       Unsigned 16-bit integer

	   ncp.last_garbage_collect  Last Garbage Collection
	       Unsigned 32-bit integer

	   ncp.last_instance  Last Instance
	       Unsigned 32-bit integer

	   ncp.last_record_seen	 Last Record Seen
	       Unsigned 16-bit integer

	   ncp.last_search_index  Search Index
	       Unsigned 16-bit integer

	   ncp.last_seen  Last Seen
	       Unsigned 32-bit integer

	   ncp.last_sequence_number  Sequence Number
	       Unsigned 16-bit integer

	   ncp.last_time_rx_buff_was_alloc  Last Time a Receive Buffer was Allocated
	       Unsigned 32-bit integer

	   ncp.length  Packet Length
	       Unsigned 16-bit integer

	   ncp.level  Level
	       Unsigned 8-bit integer

	   ncp.lfs_counters  LFS Counters
	       Unsigned 32-bit integer

	   ncp.limb_count  Limb Count
	       Unsigned 32-bit integer

	   ncp.limbo_data_streams_count	 Limbo Data Streams Count
	       Unsigned 32-bit integer

	   ncp.limbo_used  Limbo Used
	       Unsigned 32-bit integer

	   ncp.lip_echo	 Large Internet Packet Echo
	       String

	   ncp.loaded_name_spaces  Loaded Name Spaces
	       Unsigned 8-bit integer

	   ncp.local_connection_id  Local Connection ID
	       Unsigned 32-bit integer

	   ncp.local_login_info_ccode  Local Login Info C Code
	       Unsigned 8-bit integer

	   ncp.local_max_packet_size  Local Max Packet Size
	       Unsigned 32-bit integer

	   ncp.local_max_recv_size  Local Max Recv Size
	       Unsigned 32-bit integer

	   ncp.local_max_send_size  Local Max Send Size
	       Unsigned 32-bit integer

	   ncp.local_target_socket  Local Target Socket
	       Unsigned 32-bit integer

	   ncp.lock_area_len  Lock Area Length
	       Unsigned 32-bit integer

	   ncp.lock_areas_start_offset	Lock Areas Start Offset
	       Unsigned 32-bit integer

	   ncp.lock_flag  Lock Flag
	       Unsigned 8-bit integer

	   ncp.lock_name  Lock Name
	       String

	   ncp.lock_status  Lock Status
	       Unsigned 8-bit integer

	   ncp.lock_timeout  Lock Timeout
	       Unsigned 16-bit integer

	   ncp.lock_type  Lock Type
	       Unsigned 8-bit integer

	   ncp.locked  Locked Flag
	       Unsigned 8-bit integer

	   ncp.log_file_flag_high  Log File Flag (byte 2)
	       Unsigned 8-bit integer

	   ncp.log_file_flag_low  Log File Flag
	       Unsigned 8-bit integer

	   ncp.log_flag_call_back  Call Back Requested
	       Boolean

	   ncp.log_flag_lock_file  Lock File Immediately
	       Boolean

	   ncp.log_ttl_rx_pkts	Total Received Packets
	       Unsigned 32-bit integer

	   ncp.log_ttl_tx_pkts	Total Transmitted Packets
	       Unsigned 32-bit integer

	   ncp.logged_count  Logged Count
	       Unsigned 16-bit integer

	   ncp.logged_object_id	 Logged in Object ID
	       Unsigned 32-bit integer

	   ncp.logical_connection_number  Logical Connection Number
	       Unsigned 16-bit integer

	   ncp.logical_drive_count  Logical Drive Count
	       Unsigned 8-bit integer

	   ncp.logical_drive_number  Logical Drive Number
	       Unsigned 8-bit integer

	   ncp.logical_lock_threshold  LogicalLockThreshold
	       Unsigned 8-bit integer

	   ncp.logical_record_name  Logical Record Name
	       String

	   ncp.login_expiration_time  Login Expiration Time
	       Unsigned 32-bit integer

	   ncp.login_key  Login Key
	       Byte array

	   ncp.login_name  Login Name
	       String

	   ncp.long_name  Long Name
	       String

	   ncp.lru_block_was_dirty  LRU Block Was Dirty
	       Unsigned 16-bit integer

	   ncp.lru_sit_time  LRU Sitting Time
	       Unsigned 32-bit integer

	   ncp.mac_attr	 Attributes
	       Unsigned 16-bit integer

	   ncp.mac_attr_archive	 Archive
	       Boolean

	   ncp.mac_attr_execute_only  Execute Only
	       Boolean

	   ncp.mac_attr_hidden	Hidden
	       Boolean

	   ncp.mac_attr_index  Index
	       Boolean

	   ncp.mac_attr_r_audit	 Read Audit
	       Boolean

	   ncp.mac_attr_r_only	Read Only
	       Boolean

	   ncp.mac_attr_share  Shareable File
	       Boolean

	   ncp.mac_attr_smode1	Search Mode
	       Boolean

	   ncp.mac_attr_smode2	Search Mode
	       Boolean

	   ncp.mac_attr_smode3	Search Mode
	       Boolean

	   ncp.mac_attr_subdirectory  Subdirectory
	       Boolean

	   ncp.mac_attr_system	System
	       Boolean

	   ncp.mac_attr_transaction  Transaction
	       Boolean

	   ncp.mac_attr_w_audit	 Write Audit
	       Boolean

	   ncp.mac_backup_date	Mac Backup Date
	       Unsigned 16-bit integer

	   ncp.mac_backup_time	Mac Backup Time
	       Unsigned 16-bit integer

	   ncp.mac_base_directory_id  Mac Base Directory ID
	       Unsigned 32-bit integer

	   ncp.mac_create_date	Mac Create Date
	       Unsigned 16-bit integer

	   ncp.mac_create_time	Mac Create Time
	       Unsigned 16-bit integer

	   ncp.mac_destination_base_id	Mac Destination Base ID
	       Unsigned 32-bit integer

	   ncp.mac_finder_info	Mac Finder Information
	       Byte array

	   ncp.mac_last_seen_id	 Mac Last Seen ID
	       Unsigned 32-bit integer

	   ncp.mac_root_ids  MAC Root IDs
	       Unsigned 32-bit integer

	   ncp.mac_source_base_id  Mac Source Base ID
	       Unsigned 32-bit integer

	   ncp.major_version  Major Version
	       Unsigned 32-bit integer

	   ncp.map_hash_node_count  Map Hash Node Count
	       Unsigned 32-bit integer

	   ncp.max_byte_cnt  Maximum Byte Count
	       Unsigned 32-bit integer

	   ncp.max_bytes  Maximum Number of Bytes
	       Unsigned 16-bit integer

	   ncp.max_data_streams	 Maximum Data Streams
	       Unsigned 32-bit integer

	   ncp.max_dir_depth  Maximum Directory Depth
	       Unsigned 32-bit integer

	   ncp.max_dirty_time  Maximum Dirty Time
	       Unsigned 32-bit integer

	   ncp.max_num_of_conn	Maximum Number of Connections
	       Unsigned 32-bit integer

	   ncp.max_num_of_dir_cache_buff  Maximum Number Of Directory Cache Buffers
	       Unsigned 32-bit integer

	   ncp.max_num_of_lans	Maximum Number Of LAN's
	       Unsigned 32-bit integer

	   ncp.max_num_of_media_types  Maximum Number of Media Types
	       Unsigned 32-bit integer

	   ncp.max_num_of_medias  Maximum Number Of Media's
	       Unsigned 32-bit integer

	   ncp.max_num_of_nme_sps  Maximum Number Of Name Spaces
	       Unsigned 32-bit integer

	   ncp.max_num_of_protocols  Maximum Number of Protocols
	       Unsigned 32-bit integer

	   ncp.max_num_of_spool_pr  Maximum Number Of Spool Printers
	       Unsigned 32-bit integer

	   ncp.max_num_of_stacks  Maximum Number Of Stacks
	       Unsigned 32-bit integer

	   ncp.max_num_of_users	 Maximum Number Of Users
	       Unsigned 32-bit integer

	   ncp.max_num_of_vol  Maximum Number of Volumes
	       Unsigned 32-bit integer

	   ncp.max_phy_packet_size  Maximum Physical Packet Size
	       Unsigned 32-bit integer

	   ncp.max_space  Maximum Space
	       Unsigned 16-bit integer

	   ncp.maxspace	 Maximum Space
	       Unsigned 32-bit integer

	   ncp.may_had_out_of_order  Maybe Had Out Of Order Writes Count
	       Unsigned 32-bit integer

	   ncp.media_list  Media List
	       Unsigned 32-bit integer

	   ncp.media_list_count	 Media List Count
	       Unsigned 32-bit integer

	   ncp.media_name  Media Name
	       String

	   ncp.media_number  Media Number
	       Unsigned 32-bit integer

	   ncp.media_object_type  Object Type
	       Unsigned 8-bit integer

	   ncp.member_name  Member Name
	       String

	   ncp.member_type  Member Type
	       Unsigned 16-bit integer

	   ncp.message_language	 NLM Language
	       Unsigned 32-bit integer

	   ncp.migrated_files  Migrated Files
	       Unsigned 32-bit integer

	   ncp.migrated_sectors	 Migrated Sectors
	       Unsigned 32-bit integer

	   ncp.min_cache_report_thresh	Minimum Cache Report Threshold
	       Unsigned 32-bit integer

	   ncp.min_nds_version	Minimum NDS Version
	       Unsigned 32-bit integer

	   ncp.min_num_of_cache_buff  Minimum Number Of Cache Buffers
	       Unsigned 32-bit integer

	   ncp.min_num_of_dir_cache_buff  Minimum Number Of Directory Cache Buffers
	       Unsigned 32-bit integer

	   ncp.min_time_since_file_delete  Minimum Time Since File Delete
	       Unsigned 32-bit integer

	   ncp.minor_version  Minor Version
	       Unsigned 32-bit integer

	   ncp.missing_data_count  Missing Data Count
	       Unsigned 16-bit integer
	       Number of bytes of missing data

	   ncp.missing_data_offset  Missing Data Offset
	       Unsigned 32-bit integer
	       Offset of beginning of missing data

	   ncp.missing_fraglist_count  Missing Fragment List Count
	       Unsigned 16-bit integer
	       Number of missing fragments reported

	   ncp.mixed_mode_path_flag  Mixed Mode Path Flag
	       Unsigned 8-bit integer

	   ncp.modified_counter	 Modified Counter
	       Unsigned 32-bit integer

	   ncp.modified_date  Modified Date
	       Unsigned 16-bit integer

	   ncp.modified_time  Modified Time
	       Unsigned 16-bit integer

	   ncp.modifier_id  Modifier ID
	       Unsigned 32-bit integer

	   ncp.modify_dos_create  Creator ID
	       Boolean

	   ncp.modify_dos_delete  Archive Date
	       Boolean

	   ncp.modify_dos_info_mask  Modify DOS Info Mask
	       Unsigned 16-bit integer

	   ncp.modify_dos_inheritance  Inheritance
	       Boolean

	   ncp.modify_dos_laccess  Last Access
	       Boolean

	   ncp.modify_dos_max_space  Maximum Space
	       Boolean

	   ncp.modify_dos_mdate	 Modify Date
	       Boolean

	   ncp.modify_dos_mid  Modifier ID
	       Boolean

	   ncp.modify_dos_mtime	 Modify Time
	       Boolean

	   ncp.modify_dos_open	Creation Time
	       Boolean

	   ncp.modify_dos_parent  Archive Time
	       Boolean

	   ncp.modify_dos_read	Attributes
	       Boolean

	   ncp.modify_dos_search  Archiver ID
	       Boolean

	   ncp.modify_dos_write	 Creation Date
	       Boolean

	   ncp.more_flag  More Flag
	       Unsigned 8-bit integer

	   ncp.more_properties	More Properties
	       Unsigned 8-bit integer

	   ncp.move_cache_node	Move Cache Node Count
	       Unsigned 32-bit integer

	   ncp.move_cache_node_from_avai  Move Cache Node From Avail Count
	       Unsigned 32-bit integer

	   ncp.moved_the_ack_bit_dn  Moved The ACK Bit Down Count
	       Unsigned 32-bit integer

	   ncp.mv_string  Attribute Name
	       String

	   ncp.name  Name
	       String

	   ncp.name12  Name
	       String

	   ncp.name_len	 Name Space Length
	       Unsigned 8-bit integer

	   ncp.name_length  Name Length
	       Unsigned 8-bit integer

	   ncp.name_list  Name List
	       Unsigned 32-bit integer

	   ncp.name_space  Name Space
	       Unsigned 8-bit integer

	   ncp.name_space_name	Name Space Name
	       String

	   ncp.name_type  nameType
	       Unsigned 32-bit integer

	   ncp.ncompletion_code	 Completion Code
	       Unsigned 32-bit integer

	   ncp.ncp_data_size  NCP Data Size
	       Unsigned 32-bit integer

	   ncp.ncp_extension_major_version  NCP Extension Major Version
	       Unsigned 8-bit integer

	   ncp.ncp_extension_minor_version  NCP Extension Minor Version
	       Unsigned 8-bit integer

	   ncp.ncp_extension_name  NCP Extension Name
	       String

	   ncp.ncp_extension_number  NCP Extension Number
	       Unsigned 32-bit integer

	   ncp.ncp_extension_numbers  NCP Extension Numbers
	       Unsigned 32-bit integer

	   ncp.ncp_extension_revision_number  NCP Extension Revision Number
	       Unsigned 8-bit integer

	   ncp.ncp_peak_sta_in_use  Peak Number of Connections since Server was brought up
	       Unsigned 32-bit integer

	   ncp.ncp_sta_in_use  Number of Workstations Connected to Server
	       Unsigned 32-bit integer

	   ncp.ndirty_blocks  Number of Dirty Blocks
	       Unsigned 32-bit integer

	   ncp.nds_acflags  Attribute Constraint Flags
	       Unsigned 32-bit integer

	   ncp.nds_acl_add  Access Control Lists to Add
	       Unsigned 32-bit integer

	   ncp.nds_acl_del  Access Control Lists to Delete
	       Unsigned 32-bit integer

	   ncp.nds_all_attr  All Attributes
	       Unsigned 32-bit integer
	       Return all Attributes?

	   ncp.nds_asn1	 ASN.1 ID
	       Byte array

	   ncp.nds_att_add  Attribute to Add
	       Unsigned 32-bit integer

	   ncp.nds_att_del  Attribute to Delete
	       Unsigned 32-bit integer

	   ncp.nds_attribute_dn	 Attribute Name
	       String

	   ncp.nds_attributes  Attributes
	       Unsigned 32-bit integer

	   ncp.nds_base	 Base Class
	       String

	   ncp.nds_base_class  Base Class
	       String

	   ncp.nds_bit1	 Typeless
	       Boolean

	   ncp.nds_bit10  Not Defined
	       Boolean

	   ncp.nds_bit11  Not Defined
	       Boolean

	   ncp.nds_bit12  Not Defined
	       Boolean

	   ncp.nds_bit13  Not Defined
	       Boolean

	   ncp.nds_bit14  Not Defined
	       Boolean

	   ncp.nds_bit15  Not Defined
	       Boolean

	   ncp.nds_bit16  Not Defined
	       Boolean

	   ncp.nds_bit2	 All Containers
	       Boolean

	   ncp.nds_bit3	 Slashed
	       Boolean

	   ncp.nds_bit4	 Dotted
	       Boolean

	   ncp.nds_bit5	 Tuned
	       Boolean

	   ncp.nds_bit6	 Not Defined
	       Boolean

	   ncp.nds_bit7	 Not Defined
	       Boolean

	   ncp.nds_bit8	 Not Defined
	       Boolean

	   ncp.nds_bit9	 Not Defined
	       Boolean

	   ncp.nds_cflags  Class Flags
	       Unsigned 32-bit integer

	   ncp.nds_child_part_id  Child Partition Root ID
	       Unsigned 32-bit integer

	   ncp.nds_class_def_type  Class Definition Type
	       String

	   ncp.nds_class_filter	 Class Filter
	       String

	   ncp.nds_classes  Classes
	       Unsigned 32-bit integer

	   ncp.nds_comm_trans  Communications Transport
	       Unsigned 32-bit integer

	   ncp.nds_compare_results  Compare Results
	       String

	   ncp.nds_crc	CRC
	       Unsigned 32-bit integer

	   ncp.nds_delim  Delimeter
	       String

	   ncp.nds_depth  Distance object is from Root
	       Unsigned 32-bit integer

	   ncp.nds_deref_base  Dereference Base Class
	       String

	   ncp.nds_ds_time  DS Time
	       Unsigned 32-bit integer

	   ncp.nds_eflags  Entry Flags
	       Unsigned 32-bit integer

	   ncp.nds_eid	NDS EID
	       Unsigned 32-bit integer

	   ncp.nds_entry_info  Entry Information
	       Unsigned 32-bit integer

	   ncp.nds_es  Input Entry Specifier
	       Unsigned 32-bit integer

	   ncp.nds_es_rdn_count	 RDN Count
	       Unsigned 32-bit integer

	   ncp.nds_es_seconds  Seconds
	       Unsigned 32-bit integer

	   ncp.nds_es_type  Entry Specifier Type
	       String

	   ncp.nds_es_value  Entry Specifier Value
	       Unsigned 32-bit integer

	   ncp.nds_event_num  Event Number
	       Unsigned 16-bit integer

	   ncp.nds_file_handle	File Handle
	       Unsigned 32-bit integer

	   ncp.nds_file_size  File Size
	       Unsigned 32-bit integer

	   ncp.nds_flags  NDS Return Flags
	       Unsigned 32-bit integer

	   ncp.nds_info_type  Info Type
	       String

	   ncp.nds_iteration  Iteration Handle
	       Unsigned 32-bit integer

	   ncp.nds_keep	 Delete Original RDN
	       Boolean

	   ncp.nds_letter_ver  Letter Version
	       Unsigned 32-bit integer

	   ncp.nds_lic_flags  License Flags
	       Unsigned 32-bit integer

	   ncp.nds_local_partition  Local Partition ID
	       Unsigned 32-bit integer

	   ncp.nds_lower  Lower Limit Value
	       Unsigned 32-bit integer

	   ncp.nds_master_part_id  Master Partition Root ID
	       Unsigned 32-bit integer

	   ncp.nds_name	 Name
	       String

	   ncp.nds_name_filter	Name Filter
	       String

	   ncp.nds_name_type  Name Type
	       String

	   ncp.nds_nested_out_es  Nested Output Entry Specifier Type
	       Unsigned 32-bit integer

	   ncp.nds_new_part_id	New Partition Root ID
	       Unsigned 32-bit integer

	   ncp.nds_new_rdn  New Relative Distinguished Name
	       String

	   ncp.nds_nflags  Flags
	       Unsigned 32-bit integer

	   ncp.nds_num_objects	Number of Objects to Search
	       Unsigned 32-bit integer

	   ncp.nds_number_of_changes  Number of Attribute Changes
	       Unsigned 32-bit integer

	   ncp.nds_os_ver  OS Version
	       Unsigned 32-bit integer

	   ncp.nds_out_delimiter  Output Delimiter
	       String

	   ncp.nds_out_es  Output Entry Specifier
	       Unsigned 32-bit integer

	   ncp.nds_out_es_type	Output Entry Specifier Type
	       Unsigned 32-bit integer

	   ncp.nds_parent  Parent ID
	       Unsigned 32-bit integer

	   ncp.nds_parent_dn  Parent Distinguished Name
	       String

	   ncp.nds_partition_busy  Partition Busy
	       Boolean

	   ncp.nds_partition_root_id  Partition Root ID
	       Unsigned 32-bit integer

	   ncp.nds_ping_version	 Ping Version
	       Unsigned 32-bit integer

	   ncp.nds_privileges  Privileges
	       Unsigned 32-bit integer

	   ncp.nds_purge  Purge Time
	       Unsigned 32-bit integer

	   ncp.nds_rdn	RDN
	       String

	   ncp.nds_referrals  Referrals
	       Unsigned 32-bit integer

	   ncp.nds_relative_dn	Relative Distinguished Name
	       String

	   ncp.nds_replica_num	Replica Number
	       Unsigned 16-bit integer

	   ncp.nds_replicas  Replicas
	       Unsigned 32-bit integer

	   ncp.nds_reply_buf  NDS Reply Buffer Size
	       Unsigned 32-bit integer

	   ncp.nds_req_flags  Request Flags
	       Unsigned 32-bit integer

	   ncp.nds_request_flags  NDS Request Flags
	       Unsigned 16-bit integer

	   ncp.nds_request_flags_alias_ref  Alias Referral
	       Boolean

	   ncp.nds_request_flags_dn_ref	 Down Referral
	       Boolean

	   ncp.nds_request_flags_local_entry  Local Entry
	       Boolean

	   ncp.nds_request_flags_no_such_entry	No Such Entry
	       Boolean

	   ncp.nds_request_flags_output	 Output Fields
	       Boolean

	   ncp.nds_request_flags_reply_data_size  Reply Data Size
	       Boolean

	   ncp.nds_request_flags_req_cnt  Request Count
	       Boolean

	   ncp.nds_request_flags_req_data_size	Request Data Size
	       Boolean

	   ncp.nds_request_flags_trans_ref  Transport Referral
	       Boolean

	   ncp.nds_request_flags_trans_ref2  Transport Referral
	       Boolean

	   ncp.nds_request_flags_type_ref  Type Referral
	       Boolean

	   ncp.nds_request_flags_up_ref	 Up Referral
	       Boolean

	   ncp.nds_result_flags	 Result Flags
	       Unsigned 32-bit integer

	   ncp.nds_return_all_classes  All Classes
	       String
	       Return all Classes?

	   ncp.nds_rev_count  Revision Count
	       Unsigned 32-bit integer

	   ncp.nds_rflags  Request Flags
	       Unsigned 16-bit integer

	   ncp.nds_root_dn  Root Distinguished Name
	       String

	   ncp.nds_root_name  Root Most Object Name
	       String

	   ncp.nds_scope  Scope
	       Unsigned 32-bit integer

	   ncp.nds_search_scope	 Search Scope
	       String

	   ncp.nds_status  NDS Status
	       Unsigned 32-bit integer

	   ncp.nds_stream_flags	 Streams Flags
	       Unsigned 32-bit integer

	   ncp.nds_stream_name	Stream Name
	       String

	   ncp.nds_super  Super Class
	       String

	   ncp.nds_syntax  Attribute Syntax
	       String

	   ncp.nds_tags	 Tags
	       String

	   ncp.nds_target_dn  Target Server Name
	       String

	   ncp.nds_time_delay  Time Delay
	       Unsigned 32-bit integer

	   ncp.nds_time_filter	Time Filter
	       Unsigned 32-bit integer

	   ncp.nds_tree_name  Tree Name
	       String

	   ncp.nds_tree_trans  Tree Walker Transport
	       Unsigned 32-bit integer

	   ncp.nds_trustee_dn  Trustee Distinguished Name
	       String

	   ncp.nds_upper  Upper Limit Value
	       Unsigned 32-bit integer

	   ncp.nds_ver	NDS Version
	       Unsigned 32-bit integer

	   ncp.nds_version  NDS Version
	       Unsigned 32-bit integer

	   ncp.nds_vflags  Value Flags
	       Unsigned 32-bit integer

	   ncp.nds_vlength  Value Length
	       Unsigned 32-bit integer

	   ncp.ndsdepth	 Distance from Root
	       Unsigned 32-bit integer

	   ncp.ndsflag	Flags
	       Unsigned 32-bit integer

	   ncp.ndsflags	 Flags
	       Unsigned 32-bit integer

	   ncp.ndsfrag	NDS Fragment Handle
	       Unsigned 32-bit integer

	   ncp.ndsfragsize  NDS Fragment Size
	       Unsigned 32-bit integer

	   ncp.ndsmessagesize  Message Size
	       Unsigned 32-bit integer

	   ncp.ndsnet  Network
	       IPX network or server name

	   ncp.ndsnode	Node
	       6-byte Hardware (MAC) Address

	   ncp.ndsport	Port
	       Unsigned 16-bit integer

	   ncp.ndsreplyerror  NDS Error
	       Unsigned 32-bit integer

	   ncp.ndsrev  NDS Revision
	       Unsigned 32-bit integer

	   ncp.ndssocket  Socket
	       Unsigned 16-bit integer

	   ncp.ndsverb	NDS Verb
	       Unsigned 8-bit integer

	   ncp.net_id_number  Net ID Number
	       Unsigned 32-bit integer

	   ncp.net_status  Network Status
	       Unsigned 16-bit integer

	   ncp.netbios_broadcast_was_propogated	 NetBIOS Broadcast Was Propogated
	       Unsigned 32-bit integer

	   ncp.netbios_progated	 NetBIOS Propagated Count
	       Unsigned 32-bit integer

	   ncp.netware_access_handle  NetWare Access Handle
	       Byte array

	   ncp.network_address	Network Address
	       Unsigned 32-bit integer

	   ncp.network_node_address  Network Node Address
	       Byte array

	   ncp.network_number  Network Number
	       Unsigned 32-bit integer

	   ncp.network_socket  Network Socket
	       Unsigned 16-bit integer

	   ncp.new_access_rights_create	 Create
	       Boolean

	   ncp.new_access_rights_delete	 Delete
	       Boolean

	   ncp.new_access_rights_mask  New Access Rights
	       Unsigned 16-bit integer

	   ncp.new_access_rights_modify	 Modify
	       Boolean

	   ncp.new_access_rights_open  Open
	       Boolean

	   ncp.new_access_rights_parental  Parental
	       Boolean

	   ncp.new_access_rights_read  Read
	       Boolean

	   ncp.new_access_rights_search	 Search
	       Boolean

	   ncp.new_access_rights_supervisor  Supervisor
	       Boolean

	   ncp.new_access_rights_write	Write
	       Boolean

	   ncp.new_directory_id	 New Directory ID
	       Unsigned 32-bit integer

	   ncp.new_ea_handle  New EA Handle
	       Unsigned 32-bit integer

	   ncp.new_file_name  New File Name
	       String

	   ncp.new_file_name_len  New File Name
	       String

	   ncp.new_file_size  New File Size
	       Unsigned 32-bit integer

	   ncp.new_object_name	New Object Name
	       String

	   ncp.new_password  New Password
	       String

	   ncp.new_path	 New Path
	       String

	   ncp.new_position  New Position
	       Unsigned 8-bit integer

	   ncp.next_cnt_block  Next Count Block
	       Unsigned 32-bit integer

	   ncp.next_huge_state_info  Next Huge State Info
	       Byte array

	   ncp.next_limb_scan_num  Next Limb Scan Number
	       Unsigned 32-bit integer

	   ncp.next_object_id  Next Object ID
	       Unsigned 32-bit integer

	   ncp.next_record  Next Record
	       Unsigned 32-bit integer

	   ncp.next_request_record  Next Request Record
	       Unsigned 16-bit integer

	   ncp.next_search_index  Next Search Index
	       Unsigned 16-bit integer

	   ncp.next_search_number  Next Search Number
	       Unsigned 16-bit integer

	   ncp.next_starting_number  Next Starting Number
	       Unsigned 32-bit integer

	   ncp.next_trustee_entry  Next Trustee Entry
	       Unsigned 32-bit integer

	   ncp.next_volume_number  Next Volume Number
	       Unsigned 32-bit integer

	   ncp.nlm_count  NLM Count
	       Unsigned 32-bit integer

	   ncp.nlm_flags  Flags
	       Unsigned 8-bit integer

	   ncp.nlm_flags_multiple  Can Load Multiple Times
	       Boolean

	   ncp.nlm_flags_pseudo	 PseudoPreemption
	       Boolean

	   ncp.nlm_flags_reentrant  ReEntrant
	       Boolean

	   ncp.nlm_flags_synchronize  Synchronize Start
	       Boolean

	   ncp.nlm_load_options	 NLM Load Options
	       Unsigned 32-bit integer

	   ncp.nlm_name_stringz	 NLM Name
	       String

	   ncp.nlm_number  NLM Number
	       Unsigned 32-bit integer

	   ncp.nlm_numbers  NLM Numbers
	       Unsigned 32-bit integer

	   ncp.nlm_start_num  NLM Start Number
	       Unsigned 32-bit integer

	   ncp.nlm_type	 NLM Type
	       Unsigned 8-bit integer

	   ncp.nlms_in_list  NLM's in List
	       Unsigned 32-bit integer

	   ncp.no_avail_conns  No Available Connections Count
	       Unsigned 32-bit integer

	   ncp.no_ecb_available_count  No ECB Available Count
	       Unsigned 32-bit integer

	   ncp.no_mem_for_station  No Memory For Station Control Count
	       Unsigned 32-bit integer

	   ncp.no_more_mem_avail  No More Memory Available Count
	       Unsigned 32-bit integer

	   ncp.no_receive_buff	No Receive Buffers
	       Unsigned 16-bit integer

	   ncp.no_space_for_service  No Space For Service
	       Unsigned 16-bit integer

	   ncp.node  Node
	       Byte array

	   ncp.node_flags  Node Flags
	       Unsigned 32-bit integer

	   ncp.non_ded_flag  Non Dedicated Flag
	       Boolean

	   ncp.non_freeable_avail_sub_alloc_sectors  Non Freeable Available Sub Alloc Sectors
	       Unsigned 32-bit integer

	   ncp.non_freeable_limbo_sectors  Non Freeable Limbo Sectors
	       Unsigned 32-bit integer

	   ncp.not_my_network  Not My Network
	       Unsigned 16-bit integer

	   ncp.not_supported_mask  Bit Counter Supported
	       Boolean

	   ncp.not_usable_sub_alloc_sectors  Not Usable Sub Alloc Sectors
	       Unsigned 32-bit integer

	   ncp.not_yet_purgeable_blocks	 Not Yet Purgeable Blocks
	       Unsigned 32-bit integer

	   ncp.ns_info_mask  Names Space Info Mask
	       Unsigned 16-bit integer

	   ncp.ns_info_mask_acc_date  Access Date
	       Boolean

	   ncp.ns_info_mask_adate  Archive Date
	       Boolean

	   ncp.ns_info_mask_aid	 Archiver ID
	       Boolean

	   ncp.ns_info_mask_atime  Archive Time
	       Boolean

	   ncp.ns_info_mask_cdate  Creation Date
	       Boolean

	   ncp.ns_info_mask_ctime  Creation Time
	       Boolean

	   ncp.ns_info_mask_fatt  File Attributes
	       Boolean

	   ncp.ns_info_mask_max_acc_mask  Inheritance
	       Boolean

	   ncp.ns_info_mask_max_space  Maximum Space
	       Boolean

	   ncp.ns_info_mask_modify  Modify Name
	       Boolean

	   ncp.ns_info_mask_owner  Owner ID
	       Boolean

	   ncp.ns_info_mask_udate  Update Date
	       Boolean

	   ncp.ns_info_mask_uid	 Update ID
	       Boolean

	   ncp.ns_info_mask_utime  Update Time
	       Boolean

	   ncp.ns_specific_info	 Name Space Specific Info
	       String

	   ncp.num_bytes  Number of Bytes
	       Unsigned 16-bit integer

	   ncp.num_dir_cache_buff  Number Of Directory Cache Buffers
	       Unsigned 32-bit integer

	   ncp.num_of_allocs  Number of Allocations
	       Unsigned 32-bit integer

	   ncp.num_of_cache_check_no_wait  Number Of Cache Check No Wait
	       Unsigned 32-bit integer

	   ncp.num_of_cache_checks  Number Of Cache Checks
	       Unsigned 32-bit integer

	   ncp.num_of_cache_dirty_checks  Number Of Cache Dirty Checks
	       Unsigned 32-bit integer

	   ncp.num_of_cache_hits  Number Of Cache Hits
	       Unsigned 32-bit integer

	   ncp.num_of_cache_hits_no_wait  Number Of Cache Hits No Wait
	       Unsigned 32-bit integer

	   ncp.num_of_cc_in_pkt	 Number of Custom Counters in Packet
	       Unsigned 32-bit integer

	   ncp.num_of_checks  Number of Checks
	       Unsigned 32-bit integer

	   ncp.num_of_dir_cache_buff  Number Of Directory Cache Buffers
	       Unsigned 32-bit integer

	   ncp.num_of_dirty_cache_checks  Number Of Dirty Cache Checks
	       Unsigned 32-bit integer

	   ncp.num_of_entries  Number of Entries
	       Unsigned 32-bit integer

	   ncp.num_of_files_migrated  Number Of Files Migrated
	       Unsigned 32-bit integer

	   ncp.num_of_garb_coll	 Number of Garbage Collections
	       Unsigned 32-bit integer

	   ncp.num_of_ncp_reqs	Number of NCP Requests since Server was brought up
	       Unsigned 32-bit integer

	   ncp.num_of_ref_publics  Number of Referenced Public Symbols
	       Unsigned 32-bit integer

	   ncp.num_of_segments	Number of Segments
	       Unsigned 32-bit integer

	   ncp.number_of_attributes  Number of Attributes
	       Unsigned 32-bit integer

	   ncp.number_of_cpus  Number of CPU's
	       Unsigned 32-bit integer

	   ncp.number_of_data_streams  Number of Data Streams
	       Unsigned 16-bit integer

	   ncp.number_of_dynamic_memory_areas  Number Of Dynamic Memory Areas
	       Unsigned 16-bit integer

	   ncp.number_of_entries  Number of Entries
	       Unsigned 8-bit integer

	   ncp.number_of_locks	Number of Locks
	       Unsigned 8-bit integer

	   ncp.number_of_minutes_to_delay  Number of Minutes to Delay
	       Unsigned 32-bit integer

	   ncp.number_of_ncp_extensions	 Number Of NCP Extensions
	       Unsigned 32-bit integer

	   ncp.number_of_ns_loaded  Number Of Name Spaces Loaded
	       Unsigned 16-bit integer

	   ncp.number_of_protocols  Number of Protocols
	       Unsigned 8-bit integer

	   ncp.number_of_records  Number of Records
	       Unsigned 16-bit integer

	   ncp.number_of_semaphores  Number Of Semaphores
	       Unsigned 16-bit integer

	   ncp.number_of_service_processes  Number Of Service Processes
	       Unsigned 8-bit integer

	   ncp.number_of_set_categories	 Number Of Set Categories
	       Unsigned 32-bit integer

	   ncp.number_of_sms  Number Of Storage Medias
	       Unsigned 32-bit integer

	   ncp.number_of_stations  Number of Stations
	       Unsigned 8-bit integer

	   ncp.nxt_search_num  Next Search Number
	       Unsigned 32-bit integer

	   ncp.o_c_ret_flags  Open Create Return Flags
	       Unsigned 8-bit integer

	   ncp.object_count  Object Count
	       Unsigned 32-bit integer

	   ncp.object_flags  Object Flags
	       Unsigned 8-bit integer

	   ncp.object_has_properites  Object Has Properties
	       Unsigned 8-bit integer

	   ncp.object_id  Object ID
	       Unsigned 32-bit integer

	   ncp.object_id_count	Object ID Count
	       Unsigned 16-bit integer

	   ncp.object_id_info  Object Information
	       Unsigned 32-bit integer

	   ncp.object_info_rtn_count  Object Information Count
	       Unsigned 32-bit integer

	   ncp.object_name  Object Name
	       String

	   ncp.object_name_len	Object Name
	       String

	   ncp.object_name_stringz  Object Name
	       String

	   ncp.object_number  Object Number
	       Unsigned 32-bit integer

	   ncp.object_security	Object Security
	       Unsigned 8-bit integer

	   ncp.object_type  Object Type
	       Unsigned 16-bit integer

	   ncp.old_file_name  Old File Name
	       Byte array

	   ncp.old_file_size  Old File Size
	       Unsigned 32-bit integer

	   ncp.oldest_deleted_file_age_in_ticks	 Oldest Deleted File Age in Ticks
	       Unsigned 32-bit integer

	   ncp.open_count  Open Count
	       Unsigned 16-bit integer

	   ncp.open_create_action  Open Create Action
	       Unsigned 8-bit integer

	   ncp.open_create_action_compressed  Compressed
	       Boolean

	   ncp.open_create_action_created  Created
	       Boolean

	   ncp.open_create_action_opened  Opened
	       Boolean

	   ncp.open_create_action_read_only  Read Only
	       Boolean

	   ncp.open_create_action_replaced  Replaced
	       Boolean

	   ncp.open_create_mode	 Open Create Mode
	       Unsigned 8-bit integer

	   ncp.open_create_mode_create	Create new file or subdirectory (file or subdirectory cannot exist)
	       Boolean

	   ncp.open_create_mode_open  Open existing file (file must exist)
	       Boolean

	   ncp.open_create_mode_oplock	Open Callback (Op-Lock)
	       Boolean

	   ncp.open_create_mode_replace	 Replace existing file
	       Boolean

	   ncp.open_for_read_count  Open For Read Count
	       Unsigned 16-bit integer

	   ncp.open_for_write_count  Open For Write Count
	       Unsigned 16-bit integer

	   ncp.open_rights  Open Rights
	       Unsigned 8-bit integer

	   ncp.open_rights_compat  Compatibility
	       Boolean

	   ncp.open_rights_deny_read  Deny Read
	       Boolean

	   ncp.open_rights_deny_write  Deny Write
	       Boolean

	   ncp.open_rights_read_only  Read Only
	       Boolean

	   ncp.open_rights_write_only  Write Only
	       Boolean

	   ncp.open_rights_write_thru  Write Through
	       Boolean

	   ncp.oplock_flag  Oplock Flag
	       Unsigned 8-bit integer

	   ncp.oplock_handle  File Handle
	       Unsigned 16-bit integer

	   ncp.option_number  Option Number
	       Unsigned 8-bit integer

	   ncp.orig_num_cache_buff  Original Number Of Cache Buffers
	       Unsigned 32-bit integer

	   ncp.original_size  Original Size
	       Unsigned 32-bit integer

	   ncp.os_language_id  OS Language ID
	       Unsigned 8-bit integer

	   ncp.os_major_version	 OS Major Version
	       Unsigned 8-bit integer

	   ncp.os_minor_version	 OS Minor Version
	       Unsigned 8-bit integer

	   ncp.os_revision  OS Revision
	       Unsigned 8-bit integer

	   ncp.other_file_fork_fat  Other File Fork FAT Entry
	       Unsigned 32-bit integer

	   ncp.other_file_fork_size  Other File Fork Size
	       Unsigned 32-bit integer

	   ncp.outgoing_packet_discarded_no_turbo_buffer  Outgoing Packet Discarded No Turbo Buffer
	       Unsigned 16-bit integer

	   ncp.outstanding_compression_ios  Outstanding Compression IOs
	       Unsigned 32-bit integer

	   ncp.outstanding_ios	Outstanding IOs
	       Unsigned 32-bit integer

	   ncp.p1type  NDS Parameter Type
	       Unsigned 8-bit integer

	   ncp.packet_rs_too_small_count  Receive Packet Too Small Count
	       Unsigned 32-bit integer

	   ncp.packet_rx_misc_error_count  Receive Packet Misc Error Count
	       Unsigned 32-bit integer

	   ncp.packet_rx_overflow_count	 Receive Packet Overflow Count
	       Unsigned 32-bit integer

	   ncp.packet_rx_too_big_count	Receive Packet Too Big Count
	       Unsigned 32-bit integer

	   ncp.packet_seqno  Packet Sequence Number
	       Unsigned 32-bit integer
	       Sequence number of this packet in a burst

	   ncp.packet_tx_misc_error_count  Transmit Packet Misc Error Count
	       Unsigned 32-bit integer

	   ncp.packet_tx_too_big_count	Transmit Packet Too Big Count
	       Unsigned 32-bit integer

	   ncp.packet_tx_too_small_count  Transmit Packet Too Small Count
	       Unsigned 32-bit integer

	   ncp.packets_discarded_by_hop_count  Packets Discarded By Hop Count
	       Unsigned 16-bit integer

	   ncp.packets_discarded_unknown_net  Packets Discarded Unknown Net
	       Unsigned 16-bit integer

	   ncp.packets_from_invalid_connection	Packets From Invalid Connection
	       Unsigned 16-bit integer

	   ncp.packets_received_during_processing  Packets Received During Processing
	       Unsigned 16-bit integer

	   ncp.packets_with_bad_request_type  Packets With Bad Request Type
	       Unsigned 16-bit integer

	   ncp.packets_with_bad_sequence_number	 Packets With Bad Sequence Number
	       Unsigned 16-bit integer

	   ncp.page_table_owner_flag  Page Table Owner
	       Unsigned 32-bit integer

	   ncp.parent_base_id  Parent Base ID
	       Unsigned 32-bit integer

	   ncp.parent_directory_base  Parent Directory Base
	       Unsigned 32-bit integer

	   ncp.parent_dos_directory_base  Parent DOS Directory Base
	       Unsigned 32-bit integer

	   ncp.parent_id  Parent ID
	       Unsigned 32-bit integer

	   ncp.parent_object_number  Parent Object Number
	       Unsigned 32-bit integer

	   ncp.password	 Password
	       String

	   ncp.path  Path
	       String

	   ncp.path_and_name  Path and Name
	       String

	   ncp.path_base  Path Base
	       Unsigned 8-bit integer

	   ncp.path_component_count  Path Component Count
	       Unsigned 16-bit integer

	   ncp.path_component_size  Path Component Size
	       Unsigned 16-bit integer

	   ncp.path_cookie_flags  Path Cookie Flags
	       Unsigned 16-bit integer

	   ncp.path_count  Path Count
	       Unsigned 8-bit integer

	   ncp.pending_io_commands  Pending IO Commands
	       Unsigned 16-bit integer

	   ncp.percent_of_vol_used_by_dirs  Percent Of Volume Used By Directories
	       Unsigned 32-bit integer

	   ncp.physical_disk_channel  Physical Disk Channel
	       Unsigned 8-bit integer

	   ncp.physical_disk_number  Physical Disk Number
	       Unsigned 8-bit integer

	   ncp.physical_drive_count  Physical Drive Count
	       Unsigned 8-bit integer

	   ncp.physical_drive_type  Physical Drive Type
	       Unsigned 8-bit integer

	   ncp.physical_lock_threshold	Physical Lock Threshold
	       Unsigned 8-bit integer

	   ncp.physical_read_errors  Physical Read Errors
	       Unsigned 16-bit integer

	   ncp.physical_read_requests  Physical Read Requests
	       Unsigned 32-bit integer

	   ncp.physical_write_errors  Physical Write Errors
	       Unsigned 16-bit integer

	   ncp.physical_write_requests	Physical Write Requests
	       Unsigned 32-bit integer

	   ncp.ping_version  NDS Version
	       Unsigned 16-bit integer

	   ncp.poll_abort_conn	Poller Aborted The Connnection Count
	       Unsigned 32-bit integer

	   ncp.poll_rem_old_out_of_order  Poller Removed Old Out Of Order Count
	       Unsigned 32-bit integer

	   ncp.positive_acknowledges_sent  Positive Acknowledges Sent
	       Unsigned 16-bit integer

	   ncp.post_poned_events  Postponed Events
	       Unsigned 32-bit integer

	   ncp.pre_compressed_sectors  Precompressed Sectors
	       Unsigned 32-bit integer

	   ncp.previous_control_packet	Previous Control Packet Count
	       Unsigned 32-bit integer

	   ncp.previous_record	Previous Record
	       Unsigned 32-bit integer

	   ncp.primary_entry  Primary Entry
	       Unsigned 32-bit integer

	   ncp.print_flags  Print Flags
	       Unsigned 8-bit integer

	   ncp.print_flags_banner  Print Banner Page
	       Boolean

	   ncp.print_flags_cr  Create
	       Boolean

	   ncp.print_flags_del_spool  Delete Spool File after Printing
	       Boolean

	   ncp.print_flags_exp_tabs  Expand Tabs in the File
	       Boolean

	   ncp.print_flags_ff  Suppress Form Feeds
	       Boolean

	   ncp.print_server_version  Print Server Version
	       Unsigned 8-bit integer

	   ncp.print_to_file_flag  Print to File Flag
	       Boolean

	   ncp.printer_halted  Printer Halted
	       Unsigned 8-bit integer

	   ncp.printer_offline	Printer Off-Line
	       Unsigned 8-bit integer

	   ncp.priority	 Priority
	       Unsigned 32-bit integer

	   ncp.privileges  Login Privileges
	       Unsigned 32-bit integer

	   ncp.pro_dos_info  Pro DOS Info
	       Byte array

	   ncp.processor_type  Processor Type
	       Unsigned 8-bit integer

	   ncp.product_major_version  Product Major Version
	       Unsigned 16-bit integer

	   ncp.product_minor_version  Product Minor Version
	       Unsigned 16-bit integer

	   ncp.product_revision_version	 Product Revision Version
	       Unsigned 8-bit integer

	   ncp.projected_comp_size  Projected Compression Size
	       Unsigned 32-bit integer

	   ncp.property_data  Property Data
	       Byte array

	   ncp.property_has_more_segments  Property Has More Segments
	       Unsigned 8-bit integer

	   ncp.property_name  Property Name
	       String

	   ncp.property_name_16	 Property Name
	       String

	   ncp.property_segment	 Property Segment
	       Unsigned 8-bit integer

	   ncp.property_type  Property Type
	       Unsigned 8-bit integer

	   ncp.property_value  Property Value
	       String

	   ncp.proposed_max_size  Proposed Max Size
	       Unsigned 16-bit integer

	   ncp.protocol_board_num  Protocol Board Number
	       Unsigned 32-bit integer

	   ncp.protocol_flags  Protocol Flags
	       Unsigned 32-bit integer

	   ncp.protocol_id  Protocol ID
	       Byte array

	   ncp.protocol_name  Protocol Name
	       String

	   ncp.protocol_number	Protocol Number
	       Unsigned 16-bit integer

	   ncp.purge_c_code  Purge Completion Code
	       Unsigned 32-bit integer

	   ncp.purge_count  Purge Count
	       Unsigned 32-bit integer

	   ncp.purge_flags  Purge Flags
	       Unsigned 16-bit integer

	   ncp.purge_list  Purge List
	       Unsigned 32-bit integer

	   ncp.purgeable_blocks	 Purgeable Blocks
	       Unsigned 32-bit integer

	   ncp.qms_version  QMS Version
	       Unsigned 8-bit integer

	   ncp.queue_id	 Queue ID
	       Unsigned 32-bit integer

	   ncp.queue_name  Queue Name
	       String

	   ncp.queue_start_position  Queue Start Position
	       Unsigned 32-bit integer

	   ncp.queue_status  Queue Status
	       Unsigned 8-bit integer

	   ncp.queue_status_new_jobs  Operator does not want to add jobs to the queue
	       Boolean

	   ncp.queue_status_pserver  Operator does not want additional servers attaching
	       Boolean

	   ncp.queue_status_svc_jobs  Operator does not want servers to service jobs
	       Boolean

	   ncp.queue_type  Queue Type
	       Unsigned 16-bit integer

	   ncp.r_tag_num  Resource Tag Number
	       Unsigned 32-bit integer

	   ncp.re_mirror_current_offset	 ReMirror Current Offset
	       Unsigned 32-bit integer

	   ncp.re_mirror_drive_number  ReMirror Drive Number
	       Unsigned 8-bit integer

	   ncp.read_beyond_write  Read Beyond Write
	       Unsigned 16-bit integer

	   ncp.read_exist_blck	Read Existing Block Count
	       Unsigned 32-bit integer

	   ncp.read_exist_part_read  Read Existing Partial Read Count
	       Unsigned 32-bit integer

	   ncp.read_exist_read_err  Read Existing Read Error Count
	       Unsigned 32-bit integer

	   ncp.read_exist_write_wait  Read Existing Write Wait Count
	       Unsigned 32-bit integer

	   ncp.realloc_slot  Re-Allocate Slot Count
	       Unsigned 32-bit integer

	   ncp.realloc_slot_came_too_soon  Re-Allocate Slot Came Too Soon Count
	       Unsigned 32-bit integer

	   ncp.rec_lock_count  Record Lock Count
	       Unsigned 16-bit integer

	   ncp.record_end  Record End
	       Unsigned 32-bit integer

	   ncp.record_in_use  Record in Use
	       Unsigned 16-bit integer

	   ncp.record_start  Record Start
	       Unsigned 32-bit integer

	   ncp.redirected_printer  Redirected Printer
	       Unsigned 8-bit integer

	   ncp.reexecute_request  Re-Execute Request Count
	       Unsigned 32-bit integer

	   ncp.ref_addcount  Address Count
	       Unsigned 32-bit integer

	   ncp.ref_rec	Referral Record
	       Unsigned 32-bit integer

	   ncp.reference_count	Reference Count
	       Unsigned 32-bit integer

	   ncp.relations_count	Relations Count
	       Unsigned 16-bit integer

	   ncp.rem_cache_node  Remove Cache Node Count
	       Unsigned 32-bit integer

	   ncp.rem_cache_node_from_avail  Remove Cache Node From Avail Count
	       Unsigned 32-bit integer

	   ncp.remote_max_packet_size  Remote Max Packet Size
	       Unsigned 32-bit integer

	   ncp.remote_target_id	 Remote Target ID
	       Unsigned 32-bit integer

	   ncp.removable_flag  Removable Flag
	       Unsigned 16-bit integer

	   ncp.remove_open_rights  Remove Open Rights
	       Unsigned 8-bit integer

	   ncp.remove_open_rights_comp	Compatibility
	       Boolean

	   ncp.remove_open_rights_dr  Deny Read
	       Boolean

	   ncp.remove_open_rights_dw  Deny Write
	       Boolean

	   ncp.remove_open_rights_ro  Read Only
	       Boolean

	   ncp.remove_open_rights_wo  Write Only
	       Boolean

	   ncp.remove_open_rights_write_thru  Write Through
	       Boolean

	   ncp.rename_flag  Rename Flag
	       Unsigned 8-bit integer

	   ncp.rename_flag_comp	 Compatability allows files that are marked read only to be opened with read/write access
	       Boolean

	   ncp.rename_flag_no  Name Only renames only the specified name space entry name
	       Boolean

	   ncp.rename_flag_ren	Rename to Myself allows file to be renamed to it's original name
	       Boolean

	   ncp.replies_cancelled  Replies Cancelled
	       Unsigned 16-bit integer

	   ncp.reply_canceled  Reply Canceled Count
	       Unsigned 32-bit integer

	   ncp.reply_queue_job_numbers	Reply Queue Job Numbers
	       Unsigned 32-bit integer

	   ncp.req_frame_num  Response to Request in Frame Number
	       Frame number

	   ncp.request_bit_map	Request Bit Map
	       Unsigned 16-bit integer

	   ncp.request_bit_map_ratt  Return Attributes
	       Boolean

	   ncp.request_bit_map_ret_acc_date  Access Date
	       Boolean

	   ncp.request_bit_map_ret_acc_priv  Access Privileges
	       Boolean

	   ncp.request_bit_map_ret_afp_ent  AFP Entry ID
	       Boolean

	   ncp.request_bit_map_ret_afp_parent  AFP Parent Entry ID
	       Boolean

	   ncp.request_bit_map_ret_bak_date  Backup Date&Time
	       Boolean

	   ncp.request_bit_map_ret_cr_date  Creation Date
	       Boolean

	   ncp.request_bit_map_ret_data_fork  Data Fork Length
	       Boolean

	   ncp.request_bit_map_ret_finder  Finder Info
	       Boolean

	   ncp.request_bit_map_ret_long_nm  Long Name
	       Boolean

	   ncp.request_bit_map_ret_mod_date  Modify Date&Time
	       Boolean

	   ncp.request_bit_map_ret_num_off  Number of Offspring
	       Boolean

	   ncp.request_bit_map_ret_owner  Owner ID
	       Boolean

	   ncp.request_bit_map_ret_res_fork  Resource Fork Length
	       Boolean

	   ncp.request_bit_map_ret_short  Short Name
	       Boolean

	   ncp.request_code  Request Code
	       Unsigned 8-bit integer

	   ncp.requests_reprocessed  Requests Reprocessed
	       Unsigned 16-bit integer

	   ncp.reserved	 Reserved
	       Unsigned 8-bit integer

	   ncp.reserved10  Reserved
	       Byte array

	   ncp.reserved12  Reserved
	       Byte array

	   ncp.reserved120  Reserved
	       Byte array

	   ncp.reserved16  Reserved
	       Byte array

	   ncp.reserved2  Reserved
	       Byte array

	   ncp.reserved20  Reserved
	       Byte array

	   ncp.reserved28  Reserved
	       Byte array

	   ncp.reserved3  Reserved
	       Byte array

	   ncp.reserved36  Reserved
	       Byte array

	   ncp.reserved4  Reserved
	       Byte array

	   ncp.reserved44  Reserved
	       Byte array

	   ncp.reserved48  Reserved
	       Byte array

	   ncp.reserved51  Reserved
	       Byte array

	   ncp.reserved56  Reserved
	       Byte array

	   ncp.reserved6  Reserved
	       Byte array

	   ncp.reserved64  Reserved
	       Byte array

	   ncp.reserved8  Reserved
	       Byte array

	   ncp.reserved_or_directory_number  Reserved or Directory Number (see EAFlags)
	       Unsigned 32-bit integer

	   ncp.resource_count  Resource Count
	       Unsigned 32-bit integer

	   ncp.resource_fork_len  Resource Fork Len
	       Unsigned 32-bit integer

	   ncp.resource_fork_size  Resource Fork Size
	       Unsigned 32-bit integer

	   ncp.resource_name  Resource Name
	       String

	   ncp.resource_sig  Resource Signature
	       String

	   ncp.restore_time  Restore Time
	       Unsigned 32-bit integer

	   ncp.restriction  Disk Space Restriction
	       Unsigned 32-bit integer

	   ncp.restrictions_enforced  Disk Restrictions Enforce Flag
	       Unsigned 8-bit integer

	   ncp.ret_info_mask  Return Information
	       Unsigned 16-bit integer

	   ncp.ret_info_mask_actual  Return Actual Information
	       Boolean

	   ncp.ret_info_mask_alloc  Return Allocation Space Information
	       Boolean

	   ncp.ret_info_mask_arch  Return Archive Information
	       Boolean

	   ncp.ret_info_mask_attr  Return Attribute Information
	       Boolean

	   ncp.ret_info_mask_create  Return Creation Information
	       Boolean

	   ncp.ret_info_mask_dir  Return Directory Information
	       Boolean

	   ncp.ret_info_mask_eattr  Return Extended Attributes Information
	       Boolean

	   ncp.ret_info_mask_fname  Return File Name Information
	       Boolean

	   ncp.ret_info_mask_id	 Return ID Information
	       Boolean

	   ncp.ret_info_mask_logical  Return Logical Information
	       Boolean

	   ncp.ret_info_mask_mod  Return Modify Information
	       Boolean

	   ncp.ret_info_mask_ns	 Return Name Space Information
	       Boolean

	   ncp.ret_info_mask_ns_attr  Return Name Space Attributes Information
	       Boolean

	   ncp.ret_info_mask_rights  Return Rights Information
	       Boolean

	   ncp.ret_info_mask_size  Return Size Information
	       Boolean

	   ncp.ret_info_mask_tspace  Return Total Space Information
	       Boolean

	   ncp.retry_tx_count  Transmit Retry Count
	       Unsigned 32-bit integer

	   ncp.return_info_count  Return Information Count
	       Unsigned 32-bit integer

	   ncp.returned_list_count  Returned List Count
	       Unsigned 32-bit integer

	   ncp.rev_query_flag  Revoke Rights Query Flag
	       Unsigned 8-bit integer

	   ncp.revent  Event
	       Unsigned 16-bit integer

	   ncp.revision	 Revision
	       Unsigned 32-bit integer

	   ncp.revision_number	Revision
	       Unsigned 8-bit integer

	   ncp.rights_grant_mask  Grant Rights
	       Unsigned 8-bit integer

	   ncp.rights_grant_mask_create	 Create
	       Boolean

	   ncp.rights_grant_mask_del  Delete
	       Boolean

	   ncp.rights_grant_mask_mod  Modify
	       Boolean

	   ncp.rights_grant_mask_open  Open
	       Boolean

	   ncp.rights_grant_mask_parent	 Parental
	       Boolean

	   ncp.rights_grant_mask_read  Read
	       Boolean

	   ncp.rights_grant_mask_search	 Search
	       Boolean

	   ncp.rights_grant_mask_write	Write
	       Boolean

	   ncp.rights_revoke_mask  Revoke Rights
	       Unsigned 8-bit integer

	   ncp.rights_revoke_mask_create  Create
	       Boolean

	   ncp.rights_revoke_mask_del  Delete
	       Boolean

	   ncp.rights_revoke_mask_mod  Modify
	       Boolean

	   ncp.rights_revoke_mask_open	Open
	       Boolean

	   ncp.rights_revoke_mask_parent  Parental
	       Boolean

	   ncp.rights_revoke_mask_read	Read
	       Boolean

	   ncp.rights_revoke_mask_search  Search
	       Boolean

	   ncp.rights_revoke_mask_write	 Write
	       Boolean

	   ncp.rip_socket_num  RIP Socket Number
	       Unsigned 16-bit integer

	   ncp.rnum  Replica Number
	       Unsigned 16-bit integer

	   ncp.route_hops  Hop Count
	       Unsigned 16-bit integer

	   ncp.route_time  Route Time
	       Unsigned 16-bit integer

	   ncp.router_dn_flag  Router Down Flag
	       Boolean

	   ncp.rpc_c_code  RPC Completion Code
	       Unsigned 16-bit integer

	   ncp.rpy_nearest_srv_flag  Reply to Nearest Server Flag
	       Boolean

	   ncp.rstate  Replica State
	       String

	   ncp.rtype  Replica Type
	       String

	   ncp.rx_buffer_size  Receive Buffer Size
	       Unsigned 32-bit integer

	   ncp.rx_buffers  Receive Buffers
	       Unsigned 32-bit integer

	   ncp.rx_buffers_75  Receive Buffers Warning Level
	       Unsigned 32-bit integer

	   ncp.rx_buffers_checked_out  Receive Buffers Checked Out Count
	       Unsigned 32-bit integer

	   ncp.s_day  Day
	       Unsigned 8-bit integer

	   ncp.s_day_of_week  Day of Week
	       Unsigned 8-bit integer

	   ncp.s_hour  Hour
	       Unsigned 8-bit integer

	   ncp.s_m_info	 Storage Media Information
	       Unsigned 8-bit integer

	   ncp.s_minute	 Minutes
	       Unsigned 8-bit integer

	   ncp.s_module_name  Storage Module Name
	       String

	   ncp.s_month	Month
	       Unsigned 8-bit integer

	   ncp.s_second	 Seconds
	       Unsigned 8-bit integer

	   ncp.salvageable_file_entry_number  Salvageable File Entry Number
	       Unsigned 32-bit integer

	   ncp.sap_socket_number  SAP Socket Number
	       Unsigned 16-bit integer

	   ncp.sattr  Search Attributes
	       Unsigned 8-bit integer

	   ncp.sattr_archive  Archive
	       Boolean

	   ncp.sattr_execute_confirm  Execute Confirm
	       Boolean

	   ncp.sattr_exonly  Execute-Only Files Allowed
	       Boolean

	   ncp.sattr_hid  Hidden Files Allowed
	       Boolean

	   ncp.sattr_ronly  Read-Only Files Allowed
	       Boolean

	   ncp.sattr_shareable	Shareable
	       Boolean

	   ncp.sattr_sub  Subdirectories Only
	       Boolean

	   ncp.sattr_sys  System Files Allowed
	       Boolean

	   ncp.saved_an_out_of_order_packet  Saved An Out Of Order Packet Count
	       Unsigned 32-bit integer

	   ncp.scan_items  Number of Items returned from Scan
	       Unsigned 32-bit integer

	   ncp.search_att_archive  Archive
	       Boolean

	   ncp.search_att_execute_confirm  Execute Confirm
	       Boolean

	   ncp.search_att_execute_only	Execute-Only
	       Boolean

	   ncp.search_att_hidden  Hidden Files Allowed
	       Boolean

	   ncp.search_att_low  Search Attributes
	       Unsigned 16-bit integer

	   ncp.search_att_read_only  Read-Only
	       Boolean

	   ncp.search_att_shareable  Shareable
	       Boolean

	   ncp.search_att_sub  Subdirectories Only
	       Boolean

	   ncp.search_att_system  System
	       Boolean

	   ncp.search_attr_all_files  All Files and Directories
	       Boolean

	   ncp.search_bit_map  Search Bit Map
	       Unsigned 8-bit integer

	   ncp.search_bit_map_files  Files
	       Boolean

	   ncp.search_bit_map_hidden  Hidden
	       Boolean

	   ncp.search_bit_map_sub  Subdirectory
	       Boolean

	   ncp.search_bit_map_sys  System
	       Boolean

	   ncp.search_conn_number  Search Connection Number
	       Unsigned 32-bit integer

	   ncp.search_instance	Search Instance
	       Unsigned 32-bit integer

	   ncp.search_number  Search Number
	       Unsigned 32-bit integer

	   ncp.search_pattern  Search Pattern
	       String

	   ncp.search_sequence	Search Sequence
	       Byte array

	   ncp.search_sequence_word  Search Sequence
	       Unsigned 16-bit integer

	   ncp.sec_rel_to_y2k  Seconds Relative to the Year 2000
	       Unsigned 32-bit integer

	   ncp.sector_size  Sector Size
	       Unsigned 32-bit integer

	   ncp.sectors_per_block  Sectors Per Block
	       Unsigned 8-bit integer

	   ncp.sectors_per_cluster  Sectors Per Cluster
	       Unsigned 16-bit integer

	   ncp.sectors_per_cluster_long	 Sectors Per Cluster
	       Unsigned 32-bit integer

	   ncp.sectors_per_track  Sectors Per Track
	       Unsigned 8-bit integer

	   ncp.security_equiv_list  Security Equivalent List
	       String

	   ncp.security_flag  Security Flag
	       Unsigned 8-bit integer

	   ncp.security_restriction_version  Security Restriction Version
	       Unsigned 8-bit integer

	   ncp.semaphore_handle	 Semaphore Handle
	       Unsigned 32-bit integer

	   ncp.semaphore_name  Semaphore Name
	       String

	   ncp.semaphore_name_len  Semaphore Name Len
	       Unsigned 8-bit integer

	   ncp.semaphore_open_count  Semaphore Open Count
	       Unsigned 8-bit integer

	   ncp.semaphore_share_count  Semaphore Share Count
	       Unsigned 8-bit integer

	   ncp.semaphore_time_out  Semaphore Time Out
	       Unsigned 16-bit integer

	   ncp.semaphore_value	Semaphore Value
	       Unsigned 16-bit integer

	   ncp.send_hold_off_message  Send Hold Off Message Count
	       Unsigned 32-bit integer

	   ncp.send_status  Send Status
	       Unsigned 8-bit integer

	   ncp.sent_a_dup_reply	 Sent A Duplicate Reply Count
	       Unsigned 32-bit integer

	   ncp.sent_pos_ack  Sent Positive Acknowledge Count
	       Unsigned 32-bit integer

	   ncp.seq  Sequence Number
	       Unsigned 8-bit integer

	   ncp.sequence_byte  Sequence
	       Unsigned 8-bit integer

	   ncp.sequence_number	Sequence Number
	       Unsigned 32-bit integer

	   ncp.server_address  Server Address
	       Byte array

	   ncp.server_app_num  Server App Number
	       Unsigned 16-bit integer

	   ncp.server_id_list  Server ID List
	       Unsigned 32-bit integer

	   ncp.server_id_number	 Server ID
	       Unsigned 32-bit integer

	   ncp.server_info_flags  Server Information Flags
	       Unsigned 16-bit integer

	   ncp.server_list_flags  Server List Flags
	       Unsigned 32-bit integer

	   ncp.server_name  Server Name
	       String

	   ncp.server_name_len	Server Name
	       String

	   ncp.server_name_stringz  Server Name
	       String

	   ncp.server_network_address  Server Network Address
	       Byte array

	   ncp.server_node  Server Node
	       Byte array

	   ncp.server_serial_number  Server Serial Number
	       Unsigned 32-bit integer

	   ncp.server_station  Server Station
	       Unsigned 8-bit integer

	   ncp.server_station_list  Server Station List
	       Unsigned 8-bit integer

	   ncp.server_station_long  Server Station
	       Unsigned 32-bit integer

	   ncp.server_status_record  Server Status Record
	       String

	   ncp.server_task_number  Server Task Number
	       Unsigned 8-bit integer

	   ncp.server_task_number_long	Server Task Number
	       Unsigned 32-bit integer

	   ncp.server_type  Server Type
	       Unsigned 16-bit integer

	   ncp.server_utilization  Server Utilization
	       Unsigned 32-bit integer

	   ncp.server_utilization_percentage  Server Utilization Percentage
	       Unsigned 8-bit integer

	   ncp.set_cmd_catagory	 Set Command Catagory
	       Unsigned 8-bit integer

	   ncp.set_cmd_flags  Set Command Flags
	       Unsigned 8-bit integer

	   ncp.set_cmd_name  Set Command Name
	       String

	   ncp.set_cmd_type  Set Command Type
	       Unsigned 8-bit integer

	   ncp.set_cmd_value_num  Set Command Value
	       Unsigned 32-bit integer

	   ncp.set_parm_name  Set Parameter Name
	       String

	   ncp.sft_error_table	SFT Error Table
	       Byte array

	   ncp.sft_support_level  SFT Support Level
	       Unsigned 8-bit integer

	   ncp.shareable_lock_count  Shareable Lock Count
	       Unsigned 16-bit integer

	   ncp.shared_memory_addresses	Shared Memory Addresses
	       Byte array

	   ncp.short_name  Short Name
	       String

	   ncp.short_stack_name	 Short Stack Name
	       String

	   ncp.shouldnt_be_ack_here  Shouldn't Be ACKing Here Count
	       Unsigned 32-bit integer

	   ncp.sibling_count  Sibling Count
	       Unsigned 32-bit integer

	   ncp.signature  Signature
	       Boolean

	   ncp.slot  Slot
	       Unsigned 8-bit integer

	   ncp.sm_info_size  Storage Module Information Size
	       Unsigned 32-bit integer

	   ncp.smids  Storage Media ID's
	       Unsigned 32-bit integer

	   ncp.software_description  Software Description
	       String

	   ncp.software_driver_type  Software Driver Type
	       Unsigned 8-bit integer

	   ncp.software_major_version_number  Software Major Version Number
	       Unsigned 8-bit integer

	   ncp.software_minor_version_number  Software Minor Version Number
	       Unsigned 8-bit integer

	   ncp.someone_else_did_it_0  Someone Else Did It Count 0
	       Unsigned 32-bit integer

	   ncp.someone_else_did_it_1  Someone Else Did It Count 1
	       Unsigned 32-bit integer

	   ncp.someone_else_did_it_2  Someone Else Did It Count 2
	       Unsigned 32-bit integer

	   ncp.someone_else_using_this_file  Someone Else Using This File Count
	       Unsigned 32-bit integer

	   ncp.source_component_count  Source Path Component Count
	       Unsigned 8-bit integer

	   ncp.source_dir_handle  Source Directory Handle
	       Unsigned 8-bit integer

	   ncp.source_originate_time  Source Originate Time
	       Byte array

	   ncp.source_path  Source Path
	       String

	   ncp.source_return_time  Source Return Time
	       Byte array

	   ncp.space_migrated  Space Migrated
	       Unsigned 32-bit integer

	   ncp.space_restriction_node_count  Space Restriction Node Count
	       Unsigned 32-bit integer

	   ncp.space_used  Space Used
	       Unsigned 32-bit integer

	   ncp.spx_abort_conn  SPX Aborted Connection
	       Unsigned 16-bit integer

	   ncp.spx_bad_in_pkt  SPX Bad In Packet Count
	       Unsigned 16-bit integer

	   ncp.spx_bad_listen  SPX Bad Listen Count
	       Unsigned 16-bit integer

	   ncp.spx_bad_send  SPX Bad Send Count
	       Unsigned 16-bit integer

	   ncp.spx_est_conn_fail  SPX Establish Connection Fail
	       Unsigned 16-bit integer

	   ncp.spx_est_conn_req	 SPX Establish Connection Requests
	       Unsigned 16-bit integer

	   ncp.spx_incoming_pkt	 SPX Incoming Packet Count
	       Unsigned 32-bit integer

	   ncp.spx_listen_con_fail  SPX Listen Connect Fail
	       Unsigned 16-bit integer

	   ncp.spx_listen_con_req  SPX Listen Connect Request
	       Unsigned 16-bit integer

	   ncp.spx_listen_pkt  SPX Listen Packet Count
	       Unsigned 32-bit integer

	   ncp.spx_max_conn  SPX Max Connections Count
	       Unsigned 16-bit integer

	   ncp.spx_max_used_conn  SPX Max Used Connections
	       Unsigned 16-bit integer

	   ncp.spx_no_ses_listen  SPX No Session Listen ECB Count
	       Unsigned 16-bit integer

	   ncp.spx_send	 SPX Send Count
	       Unsigned 32-bit integer

	   ncp.spx_send_fail  SPX Send Fail Count
	       Unsigned 16-bit integer

	   ncp.spx_supp_pkt  SPX Suppressed Packet Count
	       Unsigned 16-bit integer

	   ncp.spx_watch_dog  SPX Watch Dog Destination Session Count
	       Unsigned 16-bit integer

	   ncp.spx_window_choke	 SPX Window Choke Count
	       Unsigned 32-bit integer

	   ncp.src_connection  Source Connection ID
	       Unsigned 32-bit integer
	       The workstation's connection identification number

	   ncp.src_name_space  Source Name Space
	       Unsigned 8-bit integer

	   ncp.stack_count  Stack Count
	       Unsigned 32-bit integer

	   ncp.stack_full_name_str  Stack Full Name
	       String

	   ncp.stack_major_vn  Stack Major Version Number
	       Unsigned 8-bit integer

	   ncp.stack_minor_vn  Stack Minor Version Number
	       Unsigned 8-bit integer

	   ncp.stack_number  Stack Number
	       Unsigned 32-bit integer

	   ncp.stack_short_name	 Stack Short Name
	       String

	   ncp.start_conn_num  Starting Connection Number
	       Unsigned 32-bit integer

	   ncp.start_number  Start Number
	       Unsigned 32-bit integer

	   ncp.start_number_flag  Start Number Flag
	       Unsigned 16-bit integer

	   ncp.start_search_number  Start Search Number
	       Unsigned 16-bit integer

	   ncp.start_station_error  Start Station Error Count
	       Unsigned 32-bit integer

	   ncp.start_volume_number  Starting Volume Number
	       Unsigned 32-bit integer

	   ncp.starting_block  Starting Block
	       Unsigned 16-bit integer

	   ncp.starting_number	Starting Number
	       Unsigned 32-bit integer

	   ncp.stat_major_version  Statistics Table Major Version
	       Unsigned 8-bit integer

	   ncp.stat_minor_version  Statistics Table Minor Version
	       Unsigned 8-bit integer

	   ncp.stat_table_major_version	 Statistics Table Major Version
	       Unsigned 8-bit integer

	   ncp.stat_table_minor_version	 Statistics Table Minor Version
	       Unsigned 8-bit integer

	   ncp.station_list  Station List
	       Unsigned 32-bit integer

	   ncp.station_number  Station Number
	       Byte array

	   ncp.status  Status
	       Unsigned 16-bit integer

	   ncp.status_flag_bits	 Status Flag
	       Unsigned 32-bit integer

	   ncp.status_flag_bits_audit  Audit
	       Boolean

	   ncp.status_flag_bits_comp  Compression
	       Boolean

	   ncp.status_flag_bits_im_purge  Immediate Purge
	       Boolean

	   ncp.status_flag_bits_migrate	 Migration
	       Boolean

	   ncp.status_flag_bits_nss  NSS Volume
	       Boolean

	   ncp.status_flag_bits_ro  Read Only
	       Boolean

	   ncp.status_flag_bits_suballoc  Sub Allocation
	       Boolean

	   ncp.still_doing_the_last_req	 Still Doing The Last Request Count
	       Unsigned 32-bit integer

	   ncp.still_transmitting  Still Transmitting Count
	       Unsigned 32-bit integer

	   ncp.stream_type  Stream Type
	       Unsigned 8-bit integer
	       Type of burst

	   ncp.sub_alloc_clusters  Sub Alloc Clusters
	       Unsigned 32-bit integer

	   ncp.sub_alloc_freeable_clusters  Sub Alloc Freeable Clusters
	       Unsigned 32-bit integer

	   ncp.sub_count  Subordinate Count
	       Unsigned 32-bit integer

	   ncp.sub_directory  Subdirectory
	       Unsigned 32-bit integer

	   ncp.subfunc	SubFunction
	       Unsigned 8-bit integer

	   ncp.suggested_file_size  Suggested File Size
	       Unsigned 32-bit integer

	   ncp.support_module_id  Support Module ID
	       Unsigned 32-bit integer

	   ncp.synch_name  Synch Name
	       String

	   ncp.system_flags  System Flags
	       Unsigned 8-bit integer

	   ncp.system_flags.abt	 ABT
	       Boolean
	       Is this an abort request?

	   ncp.system_flags.eob	 EOB
	       Boolean
	       Is this the last packet of the burst?

	   ncp.system_flags.sys	 SYS
	       Boolean
	       Is this a system packet?

	   ncp.system_interval_marker  System Interval Marker
	       Unsigned 32-bit integer

	   ncp.tab_size	 Tab Size
	       Unsigned 8-bit integer

	   ncp.target_client_list  Target Client List
	       Unsigned 8-bit integer

	   ncp.target_connection_number	 Target Connection Number
	       Unsigned 16-bit integer

	   ncp.target_dir_handle  Target Directory Handle
	       Unsigned 8-bit integer

	   ncp.target_entry_id	Target Entry ID
	       Unsigned 32-bit integer

	   ncp.target_execution_time  Target Execution Time
	       Byte array

	   ncp.target_file_handle  Target File Handle
	       Byte array

	   ncp.target_file_offset  Target File Offset
	       Unsigned 32-bit integer

	   ncp.target_message  Message
	       String

	   ncp.target_ptr  Target Printer
	       Unsigned 8-bit integer

	   ncp.target_receive_time  Target Receive Time
	       Byte array

	   ncp.target_server_id_number	Target Server ID Number
	       Unsigned 32-bit integer

	   ncp.target_transmit_time  Target Transmit Time
	       Byte array

	   ncp.task  Task Number
	       Unsigned 8-bit integer

	   ncp.task_num_byte  Task Number
	       Unsigned 8-bit integer

	   ncp.task_number_word	 Task Number
	       Unsigned 16-bit integer

	   ncp.tcpref  Address Referral
	       IPv4 address

	   ncp.text_job_description  Text Job Description
	       String

	   ncp.thrashing_count	Thrashing Count
	       Unsigned 16-bit integer

	   ncp.time  Time from Request
	       Time duration
	       Time between request and response in seconds

	   ncp.time_to_net  Time To Net
	       Unsigned 16-bit integer

	   ncp.timeout_limit  Timeout Limit
	       Unsigned 16-bit integer

	   ncp.timesync_status_active  Time Synchronization is Active
	       Boolean

	   ncp.timesync_status_ext_sync	 External Clock Status
	       Boolean

	   ncp.timesync_status_external	 External Time Synchronization Active
	       Boolean

	   ncp.timesync_status_flags  Timesync Status
	       Unsigned 32-bit integer

	   ncp.timesync_status_net_sync	 Time is Synchronized to the Network
	       Boolean

	   ncp.timesync_status_server_type  Time Server Type
	       Unsigned 32-bit integer

	   ncp.timesync_status_sync  Time is Synchronized
	       Boolean

	   ncp.too_many_ack_frag  Too Many ACK Fragments Count
	       Unsigned 32-bit integer

	   ncp.too_many_hops  Too Many Hops
	       Unsigned 16-bit integer

	   ncp.total_blks_to_dcompress	Total Blocks To Decompress
	       Unsigned 32-bit integer

	   ncp.total_blocks  Total Blocks
	       Unsigned 32-bit integer

	   ncp.total_cache_writes  Total Cache Writes
	       Unsigned 32-bit integer

	   ncp.total_changed_fats  Total Changed FAT Entries
	       Unsigned 32-bit integer

	   ncp.total_cnt_blocks	 Total Count Blocks
	       Unsigned 32-bit integer

	   ncp.total_common_cnts  Total Common Counts
	       Unsigned 32-bit integer

	   ncp.total_dir_entries  Total Directory Entries
	       Unsigned 32-bit integer

	   ncp.total_directory_slots  Total Directory Slots
	       Unsigned 16-bit integer

	   ncp.total_extended_directory_extants	 Total Extended Directory Extants
	       Unsigned 32-bit integer

	   ncp.total_file_service_packets  Total File Service Packets
	       Unsigned 32-bit integer

	   ncp.total_files_opened  Total Files Opened
	       Unsigned 32-bit integer

	   ncp.total_lfs_counters  Total LFS Counters
	       Unsigned 32-bit integer

	   ncp.total_offspring	Total Offspring
	       Unsigned 16-bit integer

	   ncp.total_other_packets  Total Other Packets
	       Unsigned 32-bit integer

	   ncp.total_queue_jobs	 Total Queue Jobs
	       Unsigned 32-bit integer

	   ncp.total_read_requests  Total Read Requests
	       Unsigned 32-bit integer

	   ncp.total_request  Total Requests
	       Unsigned 32-bit integer

	   ncp.total_request_packets  Total Request Packets
	       Unsigned 32-bit integer

	   ncp.total_routed_packets  Total Routed Packets
	       Unsigned 32-bit integer

	   ncp.total_rx_packet_count  Total Receive Packet Count
	       Unsigned 32-bit integer

	   ncp.total_rx_packets	 Total Receive Packets
	       Unsigned 32-bit integer

	   ncp.total_rx_pkts  Total Receive Packets
	       Unsigned 32-bit integer

	   ncp.total_server_memory  Total Server Memory
	       Unsigned 16-bit integer

	   ncp.total_stream_size_struct_space_alloc  Total Data Stream Disk Space Alloc
	       Unsigned 32-bit integer

	   ncp.total_trans_backed_out  Total Transactions Backed Out
	       Unsigned 32-bit integer

	   ncp.total_trans_performed  Total Transactions Performed
	       Unsigned 32-bit integer

	   ncp.total_tx_packet_count  Total Transmit Packet Count
	       Unsigned 32-bit integer

	   ncp.total_tx_packets	 Total Transmit Packets
	       Unsigned 32-bit integer

	   ncp.total_tx_pkts  Total Transmit Packets
	       Unsigned 32-bit integer

	   ncp.total_unfilled_backout_requests	Total Unfilled Backout Requests
	       Unsigned 16-bit integer

	   ncp.total_volume_clusters  Total Volume Clusters
	       Unsigned 16-bit integer

	   ncp.total_write_requests  Total Write Requests
	       Unsigned 32-bit integer

	   ncp.total_write_trans_performed  Total Write Transactions Performed
	       Unsigned 32-bit integer

	   ncp.track_on_flag  Track On Flag
	       Boolean

	   ncp.transaction_disk_space  Transaction Disk Space
	       Unsigned 16-bit integer

	   ncp.transaction_fat_allocations  Transaction FAT Allocations
	       Unsigned 32-bit integer

	   ncp.transaction_file_size_changes  Transaction File Size Changes
	       Unsigned 32-bit integer

	   ncp.transaction_files_truncated  Transaction Files Truncated
	       Unsigned 32-bit integer

	   ncp.transaction_number  Transaction Number
	       Unsigned 32-bit integer

	   ncp.transaction_tracking_enabled  Transaction Tracking Enabled
	       Unsigned 8-bit integer

	   ncp.transaction_tracking_supported  Transaction Tracking Supported
	       Unsigned 8-bit integer

	   ncp.transaction_volume_number  Transaction Volume Number
	       Unsigned 16-bit integer

	   ncp.transport_addr  Transport Address

	   ncp.transport_type  Communications Type
	       Unsigned 8-bit integer

	   ncp.trustee_id_set  Trustee ID
	       Unsigned 32-bit integer

	   ncp.trustee_list_node_count	Trustee List Node Count
	       Unsigned 32-bit integer

	   ncp.trustee_rights_create  Create
	       Boolean

	   ncp.trustee_rights_del  Delete
	       Boolean

	   ncp.trustee_rights_low  Trustee Rights
	       Unsigned 16-bit integer

	   ncp.trustee_rights_modify  Modify
	       Boolean

	   ncp.trustee_rights_open  Open
	       Boolean

	   ncp.trustee_rights_parent  Parental
	       Boolean

	   ncp.trustee_rights_read  Read
	       Boolean

	   ncp.trustee_rights_search  Search
	       Boolean

	   ncp.trustee_rights_super  Supervisor
	       Boolean

	   ncp.trustee_rights_write  Write
	       Boolean

	   ncp.trustee_set_number  Trustee Set Number
	       Unsigned 8-bit integer

	   ncp.try_to_write_too_much  Trying To Write Too Much Count
	       Unsigned 32-bit integer

	   ncp.ttl_comp_blks  Total Compression Blocks
	       Unsigned 32-bit integer

	   ncp.ttl_ds_disk_space_alloc	Total Streams Space Allocated
	       Unsigned 32-bit integer

	   ncp.ttl_eas	Total EA's
	       Unsigned 32-bit integer

	   ncp.ttl_eas_data_size  Total EA's Data Size
	       Unsigned 32-bit integer

	   ncp.ttl_eas_key_size	 Total EA's Key Size
	       Unsigned 32-bit integer

	   ncp.ttl_inter_blks  Total Intermediate Blocks
	       Unsigned 32-bit integer

	   ncp.ttl_migrated_size  Total Migrated Size
	       Unsigned 32-bit integer

	   ncp.ttl_num_of_r_tags  Total Number of Resource Tags
	       Unsigned 32-bit integer

	   ncp.ttl_num_of_set_cmds  Total Number of Set Commands
	       Unsigned 32-bit integer

	   ncp.ttl_pckts_routed	 Total Packets Routed
	       Unsigned 32-bit integer

	   ncp.ttl_pckts_srvcd	Total Packets Serviced
	       Unsigned 32-bit integer

	   ncp.ttl_values_length  Total Values Length
	       Unsigned 32-bit integer

	   ncp.ttl_write_data_size  Total Write Data Size
	       Unsigned 32-bit integer

	   ncp.tts_flag	 Transaction Tracking Flag
	       Unsigned 16-bit integer

	   ncp.tts_level  TTS Level
	       Unsigned 8-bit integer

	   ncp.turbo_fat_build_failed  Turbo FAT Build Failed Count
	       Unsigned 32-bit integer

	   ncp.turbo_used_for_file_service  Turbo Used For File Service
	       Unsigned 16-bit integer

	   ncp.type  Type
	       Unsigned 16-bit integer
	       NCP message type

	   ncp.udpref  Address Referral
	       IPv4 address

	   ncp.uint32value  NDS Value
	       Unsigned 32-bit integer

	   ncp.un_claimed_packets  Unclaimed Packets
	       Unsigned 32-bit integer

	   ncp.un_compressable_data_streams_count  Uncompressable Data Streams Count
	       Unsigned 32-bit integer

	   ncp.un_used	Unused
	       Unsigned 8-bit integer

	   ncp.un_used_directory_entries  Unused Directory Entries
	       Unsigned 32-bit integer

	   ncp.un_used_extended_directory_extants  Unused Extended Directory Extants
	       Unsigned 32-bit integer

	   ncp.unclaimed_packets  Unclaimed Packets
	       Unsigned 32-bit integer

	   ncp.undefined_28  Undefined
	       Byte array

	   ncp.undefined_8  Undefined
	       Byte array

	   ncp.unique_id  Unique ID
	       Unsigned 8-bit integer

	   ncp.unknown_network	Unknown Network
	       Unsigned 16-bit integer

	   ncp.unused_disk_blocks  Unused Disk Blocks
	       Unsigned 32-bit integer

	   ncp.update_date  Update Date
	       Unsigned 16-bit integer

	   ncp.update_id  Update ID
	       Unsigned 32-bit integer

	   ncp.update_time  Update Time
	       Unsigned 16-bit integer

	   ncp.used_blocks  Used Blocks
	       Unsigned 32-bit integer

	   ncp.used_space  Used Space
	       Unsigned 32-bit integer

	   ncp.user_id	User ID
	       Unsigned 32-bit integer

	   ncp.user_info_audit_conn  Audit Connection Recorded
	       Boolean

	   ncp.user_info_audited  Audited
	       Boolean

	   ncp.user_info_being_abort  Being Aborted
	       Boolean

	   ncp.user_info_bindery  Bindery Connection
	       Boolean

	   ncp.user_info_dsaudit_conn  DS Audit Connection Recorded
	       Boolean

	   ncp.user_info_held_req  Held Requests
	       Unsigned 32-bit integer

	   ncp.user_info_int_login  Internal Login
	       Boolean

	   ncp.user_info_logged_in  Logged In
	       Boolean

	   ncp.user_info_logout	 Logout in Progress
	       Boolean

	   ncp.user_info_mac_station  MAC Station
	       Boolean

	   ncp.user_info_need_sec  Needs Security Change
	       Boolean

	   ncp.user_info_temp_authen  Temporary Authenticated
	       Boolean

	   ncp.user_info_ttl_bytes_rd  Total Bytes Read
	       Byte array

	   ncp.user_info_ttl_bytes_wrt	Total Bytes Written
	       Byte array

	   ncp.user_info_use_count  Use Count
	       Unsigned 16-bit integer

	   ncp.user_login_allowed  Login Status
	       Unsigned 8-bit integer

	   ncp.user_name  User Name
	       String

	   ncp.user_name_16  User Name
	       String

	   ncp.uts_time_in_seconds  UTC Time in Seconds
	       Unsigned 32-bit integer

	   ncp.valid_bfrs_reused  Valid Buffers Reused
	       Unsigned 32-bit integer

	   ncp.value_available	Value Available
	       Unsigned 8-bit integer

	   ncp.value_bytes  Bytes
	       Byte array

	   ncp.value_string  Value
	       String

	   ncp.vap_version  VAP Version
	       Unsigned 8-bit integer

	   ncp.variable_bit_mask  Variable Bit Mask
	       Unsigned 32-bit integer

	   ncp.variable_bits_defined  Variable Bits Defined
	       Unsigned 16-bit integer

	   ncp.vconsole_rev  Console Revision
	       Unsigned 8-bit integer

	   ncp.vconsole_ver  Console Version
	       Unsigned 8-bit integer

	   ncp.verb  Verb
	       Unsigned 32-bit integer

	   ncp.verb_data  Verb Data
	       Unsigned 8-bit integer

	   ncp.version	Version
	       Unsigned 32-bit integer

	   ncp.version_number  Version
	       Unsigned 8-bit integer

	   ncp.vert_location  Vertical Location
	       Unsigned 16-bit integer

	   ncp.virtual_console_version	Virtual Console Version
	       Unsigned 8-bit integer

	   ncp.vol_info_reply_len  Volume Information Reply Length
	       Unsigned 16-bit integer

	   ncp.volume_active_count  Volume Active Count
	       Unsigned 32-bit integer

	   ncp.volume_cached_flag  Volume Cached Flag
	       Unsigned 8-bit integer

	   ncp.volume_hashed_flag  Volume Hashed Flag
	       Unsigned 8-bit integer

	   ncp.volume_id  Volume ID
	       Unsigned 32-bit integer

	   ncp.volume_last_modified_date  Volume Last Modified Date
	       Unsigned 16-bit integer

	   ncp.volume_last_modified_time  Volume Last Modified Time
	       Unsigned 16-bit integer

	   ncp.volume_mounted_flag  Volume Mounted Flag
	       Unsigned 8-bit integer

	   ncp.volume_name  Volume Name
	       String

	   ncp.volume_name_len	Volume Name
	       String

	   ncp.volume_name_stringz  Volume Name
	       String

	   ncp.volume_number  Volume Number
	       Unsigned 8-bit integer

	   ncp.volume_number_long  Volume Number
	       Unsigned 32-bit integer

	   ncp.volume_reference_count  Volume Reference Count
	       Unsigned 32-bit integer

	   ncp.volume_removable_flag  Volume Removable Flag
	       Unsigned 8-bit integer

	   ncp.volume_request_flags  Volume Request Flags
	       Unsigned 16-bit integer

	   ncp.volume_segment_dev_num  Volume Segment Device Number
	       Unsigned 32-bit integer

	   ncp.volume_segment_offset  Volume Segment Offset
	       Unsigned 32-bit integer

	   ncp.volume_segment_size  Volume Segment Size
	       Unsigned 32-bit integer

	   ncp.volume_size_in_clusters	Volume Size in Clusters
	       Unsigned 32-bit integer

	   ncp.volume_type  Volume Type
	       Unsigned 16-bit integer

	   ncp.volume_use_count	 Volume Use Count
	       Unsigned 32-bit integer

	   ncp.volumes_supported_max  Volumes Supported Max
	       Unsigned 16-bit integer

	   ncp.wait_node  Wait Node Count
	       Unsigned 32-bit integer

	   ncp.wait_node_alloc_fail  Wait Node Alloc Failure Count
	       Unsigned 32-bit integer

	   ncp.wait_on_sema  Wait On Semaphore Count
	       Unsigned 32-bit integer

	   ncp.wait_till_dirty_blcks_dec  Wait Till Dirty Blocks Decrease Count
	       Unsigned 32-bit integer

	   ncp.wait_time  Wait Time
	       Unsigned 32-bit integer

	   ncp.wasted_server_memory  Wasted Server Memory
	       Unsigned 16-bit integer

	   ncp.write_curr_trans	 Write Currently Transmitting Count
	       Unsigned 32-bit integer

	   ncp.write_didnt_need_but_req_ack  Write Didn't Need But Requested ACK Count
	       Unsigned 32-bit integer

	   ncp.write_didnt_need_this_frag  Write Didn't Need This Fragment Count
	       Unsigned 32-bit integer

	   ncp.write_dup_req  Write Duplicate Request Count
	       Unsigned 32-bit integer

	   ncp.write_err  Write Error Count
	       Unsigned 32-bit integer

	   ncp.write_got_an_ack0  Write Got An ACK Count 0
	       Unsigned 32-bit integer

	   ncp.write_got_an_ack1  Write Got An ACK Count 1
	       Unsigned 32-bit integer

	   ncp.write_held_off  Write Held Off Count
	       Unsigned 32-bit integer

	   ncp.write_held_off_with_dup	Write Held Off With Duplicate Request
	       Unsigned 32-bit integer

	   ncp.write_incon_packet_len  Write Inconsistent Packet Lengths Count
	       Unsigned 32-bit integer

	   ncp.write_out_of_mem_for_ctl_nodes  Write Out Of Memory For Control Nodes Count
	       Unsigned 32-bit integer

	   ncp.write_timeout  Write Time Out Count
	       Unsigned 32-bit integer

	   ncp.write_too_many_buf_check	 Write Too Many Buffers Checked Out Count
	       Unsigned 32-bit integer

	   ncp.write_trash_dup_req  Write Trashed Duplicate Request Count
	       Unsigned 32-bit integer

	   ncp.write_trash_packet  Write Trashed Packet Count
	       Unsigned 32-bit integer

	   ncp.wrt_blck_cnt  Write Block Count
	       Unsigned 32-bit integer

	   ncp.wrt_entire_blck	Write Entire Block Count
	       Unsigned 32-bit integer

	   ncp.year  Year
	       Unsigned 8-bit integer

	   ncp.zero_ack_frag  Zero ACK Fragment Count
	       Unsigned 32-bit integer

       NetWare Link Services Protocol (nlsp)

	   nlsp.header_length  PDU Header Length
	       Unsigned 8-bit integer

	   nlsp.hello.circuit_type  Circuit Type
	       Unsigned 8-bit integer

	   nlsp.hello.holding_timer  Holding Timer
	       Unsigned 8-bit integer

	   nlsp.hello.multicast	 Multicast Routing
	       Boolean
	       If set, this router supports multicast routing

	   nlsp.hello.priority	Priority
	       Unsigned 8-bit integer

	   nlsp.hello.state  State
	       Unsigned 8-bit integer

	   nlsp.irpd  NetWare Link Services Protocol Discriminator
	       Unsigned 8-bit integer

	   nlsp.lsp.attached_flag  Attached Flag
	       Unsigned 8-bit integer

	   nlsp.lsp.checksum  Checksum
	       Unsigned 16-bit integer

	   nlsp.lsp.lspdbol  LSP Database Overloaded
	       Boolean

	   nlsp.lsp.partition_repair  Partition Repair
	       Boolean
	       If set, this router supports the optional Partition Repair function

	   nlsp.lsp.router_type	 Router Type
	       Unsigned 8-bit integer

	   nlsp.major_version  Major Version
	       Unsigned 8-bit integer

	   nlsp.minor_version  Minor Version
	       Unsigned 8-bit integer

	   nlsp.nr  Multi-homed Non-routing Server
	       Boolean

	   nlsp.packet_length  Packet Length
	       Unsigned 16-bit integer

	   nlsp.sequence_number	 Sequence Number
	       Unsigned 32-bit integer

	   nlsp.type  Packet Type
	       Unsigned 8-bit integer

       Network Data Management Protocol (ndmp)

	   ndmp.addr.ip	 IP Address
	       IPv4 address
	       IP Address

	   ndmp.addr.ipc  IPC
	       Byte array
	       IPC identifier

	   ndmp.addr.loop_id  Loop ID
	       Unsigned 32-bit integer
	       FCAL Loop ID

	   ndmp.addr.tcp_port  TCP Port
	       Unsigned 32-bit integer
	       TCP Port

	   ndmp.addr_type  Addr Type
	       Unsigned 32-bit integer
	       Address Type

	   ndmp.addr_types  Addr Types
	       No value
	       List Of Address Types

	   ndmp.auth.challenge	Challenge
	       Byte array
	       Authentication Challenge

	   ndmp.auth.digest  Digest
	       Byte array
	       Authentication Digest

	   ndmp.auth.id	 ID
	       String
	       ID of client authenticating

	   ndmp.auth.password  Password
	       String
	       Password of client authenticating

	   ndmp.auth.types  Auth types
	       No value
	       Auth types

	   ndmp.auth_type  Auth Type
	       Unsigned 32-bit integer
	       Authentication Type

	   ndmp.bu.destination_dir  Destination Dir
	       String
	       Destination directory to restore backup to

	   ndmp.bu.new_name  New Name
	       String
	       New Name

	   ndmp.bu.operation  Operation
	       Unsigned 32-bit integer
	       BU Operation

	   ndmp.bu.original_path  Original Path
	       String
	       Original path where backup was created

	   ndmp.bu.other_name  Other Name
	       String
	       Other Name

	   ndmp.butype.default_env  Default Env
	       No value
	       Default Env's for this Butype Info

	   ndmp.butype.env.name	 Name
	       String
	       Name for this env-variable

	   ndmp.butype.env.value  Value
	       String
	       Value for this env-variable

	   ndmp.butype.info  Butype Info
	       No value
	       Butype Info

	   ndmp.butype.name  Butype Name
	       String
	       Name of Butype

	   ndmp.bytes_left_to_read  Bytes left to read
	       Unsigned 64-bit integer
	       Number of bytes left to be read from the device

	   ndmp.connected  Connected
	       Unsigned 32-bit integer
	       Status of connection

	   ndmp.connected.reason  Reason
	       String
	       Textual description of the connection status

	   ndmp.count  Count
	       Unsigned 32-bit integer
	       Number of bytes/objects/operations

	   ndmp.data  Data
	       Byte array
	       Data written/read

	   ndmp.data.bytes_processed  Bytes Processed
	       Unsigned 64-bit integer
	       Number of bytes processed

	   ndmp.data.est_bytes_remain  Est Bytes Remain
	       Unsigned 64-bit integer
	       Estimated number of bytes remaining

	   ndmp.data.est_time_remain  Est Time Remain
	       Time duration
	       Estimated time remaining

	   ndmp.data.halted  Halted Reason
	       Unsigned 32-bit integer
	       Data halted reason

	   ndmp.data.state  State
	       Unsigned 32-bit integer
	       Data state

	   ndmp.data.written  Data Written
	       Unsigned 64-bit integer
	       Number of data bytes written

	   ndmp.dirs  Dirs
	       No value
	       List of directories

	   ndmp.error  Error
	       Unsigned 32-bit integer
	       Error code for this NDMP PDU

	   ndmp.execute_cdb.cdb_len  CDB length
	       Unsigned 32-bit integer
	       Length of CDB

	   ndmp.execute_cdb.datain  Data in
	       Byte array
	       Data transferred from the SCSI device

	   ndmp.execute_cdb.datain_len	Data in length
	       Unsigned 32-bit integer
	       Expected length of data bytes to read

	   ndmp.execute_cdb.dataout  Data out
	       Byte array
	       Data to be transferred to the SCSI device

	   ndmp.execute_cdb.dataout_len	 Data out length
	       Unsigned 32-bit integer
	       Number of bytes transferred to the device

	   ndmp.execute_cdb.flags.data_in  DATA_IN
	       Boolean
	       DATA_IN

	   ndmp.execute_cdb.flags.data_out  DATA_OUT
	       Boolean
	       DATA_OUT

	   ndmp.execute_cdb.sns_len  Sense data length
	       Unsigned 32-bit integer
	       Length of sense data

	   ndmp.execute_cdb.status  Status
	       Unsigned 8-bit integer
	       SCSI status

	   ndmp.execute_cdb.timeout  Timeout
	       Unsigned 32-bit integer
	       Reselect timeout, in milliseconds

	   ndmp.file  File
	       String
	       Name of File

	   ndmp.file.atime  atime
	       Date/Time stamp
	       Timestamp for atime for this file

	   ndmp.file.ctime  ctime
	       Date/Time stamp
	       Timestamp for ctime for this file

	   ndmp.file.fattr  Fattr
	       Unsigned 32-bit integer
	       Mode for UNIX, fattr for NT

	   ndmp.file.fh_info  FH Info
	       Unsigned 64-bit integer
	       FH Info used for direct access

	   ndmp.file.fs_type  File FS Type
	       Unsigned 32-bit integer
	       Type of file permissions (UNIX or NT)

	   ndmp.file.group  Group
	       Unsigned 32-bit integer
	       GID for UNIX, NA for NT

	   ndmp.file.links  Links
	       Unsigned 32-bit integer
	       Number of links to this file

	   ndmp.file.mtime  mtime
	       Date/Time stamp
	       Timestamp for mtime for this file

	   ndmp.file.names  File Names
	       No value
	       List of file names

	   ndmp.file.node  Node
	       Unsigned 64-bit integer
	       Node used for direct access

	   ndmp.file.owner  Owner
	       Unsigned 32-bit integer
	       UID for UNIX, owner for NT

	   ndmp.file.parent  Parent
	       Unsigned 64-bit integer
	       Parent node(directory) for this node

	   ndmp.file.size  Size
	       Unsigned 64-bit integer
	       File Size

	   ndmp.file.stats  File Stats
	       No value
	       List of file stats

	   ndmp.file.type  File Type
	       Unsigned 32-bit integer
	       Type of file

	   ndmp.files  Files
	       No value
	       List of files

	   ndmp.fs.avail_size  Avail Size
	       Unsigned 64-bit integer
	       Total available size on FS

	   ndmp.fs.env	Env variables
	       No value
	       Environment variables for FS

	   ndmp.fs.env.name  Name
	       String
	       Name for this env-variable

	   ndmp.fs.env.value  Value
	       String
	       Value for this env-variable

	   ndmp.fs.info	 FS Info
	       No value
	       FS Info

	   ndmp.fs.logical_device  Logical Device
	       String
	       Name of logical device

	   ndmp.fs.physical_device  Physical Device
	       String
	       Name of physical device

	   ndmp.fs.status  Status
	       String
	       Status for this FS

	   ndmp.fs.total_inodes	 Total Inodes
	       Unsigned 64-bit integer
	       Total number of inodes on FS

	   ndmp.fs.total_size  Total Size
	       Unsigned 64-bit integer
	       Total size of FS

	   ndmp.fs.type	 Type
	       String
	       Type of FS

	   ndmp.fs.used_inodes	Used Inodes
	       Unsigned 64-bit integer
	       Number of used inodes on FS

	   ndmp.fs.used_size  Used Size
	       Unsigned 64-bit integer
	       Total used size of FS

	   ndmp.halt  Halt
	       Unsigned 32-bit integer
	       Reason why it halted

	   ndmp.halt.reason  Reason
	       String
	       Textual reason for why it halted

	   ndmp.header	NDMP Header
	       No value
	       NDMP Header

	   ndmp.hostid	HostID
	       String
	       HostID

	   ndmp.hostname  Hostname
	       String
	       Hostname

	   ndmp.log.message  Message
	       String
	       Log entry

	   ndmp.log.message.id	Message ID
	       Unsigned 32-bit integer
	       ID of this log entry

	   ndmp.log.type  Type
	       Unsigned 32-bit integer
	       Type of log entry

	   ndmp.mover.mode  Mode
	       Unsigned 32-bit integer
	       Mover Mode

	   ndmp.mover.pause  Pause
	       Unsigned 32-bit integer
	       Reason why the mover paused

	   ndmp.mover.state  State
	       Unsigned 32-bit integer
	       State of the selected mover

	   ndmp.msg  Message
	       Unsigned 32-bit integer
	       Type of NDMP PDU

	   ndmp.msg_type  Type
	       Unsigned 32-bit integer
	       Is this a Request or Response?

	   ndmp.nlist  Nlist
	       No value
	       List of names

	   ndmp.nodes  Nodes
	       No value
	       List of nodes

	   ndmp.os.type	 OS Type
	       String
	       OS Type

	   ndmp.os.version  OS Version
	       String
	       OS Version

	   ndmp.record.num  Record Num
	       Unsigned 32-bit integer
	       Number of records

	   ndmp.record.size  Record Size
	       Unsigned 32-bit integer
	       Record size in bytes

	   ndmp.reply_sequence	Reply Sequence
	       Unsigned 32-bit integer
	       Reply Sequence number for NDMP PDU

	   ndmp.resid_count  Resid Count
	       Unsigned 32-bit integer
	       Number of remaining bytes/objects/operations

	   ndmp.scsi.controller	 Controller
	       Unsigned 32-bit integer
	       Target Controller

	   ndmp.scsi.device  Device
	       String
	       Name of SCSI Device

	   ndmp.scsi.id	 ID
	       Unsigned 32-bit integer
	       Target ID

	   ndmp.scsi.info  SCSI Info
	       No value
	       SCSI Info

	   ndmp.scsi.lun  LUN
	       Unsigned 32-bit integer
	       Target LUN

	   ndmp.scsi.model  Model
	       String
	       Model of the SCSI device

	   ndmp.seek.position  Seek Position
	       Unsigned 64-bit integer
	       Current seek position on device

	   ndmp.sequence  Sequence
	       Unsigned 32-bit integer
	       Sequence number for NDMP PDU

	   ndmp.server.product	Product
	       String
	       Name of product

	   ndmp.server.revision	 Revision
	       String
	       Revision of this product

	   ndmp.server.vendor  Vendor
	       String
	       Name of vendor

	   ndmp.tape.cap.name  Name
	       String
	       Name for this env-variable

	   ndmp.tape.cap.value	Value
	       String
	       Value for this env-variable

	   ndmp.tape.capability	 Tape Capabilities
	       No value
	       Tape Capabilities

	   ndmp.tape.dev_cap  Device Capability
	       No value
	       Tape Device Capability

	   ndmp.tape.device  Device
	       String
	       Name of TAPE Device

	   ndmp.tape.info  Tape Info
	       No value
	       Tape Info

	   ndmp.tape.model  Model
	       String
	       Model of the TAPE drive

	   ndmp.tape.mtio.op  Operation
	       Unsigned 32-bit integer
	       MTIO Operation

	   ndmp.tape.open_mode	Mode
	       Unsigned 32-bit integer
	       Mode to open tape in

	   ndmp.tape.status.block_no  block_no
	       Unsigned 32-bit integer
	       block_no

	   ndmp.tape.status.block_size	block_size
	       Unsigned 32-bit integer
	       block_size

	   ndmp.tape.status.file_num  file_num
	       Unsigned 32-bit integer
	       file_num

	   ndmp.tape.status.partition  partition
	       Unsigned 32-bit integer
	       partition

	   ndmp.tape.status.soft_errors	 soft_errors
	       Unsigned 32-bit integer
	       soft_errors

	   ndmp.tape.status.space_remain  space_remain
	       Unsigned 64-bit integer
	       space_remain

	   ndmp.tape.status.total_space	 total_space
	       Unsigned 64-bit integer
	       total_space

	   ndmp.timestamp  Time
	       Date/Time stamp
	       Timestamp for this NDMP PDU

	   ndmp.version	 Version
	       Unsigned 32-bit integer
	       Version of NDMP protocol

	   ndmp.window.length  Window Length
	       Unsigned 64-bit integer
	       Size of window in bytes

	   ndmp.window.offset  Window Offset
	       Unsigned 64-bit integer
	       Offset to window in bytes

       Network File System (nfs)

	   nfs.ace  ace
	       String
	       Access Control Entry

	   nfs.aceflag4	 aceflag
	       Unsigned 32-bit integer
	       nfs.aceflag4

	   nfs.acemask4	 acemask
	       Unsigned 32-bit integer
	       nfs.acemask4

	   nfs.acetype4	 acetype
	       Unsigned 32-bit integer
	       nfs.acetype4

	   nfs.acl  ACL
	       No value
	       Access Control List

	   nfs.atime  atime
	       Date/Time stamp
	       Access Time

	   nfs.atime.nsec  nano seconds
	       Unsigned 32-bit integer
	       Access Time, Nano-seconds

	   nfs.atime.sec  seconds
	       Unsigned 32-bit integer
	       Access Time, Seconds

	   nfs.atime.usec  micro seconds
	       Unsigned 32-bit integer
	       Access Time, Micro-seconds

	   nfs.attr  mand_attr
	       Unsigned 32-bit integer
	       Mandatory Attribute

	   nfs.bytes_per_block	bytes_per_block
	       Unsigned 32-bit integer
	       nfs.bytes_per_block

	   nfs.call.operation  Opcode
	       Unsigned 32-bit integer
	       Opcode

	   nfs.callback.ident  callback_ident
	       Unsigned 32-bit integer
	       Callback Identifier

	   nfs.cb_location  cb_location
	       Unsigned 32-bit integer
	       nfs.cb_location

	   nfs.cb_program  cb_program
	       Unsigned 32-bit integer
	       nfs.cb_program

	   nfs.change_info.atomic  Atomic
	       Boolean
	       Atomic

	   nfs.changeid4  changeid
	       Unsigned 64-bit integer
	       nfs.changeid4

	   nfs.changeid4.after	changeid
	       Unsigned 64-bit integer
	       nfs.changeid4.after

	   nfs.changeid4.before	 changeid
	       Unsigned 64-bit integer
	       nfs.changeid4.before

	   nfs.clientid	 clientid
	       Unsigned 64-bit integer
	       Client ID

	   nfs.cookie3	cookie
	       Unsigned 64-bit integer
	       nfs.cookie3

	   nfs.cookie4	cookie
	       Unsigned 64-bit integer
	       nfs.cookie4

	   nfs.cookieverf4  cookieverf
	       Unsigned 64-bit integer
	       nfs.cookieverf4

	   nfs.count3  count
	       Unsigned 32-bit integer
	       nfs.count3

	   nfs.count3_dircount	dircount
	       Unsigned 32-bit integer
	       nfs.count3_dircount

	   nfs.count3_maxcount	maxcount
	       Unsigned 32-bit integer
	       nfs.count3_maxcount

	   nfs.count4  count
	       Unsigned 32-bit integer
	       nfs.count4

	   nfs.createmode  Create Mode
	       Unsigned 32-bit integer
	       Create Mode

	   nfs.ctime  ctime
	       Date/Time stamp
	       Creation Time

	   nfs.ctime.nsec  nano seconds
	       Unsigned 32-bit integer
	       Creation Time, Nano-seconds

	   nfs.ctime.sec  seconds
	       Unsigned 32-bit integer
	       Creation Time, Seconds

	   nfs.ctime.usec  micro seconds
	       Unsigned 32-bit integer
	       Creation Time, Micro-seconds

	   nfs.data  Data
	       Byte array
	       Data

	   nfs.delegate_stateid	 delegate_stateid
	       Unsigned 64-bit integer
	       nfs.delegate_stateid

	   nfs.delegate_type  delegate_type
	       Unsigned 32-bit integer
	       nfs.delegate_type

	   nfs.dircount	 dircount
	       Unsigned 32-bit integer
	       nfs.dircount

	   nfs.dirlist4.eof  eof
	       Boolean
	       nfs.dirlist4.eof

	   nfs.dtime  time delta
	       Time duration
	       Time Delta

	   nfs.dtime.nsec  nano seconds
	       Unsigned 32-bit integer
	       Time Delta, Nano-seconds

	   nfs.dtime.sec  seconds
	       Unsigned 32-bit integer
	       Time Delta, Seconds

	   nfs.eof  eof
	       Unsigned 32-bit integer
	       nfs.eof

	   nfs.fattr.blocks  blocks
	       Unsigned 32-bit integer
	       nfs.fattr.blocks

	   nfs.fattr.blocksize	blocksize
	       Unsigned 32-bit integer
	       nfs.fattr.blocksize

	   nfs.fattr.fileid  fileid
	       Unsigned 32-bit integer
	       nfs.fattr.fileid

	   nfs.fattr.fsid  fsid
	       Unsigned 32-bit integer
	       nfs.fattr.fsid

	   nfs.fattr.gid  gid
	       Unsigned 32-bit integer
	       nfs.fattr.gid

	   nfs.fattr.nlink  nlink
	       Unsigned 32-bit integer
	       nfs.fattr.nlink

	   nfs.fattr.rdev  rdev
	       Unsigned 32-bit integer
	       nfs.fattr.rdev

	   nfs.fattr.size  size
	       Unsigned 32-bit integer
	       nfs.fattr.size

	   nfs.fattr.type  type
	       Unsigned 32-bit integer
	       nfs.fattr.type

	   nfs.fattr.uid  uid
	       Unsigned 32-bit integer
	       nfs.fattr.uid

	   nfs.fattr3.fileid  fileid
	       Unsigned 64-bit integer
	       nfs.fattr3.fileid

	   nfs.fattr3.fsid  fsid
	       Unsigned 64-bit integer
	       nfs.fattr3.fsid

	   nfs.fattr3.gid  gid
	       Unsigned 32-bit integer
	       nfs.fattr3.gid

	   nfs.fattr3.nlink  nlink
	       Unsigned 32-bit integer
	       nfs.fattr3.nlink

	   nfs.fattr3.rdev  rdev
	       Unsigned 32-bit integer
	       nfs.fattr3.rdev

	   nfs.fattr3.size  size
	       Unsigned 64-bit integer
	       nfs.fattr3.size

	   nfs.fattr3.type  Type
	       Unsigned 32-bit integer
	       nfs.fattr3.type

	   nfs.fattr3.uid  uid
	       Unsigned 32-bit integer
	       nfs.fattr3.uid

	   nfs.fattr3.used  used
	       Unsigned 64-bit integer
	       nfs.fattr3.used

	   nfs.fattr4.aclsupport  aclsupport
	       Unsigned 32-bit integer
	       nfs.fattr4.aclsupport

	   nfs.fattr4.attr_vals	 attr_vals
	       Byte array
	       attr_vals

	   nfs.fattr4.fileid  fileid
	       Unsigned 64-bit integer
	       nfs.fattr4.fileid

	   nfs.fattr4.files_avail  files_avail
	       Unsigned 64-bit integer
	       nfs.fattr4.files_avail

	   nfs.fattr4.files_free  files_free
	       Unsigned 64-bit integer
	       nfs.fattr4.files_free

	   nfs.fattr4.files_total  files_total
	       Unsigned 64-bit integer
	       nfs.fattr4.files_total

	   nfs.fattr4.lease_time  lease_time
	       Unsigned 32-bit integer
	       nfs.fattr4.lease_time

	   nfs.fattr4.maxfilesize  maxfilesize
	       Unsigned 64-bit integer
	       nfs.fattr4.maxfilesize

	   nfs.fattr4.maxlink  maxlink
	       Unsigned 32-bit integer
	       nfs.fattr4.maxlink

	   nfs.fattr4.maxname  maxname
	       Unsigned 32-bit integer
	       nfs.fattr4.maxname

	   nfs.fattr4.maxread  maxread
	       Unsigned 64-bit integer
	       nfs.fattr4.maxread

	   nfs.fattr4.maxwrite	maxwrite
	       Unsigned 64-bit integer
	       nfs.fattr4.maxwrite

	   nfs.fattr4.numlinks	numlinks
	       Unsigned 32-bit integer
	       nfs.fattr4.numlinks

	   nfs.fattr4.quota_hard  quota_hard
	       Unsigned 64-bit integer
	       nfs.fattr4.quota_hard

	   nfs.fattr4.quota_soft  quota_soft
	       Unsigned 64-bit integer
	       nfs.fattr4.quota_soft

	   nfs.fattr4.quota_used  quota_used
	       Unsigned 64-bit integer
	       nfs.fattr4.quota_used

	   nfs.fattr4.size  size
	       Unsigned 64-bit integer
	       nfs.fattr4.size

	   nfs.fattr4.space_avail  space_avail
	       Unsigned 64-bit integer
	       nfs.fattr4.space_avail

	   nfs.fattr4.space_free  space_free
	       Unsigned 64-bit integer
	       nfs.fattr4.space_free

	   nfs.fattr4.space_total  space_total
	       Unsigned 64-bit integer
	       nfs.fattr4.space_total

	   nfs.fattr4.space_used  space_used
	       Unsigned 64-bit integer
	       nfs.fattr4.space_used

	   nfs.fattr4_archive  fattr4_archive
	       Boolean
	       nfs.fattr4_archive

	   nfs.fattr4_cansettime  fattr4_cansettime
	       Boolean
	       nfs.fattr4_cansettime

	   nfs.fattr4_case_insensitive	fattr4_case_insensitive
	       Boolean
	       nfs.fattr4_case_insensitive

	   nfs.fattr4_case_preserving  fattr4_case_preserving
	       Boolean
	       nfs.fattr4_case_preserving

	   nfs.fattr4_chown_restricted	fattr4_chown_restricted
	       Boolean
	       nfs.fattr4_chown_restricted

	   nfs.fattr4_hidden  fattr4_hidden
	       Boolean
	       nfs.fattr4_hidden

	   nfs.fattr4_homogeneous  fattr4_homogeneous
	       Boolean
	       nfs.fattr4_homogeneous

	   nfs.fattr4_link_support  fattr4_link_support
	       Boolean
	       nfs.fattr4_link_support

	   nfs.fattr4_mimetype	fattr4_mimetype
	       String
	       nfs.fattr4_mimetype

	   nfs.fattr4_named_attr  fattr4_named_attr
	       Boolean
	       nfs.fattr4_named_attr

	   nfs.fattr4_no_trunc	fattr4_no_trunc
	       Boolean
	       nfs.fattr4_no_trunc

	   nfs.fattr4_owner  fattr4_owner
	       String
	       nfs.fattr4_owner

	   nfs.fattr4_owner_group  fattr4_owner_group
	       String
	       nfs.fattr4_owner_group

	   nfs.fattr4_symlink_support  fattr4_symlink_support
	       Boolean
	       nfs.fattr4_symlink_support

	   nfs.fattr4_system  fattr4_system
	       Boolean
	       nfs.fattr4_system

	   nfs.fattr4_unique_handles  fattr4_unique_handles
	       Boolean
	       nfs.fattr4_unique_handles

	   nfs.fh.auth_type  auth_type
	       Unsigned 8-bit integer
	       authentication type

	   nfs.fh.dentry  dentry
	       Unsigned 32-bit integer
	       dentry (cookie)

	   nfs.fh.dev  device
	       Unsigned 32-bit integer
	       device

	   nfs.fh.dirinode  directory inode
	       Unsigned 32-bit integer
	       directory inode

	   nfs.fh.fileid_type  fileid_type
	       Unsigned 8-bit integer
	       file ID type

	   nfs.fh.fn  file number
	       Unsigned 32-bit integer
	       file number

	   nfs.fh.fn.generation	 generation
	       Unsigned 32-bit integer
	       file number generation

	   nfs.fh.fn.inode  inode
	       Unsigned 32-bit integer
	       file number inode

	   nfs.fh.fn.len  length
	       Unsigned 32-bit integer
	       file number length

	   nfs.fh.fsid.inode  inode
	       Unsigned 32-bit integer
	       file system inode

	   nfs.fh.fsid.major  major
	       Unsigned 32-bit integer
	       major file system ID

	   nfs.fh.fsid.minor  minor
	       Unsigned 32-bit integer
	       minor file system ID

	   nfs.fh.fsid_type  fsid_type
	       Unsigned 8-bit integer
	       file system ID type

	   nfs.fh.fstype  file system type
	       Unsigned 32-bit integer
	       file system type

	   nfs.fh.hash	hash
	       Unsigned 32-bit integer
	       file handle hash

	   nfs.fh.hp.len  length
	       Unsigned 32-bit integer
	       hash path length

	   nfs.fh.length  length
	       Unsigned 32-bit integer
	       file handle length

	   nfs.fh.pinode  pseudo inode
	       Unsigned 32-bit integer
	       pseudo inode

	   nfs.fh.version  version
	       Unsigned 8-bit integer
	       file handle layout version

	   nfs.fh.xdev	exported device
	       Unsigned 32-bit integer
	       exported device

	   nfs.fh.xfn  exported file number
	       Unsigned 32-bit integer
	       exported file number

	   nfs.fh.xfn.generation  generation
	       Unsigned 32-bit integer
	       exported file number generation

	   nfs.fh.xfn.inode  exported inode
	       Unsigned 32-bit integer
	       exported file number inode

	   nfs.fh.xfn.len  length
	       Unsigned 32-bit integer
	       exported file number length

	   nfs.fh.xfsid.major  exported major
	       Unsigned 32-bit integer
	       exported major file system ID

	   nfs.fh.xfsid.minor  exported minor
	       Unsigned 32-bit integer
	       exported minor file system ID

	   nfs.filesize	 filesize
	       Unsigned 64-bit integer
	       nfs.filesize

	   nfs.fsid4.major  fsid4.major
	       Unsigned 64-bit integer
	       nfs.nfstime4.fsid4.major

	   nfs.fsid4.minor  fsid4.minor
	       Unsigned 64-bit integer
	       nfs.fsid4.minor

	   nfs.fsinfo.dtpref  dtpref
	       Unsigned 32-bit integer
	       Preferred READDIR request

	   nfs.fsinfo.maxfilesize  maxfilesize
	       Unsigned 64-bit integer
	       Maximum file size

	   nfs.fsinfo.propeties	 Properties
	       Unsigned 32-bit integer
	       File System Properties

	   nfs.fsinfo.rtmax  rtmax
	       Unsigned 32-bit integer
	       maximum READ request

	   nfs.fsinfo.rtmult  rtmult
	       Unsigned 32-bit integer
	       Suggested READ multiple

	   nfs.fsinfo.rtpref  rtpref
	       Unsigned 32-bit integer
	       Preferred READ request size

	   nfs.fsinfo.wtmax  wtmax
	       Unsigned 32-bit integer
	       Maximum WRITE request size

	   nfs.fsinfo.wtmult  wtmult
	       Unsigned 32-bit integer
	       Suggested WRITE multiple

	   nfs.fsinfo.wtpref  wtpref
	       Unsigned 32-bit integer
	       Preferred WRITE request size

	   nfs.fsstat.invarsec	invarsec
	       Unsigned 32-bit integer
	       probable number of seconds of file system invariance

	   nfs.fsstat3_resok.abytes  Available free bytes
	       Unsigned 64-bit integer
	       Available free bytes

	   nfs.fsstat3_resok.afiles  Available free file slots
	       Unsigned 64-bit integer
	       Available free file slots

	   nfs.fsstat3_resok.fbytes  Free bytes
	       Unsigned 64-bit integer
	       Free bytes

	   nfs.fsstat3_resok.ffiles  Free file slots
	       Unsigned 64-bit integer
	       Free file slots

	   nfs.fsstat3_resok.tbytes  Total bytes
	       Unsigned 64-bit integer
	       Total bytes

	   nfs.fsstat3_resok.tfiles  Total file slots
	       Unsigned 64-bit integer
	       Total file slots

	   nfs.full_name  Full Name
	       String
	       Full Name

	   nfs.gid3  gid
	       Unsigned 32-bit integer
	       nfs.gid3

	   nfs.length4	length
	       Unsigned 64-bit integer
	       nfs.length4

	   nfs.lock.locker.new_lock_owner  new lock owner?
	       Boolean
	       nfs.lock.locker.new_lock_owner

	   nfs.lock.reclaim  reclaim?
	       Boolean
	       nfs.lock.reclaim

	   nfs.lock_owner4  owner
	       Byte array
	       owner

	   nfs.lock_seqid  lock_seqid
	       Unsigned 32-bit integer
	       Lock Sequence ID

	   nfs.locktype4  locktype
	       Unsigned 32-bit integer
	       nfs.locktype4

	   nfs.maxcount	 maxcount
	       Unsigned 32-bit integer
	       nfs.maxcount

	   nfs.minorversion  minorversion
	       Unsigned 32-bit integer
	       nfs.minorversion

	   nfs.mtime  mtime
	       Date/Time stamp
	       Modify Time

	   nfs.mtime.nsec  nano seconds
	       Unsigned 32-bit integer
	       Modify Time, Nano-seconds

	   nfs.mtime.sec  seconds
	       Unsigned 32-bit integer
	       Modify Seconds

	   nfs.mtime.usec  micro seconds
	       Unsigned 32-bit integer
	       Modify Time, Micro-seconds

	   nfs.name  Name
	       String
	       Name

	   nfs.nfs_client_id4.id  id
	       Byte array
	       nfs.nfs_client_id4.id

	   nfs.nfs_ftype4  nfs_ftype4
	       Unsigned 32-bit integer
	       nfs.nfs_ftype4

	   nfs.nfstime4.nseconds  nseconds
	       Unsigned 32-bit integer
	       nfs.nfstime4.nseconds

	   nfs.nfstime4.seconds	 seconds
	       Unsigned 64-bit integer
	       nfs.nfstime4.seconds

	   nfs.num_blocks  num_blocks
	       Unsigned 32-bit integer
	       nfs.num_blocks

	   nfs.offset3	offset
	       Unsigned 64-bit integer
	       nfs.offset3

	   nfs.offset4	offset
	       Unsigned 64-bit integer
	       nfs.offset4

	   nfs.open.claim_type	Claim Type
	       Unsigned 32-bit integer
	       Claim Type

	   nfs.open.delegation_type  Delegation Type
	       Unsigned 32-bit integer
	       Delegation Type

	   nfs.open.limit_by  Space Limit
	       Unsigned 32-bit integer
	       Limit By

	   nfs.open.opentype  Open Type
	       Unsigned 32-bit integer
	       Open Type

	   nfs.open4.share_access  share_access
	       Unsigned 32-bit integer
	       Share Access

	   nfs.open4.share_deny	 share_deny
	       Unsigned 32-bit integer
	       Share Deny

	   nfs.open_owner4  owner
	       Byte array
	       owner

	   nfs.openattr4.createdir  attribute dir create
	       Boolean
	       nfs.openattr4.createdir

	   nfs.pathconf.case_insensitive  case_insensitive
	       Boolean
	       file names are treated case insensitive

	   nfs.pathconf.case_preserving	 case_preserving
	       Boolean
	       file name cases are preserved

	   nfs.pathconf.chown_restricted  chown_restricted
	       Boolean
	       chown is restricted to root

	   nfs.pathconf.linkmax	 linkmax
	       Unsigned 32-bit integer
	       Maximum number of hard links

	   nfs.pathconf.name_max  name_max
	       Unsigned 32-bit integer
	       Maximum file name length

	   nfs.pathconf.no_trunc  no_trunc
	       Boolean
	       No long file name truncation

	   nfs.pathname.component  Filename
	       String
	       Pathname component

	   nfs.procedure_v2  V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   nfs.procedure_v3  V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

	   nfs.procedure_v4  V4 Procedure
	       Unsigned 32-bit integer
	       V4 Procedure

	   nfs.r_addr  r_addr
	       Byte array
	       r_addr

	   nfs.r_netid	r_netid
	       Byte array
	       r_netid

	   nfs.read.count  Count
	       Unsigned 32-bit integer
	       Read Count

	   nfs.read.eof	 EOF
	       Boolean
	       EOF

	   nfs.read.offset  Offset
	       Unsigned 32-bit integer
	       Read Offset

	   nfs.read.totalcount	Total Count
	       Unsigned 32-bit integer
	       Total Count (obsolete)

	   nfs.readdir.cookie  Cookie
	       Unsigned 32-bit integer
	       Directory Cookie

	   nfs.readdir.count  Count
	       Unsigned 32-bit integer
	       Directory Count

	   nfs.readdir.entry  Entry
	       No value
	       Directory Entry

	   nfs.readdir.entry.cookie  Cookie
	       Unsigned 32-bit integer
	       Directory Cookie

	   nfs.readdir.entry.fileid  File ID
	       Unsigned 32-bit integer
	       File ID

	   nfs.readdir.entry.name  Name
	       String
	       Name

	   nfs.readdir.entry3.cookie  Cookie
	       Unsigned 64-bit integer
	       Directory Cookie

	   nfs.readdir.entry3.fileid  File ID
	       Unsigned 64-bit integer
	       File ID

	   nfs.readdir.entry3.name  Name
	       String
	       Name

	   nfs.readdir.eof  EOF
	       Unsigned 32-bit integer
	       EOF

	   nfs.readdirplus.entry.cookie	 Cookie
	       Unsigned 64-bit integer
	       Directory Cookie

	   nfs.readdirplus.entry.fileid	 File ID
	       Unsigned 64-bit integer
	       Name

	   nfs.readdirplus.entry.name  Name
	       String
	       Name

	   nfs.readlink.data  Data
	       String
	       Symbolic Link Data

	   nfs.recall  EOF
	       Boolean
	       Recall

	   nfs.recall4	recall
	       Boolean
	       nfs.recall4

	   nfs.reclaim4	 reclaim
	       Boolean
	       Reclaim

	   nfs.reply.operation	Opcode
	       Unsigned 32-bit integer
	       Opcode

	   nfs.secinfo.flavor  flavor
	       Unsigned 32-bit integer
	       nfs.secinfo.flavor

	   nfs.secinfo.flavor_info.rpcsec_gss_info.oid	oid
	       Byte array
	       oid

	   nfs.secinfo.flavor_info.rpcsec_gss_info.qop	qop
	       Unsigned 32-bit integer
	       qop

	   nfs.secinfo.rpcsec_gss_info.service	service
	       Unsigned 32-bit integer
	       service

	   nfs.seqid  seqid
	       Unsigned 32-bit integer
	       Sequence ID

	   nfs.server  server
	       String
	       nfs.server

	   nfs.set_it  set_it
	       Unsigned 32-bit integer
	       How To Set Time

	   nfs.set_size3.size  size
	       Unsigned 64-bit integer
	       nfs.set_size3.size

	   nfs.specdata1  specdata1
	       Unsigned 32-bit integer
	       nfs.specdata1

	   nfs.specdata2  specdata2
	       Unsigned 32-bit integer
	       nfs.specdata2

	   nfs.stable_how4  stable_how4
	       Unsigned 32-bit integer
	       nfs.stable_how4

	   nfs.stateid4	 stateid
	       Unsigned 64-bit integer
	       nfs.stateid4

	   nfs.stateid4.other  Data
	       Byte array
	       Data

	   nfs.statfs.bavail  Available Blocks
	       Unsigned 32-bit integer
	       Available Blocks

	   nfs.statfs.bfree  Free Blocks
	       Unsigned 32-bit integer
	       Free Blocks

	   nfs.statfs.blocks  Total Blocks
	       Unsigned 32-bit integer
	       Total Blocks

	   nfs.statfs.bsize  Block Size
	       Unsigned 32-bit integer
	       Block Size

	   nfs.statfs.tsize  Transfer Size
	       Unsigned 32-bit integer
	       Transfer Size

	   nfs.status  Status
	       Unsigned 32-bit integer
	       Reply status

	   nfs.status2	Status
	       Unsigned 32-bit integer
	       Reply status

	   nfs.symlink.linktext	 Name
	       String
	       Symbolic link contents

	   nfs.symlink.to  To
	       String
	       Symbolic link destination name

	   nfs.tag  Tag
	       String
	       Tag

	   nfs.type  Type
	       Unsigned 32-bit integer
	       File Type

	   nfs.uid3  uid
	       Unsigned 32-bit integer
	       nfs.uid3

	   nfs.verifier4  verifier
	       Unsigned 64-bit integer
	       nfs.verifier4

	   nfs.wcc_attr.size  size
	       Unsigned 64-bit integer
	       nfs.wcc_attr.size

	   nfs.who  who
	       String
	       nfs.who

	   nfs.write.beginoffset  Begin Offset
	       Unsigned 32-bit integer
	       Begin offset (obsolete)

	   nfs.write.committed	Committed
	       Unsigned 32-bit integer
	       Committed

	   nfs.write.offset  Offset
	       Unsigned 32-bit integer
	       Offset

	   nfs.write.stable  Stable
	       Unsigned 32-bit integer
	       Stable

	   nfs.write.totalcount	 Total Count
	       Unsigned 32-bit integer
	       Total Count (obsolete)

       Network Lock Manager Protocol (nlm)

	   nlm.block  block
	       Boolean
	       block

	   nlm.cookie  cookie
	       Byte array
	       cookie

	   nlm.exclusive  exclusive
	       Boolean
	       exclusive

	   nlm.holder  holder
	       No value
	       holder

	   nlm.lock  lock
	       No value
	       lock

	   nlm.lock.caller_name	 caller_name
	       String
	       caller_name

	   nlm.lock.l_len  l_len
	       Unsigned 64-bit integer
	       l_len

	   nlm.lock.l_offset  l_offset
	       Unsigned 64-bit integer
	       l_offset

	   nlm.lock.owner  owner
	       Byte array
	       owner

	   nlm.lock.svid  svid
	       Unsigned 32-bit integer
	       svid

	   nlm.msg_in  Request MSG in
	       Unsigned 32-bit integer
	       The RES packet is a response to the MSG in this packet

	   nlm.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   nlm.procedure_v2  V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   nlm.procedure_v3  V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

	   nlm.procedure_v4  V4 Procedure
	       Unsigned 32-bit integer
	       V4 Procedure

	   nlm.reclaim	reclaim
	       Boolean
	       reclaim

	   nlm.res_in  Reply RES in
	       Unsigned 32-bit integer
	       The response to this MSG packet is in this packet

	   nlm.sequence	 sequence
	       Signed 32-bit integer
	       sequence

	   nlm.share  share
	       No value
	       share

	   nlm.share.access  access
	       Unsigned 32-bit integer
	       access

	   nlm.share.mode  mode
	       Unsigned 32-bit integer
	       mode

	   nlm.share.name  name
	       String
	       name

	   nlm.stat  stat
	       Unsigned 32-bit integer
	       stat

	   nlm.state  state
	       Unsigned 32-bit integer
	       STATD state

	   nlm.test_stat  test_stat
	       No value
	       test_stat

	   nlm.test_stat.stat  stat
	       Unsigned 32-bit integer
	       stat

	   nlm.time  Time from request
	       Time duration
	       Time between Request and Reply for async NLM calls

       Network News Transfer Protocol (nntp)

	   nntp.request	 Request
	       Boolean
	       TRUE if NNTP request

	   nntp.response  Response
	       Boolean
	       TRUE if NNTP response

       Network Status Monitor CallBack Protocol (statnotify)

	   statnotify.name  Name
	       String
	       Name of client that changed

	   statnotify.priv  Priv
	       Byte array
	       Client supplied opaque data

	   statnotify.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   statnotify.state  State
	       Unsigned 32-bit integer
	       New state of client that changed

       Network Status Monitor Protocol (stat)

	   stat.mon  Monitor
	       No value
	       Monitor Host

	   stat.mon_id.name  Monitor ID Name
	       String
	       Monitor ID Name

	   stat.my_id  My ID
	       No value
	       My_ID structure

	   stat.my_id.hostname	Hostname
	       String
	       My_ID Host to callback

	   stat.my_id.proc  Procedure
	       Unsigned 32-bit integer
	       My_ID Procedure to callback

	   stat.my_id.prog  Program
	       Unsigned 32-bit integer
	       My_ID Program to callback

	   stat.my_id.vers  Version
	       Unsigned 32-bit integer
	       My_ID Version of callback

	   stat.name  Name
	       String
	       Name

	   stat.priv  Priv
	       Byte array
	       Private client supplied opaque data

	   stat.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   stat.stat_chge  Status Change
	       No value
	       Status Change structure

	   stat.stat_res  Status Result
	       No value
	       Status Result

	   stat.stat_res.res  Result
	       Unsigned 32-bit integer
	       Result

	   stat.stat_res.state	State
	       Unsigned 32-bit integer
	       State

	   stat.state  State
	       Unsigned 32-bit integer
	       State of local NSM

       Network Time Protocol (ntp)

	   ntp.flags  Flags
	       Unsigned 8-bit integer
	       Flags (Leap/Version/Mode)

	   ntp.flags.li	 Leap Indicator
	       Unsigned 8-bit integer
	       Leap Indicator

	   ntp.flags.mode  Mode
	       Unsigned 8-bit integer
	       Mode

	   ntp.flags.vn	 Version number
	       Unsigned 8-bit integer
	       Version number

	   ntp.keyid  Key ID
	       Byte array
	       Key ID

	   ntp.mac  Message Authentication Code
	       Byte array
	       Message Authentication Code

	   ntp.org  Originate Time Stamp
	       Byte array
	       Originate Time Stamp

	   ntp.ppoll  Peer Polling Interval
	       Unsigned 8-bit integer
	       Peer Polling Interval

	   ntp.precision  Peer Clock Precision
	       Unsigned 8-bit integer
	       Peer Clock Precision

	   ntp.rec  Receive Time Stamp
	       Byte array
	       Receive Time Stamp

	   ntp.refid  Reference Clock ID
	       Byte array
	       Reference Clock ID

	   ntp.reftime	Reference Clock Update Time
	       Byte array
	       Reference Clock Update Time

	   ntp.rootdelay  Root Delay
	       Double-precision floating point
	       Root Delay

	   ntp.rootdispersion  Clock Dispersion
	       Double-precision floating point
	       Clock Dispersion

	   ntp.stratum	Peer Clock Stratum
	       Unsigned 8-bit integer
	       Peer Clock Stratum

	   ntp.xmt  Transmit Time Stamp
	       Byte array
	       Transmit Time Stamp

       Novell Distributed Print System (ndps)

	   ndps.add_bytes  Address Bytes
	       Byte array
	       Address Bytes

	   ndps.addr_len  Address Length
	       Unsigned 32-bit integer
	       Address Length

	   ndps.admin_submit_flag  Admin Submit Flag?
	       Boolean
	       Admin Submit Flag?

	   ndps.answer_time  Answer Time
	       Unsigned 32-bit integer
	       Answer Time

	   ndps.archive_size  Archive File Size
	       Unsigned 32-bit integer
	       Archive File Size

	   ndps.archive_type  Archive Type
	       Unsigned 32-bit integer
	       Archive Type

	   ndps.asn1_type  ASN.1 Type
	       Unsigned 16-bit integer
	       ASN.1 Type

	   ndps.attribue_value	Value
	       Unsigned 32-bit integer
	       Value

	   ndps.attribute_set  Attribute Set
	       Byte array
	       Attribute Set

	   ndps.attribute_time	Time
	       Date/Time stamp
	       Time

	   ndps.attributes  Number of Attributes
	       Unsigned 32-bit integer
	       Number of Attributes

	   ndps.auth_null  Auth Null
	       Byte array
	       Auth Null

	   ndps.banner_name  Banner Name
	       String
	       Banner Name

	   ndps.banner_type  Banner Type
	       Unsigned 32-bit integer
	       Banner Type

	   ndps.broker_name  Broker Name
	       String
	       Broker Name

	   ndps.certified  Certified
	       Byte array
	       Certified

	   ndps.connection  Connection
	       Unsigned 16-bit integer
	       Connection

	   ndps.context	 Context
	       Byte array
	       Context

	   ndps.cred_type  Credential Type
	       Unsigned 32-bit integer
	       Credential Type

	   ndps.data  [Data]
	       No value
	       [Data]

	   ndps.delivery_flag  Delivery Address Data?
	       Boolean
	       Delivery Address Data?

	   ndps.delivery_method_type  Delivery Method Type
	       Unsigned 32-bit integer
	       Delivery Method Type

	   ndps.doc_content  Document Content
	       Unsigned 32-bit integer
	       Document Content

	   ndps.doc_name  Document Name
	       String
	       Document Name

	   ndps.error_val  Return Status
	       Unsigned 32-bit integer
	       Return Status

	   ndps.ext_error  Extended Error Code
	       Unsigned 32-bit integer
	       Extended Error Code

	   ndps.file_name  File Name
	       String
	       File Name

	   ndps.file_time_stamp	 File Time Stamp
	       Unsigned 32-bit integer
	       File Time Stamp

	   ndps.font_file_name	Font File Name
	       String
	       Font File Name

	   ndps.font_name  Font Name
	       String
	       Font Name

	   ndps.font_type  Font Type
	       Unsigned 32-bit integer
	       Font Type

	   ndps.font_type_name	Font Type Name
	       String
	       Font Type Name

	   ndps.fragment  NDPS Fragment
	       Frame number
	       NDPS Fragment

	   ndps.fragments  NDPS Fragments
	       No value
	       NDPS Fragments

	   ndps.get_status_flags  Get Status Flag
	       Unsigned 32-bit integer
	       Get Status Flag

	   ndps.guid  GUID
	       Byte array
	       GUID

	   ndps.inc_across_feed	 Increment Across Feed
	       Byte array
	       Increment Across Feed

	   ndps.included_doc  Included Document
	       Byte array
	       Included Document

	   ndps.inf_file_name  INF File Name
	       String
	       INF File Name

	   ndps.info_boolean  Boolean Value
	       Boolean
	       Boolean Value

	   ndps.info_bytes  Byte Value
	       Byte array
	       Byte Value

	   ndps.info_int  Integer Value
	       Unsigned 8-bit integer
	       Integer Value

	   ndps.info_int16  16 Bit Integer Value
	       Unsigned 16-bit integer
	       16 Bit Integer Value

	   ndps.info_int32  32 Bit Integer Value
	       Unsigned 32-bit integer
	       32 Bit Integer Value

	   ndps.info_string  String Value
	       String
	       String Value

	   ndps.interrupt_job_type  Interrupt Job Identifier
	       Unsigned 32-bit integer
	       Interrupt Job Identifier

	   ndps.interval  Interval
	       Unsigned 32-bit integer
	       Interval

	   ndps.ip  IP Address
	       IPv4 address
	       IP Address

	   ndps.item_bytes  Item Ptr
	       Byte array
	       Item Ptr

	   ndps.item_ptr  Item Pointer
	       Byte array
	       Item Pointer

	   ndps.items  Number of Items
	       Unsigned 32-bit integer
	       Number of Items

	   ndps.language_flag  Language Data?
	       Boolean
	       Language Data?

	   ndps.last_packet_flag  Last Packet Flag
	       Unsigned 32-bit integer
	       Last Packet Flag

	   ndps.level  Level
	       Unsigned 32-bit integer
	       Level

	   ndps.local_id  Local ID
	       Unsigned 32-bit integer
	       Local ID

	   ndps.lower_range  Lower Range
	       Unsigned 32-bit integer
	       Lower Range

	   ndps.lower_range_n64	 Lower Range
	       Byte array
	       Lower Range

	   ndps.message	 Message
	       String
	       Message

	   ndps.method_flag  Method Data?
	       Boolean
	       Method Data?

	   ndps.method_name  Method Name
	       String
	       Method Name

	   ndps.method_ver  Method Version
	       String
	       Method Version

	   ndps.n64  Value
	       Byte array
	       Value

	   ndps.ndps_abort  Abort?
	       Boolean
	       Abort?

	   ndps.ndps_address  Address
	       Unsigned 32-bit integer
	       Address

	   ndps.ndps_address_type  Address Type
	       Unsigned 32-bit integer
	       Address Type

	   ndps.ndps_attrib_boolean  Value?
	       Boolean
	       Value?

	   ndps.ndps_attrib_type  Value Syntax
	       Unsigned 32-bit integer
	       Value Syntax

	   ndps.ndps_attrs_arg	List Attribute Operation
	       Unsigned 32-bit integer
	       List Attribute Operation

	   ndps.ndps_bind_security  Bind Security Options
	       Unsigned 32-bit integer
	       Bind Security Options

	   ndps.ndps_car_name_or_oid  Cardinal Name or OID
	       Unsigned 32-bit integer
	       Cardinal Name or OID

	   ndps.ndps_car_or_oid	 Cardinal or OID
	       Unsigned 32-bit integer
	       Cardinal or OID

	   ndps.ndps_card_enum_time  Cardinal, Enum, or Time
	       Unsigned 32-bit integer
	       Cardinal, Enum, or Time

	   ndps.ndps_client_server_type	 Client/Server Type
	       Unsigned 32-bit integer
	       Client/Server Type

	   ndps.ndps_colorant_set  Colorant Set
	       Unsigned 32-bit integer
	       Colorant Set

	   ndps.ndps_continuation_option  Continuation Option
	       Byte array
	       Continuation Option

	   ndps.ndps_count_limit  Count Limit
	       Unsigned 32-bit integer
	       Count Limit

	   ndps.ndps_criterion_type  Criterion Type
	       Unsigned 32-bit integer
	       Criterion Type

	   ndps.ndps_data_item_type  Item Type
	       Unsigned 32-bit integer
	       Item Type

	   ndps.ndps_delivery_add_type	Delivery Address Type
	       Unsigned 32-bit integer
	       Delivery Address Type

	   ndps.ndps_dim_falg  Dimension Flag
	       Unsigned 32-bit integer
	       Dimension Flag

	   ndps.ndps_dim_value	Dimension Value Type
	       Unsigned 32-bit integer
	       Dimension Value Type

	   ndps.ndps_direction	Direction
	       Unsigned 32-bit integer
	       Direction

	   ndps.ndps_doc_num  Document Number
	       Unsigned 32-bit integer
	       Document Number

	   ndps.ndps_ds_info_type  DS Info Type
	       Unsigned 32-bit integer
	       DS Info Type

	   ndps.ndps_edge_value	 Edge Value
	       Unsigned 32-bit integer
	       Edge Value

	   ndps.ndps_event_object_identifier  Event Object Type
	       Unsigned 32-bit integer
	       Event Object Type

	   ndps.ndps_event_type	 Event Type
	       Unsigned 32-bit integer
	       Event Type

	   ndps.ndps_filter  Filter Type
	       Unsigned 32-bit integer
	       Filter Type

	   ndps.ndps_filter_item  Filter Item Operation
	       Unsigned 32-bit integer
	       Filter Item Operation

	   ndps.ndps_force  Force?
	       Boolean
	       Force?

	   ndps.ndps_get_resman_session_type  Session Type
	       Unsigned 32-bit integer
	       Session Type

	   ndps.ndps_get_session_type  Session Type
	       Unsigned 32-bit integer
	       Session Type

	   ndps.ndps_identifier_type  Identifier Type
	       Unsigned 32-bit integer
	       Identifier Type

	   ndps.ndps_ignored_type  Ignored Type
	       Unsigned 32-bit integer
	       Ignored Type

	   ndps.ndps_integer_or_oid  Integer or OID
	       Unsigned 32-bit integer
	       Integer or OID

	   ndps.ndps_integer_type_flag	Integer Type Flag
	       Unsigned 32-bit integer
	       Integer Type Flag

	   ndps.ndps_integer_type_value	 Integer Type Value
	       Unsigned 32-bit integer
	       Integer Type Value

	   ndps.ndps_item_count	 Number of Items
	       Unsigned 32-bit integer
	       Number of Items

	   ndps.ndps_lang_id  Language ID
	       Unsigned 32-bit integer
	       Language ID

	   ndps.ndps_len  Length
	       Unsigned 16-bit integer
	       Length

	   ndps.ndps_lib_error	Lib Error
	       Unsigned 32-bit integer
	       Lib Error

	   ndps.ndps_limit_enc	Limit Encountered
	       Unsigned 32-bit integer
	       Limit Encountered

	   ndps.ndps_list_local_server_type  Server Type
	       Unsigned 32-bit integer
	       Server Type

	   ndps.ndps_list_profiles_choice_type	List Profiles Choice Type
	       Unsigned 32-bit integer
	       List Profiles Choice Type

	   ndps.ndps_list_profiles_result_type	List Profiles Result Type
	       Unsigned 32-bit integer
	       List Profiles Result Type

	   ndps.ndps_list_profiles_type	 List Profiles Type
	       Unsigned 32-bit integer
	       List Profiles Type

	   ndps.ndps_list_services_type	 Services Type
	       Unsigned 32-bit integer
	       Services Type

	   ndps.ndps_loc_object_name  Local Object Name
	       String
	       Local Object Name

	   ndps.ndps_location_value  Location Value Type
	       Unsigned 32-bit integer
	       Location Value Type

	   ndps.ndps_long_edge_feeds  Long Edge Feeds?
	       Boolean
	       Long Edge Feeds?

	   ndps.ndps_max_items	Maximum Items in List
	       Unsigned 32-bit integer
	       Maximum Items in List

	   ndps.ndps_media_type	 Media Type
	       Unsigned 32-bit integer
	       Media Type

	   ndps.ndps_medium_size  Medium Size
	       Unsigned 32-bit integer
	       Medium Size

	   ndps.ndps_nameorid  Name or ID Type
	       Unsigned 32-bit integer
	       Name or ID Type

	   ndps.ndps_numbers_up	 Numbers Up
	       Unsigned 32-bit integer
	       Numbers Up

	   ndps.ndps_object_name  Object Name
	       String
	       Object Name

	   ndps.ndps_object_op	Operation
	       Unsigned 32-bit integer
	       Operation

	   ndps.ndps_operator  Operator Type
	       Unsigned 32-bit integer
	       Operator Type

	   ndps.ndps_other_error  Other Error
	       Unsigned 32-bit integer
	       Other Error

	   ndps.ndps_other_error_2  Other Error 2
	       Unsigned 32-bit integer
	       Other Error 2

	   ndps.ndps_page_flag	Page Flag
	       Unsigned 32-bit integer
	       Page Flag

	   ndps.ndps_page_order	 Page Order
	       Unsigned 32-bit integer
	       Page Order

	   ndps.ndps_page_orientation  Page Orientation
	       Unsigned 32-bit integer
	       Page Orientation

	   ndps.ndps_page_size	Page Size
	       Unsigned 32-bit integer
	       Page Size

	   ndps.ndps_persistence  Persistence
	       Unsigned 32-bit integer
	       Persistence

	   ndps.ndps_printer_name  Printer Name
	       String
	       Printer Name

	   ndps.ndps_profile_id	 Profile ID
	       Unsigned 32-bit integer
	       Profile ID

	   ndps.ndps_qual  Qualifier
	       Unsigned 32-bit integer
	       Qualifier

	   ndps.ndps_qual_name_type  Qualified Name Type
	       Unsigned 32-bit integer
	       Qualified Name Type

	   ndps.ndps_qual_name_type2  Qualified Name Type
	       Unsigned 32-bit integer
	       Qualified Name Type

	   ndps.ndps_realization  Realization Type
	       Unsigned 32-bit integer
	       Realization Type

	   ndps.ndps_resource_type  Resource Type
	       Unsigned 32-bit integer
	       Resource Type

	   ndps.ndps_ret_restrict  Retrieve Restrictions
	       Unsigned 32-bit integer
	       Retrieve Restrictions

	   ndps.ndps_server_type  NDPS Server Type
	       Unsigned 32-bit integer
	       NDPS Server Type

	   ndps.ndps_service_enabled  Service Enabled?
	       Boolean
	       Service Enabled?

	   ndps.ndps_service_type  NDPS Service Type
	       Unsigned 32-bit integer
	       NDPS Service Type

	   ndps.ndps_session  Session Handle
	       Unsigned 32-bit integer
	       Session Handle

	   ndps.ndps_session_type  Session Type
	       Unsigned 32-bit integer
	       Session Type

	   ndps.ndps_state_severity  State Severity
	       Unsigned 32-bit integer
	       State Severity

	   ndps.ndps_status_flags  Status Flag
	       Unsigned 32-bit integer
	       Status Flag

	   ndps.ndps_substring_match  Substring Match
	       Unsigned 32-bit integer
	       Substring Match

	   ndps.ndps_time_limit	 Time Limit
	       Unsigned 32-bit integer
	       Time Limit

	   ndps.ndps_training  Training
	       Unsigned 32-bit integer
	       Training

	   ndps.ndps_xdimension	 X Dimension
	       Unsigned 32-bit integer
	       X Dimension

	   ndps.ndps_xydim_value  XY Dimension Value Type
	       Unsigned 32-bit integer
	       XY Dimension Value Type

	   ndps.ndps_ydimension	 Y Dimension
	       Unsigned 32-bit integer
	       Y Dimension

	   ndps.net  IPX Network
	       IPX network or server name
	       Scope

	   ndps.node  Node
	       6-byte Hardware (MAC) Address
	       Node

	   ndps.notify_lease_exp_time  Notify Lease Expiration Time
	       Unsigned 32-bit integer
	       Notify Lease Expiration Time

	   ndps.notify_printer_uri  Notify Printer URI
	       String
	       Notify Printer URI

	   ndps.notify_seq_number  Notify Sequence Number
	       Unsigned 32-bit integer
	       Notify Sequence Number

	   ndps.notify_time_interval  Notify Time Interval
	       Unsigned 32-bit integer
	       Notify Time Interval

	   ndps.object	Object ID
	       Unsigned 32-bit integer
	       Object ID

	   ndps.objectid_def10	Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def11	Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def12	Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def13	Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def14	Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def15	Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def16	Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def7  Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def8  Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objectid_def9  Object ID Definition
	       No value
	       Object ID Definition

	   ndps.objects	 Number of Objects
	       Unsigned 32-bit integer
	       Number of Objects

	   ndps.octet_string  Octet String
	       Byte array
	       Octet String

	   ndps.oid  Object ID
	       Byte array
	       Object ID

	   ndps.os_type	 OS Type
	       Unsigned 32-bit integer
	       OS Type

	   ndps.pa_name	 Printer Name
	       String
	       Printer Name

	   ndps.packet_count  Packet Count
	       Unsigned 32-bit integer
	       Packet Count

	   ndps.packet_type  Packet Type
	       Unsigned 32-bit integer
	       Packet Type

	   ndps.password  Password
	       Byte array
	       Password

	   ndps.pause_job_type	Pause Job Identifier
	       Unsigned 32-bit integer
	       Pause Job Identifier

	   ndps.port  IP Port
	       Unsigned 16-bit integer
	       IP Port

	   ndps.print_arg  Print Type
	       Unsigned 32-bit integer
	       Print Type

	   ndps.print_def_name	Printer Definition Name
	       String
	       Printer Definition Name

	   ndps.print_dir_name	Printer Directory Name
	       String
	       Printer Directory Name

	   ndps.print_file_name	 Printer File Name
	       String
	       Printer File Name

	   ndps.print_security	Printer Security
	       Unsigned 32-bit integer
	       Printer Security

	   ndps.printer_id  Printer ID
	       Byte array
	       Printer ID

	   ndps.prn_manuf  Printer Manufacturer
	       String
	       Printer Manufacturer

	   ndps.prn_type  Printer Type
	       String
	       Printer Type

	   ndps.rbuffer	 Connection
	       Unsigned 32-bit integer
	       Connection

	   ndps.record_length  Record Length
	       Unsigned 16-bit integer
	       Record Length

	   ndps.record_mark  Record Mark
	       Unsigned 16-bit integer
	       Record Mark

	   ndps.ref_doc_name  Referenced Document Name
	       String
	       Referenced Document Name

	   ndps.registry_name  Registry Name
	       String
	       Registry Name

	   ndps.reqframe  Request Frame
	       Frame number
	       Request Frame

	   ndps.res_type  Resource Type
	       Unsigned 32-bit integer
	       Resource Type

	   ndps.resubmit_op_type  Resubmit Operation Type
	       Unsigned 32-bit integer
	       Resubmit Operation Type

	   ndps.ret_code  Return Code
	       Unsigned 32-bit integer
	       Return Code

	   ndps.rpc_acc	 RPC Accept or Deny
	       Unsigned 32-bit integer
	       RPC Accept or Deny

	   ndps.rpc_acc_prob  Access Problem
	       Unsigned 32-bit integer
	       Access Problem

	   ndps.rpc_acc_res  RPC Accept Results
	       Unsigned 32-bit integer
	       RPC Accept Results

	   ndps.rpc_acc_stat  RPC Accept Status
	       Unsigned 32-bit integer
	       RPC Accept Status

	   ndps.rpc_attr_prob  Attribute Problem
	       Unsigned 32-bit integer
	       Attribute Problem

	   ndps.rpc_doc_acc_prob  Document Access Problem
	       Unsigned 32-bit integer
	       Document Access Problem

	   ndps.rpc_obj_id_type	 Object ID Type
	       Unsigned 32-bit integer
	       Object ID Type

	   ndps.rpc_oid_struct_size  OID Struct Size
	       Unsigned 16-bit integer
	       OID Struct Size

	   ndps.rpc_print_prob	Printer Problem
	       Unsigned 32-bit integer
	       Printer Problem

	   ndps.rpc_prob_type  Problem Type
	       Unsigned 32-bit integer
	       Problem Type

	   ndps.rpc_rej_stat  RPC Reject Status
	       Unsigned 32-bit integer
	       RPC Reject Status

	   ndps.rpc_sec_prob  Security Problem
	       Unsigned 32-bit integer
	       Security Problem

	   ndps.rpc_sel_prob  Selection Problem
	       Unsigned 32-bit integer
	       Selection Problem

	   ndps.rpc_serv_prob  Service Problem
	       Unsigned 32-bit integer
	       Service Problem

	   ndps.rpc_update_prob	 Update Problem
	       Unsigned 32-bit integer
	       Update Problem

	   ndps.rpc_version  RPC Version
	       Unsigned 32-bit integer
	       RPC Version

	   ndps.sbuffer	 Server
	       Unsigned 32-bit integer
	       Server

	   ndps.scope  Scope
	       Unsigned 32-bit integer
	       Scope

	   ndps.segment.error  Desegmentation error
	       Frame number
	       Desegmentation error due to illegal segments

	   ndps.segment.multipletails  Multiple tail segments found
	       Boolean
	       Several tails were found when desegmenting the packet

	   ndps.segment.overlap	 Segment overlap
	       Boolean
	       Segment overlaps with other segments

	   ndps.segment.overlap.conflict  Conflicting data in segment overlap
	       Boolean
	       Overlapping segments contained conflicting data

	   ndps.segment.toolongsegment	Segment too long
	       Boolean
	       Segment contained data past end of packet

	   ndps.server_name  Server Name
	       String
	       Server Name

	   ndps.shutdown_type  Shutdown Type
	       Unsigned 32-bit integer
	       Shutdown Type

	   ndps.size_inc_in_feed  Size Increment in Feed
	       Byte array
	       Size Increment in Feed

	   ndps.socket	IPX Socket
	       Unsigned 16-bit integer
	       IPX Socket

	   ndps.sub_complete  Submission Complete?
	       Boolean
	       Submission Complete?

	   ndps.supplier_flag  Supplier Data?
	       Boolean
	       Supplier Data?

	   ndps.supplier_name  Supplier Name
	       String
	       Supplier Name

	   ndps.time  Time
	       Unsigned 32-bit integer
	       Time

	   ndps.tree  Tree
	       String
	       Tree

	   ndps.upper_range  Upper Range
	       Unsigned 32-bit integer
	       Upper Range

	   ndps.upper_range_n64	 Upper Range
	       Byte array
	       Upper Range

	   ndps.user_name  Trustee Name
	       String
	       Trustee Name

	   ndps.values	Number of Values
	       Unsigned 32-bit integer
	       Number of Values

	   ndps.vendor_dir  Vendor Directory
	       String
	       Vendor Directory

	   ndps.win31_keys  Windows 31 Keys
	       Unsigned 32-bit integer
	       Windows 31 Keys

	   ndps.win95_keys  Windows 95 Keys
	       Unsigned 32-bit integer
	       Windows 95 Keys

	   ndps.windows_key  Windows Key
	       String
	       Windows Key

	   ndps.xdimension_n64	X Dimension
	       Byte array
	       X Dimension

	   ndps.xid  Exchange ID
	       Unsigned 32-bit integer
	       Exchange ID

	   ndps.xmax_n64  Maximum X Dimension
	       Byte array
	       Maximum X Dimension

	   ndps.xmin_n64  Minimum X Dimension
	       Byte array
	       Minimum X Dimension

	   ndps.ymax_n64  Maximum Y Dimension
	       Byte array
	       Maximum Y Dimension

	   ndps.ymin_n64  Minimum Y Dimension
	       Byte array
	       Minimum Y Dimension

	   spx.ndps_error  NDPS Error
	       Unsigned 32-bit integer
	       NDPS Error

	   spx.ndps_func_broker	 Broker Program
	       Unsigned 32-bit integer
	       Broker Program

	   spx.ndps_func_delivery  Delivery Program
	       Unsigned 32-bit integer
	       Delivery Program

	   spx.ndps_func_notify	 Notify Program
	       Unsigned 32-bit integer
	       Notify Program

	   spx.ndps_func_print	Print Program
	       Unsigned 32-bit integer
	       Print Program

	   spx.ndps_func_registry  Registry Program
	       Unsigned 32-bit integer
	       Registry Program

	   spx.ndps_func_resman	 ResMan Program
	       Unsigned 32-bit integer
	       ResMan Program

	   spx.ndps_program  NDPS Program Number
	       Unsigned 32-bit integer
	       NDPS Program Number

	   spx.ndps_version  Program Version
	       Unsigned 32-bit integer
	       Program Version

       Null/Loopback (null)

	   null.family	Family
	       Unsigned 32-bit integer

	   null.type  Type
	       Unsigned 16-bit integer

       Open Shortest Path First (ospf)

	   ospf.advrouter  Advertising Router
	       IPv4 address

	   ospf.lsa  Link-State Advertisement Type
	       Unsigned 8-bit integer

	   ospf.lsa.asbr  Summary LSA (ASBR)
	       Boolean

	   ospf.lsa.asext  AS-External LSA (ASBR)
	       Boolean

	   ospf.lsa.attr  External Attributes LSA
	       Boolean

	   ospf.lsa.member  Group Membership LSA
	       Boolean

	   ospf.lsa.mpls  MPLS Traffic Engineering LSA
	       Boolean

	   ospf.lsa.network  Network LSA
	       Boolean

	   ospf.lsa.nssa  NSSA AS-External LSA
	       Boolean

	   ospf.lsa.opaque  Opaque LSA
	       Boolean

	   ospf.lsa.router  Router LSA
	       Boolean

	   ospf.lsa.summary  Summary LSA (IP Network)
	       Boolean

	   ospf.lsid_opaque_type  Link State ID Opaque Type
	       Unsigned 8-bit integer

	   ospf.lsid_te_lsa.instance  Link State ID TE-LSA Instance
	       Unsigned 16-bit integer

	   ospf.mpls.linkid  MPLS/TE Link ID
	       IPv4 address

	   ospf.mpls.local_addr	 MPLS/TE Local Interface Address
	       IPv4 address

	   ospf.mpls.local_id  MPLS/TE Local Interface Index
	       Unsigned 32-bit integer

	   ospf.mpls.remote_addr  MPLS/TE Remote Interface Address
	       IPv4 address

	   ospf.mpls.remote_id	MPLS/TE Remote Interface Index
	       Unsigned 32-bit integer

	   ospf.mpls.routerid  MPLS/TE Router ID
	       IPv4 address

	   ospf.msg  Message Type
	       Unsigned 8-bit integer

	   ospf.msg.dbdesc  Database Description
	       Boolean

	   ospf.msg.hello  Hello
	       Boolean

	   ospf.msg.lsack  Link State Adv Acknowledgement
	       Boolean

	   ospf.msg.lsreq  Link State Adv Request
	       Boolean

	   ospf.msg.lsupdate  Link State Adv Update
	       Boolean

	   ospf.srcrouter  Source OSPF Router
	       IPv4 address

       OpenBSD Encapsulating device (enc)

	   enc.af  Address Family
	       Unsigned 32-bit integer
	       Protocol (IPv4 vs IPv6)

	   enc.flags  Flags
	       Unsigned 32-bit integer
	       ENC flags

	   enc.spi  SPI
	       Unsigned 32-bit integer
	       Security Parameter Index

       OpenBSD Packet Filter log file (pflog)

	   pflog.action	 Action
	       Unsigned 16-bit integer
	       Action taken by PF on the packet

	   pflog.af  Address Family
	       Unsigned 32-bit integer
	       Protocol (IPv4 vs IPv6)

	   pflog.dir  Direction
	       Unsigned 16-bit integer
	       Direction of packet in stack (inbound versus outbound)

	   pflog.ifname	 Interface
	       String
	       Interface

	   pflog.reason	 Reason
	       Unsigned 16-bit integer
	       Reason for logging the packet

	   pflog.rnr  Rule Number
	       Signed 16-bit integer
	       Last matched firewall rule number

       PC NFS (pcnfsd)

	   pcnfsd.auth.client  Authentication Client
	       String
	       Authentication Client

	   pcnfsd.auth.ident.clear  Clear Ident
	       String
	       Authentication Clear Ident

	   pcnfsd.auth.ident.obscure  Obscure Ident
	       String
	       Athentication Obscure Ident

	   pcnfsd.auth.password.clear  Clear Password
	       String
	       Authentication Clear Password

	   pcnfsd.auth.password.obscure	 Obscure Password
	       String
	       Athentication Obscure Password

	   pcnfsd.comment  Comment
	       String
	       Comment

	   pcnfsd.def_umask  def_umask
	       Signed 32-bit integer
	       def_umask

	   pcnfsd.gid  Group ID
	       Unsigned 32-bit integer
	       Group ID

	   pcnfsd.gids.count  Group ID Count
	       Unsigned 32-bit integer
	       Group ID Count

	   pcnfsd.homedir  Home Directory
	       String
	       Home Directory

	   pcnfsd.procedure_v1	V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   pcnfsd.procedure_v2	V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   pcnfsd.status  Reply Status
	       Unsigned 32-bit integer
	       Status

	   pcnfsd.uid  User ID
	       Unsigned 32-bit integer
	       User ID

	   pcnfsd.username  User name
	       String
	       pcnfsd.username

       PPP Bandwidth Allocation Control Protocol (bacp)

       PPP Bandwidth Allocation Protocol (bap)

       PPP CDP Control Protocol (cdpcp)

       PPP Callback Control Protocol (cbcp)

       PPP Challenge Handshake Authentication Protocol (chap)

       PPP Compressed Datagram (comp_data)

       PPP Compression Control Protocol (ccp)

       PPP IP Control Protocol (ipcp)

       PPP IPv6 Control Protocol (ipv6cp)

       PPP Link Control Protocol (lcp)

       PPP MPLS Control Protocol (mplscp)

       PPP Multilink Protocol (mp)

	   mp.first  First fragment
	       Boolean

	   mp.last  Last fragment
	       Boolean

	   mp.seq  Sequence number
	       Unsigned 24-bit integer

       PPP Multiplexing (pppmux)

       PPP Password Authentication Protocol (pap)

       PPP VJ Compression (vj)

	   vj.ack_delta	 Ack delta
	       Unsigned 16-bit integer
	       Delta for acknowledgment sequence number

	   vj.change_mask  Change mask
	       Unsigned 8-bit integer

	   vj.change_mask_a  Ack number changed
	       Boolean
	       Acknowledgement sequence number changed

	   vj.change_mask_c  Connection changed
	       Boolean
	       Connection number changed

	   vj.change_mask_i  IP ID change != 1
	       Boolean
	       IP ID changed by a value other than 1

	   vj.change_mask_p  Push bit set
	       Boolean
	       TCP PSH flag set

	   vj.change_mask_s  Sequence number changed
	       Boolean
	       Sequence number changed

	   vj.change_mask_u  Urgent pointer set
	       Boolean
	       Urgent pointer set

	   vj.change_mask_w  Window changed
	       Boolean
	       TCP window changed

	   vj.connection_number	 Connection number
	       Unsigned 8-bit integer
	       Connection number

	   vj.ip_id_delta  IP ID delta
	       Unsigned 16-bit integer
	       Delta for IP ID

	   vj.seq_delta	 Sequence delta
	       Unsigned 16-bit integer
	       Delta for sequence number

	   vj.tcp_cksum	 TCP checksum
	       Unsigned 16-bit integer
	       TCP checksum

	   vj.urp  Urgent pointer
	       Unsigned 16-bit integer
	       Urgent pointer

	   vj.win_delta	 Window delta
	       Signed 16-bit integer
	       Delta for window

       PPP-over-Ethernet Discovery (pppoed)

       PPP-over-Ethernet Session (pppoes)

       PPPMux Control Protocol (pppmuxcp)

       Point-to-Point Protocol (ppp)

	   ppp.address	Address
	       Unsigned 8-bit integer

	   ppp.control	Control
	       Unsigned 8-bit integer

	   ppp.protocol	 Protocol
	       Unsigned 16-bit integer

       Point-to-Point Tunnelling Protocol (pptp)

	   pptp.type  Message type
	       Unsigned 16-bit integer
	       PPTP message type

       Portmap (portmap)

	   portmap.answer  Answer
	       Boolean
	       Answer

	   portmap.args	 Arguments
	       Byte array
	       Arguments

	   portmap.port	 Port
	       Unsigned 32-bit integer
	       Port

	   portmap.proc	 Procedure
	       Unsigned 32-bit integer
	       Procedure

	   portmap.procedure_v1	 V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   portmap.procedure_v2	 V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   portmap.procedure_v3	 V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

	   portmap.procedure_v4	 V4 Procedure
	       Unsigned 32-bit integer
	       V4 Procedure

	   portmap.prog	 Program
	       Unsigned 32-bit integer
	       Program

	   portmap.proto  Protocol
	       Unsigned 32-bit integer
	       Protocol

	   portmap.result  Result
	       Byte array
	       Result

	   portmap.rpcb	 RPCB
	       No value
	       RPCB

	   portmap.rpcb.addr  Universal Address
	       String
	       Universal Address

	   portmap.rpcb.netid  Network Id
	       String
	       Network Id

	   portmap.rpcb.owner  Owner of this Service
	       String
	       Owner of this Service

	   portmap.rpcb.prog  Program
	       Unsigned 32-bit integer
	       Program

	   portmap.rpcb.version	 Version
	       Unsigned 32-bit integer
	       Version

	   portmap.uaddr  Universal Address
	       String
	       Universal Address

	   portmap.version  Version
	       Unsigned 32-bit integer
	       Version

       Post Office Protocol (pop)

	   pop.request	Request
	       Boolean
	       TRUE if POP request

	   pop.response	 Response
	       Boolean
	       TRUE if POP response

       Pragmatic General Multicast (pgm)

	   pgm.ack.bitmap  Packet Bitmap
	       Unsigned 32-bit integer

	   pgm.ack.maxsqn  Maximum Received Sequence Number
	       Unsigned 32-bit integer

	   pgm.data.sqn	 Data Packet Sequence Number
	       Unsigned 32-bit integer

	   pgm.data.trail  Trailing Edge Sequence Number
	       Unsigned 32-bit integer

	   pgm.genopts.len  Length
	       Unsigned 8-bit integer

	   pgm.genopts.opx  Option Extensibility Bits
	       Unsigned 8-bit integer

	   pgm.genopts.type  Type
	       Unsigned 8-bit integer

	   pgm.hdr.cksum  Checksum
	       Unsigned 16-bit integer

	   pgm.hdr.cksum_bad  Bad Checksum
	       Boolean

	   pgm.hdr.dport  Destination Port
	       Unsigned 16-bit integer

	   pgm.hdr.gsi	Global Source Identifier
	       Byte array

	   pgm.hdr.opts	 Options
	       Unsigned 8-bit integer

	   pgm.hdr.opts.netsig	Network Significant Options
	       Boolean

	   pgm.hdr.opts.opt  Options
	       Boolean

	   pgm.hdr.opts.parity	Parity
	       Boolean

	   pgm.hdr.opts.varlen	Variable length Parity Packet Option
	       Boolean

	   pgm.hdr.sport  Source Port
	       Unsigned 16-bit integer

	   pgm.hdr.tsdulen  Transport Service Data Unit Length
	       Unsigned 16-bit integer

	   pgm.hdr.type	 Type
	       Unsigned 8-bit integer

	   pgm.nak.grp	Multicast Group NLA
	       IPv4 address

	   pgm.nak.grpafi  Multicast Group AFI
	       Unsigned 16-bit integer

	   pgm.nak.grpres  Reserved
	       Unsigned 16-bit integer

	   pgm.nak.sqn	Requested Sequence Number
	       Unsigned 32-bit integer

	   pgm.nak.src	Source NLA
	       IPv4 address

	   pgm.nak.srcafi  Source NLA AFI
	       Unsigned 16-bit integer

	   pgm.nak.srcres  Reserved
	       Unsigned 16-bit integer

	   pgm.opts.ccdata.acker  Acker
	       IPv4 address

	   pgm.opts.ccdata.afi	Acker AFI
	       Unsigned 16-bit integer

	   pgm.opts.ccdata.lossrate  Loss Rate
	       Unsigned 16-bit integer

	   pgm.opts.ccdata.res	Reserved
	       Unsigned 8-bit integer

	   pgm.opts.ccdata.res2	 Reserved
	       Unsigned 16-bit integer

	   pgm.opts.ccdata.tstamp  Time Stamp
	       Unsigned 16-bit integer

	   pgm.opts.fragment.first_sqn	First Sequence Number
	       Unsigned 32-bit integer

	   pgm.opts.fragment.res  Reserved
	       Unsigned 8-bit integer

	   pgm.opts.fragment.total_length  Total Length
	       Unsigned 32-bit integer

	   pgm.opts.join.min_join  Minimum Sequence Number
	       Unsigned 32-bit integer

	   pgm.opts.join.res  Reserved
	       Unsigned 8-bit integer

	   pgm.opts.len	 Length
	       Unsigned 8-bit integer

	   pgm.opts.nak.list  List
	       Byte array

	   pgm.opts.nak.op  Reserved
	       Unsigned 8-bit integer

	   pgm.opts.nak_bo_ivl.bo_ivl  Back-off Interval
	       Unsigned 32-bit integer

	   pgm.opts.nak_bo_ivl.bo_ivl_sqn  Back-off Interval Sequence Number
	       Unsigned 32-bit integer

	   pgm.opts.nak_bo_ivl.res  Reserved
	       Unsigned 8-bit integer

	   pgm.opts.nak_bo_rng.max_bo_ivl  Max Back-off Interval
	       Unsigned 32-bit integer

	   pgm.opts.nak_bo_rng.min_bo_ivl  Min Back-off Interval
	       Unsigned 32-bit integer

	   pgm.opts.nak_bo_rng.res  Reserved
	       Unsigned 8-bit integer

	   pgm.opts.parity_prm.op  Parity Parameters
	       Unsigned 8-bit integer

	   pgm.opts.parity_prm.prm_grp	Transmission Group Size
	       Unsigned 32-bit integer

	   pgm.opts.redirect.afi  DLR AFI
	       Unsigned 16-bit integer

	   pgm.opts.redirect.dlr  DLR
	       IPv4 address

	   pgm.opts.redirect.res  Reserved
	       Unsigned 8-bit integer

	   pgm.opts.redirect.res2  Reserved
	       Unsigned 16-bit integer

	   pgm.opts.tlen  Total Length
	       Unsigned 16-bit integer

	   pgm.opts.type  Type
	       Unsigned 8-bit integer

	   pgm.poll.backoff_ivl	 Back-off Interval
	       Unsigned 32-bit integer

	   pgm.poll.matching_bmask  Matching Bitmask
	       Unsigned 32-bit integer

	   pgm.poll.path  Path NLA
	       IPv4 address

	   pgm.poll.pathafi  Path NLA AFI
	       Unsigned 16-bit integer

	   pgm.poll.rand_str  Random String
	       Unsigned 32-bit integer

	   pgm.poll.res	 Reserved
	       Unsigned 16-bit integer

	   pgm.poll.round  Round
	       Unsigned 16-bit integer

	   pgm.poll.sqn	 Sequence Number
	       Unsigned 32-bit integer

	   pgm.poll.subtype  Subtype
	       Unsigned 16-bit integer

	   pgm.polr.res	 Reserved
	       Unsigned 16-bit integer

	   pgm.polr.round  Round
	       Unsigned 16-bit integer

	   pgm.polr.sqn	 Sequence Number
	       Unsigned 32-bit integer

	   pgm.spm.lead	 Leading Edge Sequence Number
	       Unsigned 32-bit integer

	   pgm.spm.path	 Path NLA
	       IPv4 address

	   pgm.spm.pathafi  Path NLA AFI
	       Unsigned 16-bit integer

	   pgm.spm.res	Reserved
	       Unsigned 16-bit integer

	   pgm.spm.sqn	Sequence number
	       Unsigned 32-bit integer

	   pgm.spm.trail  Trailing Edge Sequence Number
	       Unsigned 32-bit integer

       Prism (prism)

	   prism.channel.data  Channel Time Field
	       Unsigned 32-bit integer

	   prism.frmlen.data  Frame Length Field
	       Unsigned 32-bit integer

	   prism.hosttime.data	Host Time Field
	       Unsigned 32-bit integer

	   prism.istx.data  IsTX Field
	       Unsigned 32-bit integer

	   prism.mactime.data  MAC Time Field
	       Unsigned 32-bit integer

	   prism.msgcode  Message Code
	       Unsigned 32-bit integer

	   prism.msglen	 Message Length
	       Unsigned 32-bit integer

	   prism.noise.data  Noise Field
	       Unsigned 32-bit integer

	   prism.rate.data  Rate Field
	       Unsigned 32-bit integer

	   prism.rssi.data  RSSI Field
	       Unsigned 32-bit integer

	   prism.signal.data  Signal Field
	       Unsigned 32-bit integer

	   prism.sq.data  SQ Field
	       Unsigned 32-bit integer

       Privilege Server operations (rpriv)

	   rpriv.get_eptgt_rqst_authn_svc  Authn_Svc
	       Unsigned 32-bit integer

	   rpriv.get_eptgt_rqst_authz_svc  Authz_Svc
	       Unsigned 32-bit integer

	   rpriv.get_eptgt_rqst_key_size  Key_Size
	       Unsigned 32-bit integer

	   rpriv.get_eptgt_rqst_key_size2  Key_Size
	       Unsigned 32-bit integer

	   rpriv.get_eptgt_rqst_key_t  Key_t
	       String

	   rpriv.get_eptgt_rqst_key_t2	Key_t2
	       String

	   rpriv.get_eptgt_rqst_var1  Var1
	       Unsigned 32-bit integer

	   rpriv.opnum	Operation
	       Unsigned 16-bit integer
	       Operation

       Protocol Independent Multicast (pim)

	   pim.cksum  Checksum
	       Unsigned 16-bit integer

	   pim.code  Code
	       Unsigned 8-bit integer

	   pim.type  Type
	       Unsigned 8-bit integer

	   pim.version	Version
	       Unsigned 8-bit integer

       Q.2931 (q2931)

	   q2931.call_ref  Call reference value
	       Byte array

	   q2931.call_ref_flag	Call reference flag
	       Boolean

	   q2931.call_ref_len  Call reference value length
	       Unsigned 8-bit integer

	   q2931.disc  Protocol discriminator
	       Unsigned 8-bit integer

	   q2931.message_action_indicator  Action indicator
	       Unsigned 8-bit integer

	   q2931.message_flag  Flag
	       Boolean

	   q2931.message_len  Message length
	       Unsigned 16-bit integer

	   q2931.message_type  Message type
	       Unsigned 8-bit integer

	   q2931.message_type_ext  Message type extension
	       Unsigned 8-bit integer

       Q.931 (q931)

	   q931.call_ref  Call reference value
	       Byte array

	   q931.call_ref_flag  Call reference flag
	       Boolean

	   q931.call_ref_len  Call reference value length
	       Unsigned 8-bit integer

	   q931.called_party_number.digits  Called party number digits
	       String

	   q931.calling_party_number.digits  Calling party number digits
	       String

	   q931.cause_value  Cause value
	       Unsigned 8-bit integer

	   q931.connected_number.digits	 Connected party number digits
	       String

	   q931.disc  Protocol discriminator
	       Unsigned 8-bit integer

	   q931.message_type  Message type
	       Unsigned 8-bit integer

	   q931.redirecting_number.digits  Redirecting party number digits
	       String

       Quake II Network Protocol (quake2)

	   quake2.c2s  Client to Server
	       Unsigned 32-bit integer
	       Client to Server

	   quake2.connectionless  Connectionless
	       Unsigned 32-bit integer
	       Connectionless

	   quake2.connectionless.marker	 Marker
	       Unsigned 32-bit integer
	       Marker

	   quake2.connectionless.text  Text
	       String
	       Text

	   quake2.game	Game
	       Unsigned 32-bit integer
	       Game

	   quake2.game.client.command  Client Command Type
	       Unsigned 8-bit integer
	       Quake II Client Command

	   quake2.game.client.command.move  Bitfield
	       Unsigned 8-bit integer
	       Quake II Client Command Move

	   quake2.game.client.command.move.angles  Angles (pitch)
	       Unsigned 8-bit integer

	   quake2.game.client.command.move.buttons  Buttons
	       Unsigned 8-bit integer

	   quake2.game.client.command.move.chksum  Checksum
	       Unsigned 8-bit integer
	       Quake II Client Command Move

	   quake2.game.client.command.move.impulse  Impulse
	       Unsigned 8-bit integer

	   quake2.game.client.command.move.lframe  Last Frame
	       Unsigned 32-bit integer
	       Quake II Client Command Move

	   quake2.game.client.command.move.lightlevel  Lightlevel
	       Unsigned 8-bit integer
	       Quake II Client Command Move

	   quake2.game.client.command.move.movement  Movement (fwd)
	       Unsigned 8-bit integer

	   quake2.game.client.command.move.msec	 Msec
	       Unsigned 8-bit integer
	       Quake II Client Command Move

	   quake2.game.qport  QPort
	       Unsigned 32-bit integer
	       Quake II Client Port

	   quake2.game.rel1  Reliable
	       Boolean
	       Packet is reliable and may be retransmitted

	   quake2.game.rel2  Reliable
	       Boolean
	       Packet was reliable and may be retransmitted

	   quake2.game.seq1  Sequence Number
	       Unsigned 32-bit integer
	       Sequence number of the current packet

	   quake2.game.seq2  Sequence Number
	       Unsigned 32-bit integer
	       Sequence number of the last received packet

	   quake2.game.server.command  Server Command
	       Unsigned 8-bit integer
	       Quake II Server Command

	   quake2.s2c  Server to Client
	       Unsigned 32-bit integer
	       Server to Client

       Quake III Arena Network Protocol (quake3)

	   quake3.connectionless  Connectionless
	       Unsigned 32-bit integer
	       Connectionless

	   quake3.connectionless.command  Command
	       String
	       Command

	   quake3.connectionless.marker	 Marker
	       Unsigned 32-bit integer
	       Marker

	   quake3.connectionless.text  Text
	       String
	       Text

	   quake3.direction  Direction
	       No value
	       Packet Direction

	   quake3.game	Game
	       Unsigned 32-bit integer
	       Game

	   quake3.game.qport  QPort
	       Unsigned 32-bit integer
	       Quake III Arena Client Port

	   quake3.game.rel1  Reliable
	       Boolean
	       Packet is reliable and may be retransmitted

	   quake3.game.rel2  Reliable
	       Boolean
	       Packet was reliable and may be retransmitted

	   quake3.game.seq1  Sequence Number
	       Unsigned 32-bit integer
	       Sequence number of the current packet

	   quake3.game.seq2  Sequence Number
	       Unsigned 32-bit integer
	       Sequence number of the last received packet

	   quake3.server.addr  Server Address
	       IPv4 address
	       Server IP Address

	   quake3.server.port  Server Port
	       Unsigned 16-bit integer
	       Server UDP Port

       Quake Network Protocol (quake)

	   quake.control.accept.port  Port
	       Unsigned 32-bit integer
	       Game Data Port

	   quake.control.command  Command
	       Unsigned 8-bit integer
	       Control Command

	   quake.control.connect.game  Game
	       String
	       Game Name

	   quake.control.connect.version  Version
	       Unsigned 8-bit integer
	       Game Protocol Version Number

	   quake.control.player_info.address  Address
	       String
	       Player Address

	   quake.control.player_info.colors  Colors
	       Unsigned 32-bit integer
	       Player Colors

	   quake.control.player_info.colors.pants  Pants
	       Unsigned 8-bit integer
	       Pants Color

	   quake.control.player_info.colors.shirt  Shirt
	       Unsigned 8-bit integer
	       Shirt Color

	   quake.control.player_info.connect_time  Connect Time
	       Unsigned 32-bit integer
	       Player Connect Time

	   quake.control.player_info.frags  Frags
	       Unsigned 32-bit integer
	       Player Frags

	   quake.control.player_info.name  Name
	       String
	       Player Name

	   quake.control.player_info.player  Player
	       Unsigned 8-bit integer
	       Player

	   quake.control.reject.reason	Reason
	       String
	       Reject Reason

	   quake.control.rule_info.lastrule  Last Rule
	       String
	       Last Rule Name

	   quake.control.rule_info.rule	 Rule
	       String
	       Rule Name

	   quake.control.rule_info.value  Value
	       String
	       Rule Value

	   quake.control.server_info.address  Address
	       String
	       Server Address

	   quake.control.server_info.game  Game
	       String
	       Game Name

	   quake.control.server_info.map  Map
	       String
	       Map Name

	   quake.control.server_info.max_player	 Maximal Number of Players
	       Unsigned 8-bit integer
	       Maximal Number of Players

	   quake.control.server_info.num_player	 Number of Players
	       Unsigned 8-bit integer
	       Current Number of Players

	   quake.control.server_info.server  Server
	       String
	       Server Name

	   quake.control.server_info.version  Version
	       Unsigned 8-bit integer
	       Game Protocol Version Number

	   quake.header.flags  Flags
	       Unsigned 16-bit integer
	       Flags

	   quake.header.length	Length
	       Unsigned 16-bit integer
	       full data length

	   quake.header.sequence  Sequence
	       Unsigned 32-bit integer
	       Sequence Number

       QuakeWorld Network Protocol (quakeworld)

	   quakeworld.c2s  Client to Server
	       Unsigned 32-bit integer
	       Client to Server

	   quakeworld.connectionless  Connectionless
	       Unsigned 32-bit integer
	       Connectionless

	   quakeworld.connectionless.arguments	Arguments
	       String
	       Arguments

	   quakeworld.connectionless.command  Command
	       String
	       Command

	   quakeworld.connectionless.connect.challenge	Challenge
	       Signed 32-bit integer
	       Challenge from the server

	   quakeworld.connectionless.connect.infostring	 Infostring
	       String
	       Infostring with additional variables

	   quakeworld.connectionless.connect.infostring.key  Key
	       String
	       Infostring Key

	   quakeworld.connectionless.connect.infostring.key_value  Key/Value
	       String
	       Key and Value

	   quakeworld.connectionless.connect.infostring.value  Value
	       String
	       Infostring Value

	   quakeworld.connectionless.connect.qport  QPort
	       Unsigned 32-bit integer
	       QPort of the client

	   quakeworld.connectionless.connect.version  Version
	       Unsigned 32-bit integer
	       Protocol Version

	   quakeworld.connectionless.marker  Marker
	       Unsigned 32-bit integer
	       Marker

	   quakeworld.connectionless.rcon.command  Command
	       String
	       Command

	   quakeworld.connectionless.rcon.password  Password
	       String
	       Rcon Password

	   quakeworld.connectionless.text  Text
	       String
	       Text

	   quakeworld.game  Game
	       Unsigned 32-bit integer
	       Game

	   quakeworld.game.qport  QPort
	       Unsigned 32-bit integer
	       QuakeWorld Client Port

	   quakeworld.game.rel1	 Reliable
	       Boolean
	       Packet is reliable and may be retransmitted

	   quakeworld.game.rel2	 Reliable
	       Boolean
	       Packet was reliable and may be retransmitted

	   quakeworld.game.seq1	 Sequence Number
	       Unsigned 32-bit integer
	       Sequence number of the current packet

	   quakeworld.game.seq2	 Sequence Number
	       Unsigned 32-bit integer
	       Sequence number of the last received packet

	   quakeworld.s2c  Server to Client
	       Unsigned 32-bit integer
	       Server to Client

       Qualified Logical Link Control (qllc)

	   qllc.address	 Address Field
	       Unsigned 8-bit integer

	   qllc.control	 Control Field
	       Unsigned 8-bit integer

       RFC 2250 MPEG1 (mpeg1)

	   mpeg1.stream	 MPEG-1 stream
	       Byte array

	   rtp.payload_mpeg_T  T
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_an	AN
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_b  Beginning-of-slice
	       Boolean

	   rtp.payload_mpeg_bfc	 BFC
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_fbv	 FBV
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_ffc	 FFC
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_ffv	 FFV
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_mbz	 MBZ
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_n  New Picture Header
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_p  Picture type
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_s  Sequence Header
	       Boolean

	   rtp.payload_mpeg_tr	Temporal Reference
	       Unsigned 16-bit integer

       RIPng (ripng)

	   ripng.cmd  Command
	       Unsigned 8-bit integer

	   ripng.version  Version
	       Unsigned 8-bit integer

       RPC Browser (rpc_browser)

	   rpc_browser.rc  Return code
	       Unsigned 32-bit integer
	       Browser return code

	   rpc_browser.unknown.bytes  Unknown bytes
	       Byte array
	       Unknown bytes. If you know what this is, contact ethereal developers.

	   rpc_browser.unknown.hyper  Unknown hyper
	       Unsigned 64-bit integer
	       Unknown hyper. If you know what this is, contact ethereal developers.

	   rpc_browser.unknown.long  Unknown long
	       Unsigned 32-bit integer
	       Unknown long. If you know what this is, contact ethereal developers.

	   rpc_browser.unknown.string  Unknown string
	       String
	       Unknown string. If you know what this is, contact ethereal developers.

       RSTAT (rstat)

	   rstat.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   rstat.procedure_v2  V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   rstat.procedure_v3  V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

	   rstat.procedure_v4  V4 Procedure
	       Unsigned 32-bit integer
	       V4 Procedure

       RSYNC File Synchroniser (rsync)

	   rsync.command  Command String
	       String

	   rsync.data  rsync data
	       Byte array

	   rsync.hdr_magic  Magic Header
	       String

	   rsync.hdr_version  Header Version
	       String

	   rsync.motd  Server MOTD String
	       String

	   rsync.query	Client Query String
	       String

	   rsync.response  Server Response String
	       String

       RX Protocol (rx)

	   rx.abort  ABORT Packet
	       No value
	       ABORT Packet

	   rx.abort_code  Abort Code
	       Unsigned 32-bit integer
	       Abort Code

	   rx.ack  ACK Packet
	       No value
	       ACK Packet

	   rx.ack_type	ACK Type
	       Unsigned 8-bit integer
	       Type Of ACKs

	   rx.bufferspace  Bufferspace
	       Unsigned 16-bit integer
	       Number Of Packets Available

	   rx.callnumber  Call Number
	       Unsigned 32-bit integer
	       Call Number

	   rx.challenge	 CHALLENGE Packet
	       No value
	       CHALLENGE Packet

	   rx.cid  CID
	       Unsigned 32-bit integer
	       CID

	   rx.encrypted	 Encrypted
	       No value
	       Encrypted part of response packet

	   rx.epoch  Epoch
	       Date/Time stamp
	       Epoch

	   rx.first  First Packet
	       Unsigned 32-bit integer
	       First Packet

	   rx.flags  Flags
	       Unsigned 8-bit integer
	       Flags

	   rx.flags.client_init	 Client Initiated
	       Boolean
	       Client Initiated

	   rx.flags.free_packet	 Free Packet
	       Boolean
	       Free Packet

	   rx.flags.last_packet	 Last Packet
	       Boolean
	       Last Packet

	   rx.flags.more_packets  More Packets
	       Boolean
	       More Packets

	   rx.flags.request_ack	 Request Ack
	       Boolean
	       Request Ack

	   rx.if_mtu  Interface MTU
	       Unsigned 32-bit integer
	       Interface MTU

	   rx.inc_nonce	 Inc Nonce
	       Unsigned 32-bit integer
	       Incremented Nonce

	   rx.kvno  kvno
	       Unsigned 32-bit integer
	       kvno

	   rx.level  Level
	       Unsigned 32-bit integer
	       Level

	   rx.max_mtu  Max MTU
	       Unsigned 32-bit integer
	       Max MTU

	   rx.max_packets  Max Packets
	       Unsigned 32-bit integer
	       Max Packets

	   rx.maxskew  Max Skew
	       Unsigned 16-bit integer
	       Max Skew

	   rx.min_level	 Min Level
	       Unsigned 32-bit integer
	       Min Level

	   rx.nonce  Nonce
	       Unsigned 32-bit integer
	       Nonce

	   rx.num_acks	Num ACKs
	       Unsigned 8-bit integer
	       Number Of ACKs

	   rx.prev  Prev Packet
	       Unsigned 32-bit integer
	       Previous Packet

	   rx.reason  Reason
	       Unsigned 8-bit integer
	       Reason For This ACK

	   rx.response	RESPONSE Packet
	       No value
	       RESPONSE Packet

	   rx.rwind  rwind
	       Unsigned 32-bit integer
	       rwind

	   rx.securityindex  Security Index
	       Unsigned 32-bit integer
	       Security Index

	   rx.seq  Sequence Number
	       Unsigned 32-bit integer
	       Sequence Number

	   rx.serial  Serial
	       Unsigned 32-bit integer
	       Serial

	   rx.serviceid	 Service ID
	       Unsigned 16-bit integer
	       Service ID

	   rx.spare  Spare/Checksum
	       Unsigned 16-bit integer
	       Spare/Checksum

	   rx.ticket  ticket
	       Byte array
	       Ticket

	   rx.ticket_len  Ticket len
	       Unsigned 32-bit integer
	       Ticket Length

	   rx.type  Type
	       Unsigned 8-bit integer
	       Type

	   rx.userstatus  User Status
	       Unsigned 32-bit integer
	       User Status

	   rx.version  Version
	       Unsigned 32-bit integer
	       Version Of Challenge/Response

       Radio Access Network Application Part (ranap)

	   ranap.CN_DomainIndicator  CN-DomainIndicator
	       Unsigned 8-bit integer

	   ranap.Extension_Field_Value	Extension Field Value
	       Byte array

	   ranap.IuSigConId  IuSigConId
	       Byte array

	   ranap.NAS_PDU  NAS-PDU
	       Byte array

	   ranap.PLMN_ID  PLMN-ID
	       Byte array

	   ranap.ProtocolExtensionContainer_present  ProtocolExtensionContainer
	       Unsigned 8-bit integer

	   ranap.ProtocolExtensionFields.octets	 Number of octets
	       Unsigned 16-bit integer

	   ranap.RAB_ID	 RAB-ID
	       Unsigned 8-bit integer

	   ranap.RAB_SetupOrModifyItemSecond.PDP_Type  PDP-Type
	       Unsigned 8-bit integer

	   ranap.RAB_SetupOrModifyItemSecond.dataVolumeReportingIndication  dataVolumeReportingIndication
	       Unsigned 8-bit integer

	   ranap.RAB_SetupOrModifyItemSecond.dl_GTP_PDU_SequenceNumber	dl_GTP_PDU_SequenceNumber
	       Unsigned 16-bit integer

	   ranap.RAB_SetupOrModifyItemSecond.ul_GTP_PDU_SequenceNumber	ul_GTP_PDU_SequenceNumber
	       Unsigned 16-bit integer

	   ranap.RAC  RAC
	       Byte array

	   ranap.SAC  SAC
	       Byte array

	   ranap.allocationOrRetentionPriority_present	allocationOrRetentionPriority
	       Unsigned 8-bit integer

	   ranap.bindingID  bindingID
	       Byte array

	   ranap.cause_choice  cause choice
	       Unsigned 8-bit integer

	   ranap.cause_value  cause value
	       Unsigned 8-bit integer

	   ranap.dataVolumeReference  dataVolumeReference
	       Unsigned 8-bit integer

	   ranap.dataVolumeReference_present  dataVolumeReference
	       Unsigned 8-bit integer

	   ranap.dataVolumeReportingIndication_present	dataVolumeReportingIndication
	       Unsigned 8-bit integer

	   ranap.dl-UnsuccessfullyTransmittedDataVolume	 dl-UnsuccessfullyTransmittedDataVolume
	       Unsigned 32-bit integer

	   ranap.dl_GTP_PDU_SequenceNumber_present  dl_GTP_PDU_SequenceNumber
	       Unsigned 8-bit integer

	   ranap.dl_N_PDU_SequenceNumber_present  dl_N_PDU_SequenceNumber
	       Unsigned 8-bit integer

	   ranap.dl_UnsuccessfullyTransmittedDataVolume_present	 dl-UnsuccessfullyTransmittedDataVolume
	       Unsigned 8-bit integer

	   ranap.dl_dataVolumes_present	 dl_dataVolumes
	       Unsigned 8-bit integer

	   ranap.gTP_TEI  gTP_TEI
	       Byte array

	   ranap.guaranteedBitRate_present  guaranteedBitRate
	       Unsigned 8-bit integer

	   ranap.iECriticality	iECriticality
	       Unsigned 8-bit integer

	   ranap.iEsCriticalityDiagnostics_present  iEsCriticalityDiagnostics
	       Unsigned 8-bit integer

	   ranap.ie.ProtocolExtensionFields.Id	ProtocolExtensionField ID
	       Unsigned 16-bit integer

	   ranap.ie.ProtocolExtensionFields.criticality	 Criticality of ProtocolExtensionField
	       Unsigned 8-bit integer

	   ranap.ie.criticality	 Criticality of IE
	       Unsigned 8-bit integer

	   ranap.ie.iE-Extensions_present  iE-Extensions
	       Unsigned 8-bit integer

	   ranap.ie.ie_id  IE-ID
	       Unsigned 16-bit integer

	   ranap.ie.number_of_ProtocolExtensionFields  Number of Protocol Extension Fields
	       Unsigned 16-bit integer

	   ranap.ie.number_of_octets  Number of Octets in IE
	       Unsigned 16-bit integer

	   ranap.ie.protocol_extension_present	Protocol Extension
	       Unsigned 8-bit integer

	   ranap.ie_pair.first_criticality  First Criticality
	       Unsigned 8-bit integer

	   ranap.ie_pair.first_value.number_of_octets  Number of Octets in first value
	       Unsigned 16-bit integer

	   ranap.ie_pair.second_criticality  Second Criticality
	       Unsigned 8-bit integer

	   ranap.ie_pair.second_value.number_of_octets	Number of Octets in second value
	       Unsigned 16-bit integer

	   ranap.iuTransportAssociation_present	 iuTransportAssociation
	       Unsigned 8-bit integer

	   ranap.msg_extension_present	Message Extension
	       Unsigned 8-bit integer

	   ranap.nAS-SynchronisationIndicator  nAS-SynchronisationIndicator
	       Unsigned 8-bit integer

	   ranap.nAS-SynchronisationIndicator_present  nAS-SynchronisationIndicator
	       Unsigned 8-bit integer

	   ranap.nas_pdu_length	 length of NAS-PDU
	       Unsigned 16-bit integer

	   ranap.num_of_CriticalityDiagnostics_IEs  Number of CriticalityDiagnostics-IEs
	       Unsigned 16-bit integer

	   ranap.number_of_ProtocolExtensionFields  Number of ProtocolExtensionFields
	       Unsigned 16-bit integer

	   ranap.number_of_RABs	 Number of RABs
	       Unsigned 8-bit integer

	   ranap.number_of_ies	Number of IEs in list
	       Unsigned 16-bit integer

	   ranap.pDP_TypeInformation_present  pDP_TypeInformation
	       Unsigned 8-bit integer

	   ranap.pdu.criticality  Criticality of PDU
	       Unsigned 8-bit integer

	   ranap.pdu.num_of_octets  Number of Octets in PDU
	       Unsigned 16-bit integer

	   ranap.pdu.number_of_ies  Number of IEs in PDU
	       Unsigned 16-bit integer

	   ranap.procedureCode_present	procedureCode
	       Unsigned 8-bit integer

	   ranap.procedureCriticality  procedureCriticality
	       Unsigned 8-bit integer

	   ranap.procedureCriticality_present  procedureCriticality
	       Unsigned 8-bit integer

	   ranap.procedure_code	 Procedure Code
	       Unsigned 8-bit integer

	   ranap.rAB_Parameters_present	 rAB-Parameters
	       Unsigned 8-bit integer

	   ranap.rAB_SubflowCombinationBitRate_present	subflowSDU_Size
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.allocationOrRetentionPriority.pre_emptionCapability  pre-emptionCapability
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.allocationOrRetentionPriority.pre_emptionVulnerability	pre-emptionVulnerability
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.allocationOrRetentionPriority.priorityLevel  priorityLevel
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.allocationOrRetentionPriority.queuingAllowed  queuingAllowed
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.deliveryOrder  deliveryOrder
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.guaranteedBitrate  guaranteedBitrate
	       Unsigned 32-bit integer

	   ranap.rab_Parameters.maxBitrate  maxBitrate
	       Unsigned 32-bit integer

	   ranap.rab_Parameters.maxSDU_Size  maxSDU_Size
	       Unsigned 16-bit integer

	   ranap.rab_Parameters.rAB_AsymmetryIndicator	rAB_AsymmetryIndicator
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.rAB_SubflowCombinationBitRate  rAB_SubflowCombinationBitRate
	       Unsigned 32-bit integer

	   ranap.rab_Parameters.ranap_deliveryOfErroneousSDU  deliveryOfErroneousSDU
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.relocationRequirement  relocationRequirement
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.residualBitErrorRatio.exponent	residualBitErrorRatio: exponent
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.residualBitErrorRatio.mantissa	residualBitErrorRatio: mantissa
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.sDU_ErrorRatio.exponent	 sDU_ErrorRatio: exponent
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.sDU_ErrorRatio.mantissa	 sDU_ErrorRatio: mantissa
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.sourceStatisticsDescriptor  sourceStatisticsDescriptor
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.subflowSDU_Size	 subflowSDU_Size
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.trafficClass  Traffic Class
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.trafficHandlingPriority	 trafficHandlingPriority
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.transferDelay  transferDelay
	       Unsigned 16-bit integer

	   ranap.ranap_pdu_index  RANAP-PDU Index
	       Unsigned 8-bit integer

	   ranap.relocationRequirement_present	relocationRequirement
	       Unsigned 8-bit integer

	   ranap.repetitionNumber  repetitionNumber
	       Unsigned 16-bit integer

	   ranap.repetitionNumber_present  repetitionNumber
	       Unsigned 8-bit integer

	   ranap.sDU_ErrorRatio_present	 sDU_ErrorRatio
	       Unsigned 8-bit integer

	   ranap.sDU_FormatInformationParameters_present  sDU_FormatInformationParameters
	       Unsigned 8-bit integer

	   ranap.service_Handover  service-Handover
	       Unsigned 8-bit integer

	   ranap.service_Handover_present  service-Handover
	       Unsigned 8-bit integer

	   ranap.sourceStatisticsDescriptor_present  sourceStatisticsDescriptor
	       Unsigned 8-bit integer

	   ranap.subflowSDU_Size_present  subflowSDU_Size
	       Unsigned 8-bit integer

	   ranap.trafficHandlingPriority_present  trafficHandlingPriority
	       Unsigned 8-bit integer

	   ranap.transferDelay_present	transferDelay
	       Unsigned 8-bit integer

	   ranap.transportLayerAddress	transportLayerAddress
	       Byte array

	   ranap.transportLayerAddress_length  bit length of transportLayerAddress
	       Unsigned 8-bit integer

	   ranap.transportLayerAddress_present	transportLayerAddress
	       Unsigned 8-bit integer

	   ranap.transportLayerInformation_present  transportLayerInformation
	       Unsigned 8-bit integer

	   ranap.triggeringMessage  triggeringMessage
	       Unsigned 8-bit integer

	   ranap.triggeringMessage_present  triggeringMessage
	       Unsigned 8-bit integer

	   ranap.uP_ModeVersions  uP_ModeVersions
	       Byte array

	   ranap.ul_GTP_PDU_SequenceNumber_present  ul_GTP_PDU_SequenceNumber
	       Unsigned 8-bit integer

	   ranap.ul_N_PDU_SequenceNumber_present  ul_N_PDU_SequenceNumber
	       Unsigned 8-bit integer

	   ranap.userPlaneInformation_present  userPlaneInformation
	       Unsigned 8-bit integer

	   ranap.userPlaneMode	userPlaneMode
	       Unsigned 8-bit integer

       Radius Protocol (radius)

	   radius.code	Code
	       Unsigned 8-bit integer

	   radius.id  Identifier
	       Unsigned 8-bit integer

	   radius.length  Length
	       Unsigned 16-bit integer

       Raw packet data (raw)

       Real Time Streaming Protocol (rtsp)

	   rtsp.method	Method
	       String

	   rtsp.status	Status
	       Unsigned 32-bit integer

	   rtsp.url  URL
	       String

       Real-Time Transport Protocol (rtp)

	   rtp.cc  Contributing source identifiers count
	       Unsigned 8-bit integer

	   rtp.csrc.item  CSRC item
	       Unsigned 32-bit integer

	   rtp.ext  Extension
	       Boolean

	   rtp.ext.len	Extension length
	       Unsigned 16-bit integer

	   rtp.ext.profile  Defined by profile
	       Unsigned 16-bit integer

	   rtp.hdr_ext	Header extension
	       Unsigned 32-bit integer

	   rtp.marker  Marker
	       Boolean

	   rtp.p_type  Payload type
	       Unsigned 8-bit integer

	   rtp.padding	Padding
	       Boolean

	   rtp.padding.count  Padding count
	       Unsigned 8-bit integer

	   rtp.padding.data  Padding data
	       Byte array

	   rtp.payload	Payload
	       Byte array

	   rtp.seq  Sequence number
	       Unsigned 16-bit integer

	   rtp.ssrc  Synchronization Source identifier
	       Unsigned 32-bit integer

	   rtp.timestamp  Timestamp
	       Unsigned 32-bit integer

	   rtp.version	Version
	       Unsigned 8-bit integer

       Real-time Transport Control Protocol (rtcp)

	   rtcp.app.data  Application specific data
	       Byte array

	   rtcp.app.name  Name (ASCII)
	       String

	   rtcp.app.subtype  Subtype
	       Unsigned 8-bit integer

	   rtcp.length	Length
	       Unsigned 16-bit integer

	   rtcp.nack.blp  Bitmask of following lost packets
	       Unsigned 16-bit integer

	   rtcp.nack.fsn  First sequence number
	       Unsigned 16-bit integer

	   rtcp.padding	 Padding
	       Boolean

	   rtcp.padding.count  Padding count
	       Unsigned 8-bit integer

	   rtcp.padding.data  Padding data
	       Byte array

	   rtcp.pt  Packet type
	       Unsigned 8-bit integer

	   rtcp.rc  Reception report count
	       Unsigned 8-bit integer

	   rtcp.sc  Source count
	       Unsigned 8-bit integer

	   rtcp.sdes.length  Length
	       Unsigned 32-bit integer

	   rtcp.sdes.prefix.length  Prefix length
	       Unsigned 8-bit integer

	   rtcp.sdes.prefix.string  Prefix string
	       String

	   rtcp.sdes.ssrc_csrc	SSRC / CSRC identifier
	       Unsigned 32-bit integer

	   rtcp.sdes.text  Text
	       String

	   rtcp.sdes.type  Type
	       Unsigned 8-bit integer

	   rtcp.sender.octetcount  Sender's octet count
	       Unsigned 32-bit integer

	   rtcp.sender.packetcount  Sender's packet count
	       Unsigned 32-bit integer

	   rtcp.senderssrc  Sender SSRC
	       Unsigned 32-bit integer

	   rtcp.ssrc.cum_nr  Cumulative number of packets lost
	       Unsigned 32-bit integer

	   rtcp.ssrc.dlsr  Delay since last SR timestamp
	       Unsigned 32-bit integer

	   rtcp.ssrc.ext_high  Extended highest sequence number received
	       Unsigned 32-bit integer

	   rtcp.ssrc.fraction  Fraction lost
	       Unsigned 8-bit integer

	   rtcp.ssrc.high_cycles  Sequence number cycles count
	       Unsigned 16-bit integer

	   rtcp.ssrc.high_seq  Highest sequence number received
	       Unsigned 16-bit integer

	   rtcp.ssrc.identifier	 Identifier
	       Unsigned 32-bit integer

	   rtcp.ssrc.jitter  Interarrival jitter
	       Unsigned 32-bit integer

	   rtcp.ssrc.lsr  Last SR timestamp
	       Unsigned 32-bit integer

	   rtcp.timestamp.ntp  NTP timestamp
	       String

	   rtcp.timestamp.rtp  RTP timestamp
	       Unsigned 32-bit integer

	   rtcp.version	 Version
	       Unsigned 8-bit integer

       Registry Server Attributes Manipulation Interface
       (rs_attr)

	   rs_attr.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       Registry server administration operations. (rs_repadm)

	   rs_repadmin.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       Remote Management Control Protocol (rmcp)

	   rmcp.class  Class
	       Unsigned 8-bit integer
	       RMCP Class

	   rmcp.sequence  Sequence
	       Unsigned 8-bit integer
	       RMCP Sequence

	   rmcp.type  Message Type
	       Unsigned 8-bit integer
	       RMCP Message Type

	   rmcp.version	 Version
	       Unsigned 8-bit integer
	       RMCP Version

       Remote Override interface (roverride)

	   roverride.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       Remote Procedure Call (rpc)

	   rpc.array.len  num
	       Unsigned 32-bit integer
	       Length of RPC array

	   rpc.auth.flavor  Flavor
	       Unsigned 32-bit integer
	       Flavor

	   rpc.auth.gid	 GID
	       Unsigned 32-bit integer
	       GID

	   rpc.auth.length  Length
	       Unsigned 32-bit integer
	       Length

	   rpc.auth.machinename	 Machine Name
	       String
	       Machine Name

	   rpc.auth.stamp  Stamp
	       Unsigned 32-bit integer
	       Stamp

	   rpc.auth.uid	 UID
	       Unsigned 32-bit integer
	       UID

	   rpc.authdes.convkey	Conversation Key (encrypted)
	       Unsigned 32-bit integer
	       Conversation Key (encrypted)

	   rpc.authdes.namekind	 Namekind
	       Unsigned 32-bit integer
	       Namekind

	   rpc.authdes.netname	Netname
	       String
	       Netname

	   rpc.authdes.nickname	 Nickname
	       Unsigned 32-bit integer
	       Nickname

	   rpc.authdes.timestamp  Timestamp (encrypted)
	       Unsigned 32-bit integer
	       Timestamp (encrypted)

	   rpc.authdes.timeverf	 Timestamp verifier (encrypted)
	       Unsigned 32-bit integer
	       Timestamp verifier (encrypted)

	   rpc.authdes.window  Window (encrypted)
	       Unsigned 32-bit integer
	       Windows (encrypted)

	   rpc.authdes.windowverf  Window verifier (encrypted)
	       Unsigned 32-bit integer
	       Window verifier (encrypted)

	   rpc.authgss.checksum	 GSS Checksum
	       Byte array
	       GSS Checksum

	   rpc.authgss.context	GSS Context
	       Byte array
	       GSS Context

	   rpc.authgss.data  GSS Data
	       Byte array
	       GSS Data

	   rpc.authgss.data.length  Length
	       Unsigned 32-bit integer
	       Length

	   rpc.authgss.major  GSS Major Status
	       Unsigned 32-bit integer
	       GSS Major Status

	   rpc.authgss.minor  GSS Minor Status
	       Unsigned 32-bit integer
	       GSS Minor Status

	   rpc.authgss.procedure  GSS Procedure
	       Unsigned 32-bit integer
	       GSS Procedure

	   rpc.authgss.seqnum  GSS Sequence Number
	       Unsigned 32-bit integer
	       GSS Sequence Number

	   rpc.authgss.service	GSS Service
	       Unsigned 32-bit integer
	       GSS Service

	   rpc.authgss.token_length  GSS Token Length
	       Unsigned 32-bit integer
	       GSS Token Length

	   rpc.authgss.version	GSS Version
	       Unsigned 32-bit integer
	       GSS Version

	   rpc.authgss.window  GSS Sequence Window
	       Unsigned 32-bit integer
	       GSS Sequence Window

	   rpc.call.dup	 Duplicate Call
	       Unsigned 32-bit integer
	       Duplicate Call

	   rpc.dup  Duplicate Transaction
	       Unsigned 32-bit integer
	       Duplicate Transaction

	   rpc.fraglen	Fragment Length
	       Unsigned 32-bit integer
	       Fragment Length

	   rpc.fragment	 RPC Fragment
	       Frame number
	       RPC Fragment

	   rpc.fragment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   rpc.fragment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   rpc.fragment.overlap	 Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   rpc.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   rpc.fragment.toolongfragment	 Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   rpc.fragments  RPC Fragments
	       No value
	       RPC Fragments

	   rpc.lastfrag	 Last Fragment
	       Boolean
	       Last Fragment

	   rpc.msgtyp  Message Type
	       Unsigned 32-bit integer
	       Message Type

	   rpc.procedure  Procedure
	       Unsigned 32-bit integer
	       Procedure

	   rpc.program	Program
	       Unsigned 32-bit integer
	       Program

	   rpc.programversion  Program Version
	       Unsigned 32-bit integer
	       Program Version

	   rpc.programversion.max  Program Version (Maximum)
	       Unsigned 32-bit integer
	       Program Version (Maximum)

	   rpc.programversion.min  Program Version (Minimum)
	       Unsigned 32-bit integer
	       Program Version (Minimum)

	   rpc.repframe	 Reply Frame
	       Frame number
	       Reply Frame

	   rpc.reply.dup  Duplicate Reply
	       Unsigned 32-bit integer
	       Duplicate Reply

	   rpc.replystat  Reply State
	       Unsigned 32-bit integer
	       Reply State

	   rpc.reqframe	 Request Frame
	       Frame number
	       Request Frame

	   rpc.state_accept  Accept State
	       Unsigned 32-bit integer
	       Accept State

	   rpc.state_auth  Auth State
	       Unsigned 32-bit integer
	       Auth State

	   rpc.state_reject  Reject State
	       Unsigned 32-bit integer
	       Reject State

	   rpc.time  Time from request
	       Time duration
	       Time between Request and Reply for ONC-RPC calls

	   rpc.value_follows  Value Follows
	       Boolean
	       Value Follows

	   rpc.version	RPC Version
	       Unsigned 32-bit integer
	       RPC Version

	   rpc.version.max  RPC Version (Maximum)
	       Unsigned 32-bit integer
	       RPC Version (Maximum)

	   rpc.version.min  RPC Version (Minimum)
	       Unsigned 32-bit integer
	       Program Version (Minimum)

	   rpc.xid  XID
	       Unsigned 32-bit integer
	       XID

       Remote Program Load (rpl)

	   rpl.adapterid  Adapter ID
	       Unsigned 16-bit integer
	       RPL Adapter ID

	   rpl.bsmversion  BSM Version
	       Unsigned 16-bit integer
	       RPL Version of BSM.obj

	   rpl.config  Configuration
	       Byte array
	       RPL Configuration

	   rpl.connclass  Connection Class
	       Unsigned 16-bit integer
	       RPL Connection Class

	   rpl.corrval	Correlator Value
	       Unsigned 32-bit integer
	       RPL Correlator Value

	   rpl.data  Data
	       Byte array
	       RPL Binary File Data

	   rpl.ec  EC
	       Byte array
	       RPL EC

	   rpl.equipment  Equipment
	       Unsigned 16-bit integer
	       RPL Equipment - AX from INT 11h

	   rpl.flags  Flags
	       Unsigned 8-bit integer
	       RPL Bit Significant Option Flags

	   rpl.laddress	 Locate Address
	       Unsigned 32-bit integer
	       RPL Locate Address

	   rpl.lmac  Loader MAC Address
	       6-byte Hardware (MAC) Address
	       RPL Loader MAC Address

	   rpl.maxframe	 Maximum Frame Size
	       Unsigned 16-bit integer
	       RPL Maximum Frame Size

	   rpl.memsize	Memory Size
	       Unsigned 16-bit integer
	       RPL Memory Size - AX from INT 12h MINUS 32k MINUS the Boot ROM Size

	   rpl.respval	Response Code
	       Unsigned 8-bit integer
	       RPL Response Code

	   rpl.sap  SAP
	       Unsigned 8-bit integer
	       RPL SAP

	   rpl.sequence	 Sequence Number
	       Unsigned 32-bit integer
	       RPL Sequence Number

	   rpl.shortname  Short Name
	       Byte array
	       RPL BSM Short Name

	   rpl.smac  Set MAC Address
	       6-byte Hardware (MAC) Address
	       RPL Set MAC Address

	   rpl.type  Type
	       Unsigned 16-bit integer
	       RPL Packet Type

	   rpl.xaddress	 XFER Address
	       Unsigned 32-bit integer
	       RPL Transfer Control Address

       Remote Quota (rquota)

	   rquota.active  active
	       Boolean
	       Indicates whether quota is active

	   rquota.bhardlimit  bhardlimit
	       Unsigned 32-bit integer
	       Hard limit for blocks

	   rquota.bsize	 bsize
	       Unsigned 32-bit integer
	       Block size

	   rquota.bsoftlimit  bsoftlimit
	       Unsigned 32-bit integer
	       Soft limit for blocks

	   rquota.btimeleft  btimeleft
	       Unsigned 32-bit integer
	       Time left for excessive disk use

	   rquota.curblocks  curblocks
	       Unsigned 32-bit integer
	       Current block count

	   rquota.curfiles  curfiles
	       Unsigned 32-bit integer
	       Current # allocated files

	   rquota.fhardlimit  fhardlimit
	       Unsigned 32-bit integer
	       Hard limit on allocated files

	   rquota.fsoftlimit  fsoftlimit
	       Unsigned 32-bit integer
	       Soft limit of allocated files

	   rquota.ftimeleft  ftimeleft
	       Unsigned 32-bit integer
	       Time left for excessive files

	   rquota.pathp	 pathp
	       String
	       Filesystem of interest

	   rquota.procedure_v1	V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   rquota.rquota  rquota
	       No value
	       Rquota structure

	   rquota.status  status
	       Unsigned 32-bit integer
	       Status code

	   rquota.uid  uid
	       Unsigned 32-bit integer
	       User ID

       Remote Shell (rsh)

	   rsh.request	Request
	       Boolean
	       TRUE if rsh request

	   rsh.response	 Response
	       Boolean
	       TRUE if rsh response

       Remote Wall protocol (rwall)

	   rwall.message  Message
	       String
	       Message

	   rwall.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

       Remote sec_login preauth interface. (rsec_login)

	   rsec_login.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

       Resource ReserVation Protocol (RSVP) (rsvp)

	   rsvp.acceptable_label_set  ACCEPTABLE LABEL SET
	       No value

	   rsvp.ack  Ack Message
	       Boolean

	   rsvp.admin_status  ADMIN STATUS
	       No value

	   rsvp.adspec	ADSPEC
	       No value

	   rsvp.bundle	Bundle Message
	       Boolean

	   rsvp.confirm	 CONFIRM
	       No value

	   rsvp.dclass	DCLASS
	       No value

	   rsvp.error  ERROR
	       No value

	   rsvp.explicit_route	EXPLICIT ROUTE
	       No value

	   rsvp.filter	FILTERSPEC
	       No value

	   rsvp.flowspec  FLOWSPEC
	       No value

	   rsvp.generalized_uni	 GENERALIZED UNI
	       No value

	   rsvp.hello  HELLO Message
	       Boolean

	   rsvp.hello_obj  HELLO Request/Ack
	       No value

	   rsvp.hop  HOP
	       No value

	   rsvp.integrity  INTEGRITY
	       No value

	   rsvp.label  LABEL
	       No value

	   rsvp.label_request  LABEL REQUEST
	       No value

	   rsvp.label_set  RESTRICTED LABEL SET
	       No value

	   rsvp.lsp_tunnel_if_id  LSP INTERFACE-ID
	       No value

	   rsvp.msg  Message Type
	       Unsigned 8-bit integer

	   rsvp.msgid  MESSAGE-ID
	       No value

	   rsvp.msgid_list  MESSAGE-ID LIST
	       No value

	   rsvp.notify_request	NOTIFY REQUEST
	       No value

	   rsvp.obj_unknown  Unknown object
	       No value

	   rsvp.object	Object class
	       Unsigned 8-bit integer

	   rsvp.path  Path Message
	       Boolean

	   rsvp.perr  Path Error Message
	       Boolean

	   rsvp.policy	POLICY
	       No value

	   rsvp.protection  PROTECTION
	       No value

	   rsvp.ptear  Path Tear Message
	       Boolean

	   rsvp.record_route  RECORD ROUTE
	       No value

	   rsvp.recovery_label	RECOVERY LABEL
	       No value

	   rsvp.rerr  Resv Error Message
	       Boolean

	   rsvp.restart	 RESTART CAPABILITY
	       No value

	   rsvp.resv  Resv Message
	       Boolean

	   rsvp.resvconf  Resv Confirm Message
	       Boolean

	   rsvp.rtear  Resv Tear Message
	       Boolean

	   rsvp.rtearconf  Resv Tear Confirm Message
	       Boolean

	   rsvp.scope  SCOPE
	       No value

	   rsvp.sender	SENDER TEMPLATE
	       No value

	   rsvp.sender.ip  Sender IPv4 address
	       IPv4 address

	   rsvp.sender.lsp_id  Sender LSP ID
	       Unsigned 16-bit integer

	   rsvp.sender.port  Sender port number
	       Unsigned 16-bit integer

	   rsvp.session	 SESSION
	       No value

	   rsvp.session.ext_tunnel_id  Extended tunnel ID
	       Unsigned 32-bit integer

	   rsvp.session.ip  Destination address
	       IPv4 address

	   rsvp.session.port  Port number
	       Unsigned 16-bit integer

	   rsvp.session.proto  Protocol
	       Unsigned 8-bit integer

	   rsvp.session.tunnel_id  Tunnel ID
	       Unsigned 16-bit integer

	   rsvp.session_attribute  SESSION ATTRIBUTE
	       No value

	   rsvp.srefresh  Srefresh Message
	       Boolean

	   rsvp.style  STYLE
	       No value

	   rsvp.suggested_label	 SUGGESTED LABEL
	       No value

	   rsvp.time  TIME VALUES
	       No value

	   rsvp.tspec  SENDER TSPEC
	       No value

	   rsvp.upstream_label	UPSTREAM LABEL
	       No value

       Rlogin Protocol (rlogin)

	   rlogin.user_info  User Info
	       No value

	   rlogin.window_size  Window Info
	       No value

	   rlogin.window_size.cols  Columns
	       Unsigned 16-bit integer

	   rlogin.window_size.rows  Rows
	       Unsigned 16-bit integer

	   rlogin.window_size.x_pixels	X Pixels
	       Unsigned 16-bit integer

	   rlogin.window_size.y_pixels	Y Pixels
	       Unsigned 16-bit integer

       Routing Information Protocol (rip)

	   rip.auth.passwd  Password
	       String
	       Authentication password

	   rip.auth.type  Authentication type
	       Unsigned 16-bit integer
	       Type of authentication

	   rip.command	Command
	       Unsigned 8-bit integer
	       What type of RIP Command is this

	   rip.family  Address Family
	       Unsigned 16-bit integer
	       Address family

	   rip.ip  IP Address
	       IPv4 address
	       IP Address

	   rip.metric  Metric
	       Unsigned 16-bit integer
	       Metric for this route

	   rip.netmask	Netmask
	       IPv4 address
	       Netmask

	   rip.next_hop	 Next Hop
	       IPv4 address
	       Next Hop router for this route

	   rip.route_tag  Route Tag
	       Unsigned 16-bit integer
	       Route Tag

	   rip.routing_domain  Routing Domain
	       Unsigned 16-bit integer
	       RIPv2 Routing Domain

	   rip.version	Version
	       Unsigned 8-bit integer
	       Version of the RIP protocol

       Routing Table Maintenance Protocol (rtmp)

	   nbp.nodeid  Node
	       Unsigned 8-bit integer
	       Node

	   nbp.nodeid.length  Node Length
	       Unsigned 8-bit integer
	       Node Length

	   rtmp.function  Function
	       Unsigned 8-bit integer
	       Request Function

	   rtmp.net  Net
	       Unsigned 16-bit integer
	       Net

	   rtmp.tuple.dist  Distance
	       Unsigned 16-bit integer
	       Distance

	   rtmp.tuple.net  Net
	       Unsigned 16-bit integer
	       Net

	   rtmp.tuple.range_end	 Range End
	       Unsigned 16-bit integer
	       Range End

	   rtmp.tuple.range_start  Range Start
	       Unsigned 16-bit integer
	       Range Start

       SADMIND (sadmind)

	   sadmind.procedure_v1	 V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   sadmind.procedure_v2	 V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   sadmind.procedure_v3	 V3 Procedure
	       Unsigned 32-bit integer
	       V3 Procedure

       SCSI (scsi)

	   scsi.cdb.alloclen  Allocation Length
	       Unsigned 8-bit integer

	   scsi.cdb.alloclen16	Allocation Length
	       Unsigned 16-bit integer

	   scsi.cdb.alloclen32	Allocation Length
	       Unsigned 32-bit integer

	   scsi.cdb.control  Control
	       Unsigned 8-bit integer

	   scsi.cdb.defectfmt  Defect List Format
	       Unsigned 8-bit integer

	   scsi.cdb.mode.flags	Mode Sense/Select Flags
	       Unsigned 8-bit integer

	   scsi.cdb.paramlen  Parameter Length
	       Unsigned 8-bit integer

	   scsi.cdb.paramlen16	Parameter Length
	       Unsigned 16-bit integer

	   scsi.formatunit.flags  Flags
	       Unsigned 8-bit integer

	   scsi.formatunit.interleave  Interleave
	       Unsigned 16-bit integer

	   scsi.formatunit.vendor  Vendor Unique
	       Unsigned 8-bit integer

	   scsi.inquiry.cmdt.pagecode  CMDT Page Code
	       Unsigned 8-bit integer

	   scsi.inquiry.devtype	 Peripheral Device Type
	       Unsigned 8-bit integer

	   scsi.inquiry.evpd.pagecode  EVPD Page Code
	       Unsigned 8-bit integer

	   scsi.inquiry.flags  Flags
	       Unsigned 8-bit integer

	   scsi.inquiry.normaca	 NormACA
	       Unsigned 8-bit integer

	   scsi.inquiry.qualifier  Peripheral Qualifier
	       Unsigned 8-bit integer

	   scsi.inquiry.version	 Version
	       Unsigned 8-bit integer

	   scsi.log.pc	Page Control
	       Unsigned 8-bit integer

	   scsi.logsel.flags  Flags
	       Unsigned 8-bit integer

	   scsi.logsns.flags  Flags
	       Unsigned 16-bit integer

	   scsi.logsns.pagecode	 Page Code
	       Unsigned 8-bit integer

	   scsi.mode.flags  Flags
	       Unsigned 8-bit integer

	   scsi.mode.mrie  MRIE
	       Unsigned 8-bit integer

	   scsi.mode.pc	 Page Control
	       Unsigned 8-bit integer

	   scsi.mode.qerr  Queue Error Management
	       Boolean

	   scsi.mode.qmod  Queue Algorithm Modifier
	       Unsigned 8-bit integer

	   scsi.mode.sbc.pagecode  SBC-2 Page Code
	       Unsigned 8-bit integer

	   scsi.mode.smc.pagecode  SMC-2 Page Code
	       Unsigned 8-bit integer

	   scsi.mode.spc.pagecode  SPC-2 Page Code
	       Unsigned 8-bit integer

	   scsi.mode.ssc.pagecode  SSC-2 Page Code
	       Unsigned 8-bit integer

	   scsi.mode.tac  Task Aborted Status
	       Boolean

	   scsi.mode.tst  Task Set Type
	       Unsigned 8-bit integer

	   scsi.persresv.scope	Reservation Scope
	       Unsigned 8-bit integer

	   scsi.persresv.type  Reservation Type
	       Unsigned 8-bit integer

	   scsi.persresvin.svcaction  Service Action
	       Unsigned 8-bit integer

	   scsi.persresvout.svcaction  Service Action
	       Unsigned 8-bit integer

	   scsi.proto  Protocol
	       Unsigned 8-bit integer

	   scsi.rdwr10.lba  Logical Block Address (LBA)
	       Unsigned 32-bit integer

	   scsi.rdwr10.xferlen	Transfer Length
	       Unsigned 16-bit integer

	   scsi.rdwr12.xferlen	Transfer Length
	       Unsigned 32-bit integer

	   scsi.rdwr16.lba  Logical Block Address (LBA)
	       Byte array

	   scsi.rdwr6.lba  Logical Block Address (LBA)
	       Unsigned 24-bit integer

	   scsi.rdwr6.xferlen  Transfer Length
	       Unsigned 24-bit integer

	   scsi.read.flags  Flags
	       Unsigned 8-bit integer

	   scsi.readcapacity.flags  Flags
	       Unsigned 8-bit integer

	   scsi.readcapacity.lba  Logical Block Address
	       Unsigned 32-bit integer

	   scsi.readcapacity.pmi  PMI
	       Unsigned 8-bit integer

	   scsi.readdefdata.flags  Flags
	       Unsigned 8-bit integer

	   scsi.reassignblks.flags  Flags
	       Unsigned 8-bit integer

	   scsi.release.flags  Release Flags
	       Unsigned 8-bit integer

	   scsi.release.thirdpartyid  Third-Party ID
	       Byte array

	   scsi.reportluns.lun	LUN
	       Unsigned 8-bit integer

	   scsi.reportluns.mlun	 Multi-level LUN
	       Byte array

	   scsi.sbc.opcode  SBC-2 Opcode
	       Unsigned 8-bit integer

	   scsi.smc.opcode  SMC-2 Opcode
	       Unsigned 8-bit integer

	   scsi.sns.addlen  Additional Sense Length
	       Unsigned 8-bit integer

	   scsi.sns.asc	 Additional Sense Code
	       Unsigned 8-bit integer

	   scsi.sns.ascascq  Additional Sense Code+Qualifier
	       Unsigned 16-bit integer

	   scsi.sns.ascq  Additional Sense Code Qualifier
	       Unsigned 8-bit integer

	   scsi.sns.errtype  SNS Error Type
	       Unsigned 8-bit integer

	   scsi.sns.fru	 Field Replaceable Unit Code
	       Unsigned 8-bit integer

	   scsi.sns.info  Sense Info
	       Unsigned 32-bit integer

	   scsi.sns.key	 Sense Key
	       Unsigned 8-bit integer

	   scsi.sns.sksv  SKSV
	       Boolean

	   scsi.spc.opcode  SPC-2 Opcode
	       Unsigned 8-bit integer

	   scsi.spc2.addcdblen	Additional CDB Length
	       Unsigned 8-bit integer

	   scsi.spc2.resv.key  Reservation Key
	       Byte array

	   scsi.spc2.resv.scopeaddr  Scope Address
	       Byte array

	   scsi.spc2.svcaction	Service Action
	       Unsigned 16-bit integer

	   scsi.ssc.opcode  SSC-2 Opcode
	       Unsigned 8-bit integer

	   ssci.mode.rac  Report a Check
	       Boolean

       SGI Mount Service (sgimount)

       SMB (Server Message Block Protocol) (smb)

	   nt.access_mask.access_sacl  Access SACL
	       Boolean
	       Access SACL

	   nt.access_mask.delete  Delete
	       Boolean
	       Delete

	   nt.access_mask.generic_all  Generic all
	       Boolean
	       Generic all

	   nt.access_mask.generic_execute  Generic execute
	       Boolean
	       Generic execute

	   nt.access_mask.generic_read	Generic read
	       Boolean
	       Generic read

	   nt.access_mask.generic_write	 Generic write
	       Boolean
	       Generic write

	   nt.access_mask.maximum_allowed  Maximum allowed
	       Boolean
	       Maximum allowed

	   nt.access_mask.read_control	Read control
	       Boolean
	       Read control

	   nt.access_mask.specific_0  Specific access, bit 0
	       Boolean
	       Specific access, bit 0

	   nt.access_mask.specific_1  Specific access, bit 1
	       Boolean
	       Specific access, bit 1

	   nt.access_mask.specific_10  Specific access, bit 10
	       Boolean
	       Specific access, bit 10

	   nt.access_mask.specific_11  Specific access, bit 11
	       Boolean
	       Specific access, bit 11

	   nt.access_mask.specific_12  Specific access, bit 12
	       Boolean
	       Specific access, bit 12

	   nt.access_mask.specific_13  Specific access, bit 13
	       Boolean
	       Specific access, bit 13

	   nt.access_mask.specific_14  Specific access, bit 14
	       Boolean
	       Specific access, bit 14

	   nt.access_mask.specific_15  Specific access, bit 15
	       Boolean
	       Specific access, bit 15

	   nt.access_mask.specific_2  Specific access, bit 2
	       Boolean
	       Specific access, bit 2

	   nt.access_mask.specific_3  Specific access, bit 3
	       Boolean
	       Specific access, bit 3

	   nt.access_mask.specific_4  Specific access, bit 4
	       Boolean
	       Specific access, bit 4

	   nt.access_mask.specific_5  Specific access, bit 5
	       Boolean
	       Specific access, bit 5

	   nt.access_mask.specific_6  Specific access, bit 6
	       Boolean
	       Specific access, bit 6

	   nt.access_mask.specific_7  Specific access, bit 7
	       Boolean
	       Specific access, bit 7

	   nt.access_mask.specific_8  Specific access, bit 8
	       Boolean
	       Specific access, bit 8

	   nt.access_mask.specific_9  Specific access, bit 9
	       Boolean
	       Specific access, bit 9

	   nt.access_mask.synchronise  Synchronise
	       Boolean
	       Synchronise

	   nt.access_mask.write_dac  Write DAC
	       Boolean
	       Write DAC

	   nt.access_mask.write_owner  Write owner
	       Boolean
	       Write owner

	   smb.access.append  Append
	       Boolean
	       Can object's contents be appended to

	   smb.access.caching  Caching
	       Boolean
	       Caching mode?

	   smb.access.delete  Delete
	       Boolean
	       Can object be deleted

	   smb.access.delete_child  Delete Child
	       Boolean
	       Can object's subdirectories be deleted

	   smb.access.execute  Execute
	       Boolean
	       Can object be executed (if file) or traversed (if directory)

	   smb.access.generic_all  Generic All
	       Boolean
	       Is generic all allowed for this attribute

	   smb.access.generic_execute  Generic Execute
	       Boolean
	       Is generic execute allowed for this object?

	   smb.access.generic_read  Generic Read
	       Boolean
	       Is generic read allowed for this object?

	   smb.access.generic_write  Generic Write
	       Boolean
	       Is generic write allowed for this object?

	   smb.access.locality	Locality
	       Unsigned 16-bit integer
	       Locality of reference

	   smb.access.maximum_allowed  Maximum Allowed
	       Boolean
	       ?

	   smb.access.mode  Access Mode
	       Unsigned 16-bit integer
	       Access Mode

	   smb.access.read  Read
	       Boolean
	       Can object's contents be read

	   smb.access.read_attributes  Read Attributes
	       Boolean
	       Can object's attributes be read

	   smb.access.read_control  Read Control
	       Boolean
	       Are reads allowed of owner, group and ACL data of the SID?

	   smb.access.read_ea  Read EA
	       Boolean
	       Can object's extended attributes be read

	   smb.access.sharing  Sharing Mode
	       Unsigned 16-bit integer
	       Sharing Mode

	   smb.access.smb.date	Last Access Date
	       Unsigned 16-bit integer
	       Last Access Date, SMB_DATE format

	   smb.access.smb.time	Last Access Time
	       Unsigned 16-bit integer
	       Last Access Time, SMB_TIME format

	   smb.access.synchronize  Synchronize
	       Boolean
	       Windows NT: synchronize access

	   smb.access.system_security  System Security
	       Boolean
	       Access to a system ACL?

	   smb.access.time  Last Access
	       Date/Time stamp
	       Last Access Time

	   smb.access.write  Write
	       Boolean
	       Can object's contents be written

	   smb.access.write_attributes	Write Attributes
	       Boolean
	       Can object's attributes be written

	   smb.access.write_dac	 Write DAC
	       Boolean
	       Is write allowed to the owner group or ACLs?

	   smb.access.write_ea	Write EA
	       Boolean
	       Can object's extended attributes be written

	   smb.access.write_owner  Write Owner
	       Boolean
	       Can owner write to the object?

	   smb.access.writethrough  Writethrough
	       Boolean
	       Writethrough mode?

	   smb.access_mask  Access required
	       Unsigned 32-bit integer
	       Access mask

	   smb.account	Account
	       String
	       Account, username

	   smb.ace.flags.container_inherit  Container Inherit
	       Boolean
	       Will subordinate containers inherit this ACE?

	   smb.ace.flags.failed_access	Audit Failed Accesses
	       Boolean
	       Should failed accesses be audited?

	   smb.ace.flags.inherit_only  Inherit Only
	       Boolean
	       Does this ACE apply to the current object?

	   smb.ace.flags.inherited_ace	Inherited ACE
	       Boolean
	       Was this ACE inherited from its parent object?

	   smb.ace.flags.non_propagate_inherit	Non-Propagate Inherit
	       Boolean
	       Will subordinate object propagate this ACE further?

	   smb.ace.flags.object_inherit	 Object Inherit
	       Boolean
	       Will subordinate files inherit this ACE?

	   smb.ace.flags.successful_access  Audit Successful Accesses
	       Boolean
	       Should successful accesses be audited?

	   smb.ace.size	 Size
	       Unsigned 16-bit integer
	       Size of this ACE

	   smb.ace.type	 Type
	       Unsigned 8-bit integer
	       Type of ACE

	   smb.acl.num_aces  Num ACEs
	       Unsigned 32-bit integer
	       Number of ACE structures for this ACL

	   smb.acl.revision  Revision
	       Unsigned 16-bit integer
	       Version of NT ACL structure

	   smb.acl.size	 Size
	       Unsigned 16-bit integer
	       Size of NT ACL structure

	   smb.actual_free_alloc_units	Actual Free Units
	       Unsigned 64-bit integer
	       Number of actual free allocation units

	   smb.alignment  Alignment
	       Unsigned 32-bit integer
	       What alignment do we require for buffers

	   smb.alloc.count  Allocation Block Count
	       Unsigned 32-bit integer
	       Allocation Block Count

	   smb.alloc.size  Allocation Block Count
	       Unsigned 32-bit integer
	       Allocation Block Size

	   smb.alloc_size  Allocation Size
	       Unsigned 32-bit integer
	       Number of bytes to reserve on create or truncate

	   smb.andxoffset  AndXOffset
	       Unsigned 16-bit integer
	       Offset to next command in this SMB packet

	   smb.ansi_password  ANSI Password
	       Byte array
	       ANSI Password

	   smb.ansi_pwlen  ANSI Password Length
	       Unsigned 16-bit integer
	       Length of ANSI password

	   smb.avail.units  Available Units
	       Unsigned 32-bit integer
	       Total number of available units on this filesystem

	   smb.backup.time  Backed-up
	       Date/Time stamp
	       Backup time

	   smb.bcc  Byte Count (BCC)
	       Unsigned 16-bit integer
	       Byte Count, count of data bytes

	   smb.blocksize  Block Size
	       Unsigned 16-bit integer
	       Block size (in bytes) at server

	   smb.bpu  Blocks Per Unit
	       Unsigned 16-bit integer
	       Blocks per unit at server

	   smb.buffer_format  Buffer Format
	       Unsigned 8-bit integer
	       Buffer Format, type of buffer

	   smb.caller_free_alloc_units	Caller Free Units
	       Unsigned 64-bit integer
	       Number of caller free allocation units

	   smb.cancel_to  Cancel to
	       Frame number
	       This packet is a cancellation of the packet in this frame

	   smb.change.time  Change
	       Date/Time stamp
	       Last Change Time

	   smb.change_count  Change Count
	       Unsigned 16-bit integer
	       Number of changes to wait for

	   smb.cmd  SMB Command
	       Unsigned 8-bit integer
	       SMB Command

	   smb.compressed.chunk_shift  Chunk Shift
	       Unsigned 8-bit integer
	       Allocated size of the stream in number of bytes

	   smb.compressed.cluster_shift	 Cluster Shift
	       Unsigned 8-bit integer
	       Allocated size of the stream in number of bytes

	   smb.compressed.file_size  Compressed Size
	       Unsigned 64-bit integer
	       Size of the compressed file

	   smb.compressed.format  Compression Format
	       Unsigned 16-bit integer
	       Compression algorithm used

	   smb.compressed.unit_shift  Unit Shift
	       Unsigned 8-bit integer
	       Size of the stream in number of bytes

	   smb.connect.flags.dtid  Disconnect TID
	       Boolean
	       Disconnect TID?

	   smb.connect.support.dfs  In Dfs
	       Boolean
	       Is this in a Dfs tree?

	   smb.connect.support.search  Search Bits
	       Boolean
	       Exclusive Search Bits supported?

	   smb.continuation_to	Continuation to
	       Frame number
	       This packet is a continuation to the packet in this frame

	   smb.copy.flags.dest_mode  Destination mode
	       Boolean
	       Is destination in ASCII?

	   smb.copy.flags.dir  Must be directory
	       Boolean
	       Must target be a directory?

	   smb.copy.flags.ea_action  EA action if EAs not supported on dest
	       Boolean
	       Fail copy if source file has EAs and dest doesn't support EAs?

	   smb.copy.flags.file	Must be file
	       Boolean
	       Must target be a file?

	   smb.copy.flags.source_mode  Source mode
	       Boolean
	       Is source in ASCII?

	   smb.copy.flags.tree_copy  Tree copy
	       Boolean
	       Is copy a tree copy?

	   smb.copy.flags.verify  Verify writes
	       Boolean
	       Verify all writes?

	   smb.count  Count
	       Unsigned 32-bit integer
	       Count number of items/bytes

	   smb.create.action  Create action
	       Unsigned 32-bit integer
	       Type of action taken

	   smb.create.disposition  Disposition
	       Unsigned 32-bit integer
	       Create disposition, what to do if the file does/does not exist

	   smb.create.file_id  Server unique file ID
	       Unsigned 32-bit integer
	       Server unique file ID

	   smb.create.smb.date	Create Date
	       Unsigned 16-bit integer
	       Create Date, SMB_DATE format

	   smb.create.smb.time	Create Time
	       Unsigned 16-bit integer
	       Create Time, SMB_TIME format

	   smb.create.time  Created
	       Date/Time stamp
	       Creation Time

	   smb.data_disp  Data Displacement
	       Unsigned 16-bit integer
	       Data Displacement

	   smb.data_len	 Data Length
	       Unsigned 16-bit integer
	       Length of data

	   smb.data_offset  Data Offset
	       Unsigned 16-bit integer
	       Data Offset

	   smb.data_size  Data Size
	       Unsigned 32-bit integer
	       Data Size

	   smb.dc  Data Count
	       Unsigned 16-bit integer
	       Number of data bytes in this buffer

	   smb.dcm  Data Compaction Mode
	       Unsigned 16-bit integer
	       Data Compaction Mode

	   smb.delete_pending  Delete Pending
	       Unsigned 16-bit integer
	       Is this object about to be deleted?

	   smb.destination_name	 Destination Name
	       String
	       Name of recipient of message

	   smb.device.floppy  Floppy
	       Boolean
	       Is this a floppy disk

	   smb.device.mounted  Mounted
	       Boolean
	       Is this a mounted device

	   smb.device.read_only	 Read Only
	       Boolean
	       Is this a read-only device

	   smb.device.remote  Remote
	       Boolean
	       Is this a remote device

	   smb.device.removable	 Removable
	       Boolean
	       Is this a removable device

	   smb.device.type  Device Type
	       Unsigned 32-bit integer
	       Type of device

	   smb.device.virtual  Virtual
	       Boolean
	       Is this a virtual device

	   smb.device.write_once  Write Once
	       Boolean
	       Is this a write-once device

	   smb.dfs.flags.fielding  Fielding
	       Boolean
	       The servers in referrals are capable of fielding

	   smb.dfs.flags.server_hold_storage  Hold Storage
	       Boolean
	       The servers in referrals should hold storage for the file

	   smb.dfs.num_referrals  Num Referrals
	       Unsigned 16-bit integer
	       Number of referrals in this pdu

	   smb.dfs.path_consumed  Path Consumed
	       Unsigned 16-bit integer
	       Number of RequestFilename bytes client

	   smb.dfs.referral.alt_path  Alt Path
	       String
	       Alternative(8.3) Path that matched pathconsumed

	   smb.dfs.referral.alt_path_offset  Alt Path Offset
	       Unsigned 16-bit integer
	       Offset of alternative(8.3) Path that matched pathconsumed

	   smb.dfs.referral.flags.strip	 Strip
	       Boolean
	       Should we strip off pathconsumed characters before submitting?

	   smb.dfs.referral.node  Node
	       String
	       Name of entity to visit next

	   smb.dfs.referral.node_offset	 Node Offset
	       Unsigned 16-bit integer
	       Offset of name of entity to visit next

	   smb.dfs.referral.path  Path
	       String
	       Dfs Path that matched pathconsumed

	   smb.dfs.referral.path_offset	 Path Offset
	       Unsigned 16-bit integer
	       Offset of Dfs Path that matched pathconsumed

	   smb.dfs.referral.proximity  Proximity
	       Unsigned 16-bit integer
	       Hint describing proximity of this server to the client

	   smb.dfs.referral.server.type	 Server Type
	       Unsigned 16-bit integer
	       Type of referral server

	   smb.dfs.referral.size  Size
	       Unsigned 16-bit integer
	       Size of referral element

	   smb.dfs.referral.ttl	 TTL
	       Unsigned 16-bit integer
	       Number of seconds the client can cache this referral

	   smb.dfs.referral.version  Version
	       Unsigned 16-bit integer
	       Version of referral element

	   smb.dialect.index  Selected Index
	       Unsigned 16-bit integer
	       Index of selected dialect

	   smb.dialect.name  Name
	       String
	       Name of dialect

	   smb.dir.count  Root Directory Count
	       Unsigned 32-bit integer
	       Directory Count

	   smb.dir_name	 Directory
	       String
	       SMB Directory Name

	   smb.ea.error_offset	EA Error offset
	       Unsigned 32-bit integer
	       Offset into EA list if EA error

	   smb.ea.length  EA Length
	       Unsigned 32-bit integer
	       Total EA length for opened file

	   smb.ea_size	EA Size
	       Unsigned 32-bit integer
	       Size of file's EA information

	   smb.echo.count  Echo Count
	       Unsigned 16-bit integer
	       Number of times to echo data back

	   smb.echo.data  Echo Data
	       Byte array
	       Data for SMB Echo Request/Response

	   smb.echo.seq_num  Echo Seq Num
	       Unsigned 16-bit integer
	       Sequence number for this echo response

	   smb.encryption_key  Encryption Key
	       Byte array
	       Challenge/Response Encryption Key (for LM2.1 dialect)

	   smb.encryption_key_length  Key Length
	       Unsigned 16-bit integer
	       Encryption key length (must be 0 if not LM2.1 dialect)

	   smb.end_of_file  End Of File
	       Unsigned 64-bit integer
	       Offset to the first free byte in the file

	   smb.end_of_search  End Of Search
	       Unsigned 16-bit integer
	       Was last entry returned?

	   smb.error_class  Error Class
	       Unsigned 8-bit integer
	       DOS Error Class

	   smb.error_code  Error Code
	       Unsigned 16-bit integer
	       DOS Error Code

	   smb.ext_attr	 Extended Attributes
	       Byte array
	       Extended Attributes

	   smb.ff2_loi	Level of Interest
	       Unsigned 16-bit integer
	       Level of interest for FIND_FIRST2 command

	   smb.fid  FID
	       Unsigned 16-bit integer
	       FID: File ID

	   smb.file  File Name
	       String
	       File Name

	   smb.file.count  Root File Count
	       Unsigned 32-bit integer
	       File Count

	   smb.file_attribute.archive  Archive
	       Boolean
	       ARCHIVE file attribute

	   smb.file_attribute.compressed  Compressed
	       Boolean
	       Is this file compressed?

	   smb.file_attribute.device  Device
	       Boolean
	       Is this file a device?

	   smb.file_attribute.directory	 Directory
	       Boolean
	       DIRECTORY file attribute

	   smb.file_attribute.encrypted	 Encrypted
	       Boolean
	       Is this file encrypted?

	   smb.file_attribute.hidden  Hidden
	       Boolean
	       HIDDEN file attribute

	   smb.file_attribute.normal  Normal
	       Boolean
	       Is this a normal file?

	   smb.file_attribute.not_content_indexed  Content Indexed
	       Boolean
	       May this file be indexed by the content indexing service

	   smb.file_attribute.offline  Offline
	       Boolean
	       Is this file offline?

	   smb.file_attribute.read_only	 Read Only
	       Boolean
	       READ ONLY file attribute

	   smb.file_attribute.reparse  Reparse Point
	       Boolean
	       Does this file have an associated reparse point?

	   smb.file_attribute.sparse  Sparse
	       Boolean
	       Is this a sparse file?

	   smb.file_attribute.system  System
	       Boolean
	       SYSTEM file attribute

	   smb.file_attribute.temporary	 Temporary
	       Boolean
	       Is this a temporary file?

	   smb.file_attribute.volume  Volume ID
	       Boolean
	       VOLUME file attribute

	   smb.file_data  File Data
	       Byte array
	       Data read/written to the file

	   smb.file_index  File Index
	       Unsigned 32-bit integer
	       File index

	   smb.file_name_len  File Name Len
	       Unsigned 32-bit integer
	       Length of File Name

	   smb.file_size  File Size
	       Unsigned 32-bit integer
	       File Size

	   smb.file_type  File Type
	       Unsigned 16-bit integer
	       Type of file

	   smb.files_moved  Files Moved
	       Unsigned 16-bit integer
	       Number of files moved

	   smb.find_first2.flags.backup	 Backup Intent
	       Boolean
	       Find with backup intent

	   smb.find_first2.flags.close	Close
	       Boolean
	       Close search after this request

	   smb.find_first2.flags.continue  Continue
	       Boolean
	       Continue search from previous ending place

	   smb.find_first2.flags.eos  Close on EOS
	       Boolean
	       Close search if end of search reached

	   smb.find_first2.flags.resume	 Resume
	       Boolean
	       Return resume keys for each entry found

	   smb.flags.canon  Canonicalized Pathnames
	       Boolean
	       Are pathnames canonicalized?

	   smb.flags.caseless  Case Sensitivity
	       Boolean
	       Are pathnames caseless or casesensitive?

	   smb.flags.lock  Lock and Read
	       Boolean
	       Are Lock&Read and Write&Unlock operations supported?

	   smb.flags.notify  Notify
	       Boolean
	       Notify on open or all?

	   smb.flags.oplock  Oplocks
	       Boolean
	       Is an oplock requested/granted?

	   smb.flags.receive_buffer  Receive Buffer Posted
	       Boolean
	       Have receive buffers been reported?

	   smb.flags.response  Request/Response
	       Boolean
	       Is this a request or a response?

	   smb.flags2.dfs  Dfs
	       Boolean
	       Can pathnames be resolved using Dfs?

	   smb.flags2.ea  Extended Attributes
	       Boolean
	       Are extended attributes supported?

	   smb.flags2.esn  Extended Security Negotiation
	       Boolean
	       Is extended security negotiation supported?

	   smb.flags2.long_names_allowed  Long Names Allowed
	       Boolean
	       Are long file names allowed in the response?

	   smb.flags2.long_names_used  Long Names Used
	       Boolean
	       Are pathnames in this request long file names?

	   smb.flags2.nt_error	Error Code Type
	       Boolean
	       Are error codes NT or DOS format?

	   smb.flags2.roe  Execute-only Reads
	       Boolean
	       Will reads be allowed for execute-only files?

	   smb.flags2.sec_sig  Security Signatures
	       Boolean
	       Are security signatures supported?

	   smb.flags2.string  Unicode Strings
	       Boolean
	       Are strings ASCII or Unicode?

	   smb.fn_loi  Level of Interest
	       Unsigned 16-bit integer
	       Level of interest for FIND_NOTIFY command

	   smb.forwarded_name  Forwarded Name
	       String
	       Recipient name being forwarded

	   smb.free_alloc_units	 Free Units
	       Unsigned 64-bit integer
	       Number of free allocation units

	   smb.free_block.count	 Free Block Count
	       Unsigned 32-bit integer
	       Free Block Count

	   smb.free_units  Free Units
	       Unsigned 16-bit integer
	       Number of free units at server

	   smb.fs_attr.cpn  Case Preserving
	       Boolean
	       Will this FS Preserve Name Case?

	   smb.fs_attr.css  Case Sensitive Search
	       Boolean
	       Does this FS support Case Sensitive Search?

	   smb.fs_attr.dim  Mounted
	       Boolean
	       Is this FS a Mounted Device?

	   smb.fs_attr.fc  Compression
	       Boolean
	       Does this FS support File Compression?

	   smb.fs_attr.pacls  Persistent ACLs
	       Boolean
	       Does this FS support Persistent ACLs?

	   smb.fs_attr.vic  Compressed
	       Boolean
	       Is this FS Compressed?

	   smb.fs_attr.vq  Volume Quotas
	       Boolean
	       Does this FS support Volume Quotas?

	   smb.fs_bytes_per_sector  Bytes per Sector
	       Unsigned 32-bit integer
	       Bytes per sector

	   smb.fs_id  FS Id
	       Unsigned 32-bit integer
	       File System ID (NT Server always returns 0)

	   smb.fs_max_name_len	Max name length
	       Unsigned 32-bit integer
	       Maximum length of each file name component in number of bytes

	   smb.fs_name	FS Name
	       String
	       Name of filesystem

	   smb.fs_name.len  Label Length
	       Unsigned 32-bit integer
	       Length of filesystem name in bytes

	   smb.fs_sector_per_unit  Sectors/Unit
	       Unsigned 32-bit integer
	       Sectors per allocation unit

	   smb.fs_units	 Total Units
	       Unsigned 32-bit integer
	       Total number of units on this filesystem

	   smb.group_id	 Group ID
	       Unsigned 16-bit integer
	       SMB-over-IPX Group ID

	   smb.impersonation.level  Impersonation
	       Unsigned 32-bit integer
	       Impersonation level

	   smb.index_number  Index Number
	       Unsigned 64-bit integer
	       File system unique identifier

	   smb.ipc_state.endpoint  Endpoint
	       Unsigned 16-bit integer
	       Which end of the pipe this is

	   smb.ipc_state.icount	 Icount
	       Unsigned 16-bit integer
	       Count to control pipe instancing

	   smb.ipc_state.nonblocking  Nonblocking
	       Boolean
	       Is I/O to this pipe nonblocking?

	   smb.ipc_state.pipe_type  Pipe Type
	       Unsigned 16-bit integer
	       What type of pipe this is

	   smb.ipc_state.read_mode  Read Mode
	       Unsigned 16-bit integer
	       How this pipe should be read

	   smb.is_directory  Is Directory
	       Unsigned 8-bit integer
	       Is this object a directory?

	   smb.key  Key
	       Unsigned 32-bit integer
	       SMB-over-IPX Key

	   smb.last_name_offset	 Last Name Offset
	       Unsigned 16-bit integer
	       If non-0 this is the offset into the datablock for the file name of the last entry

	   smb.last_write.smb.date  Last Write Date
	       Unsigned 16-bit integer
	       Last Write Date, SMB_DATE format

	   smb.last_write.smb.time  Last Write Time
	       Unsigned 16-bit integer
	       Last Write Time, SMB_TIME format

	   smb.last_write.time	Last Write
	       Date/Time stamp
	       Time this file was last written to

	   smb.link_count  Link Count
	       Unsigned 32-bit integer
	       Number of hard links to the file

	   smb.list_len	 ListLength
	       Unsigned 32-bit integer
	       Length of the remaining data

	   smb.lock.length  Length
	       Unsigned 64-bit integer
	       Length of lock/unlock region

	   smb.lock.offset  Offset
	       Unsigned 64-bit integer
	       Offset in the file of lock/unlock region

	   smb.lock.type.cancel	 Cancel
	       Boolean
	       Cancel outstanding lock requests?

	   smb.lock.type.change	 Change
	       Boolean
	       Change type of lock?

	   smb.lock.type.large	Large Files
	       Boolean
	       Large file locking requested?

	   smb.lock.type.oplock_release	 Oplock Break
	       Boolean
	       Is this a notification of, or a response to, an oplock break?

	   smb.lock.type.shared	 Shared
	       Boolean
	       Shared or exclusive lock requested?

	   smb.locking.num_locks  Number of Locks
	       Unsigned 16-bit integer
	       Number of lock requests in this request

	   smb.locking.num_unlocks  Number of Unlocks
	       Unsigned 16-bit integer
	       Number of unlock requests in this request

	   smb.locking.oplock.level  Oplock Level
	       Unsigned 8-bit integer
	       Level of existing oplock at client (if any)

	   smb.loi  Level of Interest
	       Unsigned 16-bit integer
	       Level of interest for TRANSACTION[2] commands

	   smb.mac.access_control  Mac Access Control
	       Boolean
	       Are Mac Access Control Supported

	   smb.mac.desktop_db_calls  Desktop DB Calls
	       Boolean
	       Are Macintosh Desktop DB Calls Supported?

	   smb.mac.finderinfo  Finder Info
	       Byte array
	       Finder Info

	   smb.mac.get_set_comments  Get Set Comments
	       Boolean
	       Are Mac Get Set Comments supported?

	   smb.mac.streams_support  Mac Streams
	       Boolean
	       Are Mac Extensions and streams supported?

	   smb.mac.support.flags  Mac Support Flags
	       Unsigned 32-bit integer
	       Mac Support Flags

	   smb.mac.uids	 Macintosh Unique IDs
	       Boolean
	       Are Unique IDs supported

	   smb.machine_name  Machine Name
	       String
	       Name of target machine

	   smb.max_buf	Max Buffer
	       Unsigned 16-bit integer
	       Max client buffer size

	   smb.max_bufsize  Max Buffer Size
	       Unsigned 32-bit integer
	       Maximum transmit buffer size

	   smb.max_mpx_count  Max Mpx Count
	       Unsigned 16-bit integer
	       Maximum pending multiplexed requests

	   smb.max_raw	Max Raw Buffer
	       Unsigned 32-bit integer
	       Maximum raw buffer size

	   smb.max_referral_level  Max Referral Level
	       Unsigned 16-bit integer
	       Latest referral version number understood

	   smb.max_vcs	Max VCs
	       Unsigned 16-bit integer
	       Maximum VCs between client and server

	   smb.maxcount	 Max Count
	       Unsigned 16-bit integer
	       Maximum Count

	   smb.mdc  Max Data Count
	       Unsigned 32-bit integer
	       Maximum number of data bytes to return

	   smb.message	Message
	       String
	       Message text

	   smb.message.len  Message Len
	       Unsigned 16-bit integer
	       Length of message

	   smb.mgid  Message Group ID
	       Unsigned 16-bit integer
	       Message group ID for multi-block messages

	   smb.mid  Multiplex ID
	       Unsigned 16-bit integer
	       Multiplex ID

	   smb.mincount	 Min Count
	       Unsigned 16-bit integer
	       Minimum Count

	   smb.modify.time  Modified
	       Date/Time stamp
	       Modification Time

	   smb.monitor_handle  Monitor Handle
	       Unsigned 16-bit integer
	       Handle for Find Notify operations

	   smb.move.flags.dir  Must be directory
	       Boolean
	       Must target be a directory?

	   smb.move.flags.file	Must be file
	       Boolean
	       Must target be a file?

	   smb.move.flags.verify  Verify writes
	       Boolean
	       Verify all writes?

	   smb.mpc  Max Parameter Count
	       Unsigned 32-bit integer
	       Maximum number of parameter bytes to return

	   smb.msc  Max Setup Count
	       Unsigned 8-bit integer
	       Maximum number of setup words to return

	   smb.native_fs  Native File System
	       String
	       Native File System

	   smb.native_lanman  Native LAN Manager
	       String
	       Which LANMAN protocol we are running

	   smb.native_os  Native OS
	       String
	       Which OS we are running

	   smb.next_entry_offset  Next Entry Offset
	       Unsigned 32-bit integer
	       Offset to next entry

	   smb.nt.create.batch_oplock  Batch Oplock
	       Boolean
	       Is a batch oplock requested?

	   smb.nt.create.dir  Create Directory
	       Boolean
	       Must target of open be a directory?

	   smb.nt.create.ext  Extended Response
	       Boolean
	       Extended response required?

	   smb.nt.create.oplock	 Exclusive Oplock
	       Boolean
	       Is an oplock requested

	   smb.nt.create_options.delete_on_close  Delete On Close
	       Boolean
	       Should the file be deleted when closed?

	   smb.nt.create_options.directory  Directory
	       Boolean
	       Should file being opened/created be a directory?

	   smb.nt.create_options.eight_dot_three_only  8.3 Only
	       Boolean
	       Does the client understand only 8.3 filenames?

	   smb.nt.create_options.no_ea_knowledge  No EA Knowledge
	       Boolean
	       Does the client not understand extended attributes?

	   smb.nt.create_options.non_directory	Non-Directory
	       Boolean
	       Should file being opened/created be a non-directory?

	   smb.nt.create_options.random_access	Random Access
	       Boolean
	       Will the client be accessing the file randomly?

	   smb.nt.create_options.sequential_only  Sequential Only
	       Boolean
	       Will accees to thsis file only be sequential?

	   smb.nt.create_options.sync_io_alert	Sync I/O Alert
	       Boolean
	       All operations are performed synchronous

	   smb.nt.create_options.sync_io_nonalert  Sync I/O Nonalert
	       Boolean
	       All operations are synchronous and may block

	   smb.nt.create_options.write_through	Write Through
	       Boolean
	       Should writes to the file write buffered data out before completing?

	   smb.nt.function  Function
	       Unsigned 16-bit integer
	       Function for NT Transaction

	   smb.nt.ioctl.data  IOCTL Data
	       Byte array
	       Data for the IOCTL call

	   smb.nt.ioctl.flags.root_handle  Root Handle
	       Boolean
	       Apply to this share or root Dfs share

	   smb.nt.ioctl.function  Function
	       Unsigned 32-bit integer
	       NT IOCTL function code

	   smb.nt.ioctl.isfsctl	 IsFSctl
	       Unsigned 8-bit integer
	       Is this a device IOCTL (FALSE) or FS Control (TRUE)

	   smb.nt.notify.action	 Action
	       Unsigned 32-bit integer
	       Which action caused this notify response

	   smb.nt.notify.attributes  Attribute Change
	       Boolean
	       Notify on changes to attributes

	   smb.nt.notify.creation  Created Change
	       Boolean
	       Notify on changes to creation time

	   smb.nt.notify.dir_name  Directory Name Change
	       Boolean
	       Notify on changes to directory name

	   smb.nt.notify.ea  EA Change
	       Boolean
	       Notify on changes to Extended Attributes

	   smb.nt.notify.file_name  File Name Change
	       Boolean
	       Notify on changes to file name

	   smb.nt.notify.last_access  Last Access Change
	       Boolean
	       Notify on changes to last access

	   smb.nt.notify.last_write  Last Write Change
	       Boolean
	       Notify on changes to last write

	   smb.nt.notify.security  Security Change
	       Boolean
	       Notify on changes to security settings

	   smb.nt.notify.size  Size Change
	       Boolean
	       Notify on changes to size

	   smb.nt.notify.stream_name  Stream Name Change
	       Boolean
	       Notify on changes to stream name?

	   smb.nt.notify.stream_size  Stream Size Change
	       Boolean
	       Notify on changes of stream size

	   smb.nt.notify.stream_write  Stream Write
	       Boolean
	       Notify on stream write?

	   smb.nt.notify.watch_tree  Watch Tree
	       Unsigned 8-bit integer
	       Should Notify watch subdirectories also?

	   smb.nt_qsd.dacl  DACL
	       Boolean
	       Is DACL security informaton being queried?

	   smb.nt_qsd.group  Group
	       Boolean
	       Is group security informaton being queried?

	   smb.nt_qsd.owner  Owner
	       Boolean
	       Is owner security informaton being queried?

	   smb.nt_qsd.sacl  SACL
	       Boolean
	       Is SACL security informaton being queried?

	   smb.nt_status  NT Status
	       Unsigned 32-bit integer
	       NT Status code

	   smb.ntr_clu	Cluster count
	       Unsigned 32-bit integer
	       Number of clusters

	   smb.ntr_loi	Level of Interest
	       Unsigned 16-bit integer
	       NT Rename level

	   smb.offset  Offset
	       Unsigned 32-bit integer
	       Offset in file

	   smb.offset_high  High Offset
	       Unsigned 32-bit integer
	       High 32 Bits Of File Offset

	   smb.open.action.lock	 Exclusive Open
	       Boolean
	       Is this file opened by another user?

	   smb.open.action.open	 Open Action
	       Unsigned 16-bit integer
	       Open Action, how the file was opened

	   smb.open.flags.add_info  Additional Info
	       Boolean
	       Additional Information Requested?

	   smb.open.flags.batch_oplock	Batch Oplock
	       Boolean
	       Batch Oplock Requested?

	   smb.open.flags.ealen	 Total EA Len
	       Boolean
	       Total EA Len Requested?

	   smb.open.flags.ex_oplock  Exclusive Oplock
	       Boolean
	       Exclusive Oplock Requested?

	   smb.open.function.create  Create
	       Boolean
	       Create file if it doesn't exist?

	   smb.open.function.open  Open
	       Unsigned 16-bit integer
	       Action to be taken on open if file exists

	   smb.oplock.level  Oplock level
	       Unsigned 8-bit integer
	       Level of oplock granted

	   smb.originator_name	Originator Name
	       String
	       Name of sender of message

	   smb.padding	Padding
	       Byte array
	       Padding or unknown data

	   smb.password	 Password
	       Byte array
	       Password

	   smb.path  Path
	       String
	       Path. Server name and share name

	   smb.pc  Parameter Count
	       Unsigned 16-bit integer
	       Number of parameter bytes in this buffer

	   smb.pd  Parameter Displacement
	       Unsigned 16-bit integer
	       Displacement of these parameter bytes

	   smb.pid  Process ID
	       Unsigned 16-bit integer
	       Process ID

	   smb.pipe.write_len  Pipe Write Len
	       Unsigned 16-bit integer
	       Number of bytes written to pipe

	   smb.po  Parameter Offset
	       Unsigned 16-bit integer
	       Offset (from header start) to parameters

	   smb.primary_domain  Primary Domain
	       String
	       The server's primary domain

	   smb.print.identifier	 Identifier
	       String
	       Identifier string for this print job

	   smb.print.mode  Mode
	       Unsigned 16-bit integer
	       Text or Graphics mode

	   smb.print.queued.date  Queued
	       Date/Time stamp
	       Date when this entry was queued

	   smb.print.queued.smb.date  Queued Date
	       Unsigned 16-bit integer
	       Date when this print job was queued, SMB_DATE format

	   smb.print.queued.smb.time  Queued Time
	       Unsigned 16-bit integer
	       Time when this print job was queued, SMB_TIME format

	   smb.print.restart_index  Restart Index
	       Unsigned 16-bit integer
	       Index of entry after last returned

	   smb.print.setup.len	Setup Len
	       Unsigned 16-bit integer
	       Length of printer setup data

	   smb.print.spool.file_number	Spool File Number
	       Unsigned 16-bit integer
	       Spool File Number, assigned by the spooler

	   smb.print.spool.file_size  Spool File Size
	       Unsigned 32-bit integer
	       Number of bytes in spool file

	   smb.print.spool.name	 Name
	       Byte array
	       Name of client that submitted this job

	   smb.print.start_index  Start Index
	       Unsigned 16-bit integer
	       First queue entry to return

	   smb.print.status  Status
	       Unsigned 8-bit integer
	       Status of this entry

	   smb.pwlen  Password Length
	       Unsigned 16-bit integer
	       Length of password

	   smb.qfi_loi	Level of Interest
	       Unsigned 16-bit integer
	       Level of interest for QUERY_FS_INFORMATION2 command

	   smb.quota.flags.deny_disk  Deny Disk
	       Boolean
	       Is the default quota limit enforced?

	   smb.quota.flags.enabled  Enabled
	       Boolean
	       Is quotas enabled of this FS?

	   smb.quota.flags.log_limit  Log Limit
	       Boolean
	       Should the server log an event when the limit is exceeded?

	   smb.quota.flags.log_warning	Log Warning
	       Boolean
	       Should the server log an event when the warning level is exceeded?

	   smb.quota.hard.default  (Hard) Quota Limit
	       Unsigned 64-bit integer
	       Hard Quota limit

	   smb.quota.soft.default  (Soft) Quota Treshold
	       Unsigned 64-bit integer
	       Soft Quota treshold

	   smb.quota.used  Quota Used
	       Unsigned 64-bit integer
	       How much Quota is used by this user

	   smb.quota.user.offset  Next Offset
	       Unsigned 32-bit integer
	       Relative offset to next user quota structure

	   smb.remaining  Remaining
	       Unsigned 32-bit integer
	       Remaining number of bytes

	   smb.request.mask  Request Mask
	       Unsigned 32-bit integer
	       Connectionless mode mask

	   smb.reserved	 Reserved
	       Byte array
	       Reserved bytes, must be zero

	   smb.response.mask  Response Mask
	       Unsigned 32-bit integer
	       Connectionless mode mask

	   smb.response_in  Response in
	       Frame number
	       The response to this packet is in this packet

	   smb.response_to  Response to
	       Frame number
	       This packet is a response to the packet in this frame

	   smb.resume  Resume Key
	       Unsigned 32-bit integer
	       Resume Key

	   smb.resume.client.cookie  Client Cookie
	       Byte array
	       Cookie, must not be modified by the server

	   smb.resume.find_id  Find ID
	       Unsigned 8-bit integer
	       Handle for Find operation

	   smb.resume.key_len  Resume Key Length
	       Unsigned 16-bit integer
	       Resume Key length

	   smb.resume.server.cookie  Server Cookie
	       Byte array
	       Cookie, must not be modified by the client

	   smb.rfid  Root FID
	       Unsigned 32-bit integer
	       Open is relative to this FID (if nonzero)

	   smb.rm.read	Read Raw
	       Boolean
	       Is Read Raw supported?

	   smb.rm.write	 Write Raw
	       Boolean
	       Is Write Raw supported?

	   smb.root.dir.count  Root Directory Count
	       Unsigned 32-bit integer
	       Root Directory Count

	   smb.root.file.count	Root File Count
	       Unsigned 32-bit integer
	       Root File Count

	   smb.sc  Setup Count
	       Unsigned 8-bit integer
	       Number of setup words in this buffer

	   smb.sd.length  SD Length
	       Unsigned 32-bit integer
	       Total length of security descriptor

	   smb.search.attribute.archive	 Archive
	       Boolean
	       ARCHIVE search attribute

	   smb.search.attribute.directory  Directory
	       Boolean
	       DIRECTORY search attribute

	   smb.search.attribute.hidden	Hidden
	       Boolean
	       HIDDEN search attribute

	   smb.search.attribute.read_only  Read Only
	       Boolean
	       READ ONLY search attribute

	   smb.search.attribute.system	System
	       Boolean
	       SYSTEM search attribute

	   smb.search.attribute.volume	Volume ID
	       Boolean
	       VOLUME ID search attribute

	   smb.search_count  Search Count
	       Unsigned 16-bit integer
	       Maximum number of search entries to return

	   smb.search_id  Search ID
	       Unsigned 16-bit integer
	       Search ID, handle for find operations

	   smb.search_pattern  Search Pattern
	       String
	       Search Pattern

	   smb.sec_desc.revision  Revision
	       Unsigned 8-bit integer
	       Version of NT Security Descriptor structure

	   smb.sec_desc.type.dacl_auto_inherit_req  DACL Auto Inherit Required
	       Boolean
	       Does this SecDesc have DACL Auto Inherit Required set?

	   smb.sec_desc.type.dacl_auto_inherited  DACL Auto Inherited
	       Boolean
	       Is this DACL auto inherited

	   smb.sec_desc.type.dacl_defaulted  DACL Defaulted
	       Boolean
	       Does this SecDesc have DACL Defaulted?

	   smb.sec_desc.type.dacl_present  DACL Present
	       Boolean
	       Does this SecDesc have DACL present?

	   smb.sec_desc.type.dacl_protected  DACL Protected
	       Boolean
	       Is the DACL structure protected?

	   smb.sec_desc.type.group_defaulted  Group Defaulted
	       Boolean
	       Is Group Defaulted?

	   smb.sec_desc.type.owner_defaulted  Owner Defaulted
	       Boolean
	       Is Owner Defaulted set?

	   smb.sec_desc.type.sacl_auto_inherit_req  SACL Auto Inherit Required
	       Boolean
	       Does this SecDesc have SACL Auto Inherit Required set?

	   smb.sec_desc.type.sacl_auto_inherited  SACL Auto Inherited
	       Boolean
	       Is this SACL auto inherited

	   smb.sec_desc.type.sacl_defaulted  SACL Defaulted
	       Boolean
	       Does this SecDesc have SACL Defaulted?

	   smb.sec_desc.type.sacl_present  SACL Present
	       Boolean
	       Is the SACL present?

	   smb.sec_desc.type.sacl_protected  SACL Protected
	       Boolean
	       Is the SACL structure protected?

	   smb.sec_desc.type.self_relative  Self Relative
	       Boolean
	       Is this SecDesc self relative?

	   smb.sec_desc_len  NT Security Descriptor Length
	       Unsigned 32-bit integer
	       Security Descriptor Length

	   smb.security.flags.context_tracking	Context Tracking
	       Boolean
	       Is security tracking static or dynamic?

	   smb.security.flags.effective_only  Effective Only
	       Boolean
	       Are only enabled or all aspects uf the users SID available?

	   smb.security_blob  Security Blob
	       Byte array
	       Security blob

	   smb.security_blob_len  Security Blob Length
	       Unsigned 16-bit integer
	       Security blob length

	   smb.seek_mode  Seek Mode
	       Unsigned 16-bit integer
	       Seek Mode, what type of seek

	   smb.segment	SMB Segment
	       Frame number
	       SMB Segment

	   smb.segment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   smb.segment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   smb.segment.overlap	Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   smb.segment.overlap.conflict	 Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   smb.segment.segments	 SMB Segments
	       No value
	       SMB Segments

	   smb.segment.toolongfragment	Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   smb.sequence_num  Sequence Number
	       Unsigned 16-bit integer
	       SMB-over-IPX Sequence Number

	   smb.server  Server
	       String
	       The name of the DC/server

	   smb.server_cap.bulk_transfer	 Bulk Transfer
	       Boolean
	       Are Bulk Read and Bulk Write supported?

	   smb.server_cap.compressed_data  Compressed Data
	       Boolean
	       Is compressed data transfer supported?

	   smb.server_cap.dfs  Dfs
	       Boolean
	       Is Dfs supported?

	   smb.server_cap.extended_security  Extended Security
	       Boolean
	       Are Extended security exchanges supported?

	   smb.server_cap.infolevel_passthru  Infolevel Passthru
	       Boolean
	       Is NT information level request passthrough supported?

	   smb.server_cap.large_files  Large Files
	       Boolean
	       Are large files (>4GB) supported?

	   smb.server_cap.large_readx  Large ReadX
	       Boolean
	       Is Large Read andX supported?

	   smb.server_cap.large_writex	Large WriteX
	       Boolean
	       Is Large Write andX supported?

	   smb.server_cap.level_2_oplocks  Level 2 Oplocks
	       Boolean
	       Are Level 2 oplocks supported?

	   smb.server_cap.lock_and_read	 Lock and Read
	       Boolean
	       Is Lock and Read supported?

	   smb.server_cap.mpx_mode  MPX Mode
	       Boolean
	       Are Read Mpx and Write Mpx supported?

	   smb.server_cap.nt_find  NT Find
	       Boolean
	       Is NT Find supported?

	   smb.server_cap.nt_smbs  NT SMBs
	       Boolean
	       Are NT SMBs supported?

	   smb.server_cap.nt_status  NT Status Codes
	       Boolean
	       Are NT Status Codes supported?

	   smb.server_cap.raw_mode  Raw Mode
	       Boolean
	       Are Raw Read and Raw Write supported?

	   smb.server_cap.reserved  Reserved
	       Boolean
	       RESERVED

	   smb.server_cap.rpc_remote_apis  RPC Remote APIs
	       Boolean
	       Are RPC Remote APIs supported?

	   smb.server_cap.unicode  Unicode
	       Boolean
	       Are Unicode strings supported?

	   smb.server_cap.unix	UNIX
	       Boolean
	       Are UNIX extensions supported?

	   smb.server_date_time	 Server Date and Time
	       Date/Time stamp
	       Current date and time at server

	   smb.server_date_time.smb_date  Server Date
	       Unsigned 16-bit integer
	       Current date at server, SMB_DATE format

	   smb.server_date_time.smb_time  Server Time
	       Unsigned 16-bit integer
	       Current time at server, SMB_TIME format

	   smb.server_fid  Server FID
	       Unsigned 32-bit integer
	       Server unique File ID

	   smb.server_guid  Server GUID
	       Byte array
	       Globally unique identifier for this server

	   smb.server_timezone	Time Zone
	       Signed 16-bit integer
	       Current timezone at server.

	   smb.service	Service
	       String
	       Service name

	   smb.sessid  Session ID
	       Unsigned 16-bit integer
	       SMB-over-IPX Session ID

	   smb.session_key  Session Key
	       Unsigned 32-bit integer
	       Unique token identifying this session

	   smb.setup.action.guest  Guest
	       Boolean
	       Client logged in as GUEST?

	   smb.share.access.delete  Delete
	       Boolean

	   smb.share.access.read  Read
	       Boolean
	       Can the object be shared for reading?

	   smb.share.access.write  Write
	       Boolean
	       Can the object be shared for write?

	   smb.short_file  Short File Name
	       String
	       Short (8.3) File Name

	   smb.short_file_name_len  Short File Name Len
	       Unsigned 32-bit integer
	       Length of Short (8.3) File Name

	   smb.sid  SID
	       String
	       SID: Security Identifier

	   smb.sid.num_auth  Num Auth
	       Unsigned 8-bit integer
	       Number of authorities for this SID

	   smb.sid.revision  Revision
	       Unsigned 8-bit integer
	       Version of SID structure

	   smb.sm.mode	Mode
	       Boolean
	       User or Share security mode?

	   smb.sm.password  Password
	       Boolean
	       Encrypted or plaintext passwords?

	   smb.sm.sig_required	Sig Req
	       Boolean
	       Are security signatures required?

	   smb.sm.signatures  Signatures
	       Boolean
	       Are security signatures enabled?

	   smb.storage_type  Storage Type
	       Unsigned 32-bit integer
	       Type of storage

	   smb.stream_name  Stream Name
	       String
	       Name of the stream

	   smb.stream_name_len	Stream Name Length
	       Unsigned 32-bit integer
	       Length of stream name

	   smb.stream_size  Stream Size
	       Unsigned 64-bit integer
	       Size of the stream in number of bytes

	   smb.system.time  System Time
	       Date/Time stamp
	       System Time

	   smb.tdc  Total Data Count
	       Unsigned 32-bit integer
	       Total number of data bytes

	   smb.tid  Tree ID
	       Unsigned 16-bit integer
	       Tree ID

	   smb.time  Time from request
	       Time duration
	       Time between Request and Response for SMB cmds

	   smb.timeout	Timeout
	       Unsigned 32-bit integer
	       Timeout in miliseconds

	   smb.total_data_len  Total Data Length
	       Unsigned 16-bit integer
	       Total length of data

	   smb.tpc  Total Parameter Count
	       Unsigned 32-bit integer
	       Total number of parameter bytes

	   smb.trans2.cmd  Subcommand
	       Unsigned 16-bit integer
	       Subcommand for TRANSACTION2

	   smb.trans_name  Transaction Name
	       String
	       Name of transaction

	   smb.transaction.flags.dtid  Disconnect TID
	       Boolean
	       Disconnect TID?

	   smb.transaction.flags.owt  One Way Transaction
	       Boolean
	       One Way Transaction (no response)?

	   smb.uid  User ID
	       Unsigned 16-bit integer
	       User ID

	   smb.unicode_password	 Unicode Password
	       Byte array
	       Unicode Password

	   smb.unicode_pwlen  Unicode Password Length
	       Unsigned 16-bit integer
	       Length of Unicode password

	   smb.units  Total Units
	       Unsigned 16-bit integer
	       Total number of units at server

	   smb.unknown	Unknown Data
	       Byte array
	       Unknown Data. Should be implemented by someone

	   smb.vc  VC Number
	       Unsigned 16-bit integer
	       VC Number

	   smb.volume.label  Label
	       String
	       Volume label

	   smb.volume.label.len	 Label Length
	       Unsigned 32-bit integer
	       Length of volume label

	   smb.volume.serial  Volume Serial Number
	       Unsigned 32-bit integer
	       Volume serial number

	   smb.wct  Word Count (WCT)
	       Unsigned 8-bit integer
	       Word Count, count of parameter words

	   smb.write.mode.connectionless  Connectionless
	       Boolean
	       Connectionless mode requested?

	   smb.write.mode.message_start	 Message Start
	       Boolean
	       Is this the start of a message?

	   smb.write.mode.raw  Write Raw
	       Boolean
	       Use WriteRawNamedPipe?

	   smb.write.mode.return_remaining  Return Remaining
	       Boolean
	       Return remaining data responses?

	   smb.write.mode.write_through	 Write Through
	       Boolean
	       Write through mode requested?

       SMB MailSlot Protocol (mailslot)

	   mailslot.class  Class
	       Unsigned 16-bit integer
	       MAILSLOT Class of transaction

	   mailslot.name  Mailslot Name
	       String
	       MAILSLOT Name of mailslot

	   mailslot.opcode  Opcode
	       Unsigned 16-bit integer
	       MAILSLOT OpCode

	   mailslot.priority  Priority
	       Unsigned 16-bit integer
	       MAILSLOT Priority of transaction

	   mailslot.size  Size
	       Unsigned 16-bit integer
	       MAILSLOT Total size of mail data

       SMB Pipe Protocol (pipe)

	   pipe.fragment  Fragment
	       Frame number
	       Pipe Fragment

	   pipe.fragment.error	Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   pipe.fragment.multipletails	Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   pipe.fragment.overlap  Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   pipe.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   pipe.fragment.toolongfragment  Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   pipe.fragments  Fragments
	       No value
	       Pipe Fragments

	   pipe.function  Function
	       Unsigned 16-bit integer
	       SMB Pipe Function Code

	   pipe.getinfo.current_instances  Current Instances
	       Unsigned 8-bit integer
	       Current number of instances

	   pipe.getinfo.info_level  Information Level
	       Unsigned 16-bit integer
	       Information level of information to return

	   pipe.getinfo.input_buffer_size  Input Buffer Size
	       Unsigned 16-bit integer
	       Actual size of buffer for incoming (client) I/O

	   pipe.getinfo.maximum_instances  Maximum Instances
	       Unsigned 8-bit integer
	       Maximum allowed number of instances

	   pipe.getinfo.output_buffer_size  Output Buffer Size
	       Unsigned 16-bit integer
	       Actual size of buffer for outgoing (server) I/O

	   pipe.getinfo.pipe_name  Pipe Name
	       String
	       Name of pipe

	   pipe.getinfo.pipe_name_length  Pipe Name Length
	       Unsigned 8-bit integer
	       Length of pipe name

	   pipe.peek.available_bytes  Available Bytes
	       Unsigned 16-bit integer
	       Total number of bytes available to be read from the pipe

	   pipe.peek.remaining_bytes  Bytes Remaining
	       Unsigned 16-bit integer
	       Total number of bytes remaining in the message at the head of the pipe

	   pipe.peek.status  Pipe Status
	       Unsigned 16-bit integer
	       Pipe status

	   pipe.priority  Priority
	       Unsigned 16-bit integer
	       SMB Pipe Priority

	   pipe.reassembled_in	This PDU is reassembled in
	       Frame number
	       The DCE/RPC PDU is completely reassembled in this frame

	   pipe.write_raw.bytes_written	 Bytes Written
	       Unsigned 16-bit integer
	       Number of bytes written to the pipe

       SNA-over-Ethernet (snaeth)

	   snaeth_len  Length
	       Unsigned 16-bit integer
	       Length of LLC payload

       SNMP Multiplex Protocol (smux)

	   smux.pdutype	 PDU type
	       Unsigned 8-bit integer

	   smux.version	 Version
	       Unsigned 8-bit integer

       SPNEGO-KRB5 (spnego-krb5)

       SPRAY (spray)

	   spray.clock	clock
	       No value
	       Clock

	   spray.counter  counter
	       Unsigned 32-bit integer
	       Counter

	   spray.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   spray.sec  sec
	       Unsigned 32-bit integer
	       Seconds

	   spray.sprayarr  Data
	       Byte array
	       Sprayarr data

	   spray.usec  usec
	       Unsigned 32-bit integer
	       Microseconds

       SS7 SCCP-User Adaptation Layer (sua)

	   sua.affected_point_code_mask	 Mask
	       Unsigned 8-bit integer

	   sua.affected_pointcode_dpc  Affected DPC
	       Unsigned 24-bit integer

	   sua.asp_capabilities_a_bit  Protocol Class 3
	       Boolean

	   sua.asp_capabilities_b_bit  Protocol Class 2
	       Boolean

	   sua.asp_capabilities_c_bit  Protocol Class 1
	       Boolean

	   sua.asp_capabilities_d_bit  Protocol Class 0
	       Boolean

	   sua.asp_capabilities_interworking  Interworking
	       Unsigned 8-bit integer

	   sua.asp_capabilities_reserved  Reserved
	       Byte array

	   sua.asp_capabilities_reserved_bits  Reserved Bits
	       Unsigned 8-bit integer

	   sua.asp_identifier  ASP Identifier
	       Unsigned 32-bit integer

	   sua.cause_user_cause	 Cause
	       Unsigned 16-bit integer

	   sua.cause_user_user	User
	       Unsigned 16-bit integer

	   sua.congestion_level	 Congestion Level
	       Unsigned 32-bit integer

	   sua.correlation_id  Correlation ID
	       Unsigned 32-bit integer

	   sua.credit  Credit
	       Unsigned 32-bit integer

	   sua.data  Data
	       Byte array

	   sua.deregistration_status  Deregistration status
	       Unsigned 32-bit integer

	   sua.destination_address_gt_bit  Include GT
	       Boolean

	   sua.destination_address_pc_bit  Include PC
	       Boolean

	   sua.destination_address_reserved_bits  Reserved Bits
	       Unsigned 16-bit integer

	   sua.destination_address_routing_indicator  Routing Indicator
	       Unsigned 16-bit integer

	   sua.destination_address_ssn_bit  Include SSN
	       Boolean

	   sua.destination_reference_number  Destination Reference Number
	       Unsigned 32-bit integer

	   sua.diagnostic_information  Diagnostic Information
	       Byte array

	   sua.drn_label_end  End
	       Unsigned 8-bit integer

	   sua.drn_label_start	Start
	       Unsigned 8-bit integer

	   sua.drn_label_value	Label Value
	       Unsigned 16-bit integer

	   sua.error_code  Error code
	       Unsigned 32-bit integer

	   sua.global_title_nature_of_address  Nature of Address
	       Unsigned 8-bit integer

	   sua.global_title_number_of_digits  Number of Digits
	       Unsigned 8-bit integer

	   sua.global_title_numbering_plan  Numbering Plan
	       Unsigned 8-bit integer

	   sua.global_title_signals  Global Title
	       Byte array

	   sua.global_title_translation_type  Translation Type
	       Unsigned 8-bit integer

	   sua.heartbeat_data  Heratbeat Data
	       Byte array

	   sua.hostname.name  Hostname
	       String

	   sua.importance_inportance  Importance
	       Unsigned 8-bit integer

	   sua.importance_reserved  Reserved
	       Byte array

	   sua.info_string  Info string
	       String

	   sua.ipv4_address  IP Version 4 address
	       IPv4 address

	   sua.ipv6_address  IP Version 6 address
	       IPv6 address

	   sua.local_routing_key_identifier  Local routing key identifier
	       Unsigned 32-bit integer

	   sua.message_class  Message Class
	       Unsigned 8-bit integer

	   sua.message_length  Message Length
	       Unsigned 32-bit integer

	   sua.message_priority_priority  Message Priority
	       Unsigned 8-bit integer

	   sua.message_priority_reserved  Reserved
	       Byte array

	   sua.message_type  Message Type
	       Unsigned 8-bit integer

	   sua.network_appearance  Network Appearance
	       Unsigned 32-bit integer

	   sua.parameter_length	 Parameter Length
	       Unsigned 16-bit integer

	   sua.parameter_padding  Padding
	       Byte array

	   sua.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   sua.parameter_value	Parameter Value
	       Byte array

	   sua.point_code  Point Code
	       Unsigned 32-bit integer

	   sua.protcol_class_reserved  Reserved
	       Byte array

	   sua.protocol_class_class  Protocol Class
	       Unsigned 8-bit integer

	   sua.protocol_class_return_on_error_bit  Return On Error Bit
	       Boolean

	   sua.receive_sequence_number_number  Receive Sequence Number P(R)
	       Unsigned 8-bit integer

	   sua.receive_sequence_number_reserved	 Reserved
	       Byte array

	   sua.receive_sequence_number_spare_bit  Spare Bit
	       Boolean

	   sua.registration_status  Registration status
	       Unsigned 32-bit integer

	   sua.reserved	 Reserved
	       Byte array

	   sua.routing_context	Routing context
	       Unsigned 32-bit integer

	   sua.routing_key_identifier  Local Routing Key Identifier
	       Unsigned 32-bit integer

	   sua.sccp_cause_reserved  Reserved
	       Byte array

	   sua.sccp_cause_type	Cause Type
	       Unsigned 8-bit integer

	   sua.sccp_cause_value	 Cause Value
	       Unsigned 8-bit integer

	   sua.segmentation_first_bit  First Segment Bit
	       Boolean

	   sua.segmentation_number_of_remaining_segments  Number of Remaining Segments
	       Unsigned 8-bit integer

	   sua.segmentation_reference  Segmentation Reference
	       Unsigned 24-bit integer

	   sua.sequence_control_sequence_control  Sequence Control
	       Unsigned 32-bit integer

	   sua.sequence_number_more_data_bit  More Data Bit
	       Boolean

	   sua.sequence_number_receive_sequence_number	Receive Sequence Number P(R)
	       Unsigned 8-bit integer

	   sua.sequence_number_reserved	 Reserved
	       Byte array

	   sua.sequence_number_sent_sequence_number  Sent Sequence Number P(S)
	       Unsigned 8-bit integer

	   sua.sequence_number_spare_bit  Spare Bit
	       Boolean

	   sua.smi_reserved  Reserved
	       Byte array

	   sua.smi_smi	SMI
	       Unsigned 8-bit integer

	   sua.source_address_gt_bit  Include GT
	       Boolean

	   sua.source_address_pc_bit  Include PC
	       Boolean

	   sua.source_address_reserved_bits  Reserved Bits
	       Unsigned 16-bit integer

	   sua.source_address_routing_indicator	 Routing Indicator
	       Unsigned 16-bit integer

	   sua.source_address_ssn_bit  Include SSN
	       Boolean

	   sua.source_reference_number	Source Reference Number
	       Unsigned 32-bit integer

	   sua.ss7_hop_counter_counter	SS7 Hop Counter
	       Unsigned 8-bit integer

	   sua.ss7_hop_counter_reserved	 Reserved
	       Byte array

	   sua.ssn_number  Subsystem Number
	       Unsigned 8-bit integer

	   sua.ssn_reserved  Reserved
	       Byte array

	   sua.status_info  Status info
	       Unsigned 16-bit integer

	   sua.status_type  Status type
	       Unsigned 16-bit integer

	   sua.tid_label_end  End
	       Unsigned 8-bit integer

	   sua.tid_label_start	Start
	       Unsigned 8-bit integer

	   sua.tid_label_value	Label Value
	       Unsigned 16-bit integer

	   sua.traffic_mode_type  Traffic mode Type
	       Unsigned 32-bit integer

	   sua.version	Version
	       Unsigned 8-bit integer

       SSCOP (sscop)

       SSH Protocol (ssh)

	   ssh.compression_algorithms_client_to_server	compression_algorithms_client_to_server string
	       String
	       SSH compression_algorithms_client_to_server string

	   ssh.compression_algorithms_client_to_server_length  compression_algorithms_client_to_server length
	       Unsigned 32-bit integer
	       SSH compression_algorithms_client_to_server length

	   ssh.compression_algorithms_server_to_client	compression_algorithms_server_to_client string
	       String
	       SSH compression_algorithms_server_to_client string

	   ssh.compression_algorithms_server_to_client_length  compression_algorithms_server_to_client length
	       Unsigned 32-bit integer
	       SSH compression_algorithms_server_to_client length

	   ssh.cookie  Cookie
	       Byte array
	       SSH Cookie

	   ssh.encrypted_packet	 Encrypted Packet
	       Byte array
	       SSH Protocol Packet

	   ssh.encryption_algorithms_client_to_server  encryption_algorithms_client_to_server string
	       String
	       SSH encryption_algorithms_client_to_server string

	   ssh.encryption_algorithms_client_to_server_length  encryption_algorithms_client_to_server length
	       Unsigned 32-bit integer
	       SSH encryption_algorithms_client_to_server length

	   ssh.encryption_algorithms_server_to_client  encryption_algorithms_server_to_client string
	       String
	       SSH encryption_algorithms_server_to_client string

	   ssh.encryption_algorithms_server_to_client_length  encryption_algorithms_server_to_client length
	       Unsigned 32-bit integer
	       SSH encryption_algorithms_server_to_client length

	   ssh.kex_algorithms  kex_algorithms string
	       String
	       SSH kex_algorithms string

	   ssh.kex_algorithms_length  kex_algorithms length
	       Unsigned 32-bit integer
	       SSH kex_algorithms length

	   ssh.languages_client_to_server  languages_client_to_server string
	       String
	       SSH languages_client_to_server string

	   ssh.languages_client_to_server_length  languages_client_to_server length
	       Unsigned 32-bit integer
	       SSH languages_client_to_server length

	   ssh.languages_server_to_client  languages_server_to_client string
	       String
	       SSH languages_server_to_client string

	   ssh.languages_server_to_client_length  languages_server_to_client length
	       Unsigned 32-bit integer
	       SSH languages_server_to_client length

	   ssh.mac_algorithms_client_to_server	mac_algorithms_client_to_server string
	       String
	       SSH mac_algorithms_client_to_server string

	   ssh.mac_algorithms_client_to_server_length  mac_algorithms_client_to_server length
	       Unsigned 32-bit integer
	       SSH mac_algorithms_client_to_server length

	   ssh.mac_algorithms_server_to_client	mac_algorithms_server_to_client string
	       String
	       SSH mac_algorithms_server_to_client string

	   ssh.mac_algorithms_server_to_client_length  mac_algorithms_server_to_client length
	       Unsigned 32-bit integer
	       SSH mac_algorithms_server_to_client length

	   ssh.mac_string  MAC String
	       String
	       SSH MAC String

	   ssh.message_code  Message Code
	       Unsigned 8-bit integer
	       SSH Message Code

	   ssh.packet_length  Packet Length
	       Unsigned 32-bit integer
	       SSH packet length

	   ssh.padding_length  Padding Length
	       Unsigned 8-bit integer
	       SSH Packet Number

	   ssh.padding_string  Padding String
	       String
	       SSH Padding String

	   ssh.payload	Payload
	       Byte array
	       SSH Payload

	   ssh.protocol	 Protocol
	       String
	       SSH Protocol

	   ssh.server_host_key_algorithms  server_host_key_algorithms string
	       String
	       SSH server_host_key_algorithms string

	   ssh.server_host_key_algorithms_length  server_host_key_algorithms length
	       Unsigned 32-bit integer
	       SSH server_host_key_algorithms length

       Secure Socket Layer (ssl)

	   ssl.alert_message  Alert Message
	       No value
	       Alert message

	   ssl.alert_message.desc  Description
	       Unsigned 8-bit integer
	       Alert message description

	   ssl.alert_message.level  Level
	       Unsigned 8-bit integer
	       Alert message level

	   ssl.app_data	 Application Data
	       No value
	       Payload is application data

	   ssl.change_cipher_spec  Change Cipher Spec Message
	       No value
	       Signals a change in cipher specifications

	   ssl.handshake  Handshake Protocol
	       No value
	       Handshake protocol message

	   ssl.handshake.cert_type  Certificate type
	       Unsigned 8-bit integer
	       Certificate type

	   ssl.handshake.cert_types  Certificate types
	       No value
	       List of certificate types

	   ssl.handshake.cert_types_count  Certificate types count
	       Unsigned 8-bit integer
	       Count of certificate types

	   ssl.handshake.certificate  Certificate
	       Byte array
	       Certificate

	   ssl.handshake.certificate_length  Certificate Length
	       Unsigned 24-bit integer
	       Length of certificate

	   ssl.handshake.certificates  Certificates
	       No value
	       List of certificates

	   ssl.handshake.certificates_length  Certificates Length
	       Unsigned 24-bit integer
	       Length of certificates field

	   ssl.handshake.challenge  Challenge
	       No value
	       Challenge data used to authenticate server

	   ssl.handshake.challenge_length  Challenge Length
	       Unsigned 16-bit integer
	       Length of challenge field

	   ssl.handshake.cipher_spec_len  Cipher Spec Length
	       Unsigned 16-bit integer
	       Length of cipher specs field

	   ssl.handshake.cipher_suites_length  Cipher Suites Length
	       Unsigned 16-bit integer
	       Length of cipher suites field

	   ssl.handshake.cipherspec  Cipher Spec
	       Unsigned 24-bit integer
	       Cipher specification

	   ssl.handshake.ciphersuite  Cipher Suite
	       Unsigned 16-bit integer
	       Cipher suite

	   ssl.handshake.ciphersuites  Cipher Suites
	       No value
	       List of cipher suites supported by client

	   ssl.handshake.clear_key_data	 Clear Key Data
	       No value
	       Clear portion of MASTER-KEY

	   ssl.handshake.clear_key_length  Clear Key Data Length
	       Unsigned 16-bit integer
	       Length of clear key data

	   ssl.handshake.comp_method  Compression Method
	       Unsigned 8-bit integer
	       Compression Method

	   ssl.handshake.comp_methods  Compression Methods
	       No value
	       List of compression methods supported by client

	   ssl.handshake.comp_methods_length  Compression Methods Length
	       Unsigned 8-bit integer
	       Length of compression methods field

	   ssl.handshake.connection_id	Connection ID
	       No value
	       Server's challenge to client

	   ssl.handshake.connection_id_length  Connection ID Length
	       Unsigned 16-bit integer
	       Length of connection ID

	   ssl.handshake.dname	Distinguished Name
	       Byte array
	       Distinguished name of a CA that server trusts

	   ssl.handshake.dname_len  Distinguished Name Length
	       Unsigned 16-bit integer
	       Length of distinguished name

	   ssl.handshake.dnames	 Distinguished Names
	       No value
	       List of CAs that server trusts

	   ssl.handshake.dnames_len  Distinguished Names Length
	       Unsigned 16-bit integer
	       Length of list of CAs that server trusts

	   ssl.handshake.encrypted_key	Encrypted Key
	       No value
	       Secret portion of MASTER-KEY encrypted to server

	   ssl.handshake.encrypted_key_length  Encrypted Key Data Length
	       Unsigned 16-bit integer
	       Length of encrypted key data

	   ssl.handshake.key_arg  Key Argument
	       No value
	       Key Argument (e.g., Initialization Vector)

	   ssl.handshake.key_arg_length	 Key Argument Length
	       Unsigned 16-bit integer
	       Length of key argument

	   ssl.handshake.length	 Length
	       Unsigned 24-bit integer
	       Length of handshake message

	   ssl.handshake.md5_hash  MD5 Hash
	       No value
	       Hash of messages, master_secret, etc.

	   ssl.handshake.random	 Random.bytes
	       No value
	       Random challenge used to authenticate server

	   ssl.handshake.random_time  Random.gmt_unix_time
	       Date/Time stamp
	       Unix time field of random structure

	   ssl.handshake.session_id  Session ID
	       Byte array
	       Identifies the SSL session, allowing later resumption

	   ssl.handshake.session_id_hit	 Session ID Hit
	       Boolean
	       Did the server find the client's Session ID?

	   ssl.handshake.session_id_length  Session ID Length
	       Unsigned 8-bit integer
	       Length of session ID field

	   ssl.handshake.sha_hash  SHA-1 Hash
	       No value
	       Hash of messages, master_secret, etc.

	   ssl.handshake.type  Handshake Message Type
	       Unsigned 8-bit integer
	       SSLv2 handshake message type

	   ssl.handshake.verify_data  Verify Data
	       No value
	       Opaque verification data

	   ssl.handshake.version  Version
	       Unsigned 16-bit integer
	       Maximum version supported by client

	   ssl.pct_handshake.type  Handshake Message Type
	       Unsigned 8-bit integer
	       PCT handshake message type

	   ssl.record  Record Layer
	       No value
	       Record layer

	   ssl.record.content_type  Content Type
	       Unsigned 8-bit integer
	       Content type

	   ssl.record.is_escape	 Is Escape
	       Boolean
	       Indicates a security escape

	   ssl.record.length  Length
	       Unsigned 16-bit integer
	       Length of SSL record data

	   ssl.record.padding_length  Padding Length
	       Unsigned 8-bit integer
	       Length of padding at end of record

	   ssl.record.version  Version
	       Unsigned 16-bit integer
	       Record layer version.

       Sequenced Packet eXchange (spx)

	   spx.ack  Acknowledgment Number
	       Unsigned 16-bit integer

	   spx.alloc  Allocation Number
	       Unsigned 16-bit integer

	   spx.ctl  Connection Control
	       Unsigned 8-bit integer

	   spx.ctl.attn	 Attention
	       Boolean

	   spx.ctl.eom	End of Message
	       Boolean

	   spx.ctl.send_ack  Send Ack
	       Boolean

	   spx.ctl.sys	System Packet
	       Boolean

	   spx.dst  Destination Connection ID
	       Unsigned 16-bit integer

	   spx.rexmt_frame  Retransmitted Frame Number
	       Frame number

	   spx.seq  Sequence Number
	       Unsigned 16-bit integer

	   spx.src  Source Connection ID
	       Unsigned 16-bit integer

	   spx.type  Datastream type
	       Unsigned 8-bit integer

       Service Advertisement Protocol (ipxsap)

	   ipxsap.request  Request
	       Boolean
	       TRUE if SAP request

	   ipxsap.response  Response
	       Boolean
	       TRUE if SAP response

       Service Location Protocol (srvloc)

	   srvloc.attrreq.attrlist  Attribute List
	       String

	   srvloc.attrreq.attrlistlen  Attribute List Length
	       Unsigned 16-bit integer

	   srvloc.attrreq.prlist  Previous Response List
	       String
	       Previous Response List

	   srvloc.attrreq.prlistlen  Previous Response List Length
	       Unsigned 16-bit integer
	       Length of Previous Response List

	   srvloc.attrreq.scopelist  Scope List
	       String

	   srvloc.attrreq.scopelistlen	Scope List Length
	       Unsigned 16-bit integer
	       Length of the Scope List

	   srvloc.attrreq.slpspi  SLP SPI
	       String

	   srvloc.attrreq.slpspilen  SLP SPI Length
	       Unsigned 16-bit integer
	       Length of the SLP SPI

	   srvloc.attrreq.taglist  Tag List
	       String

	   srvloc.attrreq.taglistlen  Tag List Length
	       Unsigned 16-bit integer

	   srvloc.attrreq.url  Service URL
	       String
	       URL of service

	   srvloc.attrreq.urllen  URL Length
	       Unsigned 16-bit integer

	   srvloc.attrrply.attrlist  Attribute List
	       String

	   srvloc.attrrply.attrlistlen	Attribute List Length
	       Unsigned 16-bit integer
	       Length of Attribute List

	   srvloc.authblkv2.slpspi  SLP SPI
	       String

	   srvloc.authblkv2.slpspilen  SLP SPI Length
	       Unsigned 16-bit integer
	       Length of the SLP SPI

	   srvloc.authblkv2.timestamp  Timestamp
	       Date/Time stamp
	       Timestamp on Authentication Block

	   srvloc.authblkv2_bsd	 BSD
	       Unsigned 16-bit integer
	       Block Structure Descriptor

	   srvloc.authblkv2_len	 Length
	       Unsigned 16-bit integer
	       Length of Authentication Block

	   srvloc.daadvert.attrlist  Attribute List
	       String

	   srvloc.daadvert.attrlistlen	Attribute List Length
	       Unsigned 16-bit integer

	   srvloc.daadvert.authcount  Auths
	       Unsigned 8-bit integer
	       Number of Authentication Blocks

	   srvloc.daadvert.scopelist  Scope List
	       String

	   srvloc.daadvert.scopelistlen	 Scope List Length
	       Unsigned 16-bit integer
	       Length of the Scope List

	   srvloc.daadvert.slpspi  SLP SPI
	       String

	   srvloc.daadvert.slpspilen  SLP SPI Length
	       Unsigned 16-bit integer
	       Length of the SLP SPI

	   srvloc.daadvert.timestamp  DAADVERT Timestamp
	       Date/Time stamp
	       Timestamp on DA Advert

	   srvloc.daadvert.url	URL
	       String

	   srvloc.daadvert.urllen  URL Length
	       Unsigned 16-bit integer

	   srvloc.err  Error Code
	       Unsigned 16-bit integer

	   srvloc.errv2	 Error Code
	       Unsigned 16-bit integer

	   srvloc.flags_v1  Flags
	       Unsigned 8-bit integer

	   srvloc.flags_v1.attribute_auth  Attribute Authentication
	       Boolean
	       Can whole packet fit into a datagram?

	   srvloc.flags_v1.fresh  Fresh Registration
	       Boolean
	       Is this a new registration?

	   srvloc.flags_v1.monolingual	Monolingual
	       Boolean
	       Can whole packet fit into a datagram?

	   srvloc.flags_v1.overflow.  Overflow
	       Boolean
	       Can whole packet fit into a datagram?

	   srvloc.flags_v1.url_auth  URL Authentication
	       Boolean
	       Can whole packet fit into a datagram?

	   srvloc.flags_v2  Flags
	       Unsigned 16-bit integer

	   srvloc.flags_v2.fresh  Fresh Registration
	       Boolean
	       Is this a new registration?

	   srvloc.flags_v2.overflow  Overflow
	       Boolean
	       Can whole packet fit into a datagram?

	   srvloc.flags_v2.reqmulti  Multicast requested
	       Boolean
	       Do we want multicast?

	   srvloc.function  Function
	       Unsigned 8-bit integer

	   srvloc.langtag  Lang Tag
	       String

	   srvloc.langtaglen  Lang Tag Len
	       Unsigned 16-bit integer

	   srvloc.nextextoff  Next Extension Offset
	       Unsigned 24-bit integer

	   srvloc.pktlen  Packet Length
	       Unsigned 24-bit integer

	   srvloc.saadvert.attrlist  Attribute List
	       String

	   srvloc.saadvert.attrlistlen	Attribute List Length
	       Unsigned 16-bit integer

	   srvloc.saadvert.authcount  Auths
	       Unsigned 8-bit integer
	       Number of Authentication Blocks

	   srvloc.saadvert.scopelist  Scope List
	       String

	   srvloc.saadvert.scopelistlen	 Scope List Length
	       Unsigned 16-bit integer
	       Length of the Scope List

	   srvloc.saadvert.url	URL
	       String

	   srvloc.saadvert.urllen  URL Length
	       Unsigned 16-bit integer

	   srvloc.srvdereq.scopelist  Scope List
	       String

	   srvloc.srvdereq.scopelistlen	 Scope List Length
	       Unsigned 16-bit integer

	   srvloc.srvdereq.taglist  Tag List
	       String

	   srvloc.srvdereq.taglistlen  Tag List Length
	       Unsigned 16-bit integer

	   srvloc.srvreq.attrauthcount	Attr Auths
	       Unsigned 8-bit integer
	       Number of Attribute Authentication Blocks

	   srvloc.srvreq.attrlist  Attribute List
	       String

	   srvloc.srvreq.attrlistlen  Attribute List Length
	       Unsigned 16-bit integer

	   srvloc.srvreq.predicate  Predicate
	       String

	   srvloc.srvreq.predicatelen  Predicate Length
	       Unsigned 16-bit integer
	       Length of the Predicate

	   srvloc.srvreq.prlist	 Previous Response List
	       String
	       Previous Response List

	   srvloc.srvreq.prlistlen  Previous Response List Length
	       Unsigned 16-bit integer
	       Length of Previous Response List

	   srvloc.srvreq.scopelist  Scope List
	       String

	   srvloc.srvreq.scopelistlen  Scope List Length
	       Unsigned 16-bit integer
	       Length of the Scope List

	   srvloc.srvreq.slpspi	 SLP SPI
	       String

	   srvloc.srvreq.slpspilen  SLP SPI Length
	       Unsigned 16-bit integer
	       Length of the SLP SPI

	   srvloc.srvreq.srvtype  Service Type
	       String

	   srvloc.srvreq.srvtypelen  Service Type Length
	       Unsigned 16-bit integer
	       Length of Service Type List

	   srvloc.srvreq.srvtypelist  Service Type List
	       String

	   srvloc.srvreq.urlcount  Number of URLs
	       Unsigned 16-bit integer

	   srvloc.srvtypereq.nameauthlist  Naming Authority List
	       String

	   srvloc.srvtypereq.nameauthlistlen  Naming Authority List Length
	       Unsigned 16-bit integer
	       Length of the Naming Authority List

	   srvloc.srvtypereq.prlist  Previous Response List
	       String
	       Previous Response List

	   srvloc.srvtypereq.prlistlen	Previous Response List Length
	       Unsigned 16-bit integer
	       Length of Previous Response List

	   srvloc.srvtypereq.scopelist	Scope List
	       String

	   srvloc.srvtypereq.scopelistlen  Scope List Length
	       Unsigned 16-bit integer
	       Length of the Scope List

	   srvloc.srvtypereq.srvtypelen	 Service Type Length
	       Unsigned 16-bit integer
	       Length of the Service Type

	   srvloc.srvtypereq.srvtypelistlen  Service Type List Length
	       Unsigned 16-bit integer
	       Length of the Service Type List

	   srvloc.srvtyperply.srvtype  Service Type
	       String

	   srvloc.srvtyperply.srvtypelist  Service Type List
	       String

	   srvloc.url.lifetime	URL lifetime
	       Unsigned 16-bit integer

	   srvloc.url.numauths	Num Auths
	       Unsigned 8-bit integer

	   srvloc.url.reserved	Reserved
	       Unsigned 8-bit integer

	   srvloc.url.url  URL
	       String

	   srvloc.url.urllen  URL Length
	       Unsigned 16-bit integer

	   srvloc.version  Version
	       Unsigned 8-bit integer

	   srvloc.xid  XID
	       Unsigned 24-bit integer
	       Transaction ID

       Session Announcement Protocol (sap)

	   sap.auth  Authentication data
	       No value
	       Auth data

	   sap.auth.flags  Authentication data flags
	       Unsigned 8-bit integer
	       Auth flags

	   sap.auth.flags.p  Padding Bit
	       Boolean
	       Compression

	   sap.auth.flags.t  Authentication Type
	       Unsigned 8-bit integer
	       Auth type

	   sap.auth.flags.v  Version Number
	       Unsigned 8-bit integer
	       Version

	   sap.flags  Flags
	       Unsigned 8-bit integer
	       Bits in the beginning of the SAP header

	   sap.flags.a	Address Type
	       Boolean
	       Originating source address type

	   sap.flags.c	Compression Bit
	       Boolean
	       Compression

	   sap.flags.e	Encryption Bit
	       Boolean
	       Encryption

	   sap.flags.r	Reserved
	       Boolean
	       Reserved

	   sap.flags.t	Message Type
	       Boolean
	       Announcement type

	   sap.flags.v	Version Number
	       Unsigned 8-bit integer
	       3 bit version field in the SAP header

       Session Description Protocol (sdp)

	   sdp.bandwidth  Bandwidth Information (b)
	       String
	       Bandwidth Information

	   sdp.bandwidth.modifier  Bandwidth Modifier
	       String
	       Bandwidth Modifier

	   sdp.bandwidth.value	Bandwidth Value
	       String
	       Bandwidth Value

	   sdp.connection_info	Connection Information (c)
	       String
	       Connection Information

	   sdp.connection_info.address	Connection Address
	       String
	       Connection Address

	   sdp.connection_info.address_type  Connection Address Type
	       String
	       Connection Address Type

	   sdp.connection_info.network_type  Connection Network Type
	       String
	       Connection Network Type

	   sdp.connection_info.num_addr	 Connection Number of Addresses
	       String
	       Connection Number of Addresses

	   sdp.connection_info.ttl  Connection TTL
	       String
	       Connection TTL

	   sdp.email  E-mail Address (e)
	       String
	       E-mail Address

	   sdp.encryption_key  Encryption Key (k)
	       String
	       Encryption Key

	   sdp.encryption_key.data  Key Data
	       String
	       Data

	   sdp.encryption_key.type  Key Type
	       String
	       Type

	   sdp.invalid	Invalid line
	       String
	       Invalid line

	   sdp.media  Media Description, name and address (m)
	       String
	       Media Description, name and address

	   sdp.media.format  Media Format
	       String
	       Media Format

	   sdp.media.media  Media Type
	       String
	       Media Type

	   sdp.media.port  Media Port
	       String
	       Media Port

	   sdp.media.portcount	Media Port Count
	       String
	       Media Port Count

	   sdp.media.proto  Media Proto
	       String
	       Media Proto

	   sdp.media_attr  Media Attribute (a)
	       String
	       Media Attribute

	   sdp.media_attribute.field  Media Attribute Fieldname
	       String
	       Media Attribute Fieldname

	   sdp.media_attribute.value  Media Attribute Value
	       String
	       Media Attribute Value

	   sdp.media_title  Media Title (i)
	       String
	       Media Title

	   sdp.owner  Owner/Creator, Session Id (o)
	       String
	       Owner/Creator, Session Id

	   sdp.owner.address  Owner Address
	       String
	       Owner Address

	   sdp.owner.address_type  Owner Address Type
	       String
	       Owner Address Type

	   sdp.owner.network_type  Owner Network Type
	       String
	       Owner Network Type

	   sdp.owner.sessionid	Session ID
	       String
	       Session ID

	   sdp.owner.username  Owner Username
	       String
	       Owner Username

	   sdp.owner.version  Session Version
	       String
	       Session Version

	   sdp.phone  Phone Number (p)
	       String
	       Phone Number

	   sdp.repeat_time  Repeat Time (r)
	       String
	       Repeat Time

	   sdp.repeat_time.duration  Repeat Duration
	       String
	       Repeat Duration

	   sdp.repeat_time.interval  Repeat Interval
	       String
	       Repeat Interval

	   sdp.repeat_time.offset  Repeat Offset
	       String
	       Repeat Offset

	   sdp.session_attr  Session Attribute (a)
	       String
	       Session Attribute

	   sdp.session_attr.field  Session Attribute Fieldname
	       String
	       Session Attribute Fieldname

	   sdp.session_attr.value  Session Attribute Value
	       String
	       Session Attribute Value

	   sdp.session_info  Session Information (i)
	       String
	       Session Information

	   sdp.session_name  Session Name (s)
	       String
	       Session Name

	   sdp.time  Time Description, active time (t)
	       String
	       Time Description, active time

	   sdp.time.start  Session Start Time
	       String
	       Session Start Time

	   sdp.time.stop  Session Stop Time
	       String
	       Session Stop Time

	   sdp.timezone	 Time Zone Adjustments (z)
	       String
	       Time Zone Adjustments

	   sdp.timezone.offset	Timezone Offset
	       String
	       Timezone Offset

	   sdp.timezone.time  Timezone Time
	       String
	       Timezone Time

	   sdp.unknown	Unknown
	       String
	       Unknown

	   sdp.uri  URI of Description (u)
	       String
	       URI of Description

	   sdp.version	Session Description Protocol Version (v)
	       String
	       Session Description Protocol Version

       Session Initiation Protocol (sip)

	   sip.Accept  Accept
	       String
	       RFC 3261: Accept Header

	   sip.Accept-Encoding	Accept-Encoding
	       String
	       RFC 3261: Accept-Encoding Header

	   sip.Accept-Language	Accept-Language
	       String
	       RFC 3261: Accept-Language Header

	   sip.Alert-Info  Alert-Info
	       String
	       RFC 3261: Alert-Info Header

	   sip.Allow  Allow
	       String
	       RFC 3261: Allow Header

	   sip.Allow-Events  Allow-Events
	       String
	       RFC 3265: Allow-Events Header

	   sip.Authentication-Info  Authentication-Info
	       String
	       RFC 3261: Authentication-Info Header

	   sip.Authorization  Authorization
	       String
	       RFC 3261: Authorization Header

	   sip.CSeq  CSeq
	       String
	       RFC 3261: CSeq Header

	   sip.Call-ID	Call-ID
	       String
	       RFC 3261: Call-ID Header

	   sip.Call-Info  Call-Info
	       String
	       RFC 3261: Call-Info Header

	   sip.Contact	Contact
	       String
	       RFC 3261: Contact Header

	   sip.Content-Disposition  Content-Disposition
	       String
	       RFC 3261: Content-Disposition Header

	   sip.Content-Encoding	 Content-Encoding
	       String
	       RFC 3261: Content-Encoding Header

	   sip.Content-Language	 Content-Language
	       String
	       RFC 3261: Content-Language Header

	   sip.Content-Length  Content-Length
	       String
	       RFC 3261: Content-Length Header

	   sip.Content-Type  Content-Type
	       String
	       RFC 3261: Content-Type Header

	   sip.Date  Date
	       String
	       RFC 3261: Date Header

	   sip.Error-Info  Error-Info
	       String
	       RFC 3261: Error-Info Header

	   sip.Event  Event
	       String
	       RFC 3265: Event Header

	   sip.Expires	Expires
	       String
	       RFC 3261: Expires Header

	   sip.From  From
	       String
	       RFC 3261: From Header

	   sip.In-Reply-To  In-Reply-To
	       String
	       RFC 3261: In-Reply-To Header

	   sip.MIME-Version  MIME-Version
	       String
	       RFC 3261: MIME-Version Header

	   sip.Max-Forwards  Max-Forwards
	       String
	       RFC 3261: Max-Forwards Header

	   sip.Method  Method
	       String
	       SIP Method

	   sip.Min-Expires  Min-Expires
	       String
	       RFC 3261: Min-Expires Header

	   sip.Organization  Organization
	       String
	       RFC 3261: Organization Header

	   sip.Priority	 Priority
	       String
	       RFC 3261: Priority Header

	   sip.Proxy-Authenticate  Proxy-Authenticate
	       String
	       RFC 3261: Proxy-Authenticate Header

	   sip.Proxy-Authorization  Proxy-Authorization
	       String
	       RFC 3261: Proxy-Authorization Header

	   sip.Proxy-Require  Proxy-Require
	       String
	       RFC 3261: Proxy-Require Header

	   sip.RAck  RAck
	       String
	       RFC 3262: RAck Header

	   sip.RSeq  RSeq
	       String
	       RFC 3262: RSeq Header

	   sip.Record-Route  Record-Route
	       String
	       RFC 3261: Record-Route Header

	   sip.Reply-To	 Reply-To
	       String
	       RFC 3261: Reply-To Header

	   sip.Require	Require
	       String
	       RFC 3261: Require Header

	   sip.Retry-After  Retry-After
	       String
	       RFC 3261: Retry-After Header

	   sip.Route  Route
	       String
	       RFC 3261: Route Header

	   sip.Server  Server
	       String
	       RFC 3261: Server Header

	   sip.Status-Code  Status-Code
	       String
	       SIP Status Code

	   sip.Subject	Subject
	       String
	       RFC 3261: Subject Header

	   sip.Subscription-State  Subscription-State
	       String
	       RFC 3265: Subscription-State Header

	   sip.Supported  Supported
	       String
	       RFC 3261: Supported Header

	   sip.Timestamp  Timestamp
	       String
	       RFC 3261: Timestamp Header

	   sip.To  To
	       String
	       RFC 3261: To Header

	   sip.Unsupported  Unsupported
	       String
	       RFC 3261: Unsupported Header

	   sip.User-Agent  User-Agent
	       String
	       RFC 3261: User-Agent Header

	   sip.Via  Via
	       String
	       RFC 3261: Via Header

	   sip.WWW-Authenticate	 WWW-Authenticate
	       String
	       RFC 3261: WWW-Authenticate Header

	   sip.Warning	Warning
	       String
	       RFC 3261: Warning Header

	   sip.msg_hdr	Message Header
	       No value
	       Message Header in SIP message

       Short Frame (short)

       Short Message Peer to Peer (smpp)

	   smpp.SC_interface_version  SMSC-supported version
	       String
	       Version of SMPP interface supported by the SMSC.

	   smpp.additional_status_info_text  Information
	       String
	       Description of the meaning of a response PDU.

	   smpp.addr_npi  Numbering plan indicator
	       Unsigned 8-bit integer
	       Gives the numbering plan this address belongs to.

	   smpp.addr_ton  Type of number
	       Unsigned 8-bit integer
	       Indicates the type of number, given in the address.

	   smpp.address_range  Address
	       String
	       Given address or address range.

	   smpp.alert_on_message_delivery  Alert on delivery
	       No value
	       Instructs the handset to alert user on message delivery.

	   smpp.callback_num  Callback number
	       No value
	       Associates a call back number with the message.

	   smpp.callback_num.pres  Presentation
	       Unsigned 8-bit integer
	       Controls the presentation indication.

	   smpp.callback_num.scrn  Screening
	       Unsigned 8-bit integer
	       Controls screening of the callback-number.

	   smpp.callback_num_atag  Callback number - alphanumeric display tag
	       No value
	       Associates an alphanumeric display with call back number.

	   smpp.command_id  Operation
	       Unsigned 32-bit integer
	       Defines the SMPP PDU.

	   smpp.command_length	Length
	       Unsigned 32-bit integer
	       Total length of the SMPP PDU.

	   smpp.command_status	Result
	       Unsigned 32-bit integer
	       Indicates success or failure of the SMPP request.

	   smpp.data_coding  Data coding
	       Unsigned 8-bit integer
	       Defines the encoding scheme of the message.

	   smpp.delivery_failure_reason	 Delivery failure reason
	       Unsigned 8-bit integer
	       Indicates the reason for a failed delivery attempt.

	   smpp.dest_addr_npi  Numbering plan indicator (recipient)
	       Unsigned 8-bit integer
	       Gives recipient numbering plan this address belongs to.

	   smpp.dest_addr_subunit  Subunit destination
	       Unsigned 8-bit integer
	       Subunit address within mobile to route message to.

	   smpp.dest_addr_ton  Type of number (recipient)
	       Unsigned 8-bit integer
	       Indicates recipient type of number, given in the address.

	   smpp.dest_bearer_type  Destination bearer
	       Unsigned 8-bit integer
	       Desired bearer for delivery of message.

	   smpp.dest_network_type  Destination network
	       Unsigned 8-bit integer
	       Network associated with the destination address.

	   smpp.dest_telematics_id  Telematic interworking (dest)
	       Unsigned 16-bit integer
	       Telematic interworking to be used for message delivery.

	   smpp.destination_addr  Recipient address
	       String
	       Address of SME receiving this message.

	   smpp.destination_port  Destination port
	       Unsigned 16-bit integer
	       Application port associated with the destination of the message.

	   smpp.display_time  Display time
	       Unsigned 8-bit integer
	       Associates a display time with the message on the handset.

	   smpp.dl_name	 Distr. list name
	       String
	       The name of the distribution list.

	   smpp.dlist  Destination list
	       No value
	       The list of destinations for a short message.

	   smpp.dlist_resp  Unsuccesfull delivery list
	       No value
	       The list of unsuccesfull deliveries to destinations.

	   smpp.dpf_result  Delivery pending set?
	       Unsigned 8-bit integer
	       Indicates whether Delivery Pending Flag was set.

	   smpp.error_code  Error code
	       Unsigned 8-bit integer
	       Network specific error code defining reason for failure.

	   smpp.error_status_code  Status
	       Unsigned 32-bit integer
	       Indicates success/failure of request for this address.

	   smpp.esm.submit.features  GSM features
	       Unsigned 8-bit integer
	       GSM network specific features.

	   smpp.esm.submit.msg_mode  Messaging mode
	       Unsigned 8-bit integer
	       Mode attribute for this message.

	   smpp.esm.submit.msg_type  Message type
	       Unsigned 8-bit integer
	       Type attribute for this message.

	   smpp.esme_addr  ESME address
	       String
	       Address of ESME originating this message.

	   smpp.esme_addr_npi  Numbering plan indicator (ESME)
	       Unsigned 8-bit integer
	       Gives the numbering plan this address belongs to.

	   smpp.esme_addr_ton  Type of number (ESME)
	       Unsigned 8-bit integer
	       Indicates recipient type of number, given in the address.

	   smpp.final_date  Final date
	       Date/Time stamp
	       Date-time when the queried message reached a final state.

	   smpp.final_date_r  Final date
	       Time duration
	       Date-time when the queried message reached a final state.

	   smpp.interface_version  Version (if)
	       String
	       Version of SMPP interface supported.

	   smpp.its_reply_type	Reply method
	       Unsigned 8-bit integer
	       Indicates the handset reply method on message receipt.

	   smpp.its_session.ind	 Session indicator
	       Unsigned 8-bit integer
	       Indicates whether this message is end of conversation.

	   smpp.its_session.number  Session number
	       Unsigned 8-bit integer
	       Session number of interactive teleservice.

	   smpp.its_session.sequence  Sequence number
	       Unsigned 8-bit integer
	       Sequence number of the dialogue unit.

	   smpp.language_indicator  Language
	       Unsigned 8-bit integer
	       Indicates the language of the short message.

	   smpp.message	 Message
	       No value
	       The actual message or data.

	   smpp.message_id  Message id.
	       String
	       Identifier of the submitted short message.

	   smpp.message_payload	 Payload
	       No value
	       Short message user data.

	   smpp.message_state  Message state
	       Unsigned 8-bit integer
	       Specifies the status of the queried short message.

	   smpp.more_messages_to_send  More messages?
	       Unsigned 8-bit integer
	       Indicates more messages pending for the same destination.

	   smpp.ms_availability_status	Availability status
	       Unsigned 8-bit integer
	       Indicates the availability state of the handset.

	   smpp.ms_validity  Validity info
	       Unsigned 8-bit integer
	       Associates validity info with the message on the handset.

	   smpp.msg_wait.ind  Indication
	       Unsigned 8-bit integer
	       Indicates to the handset that a message is waiting.

	   smpp.msg_wait.type  Type
	       Unsigned 8-bit integer
	       Indicates type of message that is waiting.

	   smpp.network_error.code  Error code
	       Unsigned 16-bit integer
	       Gives the actual network error code.

	   smpp.network_error.type  Error type
	       Unsigned 8-bit integer
	       Indicates the network type.

	   smpp.number_of_messages  Number of messages
	       Unsigned 8-bit integer
	       Indicates number of messages stored in a mailbox.

	   smpp.opt_param  Optional parameters
	       No value
	       The list of optional parameters in this operation.

	   smpp.password  Password
	       String
	       Password used for authentication.

	   smpp.payload_type  Payload
	       Unsigned 8-bit integer
	       PDU type contained in the message payload.

	   smpp.priority_flag  Priority level
	       Unsigned 8-bit integer
	       The priority level of the short message.

	   smpp.privacy_indicator  Privacy indicator
	       Unsigned 8-bit integer
	       Indicates the privacy level of the message.

	   smpp.protocol_id  Protocol id.
	       Unsigned 8-bit integer
	       Protocol identifier according GSM 03.40.

	   smpp.qos_time_to_live  Validity period
	       Unsigned 32-bit integer
	       Number of seconds to retain message before expiry.

	   smpp.receipted_message_id  SMSC identifier
	       String
	       SMSC handle of the message being received.

	   smpp.regdel.acks  Message type
	       Unsigned 8-bit integer
	       SME acknowledgement request.

	   smpp.regdel.notif  Intermediate notif
	       Unsigned 8-bit integer
	       Intermediate notification request.

	   smpp.regdel.receipt	Delivery receipt
	       Unsigned 8-bit integer
	       SMSC delivery receipt request.

	   smpp.replace_if_present_flag	 Replace
	       Unsigned 8-bit integer
	       Replace the short message with this one or not.

	   smpp.reserved_op  Optional parameter - Reserved
	       No value
	       An optional parameter that is reserved in this version.

	   smpp.sar_msg_ref_num	 SAR reference number
	       Unsigned 16-bit integer
	       Reference number for a concatenated short message.

	   smpp.sar_segment_seqnum  SAR sequence number
	       Unsigned 8-bit integer
	       Segment number within a concatenated short message.

	   smpp.sar_total_segments  SAR size
	       Unsigned 16-bit integer
	       Number of segments of a concatenated short message.

	   smpp.schedule_delivery_time	Scheduled delivery time
	       Date/Time stamp
	       Scheduled time for delivery of short message.

	   smpp.schedule_delivery_time_r  Scheduled delivery time
	       Time duration
	       Scheduled time for delivery of short message.

	   smpp.sequence_number	 Sequence #
	       Unsigned 32-bit integer
	       A number to correlate requests with responses.

	   smpp.service_type  Service type
	       String
	       SMS application service associated with the message.

	   smpp.set_dpf	 Request DPF set
	       Unsigned 8-bit integer
	       Request to set the DPF for certain failure scenario's.

	   smpp.sm_default_msg_id  Predefined message
	       Unsigned 8-bit integer
	       Index of a predefined ('canned') short message.

	   smpp.sm_length  Message length
	       Unsigned 8-bit integer
	       Length of the message content.

	   smpp.source_addr  Originator address
	       String
	       Address of SME originating this message.

	   smpp.source_addr_npi	 Numbering plan indicator (originator)
	       Unsigned 8-bit integer
	       Gives originator numbering plan this address belongs to.

	   smpp.source_addr_subunit  Subunit origin
	       Unsigned 8-bit integer
	       Subunit address within mobile that generated the message.

	   smpp.source_addr_ton	 Type of number (originator)
	       Unsigned 8-bit integer
	       Indicates originator type of number, given in the address.

	   smpp.source_bearer_type  Originator bearer
	       Unsigned 8-bit integer
	       Bearer over which the message originated.

	   smpp.source_network_type  Originator network
	       Unsigned 8-bit integer
	       Network associated with the originator address.

	   smpp.source_port  Source port
	       Unsigned 16-bit integer
	       Application port associated with the source of the message.

	   smpp.source_telematics_id  Telematic interworking (orig)
	       Unsigned 16-bit integer
	       Telematic interworking used for message submission.

	   smpp.system_id  System ID
	       String
	       Identifies a system.

	   smpp.system_type  System type
	       String
	       Categorises the system.

	   smpp.user_message_reference	Message reference
	       Unsigned 16-bit integer
	       Reference to the message, assigned by the user.

	   smpp.user_response_code  Application response code
	       Unsigned 8-bit integer
	       A response code set by the user.

	   smpp.ussd_service_op	 USSD service operation
	       Unsigned 8-bit integer
	       Indicates the USSD service operation.

	   smpp.validity_period	 Validity period
	       Date/Time stamp
	       Validity period of this message.

	   smpp.validity_period_r  Validity period
	       Time duration
	       Validity period of this message.

	   smpp.vendor_op  Optional parameter - Vendor-specific
	       No value
	       A supplied optional parameter specific to an SMSC-vendor.

       Signalling Connection Control Part (sccp)

	   sccp.called.ansi_pc	PC
	       String

	   sccp.called.chinese_pc  PC
	       String

	   sccp.called.cluster	PC Cluster
	       Unsigned 24-bit integer

	   sccp.called.digits  GT Digits
	       String

	   sccp.called.es  Encoding Scheme
	       Unsigned 8-bit integer

	   sccp.called.gti  Global Title Indicator
	       Unsigned 8-bit integer

	   sccp.called.member  PC Member
	       Unsigned 24-bit integer

	   sccp.called.nai  Nature of Address Indicator
	       Unsigned 8-bit integer

	   sccp.called.network	PC Network
	       Unsigned 24-bit integer

	   sccp.called.ni  National Indicator
	       Unsigned 8-bit integer

	   sccp.called.np  Numbering Plan
	       Unsigned 8-bit integer

	   sccp.called.oe  Odd/Even Indicator
	       Unsigned 8-bit integer

	   sccp.called.pc  PC
	       Unsigned 16-bit integer

	   sccp.called.pci  Point Code Indicator
	       Unsigned 8-bit integer

	   sccp.called.ri  Routing Indicator
	       Unsigned 8-bit integer

	   sccp.called.ssn  SubSystem Number
	       Unsigned 8-bit integer

	   sccp.called.ssni  SubSystem Number Indicator
	       Unsigned 8-bit integer

	   sccp.called.tt  Translation Type
	       Unsigned 8-bit integer

	   sccp.calling.ansi_pc	 PC
	       String

	   sccp.calling.chinese_pc  PC
	       String

	   sccp.calling.cluster	 PC Cluster
	       Unsigned 24-bit integer

	   sccp.calling.digits	GT Digits
	       String

	   sccp.calling.es  Encoding Scheme
	       Unsigned 8-bit integer

	   sccp.calling.gti  Global Title Indicator
	       Unsigned 8-bit integer

	   sccp.calling.member	PC Member
	       Unsigned 24-bit integer

	   sccp.calling.nai  Nature of Address Indicator
	       Unsigned 8-bit integer

	   sccp.calling.network	 PC Network
	       Unsigned 24-bit integer

	   sccp.calling.ni  National Indicator
	       Unsigned 8-bit integer

	   sccp.calling.np  Numbering Plan
	       Unsigned 8-bit integer

	   sccp.calling.oe  Odd/Even Indicator
	       Unsigned 8-bit integer

	   sccp.calling.pc  PC
	       Unsigned 16-bit integer

	   sccp.calling.pci  Point Code Indicator
	       Unsigned 8-bit integer

	   sccp.calling.ri  Routing Indicator
	       Unsigned 8-bit integer

	   sccp.calling.ssn  SubSystem Number
	       Unsigned 8-bit integer

	   sccp.calling.ssni  SubSystem Number Indicator
	       Unsigned 8-bit integer

	   sccp.calling.tt  Translation Type
	       Unsigned 8-bit integer

	   sccp.class  Class
	       Unsigned 8-bit integer

	   sccp.credit	Credit
	       Unsigned 8-bit integer

	   sccp.digits	Called or Calling GT Digits
	       String

	   sccp.dlr  Destination Local Reference
	       Unsigned 24-bit integer

	   sccp.error_cause  Error Cause
	       Unsigned 8-bit integer

	   sccp.handling  Message handling
	       Unsigned 8-bit integer

	   sccp.hops  Hop Counter
	       Unsigned 8-bit integer

	   sccp.importance  Importance
	       Unsigned 8-bit integer

	   sccp.isni.counter  ISNI Counter
	       Unsigned 8-bit integer

	   sccp.isni.iri  ISNI Routing Indicator
	       Unsigned 8-bit integer

	   sccp.isni.mi	 ISNI Mark for Identification Indicator
	       Unsigned 8-bit integer

	   sccp.isni.netspec  ISNI Network Specific (Type 1)
	       Unsigned 8-bit integer

	   sccp.isni.ti	 ISNI Type Indicator
	       Unsigned 8-bit integer

	   sccp.message_type  Message Type
	       Unsigned 8-bit integer

	   sccp.more  More data
	       Unsigned 8-bit integer

	   sccp.optional_pointer  Pointer to Optional parameter
	       Unsigned 16-bit integer

	   sccp.refusal_cause  Refusal Cause
	       Unsigned 8-bit integer

	   sccp.release_cause  Release Cause
	       Unsigned 8-bit integer

	   sccp.reset_cause  Reset Cause
	       Unsigned 8-bit integer

	   sccp.return_cause  Return Cause
	       Unsigned 8-bit integer

	   sccp.rsn  Receive Sequence Number
	       Unsigned 8-bit integer

	   sccp.segmentation.class  Segmentation: Class
	       Unsigned 8-bit integer

	   sccp.segmentation.first  Segmentation: First
	       Unsigned 8-bit integer

	   sccp.segmentation.remaining	Segmentation: Remaining
	       Unsigned 8-bit integer

	   sccp.segmentation.slr  Segmentation: Source Local Reference
	       Unsigned 24-bit integer

	   sccp.sequencing_segmenting.more  Sequencing Segmenting: More
	       Unsigned 8-bit integer

	   sccp.sequencing_segmenting.rsn  Sequencing Segmenting: Receive Sequence Number
	       Unsigned 8-bit integer

	   sccp.sequencing_segmenting.ssn  Sequencing Segmenting: Send Sequence Number
	       Unsigned 8-bit integer

	   sccp.slr  Source Local Reference
	       Unsigned 24-bit integer

	   sccp.ssn  Called or Calling SubSystem Number
	       Unsigned 8-bit integer

	   sccp.variable_pointer1  Pointer to first Mandatory Variable parameter
	       Unsigned 16-bit integer

	   sccp.variable_pointer2  Pointer to second Mandatory Variable parameter
	       Unsigned 16-bit integer

	   sccp.variable_pointer3  Pointer to third Mandatory Variable parameter
	       Unsigned 16-bit integer

       Signalling Connection Control Part Management (sccpmg)

	   sccpmg.ansi_pc  Affected Point Code
	       String

	   sccpmg.chinese_pc  Affected Point Code
	       String

	   sccpmg.cluster  Affected PC Cluster
	       Unsigned 24-bit integer

	   sccpmg.congestion  SCCP Congestionl Level (ITU)
	       Unsigned 8-bit integer

	   sccpmg.member  Affected PC Member
	       Unsigned 24-bit integer

	   sccpmg.message_type	Message Type
	       Unsigned 8-bit integer

	   sccpmg.network  Affected PC Network
	       Unsigned 24-bit integer

	   sccpmg.pc  Affected Point Code
	       Unsigned 16-bit integer

	   sccpmg.smi  Subsystem Multiplicity Indicator
	       Unsigned 8-bit integer

	   sccpmg.ssn  Affected SubSystem Number
	       Unsigned 8-bit integer

       Simple Mail Transfer Protocol (smtp)

	   smtp.req  Request
	       Boolean

	   smtp.req.command  Command
	       String

	   smtp.req.parameter  Request parameter
	       String

	   smtp.response.code  Response code
	       Unsigned 32-bit integer

	   smtp.rsp  Response
	       Boolean

	   smtp.rsp.parameter  Response parameter
	       String

       Simple Network Management Protocol (snmp)

	   snmp.agent  Agent address
	       IPv4 address

	   snmp.community  Community
	       String

	   snmp.enterprise  Enterprise
	       String

	   snmp.pdutype	 PDU type
	       Unsigned 8-bit integer

	   snmp.spectraptype  Specific trap type
	       Unsigned 32-bit integer

	   snmp.timestamp  Timestamp
	       Unsigned 8-bit integer

	   snmp.traptype  Trap type
	       Unsigned 8-bit integer

	   snmp.version	 Version
	       Unsigned 8-bit integer

	   snmpv3.flags	 SNMPv3 Flags
	       Unsigned 8-bit integer

	   snmpv3.flags.auth  Authenticated
	       Boolean

	   snmpv3.flags.crypt  Encrypted
	       Boolean

	   snmpv3.flags.report	Reportable
	       Boolean

       Sinec H1 Protocol (h1)

	   h1.dbnr  Memory block number
	       Unsigned 8-bit integer

	   h1.dlen  Length in words
	       Signed 16-bit integer

	   h1.dwnr  Address within memory block
	       Unsigned 16-bit integer

	   h1.empty  Empty field
	       Unsigned 8-bit integer

	   h1.empty_len	 Empty field length
	       Unsigned 8-bit integer

	   h1.header  H1-Header
	       Unsigned 16-bit integer

	   h1.len  Length indicator
	       Unsigned 16-bit integer

	   h1.opcode  Opcode
	       Unsigned 8-bit integer

	   h1.opfield  Operation identifier
	       Unsigned 8-bit integer

	   h1.oplen  Operation length
	       Unsigned 8-bit integer

	   h1.org  Memory type
	       Unsigned 8-bit integer

	   h1.reqlen  Request length
	       Unsigned 8-bit integer

	   h1.request  Request identifier
	       Unsigned 8-bit integer

	   h1.reslen  Response length
	       Unsigned 8-bit integer

	   h1.response	Response identifier
	       Unsigned 8-bit integer

	   h1.resvalue	Response value
	       Unsigned 8-bit integer

       Skinny Client Control Protocol (skinny)

	   skinny.activeForward	 Active Forward
	       Unsigned 32-bit integer
	       This is non zero to indicate that a forward is active on the line

	   skinny.alarmParam1  AlarmParam1
	       Unsigned 32-bit integer
	       An as yet undecoded param1 value from the alarm message

	   skinny.alarmParam2  AlarmParam2
	       IPv4 address
	       This is the second alarm parameter i think it's an ip address

	   skinny.alarmSeverity	 AlarmSeverity
	       Unsigned 32-bit integer
	       The severity of the reported alarm.

	   skinny.buttonCount  ButtonCount
	       Unsigned 32-bit integer
	       Number of (VALID) button definitions in this message.

	   skinny.buttonDefinition  ButtonDefinition
	       Unsigned 8-bit integer
	       The button type for this instance (ie line, speed dial, ....

	   skinny.buttonInstanceNumber	InstanceNumber
	       Unsigned 8-bit integer
	       The button instance number for a button or the StationKeyPad value, repeats allowed.

	   skinny.buttonOffset	ButtonOffset
	       Unsigned 32-bit integer
	       Offset is the number of the first button referenced by this message.

	   skinny.callIdentifier  Call Identifier
	       Unsigned 32-bit integer
	       Call identifier for this call.

	   skinny.callState  CallState
	       Unsigned 32-bit integer
	       The D channel call state of the call

	   skinny.callType  Call Type
	       Unsigned 32-bit integer
	       What type of call, in/out/etc

	   skinny.calledParty  CalledParty
	       String
	       The number called.

	   skinny.calledPartyName  Called Party Name
	       String
	       The name of the party we are calling.

	   skinny.callingPartyName  Calling Party Name
	       String
	       The passed name of the calling party.

	   skinny.capCount  CapCount
	       Unsigned 32-bit integer
	       How many capabilities

	   skinny.conferenceID	Conference ID
	       Unsigned 32-bit integer
	       The conference ID

	   skinny.data_length  Data Length
	       Unsigned 32-bit integer
	       Number of bytes in the data portion.

	   skinny.dateMilliseconds  Milliseconds
	       Unsigned 32-bit integer
	       Milliseconds

	   skinny.dateSeconds  Seconds
	       Unsigned 32-bit integer
	       Seconds

	   skinny.dateTemplate	DateTemplate
	       String
	       The display format for the date/time on the phone.

	   skinny.day  Day
	       Unsigned 32-bit integer
	       The day of the current month

	   skinny.dayOfWeek  DayOfWeek
	       Unsigned 32-bit integer
	       The day of the week

	   skinny.detectInterval  HF Detect Interval
	       Unsigned 32-bit integer
	       The number of milliseconds that determines a hook flash has occured

	   skinny.deviceName  DeviceName
	       String
	       The device name of the phone.

	   skinny.deviceResetType  Reset Type
	       Unsigned 32-bit integer
	       How the devices it to be reset (reset/restart)

	   skinny.deviceTone  Tone
	       Unsigned 32-bit integer
	       Which tone to play

	   skinny.deviceType  DeviceType
	       Unsigned 32-bit integer
	       DeviceType of the station.

	   skinny.deviceUnregisterStatus  Unregister Status
	       Unsigned 32-bit integer
	       The status of the device unregister request (*CAN* be refused)

	   skinny.directoryNumber  Directory Number
	       String
	       The number we are reporting statistics for.

	   skinny.displayMessage  DisplayMessage
	       String
	       The message displayed on the phone.

	   skinny.echoCancelType  Echo Cancel Type
	       Unsigned 32-bit integer
	       Is echo cancelling enabled or not

	   skinny.forwardAllActive  Forward All
	       Unsigned 32-bit integer
	       Forward all calls

	   skinny.forwardBusyActive  Forward Busy
	       Unsigned 32-bit integer
	       Forward calls when busy

	   skinny.forwardNoAnswerActive	 Forward NoAns
	       Unsigned 32-bit integer
	       Forward only when no answer

	   skinny.forwardNumber	 Forward Number
	       String
	       The number to forward calls to.

	   skinny.fqdn	DisplayName
	       String
	       The full display name for this line.

	   skinny.g723BitRate  G723 BitRate
	       Unsigned 32-bit integer
	       The G723 bit rate for this stream/JUNK if not g723 stream

	   skinny.hookFlashDetectMode  Hook Flash Mode
	       Unsigned 32-bit integer
	       Which method to use to detect that a hook flash has occured

	   skinny.hour	Hour
	       Unsigned 32-bit integer
	       Hour of the day

	   skinny.ipAddress  IP Address
	       IPv4 address
	       An IP address

	   skinny.jitter  Jitter
	       Unsigned 32-bit integer
	       Average jitter during the call.

	   skinny.keepAliveInterval  KeepAliveInterval
	       Unsigned 32-bit integer
	       How often are keep alives exchanges between the client and the call manager.

	   skinny.lampMode  LampMode
	       Unsigned 32-bit integer
	       The lamp mode

	   skinny.latency  Latency(ms)
	       Unsigned 32-bit integer
	       Average packet latency during the call.

	   skinny.lineDirNumber	 Line Dir Number
	       String
	       The directory number for this line.

	   skinny.lineInstance	Line Instance
	       Unsigned 32-bit integer
	       The display call plane associated with this call.

	   skinny.lineNumber  LineNumber
	       Unsigned 32-bit integer
	       Line Number

	   skinny.maxFramesPerPacket  MaxFramesPerPacket
	       Unsigned 16-bit integer
	       Max frames per packet

	   skinny.maxStreams  MaxStreams
	       Unsigned 32-bit integer
	       32 bit unsigned integer indicating the maximum number of simultansous RTP duplex streams that the client can handle.

	   skinny.mediaEnunciationType	Enunciation Type
	       Unsigned 32-bit integer
	       No clue.

	   skinny.messageTimeOutValue  Message Timeout
	       Unsigned 32-bit integer
	       The timeout in seconds for this message

	   skinny.messageid  Message ID
	       Unsigned 32-bit integer
	       The function requested/done with this message.

	   skinny.microphoneMode  Microphone Mode
	       Unsigned 32-bit integer
	       Turns on and off the microphone on the set

	   skinny.millisecondPacketSize	 MS/Packet
	       Unsigned 32-bit integer
	       The number of milliseconds of conversation in each packet

	   skinny.minute  Minute
	       Unsigned 32-bit integer
	       Minute

	   skinny.month	 Month
	       Unsigned 32-bit integer
	       The current month

	   skinny.multicastIpAddress  Multicast Ip Address
	       IPv4 address
	       The multicast address for this conference

	   skinny.multicastPort	 Multicast Port
	       Unsigned 32-bit integer
	       The multicast port the to listens on.

	   skinny.numberLines  Number of Lines
	       Unsigned 32-bit integer
	       How many lines this device has

	   skinny.numberSpeedDials  Number of SpeedDials
	       Unsigned 32-bit integer
	       The number of speed dials this device has

	   skinny.octetsRecv  Octets Received
	       Unsigned 32-bit integer
	       Octets received during the call.

	   skinny.octetsSent  Octets Sent
	       Unsigned 32-bit integer
	       Octets sent during the call.

	   skinny.openReceiveChannelStatus  OpenReceiveChannelStatus
	       Unsigned 32-bit integer
	       The status of the opened receive channel.

	   skinny.originalCalledParty  Original Called Party
	       String
	       The number of the original calling party.

	   skinny.originalCalledPartyName  Original Called Party Name
	       String
	       name of the original person who placed the call.

	   skinny.packetsLost  Packets Lost
	       Unsigned 32-bit integer
	       Packets lost during the call.

	   skinny.packetsRecv  Packets Received
	       Unsigned 32-bit integer
	       Packets received during the call.

	   skinny.packetsSent  Packets Sent
	       Unsigned 32-bit integer
	       Packets Sent during the call.

	   skinny.passThruPartyID  PassThruPartyID
	       Unsigned 32-bit integer
	       The pass thru party id

	   skinny.payloadCapability  PayloadCapability
	       Unsigned 32-bit integer
	       The payload capability for this media capability structure.

	   skinny.portNumber  Port Number
	       Unsigned 32-bit integer
	       A port number

	   skinny.precedenceValue  Precedence
	       Unsigned 32-bit integer
	       Precedence value

	   skinny.receptionStatus  ReceptionStatus
	       Unsigned 32-bit integer
	       The current status of the multicast media.

	   skinny.remoteIpAddr	Remote Ip Address
	       IPv4 address
	       The remote end ip address for this stream

	   skinny.remotePortNumber  Remote Port
	       Unsigned 32-bit integer
	       The remote port number listening for this stream

	   skinny.reserved  Reserved
	       Unsigned 32-bit integer
	       Reserved for future(?) use.

	   skinny.ringType  Ring Type
	       Unsigned 32-bit integer
	       What type of ring to play

	   skinny.secondaryKeepAliveInterval  SecondaryKeepAliveInterval
	       Unsigned 32-bit integer
	       How often are keep alives exchanges between the client and the secondary call manager.

	   skinny.serverIdentifier  Server Identifier
	       String
	       Server Identifier.

	   skinny.serverIpAddress  Server Ip Address
	       IPv4 address
	       The IP address for this server

	   skinny.serverListenPort  Server Port
	       Unsigned 32-bit integer
	       The port the server listens on.

	   skinny.serverName  Server Name
	       String
	       The server name for this device.

	   skinny.sessionType  Session Type
	       Unsigned 32-bit integer
	       The type of this session.

	   skinny.silenceSuppression  Silence Suppression
	       Unsigned 32-bit integer
	       Mode for silence suppression

	   skinny.softKeyCount	SoftKeyCount
	       Unsigned 32-bit integer
	       The number of valid softkeys in this message.

	   skinny.softKeyEvent	SoftKeyEvent
	       Unsigned 32-bit integer
	       Which softkey event is being reported.

	   skinny.softKeyInfoIndex  SoftKeyInfoIndex
	       Unsigned 16-bit integer
	       Array of size 16 16-bit unsigned integers containing an index into the soft key description information.

	   skinny.softKeyLabel	SoftKeyLabel
	       String
	       The text label for this soft key.

	   skinny.softKeyMap  SoftKeyMap
	       Unsigned 16-bit integer

	   skinny.softKeyMap.0	SoftKey0
	       Boolean

	   skinny.softKeyMap.1	SoftKey1
	       Boolean

	   skinny.softKeyMap.10	 SoftKey10
	       Boolean

	   skinny.softKeyMap.11	 SoftKey11
	       Boolean

	   skinny.softKeyMap.12	 SoftKey12
	       Boolean

	   skinny.softKeyMap.13	 SoftKey13
	       Boolean

	   skinny.softKeyMap.14	 SoftKey14
	       Boolean

	   skinny.softKeyMap.15	 SoftKey15
	       Boolean

	   skinny.softKeyMap.2	SoftKey2
	       Boolean

	   skinny.softKeyMap.3	SoftKey3
	       Boolean

	   skinny.softKeyMap.4	SoftKey4
	       Boolean

	   skinny.softKeyMap.5	SoftKey5
	       Boolean

	   skinny.softKeyMap.6	SoftKey6
	       Boolean

	   skinny.softKeyMap.7	SoftKey7
	       Boolean

	   skinny.softKeyMap.8	SoftKey8
	       Boolean

	   skinny.softKeyMap.9	SoftKey9
	       Boolean

	   skinny.softKeyOffset	 SoftKeyOffset
	       Unsigned 32-bit integer
	       The offset for the first soft key in this message.

	   skinny.softKeySetCount  SoftKeySetCount
	       Unsigned 32-bit integer
	       The number of valid softkey sets in this message.

	   skinny.softKeySetDescription	 SoftKeySet
	       Unsigned 8-bit integer
	       A text description of what this softkey when this softkey set is displayed

	   skinny.softKeySetOffset  SoftKeySetOffset
	       Unsigned 32-bit integer
	       The offset for the first soft key set in this message.

	   skinny.softKeyTemplateIndex	SoftKeyTemplateIndex
	       Unsigned 8-bit integer
	       Array of size 16 8-bit unsigned ints containing an index into the softKeyTemplate.

	   skinny.speakerMode  Speaker
	       Unsigned 32-bit integer
	       This message sets the speaker mode on/off

	   skinny.speedDialDirNum  SpeedDial Number
	       String
	       the number to dial for this speed dial.

	   skinny.speedDialDisplay  SpeedDial Display
	       String
	       The text to display for this speed dial.

	   skinny.speedDialNumber  SpeedDialNumber
	       Unsigned 32-bit integer
	       Which speed dial number

	   skinny.stationInstance  StationInstance
	       Unsigned 32-bit integer
	       The stations instance.

	   skinny.stationIpPort	 StationIpPort
	       Unsigned 16-bit integer
	       The station IP port

	   skinny.stationKeypadButton  KeypadButton
	       Unsigned 32-bit integer
	       The button pressed on the phone.

	   skinny.stationUserId	 StationUserId
	       Unsigned 32-bit integer
	       The station user id.

	   skinny.statsProcessingType  StatsProcessingType
	       Unsigned 32-bit integer
	       What do do after you send the stats.

	   skinny.stimulus  Stimulus
	       Unsigned 32-bit integer
	       Reason for the device stimulus message.

	   skinny.stimulusInstance  StimulusInstance
	       Unsigned 32-bit integer
	       The instance of the stimulus

	   skinny.timeStamp  Timestamp
	       Unsigned 32-bit integer
	       Time stamp for the call reference

	   skinny.tokenRejWaitTime  Retry Wait Time
	       Unsigned 32-bit integer
	       The time to wait before retrying this token request.

	   skinny.totalButtonCount  TotalButtonCount
	       Unsigned 32-bit integer
	       The total number of buttons defined for this phone.

	   skinny.totalSoftKeyCount  TotalSoftKeyCount
	       Unsigned 32-bit integer
	       The total number of softkeys for this device.

	   skinny.totalSoftKeySetCount	TotalSoftKeySetCount
	       Unsigned 32-bit integer
	       The total number of softkey sets for this device.

	   skinny.unknown  Data
	       Unsigned 32-bit integer
	       Place holder for unknown data.

	   skinny.userName  Username
	       String
	       Username for this device.

	   skinny.version  Version
	       String
	       Version.

	   skinny.year	Year
	       Unsigned 32-bit integer
	       The current year

       SliMP3 Communication Protocol (slimp3)

	   slimp3.control  Control Packet
	       Boolean
	       SLIMP3 control

	   slimp3.data	Data
	       Boolean
	       SLIMP3 Data

	   slimp3.data_ack  Data Ack
	       Boolean
	       SLIMP3 Data Ack

	   slimp3.data_req  Data Request
	       Boolean
	       SLIMP3 Data Request

	   slimp3.discovery_req	 Discovery Request
	       Boolean
	       SLIMP3 Discovery Request

	   slimp3.discovery_response  Discovery Response
	       Boolean
	       SLIMP3 Discovery Response

	   slimp3.display  Display
	       Boolean
	       SLIMP3 display

	   slimp3.hello	 Hello
	       Boolean
	       SLIMP3 hello

	   slimp3.i2c  I2C
	       Boolean
	       SLIMP3 I2C

	   slimp3.ir  Infrared
	       Unsigned 32-bit integer
	       SLIMP3 Infrared command

	   slimp3.opcode  Opcode
	       Unsigned 8-bit integer
	       SLIMP3 message type

       Socks Protocol (socks)

	   socks.command  Command
	       Unsigned 8-bit integer

	   socks.dst  Remote Address
	       IPv4 address

	   socks.dstV6	Remote Address(ipv6)
	       IPv6 address

	   socks.dstport  Remote Port
	       Unsigned 16-bit integer

	   socks.results  Results(V5)
	       Unsigned 8-bit integer

	   socks.results_v4  Results(V4)
	       Unsigned 8-bit integer

	   socks.results_v5  Results(V5)
	       Unsigned 8-bit integer

	   socks.username  User Name
	       String

	   socks.version  Version
	       Unsigned 8-bit integer

       Spanning Tree Protocol (stp)

	   mstp.cist_bridge.hw	CIST Bridge Identifier
	       6-byte Hardware (MAC) Address

	   mstp.cist_internal_root_path_cost  CIST Internal Root Path Cost
	       Unsigned 32-bit integer

	   mstp.cist_remaining_hops  CIST Remaining hops
	       Unsigned 8-bit integer

	   mstp.config_digest  MST Config digest
	       Byte array

	   mstp.config_format_selector	MST Config ID format selector
	       Unsigned 8-bit integer

	   mstp.config_name  MST Config name
	       String

	   mstp.config_revision_level  MST Config revision
	       Unsigned 16-bit integer

	   mstp.msti.bridge_priority  Bridge Identifier Priority
	       Unsigned 8-bit integer

	   mstp.msti.flags  MSTI flags
	       Unsigned 8-bit integer

	   mstp.msti.port_priority  Port identifier prority
	       Unsigned 8-bit integer

	   mstp.msti.remaining_hops  Remaining hops
	       Unsigned 8-bit integer

	   mstp.msti.root.hw  Regional Root
	       6-byte Hardware (MAC) Address

	   mstp.msti.root_cost	Internal root path cost
	       Unsigned 32-bit integer

	   mstp.version_3_length  MST Extension, Length
	       Unsigned 16-bit integer

	   stp.bridge.hw  Bridge Identifier
	       6-byte Hardware (MAC) Address

	   stp.flags  BPDU flags
	       Unsigned 8-bit integer

	   stp.flags.agreement	Agreement
	       Boolean

	   stp.flags.forwarding	 Forwarding
	       Boolean

	   stp.flags.learning  Learning
	       Boolean

	   stp.flags.port_role	Port Role
	       Unsigned 8-bit integer

	   stp.flags.proposal  Proposal
	       Boolean

	   stp.flags.tc	 Topology Change
	       Boolean

	   stp.flags.tcack  Topology Change Acknowledgment
	       Boolean

	   stp.forward	Forward Delay
	       Double-precision floating point

	   stp.hello  Hello Time
	       Double-precision floating point

	   stp.max_age	Max Age
	       Double-precision floating point

	   stp.msg_age	Message Age
	       Double-precision floating point

	   stp.port  Port identifier
	       Unsigned 16-bit integer

	   stp.protocol	 Protocol Identifier
	       Unsigned 16-bit integer

	   stp.root.cost  Root Path Cost
	       Unsigned 32-bit integer

	   stp.root.hw	Root Identifier
	       6-byte Hardware (MAC) Address

	   stp.type  BPDU Type
	       Unsigned 8-bit integer

	   stp.version	Protocol Version Identifier
	       Unsigned 8-bit integer

	   stp.version_1_length	 Version 1 Length
	       Unsigned 8-bit integer

       Spnego (spnego)

	   spnego.krb5.blob  krb5_blob
	       Byte array
	       krb5_blob

	   spnego.krb5.confounder  krb5_confounder
	       Byte array
	       KRB5 Confounder

	   spnego.krb5.seal_alg	 krb5_seal_alg
	       Unsigned 16-bit integer
	       KRB5 Sealing Algorithm

	   spnego.krb5.sgn_alg	krb5_sgn_alg
	       Unsigned 16-bit integer
	       KRB5 Signing Algorithm

	   spnego.krb5.sgn_cksum  krb5_sgn_cksum
	       Byte array
	       KRB5 Data Checksum

	   spnego.krb5.snd_seq	krb5_snd_seq
	       Byte array
	       KRB5 Encrypted Sequence Number

	   spnego.krb5.tok_id  krb5_tok_id
	       Unsigned 16-bit integer
	       KRB5 Token Id

	   spnego.mechlistmic  mechListMIC
	       No value
	       SPNEGO mechListMIC

	   spnego.negtokeninit	negTokenInit
	       No value
	       SPNEGO negTokenInit

	   spnego.negtokeninit.mechtoken  mechToken
	       No value
	       SPNEGO negTokenInit mechToken

	   spnego.negtokeninit.mechtype	 mechType
	       No value
	       SPNEGO negTokenInit mechTypes

	   spnego.negtokeninit.negresult  negResult
	       Unsigned 16-bit integer
	       negResult

	   spnego.negtokeninit.reqflags	 reqFlags
	       Byte array
	       reqFlags

	   spnego.negtokentarg	negTokenTarg
	       No value
	       SPNEGO negTokenTarg

	   spnego.negtokentarg.responsetoken  responseToken
	       No value
	       SPNEGO responseToken

	   spnego.wraptoken  wrapToken
	       No value
	       SPNEGO wrapToken

       Stream Control Transmission Protocol (sctp)

	   sctp.abort.t_bit  T-Bit
	       Boolean

	   sctp.adapation_layer_indication.indication  Indication
	       Unsigned 32-bit integer

	   sctp.asconf.serial_number  Serial Number
	       Unsigned 32-bit integer

	   sctp.asconf_ack.serial_number  Serial Number
	       Unsigned 32-bit integer

	   sctp.cause.code  Cause code
	       Unsigned 16-bit integer

	   sctp.cause.length  Cause length
	       Unsigned 16-bit integer

	   sctp.cause.measure_of_staleness  Measure of staleness in usec
	       Unsigned 32-bit integer

	   sctp.cause.missing_parameter_type  Missing parameter type
	       Unsigned 16-bit integer

	   sctp.cause.nr_of_missing_parameters	Number of missing parameters
	       Unsigned 32-bit integer

	   sctp.cause.stream_identifier	 Stream identifier
	       Unsigned 16-bit integer

	   sctp.cause.tsn  TSN
	       Unsigned 32-bit integer

	   sctp.checksum  Checksum
	       Unsigned 32-bit integer

	   sctp.checksum_bad  Bad checksum
	       Boolean

	   sctp.chunk_flags  Flags
	       Unsigned 8-bit integer

	   sctp.chunk_length  Length
	       Unsigned 16-bit integer

	   sctp.chunk_type  Identifier
	       Unsigned 8-bit integer

	   sctp.correlation_id	Correlation_id
	       Unsigned 32-bit integer

	   sctp.cumulative.tsn.ack  Cumulative TSN Ack
	       Unsigned 32-bit integer

	   sctp.cwr.lowest_tsn	Lowest TSN
	       Unsigned 32-bit integer

	   sctp.data.b_bit  B-Bit
	       Boolean

	   sctp.data.e_bit  E-Bit
	       Boolean

	   sctp.data.u.bit  U-Bit
	       Boolean

	   sctp.dstport	 Destination port
	       Unsigned 16-bit integer

	   sctp.ecne.lowest_tsn	 Lowest TSN
	       Unsigned 32-bit integer

	   sctp.forward_tsn.sid	 Stream identifier
	       Unsigned 16-bit integer

	   sctp.forward_tsn.ssn	 Stream sequence number
	       Unsigned 16-bit integer

	   sctp.forward_tsn.tsn	 New cumulative TSN
	       Unsigned 32-bit integer

	   sctp.init.chunk.credit  Advertised receiver window credit (a_rwnd)
	       Unsigned 32-bit integer

	   sctp.init.chunk.initial.tsn	Initial TSN
	       Unsigned 32-bit integer

	   sctp.init.chunk.initiate.tag	 Initiate tag
	       Unsigned 32-bit integer

	   sctp.init.chunk.nr.in.streams  Number of inbound streams
	       Unsigned 16-bit integer

	   sctp.init.chunk.nr.out.streams  Number of outbound streams
	       Unsigned 16-bit integer

	   sctp.parameter.cookie_preservative_incr  Suggested Cookie life-span increment (msec)
	       Unsigned 32-bit integer

	   sctp.parameter.hostname.hostname  Hostname
	       String

	   sctp.parameter.ipv4_address	IP Version 4 address
	       IPv4 address

	   sctp.parameter.ipv6_address	IP Version 6 address
	       IPv6 address

	   sctp.parameter.length  Parameter length
	       Unsigned 16-bit integer

	   sctp.parameter.supported_addres_type	 Supported address type
	       Unsigned 16-bit integer

	   sctp.parameter.type	Parameter type
	       Unsigned 16-bit integer

	   sctp.payload_proto_id  Payload protocol identifier
	       Unsigned 32-bit integer

	   sctp.port  Port
	       Unsigned 16-bit integer

	   sctp.sack.a_rwnd  Advertised receiver window credit (a_rwnd)
	       Unsigned 32-bit integer

	   sctp.sack.cumulative_tsn_ack	 Cumulative TSN ACK
	       Unsigned 32-bit integer

	   sctp.sack.duplicate.tsn  Duplicate TSN
	       Unsigned 16-bit integer

	   sctp.sack.gap_block_end  End
	       Unsigned 16-bit integer

	   sctp.sack.gap_block_start  Start
	       Unsigned 16-bit integer

	   sctp.sack.number_of_duplicated_tsns	Number of duplicated TSNs
	       Unsigned 16-bit integer

	   sctp.sack.number_of_gap_blocks  Number of gap acknowldgement blocks
	       Unsigned 16-bit integer

	   sctp.shutdown.cumulative_tsn_ack  Cumulative TSN Ack
	       Unsigned 32-bit integer

	   sctp.shutdown_complete.t_bit	 T-Bit
	       Boolean

	   sctp.srcport	 Source port
	       Unsigned 16-bit integer

	   sctp.stream_id  Stream Identifier
	       Unsigned 16-bit integer

	   sctp.stream_seq_number  Stream sequence number
	       Unsigned 16-bit integer

	   sctp.tsn  TSN
	       Unsigned 32-bit integer

	   sctp.verfication_tag	 Verification tag
	       Unsigned 32-bit integer

       Synchronous Data Link Control (SDLC) (sdlc)

	   sdlc.address	 Address Field
	       Unsigned 8-bit integer
	       Address

	   sdlc.control	 Control Field
	       Unsigned 16-bit integer
	       Control field

       Syslog message (syslog)

	   syslog.facility  Facility
	       Unsigned 8-bit integer
	       Message facility

	   syslog.level	 Level
	       Unsigned 8-bit integer
	       Message level

	   syslog.msg  Message
	       String
	       Message Text

       Systems Network Architecture (sna)

	   sna.control.05.delay	 Channel Delay
	       Unsigned 16-bit integer

	   sna.control.05.ptp  Point-to-point
	       Boolean

	   sna.control.05.type	Network Address Type
	       Unsigned 8-bit integer

	   sna.control.0e.type	Type
	       Unsigned 8-bit integer

	   sna.control.0e.value	 Value
	       String

	   sna.control.hprkey  Control Vector HPR Key
	       Unsigned 8-bit integer

	   sna.control.key  Control Vector Key
	       Unsigned 8-bit integer

	   sna.control.len  Control Vector Length
	       Unsigned 8-bit integer

	   sna.gds  GDS Variable
	       No value

	   sna.gds.cont	 Continuation Flag
	       Boolean

	   sna.gds.len	GDS Variable Length
	       Unsigned 16-bit integer

	   sna.gds.type	 Type of Variable
	       Unsigned 16-bit integer

	   sna.nlp.frh	Transmission Priority Field
	       Unsigned 8-bit integer

	   sna.nlp.nhdr	 Network Layer Packet Header
	       No value
	       NHDR

	   sna.nlp.nhdr.0  Network Layer Packet Header Byte 0
	       Unsigned 8-bit integer

	   sna.nlp.nhdr.1  Network Layer Packet Header Byte 1
	       Unsigned 8-bit integer

	   sna.nlp.nhdr.anr  Automatic Network Routing Entry
	       Byte array

	   sna.nlp.nhdr.fra  Function Routing Address Entry
	       Byte array

	   sna.nlp.nhdr.ft  Function Type
	       Unsigned 8-bit integer

	   sna.nlp.nhdr.slowdn1	 Slowdown 1
	       Boolean

	   sna.nlp.nhdr.slowdn2	 Slowdown 2
	       Boolean

	   sna.nlp.nhdr.sm  Switching Mode Field
	       Unsigned 8-bit integer

	   sna.nlp.nhdr.tpf  Transmission Priority Field
	       Unsigned 8-bit integer

	   sna.nlp.nhdr.tspi  Time Sensitive Packet Indicator
	       Boolean

	   sna.nlp.thdr	 RTP Transport Header
	       No value
	       THDR

	   sna.nlp.thdr.8  RTP Transport Packet Header Byte 8
	       Unsigned 8-bit integer

	   sna.nlp.thdr.9  RTP Transport Packet Header Byte 9
	       Unsigned 8-bit integer

	   sna.nlp.thdr.bsn  Byte Sequence Number
	       Unsigned 32-bit integer

	   sna.nlp.thdr.cqfi  Connection Qualifyer Field Indicator
	       Boolean

	   sna.nlp.thdr.dlf  Data Length Field
	       Unsigned 32-bit integer

	   sna.nlp.thdr.eomi  End Of Message Indicator
	       Boolean

	   sna.nlp.thdr.lmi  Last Message Indicator
	       Boolean

	   sna.nlp.thdr.offset	Data Offset/4
	       Unsigned 16-bit integer
	       Data Offset in Words

	   sna.nlp.thdr.optional.0d.arb	 ARB Flow Control
	       Boolean

	   sna.nlp.thdr.optional.0d.dedicated  Dedicated RTP Connection
	       Boolean

	   sna.nlp.thdr.optional.0d.reliable  Reliable Connection
	       Boolean

	   sna.nlp.thdr.optional.0d.target  Target Resource ID Present
	       Boolean

	   sna.nlp.thdr.optional.0d.version  Version
	       Unsigned 16-bit integer

	   sna.nlp.thdr.optional.0e.4  Connection Setup Byte 4
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.0e.abspbeg  ABSP Begin
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.0e.abspend  ABSP End
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.0e.echo  Status Acknowledge Number
	       Unsigned 16-bit integer

	   sna.nlp.thdr.optional.0e.gap	 Gap Detected
	       Boolean

	   sna.nlp.thdr.optional.0e.idle  RTP Idle Packet
	       Boolean

	   sna.nlp.thdr.optional.0e.nabsp  Number Of ABSP
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.0e.rseq  Received Sequence Number
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.0e.stat  Status
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.0e.sync  Status Report Number
	       Unsigned 16-bit integer

	   sna.nlp.thdr.optional.0f.bits  Client Bits
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.10.tcid  Transport Connection Identifier
	       Byte array
	       TCID

	   sna.nlp.thdr.optional.12.sense  Sense Data
	       Byte array

	   sna.nlp.thdr.optional.14.rr.2  Return Route TG Descriptor Byte 2
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.14.rr.bfe  BF Entry Indicator
	       Boolean

	   sna.nlp.thdr.optional.14.rr.key  Key
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.14.rr.len  Length
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.14.rr.num  Number Of TG Control Vectors
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.14.si.2  Switching Information Byte 2
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.14.si.alive  RTP Alive Timer
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.14.si.dirsearch  Directory Search Required on Path Switch Indicator
	       Boolean

	   sna.nlp.thdr.optional.14.si.key  Key
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.14.si.len  Length
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.14.si.limitres	 Limited Resource Link Indicator
	       Boolean

	   sna.nlp.thdr.optional.14.si.maxpsize	 Maximum Packet Size On Return Path
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.14.si.mnpsrscv	 MNPS RSCV Retention Indicator
	       Boolean

	   sna.nlp.thdr.optional.14.si.mobility	 Mobility Indicator
	       Boolean

	   sna.nlp.thdr.optional.14.si.ncescope	 NCE Scope Indicator
	       Boolean

	   sna.nlp.thdr.optional.14.si.refifo  Resequencing (REFIFO) Indicator
	       Boolean

	   sna.nlp.thdr.optional.14.si.switch  Path Switch Time
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.22.2  Adaptive Rate Based Segment Byte 2
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.22.3  Adaptive Rate Based Segment Byte 3
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.22.arb	 ARB Mode
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.22.field1  Field 1
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.22.field2  Field 2
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.22.field3  Field 3
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.22.field4  Field 4
	       Unsigned 32-bit integer

	   sna.nlp.thdr.optional.22.parity  Parity Indicator
	       Boolean

	   sna.nlp.thdr.optional.22.raa	 Rate Adjustment Action
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.22.raterep  Rate Reply Correlator
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.22.ratereq  Rate Request Correlator
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.22.type  Message Type
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.len  Optional Segment Length/4
	       Unsigned 8-bit integer

	   sna.nlp.thdr.optional.type  Optional Segment Type
	       Unsigned 8-bit integer

	   sna.nlp.thdr.osi  Optional Segments Present Indicator
	       Boolean

	   sna.nlp.thdr.rasapi	Reply ASAP Indicator
	       Boolean

	   sna.nlp.thdr.retryi	Retry Indicator
	       Boolean

	   sna.nlp.thdr.setupi	Setup Indicator
	       Boolean

	   sna.nlp.thdr.somi  Start Of Message Indicator
	       Boolean

	   sna.nlp.thdr.sri  Session Request Indicator
	       Boolean

	   sna.nlp.thdr.tcid  Transport Connection Identifier
	       Byte array
	       TCID

	   sna.rh  Request/Response Header
	       No value

	   sna.rh.0  Request/Response Header Byte 0
	       Unsigned 8-bit integer

	   sna.rh.1  Request/Response Header Byte 1
	       Unsigned 8-bit integer

	   sna.rh.2  Request/Response Header Byte 2
	       Unsigned 8-bit integer

	   sna.rh.bbi  Begin Bracket Indicator
	       Boolean

	   sna.rh.bci  Begin Chain Indicator
	       Boolean

	   sna.rh.cdi  Change Direction Indicator
	       Boolean

	   sna.rh.cebi	Conditional End Bracket Indicator
	       Boolean

	   sna.rh.csi  Code Selection Indicator
	       Unsigned 8-bit integer

	   sna.rh.dr1  Definite Response 1 Indicator
	       Boolean

	   sna.rh.dr2  Definite Response 2 Indicator
	       Boolean

	   sna.rh.ebi  End Bracket Indicator
	       Boolean

	   sna.rh.eci  End Chain Indicator
	       Boolean

	   sna.rh.edi  Enciphered Data Indicator
	       Boolean

	   sna.rh.eri  Exception Response Indicator
	       Boolean

	   sna.rh.fi  Format Indicator
	       Boolean

	   sna.rh.lcci	Length-Checked Compression Indicator
	       Boolean

	   sna.rh.pdi  Padded Data Indicator
	       Boolean

	   sna.rh.pi  Pacing Indicator
	       Boolean

	   sna.rh.qri  Queued Response Indicator
	       Boolean

	   sna.rh.rlwi	Request Larger Window Indicator
	       Boolean

	   sna.rh.rri  Request/Response Indicator
	       Unsigned 8-bit integer

	   sna.rh.rti  Response Type Indicator
	       Boolean

	   sna.rh.ru_category  Request/Response Unit Category
	       Unsigned 8-bit integer

	   sna.rh.sdi  Sense Data Included
	       Boolean

	   sna.th  Transmission Header
	       No value

	   sna.th.0  Transmission Header Byte 0
	       Unsigned 8-bit integer
	       TH Byte 0

	   sna.th.cmd_fmt  Command Format
	       Unsigned 8-bit integer

	   sna.th.cmd_sn  Command Sequence Number
	       Unsigned 16-bit integer

	   sna.th.cmd_type  Command Type
	       Unsigned 8-bit integer

	   sna.th.daf  Destination Address Field
	       Unsigned 16-bit integer

	   sna.th.dcf  Data Count Field
	       Unsigned 16-bit integer

	   sna.th.def  Destination Element Field
	       Unsigned 16-bit integer

	   sna.th.dsaf	Destination Subarea Address Field
	       Unsigned 32-bit integer

	   sna.th.efi  Expedited Flow Indicator
	       Unsigned 8-bit integer

	   sna.th.er_vr_supp_ind  ER and VR Support Indicator
	       Unsigned 8-bit integer

	   sna.th.ern  Explicit Route Number
	       Unsigned 8-bit integer

	   sna.th.fid  Format Identifer
	       Unsigned 8-bit integer

	   sna.th.iern	Initial Explicit Route Number
	       Unsigned 8-bit integer

	   sna.th.lsid	Local Session Identification
	       Unsigned 8-bit integer

	   sna.th.mft  MPR FID4 Type
	       Boolean

	   sna.th.mpf  Mapping Field
	       Unsigned 8-bit integer

	   sna.th.nlp_cp  NLP Count or Padding
	       Unsigned 8-bit integer

	   sna.th.nlpoi	 NLP Offset Indicator
	       Unsigned 8-bit integer

	   sna.th.ntwk_prty  Network Priority
	       Unsigned 8-bit integer

	   sna.th.oaf  Origin Address Field
	       Unsigned 16-bit integer

	   sna.th.odai	ODAI Assignment Indicator
	       Unsigned 8-bit integer

	   sna.th.oef  Origin Element Field
	       Unsigned 16-bit integer

	   sna.th.osaf	Origin Subarea Address Field
	       Unsigned 32-bit integer

	   sna.th.piubf	 PIU Blocking Field
	       Unsigned 8-bit integer

	   sna.th.sa  Session Address
	       Byte array

	   sna.th.snai	SNA Indicator
	       Boolean
	       Used to identify whether the PIU originated or is destined for an SNA or non-SNA device.

	   sna.th.snf  Sequence Number Field
	       Unsigned 16-bit integer

	   sna.th.tg_nonfifo_ind  Transmission Group Non-FIFO Indicator
	       Boolean

	   sna.th.tg_snf  Transmission Group Sequence Number Field
	       Unsigned 16-bit integer

	   sna.th.tg_sweep  Transmission Group Sweep
	       Unsigned 8-bit integer

	   sna.th.tgsf	Transmission Group Segmenting Field
	       Unsigned 8-bit integer

	   sna.th.tpf  Transmission Priority Field
	       Unsigned 8-bit integer

	   sna.th.vr_cwi  Virtual Route Change Window Indicator
	       Unsigned 16-bit integer
	       Change Window Indicator

	   sna.th.vr_cwri  Virtual Route Change Window Reply Indicator
	       Unsigned 16-bit integer

	   sna.th.vr_pac_cnt_ind  Virtual Route Pacing Count Indicator
	       Unsigned 8-bit integer

	   sna.th.vr_rwi  Virtual Route Reset Window Indicator
	       Boolean

	   sna.th.vr_snf_send  Virtual Route Send Sequence Number Field
	       Unsigned 16-bit integer
	       Send Sequence Number Field

	   sna.th.vr_sqti  Virtual Route Sequence and Type Indicator
	       Unsigned 16-bit integer
	       Route Sequence and Type

	   sna.th.vrn  Virtual Route Number
	       Unsigned 8-bit integer

	   sna.th.vrprq	 Virtual Route Pacing Request
	       Boolean

	   sna.th.vrprs	 Virtual Route Pacing Response
	       Boolean

	   sna.xid  XID
	       No value
	       XID Frame

	   sna.xid.0  XID Byte 0
	       Unsigned 8-bit integer

	   sna.xid.format  XID Format
	       Unsigned 8-bit integer

	   sna.xid.id  Node Identification
	       Unsigned 32-bit integer

	   sna.xid.idblock  ID Block
	       Unsigned 32-bit integer

	   sna.xid.idnum  ID Number
	       Unsigned 32-bit integer

	   sna.xid.len	XID Length
	       Unsigned 8-bit integer

	   sna.xid.type	 XID Type
	       Unsigned 8-bit integer

	   sna.xid.type3.10  XID Type 3 Byte 10
	       Unsigned 8-bit integer

	   sna.xid.type3.11  XID Type 3 Byte 11
	       Unsigned 8-bit integer

	   sna.xid.type3.12  XID Type 3 Byte 12
	       Unsigned 8-bit integer

	   sna.xid.type3.15  XID Type 3 Byte 15
	       Unsigned 8-bit integer

	   sna.xid.type3.8  Characteristics of XID sender
	       Unsigned 16-bit integer

	   sna.xid.type3.actpu	ACTPU suppression indicator
	       Boolean

	   sna.xid.type3.asend_bind  Adaptive BIND pacing support as sender
	       Boolean
	       Pacing support as sender

	   sna.xid.type3.asend_recv  Adaptive BIND pacing support as receiver
	       Boolean
	       Pacing support as receive

	   sna.xid.type3.branch	 Branch Indicator
	       Unsigned 8-bit integer

	   sna.xid.type3.brnn  Option Set 1123 Indicator
	       Boolean

	   sna.xid.type3.cp  Control Point Services
	       Boolean

	   sna.xid.type3.cpchange  CP name change support
	       Boolean

	   sna.xid.type3.cpcp  CP-CP session support
	       Boolean

	   sna.xid.type3.dedsvc	 Dedicated SVC Idicator
	       Boolean

	   sna.xid.type3.dlc  XID DLC
	       Unsigned 8-bit integer

	   sna.xid.type3.dlen  DLC Dependent Section Length
	       Unsigned 8-bit integer

	   sna.xid.type3.dlur  Dependent LU Requester Indicator
	       Boolean

	   sna.xid.type3.dlus  DLUS Served LU Registration Indicator
	       Boolean

	   sna.xid.type3.exbn  Extended HPR Border Node
	       Boolean

	   sna.xid.type3.gener_bind  Whole BIND PIU generated indicator
	       Boolean
	       Whole BIND PIU generated

	   sna.xid.type3.genodai  Generalized ODAI Usage Option
	       Boolean

	   sna.xid.type3.initself  INIT-SELF support
	       Boolean

	   sna.xid.type3.negcomp  Negotiation Complete
	       Boolean

	   sna.xid.type3.negcsup  Negotiation Complete Supported
	       Boolean

	   sna.xid.type3.nonact	 Nonactivation Exchange
	       Boolean

	   sna.xid.type3.nwnode	 Sender is network node
	       Boolean

	   sna.xid.type3.pacing	 Qualifier for adaptive BIND pacing support
	       Unsigned 8-bit integer

	   sna.xid.type3.partg	Parallel TG Support
	       Boolean

	   sna.xid.type3.pbn  Peripheral Border Node
	       Boolean

	   sna.xid.type3.pucap	PU Capabilities
	       Boolean

	   sna.xid.type3.quiesce  Quiesce TG Request
	       Boolean

	   sna.xid.type3.recve_bind  Whole BIND PIU required indicator
	       Boolean
	       Whole BIND PIU required

	   sna.xid.type3.stand_bind  Stand-Alone BIND Support
	       Boolean

	   sna.xid.type3.state	XID exchange state indicator
	       Unsigned 16-bit integer

	   sna.xid.type3.tg  XID TG
	       Unsigned 8-bit integer

	   sna.xid.type3.tgshare  TG Sharing Prohibited Indicator
	       Boolean

       Systems Network Architecture XID (sna_xid)

       TACACS (tacacs)

	   tacacs.destaddr  Destination address
	       IPv4 address
	       Destination address

	   tacacs.destport  Destination port
	       Unsigned 16-bit integer
	       Destination port

	   tacacs.line	Line
	       Unsigned 16-bit integer
	       Line

	   tacacs.nonce	 Nonce
	       Unsigned 16-bit integer
	       Nonce

	   tacacs.passlen  Password length
	       Unsigned 8-bit integer
	       Password length

	   tacacs.reason  Reason
	       Unsigned 8-bit integer
	       Reason

	   tacacs.response  Response
	       Unsigned 8-bit integer
	       Response

	   tacacs.result1  Result 1
	       Unsigned 32-bit integer
	       Result 1

	   tacacs.result2  Result 2
	       Unsigned 32-bit integer
	       Result 2

	   tacacs.result3  Result 3
	       Unsigned 16-bit integer
	       Result 3

	   tacacs.type	Type
	       Unsigned 8-bit integer
	       Type

	   tacacs.userlen  Username length
	       Unsigned 8-bit integer
	       Username length

	   tacacs.version  Version
	       Unsigned 8-bit integer
	       Version

       TACACS+ (tacplus)

	   tacplus.flags  Flags
	       Unsigned 8-bit integer
	       Flags

	   tacplus.flags.connection_type  Connection type
	       Boolean
	       Connection type (single or multiple)

	   tacplus.flags.payload_type  Payload type
	       Boolean
	       Payload type (unencrypted or encrypted)

	   tacplus.majvers  Major version
	       Unsigned 8-bit integer
	       Major version number

	   tacplus.minvers  Minor version
	       Unsigned 8-bit integer
	       Minor version number

	   tacplus.packet_len  Packet length
	       Unsigned 32-bit integer
	       Packet length

	   tacplus.request  Request
	       Boolean
	       TRUE if TACACS+ request

	   tacplus.response  Response
	       Boolean
	       TRUE if TACACS+ response

	   tacplus.seqno  Sequence number
	       Unsigned 8-bit integer
	       Sequence number

	   tacplus.session_id  Session ID
	       Unsigned 32-bit integer
	       Session ID

	   tacplus.type	 Type
	       Unsigned 8-bit integer
	       Type

       TPKT (tpkt)

	   tpkt.length	Length
	       Unsigned 16-bit integer

	   tpkt.reserved  Reserved
	       Unsigned 8-bit integer

	   tpkt.version	 Version
	       Unsigned 8-bit integer

       Tabular Data Stream (tds)

	   tds.channel	Channel
	       Unsigned 16-bit integer
	       Channel Number

	   tds.fragment	 TDS Fragment
	       Frame number
	       TDS Fragment

	   tds.fragment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   tds.fragment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   tds.fragment.overlap	 Segment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   tds.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   tds.fragment.toolongfragment	 Segment too long
	       Boolean
	       Segment contained data past end of packet

	   tds.fragments  TDS Fragments
	       No value
	       TDS Fragments

	   tds.packet_number  Packet Number
	       Unsigned 8-bit integer
	       Packet Number

	   tds.size  Size
	       Unsigned 16-bit integer
	       Packet Size

	   tds.status  Status
	       Unsigned 8-bit integer
	       Frame status

	   tds.type  Type
	       Unsigned 8-bit integer
	       Packet Type

	   tds.window  Window
	       Unsigned 8-bit integer
	       Window

       Tazmen Sniffer Protocol (tzsp)

	   tzsp.encap  Encapsulation
	       Unsigned 16-bit integer
	       Encapsulation

	   tzsp.reserved  Reserved
	       Unsigned 8-bit integer
	       Reserved

	   tzsp.version	 Version
	       Unsigned 8-bit integer
	       Version

	   tzsp.wlan.channel  Channel
	       Unsigned 8-bit integer
	       Channel

	   tzsp.wlan.rate  Rate
	       Unsigned 8-bit integer
	       Rate

	   tzsp.wlan.signal  Signal
	       Unsigned 8-bit integer
	       Signal

	   tzsp.wlan.silence  Silence
	       Unsigned 8-bit integer
	       Silence

	   tzsp.wlan.status  Status
	       Unsigned 16-bit integer
	       Status

	   tzsp.wlan.status.fcs_err  FCS
	       Boolean
	       Frame check sequence

	   tzsp.wlan.status.mac_port  Port
	       Unsigned 8-bit integer
	       MAC port

	   tzsp.wlan.status.msg_type  Type
	       Unsigned 8-bit integer
	       Message type

	   tzsp.wlan.status.pcf	 PCF
	       Boolean
	       Point Coordination Function

	   tzsp.wlan.status.undecrypted	 Undecrypted
	       Boolean
	       Undecrypted

	   tzsp.wlan.time  Time
	       Unsigned 32-bit integer
	       Time

       Telnet (telnet)

       Time Protocol (time)

	   time.time  Time
	       Unsigned 32-bit integer
	       Seconds since 00:00 (midnight) 1 January 1900 GMT

       Time Synchronization Protocol (tsp)

	   tsp.hopcnt  Hop Count
	       Unsigned 8-bit integer
	       Hop Count

	   tsp.name  Machine Name
	       String
	       Sender Machine Name

	   tsp.sec  Seconds
	       Unsigned 32-bit integer
	       Seconds

	   tsp.sequence	 Sequence
	       Unsigned 16-bit integer
	       Sequence Number

	   tsp.type  Type
	       Unsigned 8-bit integer
	       Packet Type

	   tsp.usec  Microseconds
	       Unsigned 32-bit integer
	       Microseconds

	   tsp.version	Version
	       Unsigned 8-bit integer
	       Protocol Version Number

       Token-Ring (tr)

	   tr.ac  Access Control
	       Unsigned 8-bit integer

	   tr.addr  Source or Destination Address
	       6-byte Hardware (MAC) Address
	       Source or Destination Hardware Address

	   tr.broadcast	 Broadcast Type
	       Unsigned 8-bit integer
	       Type of Token-Ring Broadcast

	   tr.direction	 Direction
	       Unsigned 8-bit integer
	       Direction of RIF

	   tr.dst  Destination
	       6-byte Hardware (MAC) Address
	       Destination Hardware Address

	   tr.fc  Frame Control
	       Unsigned 8-bit integer

	   tr.frame  Frame
	       Boolean

	   tr.frame_pcf	 Frame PCF
	       Unsigned 8-bit integer

	   tr.frame_type  Frame Type
	       Unsigned 8-bit integer

	   tr.max_frame_size  Maximum Frame Size
	       Unsigned 8-bit integer

	   tr.monitor_cnt  Monitor Count
	       Unsigned 8-bit integer

	   tr.priority	Priority
	       Unsigned 8-bit integer

	   tr.priority_reservation  Priority Reservation
	       Unsigned 8-bit integer

	   tr.rif  Ring-Bridge Pairs
	       String
	       String representing Ring-Bridge Pairs

	   tr.rif.bridge  RIF Bridge
	       Unsigned 8-bit integer

	   tr.rif.ring	RIF Ring
	       Unsigned 16-bit integer

	   tr.rif_bytes	 RIF Bytes
	       Unsigned 8-bit integer
	       Number of bytes in Routing Information Fields, including the two bytes of Routing Control Field

	   tr.sr  Source Routed
	       Boolean
	       Source Routed

	   tr.src  Source
	       6-byte Hardware (MAC) Address
	       Source Hardware Address

       Token-Ring Media Access Control (trmac)

	   trmac.dstclass  Destination Class
	       Unsigned 8-bit integer

	   trmac.errors.abort  Abort Delimiter Transmitted Errors
	       Unsigned 8-bit integer

	   trmac.errors.ac  A/C Errors
	       Unsigned 8-bit integer

	   trmac.errors.burst  Burst Errors
	       Unsigned 8-bit integer

	   trmac.errors.congestion  Receiver Congestion Errors
	       Unsigned 8-bit integer

	   trmac.errors.fc  Frame-Copied Errors
	       Unsigned 8-bit integer

	   trmac.errors.freq  Frequency Errors
	       Unsigned 8-bit integer

	   trmac.errors.internal  Internal Errors
	       Unsigned 8-bit integer

	   trmac.errors.iso  Isolating Errors
	       Unsigned 16-bit integer

	   trmac.errors.line  Line Errors
	       Unsigned 8-bit integer

	   trmac.errors.lost  Lost Frame Errors
	       Unsigned 8-bit integer

	   trmac.errors.noniso	Non-Isolating Errors
	       Unsigned 16-bit integer

	   trmac.errors.token  Token Errors
	       Unsigned 8-bit integer

	   trmac.length	 Total Length
	       Unsigned 8-bit integer

	   trmac.mvec  Major Vector
	       Unsigned 8-bit integer

	   trmac.naun  NAUN
	       6-byte Hardware (MAC) Address

	   trmac.srcclass  Source Class
	       Unsigned 8-bit integer

	   trmac.svec  Sub-Vector
	       Unsigned 8-bit integer

       Transmission Control Protocol (tcp)

	   tcp.ack  Acknowledgement number
	       Unsigned 32-bit integer

	   tcp.analysis.ack_lost_segment  ACKed Lost Packet
	       No value
	       This frame ACKs a lost segment

	   tcp.analysis.ack_rtt	 The RTT to ACK the segment was
	       Time duration
	       How long time it took to ACK the segment (RTT)

	   tcp.analysis.acks_frame  This is an ACK to the segment in frame
	       Frame number
	       Which previous segment is this an ACK for

	   tcp.analysis.duplicate_ack  Duplicate ACK
	       No value
	       This is a duplicate ACK

	   tcp.analysis.duplicate_ack_frame  Duplicate to the ACK in frame
	       Frame number
	       This is a duplicate to the ACK in frame #

	   tcp.analysis.duplicate_ack_num  Duplicate ACK #
	       Unsigned 32-bit integer
	       This is duplicate ACK number #

	   tcp.analysis.flags  TCP Analysis Flags
	       No value
	       This frame has some of the TCP analysis flags set

	   tcp.analysis.keep_alive  Keep Alive
	       No value
	       This is a keep-alive segment

	   tcp.analysis.lost_segment  Previous Segment Lost
	       No value
	       A segment before this one was lost from the capture

	   tcp.analysis.retransmission	Retransmission
	       No value
	       This frame is a suspected TCP retransmission

	   tcp.analysis.zero_window  Zero Window
	       No value
	       This is a Zero-Window

	   tcp.analysis.zero_window_probe  Zero Window Probe
	       No value
	       This is a zero-window-probe

	   tcp.analysis.zero_window_violation  Zero Window Violation
	       No value
	       This is a zero-window violation, an attempt to write >1 byte to a zero-window

	   tcp.checksum	 Checksum
	       Unsigned 16-bit integer

	   tcp.checksum_bad  Bad Checksum
	       Boolean

	   tcp.dstport	Destination Port
	       Unsigned 16-bit integer

	   tcp.flags  Flags
	       Unsigned 8-bit integer

	   tcp.flags.ack  Acknowledgment
	       Boolean

	   tcp.flags.cwr  Congestion Window Reduced (CWR)
	       Boolean

	   tcp.flags.ecn  ECN-Echo
	       Boolean

	   tcp.flags.fin  Fin
	       Boolean

	   tcp.flags.push  Push
	       Boolean

	   tcp.flags.reset  Reset
	       Boolean

	   tcp.flags.syn  Syn
	       Boolean

	   tcp.flags.urg  Urgent
	       Boolean

	   tcp.hdr_len	Header Length
	       Unsigned 8-bit integer

	   tcp.len  TCP Segment Len
	       Unsigned 32-bit integer

	   tcp.nxtseq  Next sequence number
	       Unsigned 32-bit integer

	   tcp.options.cc  TCP CC Option
	       Boolean
	       TCP CC Option

	   tcp.options.ccecho  TCP CC Echo Option
	       Boolean
	       TCP CC Echo Option

	   tcp.options.ccnew  TCP CC New Option
	       Boolean
	       TCP CC New Option

	   tcp.options.echo  TCP Echo Option
	       Boolean
	       TCP Sack Echo

	   tcp.options.echo_reply  TCP Echo Reply Option
	       Boolean
	       TCP Echo Reply Option

	   tcp.options.md5  TCP MD5 Option
	       Boolean
	       TCP MD5 Option

	   tcp.options.mss  TCP MSS Option
	       Boolean
	       TCP MSS Option

	   tcp.options.mss_val	TCP MSS Option Value
	       Unsigned 16-bit integer
	       TCP MSS Option Value

	   tcp.options.sack  TCP Sack Option
	       Boolean
	       TCP Sack Option

	   tcp.options.sack_le	TCP Sack Left Edge
	       Unsigned 32-bit integer
	       TCP Sack Left Edge

	   tcp.options.sack_perm  TCP Sack Perm Option
	       Boolean
	       TCP Sack Perm Option

	   tcp.options.sack_re	TCP Sack Right Edge
	       Unsigned 32-bit integer
	       TCP Sack Right Edge

	   tcp.options.time_stamp  TCP Time Stamp Option
	       Boolean
	       TCP Time Stamp Option

	   tcp.options.wscale  TCP Window Scale Option
	       Boolean
	       TCP Window Option

	   tcp.options.wscale_val  TCP Windows Scale Option Value
	       Unsigned 8-bit integer
	       TCP Window Scale Value

	   tcp.port  Source or Destination Port
	       Unsigned 16-bit integer

	   tcp.segment	TCP Segment
	       Frame number
	       TCP Segment

	   tcp.segment.error  Desegmentation error
	       Frame number
	       Desegmentation error due to illegal segments

	   tcp.segment.multipletails  Multiple tail segments found
	       Boolean
	       Several tails were found when desegmenting the pdu

	   tcp.segment.overlap	Segment overlap
	       Boolean
	       Segment overlaps with other segments

	   tcp.segment.overlap.conflict	 Conflicting data in segment overlap
	       Boolean
	       Overlapping segments contained conflicting data

	   tcp.segment.toolongfragment	Segment too long
	       Boolean
	       Segment contained data past end of the pdu

	   tcp.segments	 TCP Segments
	       No value
	       TCP Segments

	   tcp.seq  Sequence number
	       Unsigned 32-bit integer

	   tcp.srcport	Source Port
	       Unsigned 16-bit integer

	   tcp.urgent_pointer  Urgent pointer
	       Unsigned 16-bit integer

	   tcp.window_size  Window size
	       Unsigned 16-bit integer

       Transparent Network Substrate Protocol (tns)

	   tns.abort  Abort
	       Boolean
	       Abort

	   tns.abort_data  Abort Data
	       String
	       Abort Data

	   tns.abort_reason_system  Abort Reason (User)
	       Unsigned 8-bit integer
	       Abort Reason from System

	   tns.abort_reason_user  Abort Reason (User)
	       Unsigned 8-bit integer
	       Abort Reason from Application

	   tns.accept  Accept
	       Boolean
	       Accept

	   tns.accept_data  Accept Data
	       String
	       Accept Data

	   tns.accept_data_length  Accept Data Length
	       Unsigned 16-bit integer
	       Length of Accept Data

	   tns.accept_data_offset  Offset to Accept Data
	       Unsigned 16-bit integer
	       Offset to Accept Data

	   tns.compat_version  Version (Compatible)
	       Unsigned 16-bit integer
	       Version (Compatible)

	   tns.connect	Connect
	       Boolean
	       Connect

	   tns.connect_data  Connect Data
	       String
	       Connect Data

	   tns.connect_data_length  Length of Connect Data
	       Unsigned 16-bit integer
	       Length of Connect Data

	   tns.connect_data_max	 Maximum Receivable Connect Data
	       Unsigned 32-bit integer
	       Maximum Receivable Connect Data

	   tns.connect_data_offset  Offset to Connect Data
	       Unsigned 16-bit integer
	       Offset to Connect Data

	   tns.connect_flags.enablena  NA services enabled
	       Boolean
	       NA services enabled

	   tns.connect_flags.ichg  Interchange is involved
	       Boolean
	       Interchange is involved

	   tns.connect_flags.nalink  NA services linked in
	       Boolean
	       NA services linked in

	   tns.connect_flags.nareq  NA services required
	       Boolean
	       NA services required

	   tns.connect_flags.wantna  NA services wanted
	       Boolean
	       NA services wanted

	   tns.connect_flags0  Connect Flags 0
	       Unsigned 8-bit integer
	       Connect Flags 0

	   tns.connect_flags1  Connect Flags 1
	       Unsigned 8-bit integer
	       Connect Flags 1

	   tns.control	Control
	       Boolean
	       Control

	   tns.control.cmd  Control Command
	       Unsigned 16-bit integer
	       Control Command

	   tns.control.data  Control Data
	       Byte array
	       Control Data

	   tns.data  Data
	       Boolean
	       Data

	   tns.data_flag  Data Flag
	       Unsigned 16-bit integer
	       Data Flag

	   tns.data_flag.c  Confirmation
	       Boolean
	       Confirmation

	   tns.data_flag.dic  Do Immediate Confirmation
	       Boolean
	       Do Immediate Confirmation

	   tns.data_flag.eof  End of File
	       Boolean
	       End of File

	   tns.data_flag.more  More Data to Come
	       Boolean
	       More Data to Come

	   tns.data_flag.rc  Request Confirmation
	       Boolean
	       Request Confirmation

	   tns.data_flag.reserved  Reserved
	       Boolean
	       Reserved

	   tns.data_flag.rts  Request To Send
	       Boolean
	       Request To Send

	   tns.data_flag.send  Send Token
	       Boolean
	       Send Token

	   tns.data_flag.sntt  Send NT Trailer
	       Boolean
	       Send NT Trailer

	   tns.header_checksum	Header Checksum
	       Unsigned 16-bit integer
	       Checksum of Header Data

	   tns.length  Packet Length
	       Unsigned 16-bit integer
	       Length of TNS packet

	   tns.line_turnaround	Line Turnaround Value
	       Unsigned 16-bit integer
	       Line Turnaround Value

	   tns.marker  Marker
	       Boolean
	       Marker

	   tns.marker.data  Marker Data
	       Unsigned 16-bit integer
	       Marker Data

	   tns.marker.databyte	Marker Data Byte
	       Unsigned 8-bit integer
	       Marker Data Byte

	   tns.marker.type  Marker Type
	       Unsigned 8-bit integer
	       Marker Type

	   tns.max_tdu_size  Maximum Transmission Data Unit Size
	       Unsigned 16-bit integer
	       Maximum Transmission Data Unit Size

	   tns.nt_proto_characteristics	 NT Protocol Characteristics
	       Unsigned 16-bit integer
	       NT Protocol Characteristics

	   tns.ntp_flag.asio  ASync IO Supported
	       Boolean
	       ASync IO Supported

	   tns.ntp_flag.cbio  Callback IO supported
	       Boolean
	       Callback IO supported

	   tns.ntp_flag.crel  Confirmed release
	       Boolean
	       Confirmed release

	   tns.ntp_flag.dfio  Full duplex IO supported
	       Boolean
	       Full duplex IO supported

	   tns.ntp_flag.dtest  Data test
	       Boolean
	       Data Test

	   tns.ntp_flag.grant  Can grant connection to another
	       Boolean
	       Can grant connection to another

	   tns.ntp_flag.handoff	 Can handoff connection to another
	       Boolean
	       Can handoff connection to another

	   tns.ntp_flag.hangon	Hangon to listener connect
	       Boolean
	       Hangon to listener connect

	   tns.ntp_flag.pio  Packet oriented IO
	       Boolean
	       Packet oriented IO

	   tns.ntp_flag.sigio  Generate SIGIO signal
	       Boolean
	       Generate SIGIO signal

	   tns.ntp_flag.sigpipe	 Generate SIGPIPE signal
	       Boolean
	       Generate SIGPIPE signal

	   tns.ntp_flag.sigurg	Generate SIGURG signal
	       Boolean
	       Generate SIGURG signal

	   tns.ntp_flag.srun  Spawner running
	       Boolean
	       Spawner running

	   tns.ntp_flag.tduio  TDU based IO
	       Boolean
	       TDU based IO

	   tns.ntp_flag.testop	Test operation
	       Boolean
	       Test operation

	   tns.ntp_flag.urgentio  Urgent IO supported
	       Boolean
	       Urgent IO supported

	   tns.packet_checksum	Packet Checksum
	       Unsigned 16-bit integer
	       Checksum of Packet Data

	   tns.redirect	 Redirect
	       Boolean
	       Redirect

	   tns.redirect_data  Redirect Data
	       String
	       Redirect Data

	   tns.redirect_data_length  Redirect Data Length
	       Unsigned 16-bit integer
	       Length of Redirect Data

	   tns.refuse  Refuse
	       Boolean
	       Refuse

	   tns.refuse_data  Refuse Data
	       String
	       Refuse Data

	   tns.refuse_data_length  Refuse Data Length
	       Unsigned 16-bit integer
	       Length of Refuse Data

	   tns.refuse_reason_system  Refuse Reason (System)
	       Unsigned 8-bit integer
	       Refuse Reason from System

	   tns.refuse_reason_user  Refuse Reason (User)
	       Unsigned 8-bit integer
	       Refuse Reason from Application

	   tns.request	Request
	       Boolean
	       TRUE if TNS request

	   tns.reserved_byte  Reserved Byte
	       Byte array
	       Reserved Byte

	   tns.response	 Response
	       Boolean
	       TRUE if TNS response

	   tns.sdu_size	 Session Data Unit Size
	       Unsigned 16-bit integer
	       Session Data Unit Size

	   tns.service_options	Service Options
	       Unsigned 16-bit integer
	       Service Options

	   tns.so_flag.ap  Attention Processing
	       Boolean
	       Attention Processing

	   tns.so_flag.bconn  Broken Connect Notify
	       Boolean
	       Broken Connect Notify

	   tns.so_flag.dc1  Don't Care
	       Boolean
	       Don't Care

	   tns.so_flag.dc2  Don't Care
	       Boolean
	       Don't Care

	   tns.so_flag.dio  Direct IO to Transport
	       Boolean
	       Direct IO to Transport

	   tns.so_flag.fd  Full Duplex
	       Boolean
	       Full Duplex

	   tns.so_flag.hc  Header Checksum
	       Boolean
	       Header Checksum

	   tns.so_flag.hd  Half Duplex
	       Boolean
	       Half Duplex

	   tns.so_flag.pc  Packet Checksum
	       Boolean
	       Packet Checksum

	   tns.so_flag.ra  Can Receive Attention
	       Boolean
	       Can Receive Attention

	   tns.so_flag.sa  Can Send Attention
	       Boolean
	       Can Send Attention

	   tns.trace_cf1  Trace Cross Facility Item 1
	       Unsigned 32-bit integer
	       Trace Cross Facility Item 1

	   tns.trace_cf2  Trace Cross Facility Item 2
	       Unsigned 32-bit integer
	       Trace Cross Facility Item 2

	   tns.trace_cid  Trace Unique Connection ID
	       Unsigned 64-bit integer
	       Trace Unique Connection ID

	   tns.type  Packet Type
	       Unsigned 8-bit integer
	       Type of TNS packet

	   tns.value_of_one  Value of 1 in Hardware
	       Byte array
	       Value of 1 in Hardware

	   tns.version	Version
	       Unsigned 16-bit integer
	       Version

       Trivial File Transfer Protocol (tftp)

	   tftp.block  Block
	       Unsigned 16-bit integer
	       Block number

	   tftp.destination_file  DESTINATION File
	       String
	       TFTP source file name

	   tftp.error.code  Error code
	       Unsigned 16-bit integer
	       Error code in case of TFTP error message

	   tftp.error.message  Error message
	       String
	       Error string in case of TFTP error message

	   tftp.opcode	Opcode
	       Unsigned 16-bit integer
	       TFTP message type

	   tftp.source_file  Source File
	       String
	       TFTP source file name

	   tftp.type  Type
	       String
	       TFTP transfer type

       Universal Computer Protocol (ucp)

	   ucp.hdr.LEN	Length
	       Unsigned 16-bit integer
	       Total number of characters between <stx>...<etx>.

	   ucp.hdr.OT  Operation
	       Unsigned 8-bit integer
	       The operation that is requested with this message.

	   ucp.hdr.O_R	Type
	       Unsigned 8-bit integer
	       Your basic 'is a request or response'.

	   ucp.hdr.TRN	Transaction Reference Number
	       Unsigned 8-bit integer
	       Transaction number for this command, used in windowing.

	   ucp.message	  Data
	       No value
	       The actual message or data.

	   ucp.parm  Data
	       No value
	       The actual content of the operation.

	   ucp.parm.AAC	 AAC
	       String
	       Accumulated charges.

	   ucp.parm.AC	AC
	       String
	       Authentication code.

	   ucp.parm.ACK	 (N)Ack
	       Unsigned 8-bit integer
	       Positive or negative acknowledge of the operation.

	   ucp.parm.A_D	 A_D
	       Unsigned 8-bit integer
	       Add to/delete from fixed subscriber address list record.

	   ucp.parm.AdC	 AdC
	       String
	       Address code recipient.

	   ucp.parm.BAS	 BAS
	       Unsigned 8-bit integer
	       Barring status flag.

	   ucp.parm.CPg	 CPg
	       String
	       Reserved for Code Page.

	   ucp.parm.CS	CS
	       Unsigned 8-bit integer
	       Additional character set number.

	   ucp.parm.CT	CT
	       Date/Time stamp
	       Accumulated charges timestamp.

	   ucp.parm.DAdC  DAdC
	       String
	       Diverted address code.

	   ucp.parm.DCs	 DCs
	       Unsigned 8-bit integer
	       Data coding scheme (deprecated).

	   ucp.parm.DD	DD
	       Unsigned 8-bit integer
	       Deferred delivery requested.

	   ucp.parm.DDT	 DDT
	       Date/Time stamp
	       Deferred delivery time.

	   ucp.parm.DSCTS  DSCTS
	       Date/Time stamp
	       Delivery timestamp.

	   ucp.parm.Dst	 Dst
	       Unsigned 8-bit integer
	       Delivery status.

	   ucp.parm.EC	Error code
	       Unsigned 8-bit integer
	       The result of the requested operation.

	   ucp.parm.GA	GA
	       String
	       GA?? haven't got a clue.

	   ucp.parm.GAdC  GAdC
	       String
	       Group address code.

	   ucp.parm.HPLMN  HPLMN
	       String
	       Home PLMN address.

	   ucp.parm.IVR5x  IVR5x
	       String
	       UCP release number supported/accepted.

	   ucp.parm.L1P	 L1P
	       String
	       New leg. code for level 1 priority.

	   ucp.parm.L1R	 L1R
	       Unsigned 8-bit integer
	       Leg. code for priority 1 flag.

	   ucp.parm.L3P	 L3P
	       String
	       New leg. code for level 3 priority.

	   ucp.parm.L3R	 L3R
	       Unsigned 8-bit integer
	       Leg. code for priority 3 flag.

	   ucp.parm.LAC	 LAC
	       String
	       New leg. code for all calls.

	   ucp.parm.LAR	 LAR
	       Unsigned 8-bit integer
	       Leg. code for all calls flag.

	   ucp.parm.LAdC  LAdC
	       String
	       Address for VSMSC list operation.

	   ucp.parm.LCR	 LCR
	       Unsigned 8-bit integer
	       Leg. code for reverse charging flag.

	   ucp.parm.LMN	 LMN
	       Unsigned 8-bit integer
	       Last message number.

	   ucp.parm.LNPI  LNPI
	       Unsigned 8-bit integer
	       Numbering plan id. list address.

	   ucp.parm.LNo	 LNo
	       String
	       Standard text list number requested by calling party.

	   ucp.parm.LPID  LPID
	       Unsigned 16-bit integer
	       Last resort PID value.

	   ucp.parm.LPR	 LPR
	       String
	       Legitimisation code for priority requested.

	   ucp.parm.LRAd  LRAd
	       String
	       Last resort address.

	   ucp.parm.LRC	 LRC
	       String
	       Legitimisation code for reverse charging.

	   ucp.parm.LRP	 LRP
	       String
	       Legitimisation code for repitition.

	   ucp.parm.LRR	 LRR
	       Unsigned 8-bit integer
	       Leg. code for repitition flag.

	   ucp.parm.LRq	 LRq
	       Unsigned 8-bit integer
	       Last resort address request.

	   ucp.parm.LST	 LST
	       String
	       Legitimisation code for standard text.

	   ucp.parm.LTON  LTON
	       Unsigned 8-bit integer
	       Type of number list address.

	   ucp.parm.LUM	 LUM
	       String
	       Legitimisation code for urgent message.

	   ucp.parm.LUR	 LUR
	       Unsigned 8-bit integer
	       Leg. code for urgent message flag.

	   ucp.parm.MCLs  MCLs
	       Unsigned 8-bit integer
	       Message class.

	   ucp.parm.MMS	 MMS
	       Unsigned 8-bit integer
	       More messages to send.

	   ucp.parm.MNo	 MNo
	       String
	       Message number.

	   ucp.parm.MT	MT
	       Unsigned 8-bit integer
	       Message type.

	   ucp.parm.MVP	 MVP
	       Date/Time stamp
	       Mofified validity period.

	   ucp.parm.NAC	 NAC
	       String
	       New authentication code.

	   ucp.parm.NAdC  NAdC
	       String
	       Notification address.

	   ucp.parm.NB	  NB
	       String
	       No. of bits in Transparent Data (TD) message.

	   ucp.parm.NMESS  NMESS
	       Unsigned 8-bit integer
	       Number of stored messages.

	   ucp.parm.NMESS_str  NMESS_str
	       String
	       Number of stored messages.

	   ucp.parm.NPID  NPID
	       Unsigned 16-bit integer
	       Notification PID value.

	   ucp.parm.NPL	 NPL
	       Unsigned 16-bit integer
	       Number of parameters in the following list.

	   ucp.parm.NPWD  NPWD
	       No value
	       New password.

	   ucp.parm.NRq	 NRq
	       Unsigned 8-bit integer
	       Notification request.

	   ucp.parm.NT	NT
	       Unsigned 8-bit integer
	       Notification type.

	   ucp.parm.NoA	 NoA
	       Unsigned 16-bit integer
	       Maximum number of alphanumerical characters accepted.

	   ucp.parm.NoB	 NoB
	       Unsigned 16-bit integer
	       Maximum number of data bits accepted.

	   ucp.parm.NoN	 NoN
	       Unsigned 16-bit integer
	       Maximum number of numerical characters accepted.

	   ucp.parm.OAC	 OAC
	       String
	       Authentication code, originator.

	   ucp.parm.OAdC  OAdC
	       String
	       Address code originator.

	   ucp.parm.ONPI  ONPI
	       Unsigned 8-bit integer
	       Originator numbering plan id.

	   ucp.parm.OPID  OPID
	       Unsigned 8-bit integer
	       Originator protocol identifier.

	   ucp.parm.OTOA  OTOA
	       String
	       Originator Type Of Address.

	   ucp.parm.OTON  OTON
	       Unsigned 8-bit integer
	       Originator type of number.

	   ucp.parm.PID	 PID
	       Unsigned 16-bit integer
	       SMT PID value.

	   ucp.parm.PNC	 PNC
	       Unsigned 8-bit integer
	       Paging network controller.

	   ucp.parm.PR	PR
	       Unsigned 8-bit integer
	       Priority requested.

	   ucp.parm.PWD	 PWD
	       No value
	       Current password.

	   ucp.parm.RC	RC
	       Unsigned 8-bit integer
	       Reverse charging request.

	   ucp.parm.REQ_OT  REQ_OT
	       Unsigned 8-bit integer
	       UCP release number supported/accepted.

	   ucp.parm.RES1  RES1
	       String
	       Reserved for future use.

	   ucp.parm.RES2  RES2
	       String
	       Reserved for future use.

	   ucp.parm.RES4  RES4
	       String
	       Reserved for future use.

	   ucp.parm.RES5  RES5
	       String
	       Reserved for future use.

	   ucp.parm.RP	RP
	       Unsigned 8-bit integer
	       Repitition requested.

	   ucp.parm.RPI	 RPI
	       Unsigned 8-bit integer
	       Reply path.

	   ucp.parm.RPID  RPID
	       String
	       Replace PID

	   ucp.parm.RPLy  RPLy
	       String
	       Reserved for Reply type.

	   ucp.parm.RT	RT
	       Unsigned 8-bit integer
	       Receiver type.

	   ucp.parm.R_T	 R_T
	       String
	       Message number.

	   ucp.parm.Rsn	 Rsn
	       Unsigned 16-bit integer
	       Reason code.

	   ucp.parm.SCTS  SCTS
	       Date/Time stamp
	       Service Centre timestamp.

	   ucp.parm.SM	SM
	       String
	       System message.

	   ucp.parm.SP	SP
	       Date/Time stamp
	       Stop time.

	   ucp.parm.SSTAT  SSTAT
	       Unsigned 8-bit integer
	       Supplementary services for which status is requested.

	   ucp.parm.ST	ST
	       Date/Time stamp
	       Start time.

	   ucp.parm.STYP0  STYP0
	       Unsigned 8-bit integer
	       Subtype of operation.

	   ucp.parm.STYP1  STYP1
	       Unsigned 8-bit integer
	       Subtype of operation.

	   ucp.parm.STx	 STx
	       No value
	       Standard text.

	   ucp.parm.TNo	 TNo
	       String
	       Standard text number requested by calling party.

	   ucp.parm.UM	UM
	       Unsigned 8-bit integer
	       Urgent message indicator.

	   ucp.parm.VERS  VERS
	       String
	       Version number.

	   ucp.parm.VP	VP
	       Date/Time stamp
	       Validity period.

	   ucp.parm.XSer  Extra services:
	       No value
	       Extra services.

	   ucp.xser.service  Type of service
	       Unsigned 8-bit integer
	       The type of service specified.

       Unreassembled Fragmented Packet (unreassembled)

       User Datagram Protocol (udp)

	   udp.checksum	 Checksum
	       Unsigned 16-bit integer

	   udp.checksum_bad  Bad Checksum
	       Boolean

	   udp.dstport	Destination Port
	       Unsigned 16-bit integer

	   udp.length  Length
	       Unsigned 16-bit integer

	   udp.port  Source or Destination Port
	       Unsigned 16-bit integer

	   udp.srcport	Source Port
	       Unsigned 16-bit integer

       Virtual Router Redundancy Protocol (vrrp)

	   vrrp.adver_int  Adver Int
	       Unsigned 8-bit integer
	       Time interval (in seconds) between ADVERTISEMENTS

	   vrrp.auth_type  Auth Type
	       Unsigned 8-bit integer
	       The authentication method being utilized

	   vrrp.count_ip_addrs	Count IP Addrs
	       Unsigned 8-bit integer
	       The number of IP addresses contained in this VRRP advertisement

	   vrrp.ip_addr	 IP Address
	       IPv4 address
	       IP address associated with the virtual router

	   vrrp.ipv6_addr  IPv6 Address
	       IPv6 address
	       IPv6 address associated with the virtual router

	   vrrp.prio  Priority
	       Unsigned 8-bit integer
	       Sending VRRP router's priority for the virtual router

	   vrrp.type  VRRP packet type
	       Unsigned 8-bit integer
	       VRRP type

	   vrrp.typever	 VRRP message version and type
	       Unsigned 8-bit integer
	       VRRP version and type

	   vrrp.version	 VRRP protocol version
	       Unsigned 8-bit integer
	       VRRP version

	   vrrp.virt_rtr_id  Virtual Rtr ID
	       Unsigned 8-bit integer
	       Virtual router this packet is reporting status for

       Virtual Trunking Protocol (vtp)

	   vtp.code  Code
	       Unsigned 8-bit integer

	   vtp.conf_rev_num  Configuration Revision Number
	       Unsigned 32-bit integer
	       Revision number of the configuration information

	   vtp.followers  Followers
	       Unsigned 8-bit integer
	       Number of following Subset-Advert messages

	   vtp.md  Management Domain
	       String
	       Management domain

	   vtp.md5_digest  MD5 Digest
	       Byte array

	   vtp.md_len  Management Domain Length
	       Unsigned 8-bit integer
	       Length of management domain string

	   vtp.seq_num	Sequence Number
	       Unsigned 8-bit integer
	       Order of this frame in the sequence of Subset-Advert frames

	   vtp.start_value  Start Value
	       Unsigned 16-bit integer
	       Virtual LAN ID of first VLAN for which information is requested

	   vtp.upd_id  Updater Identity
	       IPv4 address
	       IP address of the updater

	   vtp.upd_ts  Update Timestamp
	       String
	       Time stamp of the current configuration revision

	   vtp.version	Version
	       Unsigned 8-bit integer

	   vtp.vlan_info.802_10_index  802.10 Index
	       Unsigned 32-bit integer
	       IEEE 802.10 security association identifier for this VLAN

	   vtp.vlan_info.isl_vlan_id  ISL VLAN ID
	       Unsigned 16-bit integer
	       ID of this VLAN on ISL trunks

	   vtp.vlan_info.len  VLAN Information Length
	       Unsigned 8-bit integer
	       Length of the VLAN information field

	   vtp.vlan_info.mtu_size  MTU Size
	       Unsigned 16-bit integer
	       MTU for this VLAN

	   vtp.vlan_info.status.vlan_susp  VLAN suspended
	       Boolean
	       VLAN suspended

	   vtp.vlan_info.tlv_len  Length
	       Unsigned 8-bit integer

	   vtp.vlan_info.tlv_type  Type
	       Unsigned 8-bit integer

	   vtp.vlan_info.vlan_name  VLAN Name
	       String
	       VLAN name

	   vtp.vlan_info.vlan_name_len	VLAN Name Length
	       Unsigned 8-bit integer
	       Length of VLAN name string

	   vtp.vlan_info.vlan_type  VLAN Type
	       Unsigned 8-bit integer
	       Type of VLAN

       WAP Binary XML (wbxml)

	   wbxml.charset  Character Set
	       Unsigned 32-bit integer
	       WBXML Character Set

	   wbxml.public_id.known  Public Identifier (known)
	       Unsigned 32-bit integer
	       WBXML Known Public Identifier (integer)

	   wbxml.public_id.literal  Public Identifier (literal)
	       String
	       WBXML Literal Public Identifier (text string)

	   wbxml.version  Version
	       Unsigned 8-bit integer
	       WBXML Version

       Web Cache Coordination Protocol (wccp)

	   wccp.cache_ip  Web Cache IP address
	       IPv4 address
	       The IP address of a Web cache

	   wccp.change_num  Change Number
	       Unsigned 32-bit integer
	       The Web-Cache list entry change number

	   wccp.hash_revision  Hash Revision
	       Unsigned 32-bit integer
	       The cache hash revision

	   wccp.message	 WCCP Message Type
	       Unsigned 32-bit integer
	       The WCCP message that was sent

	   wccp.recvd_id  Received ID
	       Unsigned 32-bit integer
	       The number of I_SEE_YOU's that have been sent

	   wccp.version	 WCCP Version
	       Unsigned 32-bit integer
	       The WCCP version

       Wellfleet Breath of Life (bofl)

	   bofl.pdu  PDU
	       Unsigned 32-bit integer
	       PDU; normally equals 0x01010000 or 0x01011111

	   bofl.sequence  Sequence
	       Unsigned 32-bit integer
	       incremental counter

       Wellfleet Compression (wcp)

	   wcp.alg  Alg
	       Unsigned 8-bit integer
	       Algorithm

	   wcp.alg1  Alg 1
	       Unsigned 8-bit integer
	       Algorithm #1

	   wcp.alg2  Alg 2
	       Unsigned 8-bit integer
	       Algorithm #2

	   wcp.alg3  Alg 3
	       Unsigned 8-bit integer
	       Algorithm #3

	   wcp.alg4  Alg 4
	       Unsigned 8-bit integer
	       Algorithm #4

	   wcp.alg_cnt	Alg Count
	       Unsigned 8-bit integer
	       Algorithm Count

	   wcp.checksum	 Checksum
	       Unsigned 8-bit integer
	       Packet Checksum

	   wcp.cmd  Command
	       Unsigned 8-bit integer
	       Compression Command

	   wcp.ext_cmd	Extended Command
	       Unsigned 8-bit integer
	       Extended Compression Command

	   wcp.flag  Compress Flag
	       Unsigned 8-bit integer
	       Compressed byte flag

	   wcp.hist  History
	       Unsigned 8-bit integer
	       History Size

	   wcp.init  Initiator
	       Unsigned 8-bit integer
	       Initiator

	   wcp.long_comp  Long Compression
	       Unsigned 16-bit integer
	       Long Compression type

	   wcp.long_len	 Compress Length
	       Unsigned 8-bit integer
	       Compressed length

	   wcp.mark  Compress Marker
	       Unsigned 8-bit integer
	       Compressed marker

	   wcp.off  Source offset
	       Unsigned 16-bit integer
	       Data source offset

	   wcp.pib  PIB
	       Unsigned 8-bit integer
	       PIB

	   wcp.ppc  PerPackComp
	       Unsigned 8-bit integer
	       Per Packet Compression

	   wcp.rev  Revision
	       Unsigned 8-bit integer
	       Revision

	   wcp.rexmit  Rexmit
	       Unsigned 8-bit integer
	       Retransmit

	   wcp.seq  SEQ
	       Unsigned 16-bit integer
	       Sequence Number

	   wcp.seq_size	 Seq Size
	       Unsigned 8-bit integer
	       Sequence Size

	   wcp.short_comp  Short Compression
	       Unsigned 8-bit integer
	       Short Compression type

	   wcp.short_len  Compress Length
	       Unsigned 8-bit integer
	       Compressed length

	   wcp.tid  TID
	       Unsigned 16-bit integer
	       TID

       Wellfleet HDLC (whdlc)

	   wfleet_hdlc.address	Address
	       Unsigned 8-bit integer

	   wfleet_hdlc.command	Command
	       Unsigned 8-bit integer

       Who (who)

	   who.boottime	 Boot Time
	       Date/Time stamp

	   who.hostname	 Hostname
	       String

	   who.idle  Time Idle
	       Unsigned 32-bit integer

	   who.loadav_10  Load Average Over Past 10 Minutes
	       Double-precision floating point

	   who.loadav_15  Load Average Over Past 15 Minutes
	       Double-precision floating point

	   who.loadav_5	 Load Average Over Past	 5 Minutes
	       Double-precision floating point

	   who.recvtime	 Receive Time
	       Date/Time stamp

	   who.sendtime	 Send Time
	       Date/Time stamp

	   who.timeon  Time On
	       Date/Time stamp

	   who.tty  TTY Name
	       String

	   who.type  Type
	       Unsigned 8-bit integer

	   who.uid  User ID
	       String

	   who.vers  Version
	       Unsigned 8-bit integer

	   who.whoent  Who utmp Entry
	       No value

       Windows 2000 DNS (dnsserver)

	   dnsserver.opnum  Operation
	       Unsigned 16-bit integer
	       Operation

	   dnsserver.rc	 Return code
	       Unsigned 32-bit integer
	       Return code

       Wireless Session Protocol (wap-wsp)

	   wsp.TID  Transaction ID
	       Unsigned 8-bit integer
	       Transaction ID

	   wsp.capabilities  Capabilities
	       No value
	       Capabilities

	   wsp.capabilities.aliases  Aliases
	       Unsigned 8-bit integer
	       Aliases

	   wsp.capabilities.client_SDU	Client SDU
	       Unsigned 8-bit integer
	       Client SDU

	   wsp.capabilities.code_pages	Header Code Pages
	       String
	       Header Code Pages

	   wsp.capabilities.extend_methods  Extended Methods
	       String
	       Extended Methods

	   wsp.capabilities.method_mor	Method MOR
	       Unsigned 8-bit integer
	       Method MOR

	   wsp.capabilities.protocol_opt  Protocol Options
	       String
	       Protocol Options

	   wsp.capabilities.push_mor  Push MOR
	       Unsigned 8-bit integer
	       Push MOR

	   wsp.capabilities.server_SDU	Server SDU
	       Unsigned 8-bit integer
	       Server SDU

	   wsp.capability.length  Capability Length
	       Unsigned 32-bit integer
	       Capability Length

	   wsp.content_type.parameter.charset  Charset
	       Unsigned 16-bit integer
	       Charset

	   wsp.content_type.parameter.comment  Comment
	       String
	       Comment

	   wsp.content_type.parameter.domain  Domain
	       String
	       Domain

	   wsp.content_type.parameter.filename	Filename
	       String
	       Filename

	   wsp.content_type.parameter.mac  MAC
	       String
	       MAC parameter (Content-Type: application/vnd.wap.connectivity-wbxml)

	   wsp.content_type.parameter.name  Name
	       String
	       Name

	   wsp.content_type.parameter.path  Path
	       String
	       Path

	   wsp.content_type.parameter.sec  SEC
	       Unsigned 8-bit integer
	       SEC parameter (Content-Type: application/vnd.wap.connectivity-wbxml)

	   wsp.content_type.parameter.start  Start
	       String
	       Start

	   wsp.content_type.parameter.start_info  Start-info
	       String
	       Start-info

	   wsp.content_type.parameter.type  Type
	       Unsigned 32-bit integer
	       Type

	   wsp.content_type.parameter.upart.type  Type
	       String
	       Multipart type

	   wsp.content_type.parameter.upart.type.int  Type
	       Unsigned 8-bit integer
	       Multipart type (int value)

	   wsp.content_type.type  Content Type
	       Unsigned 8-bit integer
	       Content Type

	   wsp.content_type.type.string	 Content Type
	       String
	       Content Type

	   wsp.header.accept  Accept
	       Unsigned 8-bit integer
	       Accept

	   wsp.header.accept.string  Accept
	       String
	       Accept

	   wsp.header.accept_application  Accept-Application
	       Unsigned 32-bit integer
	       Accept-Application

	   wsp.header.accept_application.string	 Accept-Application
	       String
	       Accept-Application

	   wsp.header.accept_charset  Accept-Charset
	       Unsigned 16-bit integer
	       Accept-Charset

	   wsp.header.accept_charset.string  Accept-Charset
	       String
	       Accept-Charset

	   wsp.header.accept_language  Accept-Language
	       Unsigned 8-bit integer
	       Accept-Language

	   wsp.header.accept_language.string  Accept-Language
	       String
	       Accept-Language

	   wsp.header.accept_ranges  Accept-Ranges
	       Unsigned 8-bit integer
	       Accept-Ranges

	   wsp.header.accept_ranges.string  Accept-Ranges
	       String
	       Accept-Ranges

	   wsp.header.age  Age
	       Unsigned 32-bit integer
	       Age

	   wsp.header.application_header  Application Header
	       String
	       Application Header

	   wsp.header.application_header.value	Application Header Value
	       String
	       Application Header Value

	   wsp.header.bearer_indication	 Bearer-indication
	       Unsigned 32-bit integer
	       Bearer-indication

	   wsp.header.cache_control  Cache-Control
	       Unsigned 8-bit integer
	       Cache-Control

	   wsp.header.cache_control.field_name	Field Name
	       Unsigned 8-bit integer
	       Cache-Control field name

	   wsp.header.cache_control.field_name.str  Field Name
	       String
	       Cache-Control field name

	   wsp.header.cache_control.string  Cache-Control
	       String
	       Cache-Control

	   wsp.header.connection  Connection
	       Unsigned 8-bit integer
	       Connection

	   wsp.header.connection_str  Connection
	       String
	       Connection

	   wsp.header.content-id  Content-ID
	       String
	       Content-ID

	   wsp.header.content_length  Content-Length
	       Unsigned 32-bit integer
	       Content-Length

	   wsp.header.date  Date
	       Date/Time stamp
	       Date

	   wsp.header.etag  Etag
	       String
	       Etag

	   wsp.header.expires  Expires
	       Date/Time stamp
	       Expires

	   wsp.header.if_modified_since	 If-Modified-Since
	       Date/Time stamp
	       If-Modified-Since

	   wsp.header.last_modified  Last-Modified
	       Date/Time stamp
	       Last-Modified

	   wsp.header.location	Location
	       String
	       Location

	   wsp.header.pragma  Pragma
	       String
	       pragma

	   wsp.header.profile  Profile
	       String
	       Profile

	   wsp.header.server  Server
	       String
	       Server

	   wsp.header.shift  Shift code
	       Unsigned 8-bit integer
	       Header code page shift code

	   wsp.header.transfer_enc  Transfer Encoding
	       Unsigned 8-bit integer
	       Transfer Encoding

	   wsp.header.transfer_enc_str	Transfer Encoding
	       String
	       Transfer Encoding

	   wsp.header.user_agent  User-Agent
	       String
	       User-Agent

	   wsp.header.via  Via
	       String
	       Via

	   wsp.header.wap_application_id  X-Wap-Application-Id
	       Unsigned 8-bit integer
	       WAP application id

	   wsp.header.wap_application_id.string	 X-Wap-Application-Id
	       String
	       WAP application id

	   wsp.header.warning  Warning
	       No value
	       Warning

	   wsp.header.warning.agent  Warning Agent
	       String
	       Warning Agent

	   wsp.header.warning.code  Warning Code
	       Unsigned 32-bit integer
	       Warning Code

	   wsp.header.warning.text  Warning Text
	       String
	       Warning Text

	   wsp.header.x-up-devcap-em-size  x-up-devcap-em-size
	       Unsigned 32-bit integer
	       The height and width of an uppercase M in pixels in a handset.

	   wsp.header.x-up-devcap-gui  x-up-devcap-gui
	       Unsigned 8-bit integer
	       Indicates if the handset has a GUI

	   wsp.header.x-up-devcap-has-color  x-up-devcap-has-color
	       Unsigned 8-bit integer
	       Indicates if the handset supports colour.

	   wsp.header.x-up-devcap-immed-alert  x-up-devcap-immed-alert
	       Unsigned 8-bit integer
	       Indicates if the handset has support for immediate UPNOTIFY alerts.

	   wsp.header.x-up-devcap-num-softkeys	x-up-devcap-num-softkeys
	       Unsigned 8-bit integer
	       The number of softkeys that can be displayed on the handset.

	   wsp.header.x-up-devcap-screen-chars	x-up-devcap-screen-chars
	       Unsigned 8-bit integer
	       The height and width of the handset's display in characters.

	   wsp.header.x-up-devcap-screen-depth	x-up-devcap-screen-depth
	       Unsigned 8-bit integer
	       The colour/gray depth of the display in bits.

	   wsp.header.x-up-devcap-screen-pixels	 x-up-devcap-screen-pixels
	       Unsigned 32-bit integer
	       The height and width of the handset's display in pixels.

	   wsp.header.x-up-devcap-softkey-size	x-up-devcap-softkey-size
	       Unsigned 8-bit integer
	       The number of chars that can be displayed on a softkey label.

	   wsp.header.x-up-proxy-ba-enable  x-up-proxy-ba-enable
	       Unsigned 8-bit integer
	       Indicates if the WAP gateway should cache basic authentication details on behalf of the handset

	   wsp.header.x-up-proxy-ba-realm  x-up-proxy-ba-realm
	       String
	       Indicates the realm within which basic authentication credentials apply

	   wsp.header.x-up-proxy-bookmark  x-up-proxy-bookmark
	       String
	       Specifies the URL to use for server-side bookmarks

	   wsp.header.x-up-proxy-client-id  x-up-proxy-client-id
	       Byte array
	       The ClientId of the handset

	   wsp.header.x-up-proxy-enable-trust  x-up-proxy-enable-trust
	       Unsigned 8-bit integer
	       Indicates whether to enable Trusted Provisioning Domain

	   wsp.header.x-up-proxy-home-page  x-up-proxy-home-page
	       String
	       Specifies the server-assigned home page URL.

	   wsp.header.x-up-proxy-linger	 x-up-proxy-linger
	       Unsigned 8-bit integer
	       Indicates the circuit linger time in seconds

	   wsp.header.x-up-proxy-net-ask  x-up-proxy-net-ask
	       Unsigned 8-bit integer
	       Indicates to browser if circuit switched call is allowed without user interaction

	   wsp.header.x-up-proxy-notify	 x-up-proxy-notify
	       Unsigned 8-bit integer
	       Indicates to the handset that there are pending UPNOTIFY pushes waiting.

	   wsp.header.x-up-proxy-operator-domain  x-up-proxy-operator-domain
	       String
	       Indicates the Trusted Provisioning Domain.

	   wsp.header.x-up-proxy-push-accept  x-up-proxy-push-accept
	       String
	       The content types that the handset can handle when sent via UPNOTIFY pushes.

	   wsp.header.x-up-proxy-push-addr  x-up-proxy-push-addr
	       Byte array
	       The network address and port number that the handset can receive UPNOTIFY pushes on.

	   wsp.header.x-up-proxy-push-seq  x-up-proxy-push-seq
	       Unsigned 16-bit integer
	       Specifies the sequence number of the last UPNOTIFY push sent.

	   wsp.header.x-up-proxy-redirect-enable  x-up-proxy-redirect-enable
	       Unsigned 8-bit integer
	       Indicates if the handset wants the WAP gateway to handle HTTP redirects on its behalf

	   wsp.header.x-up-proxy-redirect-status  x-up-proxy-redirect-status
	       Unsigned 32-bit integer
	       Indicates the status of a redirect performed on behalf of a handset

	   wsp.header.x-up-proxy-request-uri  x-up-proxy-request-uri
	       String
	       Indicates to the handset that the previous request was redirected to the specified URI

	   wsp.header.x-up-proxy-tod  x-up-proxy-tod
	       Unsigned 8-bit integer
	       Time of day

	   wsp.header.x-up-proxy-trans-charset	x-up-proxy-trans-charset
	       Unsigned 16-bit integer
	       For POSTs indicates the charset encoding of a document

	   wsp.header.x-up-proxy-trans-charset.string  x-up-proxy-trans-charset
	       String
	       For POSTs indicates the charset encoding of a document

	   wsp.header.x-up-proxy-trust	x-up-proxy-trust
	       Unsigned 8-bit integer
	       Indicates if the content being returned was received from within the Trusted Provisioning Domain

	   wsp.header.x-up-proxy-trust-old  x-up-proxy-trust-old
	       Unsigned 8-bit integer
	       Indicates if the content being returned was received from within the Trusted Provisioning Domain

	   wsp.header.x-up-proxy-uplink-version	 x-up-proxy-uplink-version
	       String
	       Version of the MAG WAP gateway

	   wsp.header.x_wap_tod	 X-WAP.TOD
	       Date/Time stamp
	       X-WAP.TOD

	   wsp.headers	Headers
	       No value
	       Headers

	   wsp.headers.header  Header
	       No value
	       Header

	   wsp.headers_length  Headers Length
	       Unsigned 32-bit integer
	       Headers Length

	   wsp.multipart  Part
	       Unsigned 32-bit integer
	       MIME part of multipart data.

	   wsp.multipart.data  Data in this part
	       No value
	       The data of 1 MIME-multipart part.

	   wsp.pdu_type	 PDU Type
	       Unsigned 8-bit integer
	       PDU Type

	   wsp.post.data  Data (Post)
	       No value
	       Post Data

	   wsp.push.data  Push Data
	       No value
	       Push Data

	   wsp.redirect_addr  Address
	       Byte array
	       Redirect Address

	   wsp.redirect_afl  Flags/Length
	       Unsigned 8-bit integer
	       Redirect Address Flags/Length

	   wsp.redirect_afl.address_len	 Address Len
	       Unsigned 8-bit integer
	       Redirect Address Length

	   wsp.redirect_afl.bearer_type_included  Bearer Type Included
	       Boolean
	       Redirect Address bearer type included

	   wsp.redirect_afl.port_number_included  Port Number Included
	       Boolean
	       Redirect Address port number included

	   wsp.redirect_bearer_type  Bearer Type
	       Unsigned 8-bit integer
	       Redirect Bearer Type

	   wsp.redirect_flags  Flags
	       Unsigned 8-bit integer
	       Redirect Flags

	   wsp.redirect_flags.permanent	 Permanent Redirect
	       Boolean
	       Permanent Redirect

	   wsp.redirect_flags.reuse_security_session  Reuse Security Session
	       Boolean
	       Permanent Redirect

	   wsp.redirect_ipv4_addr  IP Address
	       IPv4 address
	       Redirect Address (IP)

	   wsp.redirect_ipv6_addr  IPv6 Address
	       IPv6 address
	       Redirect Address (IPv6)

	   wsp.redirect_port_num  Port Number
	       Unsigned 16-bit integer
	       Redirect Port Number

	   wsp.reply.data  Data
	       No value
	       Data

	   wsp.reply.status  Status
	       Unsigned 8-bit integer
	       Status

	   wsp.server.session_id  Server Session ID
	       Unsigned 32-bit integer
	       Server Session ID

	   wsp.uri  URI
	       String
	       URI

	   wsp.uri_length  URI Length
	       Unsigned 32-bit integer
	       URI Length

	   wsp.version.major  Version (Major)
	       Unsigned 8-bit integer
	       Version (Major)

	   wsp.version.minor  Version (Minor)
	       Unsigned 8-bit integer
	       Version (Minor)

       Wireless Transaction Protocol (wap-wsp-wtp)

	   wtp.RID  Re-transmission Indicator
	       Boolean
	       Re-transmission Indicator

	   wtp.TID  Transaction ID
	       Unsigned 16-bit integer
	       Transaction ID

	   wtp.TID.response  TID Response
	       Boolean
	       TID Response

	   wtp.abort.reason.provider  Abort Reason
	       Unsigned 8-bit integer
	       Abort Reason

	   wtp.abort.reason.user  Abort Reason
	       Unsigned 8-bit integer
	       Abort Reason

	   wtp.abort.type  Abort Type
	       Unsigned 8-bit integer
	       Abort Type

	   wtp.ack.tvetok  Tve/Tok flag
	       Boolean
	       Tve/Tok flag

	   wtp.continue_flag  Continue Flag
	       Boolean
	       Continue Flag

	   wtp.fragment	 WTP Fragment
	       Frame number
	       WTP Fragment

	   wtp.fragment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   wtp.fragment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   wtp.fragment.overlap	 Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   wtp.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   wtp.fragment.toolongfragment	 Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   wtp.fragments  WTP Fragments
	       No value
	       WTP Fragments

	   wtp.header.TIDNew  TIDNew
	       Boolean
	       TIDNew

	   wtp.header.UP  U/P flag
	       Boolean
	       U/P Flag

	   wtp.header.missing_packets  Missing Packets
	       Unsigned 8-bit integer
	       Missing Packets

	   wtp.header.sequence	Packet Sequence Number
	       Unsigned 8-bit integer
	       Packet Sequence Number

	   wtp.header.version  Version
	       Unsigned 8-bit integer
	       Version

	   wtp.header_data  Data
	       Byte array
	       Data

	   wtp.header_variable_part  Header: Variable part
	       Byte array
	       Variable part of the header

	   wtp.inv.reserved  Reserved
	       Unsigned 8-bit integer
	       Reserved

	   wtp.inv.transaction_class  Transaction Class
	       Unsigned 8-bit integer
	       Transaction Class

	   wtp.pdu_type	 PDU Type
	       Unsigned 8-bit integer
	       PDU Type

	   wtp.sub_pdu_size  Sub PDU size
	       Byte array
	       Size of Sub-PDU

	   wtp.tpi  TPI
	       Unsigned 8-bit integer
	       Identification of the Transport Information Item

	   wtp.tpi.info	 Information
	       No value
	       The information being send by this TPI

	   wtp.tpi.opt	Option
	       Unsigned 8-bit integer
	       The given option for this TPI

	   wtp.tpi.opt.val  Option Value
	       No value
	       The value that is supplied with this option

	   wtp.tpi.psn	Packet sequence number
	       Unsigned 8-bit integer
	       Sequence number of this packet

	   wtp.trailer_flags  Trailer Flags
	       Unsigned 8-bit integer
	       Trailer Flags

       Wireless Transport Layer Security (wap-wtls)

	   wsp.wtls.alert  Alert
	       No value
	       Alert

	   wsp.wtls.alert.description  Description
	       Unsigned 8-bit integer
	       Description

	   wsp.wtls.alert.level	 Level
	       Unsigned 8-bit integer
	       Level

	   wsp.wtls.handshake  Handshake
	       Unsigned 8-bit integer
	       Handshake

	   wsp.wtls.handshake.certificate  Certificate
	       No value
	       Certificate

	   wsp.wtls.handshake.certificate.after	 Valid not after
	       Date/Time stamp
	       Valid not after

	   wsp.wtls.handshake.certificate.before  Valid not before
	       Date/Time stamp
	       Valid not before

	   wsp.wtls.handshake.certificate.issuer.charset  Charset
	       Unsigned 16-bit integer
	       Charset

	   wsp.wtls.handshake.certificate.issuer.name  Name
	       String
	       Name

	   wsp.wtls.handshake.certificate.issuer.size  Size
	       Unsigned 8-bit integer
	       Size

	   wsp.wtls.handshake.certificate.issuer.type  Issuer
	       Unsigned 8-bit integer
	       Issuer

	   wsp.wtls.handshake.certificate.parameter  Parameter Set
	       String
	       Parameter Set

	   wsp.wtls.handshake.certificate.parameter_index  Parameter Index
	       Unsigned 8-bit integer
	       Parameter Index

	   wsp.wtls.handshake.certificate.public.type  Public Key Type
	       Unsigned 8-bit integer
	       Public Key Type

	   wsp.wtls.handshake.certificate.rsa.exponent	RSA Exponent Size
	       Unsigned 32-bit integer
	       RSA Exponent Size

	   wsp.wtls.handshake.certificate.rsa.modules  RSA Modulus Size
	       Unsigned 32-bit integer
	       RSA Modulus Size

	   wsp.wtls.handshake.certificate.signature.signature  Signature Size
	       Unsigned 32-bit integer
	       Signature Size

	   wsp.wtls.handshake.certificate.signature.type  Signature Type
	       Unsigned 8-bit integer
	       Signature Type

	   wsp.wtls.handshake.certificate.subject.charset  Charset
	       Unsigned 16-bit integer
	       Charset

	   wsp.wtls.handshake.certificate.subject.name	Name
	       String
	       Name

	   wsp.wtls.handshake.certificate.subject.size	Size
	       Unsigned 8-bit integer
	       Size

	   wsp.wtls.handshake.certificate.subject.type	Subject
	       Unsigned 8-bit integer
	       Subject

	   wsp.wtls.handshake.certificate.type	Type
	       Unsigned 8-bit integer
	       Type

	   wsp.wtls.handshake.certificate.version  Version
	       Unsigned 8-bit integer
	       Version

	   wsp.wtls.handshake.certificates  Certificates
	       No value
	       Certificates

	   wsp.wtls.handshake.client_hello  Client Hello
	       No value
	       Client Hello

	   wsp.wtls.handshake.client_hello.cipher  Cipher
	       String
	       Cipher

	   wsp.wtls.handshake.client_hello.ciphers  Cipher Suites
	       No value
	       Cipher Suite

	   wsp.wtls.handshake.client_hello.client_keys_id  Client Keys
	       No value
	       Client Keys

	   wsp.wtls.handshake.client_hello.client_keys_len  Length
	       Unsigned 16-bit integer
	       Length

	   wsp.wtls.handshake.client_hello.comp_methods	 Compression Methods
	       No value
	       Compression Methods

	   wsp.wtls.handshake.client_hello.compression	Compression
	       Unsigned 8-bit integer
	       Compression

	   wsp.wtls.handshake.client_hello.gmt	Time GMT
	       Date/Time stamp
	       Time GMT

	   wsp.wtls.handshake.client_hello.ident_charset  Identifier CharSet
	       Unsigned 16-bit integer
	       Identifier CharSet

	   wsp.wtls.handshake.client_hello.ident_name  Identifier Name
	       String
	       Identifier Name

	   wsp.wtls.handshake.client_hello.ident_size  Identifier Size
	       Unsigned 8-bit integer
	       Identifier Size

	   wsp.wtls.handshake.client_hello.ident_type  Identifier Type
	       Unsigned 8-bit integer
	       Identifier Type

	   wsp.wtls.handshake.client_hello.identifier  Identifier
	       No value
	       Identifier

	   wsp.wtls.handshake.client_hello.key.key_exchange  Key Exchange
	       Unsigned 8-bit integer
	       Key Exchange

	   wsp.wtls.handshake.client_hello.key.key_exchange.suite  Suite
	       Unsigned 8-bit integer
	       Suite

	   wsp.wtls.handshake.client_hello.parameter  Parameter Set
	       String
	       Parameter Set

	   wsp.wtls.handshake.client_hello.parameter_index  Parameter Index
	       Unsigned 8-bit integer
	       Parameter Index

	   wsp.wtls.handshake.client_hello.random  Random
	       No value
	       Random

	   wsp.wtls.handshake.client_hello.refresh  Refresh
	       Unsigned 8-bit integer
	       Refresh

	   wsp.wtls.handshake.client_hello.sequence_mode  Sequence Mode
	       Unsigned 8-bit integer
	       Sequence Mode

	   wsp.wtls.handshake.client_hello.session.str	Session ID
	       String
	       Session ID

	   wsp.wtls.handshake.client_hello.sessionid  Session ID
	       Unsigned 32-bit integer
	       Session ID

	   wsp.wtls.handshake.client_hello.trusted_keys_id  Trusted Keys
	       No value
	       Trusted Keys

	   wsp.wtls.handshake.client_hello.version  Version
	       Unsigned 8-bit integer
	       Version

	   wsp.wtls.handshake.length  Length
	       Unsigned 16-bit integer
	       Length

	   wsp.wtls.handshake.server_hello  Server Hello
	       No value
	       Server Hello

	   wsp.wtls.handshake.server_hello.cipher  Cipher
	       No value
	       Cipher

	   wsp.wtls.handshake.server_hello.cipher.bulk	Cipher Bulk
	       Unsigned 8-bit integer
	       Cipher Bulk

	   wsp.wtls.handshake.server_hello.cipher.mac  Cipher MAC
	       Unsigned 8-bit integer
	       Cipher MAC

	   wsp.wtls.handshake.server_hello.compression	Compression
	       Unsigned 8-bit integer
	       Compression

	   wsp.wtls.handshake.server_hello.gmt	Time GMT
	       Date/Time stamp
	       Time GMT

	   wsp.wtls.handshake.server_hello.key	Client Key ID
	       Unsigned 8-bit integer
	       Client Key ID

	   wsp.wtls.handshake.server_hello.random  Random
	       No value
	       Random

	   wsp.wtls.handshake.server_hello.refresh  Refresh
	       Unsigned 8-bit integer
	       Refresh

	   wsp.wtls.handshake.server_hello.sequence_mode  Sequence Mode
	       Unsigned 8-bit integer
	       Sequence Mode

	   wsp.wtls.handshake.server_hello.session.str	Session ID
	       String
	       Session ID

	   wsp.wtls.handshake.server_hello.sessionid  Session ID
	       Unsigned 32-bit integer
	       Session ID

	   wsp.wtls.handshake.server_hello.version  Version
	       Unsigned 8-bit integer
	       Version

	   wsp.wtls.handshake.type  Type
	       Unsigned 8-bit integer
	       Type

	   wsp.wtls.rec_cipher	Record Ciphered
	       No value
	       Record Ciphered

	   wsp.wtls.rec_length	Record Length
	       Unsigned 16-bit integer
	       Record Length

	   wsp.wtls.rec_seq  Record Sequence
	       Unsigned 16-bit integer
	       Record Sequence

	   wsp.wtls.rec_type  Record Type
	       Unsigned 8-bit integer
	       Record Type

	   wsp.wtls.record  Record
	       Unsigned 8-bit integer
	       Record

       X Display Manager Control Protocol (xdmcp)

	   xdmcp.authentication_name  Authentication name
	       String
	       Authentication name

	   xdmcp.authorization_name  Authorization name
	       String
	       Authorization name

	   xdmcp.display_number	 Display number
	       Unsigned 16-bit integer
	       Display number

	   xdmcp.hostname  Hostname
	       String
	       Hostname

	   xdmcp.length	 Message length
	       Unsigned 16-bit integer
	       Length of the remaining message

	   xdmcp.opcode	 Opcode
	       Unsigned 16-bit integer
	       Opcode

	   xdmcp.session_id  Session ID
	       Unsigned 32-bit integer
	       Session identifier

	   xdmcp.status	 Status
	       String
	       Status

	   xdmcp.version  Version
	       Unsigned 16-bit integer
	       Protocol version

       X.25 (x.25)

	   x.25.a  A Bit
	       Boolean
	       Address Bit

	   x.25.d  D Bit
	       Boolean
	       Delivery Confirmation Bit

	   x.25.gfi  GFI
	       Unsigned 16-bit integer
	       General format identifier

	   x.25.lcn  Logical Channel
	       Unsigned 16-bit integer
	       Logical Channel Number

	   x.25.m  M Bit
	       Boolean
	       More Bit

	   x.25.mod  Modulo
	       Unsigned 16-bit integer
	       Specifies whether the frame is modulo 8 or 128

	   x.25.p_r  P(R)
	       Unsigned 8-bit integer
	       Packet Receive Sequence Number

	   x.25.p_s  P(S)
	       Unsigned 8-bit integer
	       Packet Send Sequence Number

	   x.25.q  Q Bit
	       Boolean
	       Qualifier Bit

	   x.25.type  Packet Type
	       Unsigned 8-bit integer
	       Packet Type

	   x25.fragment	 X.25 Fragment
	       Frame number
	       X25 Fragment

	   x25.fragment.error  Defragmentation error
	       Frame number
	       Defragmentation error due to illegal fragments

	   x25.fragment.multipletails  Multiple tail fragments found
	       Boolean
	       Several tails were found when defragmenting the packet

	   x25.fragment.overlap	 Fragment overlap
	       Boolean
	       Fragment overlaps with other fragments

	   x25.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean
	       Overlapping fragments contained conflicting data

	   x25.fragment.toolongfragment	 Fragment too long
	       Boolean
	       Fragment contained data past end of packet

	   x25.fragments  X.25 Fragments
	       No value
	       X.25 Fragments

       X.25 over TCP (xot)

	   xot.length  Length
	       Unsigned 16-bit integer
	       Length of X.25 over TCP packet

	   xot.version	Version
	       Unsigned 16-bit integer
	       Version of X.25 over TCP protocol

       X.29 (x.29)

	   x29.error_type  Error type
	       Unsigned 8-bit integer
	       X.29 error PAD message error type

	   x29.inv_msg_code  Invalid message code
	       Unsigned 8-bit integer
	       X.29 Error PAD message invalid message code

	   x29.msg_code	 Message code
	       Unsigned 8-bit integer
	       X.29 PAD message code

       X11 (x11)

	   x11.acceleration-denominator	 acceleration-denominator
	       Signed 16-bit integer

	   x11.acceleration-numerator  acceleration-numerator
	       Signed 16-bit integer

	   x11.access-mode  access-mode
	       Unsigned 8-bit integer

	   x11.address	address
	       Byte array

	   x11.address-length  address-length
	       Unsigned 16-bit integer

	   x11.alloc  alloc
	       Unsigned 8-bit integer

	   x11.allow-events-mode  allow-events-mode
	       Unsigned 8-bit integer

	   x11.allow-exposures	allow-exposures
	       Unsigned 8-bit integer

	   x11.arc  arc
	       No value

	   x11.arc.angle1  angle1
	       Signed 16-bit integer

	   x11.arc.angle2  angle2
	       Signed 16-bit integer

	   x11.arc.height  height
	       Unsigned 16-bit integer

	   x11.arc.mode	 mode
	       Unsigned 8-bit integer
	       Tell us if we're drawing an arc or a pie

	   x11.arc.width  width
	       Unsigned 16-bit integer

	   x11.arc.x  x
	       Signed 16-bit integer

	   x11.arc.y  y
	       Signed 16-bit integer

	   x11.arcs  arcs
	       No value

	   x11.atom  atom
	       Unsigned 32-bit integer

	   x11.authorization-protocol-data  authorization-protocol-data
	       String

	   x11.authorization-protocol-data-length  authorization-protocol-data-length
	       Unsigned 16-bit integer

	   x11.authorization-protocol-name  authorization-protocol-name
	       String

	   x11.authorization-protocol-name-length  authorization-protocol-name-length
	       Unsigned 16-bit integer

	   x11.auto-repeat-mode	 auto-repeat-mode
	       Unsigned 8-bit integer

	   x11.back-blue  back-blue
	       Unsigned 16-bit integer
	       Background blue value for a cursor

	   x11.back-green  back-green
	       Unsigned 16-bit integer
	       Background green value for a cursor

	   x11.back-red	 back-red
	       Unsigned 16-bit integer
	       Background red value for a cursor

	   x11.background  background
	       Unsigned 32-bit integer
	       Background color

	   x11.background-pixel	 background-pixel
	       Unsigned 32-bit integer
	       Background color for a window

	   x11.background-pixmap  background-pixmap
	       Unsigned 32-bit integer
	       Background pixmap for a window

	   x11.backing-pixel  backing-pixel
	       Unsigned 32-bit integer

	   x11.backing-planes  backing-planes
	       Unsigned 32-bit integer

	   x11.backing-store  backing-store
	       Unsigned 8-bit integer

	   x11.bell-duration  bell-duration
	       Signed 16-bit integer

	   x11.bell-percent  bell-percent
	       Signed 8-bit integer

	   x11.bell-pitch  bell-pitch
	       Signed 16-bit integer

	   x11.bit-gravity  bit-gravity
	       Unsigned 8-bit integer

	   x11.bit-plane  bit-plane
	       Unsigned 32-bit integer

	   x11.blue  blue
	       Unsigned 16-bit integer

	   x11.blues  blues
	       Unsigned 16-bit integer

	   x11.border-pixel  border-pixel
	       Unsigned 32-bit integer

	   x11.border-pixmap  border-pixmap
	       Unsigned 32-bit integer

	   x11.border-width  border-width
	       Unsigned 16-bit integer

	   x11.button  button
	       Unsigned 8-bit integer

	   x11.byte-order  byte-order
	       Unsigned 8-bit integer

	   x11.cap-style  cap-style
	       Unsigned 8-bit integer

	   x11.change-host-mode	 change-host-mode
	       Unsigned 8-bit integer

	   x11.cid  cid
	       Unsigned 32-bit integer

	   x11.class  class
	       Unsigned 8-bit integer

	   x11.clip-mask  clip-mask
	       Unsigned 32-bit integer

	   x11.clip-x-origin  clip-x-origin
	       Signed 16-bit integer

	   x11.clip-y-origin  clip-y-origin
	       Signed 16-bit integer

	   x11.close-down-mode	close-down-mode
	       Unsigned 8-bit integer

	   x11.cmap  cmap
	       Unsigned 32-bit integer

	   x11.color-items  color-items
	       No value

	   x11.coloritem  coloritem
	       No value

	   x11.coloritem.blue  blue
	       Unsigned 16-bit integer

	   x11.coloritem.flags	flags
	       Unsigned 8-bit integer

	   x11.coloritem.flags.do-blue	do-blue
	       Boolean

	   x11.coloritem.flags.do-green	 do-green
	       Boolean

	   x11.coloritem.flags.do-red  do-red
	       Boolean

	   x11.coloritem.flags.unused  unused
	       Boolean

	   x11.coloritem.green	green
	       Unsigned 16-bit integer

	   x11.coloritem.pixel	pixel
	       Unsigned 32-bit integer

	   x11.coloritem.red  red
	       Unsigned 16-bit integer

	   x11.coloritem.unused	 unused
	       No value

	   x11.colormap	 colormap
	       Unsigned 32-bit integer

	   x11.colors  colors
	       Unsigned 16-bit integer
	       The number of color cells to allocate

	   x11.configure-window-mask  configure-window-mask
	       Unsigned 16-bit integer

	   x11.configure-window-mask.border-width  border-width
	       Boolean

	   x11.configure-window-mask.height  height
	       Boolean

	   x11.configure-window-mask.sibling  sibling
	       Boolean

	   x11.configure-window-mask.stack-mode	 stack-mode
	       Boolean

	   x11.configure-window-mask.width  width
	       Boolean

	   x11.configure-window-mask.x	x
	       Boolean

	   x11.configure-window-mask.y	y
	       Boolean

	   x11.confine-to  confine-to
	       Unsigned 32-bit integer

	   x11.contiguous  contiguous
	       Boolean

	   x11.coordinate-mode	coordinate-mode
	       Unsigned 8-bit integer

	   x11.count  count
	       Unsigned 8-bit integer

	   x11.cursor  cursor
	       Unsigned 32-bit integer

	   x11.dash-offset  dash-offset
	       Unsigned 16-bit integer

	   x11.dashes  dashes
	       Byte array

	   x11.dashes-length  dashes-length
	       Unsigned 16-bit integer

	   x11.data  data
	       Byte array

	   x11.data-length  data-length
	       Unsigned 32-bit integer

	   x11.delete  delete
	       Boolean
	       Delete this property after reading

	   x11.delta  delta
	       Signed 16-bit integer

	   x11.depth  depth
	       Unsigned 8-bit integer

	   x11.direction  direction
	       Unsigned 8-bit integer

	   x11.do-acceleration	do-acceleration
	       Boolean

	   x11.do-not-propagate-mask  do-not-propagate-mask
	       Unsigned 32-bit integer

	   x11.do-not-propagate-mask.Button1Motion  Button1Motion
	       Boolean

	   x11.do-not-propagate-mask.Button2Motion  Button2Motion
	       Boolean

	   x11.do-not-propagate-mask.Button3Motion  Button3Motion
	       Boolean

	   x11.do-not-propagate-mask.Button4Motion  Button4Motion
	       Boolean

	   x11.do-not-propagate-mask.Button5Motion  Button5Motion
	       Boolean

	   x11.do-not-propagate-mask.ButtonMotion  ButtonMotion
	       Boolean

	   x11.do-not-propagate-mask.ButtonPress  ButtonPress
	       Boolean

	   x11.do-not-propagate-mask.ButtonRelease  ButtonRelease
	       Boolean

	   x11.do-not-propagate-mask.KeyPress  KeyPress
	       Boolean

	   x11.do-not-propagate-mask.KeyRelease	 KeyRelease
	       Boolean

	   x11.do-not-propagate-mask.PointerMotion  PointerMotion
	       Boolean

	   x11.do-not-propagate-mask.erroneous-bits  erroneous-bits
	       Boolean

	   x11.do-threshold  do-threshold
	       Boolean

	   x11.drawable	 drawable
	       Unsigned 32-bit integer

	   x11.dst-drawable  dst-drawable
	       Unsigned 32-bit integer

	   x11.dst-gc  dst-gc
	       Unsigned 32-bit integer

	   x11.dst-window  dst-window
	       Unsigned 32-bit integer

	   x11.dst-x  dst-x
	       Signed 16-bit integer

	   x11.dst-y  dst-y
	       Signed 16-bit integer

	   x11.event-mask  event-mask
	       Unsigned 32-bit integer

	   x11.event-mask.Button1Motion	 Button1Motion
	       Boolean

	   x11.event-mask.Button2Motion	 Button2Motion
	       Boolean

	   x11.event-mask.Button3Motion	 Button3Motion
	       Boolean

	   x11.event-mask.Button4Motion	 Button4Motion
	       Boolean

	   x11.event-mask.Button5Motion	 Button5Motion
	       Boolean

	   x11.event-mask.ButtonMotion	ButtonMotion
	       Boolean

	   x11.event-mask.ButtonPress  ButtonPress
	       Boolean

	   x11.event-mask.ButtonRelease	 ButtonRelease
	       Boolean

	   x11.event-mask.ColormapChange  ColormapChange
	       Boolean

	   x11.event-mask.EnterWindow  EnterWindow
	       Boolean

	   x11.event-mask.Exposure  Exposure
	       Boolean

	   x11.event-mask.FocusChange  FocusChange
	       Boolean

	   x11.event-mask.KeyPress  KeyPress
	       Boolean

	   x11.event-mask.KeyRelease  KeyRelease
	       Boolean

	   x11.event-mask.KeymapState  KeymapState
	       Boolean

	   x11.event-mask.LeaveWindow  LeaveWindow
	       Boolean

	   x11.event-mask.OwnerGrabButton  OwnerGrabButton
	       Boolean

	   x11.event-mask.PointerMotion	 PointerMotion
	       Boolean

	   x11.event-mask.PointerMotionHint  PointerMotionHint
	       Boolean

	   x11.event-mask.PropertyChange  PropertyChange
	       Boolean

	   x11.event-mask.ResizeRedirect  ResizeRedirect
	       Boolean

	   x11.event-mask.StructureNotify  StructureNotify
	       Boolean

	   x11.event-mask.SubstructureNotify  SubstructureNotify
	       Boolean

	   x11.event-mask.SubstructureRedirect	SubstructureRedirect
	       Boolean

	   x11.event-mask.VisibilityChange  VisibilityChange
	       Boolean

	   x11.event-mask.erroneous-bits  erroneous-bits
	       Boolean

	   x11.exposures  exposures
	       Boolean

	   x11.family  family
	       Unsigned 8-bit integer

	   x11.fid  fid
	       Unsigned 32-bit integer
	       Font id

	   x11.fill-rule  fill-rule
	       Unsigned 8-bit integer

	   x11.fill-style  fill-style
	       Unsigned 8-bit integer

	   x11.first-keycode  first-keycode
	       Unsigned 8-bit integer

	   x11.focus  focus
	       Unsigned 8-bit integer

	   x11.font  font
	       Unsigned 32-bit integer

	   x11.fore-blue  fore-blue
	       Unsigned 16-bit integer

	   x11.fore-green  fore-green
	       Unsigned 16-bit integer

	   x11.fore-red	 fore-red
	       Unsigned 16-bit integer

	   x11.foreground  foreground
	       Unsigned 32-bit integer

	   x11.format  format
	       Unsigned 8-bit integer

	   x11.function	 function
	       Unsigned 8-bit integer

	   x11.gc  gc
	       Unsigned 32-bit integer

	   x11.gc-dashes  gc-dashes
	       Unsigned 8-bit integer

	   x11.gc-value-mask  gc-value-mask
	       Unsigned 32-bit integer

	   x11.gc-value-mask.arc-mode  arc-mode
	       Boolean

	   x11.gc-value-mask.background	 background
	       Boolean

	   x11.gc-value-mask.cap-style	cap-style
	       Boolean

	   x11.gc-value-mask.clip-mask	clip-mask
	       Boolean

	   x11.gc-value-mask.clip-x-origin  clip-x-origin
	       Boolean

	   x11.gc-value-mask.clip-y-origin  clip-y-origin
	       Boolean

	   x11.gc-value-mask.dash-offset  dash-offset
	       Boolean

	   x11.gc-value-mask.fill-rule	fill-rule
	       Boolean

	   x11.gc-value-mask.fill-style	 fill-style
	       Boolean

	   x11.gc-value-mask.font  font
	       Boolean

	   x11.gc-value-mask.foreground	 foreground
	       Boolean

	   x11.gc-value-mask.function  function
	       Boolean

	   x11.gc-value-mask.gc-dashes	gc-dashes
	       Boolean

	   x11.gc-value-mask.graphics-exposures	 graphics-exposures
	       Boolean

	   x11.gc-value-mask.join-style	 join-style
	       Boolean

	   x11.gc-value-mask.line-style	 line-style
	       Boolean

	   x11.gc-value-mask.line-width	 line-width
	       Boolean

	   x11.gc-value-mask.plane-mask	 plane-mask
	       Boolean

	   x11.gc-value-mask.stipple  stipple
	       Boolean

	   x11.gc-value-mask.subwindow-mode  subwindow-mode
	       Boolean

	   x11.gc-value-mask.tile  tile
	       Boolean

	   x11.gc-value-mask.tile-stipple-x-origin  tile-stipple-x-origin
	       Boolean

	   x11.gc-value-mask.tile-stipple-y-origin  tile-stipple-y-origin
	       Boolean

	   x11.get-property-type  get-property-type
	       Unsigned 32-bit integer

	   x11.grab_window  grab_window
	       Unsigned 32-bit integer

	   x11.graphics-exposures  graphics-exposures
	       Boolean

	   x11.green  green
	       Unsigned 16-bit integer

	   x11.greens  greens
	       Unsigned 16-bit integer

	   x11.height  height
	       Unsigned 16-bit integer

	   x11.image-format  image-format
	       Unsigned 8-bit integer

	   x11.image-pixmap-format  image-pixmap-format
	       Unsigned 8-bit integer

	   x11.interval	 interval
	       Signed 16-bit integer

	   x11.ip-address  ip-address
	       IPv4 address

	   x11.items  items
	       No value

	   x11.join-style  join-style
	       Unsigned 8-bit integer

	   x11.key  key
	       Unsigned 8-bit integer

	   x11.key-click-percent  key-click-percent
	       Signed 8-bit integer

	   x11.keyboard-key  keyboard-key
	       Unsigned 8-bit integer

	   x11.keyboard-mode  keyboard-mode
	       Unsigned 8-bit integer

	   x11.keyboard-value-mask  keyboard-value-mask
	       Unsigned 32-bit integer

	   x11.keyboard-value-mask.auto-repeat-mode  auto-repeat-mode
	       Boolean

	   x11.keyboard-value-mask.bell-duration  bell-duration
	       Boolean

	   x11.keyboard-value-mask.bell-percent	 bell-percent
	       Boolean

	   x11.keyboard-value-mask.bell-pitch  bell-pitch
	       Boolean

	   x11.keyboard-value-mask.key-click-percent  key-click-percent
	       Boolean

	   x11.keyboard-value-mask.keyboard-key	 keyboard-key
	       Boolean

	   x11.keyboard-value-mask.led	led
	       Boolean

	   x11.keyboard-value-mask.led-mode  led-mode
	       Boolean

	   x11.keycode-count  keycode-count
	       Unsigned 8-bit integer

	   x11.keycodes	 keycodes
	       No value

	   x11.keycodes-per-modifier  keycodes-per-modifier
	       Unsigned 8-bit integer

	   x11.keycodes.item  item
	       Byte array

	   x11.keysyms	keysyms
	       No value

	   x11.keysyms-per-keycode  keysyms-per-keycode
	       Unsigned 8-bit integer

	   x11.keysyms.item  item
	       No value

	   x11.keysyms.item.keysym  keysym
	       Unsigned 32-bit integer

	   x11.led  led
	       Unsigned 8-bit integer

	   x11.led-mode	 led-mode
	       Unsigned 8-bit integer

	   x11.left-pad	 left-pad
	       Unsigned 8-bit integer

	   x11.line-style  line-style
	       Unsigned 8-bit integer

	   x11.line-width  line-width
	       Unsigned 16-bit integer

	   x11.long-length  long-length
	       Unsigned 32-bit integer
	       The maximum length of the property in bytes

	   x11.long-offset  long-offset
	       Unsigned 32-bit integer
	       The starting position in the property bytes array

	   x11.map  map
	       Byte array

	   x11.map-length  map-length
	       Unsigned 8-bit integer

	   x11.mask  mask
	       Unsigned 32-bit integer

	   x11.mask-char  mask-char
	       Unsigned 16-bit integer

	   x11.mask-font  mask-font
	       Unsigned 32-bit integer

	   x11.max-names  max-names
	       Unsigned 16-bit integer

	   x11.mid  mid
	       Unsigned 32-bit integer

	   x11.mode  mode
	       Unsigned 8-bit integer

	   x11.modifiers-mask  modifiers-mask
	       Unsigned 16-bit integer

	   x11.modifiers-mask.AnyModifier  AnyModifier
	       Unsigned 16-bit integer

	   x11.modifiers-mask.Control  Control
	       Boolean

	   x11.modifiers-mask.Lock  Lock
	       Boolean

	   x11.modifiers-mask.Mod1  Mod1
	       Boolean

	   x11.modifiers-mask.Mod2  Mod2
	       Boolean

	   x11.modifiers-mask.Mod3  Mod3
	       Boolean

	   x11.modifiers-mask.Mod4  Mod4
	       Boolean

	   x11.modifiers-mask.Mod5  Mod5
	       Boolean

	   x11.modifiers-mask.Shift  Shift
	       Boolean

	   x11.modifiers-mask.erroneous-bits  erroneous-bits
	       Boolean

	   x11.name  name
	       String

	   x11.name-length  name-length
	       Unsigned 16-bit integer

	   x11.odd-length  odd-length
	       Boolean

	   x11.only-if-exists  only-if-exists
	       Boolean

	   x11.opcode  opcode
	       Unsigned 8-bit integer

	   x11.ordering	 ordering
	       Unsigned 8-bit integer

	   x11.override-redirect  override-redirect
	       Boolean
	       Window manager doesn't manage this window when true

	   x11.owner  owner
	       Unsigned 32-bit integer

	   x11.owner-events  owner-events
	       Boolean

	   x11.parent  parent
	       Unsigned 32-bit integer

	   x11.path  path
	       No value

	   x11.path.string  string
	       String

	   x11.pattern	pattern
	       String

	   x11.pattern-length  pattern-length
	       Unsigned 16-bit integer

	   x11.percent	percent
	       Unsigned 8-bit integer

	   x11.pid  pid
	       Unsigned 32-bit integer

	   x11.pixel  pixel
	       Unsigned 32-bit integer

	   x11.pixels  pixels
	       No value

	   x11.pixels_item  pixels_item
	       Unsigned 32-bit integer

	   x11.pixmap  pixmap
	       Unsigned 32-bit integer

	   x11.plane-mask  plane-mask
	       Unsigned 32-bit integer

	   x11.planes  planes
	       Unsigned 16-bit integer

	   x11.point  point
	       No value

	   x11.point-x	point-x
	       Signed 16-bit integer

	   x11.point-y	point-y
	       Signed 16-bit integer

	   x11.pointer-event-mask  pointer-event-mask
	       Unsigned 16-bit integer

	   x11.pointer-event-mask.Button1Motion	 Button1Motion
	       Boolean

	   x11.pointer-event-mask.Button2Motion	 Button2Motion
	       Boolean

	   x11.pointer-event-mask.Button3Motion	 Button3Motion
	       Boolean

	   x11.pointer-event-mask.Button4Motion	 Button4Motion
	       Boolean

	   x11.pointer-event-mask.Button5Motion	 Button5Motion
	       Boolean

	   x11.pointer-event-mask.ButtonMotion	ButtonMotion
	       Boolean

	   x11.pointer-event-mask.ButtonPress  ButtonPress
	       Boolean

	   x11.pointer-event-mask.ButtonRelease	 ButtonRelease
	       Boolean

	   x11.pointer-event-mask.EnterWindow  EnterWindow
	       Boolean

	   x11.pointer-event-mask.KeymapState  KeymapState
	       Boolean

	   x11.pointer-event-mask.LeaveWindow  LeaveWindow
	       Boolean

	   x11.pointer-event-mask.PointerMotion	 PointerMotion
	       Boolean

	   x11.pointer-event-mask.PointerMotionHint  PointerMotionHint
	       Boolean

	   x11.pointer-event-mask.erroneous-bits  erroneous-bits
	       Boolean

	   x11.pointer-mode  pointer-mode
	       Unsigned 8-bit integer

	   x11.points  points
	       No value

	   x11.prefer-blanking	prefer-blanking
	       Unsigned 8-bit integer

	   x11.properties  properties
	       No value

	   x11.properties.item	item
	       Unsigned 32-bit integer

	   x11.property	 property
	       Unsigned 32-bit integer

	   x11.property-number	property-number
	       Unsigned 16-bit integer

	   x11.protocol-major-version  protocol-major-version
	       Unsigned 16-bit integer

	   x11.protocol-minor-version  protocol-minor-version
	       Unsigned 16-bit integer

	   x11.rectangle  rectangle
	       No value

	   x11.rectangle-height	 rectangle-height
	       Unsigned 16-bit integer

	   x11.rectangle-width	rectangle-width
	       Unsigned 16-bit integer

	   x11.rectangle-x  rectangle-x
	       Signed 16-bit integer

	   x11.rectangle-y  rectangle-y
	       Signed 16-bit integer

	   x11.rectangles  rectangles
	       No value

	   x11.red  red
	       Unsigned 16-bit integer

	   x11.reds  reds
	       Unsigned 16-bit integer

	   x11.request	request
	       Unsigned 8-bit integer

	   x11.request-length  request-length
	       Unsigned 16-bit integer
	       Request length

	   x11.requestor  requestor
	       Unsigned 32-bit integer

	   x11.resource	 resource
	       Unsigned 32-bit integer

	   x11.revert-to  revert-to
	       Unsigned 8-bit integer

	   x11.save-set-mode  save-set-mode
	       Unsigned 8-bit integer

	   x11.save-under  save-under
	       Boolean

	   x11.screen-saver-mode  screen-saver-mode
	       Unsigned 8-bit integer

	   x11.segment	segment
	       No value

	   x11.segment_x1  segment_x1
	       Signed 16-bit integer

	   x11.segment_x2  segment_x2
	       Signed 16-bit integer

	   x11.segment_y1  segment_y1
	       Signed 16-bit integer

	   x11.segment_y2  segment_y2
	       Signed 16-bit integer

	   x11.segments	 segments
	       No value

	   x11.selection  selection
	       Unsigned 32-bit integer

	   x11.shape  shape
	       Unsigned 8-bit integer

	   x11.sibling	sibling
	       Unsigned 32-bit integer

	   x11.source-char  source-char
	       Unsigned 16-bit integer

	   x11.source-font  source-font
	       Unsigned 32-bit integer

	   x11.source-pixmap  source-pixmap
	       Unsigned 32-bit integer

	   x11.src-cmap	 src-cmap
	       Unsigned 32-bit integer

	   x11.src-drawable  src-drawable
	       Unsigned 32-bit integer

	   x11.src-gc  src-gc
	       Unsigned 32-bit integer

	   x11.src-height  src-height
	       Unsigned 16-bit integer

	   x11.src-width  src-width
	       Unsigned 16-bit integer

	   x11.src-window  src-window
	       Unsigned 32-bit integer

	   x11.src-x  src-x
	       Signed 16-bit integer

	   x11.src-y  src-y
	       Signed 16-bit integer

	   x11.stack-mode  stack-mode
	       Unsigned 8-bit integer

	   x11.start  start
	       Unsigned 32-bit integer

	   x11.stipple	stipple
	       Unsigned 32-bit integer

	   x11.stop  stop
	       Unsigned 32-bit integer

	   x11.str-number-in-path  str-number-in-path
	       Unsigned 16-bit integer

	   x11.string  string
	       String

	   x11.string-length  string-length
	       Unsigned 32-bit integer

	   x11.string16	 string16
	       String

	   x11.string16.bytes  bytes
	       Byte array

	   x11.subwindow-mode  subwindow-mode
	       Unsigned 8-bit integer

	   x11.target  target
	       Unsigned 32-bit integer

	   x11.textitem	 textitem
	       No value

	   x11.textitem.font  font
	       Unsigned 32-bit integer

	   x11.textitem.string	string
	       No value

	   x11.textitem.string.delta  delta
	       Signed 8-bit integer

	   x11.textitem.string.string16	 string16
	       String

	   x11.textitem.string.string16.bytes  bytes
	       Byte array

	   x11.textitem.string.string8	string8
	       String

	   x11.threshold  threshold
	       Signed 16-bit integer

	   x11.tile  tile
	       Unsigned 32-bit integer

	   x11.tile-stipple-x-origin  tile-stipple-x-origin
	       Signed 16-bit integer

	   x11.tile-stipple-y-origin  tile-stipple-y-origin
	       Signed 16-bit integer

	   x11.time  time
	       Unsigned 32-bit integer

	   x11.timeout	timeout
	       Signed 16-bit integer

	   x11.type  type
	       Unsigned 32-bit integer

	   x11.undecoded  undecoded
	       No value
	       Yet undecoded by dissector

	   x11.unused  unused
	       No value

	   x11.visual  visual
	       Unsigned 32-bit integer

	   x11.visualid	 visualid
	       Unsigned 32-bit integer

	   x11.warp-pointer-dst-window	warp-pointer-dst-window
	       Unsigned 32-bit integer

	   x11.warp-pointer-src-window	warp-pointer-src-window
	       Unsigned 32-bit integer

	   x11.wid  wid
	       Unsigned 32-bit integer
	       Window id

	   x11.width  width
	       Unsigned 16-bit integer

	   x11.win-gravity  win-gravity
	       Unsigned 8-bit integer

	   x11.window  window
	       Unsigned 32-bit integer

	   x11.window-class  window-class
	       Unsigned 16-bit integer
	       Window class

	   x11.window-value-mask  window-value-mask
	       Unsigned 32-bit integer

	   x11.window-value-mask.background-pixel  background-pixel
	       Boolean

	   x11.window-value-mask.background-pixmap  background-pixmap
	       Boolean

	   x11.window-value-mask.backing-pixel	backing-pixel
	       Boolean

	   x11.window-value-mask.backing-planes	 backing-planes
	       Boolean

	   x11.window-value-mask.backing-store	backing-store
	       Boolean

	   x11.window-value-mask.bit-gravity  bit-gravity
	       Boolean

	   x11.window-value-mask.border-pixel  border-pixel
	       Boolean

	   x11.window-value-mask.border-pixmap	border-pixmap
	       Boolean

	   x11.window-value-mask.colormap  colormap
	       Boolean

	   x11.window-value-mask.cursor	 cursor
	       Boolean

	   x11.window-value-mask.do-not-propagate-mask	do-not-propagate-mask
	       Boolean

	   x11.window-value-mask.event-mask  event-mask
	       Boolean

	   x11.window-value-mask.override-redirect  override-redirect
	       Boolean

	   x11.window-value-mask.save-under  save-under
	       Boolean

	   x11.window-value-mask.win-gravity  win-gravity
	       Boolean

	   x11.x  x
	       Signed 16-bit integer

	   x11.y  y
	       Signed 16-bit integer

       Xyplex (xyplex)

	   xyplex.pad  Pad
	       Unsigned 8-bit integer
	       Padding

	   xyplex.reply	 Registration Reply
	       Unsigned 16-bit integer
	       Registration reply

	   xyplex.reserved  Reserved field
	       Unsigned 16-bit integer
	       Reserved field

	   xyplex.return_port  Return Port
	       Unsigned 16-bit integer
	       Return port

	   xyplex.server_port  Server Port
	       Unsigned 16-bit integer
	       Server port

	   xyplex.type	Type
	       Unsigned 8-bit integer
	       Protocol type

       Yahoo Messenger Protocol (yhoo)

	   yhoo.connection_id  Connection ID
	       Unsigned 32-bit integer
	       Connection ID

	   yhoo.content	 Content
	       String
	       Data portion of the packet

	   yhoo.len  Packet Length
	       Unsigned 32-bit integer
	       Packet Length

	   yhoo.magic_id  Magic ID
	       Unsigned 32-bit integer
	       Magic ID

	   yhoo.msgtype	 Message Type
	       Unsigned 32-bit integer
	       Message Type Flags

	   yhoo.nick1  Real Nick (nick1)
	       String
	       Real Nick (nick1)

	   yhoo.nick2  Active Nick (nick2)
	       String
	       Active Nick (nick2)

	   yhoo.service	 Service Type
	       Unsigned 32-bit integer
	       Service Type

	   yhoo.unknown1  Unknown 1
	       Unsigned 32-bit integer
	       Unknown 1

	   yhoo.version	 Version
	       String
	       Packet version identifier

       Yahoo YMSG Messenger Protocol (ymsg)

	   ymsg.content	 Content
	       String
	       Data portion of the packet

	   ymsg.len  Packet Length
	       Unsigned 16-bit integer
	       Packet Length

	   ymsg.service	 Service
	       Unsigned 16-bit integer
	       Service Type

	   ymsg.session_id  Session ID
	       Unsigned 32-bit integer
	       Connection ID

	   ymsg.status	Status
	       Unsigned 32-bit integer
	       Message Type Flags

	   ymsg.version	 Version
	       Unsigned 32-bit integer
	       Packet version identifier

       Yellow Pages Bind (ypbind)

	   ypbind.addr	IP Addr
	       IPv4 address
	       IP Address of server

	   ypbind.domain  Domain
	       String
	       Name of the NIS/YP Domain

	   ypbind.error	 Error
	       Unsigned 32-bit integer
	       YPBIND Error code

	   ypbind.port	Port
	       Unsigned 32-bit integer
	       Port to use

	   ypbind.procedure_v1	V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   ypbind.procedure_v2	V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   ypbind.resp_type  Response Type
	       Unsigned 32-bit integer
	       Response type

	   ypbind.setdom.version  Version
	       Unsigned 32-bit integer
	       Version of setdom

       Yellow Pages Passwd (yppasswd)

	   yppasswd.newpw  newpw
	       No value
	       New passwd entry

	   yppasswd.newpw.dir  dir
	       String
	       Home Directory

	   yppasswd.newpw.gecos	 gecos
	       String
	       In real life name

	   yppasswd.newpw.gid  gid
	       Unsigned 32-bit integer
	       GroupID

	   yppasswd.newpw.name	name
	       String
	       Username

	   yppasswd.newpw.passwd  passwd
	       String
	       Encrypted passwd

	   yppasswd.newpw.shell	 shell
	       String
	       Default shell

	   yppasswd.newpw.uid  uid
	       Unsigned 32-bit integer
	       UserID

	   yppasswd.oldpass  oldpass
	       String
	       Old encrypted password

	   yppasswd.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   yppasswd.status  status
	       Unsigned 32-bit integer
	       YPPasswd update status

       Yellow Pages Service (ypserv)

	   ypserv.domain  Domain
	       String
	       Domain

	   ypserv.key  Key
	       String
	       Key

	   ypserv.map  Map Name
	       String
	       Map Name

	   ypserv.map_parms  YP Map Parameters
	       No value
	       YP Map Parameters

	   ypserv.more	More
	       Boolean
	       More

	   ypserv.ordernum  Order Number
	       Unsigned 32-bit integer
	       Order Number for XFR

	   ypserv.peer	Peer Name
	       String
	       Peer Name

	   ypserv.port	Port
	       Unsigned 32-bit integer
	       Port to use for XFR Callback

	   ypserv.procedure_v1	V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

	   ypserv.procedure_v2	V2 Procedure
	       Unsigned 32-bit integer
	       V2 Procedure

	   ypserv.prog	Program Number
	       Unsigned 32-bit integer
	       Program Number to use for XFR Callback

	   ypserv.servesdomain	Serves Domain
	       Boolean
	       Serves Domain

	   ypserv.status  Status
	       Signed 32-bit integer
	       Status

	   ypserv.transid  Host Transport ID
	       IPv4 address
	       Host Transport ID to use for XFR Callback

	   ypserv.value	 Value
	       String
	       Value

	   ypserv.xfrstat  Xfrstat
	       Signed 32-bit integer
	       Xfrstat

       Yellow Pages Transfer (ypxfr)

	   ypxfr.procedure_v1  V1 Procedure
	       Unsigned 32-bit integer
	       V1 Procedure

       Zebra Protocol (zebra)

	   zebra.bandwidth  Bandwidth
	       Unsigned 32-bit integer
	       Bandwidth of interface

	   zebra.command  Command
	       Unsigned 8-bit integer
	       ZEBRA command

	   zebra.dest4	Destination
	       IPv4 address
	       Destination IPv4 field

	   zebra.dest6	Destination
	       IPv6 address
	       Destination IPv6 field

	   zebra.distance  Distance
	       Unsigned 8-bit integer
	       Distance of route

	   zebra.family	 Family
	       Unsigned 32-bit integer
	       Family of IP address

	   zebra.index	Index
	       Unsigned 32-bit integer
	       Index of interface

	   zebra.indexnum  Index Number
	       Unsigned 8-bit integer
	       Number of indices for route

	   zebra.interface  Interface
	       String
	       Interface name of ZEBRA request

	   zebra.intflags  Flags
	       Unsigned 32-bit integer
	       Flags of interface

	   zebra.len  Length
	       Unsigned 16-bit integer
	       Length of ZEBRA request

	   zebra.message  Message
	       Unsigned 8-bit integer
	       Message type of route

	   zebra.message.distance  Message Distance
	       Boolean
	       Message contains distance

	   zebra.message.index	Message Index
	       Boolean
	       Message contains index

	   zebra.message.metric	 Message Metric
	       Boolean
	       Message contains metric

	   zebra.message.nexthop  Message Nexthop
	       Boolean
	       Message contains nexthop

	   zebra.metric	 Metric
	       Unsigned 32-bit integer
	       Metric of interface or route

	   zebra.mtu  MTU
	       Unsigned 32-bit integer
	       MTU of interface

	   zebra.nexthop4  Nexthop
	       IPv4 address
	       Nethop IPv4 field of route

	   zebra.nexthop6  Nexthop
	       IPv6 address
	       Nethop IPv6 field of route

	   zebra.nexthopnum  Nexthop Number
	       Unsigned 8-bit integer
	       Number of nexthops in route

	   zebra.prefix4  Prefix
	       IPv4 address
	       Prefix IPv4

	   zebra.prefix6  Prefix
	       IPv6 address
	       Prefix IPv6

	   zebra.prefixlen  Prefix length
	       Unsigned 32-bit integer
	       Prefix length

	   zebra.request  Request
	       Boolean
	       TRUE if ZEBRA request

	   zebra.rtflags  Flags
	       Unsigned 8-bit integer
	       Flags of route

	   zebra.type  Type
	       Unsigned 8-bit integer
	       Type of route

       Zone Information Protocol (zip)

	   zip.atp_function  Function
	       Unsigned 8-bit integer

	   zip.count  Count
	       Unsigned 16-bit integer

	   zip.default_zone  Default zone
	       String

	   zip.flags  Flags
	       Boolean

	   zip.flags.only_one_zone  Only one zone
	       Boolean

	   zip.flags.use_broadcast  Use broadcast
	       Boolean

	   zip.flags.zone_invalid  Zone invalid
	       Boolean

	   zip.function	 Function
	       Unsigned 8-bit integer
	       ZIP function

	   zip.last_flag  Last Flag
	       Boolean
	       Non zero if contains last zone name in the zone list

	   zip.multicast_address  Multicast address
	       Byte array
	       Multicast address

	   zip.multicast_length	 Multicast length
	       Unsigned 8-bit integer
	       Multicast address length

	   zip.network	Network
	       Unsigned 16-bit integer

	   zip.network_count  Count
	       Unsigned 8-bit integer

	   zip.network_end  Network end
	       Unsigned 16-bit integer

	   zip.network_start  Network start
	       Unsigned 16-bit integer

	   zip.start_index  Start index
	       Unsigned 16-bit integer

	   zip.zero_value  Pad (0)
	       Byte array
	       Pad

	   zip.zone_name  Zone
	       String

       iSCSI (iscsi)

	   iscsi.I  I
	       Boolean
	       Immediate delivery

	   iscsi.X  X
	       Boolean
	       Command Retry

	   iscsi.ahs  AHS
	       Byte array
	       Additional header segment

	   iscsi.asyncevent  AsyncEvent
	       Unsigned 8-bit integer
	       Async event type

	   iscsi.asyncmessagedata  AsyncMessageData
	       Byte array
	       Async Message Data

	   iscsi.bufferOffset  BufferOffset
	       Unsigned 32-bit integer
	       Buffer offset

	   iscsi.cid  CID
	       Unsigned 16-bit integer
	       Connection identifier

	   iscsi.cmdsn	CmdSN
	       Unsigned 32-bit integer
	       Sequence number for this command

	   iscsi.datadigest  DataDigest
	       Byte array
	       Data Digest

	   iscsi.datadigest32  DataDigest
	       Unsigned 32-bit integer
	       Data Digest

	   iscsi.datasegmentlength  DataSegmentLength
	       Unsigned 32-bit integer
	       Data segment length (bytes)

	   iscsi.datasn	 DataSN
	       Unsigned 32-bit integer
	       Data sequence number

	   iscsi.desireddatalength  DesiredDataLength
	       Unsigned 32-bit integer
	       Desired data length (bytes)

	   iscsi.errorpdudata  ErrorPDUData
	       Byte array
	       Error PDU Data

	   iscsi.eventvendorcode  EventVendorCode
	       Unsigned 8-bit integer
	       Event vendor code

	   iscsi.expcmdsn  ExpCmdSN
	       Unsigned 32-bit integer
	       Next expected command sequence number

	   iscsi.expdatasn  ExpDataSN
	       Unsigned 32-bit integer
	       Next expected data sequence number

	   iscsi.expstatsn  ExpStatSN
	       Unsigned 32-bit integer
	       Next expected status sequence number

	   iscsi.flags	Flags
	       Unsigned 8-bit integer
	       Opcode specific flags

	   iscsi.headerdigest  HeaderDigest
	       Byte array
	       Header Digest

	   iscsi.headerdigest32	 HeaderDigest
	       Unsigned 32-bit integer
	       Header Digest

	   iscsi.immediatedata	ImmediateData
	       Byte array
	       Immediate Data

	   iscsi.initcmdsn  InitCmdSN
	       Unsigned 32-bit integer
	       Initial command sequence number

	   iscsi.initiatortasktag  InitiatorTaskTag
	       Unsigned 32-bit integer
	       Initiator's task tag

	   iscsi.initstatsn  InitStatSN
	       Unsigned 32-bit integer
	       Initial status sequence number

	   iscsi.isid  ISID
	       Unsigned 16-bit integer
	       Initiator part of session identifier

	   iscsi.isid.a	 ISID_a
	       Unsigned 8-bit integer
	       Initiator part of session identifier - a

	   iscsi.isid.b	 ISID_b
	       Unsigned 16-bit integer
	       Initiator part of session identifier - b

	   iscsi.isid.c	 ISID_c
	       Unsigned 8-bit integer
	       Initiator part of session identifier - c

	   iscsi.isid.d	 ISID_d
	       Unsigned 16-bit integer
	       Initiator part of session identifier - d

	   iscsi.isid.namingauthority  ISID_NamingAuthority
	       Unsigned 24-bit integer
	       Initiator part of session identifier - naming authority

	   iscsi.isid.qualifier	 ISID_Qualifier
	       Unsigned 8-bit integer
	       Initiator part of session identifier - qualifier

	   iscsi.isid.t	 ISID_t
	       Unsigned 8-bit integer
	       Initiator part of session identifier - t

	   iscsi.isid.type  ISID_Type
	       Unsigned 8-bit integer
	       Initiator part of session identifier - type

	   iscsi.keyvalue  KeyValue
	       String
	       Key/value pair

	   iscsi.login.C  C
	       Boolean
	       Text incomplete

	   iscsi.login.T  T
	       Boolean
	       Transit to next login stage

	   iscsi.login.X  X
	       Boolean
	       Restart Connection

	   iscsi.login.csg  CSG
	       Unsigned 8-bit integer
	       Current stage

	   iscsi.login.nsg  NSG
	       Unsigned 8-bit integer
	       Next stage

	   iscsi.login.status  Status
	       Unsigned 16-bit integer
	       Status class and detail

	   iscsi.logout.reason	Reason
	       Unsigned 8-bit integer
	       Reason for logout

	   iscsi.logout.response  Response
	       Unsigned 8-bit integer
	       Logout response

	   iscsi.lun  LUN
	       Byte array
	       Logical Unit Number

	   iscsi.maxcmdsn  MaxCmdSN
	       Unsigned 32-bit integer
	       Maximum acceptable command sequence number

	   iscsi.opcode	 Opcode
	       Unsigned 8-bit integer
	       Opcode

	   iscsi.padding  Padding
	       Byte array
	       Padding to 4 byte boundary

	   iscsi.parameter1  Parameter1
	       Unsigned 16-bit integer
	       Parameter 1

	   iscsi.parameter2  Parameter2
	       Unsigned 16-bit integer
	       Parameter 2

	   iscsi.parameter3  Parameter3
	       Unsigned 16-bit integer
	       Parameter 3

	   iscsi.pingdata  PingData
	       Byte array
	       Ping Data

	   iscsi.r2tsn	R2TSN
	       Unsigned 32-bit integer
	       R2T PDU Number

	   iscsi.readdata  ReadData
	       Byte array
	       Read Data

	   iscsi.refcmdsn  RefCmdSN
	       Unsigned 32-bit integer
	       Command sequence number for command to be aborted

	   iscsi.reject.reason	Reason
	       Unsigned 8-bit integer
	       Reason for command rejection

	   iscsi.scsicommand.F	F
	       Boolean
	       PDU completes command

	   iscsi.scsicommand.R	R
	       Boolean
	       Command reads from SCSI target

	   iscsi.scsicommand.W	W
	       Boolean
	       Command writes to SCSI target

	   iscsi.scsicommand.addcdb  AddCDB
	       Unsigned 8-bit integer
	       Additional CDB length (in 4 byte units)

	   iscsi.scsicommand.attr  Attr
	       Unsigned 8-bit integer
	       SCSI task attributes

	   iscsi.scsicommand.crn  CRN
	       Unsigned 8-bit integer
	       SCSI command reference number

	   iscsi.scsicommand.expecteddatatransferlength	 ExpectedDataTransferLength
	       Unsigned 32-bit integer
	       Expected length of data transfer

	   iscsi.scsidata.A  A
	       Boolean
	       Acknowledge Requested

	   iscsi.scsidata.F  F
	       Boolean
	       Final PDU

	   iscsi.scsidata.O  O
	       Boolean
	       Residual overflow

	   iscsi.scsidata.S  S
	       Boolean
	       PDU Contains SCSI command status

	   iscsi.scsidata.U  U
	       Boolean
	       Residual underflow

	   iscsi.scsidata.readresidualcount  ResidualCount
	       Unsigned 32-bit integer
	       Residual count

	   iscsi.scsiresponse.O	 O
	       Boolean
	       Residual overflow

	   iscsi.scsiresponse.U	 U
	       Boolean
	       Residual underflow

	   iscsi.scsiresponse.bidireadresidualcount  BidiReadResidualCount
	       Unsigned 32-bit integer
	       Bi-directional read residual count

	   iscsi.scsiresponse.o	 o
	       Boolean
	       Bi-directional read residual overflow

	   iscsi.scsiresponse.residualcount  ResidualCount
	       Unsigned 32-bit integer
	       Residual count

	   iscsi.scsiresponse.response	Response
	       Unsigned 8-bit integer
	       SCSI command response value

	   iscsi.scsiresponse.senselength  SenseLength
	       Unsigned 16-bit integer
	       Sense data length

	   iscsi.scsiresponse.status  Status
	       Unsigned 8-bit integer
	       SCSI command status value

	   iscsi.scsiresponse.u	 u
	       Boolean
	       Bi-directional read residual underflow

	   iscsi.snack.begrun  BegRun
	       Unsigned 32-bit integer
	       First missed DataSN or StatSN

	   iscsi.snack.runlength  RunLength
	       Unsigned 32-bit integer
	       Number of additional missing status PDUs in this run

	   iscsi.snack.type  S
	       Unsigned 8-bit integer
	       Type of SNACK requested

	   iscsi.statsn	 StatSN
	       Unsigned 32-bit integer
	       Status sequence number

	   iscsi.targettransfertag  TargetTransferTag
	       Unsigned 32-bit integer
	       Target transfer tag

	   iscsi.taskmanfun.function  Function
	       Unsigned 8-bit integer
	       Requested task function

	   iscsi.taskmanfun.referencedtasktag  ReferencedTaskTag
	       Unsigned 32-bit integer
	       Referenced task tag

	   iscsi.taskmanfun.response  Response
	       Unsigned 8-bit integer
	       Response

	   iscsi.text.C	 C
	       Boolean
	       Text incomplete

	   iscsi.text.F	 F
	       Boolean
	       Final PDU in text sequence

	   iscsi.time2retain  Time2Retain
	       Unsigned 16-bit integer
	       Time2Retain

	   iscsi.time2wait  Time2Wait
	       Unsigned 16-bit integer
	       Time2Wait

	   iscsi.totalahslength	 TotalAHSLength
	       Unsigned 8-bit integer
	       Total additional header segment length (4 byte words)

	   iscsi.tsid  TSID
	       Unsigned 16-bit integer
	       Target part of session identifier

	   iscsi.tsih  TSIH
	       Unsigned 16-bit integer
	       Target session identifying handle

	   iscsi.vendorspecificdata  VendorSpecificData
	       Byte array
	       Vendor Specific Data

	   iscsi.versionactive	VersionActive
	       Unsigned 8-bit integer
	       Negotiated protocol version

	   iscsi.versionmax  VersionMax
	       Unsigned 8-bit integer
	       Maximum supported protocol version

	   iscsi.versionmin  VersionMin
	       Unsigned 8-bit integer
	       Minimum supported protocol version

	   iscsi.writedata  WriteData
	       Byte array
	       Write Data

       iSNS (isns)

	   isns.PVer  iSNSP Version
	       Unsigned 16-bit integer
	       iSNS Protocol Version

	   isns.attr.len  Attribute Length
	       Unsigned 32-bit integer
	       iSNS Attribute Length

	   isns.attr.payload  Attribute Payload
	       Byte array
	       iSNS Attribute Payload

	   isns.attr.tag  Attribute Tag
	       Unsigned 32-bit integer
	       iSNS Attribute Tag

	   isns.attrstring  Attribute String
	       String
	       String

	   isns.entity_protocol	 Entity Protocol
	       Unsigned 32-bit integer
	       iSNS Entity Protocol

	   isns.errorcode  ErrorCode
	       Unsigned 32-bit integer
	       iSNS Response Error Code

	   isns.flags  Flags
	       Unsigned 16-bit integer
	       iSNS Flags

	   isns.flags.client  Client
	       Boolean
	       iSNS Client

	   isns.flags.firstpdu	First PDU
	       Boolean
	       iSNS First PDU

	   isns.flags.lastpdu  Last PDU
	       Boolean
	       iSNS Last PDU

	   isns.flags.replace  Replace
	       Boolean
	       iSNS Replace

	   isns.flags.server  Server
	       Boolean
	       iSNS Server

	   isns.functionid  Function ID
	       Unsigned 16-bit integer
	       iSNS Function ID

	   isns.heartbeat.address  Heartbeat Address (ipv6)
	       IPv6 address
	       Server IPv6 Address

	   isns.heartbeat.counter  Heartbeat counter
	       Unsigned 32-bit integer
	       Server Heartbeat Counter

	   isns.heartbeat.interval  Heartbeat Interval (secs)
	       Unsigned 32-bit integer
	       Server Heartbeat interval

	   isns.heartbeat.tcpport  Heartbeat TCP Port
	       Unsigned 16-bit integer
	       Server TCP Port

	   isns.heartbeat.udpport  Heartbeat UDP Port
	       Unsigned 16-bit integer
	       Server UDP Port

	   isns.index  Index
	       Unsigned 32-bit integer
	       Index

	   isns.ipv4  Attribute IP Address
	       IPv6 address
	       IPv6 Address

	   isns.isnt  iSCSI Node Type
	       Unsigned 32-bit integer
	       iSCSI Node Type

	   isns.isnt.control  Control
	       Boolean
	       Control

	   isns.isnt.initiator	Initiator
	       Boolean
	       Initiator

	   isns.isnt.target  Target
	       Boolean
	       Target

	   isns.payload	 Payload
	       Byte array
	       Payload

	   isns.pdulength  PDU Length
	       Unsigned 16-bit integer
	       iSNS PDU Length

	   isns.port  Port
	       Unsigned 32-bit integer
	       Port

	   isns.port.port  Port
	       Unsigned 16-bit integer
	       Port

	   isns.port.port_type	Port Type
	       Boolean
	       Port Type

	   isns.psb  Portal Security Bitmap
	       Unsigned 32-bit integer
	       Portal Security Bitmap

	   isns.psb.aggressive_mode  Aggressive Mode
	       Boolean
	       Aggressive Mode

	   isns.psb.bitmap  Bitmap
	       Boolean
	       Bitmap

	   isns.psb.ike_ipsec  IKE/IPSec
	       Boolean
	       IKE/IPSec

	   isns.psb.main_mode  Main Mode
	       Boolean
	       Main Mode

	   isns.psb.pfs	 PFS
	       Boolean
	       PFS

	   isns.psb.transport  Transport Mode
	       Boolean
	       Transport Mode

	   isns.psb.tunnel  Tunnel Mode
	       Boolean
	       Tunnel Mode Preferred

	   isns.scn_bitmap  iSCSI SCN Bitmap
	       Unsigned 32-bit integer
	       iSCSI SCN Bitmap

	   isns.scn_bitmap.dd_dds_member_added	DD/DDS Member Added (Mgmt Reg/SCN only)
	       Boolean
	       DD/DDS Member Added (Mgmt Reg/SCN only)

	   isns.scn_bitmap.dd_dds_member_removed  DD/DDS Member Removed (Mgmt Reg/SCN only)
	       Boolean
	       DD/DDS Member Removed (Mgmt Reg/SCN only)

	   isns.scn_bitmap.initiator_and_self_information_only	Initiator And Self Information Only
	       Boolean
	       Initiator And Self Information Only

	   isns.scn_bitmap.management_registration_scn	Management Registration/SCN
	       Boolean
	       Management Registration/SCN

	   isns.scn_bitmap.object_added	 Object Added
	       Boolean
	       Object Added

	   isns.scn_bitmap.object_removed  Object Removed
	       Boolean
	       Object Removed

	   isns.scn_bitmap.object_updated  Object Updated
	       Boolean
	       Object Updated

	   isns.scn_bitmap.target_and_self_information_only  Target And Self Information Only
	       Boolean
	       Target And Self Information Only

	   isns.seconds	 Seconds
	       Unsigned 32-bit integer
	       Seconds

	   isns.sequenceid  Sequence ID
	       Unsigned 16-bit integer
	       iSNS sequence ID

	   isns.transactionid  Transaction ID
	       Unsigned 16-bit integer
	       iSNS transaction ID

FILES
       The ethereal.conf file, which is installed in the etc
       directory under the main installation directory (for
       example, /usr/local/etc) on UNIX-compatible systems, and
       in the main installation directory (for example,
       C:\Program Files\Ethereal) on Windows systems, and the
       personal preferences file, which is
       $HOME/.ethereal/preferences on UNIX-compatible systems and
       %APPDATA%\Ethereal\preferences (or, if %APPDATA% isn't
       defined, %USERPROFILE%\Application
       Data\Ethereal\preferences) on Windows systems, contain
       system-wide and personal preference settings,
       respectively.  The file contains preference settings of
       the form prefname:value, one per line, where prefname is
       the name of the preference (which is the same name that
       would appear in the preference file), and value is the
       value to which it should be set; white space is allowed
       between : and value.  A preference setting can be
       continued on subsequent lines by indenting the
       continuation lines with white space.  A # character starts
       a comment that runs to the end of the line.

       The system-wide preference file is read first, if it
       exists, overriding Ethereal's default values; the personal
       preferences file is then read, if it exists, overriding
       default values and values read from the system-wide
       preference file.

       Note that whenever the preferences are saved by using the
       Save button in the Edit:Preferences dialog box, your
       personal preferences file will be overwritten with the new
       settings, destroying any comments that were in the file.

       The ethers file, which is found in the /etc directory on
       UNIX-compatible systems, and in the main installation
       directory (for example, C:\Program Files\Ethereal) on
       Windows systems, is consulted to correlate 6-byte hardware
       addresses to names.  If an address is not found in the
       ethers file, the $HOME/.ethereal/ethers file on
       UNIX-compatible systems, and the %APPDATA%\Ethereal\ethers
       file (or, if %APPDATA% isn't defined, the
       %USERPROFILE%\Application Data\Ethereal\ethers file) on
       Windows systems is consulted next.  Each line contains one
       hardware address and name, separated by whitespace.  The
       digits of the hardware address are separated by either a
       colon (:), a dash (-), or a period (.).	The following
       three lines are valid lines of an ethers file:

	 ff:ff:ff:ff:ff:ff	    Broadcast
	 c0-00-ff-ff-ff-ff	    TR_broadcast
	 00.00.00.00.00.00	    Zero_broadcast

       The manuf file, which is installed in the etc directory
       under the main installation directory (for example,
       /usr/local/etc) on UNIX-compatible systems, and in the
       main installation directory (for example, C:\Program
       Files\Ethereal) on Windows systems, matches the 3-byte
       vendor portion of a 6-byte hardware address with the
       manufacturer's name; it can also contain well-known MAC
       addresses and address ranges specified with a netmask.
       The format of the file is the same as the ethers file,
       except that entries of the form

	 00:00:0C      Cisco

       can be provided, with the 3-byte OUI and the name for a
       vendor, and entries of the form

	 00-00-0C-07-AC/40     All-HSRP-routers

       can be specified, with a MAC address and a mask indicating
       how many bits of the address must match.	 Trailing zero
       bytes can be omitted from address ranges.  That entry, for
       example, will match addresses from 00-00-0C-07-AC-00
       through 00-00-0C-07-AC-FF.  The mask need not be a
       multiple of 8.

       The ipxnets file, which is found in the /etc directory on
       UNIX-compatible systems, and in the main installation
       directory (for example, C:\Program Files\Ethereal) on
       Windows systems, correlates 4-byte IPX network numbers to
       names.  If a network number is not found in the ipxnets
       file, the $HOME/.ethereal/ipxnets file on UNIX-compatible
       systems, and the %APPDATA%\Ethereal\ipxnets file (or, if
       %APPDATA% isn't defined, the %USERPROFILE%\Application
       Data\Ethereal\ipxnets file) on Windows systems, is
       consulted next.	The format is the same as the ethers
       file, except that each address if four bytes instead of
       six.  Additionally, the address can be represented a
       single hexadecimal number, as is more common in the IPX
       world, rather than four hex octets.  For example, these
       four lines are valid lines of an ipxnets file.

	 C0.A8.2C.00		  HR
	 c0-a8-1c-00		  CEO
	 00:00:BE:EF		  IT_Server1
	 110f			  FileServer3

SEE ALSO
       tethereal(1), editcap(1), tcpdump(8), pcap(3)

NOTES
       The latest version of Ethereal can be found at
       http://www.ethereal.com.

AUTHORS
	 Original Author
	 -------- ------
	 Gerald Combs  <gerald[AT]ethereal.com>

	 Contributors
	 ------------
	 Gilbert Ramirez	  <gram[AT]alumni.rice.edu>
	 Hannes R. Boehm	  <hannes[AT]boehm.org>
	 Mike Hall		  <mike [AT] hallzone.net>
	 Bobo Rajec		  <bobo[AT]bsp-consulting.sk>
	 Laurent Deniel		  <laurent.deniel[AT]free.fr>
	 Don Lafontaine		  <lafont02[AT]cn.ca>
	 Guy Harris		  <guy[AT]alum.mit.edu>
	 Simon Wilkinson	  <sxw[AT]dcs.ed.ac.uk>
	 Joerg Mayer		  <jmayer[AT]loplof.de>
	 Martin Maciaszek	  <fastjack[AT]i-s-o.net>
	 Didier Jorand		  <Didier.Jorand[AT]alcatel.fr>
	 Jun-ichiro itojun Hagino <itojun[AT]itojun.org>
	 Richard Sharpe		  <sharpe[AT]ns.aus.com>
	 John McDermott		  <jjm[AT]jkintl.com>
	 Jeff Jahr		  <jjahr[AT]shastanets.com>
	 Brad Robel-Forrest	  <bradr[AT]watchguard.com>
	 Ashok Narayanan	  <ashokn[AT]cisco.com>
	 Aaron Hillegass	  <aaron[AT]classmax.com>
	 Jason Lango		  <jal[AT]netapp.com>
	 Johan Feyaerts		  <Johan.Feyaerts[AT]siemens.atea.be>
	 Olivier Abad		  <oabad[AT]noos.fr>
	 Thierry Andry		  <Thierry.Andry[AT]advalvas.be>
	 Jeff Foster		  <jfoste[AT]woodward.com>
	 Peter Torvals		  <petertv[AT]xoommail.com>
	 Christophe Tronche	  <ch.tronche[AT]computer.org>
	 Nathan Neulinger	  <nneul[AT]umr.edu>
	 Tomislav Vujec		  <tvujec[AT]carnet.hr>
	 Kojak			  <kojak[AT]bigwig.net>
	 Uwe Girlich		  <Uwe.Girlich[AT]philosys.de>
	 Warren Young		  <tangent[AT]mail.com>
	 Heikki Vatiainen	  <hessu[AT]cs.tut.fi>
	 Greg Hankins		  <gregh[AT]twoguys.org>
	 Jerry Talkington	  <jerryt[AT]netapp.com>
	 Dave Chapeskie		  <dchapes[AT]ddm.on.ca>
	 James Coe		  <jammer[AT]cin.net>
	 Bert Driehuis		  <driehuis[AT]playbeing.org>
	 Stuart Stanley		  <stuarts[AT]mxmail.net>
	 John Thomes		  <john[AT]ensemblecom.com>
	 Laurent Cazalet	  <laurent.cazalet[AT]mailclub.net>
	 Thomas Parvais		  <thomas.parvais[AT]advalvas.be>
	 Gerrit Gehnen		  <G.Gehnen[AT]atrie.de>
	 Craig Newell		  <craign[AT]cheque.uq.edu.au>
	 Ed Meaney		  <emeaney[AT]cisco.com>
	 Dietmar Petras		  <DPetras[AT]ELSA.de>
	 Fred Reimer		  <fwr[AT]ga.prestige.net>
	 Florian Lohoff		  <flo[AT]rfc822.org>
	 Jochen Friedrich	  <jochen+ethereal[AT]scram.de>
	 Paul Welchinski	  <paul.welchinski[AT]telusplanet.net>
	 Doug Nazar		  <nazard[AT]dragoninc.on.ca>
	 Andreas Sikkema	  <andreas.sikkema[AT]philips.com>
	 Mark Muhlestein	  <mmm[AT]netapp.com>
	 Graham Bloice		  <graham.bloice[AT]trihedral.com>
	 Ralf Schneider		  <ralf.schneider[AT]alcatel.se>
	 Yaniv Kaul		  <ykaul[AT]netvision.net.il>
	 Paul Ionescu		  <paul[AT]acorp.ro>
	 Mark Burton		  <markb[AT]ordern.com>
	 Stefan Raab		  <sraab[AT]cisco.com>
	 Mark Clayton		  <clayton[AT]shore.net>
	 Michael Rozhavsky	  <mike[AT]tochna.technion.ac.il>
	 Dug Song		  <dugsong[AT]monkey.org>
	 Michael Tuexen		  <Michael.Tuexen [AT] siemens.com>
	 Bruce Korb		  <bkorb[AT]sco.com>
	 Jose Pedro Oliveira	  <jpo[AT]di.uminho.pt>
	 David Frascone		  <dave[AT]frascone.com>
	 Peter Kjellerstedt	  <pkj[AT]axis.com>
	 Phil Techau		  <phil_t[AT]altavista.net>
	 Wes Hardaker		  <wjhardaker[AT]ucdavis.edu>
	 Robert Tsai		  <rtsai[AT]netapp.com>
	 Craig Metz		  <cmetz[AT]inner.net>
	 Per Flock		  <per.flock[AT]axis.com>
	 Jack Keane		  <jkeane[AT]OpenReach.com>
	 Brian Wellington	  <bwelling[AT]xbill.org>
	 Santeri Paavolainen	  <santtu[AT]ssh.com>
	 Ulrich Kiermayr	  <uk[AT]ap.univie.ac.at>
	 Neil Hunter		  <neil.hunter[AT]energis-squared.com>
	 Ralf Holzer		  <ralf[AT]well.com>
	 Craig Rodrigues	  <rodrigc [AT] attbi.com>
	 Ed Warnicke		  <hagbard[AT]physics.rutgers.edu>
	 Johan Jorgensen	  <johan.jorgensen[AT]axis.com>
	 Frank Singleton	  <frank.singleton[AT]ericsson.com>
	 Kevin Shi		  <techishi[AT]ms22.hinet.net>
	 Mike Frisch		  <mfrisch[AT]isurfer.ca>
	 Burke Lau		  <burke_lau[AT]agilent.com>
	 Martti Kuparinen	  <martti.kuparinen[AT]iki.fi>
	 David Hampton		  <dhampton[AT]mac.com>
	 Kent Engstrm		 <kent[AT]unit.liu.se>
	 Ronnie Sahlberg	  <sahlberg[AT]optushome.com.au>
	 Borosa Tomislav	  <tomislav.borosa[AT]SIEMENS.HR>
	 Alexandre P. Ferreira	  <alexandref[AT]tcoip.com.br>
	 Simharajan Srishylam	  <Simharajan.Srishylam[AT]netapp.com>
	 Greg Kilfoyle		  <gregk[AT]redback.com>
	 James E. Flemer	  <jflemer[AT]acm.jhu.edu>
	 Peter Lei		  <peterlei[AT]cisco.com>
	 Thomas Gimpel		  <thomas.gimpel[AT]ferrari.de>
	 Albert Chin		  <china[AT]thewrittenword.com>
	 Charles Levert		  <charles[AT]comm.polymtl.ca>
	 Todd Sabin		  <tas[AT]webspan.net>
	 Eduardo Prez Ureta	 <eperez[AT]dei.inf.uc3m.es>
	 Martin Thomas		  <martin_a_thomas[AT]yahoo.com>
	 Hartmut Mueller	  <hartmut[AT]wendolene.ping.de>
	 Michal Melerowicz	  <Michal.Melerowicz[AT]nokia.com>
	 Hannes Gredler		  <hannes[AT]juniper.net>
	 Inoue			  <inoue[AT]ainet.or.jp>
	 Olivier Biot		  <Olivier.Biot[AT]siemens.com>
	 Patrick Wolfe		  <pjw[AT]zocalo.cellular.ameritech.com>
	 Martin Held		  <Martin.Held[AT]icn.siemens.de>
	 Riaan Swart		  <rswart[AT]cs.sun.ac.za>
	 Christian Lacunza	  <celacunza[AT]gmx.net>
	 Scott Renfro		  <scott[AT]renfro.org>
	 Juan Toledo		  <toledo[AT]users.sourceforge.net>
	 Jean-Christian Pennetier <jeanchristian.pennetier[AT]rd.francetelecom.fr>
	 Jian Yu		  <bgp4news[AT]yahoo.com>
	 Eran Mann		  <emann[AT]opticalaccess.com>
	 Andy Hood		  <ahood[AT]westpac.com.au>
	 Randy McEoin		  <rmceoin[AT]pe.net>
	 Edgar Iglesias		  <edgar.iglesias[AT]axis.com>
	 Martina Obermeier	  <Martina.Obermeier[AT]icn.siemens.de>
	 Javier Achirica	  <achirica[AT]ttd.net>
	 B. Johannessen		  <bob[AT]havoq.com>
	 Thierry Pelle		  <thierry.pelle[AT]rd.francetelecom.fr>
	 Francisco Javier Cabello <fjcabello[AT]vtools.es>
	 Laurent Rabret		  <laurent.rabret[AT]rd.francetelecom.fr>
	 nuf si			  <gnippiks[AT]yahoo.com>
	 Jeff Morriss		  <jeff.morriss[AT]ulticom.com>
	 Aamer Akhter		  <aakhter[AT]cisco.com>
	 Pekka Savola		  <pekkas[AT]netcore.fi>
	 David Eisner		  <cradle[AT]Glue.umd.edu>
	 Steve Dickson		  <steved[AT]talarian.com>
	 Markus Seehofer	  <mseehofe[AT]nt.hirschmann.de>
	 Lee Berger		  <lberger[AT]roy.org>
	 Motonori Shindo	  <mshindo[AT]mshindo.net>
	 Terje Krogdahl		  <tekr[AT]nextra.com>
	 Jean-Francois Mule	  <jfm[AT]cablelabs.com>
	 Thomas Wittwer		  <thomas.wittwer[AT]iclip.ch>
	 Matthias Nyffenegger	  <matthias.nyffenegger[AT]iclip.ch>
	 Palle Lyckegaard	  <Palle[AT]lyckegaard.dk>
	 Nicolas Balkota	  <balkota[AT]mac.com>
	 Tom Uijldert		  <Tom.Uijldert[AT]cmg.nl>
	 Akira Endoh		  <endoh[AT]netmarks.co.jp>
	 Graeme Hewson		  <graeme.hewson[AT]oracle.com>
	 Pasi Eronen		  <pasi.eronen[at]nixu.com>
	 Georg von Zezschwitz	  <gvz[AT]2scale.net>
	 Steffen Weinreich	  <steve[AT]weinreich.org>
	 Marc Milgram		  <ethereal[AT]mmilgram.NOSPAMmail.net>
	 Gordon McKinney	  <gordon[AT]night-ray.com>
	 Tim Farley		  <tfarley[AT]iss.net>
	 Daniel Thompson	  <daniel.thompson[AT]st.com>
	 Chris Jepeway		  <thai-dragon[AT]eleven29.com>
	 Pavel Novotny		  <Pavel.Novotny[AT]icn.siemens.de>
	 Shinsuke Suzuki	  <suz[AT]kame.net>
	 Andrew C. Feren	  <aferen[AT]cetacean.com>
	 Tomas Kukosa		  <tomas.kukosa [AT] siemens.com>
	 Andreas Stockmeier	  <a.stockmeier[AT]avm.de>
	 Pekka Nikander		  <pekka.nikander[AT]nomadiclab.com>
	 Hamish Moffatt		  <hamish[AT]cloud.net.au>
	 Kazushi Sugyo		  <k-sugyou[AT]nwsl.mesh.ad.jp>
	 Tim Potter		  <tpot[AT]samba.org>
	 Raghu Angadi		  <rangadi[AT]inktomi.com>
	 Taisuke Sasaki		  <sasaki[AT]soft.net.fujitsu.co.jp>
	 Tim Newsham		  <newsham[AT]lava.net>
	 Tom Nisbet		  <Tnisbet[AT]VisualNetworks.com>
	 Darren New		  <dnew[AT]san.rr.com>
	 Pavel Mores		  <pvl[AT]uh.cz>
	 Bernd Becker		  <bb[AT]bernd-becker.de>
	 Heinz Prantner		  <Heinz.Prantner[AT]radisys.com>
	 Irfan Khan		  <ikhan[AT]qualcomm.com>
	 Jayaram V.R		  <vjayar[AT]cisco.com>
	 Dinesh Dutt		  <ddutt[AT]cisco.com>
	 Nagarjuna Venna	  <nvenna[AT]Brixnet.com>
	 Jirka Novak		  <j.novak[AT]netsystem.cz>
	 Ricardo Barroetavea	 <rbarroetavena[AT]veufort.com>
	 Alan Harrison		  <alanharrison[AT]mail.com>
	 Mike Frantzen		  <frantzen[AT]w4g.org>
	 Charlie Duke		  <cduke[AT]fvc.com>
	 Alfred Arnold		  <Alfred.Arnold[AT]elsa.de>
	 Dermot Bradley		  <dermot.bradley[AT]openwave.com>
	 Adam Sulmicki		  <adam[AT]cfar.umd.edu>
	 Kari Tiirikainen	  <kari.tiirikainen[AT]nokia.com>
	 John Mackenzie		  <John.A.Mackenzie[AT]t-online.de>
	 Peter Valchev		  <pvalchev[AT]openbsd.org>
	 Alex Ruzin		  <alexr[AT]nbase.co.il>
	 Jouni Malinen		  <jkmaline[AT]cc.hut.fi>
	 Paul E. Erkkila	  <pee[AT]erkkila.org>
	 Jakob Schlyter		  <jakob[AT]crt.se>
	 Jim Sienicki		  <sienicki[AT]issanni.com>
	 Steven French		  <sfrench[AT]us.ibm.com>
	 Diana Eichert		  <deicher[AT]sandia.gov>
	 Blair Cooper		  <blair[AT]teamon.com>
	 Kikuchi Ayamura	  <ayamura[AT]ayamura.org>
	 Didier Gautheron	  <dgautheron[AT]magic.fr>
	 Phil Williams		  <csypbw[AT]comp.leeds.ac.uk>
	 Kevin Humphries	  <khumphries[AT]networld.com>
	 Erik Nordstrm		 <erik.nordstrom[AT]it.uu.se>
	 Devin Heitmueller	  <dheitmueller[AT]netilla.com>
	 Chenjiang Hu		  <chu[AT]chiaro.com>
	 Kan Sasaki		  <sasaki[AT]fcc.ad.jp>
	 Stefan Wenk		  <stefan.wenk[AT]gmx.at>
	 Ruud Linders		  <ruud[AT]lucent.com>
	 Andrew Esh		  <Andrew.Esh[AT]tricord.com>
	 Greg Morris		  <GMORRIS[AT]novell.com>
	 Dirk Steinberg		  <dws[AT]dirksteinberg.de>
	 Kari Heikkila		  <kari.o.heikkila[AT]nokia.com>
	 Olivier Dreux		  <Olivier.Dreux[AT]alcatel.fr>
	 Michael Stiller	  <ms[AT]2scale.net>
	 Antti Tuominen		  <ajtuomin[AT]tml.hut.fi>
	 Martin Gignac		  <lmcgign[AT]mobilitylab.net>
	 John Wells		  <wells[AT]ieee.org>
	 Loic Tortay		  <tortay[AT]cc.in2p3.fr>
	 Steve Housley		  <Steve_Housley[AT]eur.3com.com>
	 Peter Hawkins		  <peter[AT]hawkins.emu.id.au>
	 Bill Fumerola		  <billf[AT]FreeBSD.org>
	 Chris Waters		  <chris[AT]waters.co.nz>
	 Solomon Peachy		  <pizza[AT]shaftnet.org>
	 Jaime Fournier		  <jafour1[AT]yahoo.com>
	 Markus Steinmann	  <ms[AT]seh.de>
	 Tsutomu Mieno		  <iitom[AT]utouto.com>
	 Yasuhiro Shirasaki	  <yasuhiro[AT]gnome.gr.jp>
	 Anand V. Narwani	  <anarwani[AT]cisco.com>
	 Christopher K. St. John  <cks[AT]distributopia.com>
	 Nix			  <nix[AT]esperi.demon.co.uk>
	 Liviu Daia		  <Liviu.Daia[AT]imar.ro>
	 Richard Urwin		  <rurwin[AT]schenck.co.uk>
	 Prabhakar Krishnan	  <Prabhakar.Krishnan[AT]netapp.com>
	 Jim McDonough		  <jmcd[AT]us.ibm.com>
	 Sergei Shokhor		  <sshokhor[AT]uroam.com>
	 Hidetaka Ogawa		  <ogawa[AT]bs2.qnes.nec.co.jp>
	 Jan Kratochvil		  <short[AT]ucw.cz>
	 Alfred Koebler		  <ak[AT]icon-sult.de>
	 Vassilii Khachaturov	  <Vassilii.Khachaturov[AT]comverse.com>
	 Bill Studenmund	  <wrstuden[AT]wasabisystems.com>
	 Brian Bruns		  <camber[AT]ais.org>
	 Flavio Poletti		  <flavio[AT]polettix.it>
	 Marcus Haebler		  <haeblerm[AT]yahoo.com>
	 Ulf Lamping		  <ulf.lamping[AT]web.de>
	 Matthew Smart		  <smart[AT]monkey.org>
	 Luke Howard		  <lukeh[AT]au.padl.com>
	 PC Drew		  <drewpc[AT]ibsncentral.com>
	 Renzo Tomas		  <renzo.toma [AT] xs4all.nl>
	 Clive A. Stubbings	  <eth[AT]vjet.demon.co.uk>
	 Steve Langasek		  <vorlon [AT] netexpress.net>
	 Brad Hards		  <bhards[AT]bigpond.net.au>
	 cjs 2895		  <cjs2895[AT]hotmail.com>
	 Lutz Jaenicke		  <Lutz.Jaenicke [AT] aet.TU-Cottbus.DE>
	 Senthil Kumar Nagappan	  <sknagappan [AT] yahoo.com>
	 Jason House		  <jhouse [AT] mitre.org>
	 Peter Fales		  <psfales [AT] lucent.com>
	 Fritz Budiyanto	  <fritzb88 [AT] yahoo.com>
	 Jean-Baptiste Marchand	  <Jean-Baptiste.Marchand [AT] hsc.fr>
	 Andreas Trauer		  <andreas.trauer [AT] siemens.com>
	 Ronald Henderson	  <Ronald.Henderson [AT] CognicaseUSA.com>
	 Brian Ginsbach		  <ginsbach [AT] cray.com>
	 Dave Richards		  <d_m_richards [AT] attbi.com>
	 Martin Regner		  <martin.regner [AT] chello.se>
	 Jason Greene		  <jason [AT] inetgurus.net>
	 Marco Molteni		  <mmolteni [AT] cisco.com>
	 James Harris		  <jharris [AT] fourhorsemen.org>
	 rmkml			  <rmkml [AT] wanadoo.fr>
	 Anders Broman		  <a.broman [AT] telia.com>
	 Christian Falckenberg	  <christian.falckenberg [AT] nortelnetworks.com>
	 Huagang Xie		  <xie [AT] lids.org>
	 cjs 2895		  <cjs2895 [AT] hotmail.com>
	 Pasi Kovanen		  <Pasi.Kovanen [AT] tahoenetworks.fi>
	 Teemu Rinta-aho	  <teemu.rinta-aho [AT] nomadiclab.com>
	 Martijn Schipper	  <martijn.schipper [AT] intersil.com>
	 Wayne Parrott		  <wayne_p [AT] pacific.net.au>
	 Laurent Meyer		  <laurent.meyer [AT] thales-avionics.com>
	 Lars Roland		  <Lars.Roland [AT] gmx.net>
	 Miha Jemec		  <m.jemec [AT] iskratel.si>
	 Markus Friedl		  <markus [AT] openbsd.org>
	 Todd Montgomery	  <tmontgom [AT] tibco.com>
	 emre			  <emre [AT] flash.net>
	 Stephen Shelley	  <steve.shelley [AT] attbi.com>
	 Erwin Rol		  <erwin [AT] muffin.org>
	 Duncan Laurie		  <duncan [AT] sun.com>
	 Tony Schene		  <Schene_Tony [AT] emc.com>
	 Matthijs Melchior	  <mmelchior [AT] xs4all.nl>
	 Garth Bushell		  <gbushell [AT] elipsan.com>
	 Pavel Roskin		  <proski [AT] gnu.org>
	 Georgi Guninski	  <guninski [AT] guninski.com>
	 Jason Copenhaver	  <jcopenha [AT] typedef.org>
	 Eric Perie		  <eric.perie [AT] colubris.com>
	 David Yon		  <yon [AT] tacticalsoftware.com>
	 Marcio Franco		  <franco.marcio [AT] rd.francetelecom.fr>
	 Kaloian Stoilov	  <kalkata [AT] yahoo.com>

       Alain Magloire <alainm[AT]rcsm.ece.mcgill.ca> was kind
       enough to give his permission to use his version of
       snprintf.c.

       Dan Lasley <dlasley[AT]promus.com> gave permission for his
       dumpit() hex-dump routine to be used.

       Mattia Cazzola <mattiac[AT]alinet.it> provided a patch to
       the hex dump display routine.

       We use the exception module from Kazlib, a C library
       written by Kaz Kylheku <kaz[AT]ashi.footprints.net>.
       Thanks goes to him for his well-written library. The
       Kazlib home page can be found at
       http://users.footprints.net/~kaz/kazlib.html

27/Jun/2003		      0.9.12		      ETHEREAL(1)
[top]

List of man pages available for IRIX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net