tethereal man page on DigitalUNIX

Man page or keyword search:  
man Server   12896 pages
apropos Keyword Search (all sections)
Output format
DigitalUNIX logo
[printable version]

TETHEREAL(1)		 The Ethereal Network Analyzer		  TETHEREAL(1)

NAME
       tethereal - Dump and analyze network traffic

SYNOPSYS
       tethereal [ -a capture autostop condition ] ...
       [ -b number of ring buffer files ] [ -c count ] [ -D ]
       [ -f capture filter expression ] [ -F file format ] [ -h ]
       [ -i interface ] [ -l ] [ -n ] [ -N resolving flags ]
       [ -o preference setting ] ...  [ -p ] [ -q ] [ -r infile ]
       [ -R display filter expression ] [ -s snaplen ]
       [ -t time stamp format ] [ -v ] [ -V ] [ -w savefile ] [ -x ]
       [ filter expression ]

DESCRIPTION
       Tethereal is a network protocol analyzer.  It lets you capture packet
       data from a live network, or read packets from a previously saved
       capture file, either printing a decoded form of those packets to the
       standard output or writing the packets to a file.  Tethereal's native
       capture file format is libpcap format, which is also the format used by
       tcpdump and various other tools.	 In addition, Tethereal can read
       capture files from snoop and atmsnoop, Shomiti/Finisar Surveyor, Novell
       LANalyzer, Network General/Network Associates DOS-based Sniffer
       (compressed or uncompressed), Microsoft Network Monitor, AIX's iptrace,
       Cinco Networks NetXRay, Network Associates Windows-based Sniffer, AG
       Group/WildPackets EtherPeek/TokenPeek/AiroPeek, RADCOM's WAN/LAN
       analyzer, Lucent/Ascend router debug output, HP-UX's nettl, the dump
       output from Toshiba's ISDN routers, the output from i4btrace from the
       ISDN4BSD project, the output in IPLog format from the Cisco Secure
       Intrusion Detection System, pppd logs (pppdump format), the output from
       VMS's TCPIPtrace utility, the text output from the DBS Etherwatch VMS
       utility, and traffic capture files from Visual Networks' Visual UpTime.
       There is no need to tell Tethereal what type of file you are reading;
       it will determine the file type by itself.  Tethereal is also capable
       of reading any of these file formats if they are compressed using gzip.
       Tethereal recognizes this directly from the file; the '.gz' extension
       is not required for this purpose.

       If the -w flag is not specified, Tethereal prints a decoded form of the
       packets it captures or reads; otherwise, it writes those packets to the
       file specified by that flag.

       When printing a decoded form of packets, Tethereal prints, by default,
       a summary line containing the fields specified by the preferences file
       (which are also the fields displayed in the packet list pane in
       Ethereal), although if it's printing packets as it captures them,
       rather than printing packets from a saved capture file, it won't print
       the "frame number" field.  If the -V flag is specified, it prints
       intead a protocol tree, showing all the fields of all protocols in the
       packet.

       When writing packets to a file, Tethereal, by default, writes the file
       in libpcap format, and writes all of the packets it sees to the output
       file.  The -F flag can be used to specify the format in which to write
       the file; it can write the file in libpcap format (standard libpcap
       format, a modified format used by some patched versions of libpcap, or
       the format used by Red Hat Linux 6.1), snoop format, uncompressed
       Sniffer format, Microsoft Network Monitor 1.x format, the format used
       by Windows-based versions of the Sniffer software, and the format used
       by Visual Networks' software.

       Read filters in Tethereal, which allow you to select which packets are
       to be decoded or written to a file, are very powerful; more fields are
       filterable in Tethereal than in other protocol analyzers, and the
       syntax you can use to create your filters is richer.  As Tethereal
       progresses, expect more and more protocol fields to be allowed in read
       filters.

       Packet capturing is performed with the pcap library.  The capture
       filter syntax follows the rules of the pcap library.  This syntax is
       different from the read filter syntax.  A read filter can also be
       specified when capturing, and only packets that pass the read filter
       will be displayed or saved to the output file; note, however, that
       capture filters are much more efficient than read filters, and it may
       be more difficult for Tethereal to keep up with a busy network if a
       read filter is specified for a live capture.

       Compressed file support uses (and therefore requires) the zlib library.
       If the zlib library is not present, Tethereal will compile, but will be
       unable to read compressed files.

       A capture or read filter can either be specified with the -f or -R
       option, respectively, in which case the entire filter expression must
       be specified as a single argument (which means that if it contains
       spaces, it must be quoted), or can be specified with command-line
       arguments after the option arguments, in which case all the arguments
       after the filter arguments are treated as a filter expression.  If the
       filter is specified with command-line arguments after the option
       arguments, it's a capture filter if a capture is being done (i.e., if
       no -r flag was specified) and a read filter if a capture file is being
       read (i.e., if a -r flag was specified).

OPTIONS
       -a  Specify a criterion that specifies when Tethereal is to stop
	   writing to a capture file.  The criterion is of the form
	   test:value, where test is one of:

	   duration
	       Stop writing to a capture file after value seconds have
	       elapsed.

	   filesize
	       Stop writing to a capture file after it reaches a size of value
	       kilobytes (where a kilobyte is 1000 bytes, not 1024 bytes).

       -b  If a maximum capture file size was specified, cause Tethereal to
	   run in "ring buffer" mode, with the specified number of files.  In
	   "ring buffer" mode, Tethereal will write to several capture files;
	   the name of the first file, while the capture is in progress, will
	   be the name specified by the -w flag, and subsequent files with
	   have .n appended, with n counting up.

	   When the first capture file fills up, Tethereal will switch to
	   writing to the next file, until it fills up the last file, at which
	   point it'll discard the data in the first file and start writing to
	   that file.  When that file fills up, Tethereal will discard the
	   data in the next file and start writing to it, and so on.

	   When the capture completes, the files will be renamed to have names
	   based on the number of the file and on the date and time at which
	   packets most recently started being written to the file.

	   You can only save files in libpcap format when using a ring buffer.

       -c  Set the default number of packets to read when capturing live data.

       -D  Print a list of the interfaces on which Tethereal can capture, and
	   exit.  Note that "can capture" means that Tethereal was able to
	   open that device to do a live capture; if, on your system, a
	   program doing a network capture must be run from an account with
	   special privileges (for example, as root), then, if Tethereal is
	   run with the -D flag and is not run from such an account, it will
	   not list any interfaces.

       -f  Set the capture filter expression.

       -F  Set the file format of the output capture file.

       -h  Print the version and options and exits.

       -i  Set the name of the network interface to use for live packet
	   capture.  It should match one of the names listed in "netstat -i"
	   or "ifconfig -a".  If no interface is specified, Tethereal searches
	   the list of interfaces, choosing the first non-loopback interface
	   if there are any non-loopback interfaces, and choosing the first
	   loopback interface if there are no non-loopback interfaces; if
	   there are no interfaces, Tethereal reports an error and doesn't
	   start the capture.

       -l  Flush the standard output after the information for each packet is
	   printed.  (This is not, strictly speaking, line-buffered if -V was
	   specified; however, it is the same as line-buffered if -V wasn't
	   specified, as only one line is printed for each packet, and, as -l
	   is normally used when piping a live capture to a program or script,
	   so that output for a packet shows up as soon as the packet is seen
	   and dissected, it should work just as well as true line-buffering.
	   We do this as a workaround for a deficiency in the Microsoft Visual
	   C++ C library.)

	   This may be useful when piping the output of Tethereal to another
	   program, as it means that the program to which the output is piped
	   will see the dissected data for a packet as soon as Tethereal sees
	   the packet and generates that output, rather than seeing it only
	   when the standard output buffer containing that data fills up.

       -n  Disable network object name resolution (such as hostname, TCP and
	   UDP port names).

       -N  Turn on name resolving for particular types of addresses and port
	   numbers, with name resolving for other types of addresses and port
	   numbers turned off; the argument is a string that may contain the
	   letters m to enable MAC address resolution, n to enable network
	   address resolution, and t to enable transport-layer port number
	   resolution.	This overrides -n if both -N and -n are present.

       -o  Set a preference value, overriding the default value and any value
	   read from a preference file.	 The argument to the flag is a string
	   of the form prefname:value, where prefname is the name of the
	   preference (which is the same name that would appear in the
	   preference file), and value is the value to which it should be set.

       -p  Don't put the interface into promiscuous mode.  Note that the
	   interface might be in promiscuous mode for some other reason;
	   hence, -p cannot be used to ensure that the only traffic that is
	   captured is traffic sent to or from the machine on which Tethereal
	   is running, broadcast traffic, and multicast traffic to addresses
	   received by that machine.

       -q  Don't display the continuous count of packets captured that is
	   normally shown when saving a capture to a file; instead, just
	   display, at the end of the capture, a count of packets captured.

       -r  Read packet data from infile.

       -R  Cause the specified filter (which uses the syntax of read filters,
	   rather than that of capture filters) to be applied before printing
	   a decoded form of packets or writing packets to a file; packets not
	   matching the filter are discarded rather than being printed or
	   written.

       -s  Set the default snapshot length to use when capturing live data.
	   No more than snaplen bytes of each network packet will be read into
	   memory, or saved to disk.

       -t  Set the format of the packet timestamp printed in summary lines.
	   The format can be one of 'r' (relative), 'a' (absolute), 'ad'
	   (absolute with date), or 'd' (delta).  The relative time is the
	   time elapsed between the first packet and the current packet.  The
	   absolute time is the actual time the packet was captured, with no
	   date displayed; the absolute date and time is the actual time and
	   date the packet was captured.  The delta time is the time since the
	   previous packet was captured.  The default is relative.

       -v  Print the version and exit.

       -V  Cause Tethereal to print a protocol tree for each packet rather
	   than a one-line summary of the packet.

       -w  Write packet data to savefile.

       -x  Cause Tethereal to print a hex and ASCII dump of the packet data
	   after printing the summary or protocol tree.

CAPTURE FILTER SYNTAX
       See manual page of tcpdump(8).

READ FILTER SYNTAX
       Read filters help you remove the noise from a packet trace and let you
       see only the packets that interest you.	If a packet meets the
       requirements expressed in your read filter, then it is printed.	Read
       filters let you compare the fields within a protocol against a specific
       value, compare fields against fields, and to check the existence of
       specified fields or protocols.

       The simplest read filter allows you to check for the existence of a
       protocol or field.  If you want to see all packets which contain the
       IPX protocol, the filter would be "ipx".	 (Without the quotation marks)
       To see all packets that contain a Token-Ring RIF field, use "tr.rif".

       Fields can also be compared against values.  The comparison operators
       can be expressed either through C-like symbols, or through English-like
       abbreviations:

	   eq, ==    Equal
	   ne, !=    Not equal
	   gt, >     Greater than
	   lt, <     Less Than
	   ge, >=    Greater than or Equal to
	   le, <=    Less than or Equal to

       Furthermore, each protocol field is typed. The types are:

	   Unsigned integer (either 8-bit, 16-bit, 24-bit, or 32-bit)
	   Signed integer (either 8-bit, 16-bit, 24-bit, or 32-bit)
	   Boolean
	   Ethernet address (6 bytes)
	   Byte string (n-number of bytes)
	   IPv4 address
	   IPv6 address
	   IPX network number
	   String (text)
	   Double-precision floating point number

       An integer may be expressed in decimal, octal, or hexadecimal notation.
       The following three read filters are equivalent:

	   frame.pkt_len > 10
	   frame.pkt_len > 012
	   frame.pkt_len > 0xa

       Boolean values are either true or false.	 In a read filter expression
       testing the value of a Boolean field, "true" is expressed as 1 or any
       other non-zero value, and "false" is expressed as zero.	For example, a
       token-ring packet's source route field is boolean.  To find any source-
       routed packets, a read filter would be:

	   tr.sr == 1

       Non source-routed packets can be found with:

	   tr.sr == 0

       Ethernet addresses, as well as a string of bytes, are represented in
       hex digits.  The hex digits may be separated by colons, periods, or
       hyphens:

	   fddi.dst eq ff:ff:ff:ff:ff:ff
	   ipx.srcnode == 0.0.0.0.0.1
	   eth.src == aa-aa-aa-aa-aa-aa

       If a string of bytes contains only one byte, then it is represented as
       an unsigned integer.  That is, if you are testing for hex value 'ff' in
       a one-byte byte-string, you must compare it agains '0xff' and not 'ff'.

       IPv4 addresses can be represented in either dotted decimal notation, or
       by using the hostname:

	   ip.dst eq www.mit.edu
	   ip.src == 192.168.1.1

       IPv4 addresses can be compared with the same logical relations as
       numbers: eq, ne, gt, ge, lt, and le.  The IPv4 address is stored in
       host order, so you do not have to worry about how the endianness of an
       IPv4 address when using it in a read filter.

       Classless InterDomain Routing (CIDR) notation can be used to test if an
       IPv4 address is in a certain subnet.  For example, this display filter
       will find all packets in the 129.111 Class-B network:

	   ip.addr == 129.111.0.0/16

       Remember, the number after the slash represents the number of bits used
       to represent the network.  CIDR notation can also be used with
       hostnames, in this example of finding IP addresses on the same Class C
       network as 'sneezy':

	   ip.addr eq sneezy/24

       The CIDR notation can only be used on IP addresses or hostnames, not in
       variable names.	So, a display filter like "ip.src/24 == ip.dst/24" is
       not valid.  (yet)

       IPX networks are represented by unsigned 32-bit integers.  Most likely
       you will be using hexadecimal when testing for IPX network values:

	   ipx.srcnet == 0xc0a82c00

       A slice operator also exists.  You can check the substring (byte-
       string) of any protocol or field.  For example, you can filter on the
       vendor portion of an ethernet address (the first three bytes) like
       this:

	   eth.src[0:3] == 00:00:83

       If the length of your byte-slice is only one byte, then it is still
       represented in hex, but without the preceding "0x":

	   llc[3] == aa

       You can use the slice operator on a protocol name, too.	And remember,
       the "frame" protocol encompasses the entire packet, allowing you to
       look at the nth byte of a packet regardless of its frame type
       (Ethernet, token-ring, etc.).

	   token[0:5] ne 0.0.0.1.1
	   ipx[0:2] == ff:ff
	   llc[3:1] eq 0xaa

       The following syntax governs slices:

	       [i:j]   i = start_offset, j = length
	       [i-j]   i = start_offet, j = end_offset, inclusive.
	       [i]     i = start_offset, length = 1
	       [:j]    start_offset = 0, length = j
	       [i:]    start_offset = i, end_offset = end_of_field

       Offsets and lengths can be negative, in which case they indicate the
       offset from the end of the field.  Here's how to check the last 4 bytes
       of a frame:

	   frame[-4:4] == 0.1.2.3

       or

	   frame[-4:] == 0.1.2.3

       You can create complex concatenations of slices using the comma
       operator:

	       field[1,3-5,9:] == 01:03:04:05:09:0a:0b

       All the above tests can be combined together with logical expressions.
       These too are expressable in C-like syntax or with English-like
       abbreviations:

	   and, &&   Logical AND
	   or, ⎪⎪    Logical OR
	   not, !    Logical NOT

       Expressions can be grouped by parentheses as well.  The following are
       all valid read filter expression:

	   tcp.port == 80 and ip.src == 192.168.2.1
	   not llc
	   (ipx.srcnet == 0xbad && ipx.srnode == 0.0.0.0.0.1) ⎪⎪ ip
	   tr.dst[0:3] == 0.6.29 xor tr.src[0:3] == 0.6.29

       A special caveat must be given regarding fields that occur more than
       once per packet.	 "ip.addr" occurs twice per IP packet, once for the
       source address, and once for the destination address.  Likewise,
       tr.rif.ring fields can occur more than once per packet.	The following
       two expressions are not equivalent:

	       ip.addr ne 192.168.4.1
	   not ip.addr eq 192.168.4.1

       The first filter says "show me all packets where an ip.addr exists that
       does not equal 192.168.4.1".  That is, as long as one ip.addr in the
       packet does not equal 192.168.44.1, the packet passes the display
       filter.	The second filter "don't show me any packets that have at
       least one ip.addr field equal to 192.168.4.1".  If one ip.addr is
       192.168.4.1, the packet does not pass.  If neither ip.addr fields is
       192.168.4.1, then the packet passes.

       It is easy to think of the 'ne' and 'eq' operators as having an implict
       "exists" modifier when dealing with multiply-recurring fields.
       "ip.addr ne 192.168.4.1" can be thought of as "there exists an ip.addr
       that does not equal 192.168.4.1".

       Be careful with multiply-recurring fields; they can be confusing.

       The following is a table of protocol and protocol fields that are
       filterable in Tethereal.	 The abbreviation of the protocol or field is
       given.  This abbreviation is what you use in the read filter.  The type
       of the field is also given.

       802.1q Virtual LAN (vlan)

	   vlan.cfi  CFI
	       Unsigned 16-bit integer

	   vlan.etype  Type
	       Unsigned 16-bit integer

	   vlan.id  ID
	       Unsigned 16-bit integer

	   vlan.len  Length
	       Unsigned 16-bit integer

	   vlan.priority  Priority
	       Unsigned 16-bit integer

	   vlan.trailer	 Trailer
	       Byte array

       802.1x Authentication (eapol)

	   eapol.keydes.index.indexnum	Index Number
	       Unsigned 8-bit integer

	   eapol.keydes.index.keytype  Key Type
	       Boolean

	   eapol.keydes.key  Key
	       Byte array

	   eapol.keydes.key_iv	Key IV
	       Byte array

	   eapol.keydes.key_signature  Key Signature
	       Byte array

	   eapol.keydes.keylen	Key Length
	       Unsigned 16-bit integer

	   eapol.keydes.replay_counter	Replay Counter

	   eapol.keydes.type  Descriptor Type
	       Unsigned 8-bit integer

	   eapol.len  Length
	       Unsigned 16-bit integer

	   eapol.type  Type
	       Unsigned 8-bit integer

	   eapol.version  Version
	       Unsigned 8-bit integer

       AOL Instant Messenger (aim)

	   aim.channel	Channel ID
	       Unsigned 8-bit integer

	   aim.cmd_start  Command Start
	       Unsigned 8-bit integer

	   aim.datalen	Data Field Length
	       Unsigned 16-bit integer

	   aim.fnac.family  FNAC Family ID
	       Unsigned 16-bit integer

	   aim.fnac.subtype  FNAC Subtype ID
	       Unsigned 16-bit integer

	   aim.seqno  Sequence Number
	       Unsigned 16-bit integer

       ATM (atm)

	   atm.vci  VCI
	       Unsigned 16-bit integer

	   atm.vpi  VPI
	       Unsigned 8-bit integer

       ATM LAN Emulation (lane)

       Address Resolution Protocol (arp)

	   arp.dst.atm_num_e164	 Target ATM number (E.164)
	       String

	   arp.dst.atm_num_nsap	 Target ATM number (NSAP)
	       Byte array

	   arp.dst.atm_subaddr	Target ATM subaddress
	       Byte array

	   arp.dst.hlen	 Target ATM number length
	       Unsigned 8-bit integer

	   arp.dst.htype  Target ATM number type
	       Boolean

	   arp.dst.hw  Target hardware address
	       Byte array

	   arp.dst.hw_mac  Target MAC address
	       6-byte Hardware (MAC) Address

	   arp.dst.pln	Target protocol size
	       Unsigned 8-bit integer

	   arp.dst.proto  Target protocol address
	       Byte array

	   arp.dst.proto_ipv4  Target IP address
	       IPv4 address

	   arp.dst.slen	 Target ATM subaddress length
	       Unsigned 8-bit integer

	   arp.dst.stype  Target ATM subaddress type
	       Boolean

	   arp.hw.size	Hardware size
	       Unsigned 8-bit integer

	   arp.hw.type	Hardware type
	       Unsigned 16-bit integer

	   arp.opcode  Opcode
	       Unsigned 16-bit integer

	   arp.proto.size  Protocol size
	       Unsigned 8-bit integer

	   arp.proto.type  Protocol type
	       Unsigned 16-bit integer

	   arp.src.atm_num_e164	 Sender ATM number (E.164)
	       String

	   arp.src.atm_num_nsap	 Sender ATM number (NSAP)
	       Byte array

	   arp.src.atm_subaddr	Sender ATM subaddress
	       Byte array

	   arp.src.hlen	 Sender ATM number length
	       Unsigned 8-bit integer

	   arp.src.htype  Sender ATM number type
	       Boolean

	   arp.src.hw  Sender hardware address
	       Byte array

	   arp.src.hw_mac  Sender MAC address
	       6-byte Hardware (MAC) Address

	   arp.src.pln	Sender protocol size
	       Unsigned 8-bit integer

	   arp.src.proto  Sender protocol address
	       Byte array

	   arp.src.proto_ipv4  Sender IP address
	       IPv4 address

	   arp.src.slen	 Sender ATM subaddress length
	       Unsigned 8-bit integer

	   arp.src.stype  Sender ATM subaddress type
	       Boolean

       AiroPeek radio information (airopeek)

	   airopeek.channel  Channel
	       Unsigned 8-bit integer

	   airopeek.data_rate  Data Rate
	       Unsigned 8-bit integer

	   airopeek.signal_strength  Signal Strength
	       Unsigned 8-bit integer

       Andrew File System (AFS) (afs)

	   afs.backup  Backup
	       Boolean

	   afs.backup.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.backup.opcode  Operation
	       Unsigned 32-bit integer

	   afs.bos  BOS
	       Boolean

	   afs.bos.baktime  Backup Time
	       Date/Time stamp

	   afs.bos.cell	 Cell
	       String

	   afs.bos.cmd	Command
	       String

	   afs.bos.content  Content
	       String

	   afs.bos.data	 Data
	       Byte array

	   afs.bos.date	 Date
	       Unsigned 32-bit integer

	   afs.bos.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.bos.error  Error
	       String

	   afs.bos.file	 File
	       String

	   afs.bos.flags  Flags
	       Unsigned 32-bit integer

	   afs.bos.host	 Host
	       String

	   afs.bos.instance  Instance
	       String

	   afs.bos.key	Key
	       Byte array

	   afs.bos.keychecksum	Key Checksum
	       Unsigned 32-bit integer

	   afs.bos.keymodtime  Key Modification Time
	       Date/Time stamp

	   afs.bos.keyspare2  Key Spare 2
	       Unsigned 32-bit integer

	   afs.bos.kvno	 Key Version Number
	       Unsigned 32-bit integer

	   afs.bos.newtime  New Time
	       Date/Time stamp

	   afs.bos.number  Number
	       Unsigned 32-bit integer

	   afs.bos.oldtime  Old Time
	       Date/Time stamp

	   afs.bos.opcode  Operation
	       Unsigned 32-bit integer

	   afs.bos.parm	 Parm
	       String

	   afs.bos.path	 Path
	       String

	   afs.bos.size	 Size
	       Unsigned 32-bit integer

	   afs.bos.spare1  Spare1
	       String

	   afs.bos.spare2  Spare2
	       String

	   afs.bos.spare3  Spare3
	       String

	   afs.bos.status  Status
	       Signed 32-bit integer

	   afs.bos.statusdesc  Status Description
	       String

	   afs.bos.type	 Type
	       String

	   afs.bos.user	 User
	       String

	   afs.cb  Callback
	       Boolean

	   afs.cb.callback.expires  Expires
	       Date/Time stamp

	   afs.cb.callback.type	 Type
	       Unsigned 32-bit integer

	   afs.cb.callback.version  Version
	       Unsigned 32-bit integer

	   afs.cb.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.cb.fid.uniq  FileID (Uniqifier)
	       Unsigned 32-bit integer

	   afs.cb.fid.vnode  FileID (VNode)
	       Unsigned 32-bit integer

	   afs.cb.fid.volume  FileID (Volume)
	       Unsigned 32-bit integer

	   afs.cb.opcode  Operation
	       Unsigned 32-bit integer

	   afs.error  Error
	       Boolean

	   afs.error.opcode  Operation
	       Unsigned 32-bit integer

	   afs.fs  File Server
	       Boolean

	   afs.fs.acl.a	 _A_dminister
	       Boolean

	   afs.fs.acl.count.negative  ACL Count (Negative)
	       Unsigned 32-bit integer

	   afs.fs.acl.count.positive  ACL Count (Positive)
	       Unsigned 32-bit integer

	   afs.fs.acl.d	 _D_elete
	       Boolean

	   afs.fs.acl.datasize	ACL Size
	       Unsigned 32-bit integer

	   afs.fs.acl.entity  Entity (User/Group)
	       String

	   afs.fs.acl.i	 _I_nsert
	       Boolean

	   afs.fs.acl.k	 _L_ock
	       Boolean

	   afs.fs.acl.l	 _L_ookup
	       Boolean

	   afs.fs.acl.r	 _R_ead
	       Boolean

	   afs.fs.acl.w	 _W_rite
	       Boolean

	   afs.fs.callback.expires  Expires
	       Date/Time stamp

	   afs.fs.callback.type	 Type
	       Unsigned 32-bit integer

	   afs.fs.callback.version  Version
	       Unsigned 32-bit integer

	   afs.fs.cps.spare1  CPS Spare1
	       Unsigned 32-bit integer

	   afs.fs.cps.spare2  CPS Spare2
	       Unsigned 32-bit integer

	   afs.fs.cps.spare3  CPS Spare3
	       Unsigned 32-bit integer

	   afs.fs.data	Data
	       Byte array

	   afs.fs.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.fs.fid.uniq  FileID (Uniqifier)
	       Unsigned 32-bit integer

	   afs.fs.fid.vnode  FileID (VNode)
	       Unsigned 32-bit integer

	   afs.fs.fid.volume  FileID (Volume)
	       Unsigned 32-bit integer

	   afs.fs.flength  FLength
	       Unsigned 32-bit integer

	   afs.fs.ipaddr  IP Address
	       IPv4 address

	   afs.fs.length  Length
	       Unsigned 32-bit integer

	   afs.fs.motd	Message of the Day
	       String

	   afs.fs.name	Name
	       String

	   afs.fs.newname  New Name
	       String

	   afs.fs.offlinemsg  Offline Message
	       String

	   afs.fs.offset  Offset
	       Unsigned 32-bit integer

	   afs.fs.oldname  Old Name
	       String

	   afs.fs.opcode  Operation
	       Unsigned 32-bit integer

	   afs.fs.status.anonymousaccess  Anonymous Access
	       Unsigned 32-bit integer

	   afs.fs.status.author	 Author
	       Unsigned 32-bit integer

	   afs.fs.status.calleraccess  Caller Access
	       Unsigned 32-bit integer

	   afs.fs.status.clientmodtime	Client Modification Time
	       Date/Time stamp

	   afs.fs.status.dataversion  Data Version
	       Unsigned 32-bit integer

	   afs.fs.status.dataversionhigh  Data Version (High)
	       Unsigned 32-bit integer

	   afs.fs.status.filetype  File Type
	       Unsigned 32-bit integer

	   afs.fs.status.group	Group
	       Unsigned 32-bit integer

	   afs.fs.status.interfaceversion  Interface Version
	       Unsigned 32-bit integer

	   afs.fs.status.length	 Length
	       Unsigned 32-bit integer

	   afs.fs.status.linkcount  Link Count
	       Unsigned 32-bit integer

	   afs.fs.status.mask  Mask
	       Unsigned 32-bit integer

	   afs.fs.status.mask.fsync  FSync
	       Boolean

	   afs.fs.status.mask.setgroup	Set Group
	       Boolean

	   afs.fs.status.mask.setmode  Set Mode
	       Boolean

	   afs.fs.status.mask.setmodtime  Set Modification Time
	       Boolean

	   afs.fs.status.mask.setowner	Set Owner
	       Boolean

	   afs.fs.status.mask.setsegsize  Set Segment Size
	       Boolean

	   afs.fs.status.mode  Unix Mode
	       Unsigned 32-bit integer

	   afs.fs.status.owner	Owner
	       Unsigned 32-bit integer

	   afs.fs.status.parentunique  Parent Unique
	       Unsigned 32-bit integer

	   afs.fs.status.parentvnode  Parent VNode
	       Unsigned 32-bit integer

	   afs.fs.status.segsize  Segment Size
	       Unsigned 32-bit integer

	   afs.fs.status.servermodtime	Server Modification Time
	       Date/Time stamp

	   afs.fs.status.spare2	 Spare 2
	       Unsigned 32-bit integer

	   afs.fs.status.spare3	 Spare 3
	       Unsigned 32-bit integer

	   afs.fs.status.spare4	 Spare 4
	       Unsigned 32-bit integer

	   afs.fs.status.synccounter  Sync Counter
	       Unsigned 32-bit integer

	   afs.fs.symlink.content  Symlink Content
	       String

	   afs.fs.symlink.name	Symlink Name
	       String

	   afs.fs.timestamp  Timestamp
	       Date/Time stamp

	   afs.fs.token	 Token
	       Byte array

	   afs.fs.viceid  Vice ID
	       Unsigned 32-bit integer

	   afs.fs.vicelocktype	Vice Lock Type
	       Unsigned 32-bit integer

	   afs.fs.volid	 Volume ID
	       Unsigned 32-bit integer

	   afs.fs.volname  Volume Name
	       String

	   afs.fs.volsync.spare1  Volume Creation Timestamp
	       Date/Time stamp

	   afs.fs.volsync.spare2  Spare 2
	       Unsigned 32-bit integer

	   afs.fs.volsync.spare3  Spare 3
	       Unsigned 32-bit integer

	   afs.fs.volsync.spare4  Spare 4
	       Unsigned 32-bit integer

	   afs.fs.volsync.spare5  Spare 5
	       Unsigned 32-bit integer

	   afs.fs.volsync.spare6  Spare 6
	       Unsigned 32-bit integer

	   afs.fs.xstats.clientversion	Client Version
	       Unsigned 32-bit integer

	   afs.fs.xstats.collnumber  Collection Number
	       Unsigned 32-bit integer

	   afs.fs.xstats.timestamp  XStats Timestamp
	       Unsigned 32-bit integer

	   afs.fs.xstats.version  XStats Version
	       Unsigned 32-bit integer

	   afs.kauth  KAuth
	       Boolean

	   afs.kauth.data  Data
	       Byte array

	   afs.kauth.domain  Domain
	       String

	   afs.kauth.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.kauth.kvno  Key Version Number
	       Unsigned 32-bit integer

	   afs.kauth.name  Name
	       String

	   afs.kauth.opcode  Operation
	       Unsigned 32-bit integer

	   afs.kauth.princ  Principal
	       String

	   afs.kauth.realm  Realm
	       String

	   afs.prot  Protection
	       Boolean

	   afs.prot.count  Count
	       Unsigned 32-bit integer

	   afs.prot.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.prot.flag  Flag
	       Unsigned 32-bit integer

	   afs.prot.gid	 Group ID
	       Unsigned 32-bit integer

	   afs.prot.id	ID
	       Unsigned 32-bit integer

	   afs.prot.maxgid  Maximum Group ID
	       Unsigned 32-bit integer

	   afs.prot.maxuid  Maximum User ID
	       Unsigned 32-bit integer

	   afs.prot.name  Name
	       String

	   afs.prot.newid  New ID
	       Unsigned 32-bit integer

	   afs.prot.oldid  Old ID
	       Unsigned 32-bit integer

	   afs.prot.opcode  Operation
	       Unsigned 32-bit integer

	   afs.prot.pos	 Position
	       Unsigned 32-bit integer

	   afs.prot.uid	 User ID
	       Unsigned 32-bit integer

	   afs.rmtsys  Rmtsys
	       Boolean

	   afs.rmtsys.opcode  Operation
	       Unsigned 32-bit integer

	   afs.ubik  Ubik
	       Boolean

	   afs.ubik.activewrite	 Active Write
	       Unsigned 32-bit integer

	   afs.ubik.addr  Address
	       IPv4 address

	   afs.ubik.amsyncsite	Am Sync Site
	       Unsigned 32-bit integer

	   afs.ubik.anyreadlocks  Any Read Locks
	       Unsigned 32-bit integer

	   afs.ubik.anywritelocks  Any Write Locks
	       Unsigned 32-bit integer

	   afs.ubik.beaconsincedown  Beacon Since Down
	       Unsigned 32-bit integer

	   afs.ubik.currentdb  Current DB
	       Unsigned 32-bit integer

	   afs.ubik.currenttran	 Current Transaction
	       Unsigned 32-bit integer

	   afs.ubik.epochtime  Epoch Time
	       Date/Time stamp

	   afs.ubik.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.ubik.file  File
	       Unsigned 32-bit integer

	   afs.ubik.interface  Interface Address
	       IPv4 address

	   afs.ubik.isclone  Is Clone
	       Unsigned 32-bit integer

	   afs.ubik.lastbeaconsent  Last Beacon Sent
	       Date/Time stamp

	   afs.ubik.lastvote  Last Vote
	       Unsigned 32-bit integer

	   afs.ubik.lastvotetime  Last Vote Time
	       Date/Time stamp

	   afs.ubik.lastyesclaim  Last Yes Claim
	       Date/Time stamp

	   afs.ubik.lastyeshost	 Last Yes Host
	       IPv4 address

	   afs.ubik.lastyesstate  Last Yes State
	       Unsigned 32-bit integer

	   afs.ubik.lastyesttime  Last Yes Time
	       Date/Time stamp

	   afs.ubik.length  Length
	       Unsigned 32-bit integer

	   afs.ubik.lockedpages	 Locked Pages
	       Unsigned 32-bit integer

	   afs.ubik.locktype  Lock Type
	       Unsigned 32-bit integer

	   afs.ubik.lowesthost	Lowest Host
	       IPv4 address

	   afs.ubik.lowesttime	Lowest Time
	       Date/Time stamp

	   afs.ubik.now	 Now
	       Date/Time stamp

	   afs.ubik.nservers  Number of Servers
	       Unsigned 32-bit integer

	   afs.ubik.opcode  Operation
	       Unsigned 32-bit integer

	   afs.ubik.position  Position
	       Unsigned 32-bit integer

	   afs.ubik.recoverystate  Recovery State
	       Unsigned 32-bit integer

	   afs.ubik.site  Site
	       IPv4 address

	   afs.ubik.state  State
	       Unsigned 32-bit integer

	   afs.ubik.synchost  Sync Host
	       IPv4 address

	   afs.ubik.syncsiteuntil  Sync Site Until
	       Date/Time stamp

	   afs.ubik.synctime  Sync Time
	       Date/Time stamp

	   afs.ubik.tidcounter	TID Counter
	       Unsigned 32-bit integer

	   afs.ubik.up	Up
	       Unsigned 32-bit integer

	   afs.ubik.version.counter  Counter
	       Unsigned 32-bit integer

	   afs.ubik.version.epoch  Epoch
	       Date/Time stamp

	   afs.ubik.voteend  Vote Ends
	       Date/Time stamp

	   afs.ubik.votestart  Vote Started
	       Date/Time stamp

	   afs.ubik.votetype  Vote Type
	       Unsigned 32-bit integer

	   afs.ubik.writelockedpages  Write Locked Pages
	       Unsigned 32-bit integer

	   afs.ubik.writetran  Write Transaction
	       Unsigned 32-bit integer

	   afs.update  Update
	       Boolean

	   afs.update.opcode  Operation
	       Unsigned 32-bit integer

	   afs.vldb  VLDB
	       Boolean

	   afs.vldb.bkvol  Backup Volume ID
	       Unsigned 32-bit integer

	   afs.vldb.bump  Bumped Volume ID
	       Unsigned 32-bit integer

	   afs.vldb.clonevol  Clone Volume ID
	       Unsigned 32-bit integer

	   afs.vldb.count  Volume Count
	       Unsigned 32-bit integer

	   afs.vldb.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.vldb.flags  Flags
	       Unsigned 32-bit integer

	   afs.vldb.flags.bkexists  Backup Exists
	       Boolean

	   afs.vldb.flags.dfsfileset  DFS Fileset
	       Boolean

	   afs.vldb.flags.roexists  Read-Only Exists
	       Boolean

	   afs.vldb.flags.rwexists  Read/Write Exists
	       Boolean

	   afs.vldb.id	Volume ID
	       Unsigned 32-bit integer

	   afs.vldb.index  Volume Index
	       Unsigned 32-bit integer

	   afs.vldb.name  Volume Name
	       String

	   afs.vldb.nextindex  Next Volume Index
	       Unsigned 32-bit integer

	   afs.vldb.numservers	Number of Servers
	       Unsigned 32-bit integer

	   afs.vldb.opcode  Operation
	       Unsigned 32-bit integer

	   afs.vldb.partition  Partition
	       String

	   afs.vldb.rovol  Read-Only Volume ID
	       Unsigned 32-bit integer

	   afs.vldb.rwvol  Read-Write Volume ID
	       Unsigned 32-bit integer

	   afs.vldb.server  Server
	       IPv4 address

	   afs.vldb.serverflags	 Server Flags
	       Unsigned 32-bit integer

	   afs.vldb.serverip  Server IP
	       IPv4 address

	   afs.vldb.serveruniq	Server Unique Address
	       Unsigned 32-bit integer

	   afs.vldb.serveruuid	Server UUID
	       Byte array

	   afs.vldb.spare1  Spare 1
	       Unsigned 32-bit integer

	   afs.vldb.spare2  Spare 2
	       Unsigned 32-bit integer

	   afs.vldb.spare3  Spare 3
	       Unsigned 32-bit integer

	   afs.vldb.spare4  Spare 4
	       Unsigned 32-bit integer

	   afs.vldb.spare5  Spare 5
	       Unsigned 32-bit integer

	   afs.vldb.spare6  Spare 6
	       Unsigned 32-bit integer

	   afs.vldb.spare7  Spare 7
	       Unsigned 32-bit integer

	   afs.vldb.spare8  Spare 8
	       Unsigned 32-bit integer

	   afs.vldb.spare9  Spare 9
	       Unsigned 32-bit integer

	   afs.vldb.type  Volume Type
	       Unsigned 32-bit integer

	   afs.vol  Volume Server
	       Boolean

	   afs.vol.count  Volume Count
	       Unsigned 32-bit integer

	   afs.vol.errcode  Error Code
	       Unsigned 32-bit integer

	   afs.vol.id  Volume ID
	       Unsigned 32-bit integer

	   afs.vol.name	 Volume Name
	       String

	   afs.vol.opcode  Operation
	       Unsigned 32-bit integer

       Appletalk Address Resolution Protocol (aarp)

	   aarp.dst.hw	Target hardware address
	       Byte array

	   aarp.dst.hw_mac  Target MAC address
	       6-byte Hardware (MAC) Address

	   aarp.dst.proto  Target protocol address
	       Byte array

	   aarp.dst.proto_id  Target ID
	       Byte array

	   aarp.hard.size  Hardware size
	       Unsigned 8-bit integer

	   aarp.hard.type  Hardware type
	       Unsigned 16-bit integer

	   aarp.opcode	Opcode
	       Unsigned 16-bit integer

	   aarp.proto.size  Protocol size
	       Unsigned 8-bit integer

	   aarp.proto.type  Protocol type
	       Unsigned 16-bit integer

	   aarp.src.hw	Sender hardware address
	       Byte array

	   aarp.src.hw_mac  Sender MAC address
	       6-byte Hardware (MAC) Address

	   aarp.src.proto  Sender protocol address
	       Byte array

	   aarp.src.proto_id  Sender ID
	       Byte array

       Async data over ISDN (V.120) (v120)

	   v120.address	 Link Address
	       Unsigned 16-bit integer

	   v120.control	 Control Field
	       Unsigned 16-bit integer

	   v120.header	Header Field
	       String

       Authentication Header (ah)

	   ah.sequence	Sequence
	       Unsigned 32-bit integer

	   ah.spi  SPI
	       Unsigned 32-bit integer

       BACnet Virtual Link Control (bvlc)

	   bvlc.bdt_ip	IP
	       IPv4 address

	   bvlc.bdt_mask  Mask
	       Byte array

	   bvlc.bdt_port  Port
	       Unsigned 16-bit integer

	   bvlc.fdt_ip	IP
	       IPv4 address

	   bvlc.fdt_port  Port
	       Unsigned 16-bit integer

	   bvlc.fdt_timeout  Timeout
	       Unsigned 16-bit integer

	   bvlc.fdt_ttl	 TTL
	       Unsigned 16-bit integer

	   bvlc.function  Function
	       Unsigned 8-bit integer

	   bvlc.fwd_ip	IP
	       IPv4 address

	   bvlc.fwd_port  Port
	       Unsigned 16-bit integer

	   bvlc.length	Length
	       Unsigned 16-bit integer

	   bvlc.reg_ttl	 TTL
	       Unsigned 16-bit integer

	   bvlc.result	Result
	       Unsigned 16-bit integer

	   bvlc.type  Type
	       Unsigned 8-bit integer

       Banyan Vines (vines)

	   vines.protocol  Protocol
	       Unsigned 8-bit integer

       Banyan Vines Fragmentation Protocol (vines_frp)

       Banyan Vines SPP (vines_spp)

       Blocks Extensible Exchange Protocol (beep)

	   beep.ansno  Ansno
	       Unsigned 32-bit integer

	   beep.channel	 Channel
	       Unsigned 32-bit integer

	   beep.end  End
	       Boolean

	   beep.more.complete  Complete
	       Boolean

	   beep.more.intermediate  Intermediate
	       Boolean

	   beep.msgno  Msgno
	       Unsigned 32-bit integer

	   beep.req  Request
	       Boolean

	   beep.req.channel  Request Channel Number
	       Unsigned 32-bit integer

	   beep.rsp  Response
	       Boolean

	   beep.rsp.channel  Response Channel Number
	       Unsigned 32-bit integer

	   beep.seq  Sequence
	       Boolean

	   beep.seq.ackno  Ackno
	       Unsigned 32-bit integer

	   beep.seq.channel  Sequence Channel Number
	       Unsigned 32-bit integer

	   beep.seq.window  Window
	       Unsigned 32-bit integer

	   beep.seqno  Seqno
	       Unsigned 32-bit integer

	   beep.size  Size
	       Unsigned 32-bit integer

	   beep.status.negative	 Negative
	       Boolean

	   beep.status.positive	 Positive
	       Boolean

	   beep.violation  Protocol Violation
	       Boolean

       Boot Parameters (bootparams)

	   bootparams.domain  Client Domain
	       String

	   bootparams.fileid  File ID
	       String

	   bootparams.filepath	File Path
	       String

	   bootparams.host  Client Host
	       String

	   bootparams.hostaddr	Client Address
	       IPv4 address

	   bootparams.routeraddr  Router Address
	       IPv4 address

	   bootparams.type  Address Type
	       Unsigned 32-bit integer

       Bootstrap Protocol (bootp)

	   bootp.cookie	 Magic cookie
	       IPv4 address

	   bootp.dhcp  Frame is DHCP
	       Boolean

	   bootp.file  Boot file name
	       String

	   bootp.flag  Broadcast flag
	       Unsigned 16-bit integer

	   bootp.hops  Hops
	       Unsigned 8-bit integer

	   bootp.hw.addr  Client hardware address
	       Byte array

	   bootp.hw.len	 Hardware address length
	       Unsigned 8-bit integer

	   bootp.hw.type  Hardware type
	       Unsigned 8-bit integer

	   bootp.id  Transaction ID
	       Unsigned 32-bit integer

	   bootp.ip.client  Client IP address
	       IPv4 address

	   bootp.ip.relay  Relay agent IP address
	       IPv4 address

	   bootp.ip.server  Next server IP address
	       IPv4 address

	   bootp.ip.your  Your (client) IP address
	       IPv4 address

	   bootp.secs  Seconds elapsed
	       Unsigned 16-bit integer

	   bootp.server	 Server host name
	       String

	   bootp.type  Message type
	       Unsigned 8-bit integer

       Border Gateway Protocol (bgp)

	   bgp.type  BGP message type
	       Unsigned 8-bit integer

       Building Automation and Control Network APDU (bacapp)

	   bacapp.bacapp_type  APDU Type
	       Unsigned 8-bit integer

       Building Automation and Control Network NPDU (bacnet)

	   bacnet.control  Control
	       Unsigned 8-bit integer

	   bacnet.control_dest	Destination Specifier
	       Boolean

	   bacnet.control_expect  Expecting Reply
	       Boolean

	   bacnet.control_net  NSDU contains
	       Boolean

	   bacnet.control_prio_high  Priority
	       Boolean

	   bacnet.control_prio_low  Priority
	       Boolean

	   bacnet.control_res1	Reserved
	       Boolean

	   bacnet.control_res2	Reserved
	       Boolean

	   bacnet.control_src  Source specifier
	       Boolean

	   bacnet.dadr_eth  Destination ISO 8802-3 MAC Address
	       6-byte Hardware (MAC) Address

	   bacnet.dadr_tmp  Unknown Destination MAC
	       Byte array

	   bacnet.dlen	Destination MAC Layer Address Length
	       Unsigned 8-bit integer

	   bacnet.dnet	Destination Network Address
	       Unsigned 16-bit integer

	   bacnet.hopc	Hop Count
	       Unsigned 8-bit integer

	   bacnet.mesgtyp  Message Type
	       Unsigned 8-bit integer

	   bacnet.perf	Performance Index
	       Unsigned 8-bit integer

	   bacnet.pinfo	 Port Info
	       Unsigned 8-bit integer

	   bacnet.pinfolen  Port Info Length
	       Unsigned 8-bit integer

	   bacnet.portid  Port ID
	       Unsigned 8-bit integer

	   bacnet.rejectreason	Reject Reason
	       Unsigned 8-bit integer

	   bacnet.rportnum  Number of Port Mappings
	       Unsigned 8-bit integer

	   bacnet.sadr_eth  SADR
	       6-byte Hardware (MAC) Address

	   bacnet.sadr_tmp  Unknown Source MAC
	       Byte array

	   bacnet.slen	Source MAC Layer Address Length
	       Unsigned 8-bit integer

	   bacnet.snet	Source Network Address
	       Unsigned 16-bit integer

	   bacnet.vendor  Vendor ID
	       Unsigned 16-bit integer

	   bacnet.version  Version
	       Unsigned 8-bit integer

       Cisco Auto-RP (auto_rp)

	   auto_rp.group_prefix	 Prefix
	       IPv4 address

	   auto_rp.holdtime  Holdtime
	       Unsigned 16-bit integer

	   auto_rp.mask_len  Mask length
	       Unsigned 8-bit integer

	   auto_rp.pim_ver  Version
	       Unsigned 8-bit integer

	   auto_rp.prefix_sign	Sign
	       Unsigned 8-bit integer

	   auto_rp.rp_addr  RP address
	       IPv4 address

	   auto_rp.rp_count  RP count
	       Unsigned 8-bit integer

	   auto_rp.type	 Packet type
	       Unsigned 8-bit integer

	   auto_rp.version  Protocol version
	       Unsigned 8-bit integer

       Cisco Discovery Protocol (cdp)

	   cdp.checksum	 Checksum
	       Unsigned 16-bit integer

	   cdp.tlv.len	Length
	       Unsigned 16-bit integer

	   cdp.tlv.type	 Type
	       Unsigned 16-bit integer

	   cdp.ttl  TTL
	       Unsigned 16-bit integer

	   cdp.version	Version
	       Unsigned 8-bit integer

       Cisco Group Management Protocol (cgmp)

	   cgmp.count  Count
	       Unsigned 8-bit integer

	   cgmp.gda  Group Destination Address
	       6-byte Hardware (MAC) Address

	   cgmp.type  Type
	       Unsigned 8-bit integer

	   cgmp.usa  Unicast Source Address
	       6-byte Hardware (MAC) Address

	   cgmp.version	 Version
	       Unsigned 8-bit integer

       Cisco HDLC (chdlc)

	   chdlc.address  Address
	       Unsigned 8-bit integer

	   chdlc.protocol  Protocol
	       Unsigned 16-bit integer

       Cisco Hot Standby Router Protocol (hsrp)

	   hsrp.auth_data  Authentication Data
	       String

	   hsrp.group  Group
	       Unsigned 8-bit integer

	   hsrp.hellotime  Hellotime
	       Unsigned 8-bit integer

	   hsrp.holdtime  Holdtime
	       Unsigned 8-bit integer

	   hsrp.opcode	Op Code
	       Unsigned 8-bit integer

	   hsrp.priority  Priority
	       Unsigned 8-bit integer

	   hsrp.reserved  Reserved
	       Unsigned 8-bit integer

	   hsrp.state  State
	       Unsigned 8-bit integer

	   hsrp.version	 Version
	       Unsigned 8-bit integer

	   hsrp.virt_ip	 Virtual IP Address
	       IPv4 address

       Cisco ISL (isl)

	   isl.addr  Source or Destination Address
	       6-byte Hardware (MAC) Address

	   isl.bpdu  BPDU
	       Boolean

	   isl.crc  CRC
	       Unsigned 32-bit integer

	   isl.dst  Destination
	       6-byte Hardware (MAC) Address

	   isl.dst_route_desc  Destination route descriptor
	       Unsigned 16-bit integer

	   isl.esize  Esize
	       Unsigned 8-bit integer

	   isl.explorer	 Explorer
	       Boolean

	   isl.fcs_not_incl  FCS Not Included
	       Boolean

	   isl.hsa  HSA
	       Unsigned 24-bit integer

	   isl.index  Index
	       Unsigned 16-bit integer

	   isl.len  Length
	       Unsigned 16-bit integer

	   isl.src  Source
	       6-byte Hardware (MAC) Address

	   isl.src_route_desc  Source-route descriptor
	       Unsigned 16-bit integer

	   isl.src_vlan_id  Source VLAN ID
	       Unsigned 16-bit integer

	   isl.type  Type
	       Unsigned 8-bit integer

	   isl.user  User
	       Unsigned 8-bit integer

	   isl.user_eth	 User
	       Unsigned 8-bit integer

	   isl.vlan_id	VLAN ID
	       Unsigned 16-bit integer

       Cisco Interior Gateway Routing Protocol (igrp)

	   igrp.as  Autonomous System
	       Unsigned 16-bit integer

	   igrp.update	Update Release
	       Unsigned 8-bit integer

       Cisco SLARP (slarp)

	   slarp.address  Address
	       IPv4 address

	   slarp.mysequence  Outgoing sequence number
	       Unsigned 32-bit integer

	   slarp.ptype	Packet type
	       Unsigned 32-bit integer

	   slarp.yoursequence  Returned sequence number
	       Unsigned 32-bit integer

       Common Open Policy Service (cops)

	   cops.accttimer.value	 Contents: ACCT Timer Value
	       Unsigned 16-bit integer

	   cops.c_num  C-Num
	       Unsigned 8-bit integer

	   cops.c_type	C-Type
	       Unsigned 8-bit integer

	   cops.client_type  Client Type
	       Unsigned 16-bit integer

	   cops.context.m_type	M-Type
	       Unsigned 16-bit integer

	   cops.context.r_type	R-Type
	       Unsigned 16-bit integer

	   cops.cperror	 Error
	       Unsigned 16-bit integer

	   cops.cperror_sub  Error Sub-code
	       Unsigned 16-bit integer

	   cops.decision.cmd  Command-Code
	       Unsigned 16-bit integer

	   cops.decision.flags	Flags
	       Unsigned 16-bit integer

	   cops.error  Error
	       Unsigned 16-bit integer

	   cops.error_sub  Error Sub-code
	       Unsigned 16-bit integer

	   cops.flags  Flags
	       Unsigned 8-bit integer

	   cops.gperror	 Error
	       Unsigned 16-bit integer

	   cops.gperror_sub  Error Sub-code
	       Unsigned 16-bit integer

	   cops.in-int.ipv4  IPv4 address
	       IPv4 address

	   cops.in-int.ipv6  IPv6 address
	       IPv6 address

	   cops.in-out-int.ifindex  ifIndex
	       Unsigned 32-bit integer

	   cops.integrity.key_id  Contents: Key ID
	       Unsigned 32-bit integer

	   cops.integrity.seq_num  Contents: Sequence Number
	       Unsigned 32-bit integer

	   cops.katimer.value  Contents: KA Timer Value
	       Unsigned 16-bit integer

	   cops.lastpdpaddr.ipv4  IPv4 address
	       IPv4 address

	   cops.lastpdpaddr.ipv6  IPv6 address
	       IPv6 address

	   cops.msg_len	 Message Length
	       Unsigned 32-bit integer

	   cops.obj.len	 Object Length
	       Unsigned 32-bit integer

	   cops.op_code	 Op Code
	       Unsigned 8-bit integer

	   cops.out-int.ipv4  IPv4 address
	       IPv4 address

	   cops.out-int.ipv6  IPv6 address
	       IPv6 address

	   cops.pdp.tcp_port  TCP Port Number
	       Unsigned 32-bit integer

	   cops.pdprediraddr.ipv4  IPv4 address
	       IPv4 address

	   cops.pdprediraddr.ipv6  IPv6 address
	       IPv6 address

	   cops.pepid.id  Contents: PEP Id
	       String

	   cops.reason	Reason
	       Unsigned 16-bit integer

	   cops.reason_sub  Reason Sub-code
	       Unsigned 16-bit integer

	   cops.report_type  Contents: Report-Type
	       Unsigned 16-bit integer

	   cops.s_num  S-Num
	       Unsigned 8-bit integer

	   cops.s_type	S-Type
	       Unsigned 8-bit integer

	   cops.ver_flags  Version and Flags
	       Unsigned 8-bit integer

	   cops.version	 Version
	       Unsigned 8-bit integer

       Common Unix Printing System (CUPS) Browsing Protocol (cups)

	   cups.ptype  Type
	       Unsigned 32-bit integer

	   cups.state  State
	       Unsigned 8-bit integer

       DCE RPC (dcerpc)

	   dcerpc.array.actual_count  Actual Count
	       Unsigned 32-bit integer

	   dcerpc.array.max_count  Max Count
	       Unsigned 32-bit integer

	   dcerpc.array.offset	Offset
	       Unsigned 32-bit integer

	   dcerpc.auth_ctx_id  Auth Context ID
	       Unsigned 32-bit integer

	   dcerpc.auth_level  Auth level
	       Unsigned 8-bit integer

	   dcerpc.auth_pad_len	Auth pad len
	       Unsigned 8-bit integer

	   dcerpc.auth_rsrvd  Auth Rsrvd
	       Unsigned 8-bit integer

	   dcerpc.auth_type  Auth type
	       Unsigned 8-bit integer

	   dcerpc.cn_ack_reason	 Ack reason
	       Unsigned 16-bit integer

	   dcerpc.cn_ack_result	 Ack result
	       Unsigned 16-bit integer

	   dcerpc.cn_ack_trans_id  Transfer Syntax
	       String

	   dcerpc.cn_ack_trans_ver  Syntax ver
	       Unsigned 32-bit integer

	   dcerpc.cn_alloc_hint	 Alloc hint
	       Unsigned 32-bit integer

	   dcerpc.cn_assoc_group  Assoc Group
	       Unsigned 32-bit integer

	   dcerpc.cn_auth_len  Auth Length
	       Unsigned 16-bit integer

	   dcerpc.cn_bind_if_ver  Interface Ver
	       Unsigned 16-bit integer

	   dcerpc.cn_bind_if_ver_minor	Interface Ver Minor
	       Unsigned 16-bit integer

	   dcerpc.cn_bind_to_uuid  Interface UUID
	       String

	   dcerpc.cn_bind_trans_id  Transfer Syntax
	       String

	   dcerpc.cn_bind_trans_ver  Syntax ver
	       Unsigned 32-bit integer

	   dcerpc.cn_call_id  Call ID
	       Unsigned 32-bit integer

	   dcerpc.cn_cancel_count  Cancel count
	       Unsigned 8-bit integer

	   dcerpc.cn_ctx_id  Context ID
	       Unsigned 16-bit integer

	   dcerpc.cn_flags  Packet Flags
	       Unsigned 8-bit integer

	   dcerpc.cn_flags.cancel_pending  Cancel Pending
	       Boolean

	   dcerpc.cn_flags.dne	Did Not Execute
	       Boolean

	   dcerpc.cn_flags.first_frag  First Frag
	       Boolean

	   dcerpc.cn_flags.last_frag  Last Frag
	       Boolean

	   dcerpc.cn_flags.maybe  Maybe
	       Boolean

	   dcerpc.cn_flags.mpx	Multiplex
	       Boolean

	   dcerpc.cn_flags.object  Object
	       Boolean

	   dcerpc.cn_flags.reserved  Reserved
	       Boolean

	   dcerpc.cn_frag_len  Frag Length
	       Unsigned 16-bit integer

	   dcerpc.cn_max_recv  Max Recv Frag
	       Unsigned 16-bit integer

	   dcerpc.cn_max_xmit  Max Xmit Frag
	       Unsigned 16-bit integer

	   dcerpc.cn_num_ctx_items  Num Ctx Items
	       Unsigned 8-bit integer

	   dcerpc.cn_num_results  Num results
	       Unsigned 8-bit integer

	   dcerpc.cn_num_trans_items  Num Trans Items
	       Unsigned 16-bit integer

	   dcerpc.cn_sec_addr  Scndry Addr
	       String

	   dcerpc.cn_sec_addr_len  Scndry Addr len
	       Unsigned 16-bit integer

	   dcerpc.dg_act_id  Activitiy
	       String

	   dcerpc.dg_ahint  Activity Hint
	       Unsigned 16-bit integer

	   dcerpc.dg_auth_proto	 Auth proto
	       Unsigned 8-bit integer

	   dcerpc.dg_flags1  Flags1
	       Unsigned 8-bit integer

	   dcerpc.dg_flags1_broadcast  Broadcast
	       Boolean

	   dcerpc.dg_flags1_frag  Fragment
	       Boolean

	   dcerpc.dg_flags1_idempotent	Idempotent
	       Boolean

	   dcerpc.dg_flags1_last_frag  Last Fragment
	       Boolean

	   dcerpc.dg_flags1_maybe  Maybe
	       Boolean

	   dcerpc.dg_flags1_nofack  No Fack
	       Boolean

	   dcerpc.dg_flags1_rsrvd_01  Reserved
	       Boolean

	   dcerpc.dg_flags1_rsrvd_80  Reserved
	       Boolean

	   dcerpc.dg_flags2  Flags2
	       Unsigned 8-bit integer

	   dcerpc.dg_flags2_cancel_pending  Cancel Pending
	       Boolean

	   dcerpc.dg_flags2_rsrvd_01  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_04  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_08  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_10  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_20  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_40  Reserved
	       Boolean

	   dcerpc.dg_flags2_rsrvd_80  Reserved
	       Boolean

	   dcerpc.dg_frag_len  Fragment len
	       Unsigned 16-bit integer

	   dcerpc.dg_frag_num  Fragment num
	       Unsigned 16-bit integer

	   dcerpc.dg_if_id  Interface
	       String

	   dcerpc.dg_if_ver  Interface Ver
	       Unsigned 32-bit integer

	   dcerpc.dg_ihint  Interface Hint
	       Unsigned 16-bit integer

	   dcerpc.dg_seqnum  Sequence num
	       Unsigned 32-bit integer

	   dcerpc.dg_serial_hi	Serial High
	       Unsigned 8-bit integer

	   dcerpc.dg_serial_lo	Serial Low
	       Unsigned 8-bit integer

	   dcerpc.dg_server_boot  Server boot time
	       Unsigned 32-bit integer

	   dcerpc.drep	Data Representation
	       Byte array

	   dcerpc.drep.byteorder  Byte order
	       Unsigned 8-bit integer

	   dcerpc.drep.character  Character
	       Unsigned 8-bit integer

	   dcerpc.drep.fp  Floating-point
	       Unsigned 8-bit integer

	   dcerpc.obj_id  Object
	       String

	   dcerpc.op  Operation
	       Unsigned 16-bit integer

	   dcerpc.opnum	 Opnum
	       Unsigned 16-bit integer

	   dcerpc.pkt_type  Packet type
	       Unsigned 8-bit integer

	   dcerpc.referent_id  Referent ID
	       Unsigned 32-bit integer

	   dcerpc.request_in  Request in
	       Unsigned 32-bit integer

	   dcerpc.response_in  Response in
	       Unsigned 32-bit integer

	   dcerpc.ver  Version
	       Unsigned 8-bit integer

	   dcerpc.ver_minor  Version (minor)
	       Unsigned 8-bit integer

       DCE/RPC Conversation Manager (conv)

       DCE/RPC Endpoint Mapper (epm)

	   epm.if_id  Interface
	       String

	   epm.if_id_p	Interface pointer
	       Unsigned 32-bit integer

	   epm.inq_type	 Inquiry type
	       Unsigned 32-bit integer

	   epm.lookup_hnd  Lookup Handle
	       Byte array

	   epm.max_ents	 Max entries
	       Unsigned 32-bit integer

	   epm.num_ents	 Num entries
	       Unsigned 32-bit integer

	   epm.object  Object
	       String

	   epm.object_p	 Object pointer
	       Unsigned 32-bit integer

	   epm.ver_maj	Version Major
	       Unsigned 16-bit integer

	   epm.ver_min	Version Minor
	       Unsigned 16-bit integer

	   epm.ver_opt	Version Option
	       Unsigned 32-bit integer

       DCE/RPC Remote Management (mgmt)

       DCOM OXID Resolver (oxid)

       DCOM Remote Activation (remact)

       DEC Spanning Tree Protocol (dec_stp)

	   dec_stp.bridge.mac  Bridge MAC
	       6-byte Hardware (MAC) Address

	   dec_stp.bridge.pri  Bridge Priority
	       Unsigned 16-bit integer

	   dec_stp.flags  BPDU flags
	       Unsigned 8-bit integer

	   dec_stp.flags.short_timers  Use short timers
	       Boolean

	   dec_stp.flags.tc  Topology Change
	       Boolean

	   dec_stp.flags.tcack	Topology Change Acknowledgment
	       Boolean

	   dec_stp.forward  Forward Delay
	       Unsigned 8-bit integer

	   dec_stp.hello  Hello Time
	       Unsigned 8-bit integer

	   dec_stp.max_age  Max Age
	       Unsigned 8-bit integer

	   dec_stp.msg_age  Message Age
	       Unsigned 8-bit integer

	   dec_stp.port	 Port identifier
	       Unsigned 8-bit integer

	   dec_stp.protocol  Protocol Identifier
	       Unsigned 8-bit integer

	   dec_stp.root.cost  Root Path Cost
	       Unsigned 16-bit integer

	   dec_stp.root.mac  Root MAC
	       6-byte Hardware (MAC) Address

	   dec_stp.root.pri  Root Priority
	       Unsigned 16-bit integer

	   dec_stp.type	 BPDU Type
	       Unsigned 8-bit integer

	   dec_stp.version  BPDU Version
	       Unsigned 8-bit integer

       DHCPv6 (dhcpv6)

	   dhcpv6.msgtype  Message type
	       Unsigned 8-bit integer

       Data (data)

       Data Link SWitching (dlsw)

       Data Stream Interface (dsi)

	   dsi.code  Code
	       Unsigned 32-bit integer

	   dsi.command	Command
	       Unsigned 8-bit integer

	   dsi.flags  Flags
	       Unsigned 8-bit integer

	   dsi.length  Length
	       Unsigned 32-bit integer

	   dsi.requestid  Request ID
	       Unsigned 16-bit integer

	   dsi.reserved	 Reserved
	       Unsigned 32-bit integer

       Datagram Delivery Protocol (ddp)

	   ddp.checksum	 Checksum
	       Unsigned 16-bit integer

	   ddp.dst.net	Destination Net
	       Unsigned 16-bit integer

	   ddp.dst.node	 Destination Node
	       Unsigned 8-bit integer

	   ddp.dst.socket  Destination Socket
	       Unsigned 8-bit integer

	   ddp.hopcount	 Hop count
	       Unsigned 8-bit integer

	   ddp.len  Datagram length
	       Unsigned 16-bit integer

	   ddp.src.net	Source Net
	       Unsigned 16-bit integer

	   ddp.src.node	 Source Node
	       Unsigned 8-bit integer

	   ddp.src.socket  Source Socket
	       Unsigned 8-bit integer

	   ddp.type  Protocol type
	       Unsigned 8-bit integer

       Diameter Protocol (diameter)

	   diameter.avp.code  AVP Code
	       Unsigned 32-bit integer

	   diameter.avp.data.bytes  Value
	       Byte array

	   diameter.avp.data.int32  Value
	       Signed 32-bit integer

	   diameter.avp.data.int64  Value

	   diameter.avp.data.string  Value
	       String

	   diameter.avp.data.time  Time
	       Date/Time stamp

	   diameter.avp.data.uint32  Value
	       Unsigned 32-bit integer

	   diameter.avp.data.uint64  Value

	   diameter.avp.data.v4addr  IPv4 Address
	       IPv4 address

	   diameter.avp.data.v6addr  IPv6 Address
	       IPv6 address

	   diameter.avp.flags  AVP Flags
	       Unsigned 8-bit integer

	   diameter.avp.flags.protected	 Protected
	       Boolean

	   diameter.avp.flags.reserved3	 Reserved
	       Boolean

	   diameter.avp.flags.reserved4	 Reserved
	       Boolean

	   diameter.avp.flags.reserved5	 Reserved
	       Boolean

	   diameter.avp.flags.reserved6	 Reserved
	       Boolean

	   diameter.avp.flags.reserved7	 Reserved
	       Boolean

	   diameter.avp.length	AVP Length
	       Unsigned 24-bit integer

	   diameter.avp.vendorId  AVP Vendor Id
	       Unsigned 32-bit integer

	   diameter.code  Command Code
	       Unsigned 24-bit integer

	   diameter.endtoendid	End-to-End Identifier
	       Unsigned 32-bit integer

	   diameter.flags  Flags
	       Unsigned 8-bit integer

	   diameter.flags.error	 Error
	       Boolean

	   diameter.flags.mandatory  Mandatory
	       Boolean

	   diameter.flags.proxyable  Proxyable
	       Boolean

	   diameter.flags.request  Request
	       Boolean

	   diameter.flags.reserved3  Reserved
	       Boolean

	   diameter.flags.reserved4  Reserved
	       Boolean

	   diameter.flags.reserved5  Reserved
	       Boolean

	   diameter.flags.reserved6  Reserved
	       Boolean

	   diameter.flags.reserved7  Reserved
	       Boolean

	   diameter.flags.vendorspecific  Vendor-Specific
	       Boolean

	   diameter.hopbyhopid	Hop-by-Hop Identifier
	       Unsigned 32-bit integer

	   diameter.length  Length
	       Unsigned 24-bit integer

	   diameter.vendorId  VendorId
	       Unsigned 32-bit integer

	   diameter.version  Version
	       Unsigned 8-bit integer

       Distance Vector Multicast Routing Protocol (dvmrp)

	   dvmrp.afi  Address Family
	       Unsigned 8-bit integer

	   dvmrp.cap.genid  Genid
	       Boolean

	   dvmrp.cap.leaf  Leaf
	       Boolean

	   dvmrp.cap.mtrace  Mtrace
	       Boolean

	   dvmrp.cap.netmask  Netmask
	       Boolean

	   dvmrp.cap.prune  Prune
	       Boolean

	   dvmrp.cap.snmp  SNMP
	       Boolean

	   dvmrp.capabilities  Capabilities
	       No value

	   dvmrp.checksum  Checksum
	       Unsigned 16-bit integer

	   dvmrp.checksum_bad  Bad Checksum
	       Boolean

	   dvmrp.command  Command
	       Unsigned 8-bit integer

	   dvmrp.commands  Commands
	       No value

	   dvmrp.count	Count
	       Unsigned 8-bit integer

	   dvmrp.dest_unreach  Destination Unreachable
	       Boolean

	   dvmrp.genid	Generation ID
	       Unsigned 32-bit integer

	   dvmrp.hold  Hold Time
	       Unsigned 32-bit integer

	   dvmrp.infinity  Infinity
	       Unsigned 8-bit integer

	   dvmrp.lifetime  Prune lifetime
	       Unsigned 32-bit integer

	   dvmrp.maj_ver  Major Version
	       Unsigned 8-bit integer

	   dvmrp.metric	 Metric
	       Unsigned 8-bit integer

	   dvmrp.min_ver  Minor Version
	       Unsigned 8-bit integer

	   dvmrp.route	Route
	       No value

	   dvmrp.split_horiz  Split Horizon
	       Boolean

	   dvmrp.type  Type
	       Unsigned 8-bit integer

	   dvmrp.v1.code  Code
	       Unsigned 8-bit integer

	   dvmrp.v3.code  Code
	       Unsigned 8-bit integer

	   dvmrp.version  DVMRP Version
	       Unsigned 8-bit integer

	   igmp.daddr  Dest Addr
	       IPv4 address

	   igmp.maddr  Multicast Addr
	       IPv4 address

	   igmp.naddr  Neighbor Addr
	       IPv4 address

	   igmp.neighbor  Neighbor Addr
	       IPv4 address

	   igmp.netmask	 Netmask
	       IPv4 address

	   igmp.saddr  Source Addr
	       IPv4 address

       Domain Name Service (dns)

	   dns.count.add_rr  Additional RRs
	       Unsigned 16-bit integer

	   dns.count.answers  Answer RRs
	       Unsigned 16-bit integer

	   dns.count.auth_rr  Authority RRs
	       Unsigned 16-bit integer

	   dns.count.queries  Questions
	       Unsigned 16-bit integer

	   dns.flags  Flags
	       Unsigned 16-bit integer

	   dns.id  Transaction ID
	       Unsigned 16-bit integer

	   dns.length  Length
	       Unsigned 16-bit integer

	   dns.query  Query
	       Boolean

	   dns.response	 Response
	       Boolean

       Dynamic DNS Tools Protocol (ddtp)

	   ddtp.encrypt	 Encryption
	       Unsigned 32-bit integer

	   ddtp.hostid	Hostid
	       Unsigned 32-bit integer

	   ddtp.ipaddr	IP address
	       IPv4 address

	   ddtp.msgtype	 Message type
	       Unsigned 32-bit integer

	   ddtp.opcode	Opcode
	       Unsigned 32-bit integer

	   ddtp.status	Status
	       Unsigned 32-bit integer

	   ddtp.version	 Version
	       Unsigned 32-bit integer

       Encapsulating Security Payload (esp)

	   esp.sequence	 Sequence
	       Unsigned 32-bit integer

	   esp.spi  SPI
	       Unsigned 32-bit integer

       Enhanced Interior Gateway Routing Protocol (eigrp)

	   eigrp.as  Autonomous System
	       Unsigned 16-bit integer

	   eigrp.opcode	 Opcode
	       Unsigned 8-bit integer

	   eigrp.tlv  Entry
	       Unsigned 16-bit integer

       Ethernet (eth)

	   eth.addr  Source or Destination Address
	       6-byte Hardware (MAC) Address

	   eth.dst  Destination
	       6-byte Hardware (MAC) Address

	   eth.len  Length
	       Unsigned 16-bit integer

	   eth.src  Source
	       6-byte Hardware (MAC) Address

	   eth.trailer	Trailer
	       Byte array

	   eth.type  Type
	       Unsigned 16-bit integer

       Extensible Authentication Protocol (eap)

	   eap.code  Code
	       Unsigned 8-bit integer

	   eap.id  Id
	       Unsigned 8-bit integer

	   eap.len  Length
	       Unsigned 16-bit integer

	   eap.type  Type
	       Unsigned 8-bit integer

	   eaptls.fragment  EAP-TLS Fragment
	       No value

	   eaptls.fragments  EAP-TLS Fragments
	       No value

       FTP Data (ftp-data)

       Fiber Distributed Data Interface (fddi)

	   fddi.addr  Source or Destination Address
	       6-byte Hardware (MAC) Address

	   fddi.dst  Destination
	       6-byte Hardware (MAC) Address

	   fddi.fc  Frame Control
	       Unsigned 8-bit integer

	   fddi.fc.clf	Class/Length/Format
	       Unsigned 8-bit integer

	   fddi.fc.mac_subtype	MAC Subtype
	       Unsigned 8-bit integer

	   fddi.fc.prio	 Priority
	       Unsigned 8-bit integer

	   fddi.fc.smt_subtype	SMT Subtype
	       Unsigned 8-bit integer

	   fddi.src  Source
	       6-byte Hardware (MAC) Address

       File Transfer Protocol (FTP) (ftp)

	   ftp.reponse.data  Response data
	       String

	   ftp.request	Request
	       Boolean

	   ftp.request.command	Request command
	       String

	   ftp.request.data  Request data
	       String

	   ftp.response	 Response
	       Boolean

	   ftp.response.code  Response code
	       Unsigned 8-bit integer

       Frame (frame)

	   frame.cap_len  Capture Frame Length
	       Unsigned 32-bit integer

	   frame.file_off  File Offset
	       Signed 32-bit integer

	   frame.number	 Frame Number
	       Unsigned 32-bit integer

	   frame.p2p_dir  Point-to-Point Direction
	       Unsigned 8-bit integer

	   frame.pkt_len  Total Frame Length
	       Unsigned 32-bit integer

	   frame.time  Arrival Time
	       Date/Time stamp

	   frame.time_delta  Time delta from previous packet
	       Time duration

	   frame.time_relative	Time relative to first packet
	       Time duration

       Frame Relay (fr)

	   fr.becn  BECN
	       Boolean

	   fr.chdlctype	 Type
	       Unsigned 16-bit integer

	   fr.cr  CR
	       Boolean

	   fr.dc  DC
	       Boolean

	   fr.de  DE
	       Boolean

	   fr.dlci  DLCI
	       Unsigned 16-bit integer

	   fr.ea  EA
	       Boolean

	   fr.fecn  FECN
	       Boolean

	   fr.nlpid  NLPID
	       Unsigned 8-bit integer

	   fr.snap.oui	Organization Code
	       Unsigned 24-bit integer

	   fr.snap.pid	Protocol ID
	       Unsigned 16-bit integer

	   fr.snaptype	Type
	       Unsigned 16-bit integer

       GARP Multicast Registration Protocol (gmrp)

	   garp.attribute_event	 Event
	       Unsigned 8-bit integer

	   garp.attribute_length  Length
	       Unsigned 8-bit integer

	   garp.attribute_type	Type
	       Unsigned 8-bit integer

	   garp.attribute_value_group_membership  Value
	       6-byte Hardware (MAC) Address

	   garp.attribute_value_service_requirement  Value
	       Unsigned 8-bit integer

	   garp.protocol_id  Protocol ID
	       Unsigned 16-bit integer

       GARP VLAN Registration Protocol (gvrp)

	   garp.attribute_value	 Value
	       Unsigned 16-bit integer

       GPRS Tunnelling Protocol v0 (gtpv0)

	   gtpv0.apn  APN
	       String

	   gtpv0.cause	Cause
	       Unsigned 8-bit integer

	   gtpv0.chrg_id  Charging ID
	       Unsigned 32-bit integer

	   gtpv0.chrg_ipv4  CG address IPv4
	       IPv4 address

	   gtpv0.chrg_ipv6  CG address IPv6
	       IPv6 address

	   gtpv0.ext_flow_label	 Flow Label Data I
	       Unsigned 16-bit integer

	   gtpv0.ext_id	 Extension identifier
	       Unsigned 16-bit integer

	   gtpv0.ext_val  Extension value
	       String

	   gtpv0.flags	Flags
	       Unsigned 8-bit integer

	   gtpv0.flags.payload	Protocol type
	       Unsigned 8-bit integer

	   gtpv0.flags.reserved	 Reserved
	       Unsigned 8-bit integer

	   gtpv0.flags.snn  Is SNDCP N-PDU included?
	       Boolean

	   gtpv0.flags.version	Version
	       Unsigned 8-bit integer

	   gtpv0.flow_ii  Flow Label Data II
	       Unsigned 16-bit integer

	   gtpv0.flow_label  Flow label
	       Unsigned 16-bit integer

	   gtpv0.flow_sig  Flow label Signalling
	       Unsigned 16-bit integer

	   gtpv0.gsn_addr_len  GSN address length
	       Unsigned 8-bit integer

	   gtpv0.gsn_addr_type	GSN address type
	       Unsigned 8-bit integer

	   gtpv0.gsn_ipv4  GSN address IPv4
	       IPv4 address

	   gtpv0.gsn_ipv6  GSN address IPv6
	       IPv6 address

	   gtpv0.imsi  IMSI
	       String

	   gtpv0.lac  LAC
	       Unsigned 16-bit integer

	   gtpv0.length	 Length
	       Unsigned 16-bit integer

	   gtpv0.map_cause  MAP cause
	       Unsigned 8-bit integer

	   gtpv0.mcc  MCC
	       Unsigned 16-bit integer

	   gtpv0.message  Message type
	       Unsigned 8-bit integer

	   gtpv0.mnc  MNC
	       Unsigned 8-bit integer

	   gtpv0.ms_reason  MS not reachable reason
	       Unsigned 8-bit integer

	   gtpv0.ms_valid  MS validated
	       Boolean

	   gtpv0.msisdn	 MSISDN
	       String

	   gtpv0.node_ipv4  Node address IPv4
	       IPv4 address

	   gtpv0.node_ipv6  Node address IPv6
	       IPv6 address

	   gtpv0.nsapi	NSAPI
	       Unsigned 8-bit integer

	   gtpv0.ptmsi	P-TMSI
	       Unsigned 32-bit integer

	   gtpv0.ptmsi_sig  P-TMSI signature
	       Unsigned 24-bit integer

	   gtpv0.qos_delay  QoS delay
	       Unsigned 8-bit integer

	   gtpv0.qos_mean  QoS mean
	       Unsigned 8-bit integer

	   gtpv0.qos_peak  QoS peak
	       Unsigned 8-bit integer

	   gtpv0.qos_precedence	 QoS precedence
	       Unsigned 8-bit integer

	   gtpv0.qos_reliabilty	 QoS reliability
	       Unsigned 8-bit integer

	   gtpv0.qos_spare1  Spare
	       Unsigned 8-bit integer

	   gtpv0.qos_spare2  Spare
	       Unsigned 8-bit integer

	   gtpv0.qos_spare3  Spare
	       Unsigned 8-bit integer

	   gtpv0.rac  RAC
	       Unsigned 8-bit integer

	   gtpv0.recovery  Recovery
	       Unsigned 8-bit integer

	   gtpv0.reorder  Reordering required
	       Boolean

	   gtpv0.sel_mode  Selection mode
	       Unsigned 8-bit integer

	   gtpv0.seq_number  Sequence number
	       Unsigned 16-bit integer

	   gtpv0.sndcp_number  SNDCP N-PDU LLC Number
	       Unsigned 8-bit integer

	   gtpv0.tid  TID
	       String

	   gtpv0.tlli  TLLI
	       Unsigned 32-bit integer

	   gtpv0.tr_comm  Packet transfer command
	       Unsigned 8-bit integer

	   gtpv0.unknown  Unknown data (length)
	       Unsigned 16-bit integer

	   gtpv0.user_addr_pdp_org  PDP type organization
	       Unsigned 8-bit integer

	   gtpv0.user_addr_pdp_type  PDP type number
	       Unsigned 8-bit integer

	   gtpv0.user_ipv4  End user address IPv4
	       IPv4 address

	   gtpv0.user_ipv6  End user address IPv6
	       IPv6 address

       GPRS Tunnelling Protocol v1 (gtpv1)

	   gtpv1.apn  APN
	       String

	   gtpv1.cause	Cause
	       Unsigned 8-bit integer

	   gtpv1.chrg_char_f  Flat rate charging
	       Unsigned 8-bit integer

	   gtpv1.chrg_char_h  Hot billing charging
	       Unsigned 8-bit integer

	   gtpv1.chrg_char_n  Normal charging
	       Unsigned 8-bit integer

	   gtpv1.chrg_char_p  Prepaid charging
	       Unsigned 8-bit integer

	   gtpv1.chrg_char_r  Reserved
	       Unsigned 8-bit integer

	   gtpv1.chrg_char_s  Spare
	       Unsigned 8-bit integer

	   gtpv1.chrg_id  Charging ID
	       Unsigned 32-bit integer

	   gtpv1.chrg_ipv4  CG address IPv4
	       IPv4 address

	   gtpv1.chrg_ipv6  CG address IPv6
	       IPv6 address

	   gtpv1.ext_id	 Extensio Identifier
	       Unsigned 16-bit integer

	   gtpv1.ext_val  Extension Value
	       String

	   gtpv1.flags	Flags
	       Unsigned 8-bit integer

	   gtpv1.flags.e  Is Next Extension Header present?
	       Boolean

	   gtpv1.flags.payload_type  Protocol type
	       Unsigned 8-bit integer

	   gtpv1.flags.pn  Is N-PDU number present?
	       Boolean

	   gtpv1.flags.s  Is Sequence Number present?
	       Boolean

	   gtpv1.flags.spare  Spare bit
	       Unsigned 8-bit integer

	   gtpv1.flags.version	Version
	       Unsigned 8-bit integer

	   gtpv1.gsn_addr_len  GSN Address Length
	       Unsigned 8-bit integer

	   gtpv1.gsn_addr_type	GSN Address Type
	       Unsigned 8-bit integer

	   gtpv1.gsn_ipv4  GSN address IPv4
	       IPv4 address

	   gtpv1.gsn_ipv6  GSN address IPv6
	       IPv6 address

	   gtpv1.imsi  IMSI
	       String

	   gtpv1.lac  LAC
	       Unsigned 16-bit integer

	   gtpv1.length	 Length
	       Unsigned 16-bit integer

	   gtpv1.map_cause  MAP cause
	       Unsigned 8-bit integer

	   gtpv1.mcc  MCC
	       Unsigned 16-bit integer

	   gtpv1.message  Message Type
	       Unsigned 8-bit integer

	   gtpv1.mnc  MNC
	       Unsigned 8-bit integer

	   gtpv1.ms_reason  MS not reachable reason
	       Unsigned 8-bit integer

	   gtpv1.ms_valid  MS validated
	       Boolean

	   gtpv1.msisdn	 MSISDN
	       String

	   gtpv1.next  Next extension header type
	       Unsigned 8-bit integer

	   gtpv1.node_ipv4  Node address IPv4
	       IPv4 address

	   gtpv1.node_ipv6  Node address IPv6
	       IPv6 address

	   gtpv1.npdu_number  N-PDU Number
	       Unsigned 8-bit integer

	   gtpv1.nsapi	NSAPI
	       Unsigned 8-bit integer

	   gtpv1.pkt_flow_id  Packet Flow ID
	       Unsigned 8-bit integer

	   gtpv1.ptmsi	P-TMSI
	       Unsigned 32-bit integer

	   gtpv1.ptmsi_sig  P-TMSI Signature
	       Unsigned 24-bit integer

	   gtpv1.qos_al_ret_priority  Allocation/Retention priority
	       Unsigned 8-bit integer

	   gtpv1.qos_del_err_sdu  Delivery of erroneous SDU
	       Unsigned 8-bit integer

	   gtpv1.qos_del_order	Delivery order
	       Unsigned 8-bit integer

	   gtpv1.qos_delay  QoS Delay
	       Unsigned 8-bit integer

	   gtpv1.qos_guar_dl  Guaranteed bit rate for downlink
	       Unsigned 8-bit integer

	   gtpv1.qos_guar_ul  Guaranteed bit rate for uplink
	       Unsigned 8-bit integer

	   gtpv1.qos_max_dl  Maximum bit rate for downlink
	       Unsigned 8-bit integer

	   gtpv1.qos_max_sdu_size  Maximum SDU size
	       Unsigned 8-bit integer

	   gtpv1.qos_max_ul  Maximum bit rate for uplink
	       Unsigned 8-bit integer

	   gtpv1.qos_mean  QoS Mean
	       Unsigned 8-bit integer

	   gtpv1.qos_peak  QoS Peak
	       Unsigned 8-bit integer

	   gtpv1.qos_precedence	 QoS Precedence
	       Unsigned 8-bit integer

	   gtpv1.qos_reliabilty	 QoS Reliability
	       Unsigned 8-bit integer

	   gtpv1.qos_res_ber  Residual BER
	       Unsigned 8-bit integer

	   gtpv1.qos_sdu_err_ratio  SDU Error ratio
	       Unsigned 8-bit integer

	   gtpv1.qos_spare1  Spare
	       Unsigned 8-bit integer

	   gtpv1.qos_spare2  Spare
	       Unsigned 8-bit integer

	   gtpv1.qos_spare3  Spare
	       Unsigned 8-bit integer

	   gtpv1.qos_traf_class	 Traffic class
	       Unsigned 8-bit integer

	   gtpv1.qos_traf_handl_prio  Traffic handling priority
	       Unsigned 8-bit integer

	   gtpv1.qos_trans_delay  Transfer delay
	       Unsigned 8-bit integer

	   gtpv1.rab_gtp_dn  Downlink GTP-U seq number
	       Unsigned 16-bit integer

	   gtpv1.rab_gtp_up  Uplink GTP-U seq number
	       Unsigned 16-bit integer

	   gtpv1.rab_pdu_dn  Downlink next PDCP-PDU seq number
	       Unsigned 8-bit integer

	   gtpv1.rab_pdu_up  Uplink next PDCP-PDU seq number
	       Unsigned 8-bit integer

	   gtpv1.rac  RAC
	       Unsigned 8-bit integer

	   gtpv1.ranap_cause  RANAP cause
	       Unsigned 8-bit integer

	   gtpv1.recovery  Recovery
	       Unsigned 8-bit integer

	   gtpv1.reorder  Reordering required
	       Boolean

	   gtpv1.rnc_ipv4  RNC address IPv4
	       IPv4 address

	   gtpv1.rnc_ipv6  RNC address IPv6
	       IPv6 address

	   gtpv1.rp  Radio Priority
	       Unsigned 8-bit integer

	   gtpv1.rp_nsapi  NSAPI in Radio Priority
	       Unsigned 8-bit integer

	   gtpv1.rp_sms	 Radio Priority SMS
	       Unsigned 8-bit integer

	   gtpv1.rp_spare  Reserved
	       Unsigned 8-bit integer

	   gtpv1.sel_mode  Selection Mode
	       Unsigned 8-bit integer

	   gtpv1.seq_number  Sequence Number
	       Unsigned 16-bit integer

	   gtpv1.tear_ind  Teardown indication
	       Boolean

	   gtpv1.teid  TEID
	       Unsigned 32-bit integer

	   gtpv1.teid_cp  TEID Control Plane
	       Unsigned 32-bit integer

	   gtpv1.teid_data  TEID Data I
	       Unsigned 32-bit integer

	   gtpv1.teid_ii  TEID Data II
	       Unsigned 32-bit integer

	   gtpv1.tlli  TLLI
	       Unsigned 32-bit integer

	   gtpv1.tr_comm  Packet transfer command
	       Unsigned 8-bit integer

	   gtpv1.trace_ref  Trace reference
	       Unsigned 16-bit integer

	   gtpv1.trace_type  Trace type
	       Unsigned 16-bit integer

	   gtpv1.unknown  Unknown data (length)
	       Unsigned 16-bit integer

	   gtpv1.user_addr_pdp_org  PDP type organization
	       Unsigned 8-bit integer

	   gtpv1.user_addr_pdp_type  PDP type number
	       Unsigned 8-bit integer

	   gtpv1.user_ipv4  End user address IPv4
	       IPv4 address

	   gtpv1.user_ipv6  End user address IPv6
	       IPv6 address

       General Inter-ORB Protocol (giop)

	   giop.TCKind	TypeCode enum
	       Unsigned 32-bit integer

	   giop.endianess  Endianess
	       Unsigned 8-bit integer

	   giop.iiop.host  IIOP::Profile_host
	       String

	   giop.iiop.port  IIOP::Profile_port
	       Unsigned 16-bit integer

	   giop.iiop.scid  SCID
	       Unsigned 32-bit integer

	   giop.iiop.vscid  VSCID
	       Unsigned 32-bit integer

	   giop.iiop_vmaj  IIOP Major Version
	       Unsigned 8-bit integer

	   giop.iiop_vmin  IIOP Minor Version
	       Unsigned 8-bit integer

	   giop.iioptag	 IIOP Component TAG
	       Unsigned 32-bit integer

	   giop.iortag	IOR Profile TAG
	       Unsigned 8-bit integer

	   giop.len  Message size
	       Unsigned 32-bit integer

	   giop.profid	Profile ID
	       Unsigned 32-bit integer

	   giop.repoid	Repository ID
	       String

	   giop.seqlen	Sequence Length
	       Unsigned 32-bit integer

	   giop.strlen	String Length
	       Unsigned 32-bit integer

	   giop.tcValueModifier	 ValueModifier
	       Signed 16-bit integer

	   giop.tcVisibility  Visibility
	       Signed 16-bit integer

	   giop.tcboolean  TypeCode boolean data
	       Boolean

	   giop.tcchar	TypeCode char data
	       Unsigned 8-bit integer

	   giop.tccount	 TypeCode count
	       Unsigned 32-bit integer

	   giop.tcdefault_used	default_used
	       Signed 32-bit integer

	   giop.tcdigits  Digits
	       Unsigned 16-bit integer

	   giop.tcdouble  TypeCode double data
	       Double-precision floating point

	   giop.tcenumdata  TypeCode enum data
	       Unsigned 32-bit integer

	   giop.tcfloat	 TypeCode float data
	       Double-precision floating point

	   giop.tclength  Length
	       Unsigned 32-bit integer

	   giop.tclongdata  TypeCode long data
	       Signed 32-bit integer

	   giop.tcmaxlen  Maximum length
	       Unsigned 32-bit integer

	   giop.tcmemname  TypeCode member name
	       String

	   giop.tcname	TypeCode name
	       String

	   giop.tcoctet	 TypeCode octet data
	       Unsigned 8-bit integer

	   giop.tcscale	 Scale
	       Signed 16-bit integer

	   giop.tcshortdata  TypeCode short data
	       Signed 16-bit integer

	   giop.tcstring  TypeCode string data
	       String

	   giop.tculongdata  TypeCode ulong data
	       Unsigned 32-bit integer

	   giop.tcushortdata  TypeCode ushort data
	       Unsigned 16-bit integer

	   giop.type  Message type
	       Unsigned 8-bit integer

	   giop.typeid	IOR::type_id
	       String

       Generic Routing Encapsulation (gre)

	   gre.proto  Protocol Type
	       Unsigned 16-bit integer

       Gnutella Protocol (gnutella)

	   gnutella.header  Descriptor Header
	       No value

	   gnutella.header.hops	 Hops
	       Unsigned 8-bit integer

	   gnutella.header.id  ID
	       Byte array

	   gnutella.header.payload  Payload
	       Unsigned 8-bit integer

	   gnutella.header.size	 Length
	       Unsigned 8-bit integer

	   gnutella.header.ttl	TTL
	       Unsigned 8-bit integer

	   gnutella.pong.files	Files Shared
	       Unsigned 32-bit integer

	   gnutella.pong.ip  IP
	       IPv4 address

	   gnutella.pong.kbytes	 KBytes Shared
	       Unsigned 32-bit integer

	   gnutella.pong.payload  Pong
	       No value

	   gnutella.pong.port  Port
	       Unsigned 16-bit integer

	   gnutella.push.index	Index
	       Unsigned 32-bit integer

	   gnutella.push.ip  IP
	       IPv4 address

	   gnutella.push.payload  Push
	       No value

	   gnutella.push.port  Port
	       Unsigned 16-bit integer

	   gnutella.push.servent_id  Servent ID
	       Byte array

	   gnutella.query.min_speed  Min Speed
	       Unsigned 32-bit integer

	   gnutella.query.payload  Query
	       No value

	   gnutella.query.search  Search
	       String

	   gnutella.queryhit.count  Count
	       Unsigned 8-bit integer

	   gnutella.queryhit.extra  Extra
	       Byte array

	   gnutella.queryhit.hit  Hit
	       No value

	   gnutella.queryhit.hit.extra	Extra
	       Byte array

	   gnutella.queryhit.hit.index	Index
	       Unsigned 32-bit integer

	   gnutella.queryhit.hit.name  Name
	       String

	   gnutella.queryhit.hit.size  Size
	       Unsigned 32-bit integer

	   gnutella.queryhit.ip	 IP
	       IPv4 address

	   gnutella.queryhit.payload  QueryHit
	       No value

	   gnutella.queryhit.port  Port
	       Unsigned 16-bit integer

	   gnutella.queryhit.servent_id	 Servent ID
	       Byte array

	   gnutella.queryhit.speed  Speed
	       Unsigned 32-bit integer

	   gnutella.stream  Gnutella Upload / Download Stream
	       No value

	   gnutella.truncated  Truncated Frame
	       No value

       Hummingbird NFS Daemon (hclnfsd)

	   hclnfsd.access  Access
	       Unsigned 32-bit integer

	   hclnfsd.cookie  Cookie
	       Unsigned 32-bit integer

	   hclnfsd.copies  Copies
	       Unsigned 32-bit integer

	   hclnfsd.device  Device
	       String

	   hclnfsd.exclusive  Exclusive
	       Unsigned 32-bit integer

	   hclnfsd.fileext  File Extension
	       Unsigned 32-bit integer

	   hclnfsd.filename  Filename
	       String

	   hclnfsd.gid	GID
	       Unsigned 32-bit integer

	   hclnfsd.group  Group
	       String

	   hclnfsd.host_ip  Host IP
	       IPv4 address

	   hclnfsd.hostname  Hostname
	       String

	   hclnfsd.jobstatus  Job Status
	       Unsigned 32-bit integer

	   hclnfsd.length  Length
	       Unsigned 32-bit integer

	   hclnfsd.lockname  Lockname
	       String

	   hclnfsd.lockowner  Lockowner
	       Byte array

	   hclnfsd.logintext  Login Text
	       String

	   hclnfsd.mode	 Mode
	       Unsigned 32-bit integer

	   hclnfsd.npp	Number of Physical Printers
	       Unsigned 32-bit integer

	   hclnfsd.offset  Offset
	       Unsigned 32-bit integer

	   hclnfsd.pqn	Print Queue Number
	       Unsigned 32-bit integer

	   hclnfsd.printername	Printer Name
	       String

	   hclnfsd.printparameters  Print Parameters
	       String

	   hclnfsd.printqueuecomment  Comment
	       String

	   hclnfsd.printqueuename  Name
	       String

	   hclnfsd.queuestatus	Queue Status
	       Unsigned 32-bit integer

	   hclnfsd.request_type	 Request Type
	       Unsigned 32-bit integer

	   hclnfsd.sequence  Sequence
	       Unsigned 32-bit integer

	   hclnfsd.server_ip  Server IP
	       IPv4 address

	   hclnfsd.size	 Size
	       Unsigned 32-bit integer

	   hclnfsd.status  Status
	       Unsigned 32-bit integer

	   hclnfsd.timesubmitted  Time Submitted
	       Unsigned 32-bit integer

	   hclnfsd.uid	UID
	       Unsigned 32-bit integer

	   hclnfsd.unknown_data	 Unknown
	       Byte array

	   hclnfsd.username  Username
	       String

       Hypertext Transfer Protocol (http)

	   http.notification  Notification
	       Boolean

	   http.request	 Request
	       Boolean

	   http.response  Response
	       Boolean

       ICQ Protocol (icq)

	   icq.checkcode  Checkcode
	       Unsigned 32-bit integer

	   icq.client_cmd  Client command
	       Unsigned 16-bit integer

	   icq.decode  Decode
	       String

	   icq.server_cmd  Server command
	       Unsigned 16-bit integer

	   icq.sessionid  Session ID
	       Unsigned 32-bit integer

	   icq.type  Type
	       Unsigned 16-bit integer

	   icq.uin  UIN
	       Unsigned 32-bit integer

       IEEE 802.11 wireless LAN (wlan)

	   wlan.addr  Source or Destination address
	       6-byte Hardware (MAC) Address

	   wlan.aid  Association ID
	       Unsigned 16-bit integer

	   wlan.bssid  BSS Id
	       6-byte Hardware (MAC) Address

	   wlan.da  Destination address
	       6-byte Hardware (MAC) Address

	   wlan.duration  Duration
	       Unsigned 16-bit integer

	   wlan.fc  Frame Control Field
	       Unsigned 16-bit integer

	   wlan.fc.ds  DS status
	       Unsigned 8-bit integer

	   wlan.fc.frag	 Fragments
	       Boolean

	   wlan.fc.fromds  From DS
	       Boolean

	   wlan.fc.moredata  More Data
	       Boolean

	   wlan.fc.order  Order flag
	       Boolean

	   wlan.fc.pwrmgt  PWR MGT
	       Boolean

	   wlan.fc.retry  Retry
	       Boolean

	   wlan.fc.subtype  Subtype
	       Unsigned 8-bit integer

	   wlan.fc.tods	 To DS
	       Boolean

	   wlan.fc.type	 Type
	       Unsigned 8-bit integer

	   wlan.fc.type_subtype	 Type/Subtype
	       Unsigned 16-bit integer

	   wlan.fc.version  Version
	       Unsigned 8-bit integer

	   wlan.fc.wep	WEP flag
	       Boolean

	   wlan.fcs  Frame Check Sequence (not verified)
	       Unsigned 32-bit integer

	   wlan.flags  Protocol Flags
	       Unsigned 8-bit integer

	   wlan.frag  Fragment number
	       Unsigned 16-bit integer

	   wlan.ra  Receiver address
	       6-byte Hardware (MAC) Address

	   wlan.sa  Source address
	       6-byte Hardware (MAC) Address

	   wlan.seq  Sequence number
	       Unsigned 16-bit integer

	   wlan.ta  Transmitter address
	       6-byte Hardware (MAC) Address

	   wlan.wep.crc	 WEP CRC (not verified)
	       Unsigned 32-bit integer

	   wlan.wep.iv	Initialization Vector
	       Unsigned 24-bit integer

	   wlan.wep.key	 Key
	       Unsigned 8-bit integer

       IEEE 802.11 wireless LAN management frame (wlan_mgt)

	   wlan_mgt.fixed.aid  Association ID
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.all  Fixed parameters
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.auth.alg  Authentication Algorithm
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.auth_seq  Authentication SEQ
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.beacon  Beacon Interval
	       Double-precision floating point

	   wlan_mgt.fixed.capabilities	Capabilities
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.capabilities.agility	Channel Agility
	       Boolean

	   wlan_mgt.fixed.capabilities.cfpoll.ap  CFP participation capabilities
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.capabilities.cfpoll.sta  CFP participation capabilities
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.capabilities.ess  ESS capabilities
	       Boolean

	   wlan_mgt.fixed.capabilities.ibss  IBSS status
	       Boolean

	   wlan_mgt.fixed.capabilities.pbcc  PBCC
	       Boolean

	   wlan_mgt.fixed.capabilities.preamble	 Short Preamble
	       Boolean

	   wlan_mgt.fixed.capabilities.privacy	Privacy
	       Boolean

	   wlan_mgt.fixed.current_ap  Current AP
	       6-byte Hardware (MAC) Address

	   wlan_mgt.fixed.listen_ival  Listen Interval
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.reason_code  Reason code
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.status_code  Status code
	       Unsigned 16-bit integer

	   wlan_mgt.fixed.timestamp  Timestamp
	       String

	   wlan_mgt.tag.interpretation	Tag interpretation
	       String

	   wlan_mgt.tag.length	Tag length
	       Unsigned 16-bit integer

	   wlan_mgt.tag.number	Tag
	       Unsigned 16-bit integer

	   wlan_mgt.tagged.all	Tagged parameters
	       Unsigned 16-bit integer

       ILMI (ilmi)

       IP Payload Compression (ipcomp)

	   ipcomp.cpi  CPI
	       Unsigned 16-bit integer

	   ipcomp.flags	 Flags
	       Unsigned 8-bit integer

       IPX Message (ipxmsg)

	   ipxmsg.conn	Connection Number
	       Unsigned 8-bit integer

	   ipxmsg.sigchar  Signature Char
	       Unsigned 8-bit integer

       IPX Routing Information Protocol (ipxrip)

	   ipxrip.request  Request
	       Boolean

	   ipxrip.response  Response
	       Boolean

       ISDN Q.921-User Adaptation Layer (iua)

	   iua.asp_reason  Reason
	       Unsigned 32-bit integer

	   iua.error_code  Error code
	       Unsigned 32-bit integer

	   iua.info_string  Info string
	       String

	   iua.int_interface_identifier	 Integer interface identifier
	       Unsigned 32-bit integer

	   iua.interface_range_end  End
	       Unsigned 32-bit integer

	   iua.interface_range_start  Start
	       Unsigned 32-bit integer

	   iua.message_class  Message class
	       Unsigned 8-bit integer

	   iua.message_length  Message length
	       Unsigned 32-bit integer

	   iua.message_type  Message Type
	       Unsigned 8-bit integer

	   iua.one_bit	One bit
	       Boolean

	   iua.parameter_length	 Parameter length
	       Unsigned 16-bit integer

	   iua.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   iua.release_reason  Reason
	       Unsigned 32-bit integer

	   iua.reserved	 Reserved
	       Unsigned 8-bit integer

	   iua.sapi  SAPI
	       Unsigned 8-bit integer

	   iua.spare_bit  Spare bit
	       Boolean

	   iua.status_identification  Status identification
	       Unsigned 16-bit integer

	   iua.status_type  Status type
	       Unsigned 16-bit integer

	   iua.tei  TEI
	       Unsigned 8-bit integer

	   iua.tei_status  TEI status
	       Unsigned 32-bit integer

	   iua.text_interface_identifier  Text interface identifier
	       String

	   iua.traffic_mode_type  Traffic mode type
	       Unsigned 32-bit integer

	   iua.version	Version
	       Unsigned 8-bit integer

	   iua.zero_bit	 Zero bit
	       Boolean

       ISDN User Part (isup)

	   isup.access_delivery_ind  Access delivery indicator
	       Boolean

	   isup.address_presentation_restricted_indicator  Address presentation restricted indicator
	       Unsigned 8-bit integer

	   isup.automatic_congestion_level  Automatic congestion level
	       Unsigned 8-bit integer

	   isup.backw_call_echo_control_device_indicator  Echo Control Device Indicator
	       Boolean

	   isup.backw_call_end_to_end_information_indicator  End-to-end information indicator
	       Boolean

	   isup.backw_call_end_to_end_method_indicator	End-to-end method indicator
	       Unsigned 16-bit integer

	   isup.backw_call_holding_indicator  Holding indicator
	       Boolean

	   isup.backw_call_interworking_indicator  Interworking indicator
	       Boolean

	   isup.backw_call_isdn_access_indicator  ISDN access indicator
	       Boolean

	   isup.backw_call_isdn_user_part_indicator  ISDN user part indicator
	       Boolean

	   isup.backw_call_sccp_method_indicator  SCCP method indicator
	       Unsigned 16-bit integer

	   isup.call_diversion_may_occur_ind  Call diversion may occur indicator
	       Boolean

	   isup.call_processing_state  Call processing state
	       Unsigned 8-bit integer

	   isup.call_to_be_diverted_ind	 Call to be diverted indicator
	       Unsigned 8-bit integer

	   isup.call_to_be_offered_ind	Call to be offered indicator
	       Unsigned 8-bit integer

	   isup.called_party_even_address_signal_digit	Address signal digit
	       Unsigned 8-bit integer

	   isup.called_party_nature_of_address_indicator  Nature of address indicator
	       Unsigned 8-bit integer

	   isup.called_party_odd_address_signal_digit  Address signal digit
	       Unsigned 8-bit integer

	   isup.called_partys_category_indicator  Called party's category indicator
	       Unsigned 16-bit integer

	   isup.called_partys_status_indicator	Called party's status indicator
	       Unsigned 16-bit integer

	   isup.calling_party_address_request_indicator	 Calling party address request indicator
	       Boolean

	   isup.calling_party_address_response_indicator  Calling party address response indicator
	       Unsigned 16-bit integer

	   isup.calling_party_even_address_signal_digit	 Address signal digit
	       Unsigned 8-bit integer

	   isup.calling_party_nature_of_address_indicator  Nature of address indicator
	       Unsigned 8-bit integer

	   isup.calling_party_odd_address_signal_digit	Address signal digit
	       Unsigned 8-bit integer

	   isup.calling_partys_category	 Calling Party's category
	       Unsigned 8-bit integer

	   isup.calling_partys_category_request_indicator  Calling party's category request indicator
	       Boolean

	   isup.calling_partys_category_response_indicator  Calling party's category response indicator
	       Boolean

	   isup.cgs_message_type  Circuit group supervision message type
	       Unsigned 8-bit integer

	   isup.charge_indicator  Charge indicator
	       Unsigned 16-bit integer

	   isup.charge_information_request_indicator  Charge information request indicator
	       Boolean

	   isup.charge_information_response_indicator  Charge information response indicator
	       Boolean

	   isup.cic  CIC
	       Unsigned 16-bit integer

	   isup.clg_call_ind  Closed user group call indicator
	       Unsigned 8-bit integer

	   isup.conference_acceptance_ind  Conference acceptance indicator
	       Unsigned 8-bit integer

	   isup.connected_line_identity_request_ind  Connected line identity request indicator
	       Boolean

	   isup.continuity_check_indicator  Continuity Check Indicator
	       Unsigned 8-bit integer

	   isup.continuity_indicator  Continuity indicator
	       Boolean

	   isup.echo_control_device_indicator  Echo Control Device Indicator
	       Boolean

	   isup.event_ind  Event indicator
	       Unsigned 8-bit integer

	   isup.event_presentatiation_restr_ind	 Event presentation restricted indicator
	       Boolean

	   isup.extension_ind  Extension indicator
	       Boolean

	   isup.forw_call_end_to_end_information_indicator  End-to-end information indicator
	       Boolean

	   isup.forw_call_end_to_end_method_indicator  End-to-end method indicator
	       Unsigned 16-bit integer

	   isup.forw_call_interworking_indicator  Interworking indicator
	       Boolean

	   isup.forw_call_isdn_access_indicator	 ISDN access indicator
	       Boolean

	   isup.forw_call_isdn_user_part_indicator  ISDN user part indicator
	       Boolean

	   isup.forw_call_natnl_inatnl_call_indicator  National/international call indicator
	       Boolean

	   isup.forw_call_preferences_indicator	 ISDN user part preference indicator
	       Unsigned 16-bit integer

	   isup.forw_call_sccp_method_indicator	 SCCP method indicator
	       Unsigned 16-bit integer

	   isup.hold_provided_indicator	 Hold provided indicator
	       Boolean

	   isup.hw_blocking_state  HW blocking state
	       Unsigned 8-bit integer

	   isup.inband_information_ind	In-band information indicator
	       Boolean

	   isup.info_req_holding_indicator  Holding indicator
	       Boolean

	   isup.inn_indicator  INN indicator
	       Boolean

	   isup.isdn_odd_even_indicator	 Odd/even indicator
	       Boolean

	   isup.loop_prevention_response_ind  Response indicator
	       Unsigned 8-bit integer

	   isup.malicious_call_ident_request_indicator	Malicious call identification request indicator (ISUP'88)
	       Boolean

	   isup.mandatory_variable_parameter_pointer  Pointer to Parameter
	       Unsigned 8-bit integer

	   isup.map_type  Map Type
	       Unsigned 8-bit integer

	   isup.message_type  Message Type
	       Unsigned 8-bit integer

	   isup.mlpp_user  MLPP user indicator
	       Boolean

	   isup.mtc_blocking_state  Maintenance blocking state
	       Unsigned 8-bit integer

	   isup.network_identification_plan  Network identification plan
	       Unsigned 8-bit integer

	   isup.ni_indicator  NI indicator
	       Boolean

	   isup.numbering_plan_indicator  Numbering plan indicator
	       Unsigned 8-bit integer

	   isup.optional_parameter_part_pointer	 Pointer to optional parameter part
	       Unsigned 8-bit integer

	   isup.original_redirection_reason  Original redirection reason
	       Unsigned 16-bit integer

	   isup.parameter_length  Parameter Length
	       Unsigned 8-bit integer

	   isup.parameter_type	Parameter Type
	       Unsigned 8-bit integer

	   isup.range_indicator	 Range indicator
	       Unsigned 8-bit integer

	   isup.redirecting_ind	 Redirection indicator
	       Unsigned 16-bit integer

	   isup.redirection_counter  Redirection counter
	       Unsigned 16-bit integer

	   isup.redirection_reason  Redirection reason
	       Unsigned 16-bit integer

	   isup.satellite_indicator  Satellite Indicator
	       Unsigned 8-bit integer

	   isup.screening_indicator  Screening indicator
	       Unsigned 8-bit integer

	   isup.screening_indicator_enhanced  Screening indicator
	       Unsigned 8-bit integer

	   isup.simple_segmentation_ind	 Simple segmentation indicator
	       Boolean

	   isup.solicided_indicator  Solicited indicator
	       Boolean

	   isup.suspend_resume_indicator  Suspend/Resume indicator
	       Boolean

	   isup.temporary_alternative_routing_ind  Temporary alternative routing indicator
	       Boolean

	   isup.transmission_medium_requirement	 Transmission medium requirement
	       Unsigned 8-bit integer

	   isup.transmission_medium_requirement_prime  Transmission medium requirement prime
	       Unsigned 8-bit integer

	   isup.type_of_network_identification	Type of network identification
	       Unsigned 8-bit integer

       ISO 10589 ISIS InTRA Domain Routeing Information Exchange Protocol
       (isis)

	   isis.csnp.pdu_length	 PDU length
	       Unsigned 16-bit integer

	   isis.hello.circuit_type  Circuit type
	       Unsigned 8-bit integer

	   isis.hello.clv_ipv4_int_addr	 IPv4 interface address
	       IPv4 address

	   isis.hello.clv_ipv6_int_addr	 IPv6 interface address
	       IPv6 address

	   isis.hello.clv_ptp_adj  Point-to-point Adjacency
	       Unsigned 8-bit integer

	   isis.hello.holding_timer  Holding timer
	       Unsigned 16-bit integer

	   isis.hello.lan_id  SystemID{ Designated IS }
	       Byte array

	   isis.hello.local_circuit_id	Local circuit ID
	       Unsigned 8-bit integer

	   isis.hello.pdu_length  PDU length
	       Unsigned 16-bit integer

	   isis.hello.priority	Priority
	       Unsigned 8-bit integer

	   isis.hello.source_id	 SystemID{ Sender of PDU }
	       Byte array

	   isis.irpd  Intra Domain Routing Protocol Discriminator
	       Unsigned 8-bit integer

	   isis.len  PDU Header Length
	       Unsigned 8-bit integer

	   isis.lsp.checksum  Checksum
	       Unsigned 16-bit integer

	   isis.lsp.clv_ipv4_int_addr  IPv4 interface address
	       IPv4 address

	   isis.lsp.clv_ipv6_int_addr  IPv6 interface address
	       IPv6 address

	   isis.lsp.clv_te_router_id  Traffic Engineering Router ID
	       IPv4 address

	   isis.lsp.pdu_length	PDU length
	       Unsigned 16-bit integer

	   isis.lsp.remaining_life  Remaining lifetime
	       Unsigned 16-bit integer

	   isis.lsp.sequence_number  Sequence number
	       Unsigned 32-bit integer

	   isis.max_area_adr  Max.AREAs: (0==3)
	       Unsigned 8-bit integer

	   isis.psnp.pdu_length	 PDU length
	       Unsigned 16-bit integer

	   isis.reserved  Reserved (==0)
	       Unsigned 8-bit integer

	   isis.sysid_len  System ID Length
	       Unsigned 8-bit integer

	   isis.type  PDU Type
	       Unsigned 8-bit integer

	   isis.version	 Version (==1)
	       Unsigned 8-bit integer

	   isis.version2  Version2 (==1)
	       Unsigned 8-bit integer

       ISO 8073 COTP Connection-Oriented Transport Protocol (cotp)

       ISO 8473 CLNP ConnectionLess Network Protocol (clnp)

	   clnp.checksum  Checksum
	       Unsigned 16-bit integer

	   clnp.dsap   DA
	       Byte array

	   clnp.dsap.len  DAL
	       Unsigned 8-bit integer

	   clnp.len  HDR Length
	       Unsigned 8-bit integer

	   clnp.nlpi  Network Layer Protocol Identifier
	       Unsigned 8-bit integer

	   clnp.pdu.len	 PDU length
	       Unsigned 16-bit integer

	   clnp.segment	 CLNP Segment
	       No value

	   clnp.segment.error  Reassembly error
	       No value

	   clnp.segment.multipletails  Multiple tail segments found
	       Boolean

	   clnp.segment.overlap	 Segment overlap
	       Boolean

	   clnp.segment.overlap.conflict  Conflicting data in segment overlap
	       Boolean

	   clnp.segment.toolongsegment	Segment too long
	       Boolean

	   clnp.segments  CLNP Segments
	       No value

	   clnp.ssap   SA
	       Byte array

	   clnp.ssap.len  SAL
	       Unsigned 8-bit integer

	   clnp.ttl  Holding Time
	       Unsigned 8-bit integer

	   clnp.type  PDU Type
	       Unsigned 8-bit integer

	   clnp.version	 Version
	       Unsigned 8-bit integer

       ISO 8602 CLTP ConnectionLess Transport Protocol (cltp)

       ISO 9542 ESIS Routeing Information Exchange Protocol (esis)

	   esis.chksum	Checksum
	       Unsigned 16-bit integer

	   esis.htime  Holding Time
	       Unsigned 16-bit integer

	   esis.length	PDU Length
	       Unsigned 8-bit integer

	   esis.nlpi  Network Layer Protocol Identifier
	       Unsigned 8-bit integer

	   esis.res  Reserved(==0)
	       Unsigned 8-bit integer

	   esis.type  PDU Type
	       Unsigned 8-bit integer

	   esis.ver  Version (==1)
	       Unsigned 8-bit integer

       ITU-T Recommendation H.261 (h261)

	   h261.ebit  End bit position
	       Unsigned 8-bit integer

	   h261.gobn  GOB Number
	       Unsigned 8-bit integer

	   h261.hmvd  Horizontal motion vector data
	       Unsigned 8-bit integer

	   h261.i  Intra frame encoded data flag
	       Boolean

	   h261.mbap  Macroblock address predictor
	       Unsigned 8-bit integer

	   h261.quant  Quantizer
	       Unsigned 8-bit integer

	   h261.sbit  Start bit position
	       Unsigned 8-bit integer

	   h261.stream	H.261 stream
	       Byte array

	   h261.v  Motion vector flag
	       Boolean

	   h261.vmvd  Vertical motion vector data
	       Unsigned 8-bit integer

       Inter-Access-Point Protocol (iapp)

	   iapp.type  type
	       Unsigned 8-bit integer

	   iapp.version	 Version
	       Unsigned 8-bit integer

       Internet Cache Protocol (icp)

	   icp.length  Length
	       Unsigned 16-bit integer

	   icp.nr  Request Number
	       Unsigned 32-bit integer

	   icp.opcode  Opcode
	       Unsigned 8-bit integer

	   icp.version	Version
	       Unsigned 8-bit integer

       Internet Content Adaptation Protocol (icap)

	   icap.options	 Options
	       Boolean

	   icap.other  Other
	       Boolean

	   icap.reqmod	Reqmod
	       Boolean

	   icap.respmod	 Respmod
	       Boolean

	   icap.response  Response
	       Boolean

       Internet Control Message Protocol (icmp)

	   icmp.checksum  Checksum
	       Unsigned 16-bit integer

	   icmp.checksum_bad  Bad Checksum
	       Boolean

	   icmp.code  Code
	       Unsigned 8-bit integer

	   icmp.mip.b  Busy
	       Boolean

	   icmp.mip.challenge  Challenge
	       Byte array

	   icmp.mip.coa	 Care-Of-Address
	       IPv4 address

	   icmp.mip.f  Foreign Agent
	       Boolean

	   icmp.mip.flags  Flags
	       Unsigned 8-bit integer

	   icmp.mip.g  GRE
	       Boolean

	   icmp.mip.h  Home Agent
	       Boolean

	   icmp.mip.length  Length
	       Unsigned 8-bit integer

	   icmp.mip.life  Registration Lifetime
	       Unsigned 16-bit integer

	   icmp.mip.m  Minimal Encapsulation
	       Boolean

	   icmp.mip.prefixlength  Prefix Length
	       Unsigned 8-bit integer

	   icmp.mip.r  Registration Required
	       Boolean

	   icmp.mip.res	 Reserved
	       Boolean

	   icmp.mip.reserved  Reserved
	       Unsigned 8-bit integer

	   icmp.mip.seq	 Sequence Number
	       Unsigned 16-bit integer

	   icmp.mip.type  Extension Type
	       Unsigned 8-bit integer

	   icmp.mip.v  VJ Comp
	       Boolean

	   icmp.type  Type
	       Unsigned 8-bit integer

       Internet Control Message Protocol v6 (icmpv6)

	   icmpv6.checksum  Checksum
	       Unsigned 16-bit integer

	   icmpv6.checksum_bad	Bad Checksum
	       Boolean

	   icmpv6.code	Code
	       Unsigned 8-bit integer

	   icmpv6.type	Type
	       Unsigned 8-bit integer

       Internet Group Management Protocol (igmp)

	   igmp.access_key  Access Key
	       Byte array

	   igmp.aux_data  Aux Data
	       Byte array

	   igmp.aux_data_len  Aux Data Len
	       Unsigned 8-bit integer

	   igmp.checksum  Checksum
	       Unsigned 16-bit integer

	   igmp.checksum_bad  Bad Checksum
	       Boolean

	   igmp.group_type  Type Of Group
	       Unsigned 8-bit integer

	   igmp.identifier  Identifier
	       Unsigned 32-bit integer

	   igmp.max_resp  Max Resp Time
	       Unsigned 8-bit integer

	   igmp.max_resp.exp  Exponent
	       Unsigned 8-bit integer

	   igmp.max_resp.mant  Mantissa
	       Unsigned 8-bit integer

	   igmp.mtrace.max_hops	 # hops
	       Unsigned 8-bit integer

	   igmp.mtrace.q_arrival  Query Arrival
	       Unsigned 32-bit integer

	   igmp.mtrace.q_fwd_code  Forwarding Code
	       Unsigned 8-bit integer

	   igmp.mtrace.q_fwd_ttl  FwdTTL
	       Unsigned 8-bit integer

	   igmp.mtrace.q_id  Query ID
	       Unsigned 24-bit integer

	   igmp.mtrace.q_inaddr	 In itf addr
	       IPv4 address

	   igmp.mtrace.q_inpkt	In pkts
	       Unsigned 32-bit integer

	   igmp.mtrace.q_mbz  MBZ
	       Unsigned 8-bit integer

	   igmp.mtrace.q_outaddr  Out itf addr
	       IPv4 address

	   igmp.mtrace.q_outpkt	 Out pkts
	       Unsigned 32-bit integer

	   igmp.mtrace.q_prevrtr  Previous rtr addr
	       IPv4 address

	   igmp.mtrace.q_rtg_proto  Rtg Protocol
	       Unsigned 8-bit integer

	   igmp.mtrace.q_s  S
	       Unsigned 8-bit integer

	   igmp.mtrace.q_src_mask  Src Mask
	       Unsigned 8-bit integer

	   igmp.mtrace.q_total	S,G pkt count
	       Unsigned 32-bit integer

	   igmp.mtrace.raddr  Receiver Address
	       IPv4 address

	   igmp.mtrace.resp_ttl	 Response TTL
	       Unsigned 8-bit integer

	   igmp.mtrace.rspaddr	Response Address
	       IPv4 address

	   igmp.mtrace.saddr  Source Address
	       IPv4 address

	   igmp.num_grp_recs  Num Group Records
	       Unsigned 16-bit integer

	   igmp.num_src	 Num Src
	       Unsigned 16-bit integer

	   igmp.qqic  QQIC
	       Unsigned 8-bit integer

	   igmp.qrv  QRV
	       Unsigned 8-bit integer

	   igmp.record_type  Record Type
	       Unsigned 8-bit integer

	   igmp.reply  Reply
	       Unsigned 8-bit integer

	   igmp.reply.pending  Reply Pending
	       Unsigned 8-bit integer

	   igmp.s  S
	       Boolean

	   igmp.type  Type
	       Unsigned 8-bit integer

	   igmp.version	 IGMP Version
	       Unsigned 8-bit integer

       Internet Message Access Protocol (imap)

	   imap.request	 Request
	       Boolean

	   imap.response  Response
	       Boolean

       Internet Printing Protocol (ipp)

       Internet Protocol (ip)

	   ip.addr  Source or Destination Address
	       IPv4 address

	   ip.checksum	Header checksum
	       Unsigned 16-bit integer

	   ip.checksum_bad  Bad Header checksum
	       Boolean

	   ip.dsfield  Differentiated Services field
	       Unsigned 8-bit integer

	   ip.dsfield.ce  ECN-CE
	       Unsigned 8-bit integer

	   ip.dsfield.dscp  Differentiated Services Codepoint
	       Unsigned 8-bit integer

	   ip.dsfield.ect  ECN-Capable Transport (ECT)
	       Unsigned 8-bit integer

	   ip.dst  Destination
	       IPv4 address

	   ip.flags  Flags
	       Unsigned 8-bit integer

	   ip.flags.df	Don't fragment
	       Boolean

	   ip.flags.mf	More fragments
	       Boolean

	   ip.frag_offset  Fragment offset
	       Unsigned 16-bit integer

	   ip.fragment	IP Fragment
	       No value

	   ip.fragment.error  Defragmentation error
	       No value

	   ip.fragment.multipletails  Multiple tail fragments found
	       Boolean

	   ip.fragment.overlap	Fragment overlap
	       Boolean

	   ip.fragment.overlap.conflict	 Conflicting data in fragment overlap
	       Boolean

	   ip.fragment.toolongfragment	Fragment too long
	       Boolean

	   ip.fragments	 IP Fragments
	       No value

	   ip.hdr_len  Header Length
	       Unsigned 8-bit integer

	   ip.id  Identification
	       Unsigned 16-bit integer

	   ip.len  Total Length
	       Unsigned 16-bit integer

	   ip.proto  Protocol
	       Unsigned 8-bit integer

	   ip.src  Source
	       IPv4 address

	   ip.tos  Type of Service
	       Unsigned 8-bit integer

	   ip.tos.cost	Cost
	       Boolean

	   ip.tos.delay	 Delay
	       Boolean

	   ip.tos.precedence  Precedence
	       Unsigned 8-bit integer

	   ip.tos.reliability  Reliability
	       Boolean

	   ip.tos.throughput  Throughput
	       Boolean

	   ip.ttl  Time to live
	       Unsigned 8-bit integer

	   ip.version  Version
	       Unsigned 8-bit integer

       Internet Protocol Version 6 (ipv6)

	   ipv6.addr  Address
	       IPv6 address

	   ipv6.class  Traffic class
	       Unsigned 8-bit integer

	   ipv6.dst  Destination
	       IPv6 address

	   ipv6.flow  Flowlabel
	       Unsigned 32-bit integer

	   ipv6.fragment  IPv6 Fragment
	       No value

	   ipv6.fragment.error	Defragmentation error
	       No value

	   ipv6.fragment.multipletails	Multiple tail fragments found
	       Boolean

	   ipv6.fragment.overlap  Fragment overlap
	       Boolean

	   ipv6.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean

	   ipv6.fragment.toolongfragment  Fragment too long
	       Boolean

	   ipv6.fragments  IPv6 Fragments
	       No value

	   ipv6.hlim  Hop limit
	       Unsigned 8-bit integer

	   ipv6.mipv6_a_flag  Acknowledge (A)
	       Boolean

	   ipv6.mipv6_b_flag  Bicasting all (B)
	       Boolean

	   ipv6.mipv6_d_flag  Duplicate Address Detection (D)
	       Boolean

	   ipv6.mipv6_h_flag  Home Registration (H)
	       Boolean

	   ipv6.mipv6_home_address  Home Address
	       IPv6 address

	   ipv6.mipv6_length  Option Length
	       Unsigned 8-bit integer

	   ipv6.mipv6_life_time	 Life Time
	       Unsigned 32-bit integer

	   ipv6.mipv6_m_flag  MAP Registration (M)
	       Boolean

	   ipv6.mipv6_prefix_length  Prefix Length
	       Unsigned 8-bit integer

	   ipv6.mipv6_r_flag  Router (R)
	       Boolean

	   ipv6.mipv6_refresh  Refresh
	       Unsigned 32-bit integer

	   ipv6.mipv6_sequence_number  Sequence Number
	       Unsigned 16-bit integer

	   ipv6.mipv6_status  Status
	       Unsigned 8-bit integer

	   ipv6.mipv6_sub_alternative_COA  Alternative Care of Address
	       IPv6 address

	   ipv6.mipv6_sub_length  Sub-Option Length
	       Unsigned 8-bit integer

	   ipv6.mipv6_sub_type	Sub-Option Type
	       Unsigned 8-bit integer

	   ipv6.mipv6_sub_unique_ID  Unique Identifier
	       Unsigned 16-bit integer

	   ipv6.mipv6_type  Option Type
	       Unsigned 8-bit integer

	   ipv6.nxt  Next header
	       Unsigned 8-bit integer

	   ipv6.plen  Payload length
	       Unsigned 16-bit integer

	   ipv6.src  Source
	       IPv6 address

	   ipv6.version	 Version
	       Unsigned 8-bit integer

       Internet Relay Chat (irc)

	   irc.command	Command
	       String

	   irc.request	Request
	       Boolean

	   irc.response	 Response
	       Boolean

       Internet Security Association and Key Management Protocol (isakmp)

       Internetwork Packet eXchange (ipx)

	   ipx.checksum	 Checksum
	       Unsigned 16-bit integer

	   ipx.dst.net	Destination Network
	       IPX network or server name

	   ipx.dst.node	 Destination Node
	       6-byte Hardware (MAC) Address

	   ipx.dst.socket  Destination Socket
	       Unsigned 16-bit integer

	   ipx.hops  Transport Control (Hops)
	       Unsigned 8-bit integer

	   ipx.len  Length
	       Unsigned 16-bit integer

	   ipx.packet_type  Packet Type
	       Unsigned 8-bit integer

	   ipx.src.net	Source Network
	       IPX network or server name

	   ipx.src.node	 Source Node
	       6-byte Hardware (MAC) Address

	   ipx.src.socket  Source Socket
	       Unsigned 16-bit integer

       Kerberos (kerberos)

       Kernel Lock Manager (klm)

	   klm.block  block
	       Boolean

	   klm.exclusive  exclusive
	       Boolean

	   klm.holder  holder
	       No value

	   klm.len  length
	       Unsigned 32-bit integer

	   klm.lock  lock
	       No value

	   klm.offset  offset
	       Unsigned 32-bit integer

	   klm.pid  pid
	       Unsigned 32-bit integer

	   klm.servername  server name
	       String

	   klm.stats  stats
	       Unsigned 32-bit integer

       Label Distribution Protocol (ldp)

	   ldp,msg.tlv.hello.requested	Hello Requested
	       Boolean

	   ldp.hdr.ldpid.lsid  Label Space ID
	       Unsigned 16-bit integer

	   ldp.hdr.ldpid.lsr  LSR ID
	       IPv4 address

	   ldp.hdr.pdu_len  PDU Length
	       Unsigned 16-bit integer

	   ldp.hdr.version  Version
	       Unsigned 16-bit integer

	   ldp.msg.experiment.id  Experiment ID
	       Unsigned 32-bit integer

	   ldp.msg.id  Message ID
	       Unsigned 32-bit integer

	   ldp.msg.len	Message Length
	       Unsigned 16-bit integer

	   ldp.msg.tlv.addrl.addr  Address
	       String

	   ldp.msg.tlv.addrl.addr_family  Address Family
	       Unsigned 16-bit integer

	   ldp.msg.tlv.atm.label.vbits	V-bits
	       Unsigned 8-bit integer

	   ldp.msg.tlv.atm.label.vci  VCI
	       Unsigned 16-bit integer

	   ldp.msg.tlv.atm.label.vpi  VPI
	       Unsigned 16-bit integer

	   ldp.msg.tlv.experiment_id  Experiment ID
	       Unsigned 32-bit integer

	   ldp.msg.tlv.extstatus.data  Extended Status Data
	       Unsigned 32-bit integer

	   ldp.msg.tlv.fec.af  FEC Element Address Type
	       Unsigned 16-bit integer

	   ldp.msg.tlv.fec.hoval  FEC Element Host Address Value
	       String

	   ldp.msg.tlv.fec.len	FEC Element Length
	       Unsigned 8-bit integer

	   ldp.msg.tlv.fec.pfval  FEC Element Prefix Value
	       String

	   ldp.msg.tlv.fec.type	 FEC Element Type
	       Unsigned 8-bit integer

	   ldp.msg.tlv.fec.vc.controlword  C-bit
	       Boolean

	   ldp.msg.tlv.fec.vc.groupid  Group ID
	       Unsigned 32-bit integer

	   ldp.msg.tlv.fec.vc.infolength  VC Info Length
	       Unsigned 8-bit integer

	   ldp.msg.tlv.fec.vc.intparam.cembytes	 Payload Bytes
	       Unsigned 16-bit integer

	   ldp.msg.tlv.fec.vc.intparam.desc  Description
	       String

	   ldp.msg.tlv.fec.vc.intparam.id  ID
	       Unsigned 8-bit integer

	   ldp.msg.tlv.fec.vc.intparam.length  Length
	       Unsigned 8-bit integer

	   ldp.msg.tlv.fec.vc.intparam.maxatm  Number of Cells
	       Unsigned 16-bit integer

	   ldp.msg.tlv.fec.vc.intparam.mtu  MTU
	       Unsigned 16-bit integer

	   ldp.msg.tlv.fec.vc.vcid  VC ID
	       Unsigned 32-bit integer

	   ldp.msg.tlv.fec.vc.vctype  VC Type
	       Unsigned 16-bit integer

	   ldp.msg.tlv.fr.label.dlci  DLCI
	       Unsigned 24-bit integer

	   ldp.msg.tlv.fr.label.len  Number of DLCI bits
	       Unsigned 16-bit integer

	   ldp.msg.tlv.generic.label  Generic Label
	       Unsigned 32-bit integer

	   ldp.msg.tlv.hc.value	 Hop Count Value
	       Unsigned 8-bit integer

	   ldp.msg.tlv.hello.cnf_seqno	Configuration Sequence Number
	       Unsigned 32-bit integer

	   ldp.msg.tlv.hello.hold  Hold Time
	       Unsigned 16-bit integer

	   ldp.msg.tlv.hello.res  Reserved
	       Unsigned 16-bit integer

	   ldp.msg.tlv.hello.targeted  Targeted Hello
	       Boolean

	   ldp.msg.tlv.ipv4.taddr  IPv4 Transport Address
	       IPv4 address

	   ldp.msg.tlv.ipv6.taddr  IPv6 Transport Address
	       IPv6 address

	   ldp.msg.tlv.len  TLV Length
	       Unsigned 16-bit integer

	   ldp.msg.tlv.pv.lsrid	 LSR Id
	       IPv4 address

	   ldp.msg.tlv.returned.ldpid.lsid  Returned PDU Label Space ID
	       Unsigned 16-bit integer

	   ldp.msg.tlv.returned.ldpid.lsr  Returned PDU LSR ID
	       IPv4 address

	   ldp.msg.tlv.returned.msg.id	Returned Message ID
	       Unsigned 32-bit integer

	   ldp.msg.tlv.returned.msg.len	 Returned Message Length
	       Unsigned 16-bit integer

	   ldp.msg.tlv.returned.msg.type  Returned Message Type
	       Unsigned 16-bit integer

	   ldp.msg.tlv.returned.msg.ubit  Returned Message Unknown bit
	       Unsigned 8-bit integer

	   ldp.msg.tlv.returned.pdu_len	 Returned PDU Length
	       Unsigned 16-bit integer

	   ldp.msg.tlv.returned.version	 Returned PDU Version
	       Unsigned 16-bit integer

	   ldp.msg.tlv.sess.advbit  Session Label Advertisement Discipline
	       Boolean

	   ldp.msg.tlv.sess.atm.dir  Directionality
	       Boolean

	   ldp.msg.tlv.sess.atm.lr  Number of ATM Label Ranges
	       Unsigned 8-bit integer

	   ldp.msg.tlv.sess.atm.maxvci	Maximum VCI
	       Unsigned 16-bit integer

	   ldp.msg.tlv.sess.atm.maxvpi	Maximum VPI
	       Unsigned 16-bit integer

	   ldp.msg.tlv.sess.atm.merge  Session ATM Merge Parameter
	       Unsigned 8-bit integer

	   ldp.msg.tlv.sess.atm.minvci	Minimum VCI
	       Unsigned 16-bit integer

	   ldp.msg.tlv.sess.atm.minvpi	Minimum VPI
	       Unsigned 16-bit integer

	   ldp.msg.tlv.sess.fr.dir  Directionality
	       Boolean

	   ldp.msg.tlv.sess.fr.len  Number of DLCI bits
	       Unsigned 16-bit integer

	   ldp.msg.tlv.sess.fr.lr  Number of Frame Relay Label Ranges
	       Unsigned 8-bit integer

	   ldp.msg.tlv.sess.fr.maxdlci	Maximum DLCI
	       Unsigned 24-bit integer

	   ldp.msg.tlv.sess.fr.merge  Session Frame Relay Merge Parameter
	       Unsigned 8-bit integer

	   ldp.msg.tlv.sess.fr.mindlci	Minimum DLCI
	       Unsigned 24-bit integer

	   ldp.msg.tlv.sess.ka	Session KeepAlive Time
	       Unsigned 16-bit integer

	   ldp.msg.tlv.sess.ldetbit  Session Loop Detection
	       Boolean

	   ldp.msg.tlv.sess.mxpdu  Session Max PDU Length
	       Unsigned 16-bit integer

	   ldp.msg.tlv.sess.pvlim  Session Path Vector Limit
	       Unsigned 8-bit integer

	   ldp.msg.tlv.sess.rxlsr  Session Receiver LSR Identifier
	       IPv4 address

	   ldp.msg.tlv.sess.ver	 Session Protocol Version
	       Unsigned 16-bit integer

	   ldp.msg.tlv.status.data  Status Data
	       Unsigned 32-bit integer

	   ldp.msg.tlv.status.ebit  E Bit
	       Boolean

	   ldp.msg.tlv.status.fbit  F Bit
	       Boolean

	   ldp.msg.tlv.status.msg.id  Message ID
	       Unsigned 32-bit integer

	   ldp.msg.tlv.status.msg.type	Message Type
	       Unsigned 16-bit integer

	   ldp.msg.tlv.type  TLV Type
	       Unsigned 16-bit integer

	   ldp.msg.tlv.unknown	TLV Unknown bits
	       Unsigned 8-bit integer

	   ldp.msg.tlv.value  TLV Value
	       Byte array

	   ldp.msg.tlv.vendor_id  Vendor ID
	       Unsigned 32-bit integer

	   ldp.msg.type	 Message Type
	       Unsigned 16-bit integer

	   ldp.msg.ubit	 U bit
	       Boolean

	   ldp.msg.vendor.id  Vendor ID
	       Unsigned 32-bit integer

	   ldp.req  Request
	       Boolean

	   ldp.rsp  Response
	       Boolean

	   ldp.tlv.lbl_req_msg_id  Label Request Message ID
	       Unsigned 32-bit integer

       Layer 2 Tunneling Protocol (l2tp)

	   l2tp.Nr  Nr
	       Unsigned 16-bit integer

	   l2tp.Ns  Ns
	       Unsigned 16-bit integer

	   l2tp.length	Length
	       Unsigned 16-bit integer

	   l2tp.offset	Offset
	       Unsigned 16-bit integer

	   l2tp.session	 Session ID
	       Unsigned 16-bit integer

	   l2tp.tunnel	Tunnel ID
	       Unsigned 16-bit integer

	   lt2p.avp.hidden  Hidden
	       Boolean

	   lt2p.avp.length  Length
	       Unsigned 16-bit integer

	   lt2p.avp.mandatory  Mandatory
	       Boolean

	   lt2p.avp.type  Type
	       Unsigned 16-bit integer

	   lt2p.avp.vendor_id  Vendor ID
	       Unsigned 16-bit integer

	   lt2p.length_bit  Length Bit
	       Boolean

	   lt2p.offset_bit  Offset bit
	       Boolean

	   lt2p.priority  Priority
	       Boolean

	   lt2p.seq_bit	 Sequence Bit
	       Boolean

	   lt2p.tie_breaker  Tie Breaker

	   lt2p.type  Type
	       Unsigned 16-bit integer

	   lt2p.version	 Version
	       Unsigned 16-bit integer

       Lightweight Directory Access Protocol (ldap)

	   ldap.abandon.msgid  Abandon Msg Id
	       Unsigned 32-bit integer

	   ldap.attribute  Attribute
	       String

	   ldap.bind.auth_type	Auth Type
	       Unsigned 8-bit integer

	   ldap.bind.dn	 DN
	       String

	   ldap.bind.password  Password
	       String

	   ldap.bind.version  Version
	       Unsigned 32-bit integer

	   ldap.compare.test  Test
	       String

	   ldap.dn  Distinguished Name
	       String

	   ldap.length	Length
	       Unsigned 32-bit integer

	   ldap.message_id  Message Id
	       Unsigned 32-bit integer

	   ldap.message_length	Message Length
	       Unsigned 32-bit integer

	   ldap.message_type  Message Type
	       Unsigned 8-bit integer

	   ldap.modify.add  Add
	       String

	   ldap.modify.delete  Delete
	       String

	   ldap.modify.replace	Replace
	       String

	   ldap.modrdn.delete  Delete Values
	       Boolean

	   ldap.modrdn.name  New Name
	       String

	   ldap.modrdn.superior	 New Location
	       String

	   ldap.result.code  Result Code
	       Unsigned 8-bit integer

	   ldap.result.errormsg	 Error Message
	       String

	   ldap.result.matcheddn  Matched DN
	       String

	   ldap.result.referral	 Referral
	       String

	   ldap.search.basedn  Base DN
	       String

	   ldap.search.dereference  Dereference
	       Unsigned 8-bit integer

	   ldap.search.filter  Filter
	       String

	   ldap.search.scope  Scope
	       Unsigned 8-bit integer

	   ldap.search.sizelimit  Size Limit
	       Unsigned 32-bit integer

	   ldap.search.timelimit  Time Limit
	       Unsigned 32-bit integer

	   ldap.search.typesonly  Attributes Only
	       Boolean

	   ldap.value  Value
	       String

       Line Printer Daemon Protocol (lpd)

	   lpd.request	Request
	       Boolean

	   lpd.response	 Response
	       Boolean

       Link Access Procedure Balanced (LAPB) (lapb)

	   lapb.address	 Address Field
	       Unsigned 8-bit integer

	   lapb.control	 Control Field
	       Unsigned 8-bit integer

       Link Access Procedure Balanced Ethernet (LAPBETHER) (lapbether)

	   lapbether.length  Length Field
	       Unsigned 16-bit integer

       Link Access Procedure, Channel D (LAPD) (lapd)

	   lapd.address	 Address Field
	       Unsigned 16-bit integer

	   lapd.control	 Control Field
	       Unsigned 16-bit integer

	   lapd.cr  C/R
	       Unsigned 16-bit integer

	   lapd.ea1  EA1
	       Unsigned 16-bit integer

	   lapd.ea2  EA2
	       Unsigned 16-bit integer

	   lapd.sapi  SAPI
	       Unsigned 16-bit integer

	   lapd.tei  TEI
	       Unsigned 16-bit integer

       Linux cooked-mode capture (sll)

	   sll.etype  Protocol
	       Unsigned 16-bit integer

	   sll.halen  Link-layer address length
	       Unsigned 16-bit integer

	   sll.hatype  Link-layer address type
	       Unsigned 16-bit integer

	   sll.ltype  Protocol
	       Unsigned 16-bit integer

	   sll.pkttype	Packet type
	       Unsigned 16-bit integer

	   sll.src.eth	Source
	       6-byte Hardware (MAC) Address

	   sll.src.other  Source
	       Byte array

	   sll.trailer	Trailer
	       Byte array

       Local Management Interface (lmi)

	   lmi.cmd  Call reference
	       Unsigned 8-bit integer

	   lmi.dlci_act	 DLCI Active
	       Unsigned 8-bit integer

	   lmi.dlci_hi	DLCI High
	       Unsigned 8-bit integer

	   lmi.dlci_low	 DLCI Low
	       Unsigned 8-bit integer

	   lmi.dlci_new	 DLCI New
	       Unsigned 8-bit integer

	   lmi.ele_rcd_type  Record Type
	       Unsigned 8-bit integer

	   lmi.inf_ele	Information Element
	       Unsigned 8-bit integer

	   lmi.inf_ele_len  Length
	       Unsigned 8-bit integer

	   lmi.inf_ele_type  Type
	       Unsigned 8-bit integer

	   lmi.msg_type	 Message Type
	       Unsigned 8-bit integer

	   lmi.recv_seq	 Recv Seq
	       Unsigned 8-bit integer

	   lmi.send_seq	 Send Seq
	       Unsigned 8-bit integer

       LocalTalk Link Access Protocol (llap)

	   llap.dst  Destination Node
	       Unsigned 8-bit integer

	   llap.src  Source Node
	       Unsigned 8-bit integer

	   llap.type  Type
	       Unsigned 8-bit integer

       Logical-Link Control (llc)

	   llc.control	Control
	       Unsigned 16-bit integer

	   llc.dsap  DSAP
	       Unsigned 8-bit integer

	   llc.dsap.ig	IG Bit
	       Boolean

	   llc.oui  Organization Code
	       Unsigned 24-bit integer

	   llc.pid  Protocol ID
	       Unsigned 16-bit integer

	   llc.ssap  SSAP
	       Unsigned 8-bit integer

	   llc.ssap.cr	CR Bit
	       Boolean

	   llc.type  Type
	       Unsigned 16-bit integer

       Lucent/Ascend debug output (ascend)

	   ascend.chunk	 WDD Chunk
	       Unsigned 32-bit integer

	   ascend.number  Called number
	       String

	   ascend.sess	Session ID
	       Unsigned 32-bit integer

	   ascend.task	Task
	       Unsigned 32-bit integer

	   ascend.type	Link type
	       Unsigned 32-bit integer

	   ascend.user	User name
	       String

       MAPI (mapi)

	   mapi.request	 Request
	       Boolean

	   mapi.response  Response
	       Boolean

       MMS Message Encapsulation (mmse)

	   mmse.bcc  Bcc
	       String

	   mmse.content_location  Content-Location
	       String

	   mmse.content_type  Data
	       No value

	   mmse.date  Date
	       Date/Time stamp

	   mmse.delivery_report	 Delivery-Report
	       Unsigned 8-bit integer

	   mmse.delivery_time.abs  Delivery-Time
	       Date/Time stamp

	   mmse.delivery_time.rel  Delivery-Time
	       Time duration

	   mmse.expiry.abs  Expiry
	       Date/Time stamp

	   mmse.expiry.rel  Expiry
	       Time duration

	   mmse.ffheader  Free format (not encoded) header
	       String

	   mmse.from  From
	       String

	   mmse.message_class.id  Message-Class
	       Unsigned 8-bit integer

	   mmse.message_class.str  Message-Class
	       String

	   mmse.message_id  Message-Id
	       String

	   mmse.message_size  Message-Size
	       Unsigned 32-bit integer

	   mmse.message_type  Message-Type
	       Unsigned 8-bit integer

	   mmse.mms_version  MMS-Version
	       String

	   mmse.priority  Priority
	       Unsigned 8-bit integer

	   mmse.read_reply  Read-Reply
	       Unsigned 8-bit integer

	   mmse.report_allowed	Report-Allowed
	       Unsigned 8-bit integer

	   mmse.response_status	 Response-Status
	       Unsigned 8-bit integer

	   mmse.response_text  Response-Text
	       String

	   mmse.sender_visibility  Sender-Visibility
	       Unsigned 8-bit integer

	   mmse.status	Status
	       Unsigned 8-bit integer

	   mmse.subject	 Subject
	       String

	   mmse.to  To
	       String

	   mmse.transaction_id	Transaction-ID
	       String

       MS Proxy Protocol (msproxy)

	   msproxy.bindaddr  Destination
	       IPv4 address

	   msproxy.bindid  Bound Port Id
	       Unsigned 32-bit integer

	   msproxy.bindport  Bind Port
	       Unsigned 16-bit integer

	   msproxy.boundport  Bound Port
	       Unsigned 16-bit integer

	   msproxy.clntport  Client Port
	       Unsigned 16-bit integer

	   msproxy.command  Command
	       Unsigned 16-bit integer

	   msproxy.dstaddr  Destination Address
	       IPv4 address

	   msproxy.dstport  Destination Port
	       Unsigned 16-bit integer

	   msproxy.resolvaddr  Address
	       IPv4 address

	   msproxy.server_ext_addr  Server External Address
	       IPv4 address

	   msproxy.server_ext_port  Server External Port
	       Unsigned 16-bit integer

	   msproxy.server_int_addr  Server Internal Address
	       IPv4 address

	   msproxy.server_int_port  Server Internal Port
	       Unsigned 16-bit integer

	   msproxy.serveraddr  Server Address
	       IPv4 address

	   msproxy.serverport  Server Port
	       Unsigned 16-bit integer

	   msproxy.srcport  Source Port
	       Unsigned 16-bit integer

       MSNIP: Multicast Source Notification of Interest Protocol (msnip)

	   msnip.checksum  Checksum
	       Unsigned 16-bit integer

	   msnip.checksum_bad  Bad Checksum
	       Boolean

	   msnip.count	Count
	       Unsigned 8-bit integer

	   msnip.genid	Generation ID
	       Unsigned 16-bit integer

	   msnip.groups	 Groups
	       No value

	   msnip.holdtime  Holdtime
	       Unsigned 32-bit integer

	   msnip.holdtime16  Holdtime
	       Unsigned 16-bit integer

	   msnip.maddr	Multicast group
	       IPv4 address

	   msnip.netmask  Netmask
	       Unsigned 8-bit integer

	   msnip.rec_type  Record Type
	       Unsigned 8-bit integer

	   msnip.type  Type
	       Unsigned 8-bit integer

       MTP 2 Transparent Proxy (m2tp)

	   m2tp.diagnostic_info	 Diagnostic information
	       Byte array

	   m2tp.error_code  Error code
	       Unsigned 32-bit integer

	   m2tp.heartbeat_data	Heartbeat data
	       Byte array

	   m2tp.info_string  Info string
	       String

	   m2tp.interface_identifier  Interface Identifier
	       Unsigned 32-bit integer

	   m2tp.master_slave  Master Slave Indicator
	       Unsigned 32-bit integer

	   m2tp.message_class  Message class
	       Unsigned 8-bit integer

	   m2tp.message_length	Message length
	       Unsigned 32-bit integer

	   m2tp.message_type  Message Type
	       Unsigned 8-bit integer

	   m2tp.parameter_length  Parameter length
	       Unsigned 16-bit integer

	   m2tp.parameter_padding  Padding
	       Byte array

	   m2tp.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   m2tp.parameter_value	 Parameter Value
	       Byte array

	   m2tp.reason	Reason
	       Unsigned 32-bit integer

	   m2tp.reserved  Reserved
	       Unsigned 8-bit integer

	   m2tp.user_identifier	 M2tp User Identifier
	       Unsigned 32-bit integer

	   m2tp.version	 Version
	       Unsigned 8-bit integer

       MTP 3 User Adaptation Layer (m3ua)

	   m3ua.affected_point_code_mask  Mask
	       Unsigned 8-bit integer

	   m3ua.affected_point_code_pc	Affected point code
	       Unsigned 24-bit integer

	   m3ua.asp_identifier	ASP identifier
	       Unsigned 32-bit integer

	   m3ua.cic_range_lower	 Lower CIC value
	       Unsigned 16-bit integer

	   m3ua.cic_range_mask	Mask
	       Unsigned 8-bit integer

	   m3ua.cic_range_pc  Originating point code
	       Unsigned 24-bit integer

	   m3ua.cic_range_upper	 Upper CIC value
	       Unsigned 16-bit integer

	   m3ua.concerned_dpc  Concerned DPC
	       Unsigned 24-bit integer

	   m3ua.concerned_reserved  Reserved
	       Byte array

	   m3ua.congestion_level  Congestion level
	       Unsigned 8-bit integer

	   m3ua.congestion_reserved  Reserved
	       Byte array

	   m3ua.correlation_identifier	Correlation Identifier
	       Unsigned 32-bit integer

	   m3ua.deregistration_result_routing_context  Routing context
	       Unsigned 32-bit integer

	   m3ua.deregistration_results_status  De-Registration status
	       Unsigned 32-bit integer

	   m3ua.deregistration_status  Deregistration status
	       Unsigned 32-bit integer

	   m3ua.diagnostic_information	Diagnostic information
	       Byte array

	   m3ua.dpc_mask  Mask
	       Unsigned 8-bit integer

	   m3ua.dpc_pc	Destination point code
	       Unsigned 24-bit integer

	   m3ua.error_code  Error code
	       Unsigned 32-bit integer

	   m3ua.heartbeat_data	Heartbeat data
	       Byte array

	   m3ua.info_string  Info string
	       String

	   m3ua.local_rk_identifier  Local routing key identifier
	       Unsigned 32-bit integer

	   m3ua.message_class  Message class
	       Unsigned 8-bit integer

	   m3ua.message_length	Message length
	       Unsigned 32-bit integer

	   m3ua.message_type  Message Type
	       Unsigned 8-bit integer

	   m3ua.network_appearance  Network appearance
	       Unsigned 32-bit integer

	   m3ua.opc_list_mask  Mask
	       Unsigned 8-bit integer

	   m3ua.opc_list_pc  Originating point code
	       Unsigned 24-bit integer

	   m3ua.parameter_length  Parameter length
	       Unsigned 16-bit integer

	   m3ua.parameter_padding  Padding
	       Byte array

	   m3ua.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   m3ua.parameter_value	 Parameter value
	       Byte array

	   m3ua.protocol_data_2_li  Length indicator
	       Unsigned 8-bit integer

	   m3ua.protocol_data_dpc  DPC
	       Unsigned 32-bit integer

	   m3ua.protocol_data_mp  MP
	       Unsigned 8-bit integer

	   m3ua.protocol_data_ni  NI
	       Unsigned 8-bit integer

	   m3ua.protocol_data_opc  OPC
	       Unsigned 32-bit integer

	   m3ua.protocol_data_si  SI
	       Unsigned 8-bit integer

	   m3ua.protocol_data_sls  SLS
	       Unsigned 8-bit integer

	   m3ua.registration_result_identifier	Local RK-identifier value
	       Unsigned 32-bit integer

	   m3ua.registration_result_routing_context  Routing context
	       Unsigned 32-bit integer

	   m3ua.registration_results_status  Registration status
	       Unsigned 32-bit integer

	   m3ua.registration_status  Registration status
	       Unsigned 32-bit integer

	   m3ua.reserved  Reserved
	       Unsigned 8-bit integer

	   m3ua.routing_context	 Routing context
	       Unsigned 32-bit integer

	   m3ua.status_info  Status info
	       Unsigned 16-bit integer

	   m3ua.status_type  Status type
	       Unsigned 16-bit integer

	   m3ua.traffic_mode_type  Traffic mode Type
	       Unsigned 32-bit integer

	   m3ua.unavailability_cause  Unavailability cause
	       Unsigned 16-bit integer

	   m3ua.user_identity  User Identity
	       Unsigned 16-bit integer

	   m3ua.version	 Version
	       Unsigned 8-bit integer

	   m3ua_reason	Reason
	       Unsigned 32-bit integer

	   m3ua_si  Service indicator
	       Unsigned 8-bit integer

	   m3ua_ssn  Subsystem number
	       Unsigned 8-bit integer

       MTP2 Peer Adaptation Layer (m2pa)

	   m2pa.bsn  BSN
	       Unsigned 16-bit integer

	   m2pa.class  Message Class
	       Unsigned 8-bit integer

	   m2pa.filler	Filler
	       Byte array

	   m2pa.fsn  FSN
	       Unsigned 16-bit integer

	   m2pa.length	Message length
	       Unsigned 32-bit integer

	   m2pa.li_priority  Priority
	       Unsigned 8-bit integer

	   m2pa.li_spare  Spare
	       Unsigned 8-bit integer

	   m2pa.spare  Spare
	       Unsigned 8-bit integer

	   m2pa.status	Link Status Status
	       Unsigned 32-bit integer

	   m2pa.type  Message Type
	       Unsigned 8-bit integer

	   m2pa.unknown_data  Unknown Data
	       Byte array

	   m2pa.version	 Version
	       Unsigned 8-bit integer

       Malformed Packet (malformed)

       Message Transfer Part Level 2 (mtp2)

	   mtp2.bib  Backward indicator bit
	       Unsigned 8-bit integer

	   mtp2.bsn  Backward sequence number
	       Unsigned 8-bit integer

	   mtp2.fib  Forward indicator bit
	       Unsigned 8-bit integer

	   mtp2.fsn  Forward sequence number
	       Unsigned 8-bit integer

	   mtp2.li  Length Indicator
	       Unsigned 8-bit integer

	   mtp2.long_sf	 Status field
	       Unsigned 16-bit integer

	   mtp2.sf  Status field
	       Unsigned 8-bit integer

	   mtp2.spare  Spare
	       Unsigned 8-bit integer

       Message Transfer Part Level 3 (mtp3)

	   mtp3.dpc  DPC
	       Unsigned 32-bit integer

	   mtp3.dpc.cluster  DPC Cluster
	       Unsigned 24-bit integer

	   mtp3.dpc.member  DPC Member
	       Unsigned 24-bit integer

	   mtp3.dpc.network  DPC Network
	       Unsigned 24-bit integer

	   mtp3.network_indicator  Network indicator
	       Unsigned 8-bit integer

	   mtp3.opc  OPC
	       Unsigned 32-bit integer

	   mtp3.opc.cluster  OPC Cluster
	       Unsigned 24-bit integer

	   mtp3.opc.member  OPC Member
	       Unsigned 24-bit integer

	   mtp3.opc.network  OPC Network
	       Unsigned 24-bit integer

	   mtp3.priority  Priority
	       Unsigned 8-bit integer

	   mtp3.service_indicator  Service indicator
	       Unsigned 8-bit integer

	   mtp3.sls  Signalling Link Selector
	       Unsigned 32-bit integer

	   mtp3.spare  Spare
	       Unsigned 8-bit integer

       Microsoft Distributed File System (dfs)

       Microsoft Local Security Architecture (lsa)

       Microsoft Network Logon (rpc_netlogon)

	   netlogon.acct.expiry_time  Acct Expiry Time
	       Date/Time stamp

	   netlogon.acct_desc  Acct Desc
	       String

	   netlogon.acct_name  Acct Name
	       String

	   netlogon.alias_name	Alias Name
	       String

	   netlogon.alias_rid  Alias RID
	       Unsigned 32-bit integer

	   netlogon.attrs  Attributes
	       Unsigned 32-bit integer

	   netlogon.authoritative  Authoritative
	       Unsigned 8-bit integer

	   netlogon.bad_pw_count  Bad PW Count
	       Unsigned 16-bit integer

	   netlogon.blob  BLOB
	       Byte array

	   netlogon.blob.size  Size
	       Unsigned 32-bit integer

	   netlogon.cli_name  CLI Name
	       String

	   netlogon.client.name	 Client Name
	       String

	   netlogon.client.site_name  Client Site Name
	       String

	   netlogon.code  Code
	       Unsigned 32-bit integer

	   netlogon.codepage  Codepage
	       Unsigned 16-bit integer

	   netlogon.comment  Comment
	       String

	   netlogon.computer_name  Computer Name
	       String

	   netlogon.count  Count
	       Unsigned 16-bit integer

	   netlogon.country  Country
	       Unsigned 16-bit integer

	   netlogon.credential	Credential
	       Byte array

	   netlogon.cypher_block  Cypher Block
	       Byte array

	   netlogon.database_id	 Database Id
	       Unsigned 32-bit integer

	   netlogon.dc.address	DC Address
	       String

	   netlogon.dc.address_type  DC Address Type
	       Unsigned 32-bit integer

	   netlogon.dc.name  DC Name
	       String

	   netlogon.dc.site_name  DC Site Name
	       String

	   netlogon.dir_drive  Dir Drive
	       String

	   netlogon.dns.forest_name  DNS Forest Name
	       String

	   netlogon.dns_host  DNS Host
	       String

	   netlogon.domain  Domain
	       String

	   netlogon.flags  Flags
	       Unsigned 32-bit integer

	   netlogon.full_name  Full Name
	       String

	   netlogon.group_desc	Group Desc
	       String

	   netlogon.group_name	Group Name
	       String

	   netlogon.group_rid  Group RID
	       Unsigned 32-bit integer

	   netlogon.handle  Handle
	       String

	   netlogon.home_dir  Home Dir
	       String

	   netlogon.kickoff_time  Kickoff Time
	       Date/Time stamp

	   netlogon.len	 Len
	       Unsigned 32-bit integer

	   netlogon.level  Level
	       Unsigned 16-bit integer

	   netlogon.level32  Level
	       Unsigned 32-bit integer

	   netlogon.lm_chal_resp  LM Chal resp
	       Byte array

	   netlogon.lm_owf_pwd	LM Pwd
	       Byte array

	   netlogon.lm_owf_pwd.encrypted  Encrypted LM Pwd
	       Byte array

	   netlogon.lm_pwd_present  LM PWD Present
	       Unsigned 8-bit integer

	   netlogon.logoff_time	 Logoff Time
	       Date/Time stamp

	   netlogon.logon_attempts  Logon Attempts
	       Unsigned 32-bit integer

	   netlogon.logon_count	 Logon Count
	       Unsigned 16-bit integer

	   netlogon.logon_id  Logon ID

	   netlogon.logon_script  Logon Script
	       String

	   netlogon.logon_time	Logon Time
	       Date/Time stamp

	   netlogon.lsa.secret	LSA Secret
	       Byte array

	   netlogon.lsa_sd_size	 Size
	       Unsigned 32-bit integer

	   netlogon.max_size  Max Size
	       Unsigned 32-bit integer

	   netlogon.nt_chal_resp  NT Chal resp
	       Byte array

	   netlogon.nt_owf_pwd	NT Pwd
	       Byte array

	   netlogon.nt_pwd_present  NT PWD Present
	       Unsigned 8-bit integer

	   netlogon.num_deltas	Num Deltas
	       Unsigned 32-bit integer

	   netlogon.num_other_groups  Num Other Groups
	       Unsigned 32-bit integer

	   netlogon.num_pwd_pairs  Num PWD Pairs
	       Unsigned 8-bit integer

	   netlogon.num_rids  Num RIDs
	       Unsigned 32-bit integer

	   netlogon.param_ctrl	Param Ctrl
	       Unsigned 32-bit integer

	   netlogon.parameters	Parameters
	       String

	   netlogon.profile_path  Profile Path
	       String

	   netlogon.pwd_can_change_time	 PWD Can Change
	       Date/Time stamp

	   netlogon.pwd_expired	 PWD Expired
	       Unsigned 8-bit integer

	   netlogon.pwd_last_set_time  PWD Last Set
	       Date/Time stamp

	   netlogon.pwd_must_change_time  PWD Must Change
	       Date/Time stamp

	   netlogon.rc	Return code
	       Unsigned 32-bit integer

	   netlogon.rid	 User RID
	       Unsigned 32-bit integer

	   netlogon.sec_chn_type  Sec Chn Type
	       Unsigned 16-bit integer

	   netlogon.server  Server
	       String

	   netlogon.site_name  Site Name
	       String

	   netlogon.status  Status
	       Unsigned 32-bit integer

	   netlogon.timestamp  Timestamp
	       Unsigned 32-bit integer

	   netlogon.trusted_dc	Trusted DC
	       String

	   netlogon.trusted_domain  Trusted Domain
	       String

	   netlogon.unknown.char  Unknown char
	       Unsigned 8-bit integer

	   netlogon.unknown.long  Unknown long
	       Unsigned 32-bit integer

	   netlogon.unknown.short  Unknown short
	       Unsigned 16-bit integer

	   netlogon.unknown.time  Unknown time
	       Date/Time stamp

	   netlogon.unknown_string  Unknown string
	       String

	   netlogon.user_flags	User Flags
	       Unsigned 32-bit integer

	   netlogon.user_session_key  User Session Key
	       Byte array

	   netlogon.wkst.fqdn  Wkst FQDN
	       String

	   netlogon.wkst.os  Wkst OS
	       String

	   netlogon.wkst.site_name  Wkst Site Name
	       String

	   netlogon.wksts  Workstations
	       String

       Microsoft Registry (reg)

       Microsoft Security Account Manager (samr)

	   nt.acct_ctrl	 Acct Ctrl
	       Unsigned 32-bit integer

	   nt.str.len  Length
	       Unsigned 32-bit integer

	   nt.str.max_len  Max Length
	       Unsigned 32-bit integer

	   nt.str.offset  Offset
	       Unsigned 32-bit integer

	   nt.string.length  Length
	       Unsigned 16-bit integer

	   nt.string.size  Size
	       Unsigned 16-bit integer

	   samr.access	Access Mask
	       Unsigned 32-bit integer

	   samr.acct_desc  Account Desc
	       String

	   samr.acct_expiry_time  Acct Expiry
	       Date/Time stamp

	   samr.acct_name  Account Name
	       String

	   samr.alias  Alias
	       Unsigned 32-bit integer

	   samr.alias_name  Alias Name
	       String

	   samr.attr  Attributes
	       Unsigned 32-bit integer

	   samr.bad_pwd_count  Bad Pwd Count
	       Unsigned 16-bit integer

	   samr.codepage  Codepage
	       Unsigned 16-bit integer

	   samr.comment	 Comment
	       String

	   samr.count  Count
	       Unsigned 32-bit integer

	   samr.country	 Country
	       Unsigned 16-bit integer

	   samr.crypt_hash  Hash
	       Byte array

	   samr.crypt_password	Password
	       Byte array

	   samr.dc  DC
	       String

	   samr.divisions  Divisions
	       Unsigned 16-bit integer

	   samr.domain	Domain
	       String

	   samr.entries	 Entries
	       Unsigned 32-bit integer

	   samr.full_name  Full Name
	       String

	   samr.group  Group
	       Unsigned 32-bit integer

	   samr.group_name  Group Name
	       String

	   samr.hnd  Context Handle
	       Byte array

	   samr.home  Home
	       String

	   samr.home_drive  Home Drive
	       String

	   samr.index  Index
	       Unsigned 32-bit integer

	   samr.info_type  Info Type
	       Unsigned 32-bit integer

	   samr.kickoff_time  Kickoff Time
	       Date/Time stamp

	   samr.level  Level
	       Unsigned 16-bit integer

	   samr.lm_change  LM Change
	       Unsigned 8-bit integer

	   samr.lm_pwd_set  LM Pwd Set
	       Unsigned 8-bit integer

	   samr.logoff_time  Logoff Time
	       Date/Time stamp

	   samr.logon_count  Logon Count
	       Unsigned 16-bit integer

	   samr.logon_time  Logon Time
	       Date/Time stamp

	   samr.mask  Mask
	       Unsigned 32-bit integer

	   samr.max_entries  Max Entries
	       Unsigned 32-bit integer

	   samr.max_pwd_age  Max Pwd Age
	       Time duration

	   samr.min_pwd_age  Min Pwd Age
	       Time duration

	   samr.min_pwd_len  Min Pwd Len
	       Unsigned 16-bit integer

	   samr.nt_pwd_set  NT Pwd Set
	       Unsigned 8-bit integer

	   samr.num_aliases  Num Aliases
	       Unsigned 32-bit integer

	   samr.num_groups  Num Groups
	       Unsigned 32-bit integer

	   samr.num_users  Num Users
	       Unsigned 32-bit integer

	   samr.parameters  Parameters
	       String

	   samr.pref_maxsize  Pref MaxSize
	       Unsigned 32-bit integer

	   samr.profile	 Profile
	       String

	   samr.pwd_Expired  Expired flag
	       Unsigned 8-bit integer

	   samr.pwd_can_change_time  PWD Can Change
	       Date/Time stamp

	   samr.pwd_history_len	 Pwd History Len
	       Unsigned 16-bit integer

	   samr.pwd_last_set_time  PWD Last Set
	       Date/Time stamp

	   samr.pwd_must_change_time  PWD Must Change
	       Date/Time stamp

	   samr.rc  Return code
	       Unsigned 32-bit integer

	   samr.resume_hnd  Resume Hnd
	       Unsigned 32-bit integer

	   samr.ret_size  Returned Size
	       Unsigned 32-bit integer

	   samr.revision  Revision

	   samr.rid  Rid
	       Unsigned 32-bit integer

	   samr.rid.attrib  Rid Attrib
	       Unsigned 32-bit integer

	   samr.script	Script
	       String

	   samr.server	Server
	       String

	   samr.start_idx  Start Idx
	       Unsigned 32-bit integer

	   samr.total_size  Total Size
	       Unsigned 32-bit integer

	   samr.type  Type
	       Unsigned 32-bit integer

	   samr.unknown.char  Unknown char
	       Unsigned 8-bit integer

	   samr.unknown.hyper  Unknown hyper

	   samr.unknown.long  Unknown long
	       Unsigned 32-bit integer

	   samr.unknown.short  Unknown short
	       Unsigned 16-bit integer

	   samr.unknown_string	Unknown string
	       String

	   samr.unknown_time  Unknown time
	       Date/Time stamp

	   samr.workstations  Workstations
	       String

       Microsoft Server Service (srvsvc)

       Microsoft Spool Subsystem (spoolss)

       Microsoft Windows Browser Protocol (browser)

	   browser.backup.count	 Backup List Requested Count
	       Unsigned 8-bit integer

	   browser.backup.server  Backup Server
	       String

	   browser.backup.token	 Backup Request Token
	       Unsigned 32-bit integer

	   browser.browser_to_promote  Browser to Promote
	       String

	   browser.command  Command
	       Unsigned 8-bit integer

	   browser.comment  Host Comment
	       String

	   browser.election.criteria  Election Criteria
	       Unsigned 32-bit integer

	   browser.election.desire  Election Desire
	       Unsigned 8-bit integer

	   browser.election.desire.backup  Backup
	       Boolean

	   browser.election.desire.domain_master  Domain Master
	       Boolean

	   browser.election.desire.master  Master
	       Boolean

	   browser.election.desire.nt  NT
	       Boolean

	   browser.election.desire.standby  Standby
	       Boolean

	   browser.election.desire.wins	 WINS
	       Boolean

	   browser.election.os	Election OS
	       Unsigned 8-bit integer

	   browser.election.os.nts  NT Server
	       Boolean

	   browser.election.os.ntw  NT Workstation
	       Boolean

	   browser.election.os.wfw  WfW
	       Boolean

	   browser.election.revision  Election Revision
	       Unsigned 16-bit integer

	   browser.election.version  Election Version
	       Unsigned 8-bit integer

	   browser.mb_server  Master Browser Server Name
	       String

	   browser.os_major  OS Major Version
	       Unsigned 8-bit integer

	   browser.os_minor  OS Minor Version
	       Unsigned 8-bit integer

	   browser.period  Update Periodicity
	       Unsigned 32-bit integer

	   browser.proto_major	Browser Protocol Major Version
	       Unsigned 8-bit integer

	   browser.proto_minor	Browser Protocol Minor Version
	       Unsigned 8-bit integer

	   browser.response_computer_name  Response Computer Name
	       String

	   browser.server  Server Name
	       String

	   browser.server_type	Server Type
	       Unsigned 32-bit integer

	   browser.server_type.apple  Apple
	       Boolean

	   browser.server_type.backup_controller  Backup Controller
	       Boolean

	   browser.server_type.browser.backup  Backup Browser
	       Boolean

	   browser.server_type.browser.domain_master  Domain Master Browser
	       Boolean

	   browser.server_type.browser.master  Master Browser
	       Boolean

	   browser.server_type.browser.potential  Potential Browser
	       Boolean

	   browser.server_type.dialin  Dialin
	       Boolean

	   browser.server_type.domain_controller  Domain Controller
	       Boolean

	   browser.server_type.domainenum  Domain Enum
	       Boolean

	   browser.server_type.local  Local
	       Boolean

	   browser.server_type.member  Member
	       Boolean

	   browser.server_type.novell  Novell
	       Boolean

	   browser.server_type.nts  NT Server
	       Boolean

	   browser.server_type.ntw  NT Workstation
	       Boolean

	   browser.server_type.osf  OSF
	       Boolean

	   browser.server_type.print  Print
	       Boolean

	   browser.server_type.server  Server
	       Boolean

	   browser.server_type.sql  SQL
	       Boolean

	   browser.server_type.time  Time Source
	       Boolean

	   browser.server_type.vms  VMS
	       Boolean

	   browser.server_type.w95  Windows 95+
	       Boolean

	   browser.server_type.wfw  WfW
	       Boolean

	   browser.server_type.workstation  Workstation
	       Boolean

	   browser.server_type.xenix  Xenix
	       Boolean

	   browser.sig	Signature
	       Unsigned 16-bit integer

	   browser.unused  Unused flags
	       Unsigned 8-bit integer

	   browser.update_count	 Update Count
	       Unsigned 8-bit integer

	   browser.uptime  Uptime
	       Unsigned 32-bit integer

       Microsoft Windows Lanman Remote API Protocol (lanman)

	   lanman.aux_data_desc	 Auxiliary Data Descriptor
	       String

	   lanman.available_bytes  Available Bytes
	       Unsigned 16-bit integer

	   lanman.available_count  Available Entries
	       Unsigned 16-bit integer

	   lanman.bad_pw_count	Bad Password Count
	       Unsigned 16-bit integer

	   lanman.code_page  Code Page
	       Unsigned 16-bit integer

	   lanman.comment  Comment
	       String

	   lanman.computer_name	 Computer Name
	       String

	   lanman.continuation_from  Continuation from message in frame
	       Unsigned 32-bit integer

	   lanman.convert  Convert
	       Unsigned 16-bit integer

	   lanman.country_code	Country Code
	       Unsigned 16-bit integer

	   lanman.current_time	Current Date/Time
	       Date/Time stamp

	   lanman.day  Day
	       Unsigned 8-bit integer

	   lanman.duration  Duration of Session
	       Time duration

	   lanman.entry_count  Entry Count
	       Unsigned 16-bit integer

	   lanman.enumeration_domain  Enumeration Domain
	       String

	   lanman.full_name  Full Name
	       String

	   lanman.function_code	 Function Code
	       Unsigned 16-bit integer

	   lanman.group_name  Group Name
	       String

	   lanman.homedir  Home Directory
	       String

	   lanman.hour	Hour
	       Unsigned 8-bit integer

	   lanman.hundredths  Hundredths of a second
	       Unsigned 8-bit integer

	   lanman.kickoff_time	Kickoff Date/Time
	       Date/Time stamp

	   lanman.last_logoff  Last Logoff Date/Time
	       Date/Time stamp

	   lanman.last_logon  Last Logon Date/Time
	       Date/Time stamp

	   lanman.level	 Detail Level
	       Unsigned 16-bit integer

	   lanman.logoff_code  Logoff Code
	       Unsigned 16-bit integer

	   lanman.logoff_time  Logoff Date/Time
	       Date/Time stamp

	   lanman.logon_code  Logon Code
	       Unsigned 16-bit integer

	   lanman.logon_domain	Logon Domain
	       String

	   lanman.logon_hours  Logon Hours
	       Byte array

	   lanman.logon_server	Logon Server
	       String

	   lanman.max_storage  Max Storage
	       Unsigned 32-bit integer

	   lanman.minute  Minute
	       Unsigned 8-bit integer

	   lanman.month	 Month
	       Unsigned 8-bit integer

	   lanman.msecs	 Milliseconds
	       Unsigned 32-bit integer

	   lanman.new_password	New Password
	       Byte array

	   lanman.num_logons  Number of Logons
	       Unsigned 16-bit integer

	   lanman.old_password	Old Password
	       Byte array

	   lanman.operator_privileges  Operator Privileges
	       Unsigned 32-bit integer

	   lanman.other_domains	 Other Domains
	       String

	   lanman.param_desc  Parameter Descriptor
	       String

	   lanman.parameters  Parameters
	       String

	   lanman.password  Password
	       String

	   lanman.password_age	Password Age
	       Time duration

	   lanman.password_can_change  Password Can Change
	       Date/Time stamp

	   lanman.password_must_change	Password Must Change
	       Date/Time stamp

	   lanman.privilege_level  Privilege Level
	       Unsigned 16-bit integer

	   lanman.recv_buf_len	Receive Buffer Length
	       Unsigned 16-bit integer

	   lanman.reserved  Reserved
	       Unsigned 32-bit integer

	   lanman.ret_desc  Return Descriptor
	       String

	   lanman.script_path  Script Path
	       String

	   lanman.second  Second
	       Unsigned 8-bit integer

	   lanman.send_buf_len	Send Buffer Length
	       Unsigned 16-bit integer

	   lanman.server.comment  Server Comment
	       String

	   lanman.server.major	Major Version
	       Unsigned 8-bit integer

	   lanman.server.minor	Minor Version
	       Unsigned 8-bit integer

	   lanman.server.name  Server Name
	       String

	   lanman.share.comment	 Share Comment
	       String

	   lanman.share.current_uses  Share Current Uses
	       Unsigned 16-bit integer

	   lanman.share.max_uses  Share Max Uses
	       Unsigned 16-bit integer

	   lanman.share.name  Share Name
	       String

	   lanman.share.password  Share Password
	       String

	   lanman.share.path  Share Path
	       String

	   lanman.share.permissions  Share Permissions
	       Unsigned 16-bit integer

	   lanman.share.type  Share Type
	       Unsigned 16-bit integer

	   lanman.status  Status
	       Unsigned 16-bit integer

	   lanman.timeinterval	Time Interval
	       Unsigned 16-bit integer

	   lanman.tzoffset  Time Zone Offset
	       Signed 16-bit integer

	   lanman.units_per_week  Units Per Week
	       Unsigned 16-bit integer

	   lanman.user_comment	User Comment
	       String

	   lanman.user_name  User Name
	       String

	   lanman.ustruct_size	Length of UStruct
	       Unsigned 16-bit integer

	   lanman.weekday  Weekday
	       Unsigned 8-bit integer

	   lanman.workstation_domain  Workstation Domain
	       String

	   lanman.workstation_major  Workstation Major Version
	       Unsigned 8-bit integer

	   lanman.workstation_minor  Workstation Minor Version
	       Unsigned 8-bit integer

	   lanman.workstation_name  Workstation Name
	       String

	   lanman.workstations	Workstations
	       String

	   lanman.year	Year
	       Unsigned 16-bit integer

       Microsoft Windows Logon Protocol (netlogon)

	   netlogon.command  Command
	       Unsigned 8-bit integer

	   netlogon.date_time  Date/Time
	       Unsigned 32-bit integer

	   netlogon.db_count  DB Count
	       Unsigned 32-bit integer

	   netlogon.db_index  Database Index
	       Unsigned 32-bit integer

	   netlogon.domain_name	 Domain Name
	       String

	   netlogon.domain_sid_size  Domain SID Size
	       Unsigned 32-bit integer

	   netlogon.flags.autolock  Autolock
	       Boolean

	   netlogon.flags.enabled  Enabled
	       Boolean

	   netlogon.flags.expire  Expire
	       Boolean

	   netlogon.flags.homedir  Homedir
	       Boolean

	   netlogon.flags.interdomain  Interdomain Trust
	       Boolean

	   netlogon.flags.mns  MNS User
	       Boolean

	   netlogon.flags.normal  Normal User
	       Boolean

	   netlogon.flags.password  Password
	       Boolean

	   netlogon.flags.server  Server Trust
	       Boolean

	   netlogon.flags.temp_dup  Temp Duplicate User
	       Boolean

	   netlogon.flags.workstation  Workstation Trust
	       Boolean

	   netlogon.large_serial  Large Serial Number

	   netlogon.lm_token  LM Token
	       Unsigned 16-bit integer

	   netlogon.lmnt_token	LMNT Token
	       Unsigned 16-bit integer

	   netlogon.low_serial	Low Serial Number
	       Unsigned 32-bit integer

	   netlogon.mailslot_name  Mailslot Name
	       String

	   netlogon.major_version  Workstation Major Version
	       Unsigned 8-bit integer

	   netlogon.minor_version  Workstation Minor Version
	       Unsigned 8-bit integer

	   netlogon.nt_date_time  NT Date/Time
	       Date/Time stamp

	   netlogon.nt_version	NT Version
	       Unsigned 32-bit integer

	   netlogon.os_version	Workstation OS Version
	       Unsigned 8-bit integer

	   netlogon.pdc_name  PDC Name
	       String

	   netlogon.pulse  Pulse
	       Unsigned 32-bit integer

	   netlogon.random  Random
	       Unsigned 32-bit integer

	   netlogon.request_count  Request Count
	       Unsigned 16-bit integer

	   netlogon.script_name	 Script Name
	       String

	   netlogon.server_name	 Server Name
	       String

	   netlogon.unicode_computer_name  Unicode Computer Name
	       String

	   netlogon.unicode_pdc_name  Unicode PDC Name
	       String

	   netlogon.update  Update Type
	       Unsigned 16-bit integer

	   netlogon.user_name  User Name
	       String

       Microsoft Workstation Service (wkssvc)

       Mobile IP (mip)

	   mip.auth.auth  Authenticator
	       Byte array

	   mip.auth.spi	 SPI
	       Unsigned 32-bit integer

	   mip.b  Broadcast Datagrams
	       Boolean

	   mip.coa  Care of Address
	       IPv4 address

	   mip.code  Reply Code
	       Unsigned 8-bit integer

	   mip.d  Co-lcated Care-of Address
	       Boolean

	   mip.ext.auth.subtype	 Gen Auth Ext SubType
	       Unsigned 8-bit integer

	   mip.ext.len	Extension Length
	       Unsigned 16-bit integer

	   mip.ext.type	 Extension Type
	       Unsigned 8-bit integer

	   mip.extension  Extension
	       Byte array

	   mip.flags  Flags
	       Unsigned 8-bit integer

	   mip.g  GRE
	       Boolean

	   mip.haaddr  Home Agent
	       IPv4 address

	   mip.homeaddr	 Home Address
	       IPv4 address

	   mip.ident  Identification
	       Date/Time stamp

	   mip.life  Lifetime
	       Unsigned 16-bit integer

	   mip.m  Minimal Encapsulation
	       Boolean

	   mip.nai  NAI
	       String

	   mip.s  Simultaneous Bindings
	       Boolean

	   mip.t  Reverse Tunneling
	       Boolean

	   mip.type  Message Type
	       Unsigned 8-bit integer

	   mip.v  Van Jacobson
	       Boolean

       Modbus/TCP (mbtcp)

	   modbus_tcp.func_code	 function code
	       Unsigned 8-bit integer

	   modbus_tcp.len  length
	       Unsigned 16-bit integer

	   modbus_tcp.prot_id  protocol identifier
	       Unsigned 16-bit integer

	   modbus_tcp.trans_id	transaction identifier
	       Unsigned 16-bit integer

	   modbus_tcp.unit_id  unit identifier
	       Unsigned 8-bit integer

       Mount Service (mount)

	   mount.dump.directory	 Directory
	       String

	   mount.dump.entry  Mount List Entry
	       No value

	   mount.dump.hostname	Hostname
	       String

	   mount.export.directory  Directory
	       String

	   mount.export.entry  Export List Entry
	       No value

	   mount.export.group  Group
	       String

	   mount.export.groups	Groups
	       No value

	   mount.flavor	 Flavor
	       Unsigned 32-bit integer

	   mount.flavors  Flavors
	       Unsigned 32-bit integer

	   mount.path  Path
	       String

	   mount.pathconf.link_max  Maximum number of links to a file
	       Unsigned 32-bit integer

	   mount.pathconf.mask	Reply error/status bits
	       Unsigned 16-bit integer

	   mount.pathconf.mask.chown_restricted	 CHOWN_RESTRICTED
	       Boolean

	   mount.pathconf.mask.error_all  ERROR_ALL
	       Boolean

	   mount.pathconf.mask.error_link_max  ERROR_LINK_MAX
	       Boolean

	   mount.pathconf.mask.error_max_canon	ERROR_MAX_CANON
	       Boolean

	   mount.pathconf.mask.error_max_input	ERROR_MAX_INPUT
	       Boolean

	   mount.pathconf.mask.error_name_max  ERROR_NAME_MAX
	       Boolean

	   mount.pathconf.mask.error_path_max  ERROR_PATH_MAX
	       Boolean

	   mount.pathconf.mask.error_pipe_buf  ERROR_PIPE_BUF
	       Boolean

	   mount.pathconf.mask.error_vdisable  ERROR_VDISABLE
	       Boolean

	   mount.pathconf.mask.no_trunc	 NO_TRUNC
	       Boolean

	   mount.pathconf.max_canon  Maximum terminal input line length
	       Unsigned 16-bit integer

	   mount.pathconf.max_input  Terminal input buffer size
	       Unsigned 16-bit integer

	   mount.pathconf.name_max  Maximum file name length
	       Unsigned 16-bit integer

	   mount.pathconf.path_max  Maximum path name length
	       Unsigned 16-bit integer

	   mount.pathconf.pipe_buf  Pipe buffer size
	       Unsigned 16-bit integer

	   mount.pathconf.vdisable_char	 VDISABLE character
	       Unsigned 8-bit integer

	   mount.status	 Status
	       Unsigned 32-bit integer

       MultiProtocol Label Switching Header (mpls)

	   mpls.bottom	MPLS Bottom Of Label Stack
	       Unsigned 8-bit integer

	   mpls.exp  MPLS Experimental Bits
	       Unsigned 8-bit integer

	   mpls.label  MPLS Label
	       Unsigned 32-bit integer

	   mpls.ttl  MPLS TTL
	       Unsigned 8-bit integer

       Multicast Router DISCovery protocol (mrdisc)

	   mrdisc.adv_int  Advertising Interval
	       Unsigned 8-bit integer

	   mrdisc.checksum  Checksum
	       Unsigned 16-bit integer

	   mrdisc.checksum_bad	Bad Checksum
	       Boolean

	   mrdisc.num_opts  Number Of Options
	       Unsigned 16-bit integer

	   mrdisc.opt_len  Length
	       Unsigned 8-bit integer

	   mrdisc.option  Option
	       Unsigned 8-bit integer

	   mrdisc.option_data  Data
	       Byte array

	   mrdisc.options  Options
	       No value

	   mrdisc.query_int  Query Interval
	       Unsigned 16-bit integer

	   mrdisc.rob_var  Robustness Variable
	       Unsigned 16-bit integer

	   mrdisc.type	Type
	       Unsigned 8-bit integer

       Multicast Source Discovery Protocol (msdp)

	   msdp.length	Length
	       Unsigned 16-bit integer

	   msdp.not.entry_count	 Entry Count
	       Unsigned 24-bit integer

	   msdp.not.error  Error Code
	       Unsigned 8-bit integer

	   msdp.not.error_sub  Error subode
	       Unsigned 8-bit integer

	   msdp.not.ipv4  IPv4 address
	       IPv4 address

	   msdp.not.o  Open-bit
	       Unsigned 8-bit integer

	   msdp.not.res	 Reserved
	       Unsigned 24-bit integer

	   msdp.not.sprefix_len	 Sprefix len
	       Unsigned 8-bit integer

	   msdp.sa.entry_count	Entry Count
	       Unsigned 8-bit integer

	   msdp.sa.group_addr  Group Address
	       IPv4 address

	   msdp.sa.reserved  Reserved
	       Unsigned 24-bit integer

	   msdp.sa.rp_addr  RP Address
	       IPv4 address

	   msdp.sa.sprefix_len	Sprefix len
	       Unsigned 8-bit integer

	   msdp.sa.src_addr  Source Address
	       IPv4 address

	   msdp.sa_req.group_addr  Group Address
	       IPv4 address

	   msdp.sa_req.res  Reserved
	       Unsigned 8-bit integer

	   msdp.type  Type
	       Unsigned 8-bit integer

       NIS+ (nisplus)

	   .nisplus.dummy
	       Byte array

	   nisplus.access.mask	access mask
	       No value

	   nisplus.aticks  aticks
	       Unsigned 32-bit integer

	   nisplus.attr	 Attribute
	       No value

	   nisplus.attr.name  name
	       String

	   nisplus.attr.val  val
	       Byte array

	   nisplus.attributes  Attributes
	       No value

	   nisplus.callback.status  status
	       Boolean

	   nisplus.checkpoint.dticks  dticks
	       Unsigned 32-bit integer

	   nisplus.checkpoint.status  status
	       Unsigned 32-bit integer

	   nisplus.checkpoint.zticks  zticks
	       Unsigned 32-bit integer

	   nisplus.cookie  cookie
	       Byte array

	   nisplus.cticks  cticks
	       Unsigned 32-bit integer

	   nisplus.ctime  ctime
	       Date/Time stamp

	   nisplus.directory  directory
	       No value

	   nisplus.directory.mask  mask
	       No value

	   nisplus.directory.mask.group_create	GROUP CREATE
	       Boolean

	   nisplus.directory.mask.group_destroy	 GROUP DESTROY
	       Boolean

	   nisplus.directory.mask.group_modify	GROUP MODIFY
	       Boolean

	   nisplus.directory.mask.group_read  GROUP READ
	       Boolean

	   nisplus.directory.mask.nobody_create	 NOBODY CREATE
	       Boolean

	   nisplus.directory.mask.nobody_destroy  NOBODY DESTROY
	       Boolean

	   nisplus.directory.mask.nobody_modify	 NOBODY MODIFY
	       Boolean

	   nisplus.directory.mask.nobody_read  NOBODY READ
	       Boolean

	   nisplus.directory.mask.owner_create	OWNER CREATE
	       Boolean

	   nisplus.directory.mask.owner_destroy	 OWNER DESTROY
	       Boolean

	   nisplus.directory.mask.owner_modify	OWNER MODIFY
	       Boolean

	   nisplus.directory.mask.owner_read  OWNER READ
	       Boolean

	   nisplus.directory.mask.world_create	WORLD CREATE
	       Boolean

	   nisplus.directory.mask.world_destroy	 WORLD DESTROY
	       Boolean

	   nisplus.directory.mask.world_modify	WORLD MODIFY
	       Boolean

	   nisplus.directory.mask.world_read  WORLD READ
	       Boolean

	   nisplus.directory.mask_list	mask list
	       No value

	   nisplus.directory.name  directory name
	       String

	   nisplus.directory.ttl  ttl
	       Unsigned 32-bit integer

	   nisplus.directory.type  type
	       Unsigned 32-bit integer

	   nisplus.dticks  dticks
	       Unsigned 32-bit integer

	   nisplus.dump.dir  directory
	       String

	   nisplus.dump.time  time
	       Date/Time stamp

	   nisplus.endpoint  endpoint
	       No value

	   nisplus.endpoint.family  family
	       String

	   nisplus.endpoint.proto  proto
	       String

	   nisplus.endpoint.uaddr  addr
	       String

	   nisplus.endpoints  nis endpoints
	       No value

	   nisplus.entry  entry
	       No value

	   nisplus.entry.col  column
	       No value

	   nisplus.entry.cols  columns
	       No value

	   nisplus.entry.flags	flags
	       Unsigned 32-bit integer

	   nisplus.entry.flags.asn  ASN.1
	       Boolean

	   nisplus.entry.flags.binary  BINARY
	       Boolean

	   nisplus.entry.flags.encrypted  ENCRYPTED
	       Boolean

	   nisplus.entry.flags.modified	 MODIFIED
	       Boolean

	   nisplus.entry.flags.xdr  XDR
	       Boolean

	   nisplus.entry.type  type
	       String

	   nisplus.entry.val  val
	       String

	   nisplus.fd.dir.data	data
	       Byte array

	   nisplus.fd.dirname  dirname
	       String

	   nisplus.fd.requester	 requester
	       String

	   nisplus.fd.sig  signature
	       Byte array

	   nisplus.group  Group
	       No value

	   nisplus.group.flags	flags
	       Unsigned 32-bit integer

	   nisplus.group.name  group name
	       String

	   nisplus.grps	 Groups
	       No value

	   nisplus.ib.bufsize  bufsize
	       Unsigned 32-bit integer

	   nisplus.ib.flags  flags
	       Unsigned 32-bit integer

	   nisplus.key.data  key data
	       Byte array

	   nisplus.key.type  type
	       Unsigned 32-bit integer

	   nisplus.link	 link
	       No value

	   nisplus.log.entries	log entries
	       No value

	   nisplus.log.entry  log entry
	       No value

	   nisplus.log.entry.type  type
	       Unsigned 32-bit integer

	   nisplus.log.principal  principal
	       String

	   nisplus.log.time  time
	       Date/Time stamp

	   nisplus.mtime  mtime
	       Date/Time stamp

	   nisplus.object  NIS Object
	       No value

	   nisplus.object.domain  domain
	       String

	   nisplus.object.group	 group
	       String

	   nisplus.object.name	name
	       String

	   nisplus.object.oid  Object Identity Verifier
	       No value

	   nisplus.object.owner	 owner
	       String

	   nisplus.object.private  private
	       Byte array

	   nisplus.object.ttl  ttl
	       Unsigned 32-bit integer

	   nisplus.object.type	type
	       Unsigned 32-bit integer

	   nisplus.ping.dir  directory
	       String

	   nisplus.ping.time  time
	       Date/Time stamp

	   nisplus.server  server
	       No value

	   nisplus.server.name	name
	       String

	   nisplus.servers  nis servers
	       No value

	   nisplus.status  status
	       Unsigned 32-bit integer

	   nisplus.table  table
	       No value

	   nisplus.table.col  column
	       No value

	   nisplus.table.col.flags  flags
	       No value

	   nisplus.table.col.name  column name
	       String

	   nisplus.table.cols  columns
	       No value

	   nisplus.table.flags.asn  asn
	       Boolean

	   nisplus.table.flags.binary  binary
	       Boolean

	   nisplus.table.flags.casesensitive  casesensitive
	       Boolean

	   nisplus.table.flags.encrypted  encrypted
	       Boolean

	   nisplus.table.flags.modified	 modified
	       Boolean

	   nisplus.table.flags.searchable  searchable
	       Boolean

	   nisplus.table.flags.xdr  xdr
	       Boolean

	   nisplus.table.maxcol	 max columns
	       Unsigned 16-bit integer

	   nisplus.table.path  path
	       String

	   nisplus.table.separator  separator
	       Unsigned 8-bit integer

	   nisplus.table.type  type
	       String

	   nisplus.tag	tag
	       No value

	   nisplus.tag.type  type
	       Unsigned 32-bit integer

	   nisplus.tag.value  value
	       String

	   nisplus.taglist  taglist
	       No value

	   nisplus.zticks  zticks
	       Unsigned 32-bit integer

       NIS+ Callback (nispluscb)

	   nispluscb.entries  entries
	       No value

	   nispluscb.entry  entry
	       No value

       Name Binding Protocol (nbp)

	   nbp.count  Count
	       Unsigned 8-bit integer

	   nbp.enum  Enumerator
	       Unsigned 8-bit integer

	   nbp.info  Info
	       Unsigned 8-bit integer

	   nbp.net  Network
	       Unsigned 16-bit integer

	   nbp.node  Node
	       Unsigned 8-bit integer

	   nbp.object  Object
	       String

	   nbp.op  Operation
	       Unsigned 8-bit integer

	   nbp.port  Port
	       Unsigned 8-bit integer

	   nbp.tid  Transaction ID
	       Unsigned 8-bit integer

	   nbp.type  Type
	       String

	   nbp.zone  Zone
	       String

       Name Management Protocol over IPX (nmpi)

       NetBIOS (netbios)

	   netbios.ack	Acknowledge
	       Boolean

	   netbios.ack_expected	 Acknowledge expected
	       Boolean

	   netbios.ack_with_data  Acknowledge with data
	       Boolean

	   netbios.call_name_type  Call Name Type
	       Signed 16-bit integer

	   netbios.command  Command
	       Unsigned 16-bit integer

	   netbios.data2  DATA2 value
	       Unsigned 16-bit integer

	   netbios.hdr_len  Header Length
	       Unsigned 16-bit integer

	   netbios.largest_frame  Largest Frame
	       Unsigned 8-bit integer

	   netbios.local_session  Local Session No.
	       Unsigned 8-bit integer

	   netbios.name	 Netbios Name
	       String

	   netbios.name_type  Netbios Name Type
	       Unsigned 16-bit integer

	   netbios.recv_cont_req  RECEIVE_CONTINUE requested
	       Boolean

	   netbios.remote_session  Remote Session No.
	       Unsigned 8-bit integer

	   netbios.resp_corrl  Response Correlator
	       Signed 16-bit integer

	   netbios.send_no_ack	Handle SEND.NO.ACK
	       Boolean

	   netbios.version  NetBIOS Version
	       Boolean

	   netbios.xmit_corrl  Transmit Correlator
	       Signed 16-bit integer

       NetBIOS Datagram Service (nbdgm)

	   nbdgm.dgram_id  Datagram ID
	       Unsigned 16-bit integer

	   nbdgm.first	This is first fragment
	       Boolean

	   nbdgm.next  More fragments follow
	       Boolean

	   nbdgm.node_type  Node Type
	       Unsigned 8-bit integer

	   nbdgm.src.ip	 Source IP
	       IPv4 address

	   nbdgm.src.port  Source Port
	       Unsigned 16-bit integer

	   nbdgm.type  Message Type
	       Unsigned 8-bit integer

       NetBIOS Name Service (nbns)

	   nbns.count.add_rr  Additional RRs
	       Unsigned 16-bit integer

	   nbns.count.answers  Answer RRs
	       Unsigned 16-bit integer

	   nbns.count.auth_rr  Authority RRs
	       Unsigned 16-bit integer

	   nbns.count.queries  Questions
	       Unsigned 16-bit integer

	   nbns.id  Transaction ID
	       Unsigned 16-bit integer

	   nbns.query  Query
	       Boolean

	   nbns.response  Response
	       Boolean

       NetBIOS Session Service (nbss)

	   nbss.flags  Flags
	       Unsigned 8-bit integer

	   nbss.type  Message Type
	       Unsigned 8-bit integer

       NetBIOS over IPX (nbipx)

       NetWare Core Protocol (ncp)

	   ncp.accepted_max_size  Accepted Max Size
	       Unsigned 16-bit integer

	   ncp.acct_version  Acct Version
	       Unsigned 8-bit integer

	   ncp.buffer_size  Buffer Size
	       Unsigned 16-bit integer

	   ncp.completion_code	Completion Code
	       Unsigned 8-bit integer

	   ncp.connection  Connection Number
	       Unsigned 16-bit integer

	   ncp.connection_number  Connection Number
	       Unsigned 32-bit integer

	   ncp.connection_status  Connection Status
	       Unsigned 8-bit integer

	   ncp.connections_in_use  Connections In Use
	       Unsigned 16-bit integer

	   ncp.connections_max_used  Connections Max Used
	       Unsigned 16-bit integer

	   ncp.connections_supported_max  Connections Supported Max
	       Unsigned 16-bit integer

	   ncp.echo_socket  Echo Socket
	       Unsigned 16-bit integer

	   ncp.file_handle  File Handle
	       Byte array

	   ncp.file_offset  File Offset
	       Unsigned 32-bit integer

	   ncp.file_size  File Size
	       Unsigned 32-bit integer

	   ncp.func  Function
	       Unsigned 8-bit integer

	   ncp.internet_bridge_version	Internet Bridge Version
	       Unsigned 8-bit integer

	   ncp.ip.length  NCP over IP length
	       Unsigned 32-bit integer

	   ncp.ip.replybufsize	NCP over IP Reply Buffer Size
	       Unsigned 32-bit integer

	   ncp.ip.signature  NCP over IP signature
	       Unsigned 32-bit integer

	   ncp.ip.version  NCP over IP Version
	       Unsigned 32-bit integer

	   ncp.job_type	 Job Type
	       Unsigned 16-bit integer

	   ncp.length  Packet Length
	       Unsigned 16-bit integer

	   ncp.local_login_info_ccode  Local Login Info C Code
	       Unsigned 8-bit integer

	   ncp.max_bytes  Maximum Number of Bytes
	       Unsigned 16-bit integer

	   ncp.mixed_mode_path_flag  Mixed Mode Path Flag
	       Unsigned 8-bit integer

	   ncp.num_bytes  Number of Bytes
	       Unsigned 16-bit integer

	   ncp.object_flags  Object Flags
	       Unsigned 8-bit integer

	   ncp.object_has_properites  Object Has Properties
	       Unsigned 8-bit integer

	   ncp.object_id  Object ID
	       Unsigned 32-bit integer

	   ncp.object_name  Object Name

	   ncp.object_name1  Object Name
	       String

	   ncp.object_security	Object Security
	       Unsigned 8-bit integer

	   ncp.object_type  Object Type
	       Unsigned 16-bit integer

	   ncp.os_language_id  OS Language ID
	       Unsigned 8-bit integer

	   ncp.os_major_version	 OS Major Version
	       Unsigned 8-bit integer

	   ncp.os_minor_version	 OS Minor Version
	       Unsigned 8-bit integer

	   ncp.os_revision  OS Revision
	       Unsigned 8-bit integer

	   ncp.ping_version  Ping Version
	       Unsigned 16-bit integer

	   ncp.print_server_version  Print Server Version
	       Unsigned 8-bit integer

	   ncp.product_major_version  Product Major Version
	       Unsigned 16-bit integer

	   ncp.product_minor_version  Product Minor Version
	       Unsigned 16-bit integer

	   ncp.product_revision_version	 Product Revision Version
	       Unsigned 8-bit integer

	   ncp.property_data  Property Data
	       Byte array

	   ncp.property_has_more_segments  Property Has More Segments
	       Unsigned 8-bit integer

	   ncp.property_name  Property Name

	   ncp.property_segment	 Property Segment
	       Unsigned 8-bit integer

	   ncp.property_type  Property Type
	       Unsigned 8-bit integer

	   ncp.proposed_max_size  Proposed Max Size
	       Unsigned 16-bit integer

	   ncp.qms_version  QMS Version
	       Unsigned 8-bit integer

	   ncp.reserved3  Reserved
	       Byte array

	   ncp.reserved51  Reserved
	       Byte array

	   ncp.security_flag  Security Flag
	       Unsigned 8-bit integer

	   ncp.security_restriction_version  Security Restriction Version
	       Unsigned 8-bit integer

	   ncp.seq  Sequence Number
	       Unsigned 8-bit integer

	   ncp.server_name  Server Name
	       String

	   ncp.sft_level  SFT Level
	       Unsigned 8-bit integer

	   ncp.subfunc	SubFunction
	       Unsigned 8-bit integer

	   ncp.task  Task Number
	       Unsigned 8-bit integer

	   ncp.task_number  Task Number
	       Unsigned 32-bit integer

	   ncp.tts_level  TTS Level
	       Unsigned 8-bit integer

	   ncp.type  Type
	       Unsigned 16-bit integer

	   ncp.unknown_byte  Unknown Byte
	       Unsigned 8-bit integer

	   ncp.vap_version  VAP Version
	       Unsigned 8-bit integer

	   ncp.virtual_console_version	Virtual Console Version
	       Unsigned 8-bit integer

	   ncp.volumes_supported_max  Volumes Supported Max
	       Unsigned 16-bit integer

       Network Data Management Protocol (ndmp)

	   ndmp.addr.ip	 IP Address
	       IPv4 address

	   ndmp.addr.ipc  IPC
	       Byte array

	   ndmp.addr.loop_id  Loop ID
	       Unsigned 32-bit integer

	   ndmp.addr.tcp_port  TCP Port
	       Unsigned 32-bit integer

	   ndmp.addr_type  Addr Type
	       Unsigned 32-bit integer

	   ndmp.addr_types  Addr Types
	       No value

	   ndmp.auth.challenge	Challenge
	       Byte array

	   ndmp.auth.digest  Digest
	       Byte array

	   ndmp.auth.id	 ID
	       String

	   ndmp.auth.password  Password
	       String

	   ndmp.auth.types  Auth types
	       No value

	   ndmp.auth_type  Auth Type
	       Unsigned 32-bit integer

	   ndmp.bu.destination_dir  Destination Dir
	       String

	   ndmp.bu.new_name  New Name
	       String

	   ndmp.bu.operation  Operation
	       Unsigned 32-bit integer

	   ndmp.bu.original_path  Original Path
	       String

	   ndmp.bu.other_name  Other Name
	       String

	   ndmp.butype.default_env  Default Env
	       No value

	   ndmp.butype.env.name	 Name
	       String

	   ndmp.butype.env.value  Value
	       String

	   ndmp.butype.info  Butype Info
	       No value

	   ndmp.butype.name  Butype Name
	       String

	   ndmp.bytes_left_to_read  Bytes left to read

	   ndmp.connected  Connected
	       Unsigned 32-bit integer

	   ndmp.connected.reason  Reason
	       String

	   ndmp.count  Count
	       Unsigned 32-bit integer

	   ndmp.data  Data
	       Byte array

	   ndmp.data.bytes_processed  Bytes Processed

	   ndmp.data.est_bytes_remain  Est Bytes Remain

	   ndmp.data.est_time_remain  Est Time Remain
	       Time duration

	   ndmp.data.halted  Halted Reason
	       Unsigned 32-bit integer

	   ndmp.data.state  State
	       Unsigned 32-bit integer

	   ndmp.data.written  Data Written

	   ndmp.dirs  Dirs
	       No value

	   ndmp.error  Error
	       Unsigned 32-bit integer

	   ndmp.execute_cdb.cdb_len  CDB length
	       Unsigned 32-bit integer

	   ndmp.execute_cdb.datain  Data in
	       Byte array

	   ndmp.execute_cdb.datain_len	Data in length
	       Unsigned 32-bit integer

	   ndmp.execute_cdb.dataout  Data out
	       Byte array

	   ndmp.execute_cdb.dataout_len	 Data out length
	       Unsigned 32-bit integer

	   ndmp.execute_cdb.flags.data_in  DATA_IN
	       Boolean

	   ndmp.execute_cdb.flags.data_out  DATA_OUT
	       Boolean

	   ndmp.execute_cdb.sns_len  Sense data length
	       Unsigned 32-bit integer

	   ndmp.execute_cdb.status  Status
	       Unsigned 8-bit integer

	   ndmp.execute_cdb.timeout  Timeout
	       Unsigned 32-bit integer

	   ndmp.file  File
	       String

	   ndmp.file.atime  atime
	       Date/Time stamp

	   ndmp.file.ctime  ctime
	       Date/Time stamp

	   ndmp.file.fattr  Fattr
	       Unsigned 32-bit integer

	   ndmp.file.fh_info  FH Info

	   ndmp.file.fs_type  File FS Type
	       Unsigned 32-bit integer

	   ndmp.file.group  Group
	       Unsigned 32-bit integer

	   ndmp.file.links  Links
	       Unsigned 32-bit integer

	   ndmp.file.mtime  mtime
	       Date/Time stamp

	   ndmp.file.names  File Names
	       No value

	   ndmp.file.node  Node

	   ndmp.file.owner  Owner
	       Unsigned 32-bit integer

	   ndmp.file.parent  Parent

	   ndmp.file.size  Size

	   ndmp.file.stats  File Stats
	       No value

	   ndmp.file.type  File Type
	       Unsigned 32-bit integer

	   ndmp.files  Files
	       No value

	   ndmp.fs.avail_size  Avail Size

	   ndmp.fs.env	Env variables
	       No value

	   ndmp.fs.env.name  Name
	       String

	   ndmp.fs.env.value  Value
	       String

	   ndmp.fs.info	 FS Info
	       No value

	   ndmp.fs.logical_device  Logical Device
	       String

	   ndmp.fs.physical_device  Physical Device
	       String

	   ndmp.fs.status  Status
	       String

	   ndmp.fs.total_inodes	 Total Inodes

	   ndmp.fs.total_size  Total Size

	   ndmp.fs.type	 Type
	       String

	   ndmp.fs.used_inodes	Used Inodes

	   ndmp.fs.used_size  Used Size

	   ndmp.halt  Halt
	       Unsigned 32-bit integer

	   ndmp.halt.reason  Reason
	       String

	   ndmp.header	NDMP Header
	       No value

	   ndmp.hostid	HostID
	       String

	   ndmp.hostname  Hostname
	       String

	   ndmp.log.message  Message
	       String

	   ndmp.log.message.id	Message ID
	       Unsigned 32-bit integer

	   ndmp.log.type  Type
	       Unsigned 32-bit integer

	   ndmp.mover.mode  Mode
	       Unsigned 32-bit integer

	   ndmp.mover.pause  Pause
	       Unsigned 32-bit integer

	   ndmp.mover.state  State
	       Unsigned 32-bit integer

	   ndmp.msg  Message
	       Unsigned 32-bit integer

	   ndmp.msg_type  Type
	       Unsigned 32-bit integer

	   ndmp.nlist  Nlist
	       No value

	   ndmp.nodes  Nodes
	       No value

	   ndmp.os.type	 OS Type
	       String

	   ndmp.os.version  OS Version
	       String

	   ndmp.record.num  Record Num
	       Unsigned 32-bit integer

	   ndmp.record.size  Record Size
	       Unsigned 32-bit integer

	   ndmp.reply_sequence	Reply Sequence
	       Unsigned 32-bit integer

	   ndmp.resid_count  Resid Count
	       Unsigned 32-bit integer

	   ndmp.scsi.controller	 Controller
	       Unsigned 32-bit integer

	   ndmp.scsi.device  Device
	       String

	   ndmp.scsi.id	 ID
	       Unsigned 32-bit integer

	   ndmp.scsi.info  SCSI Info
	       No value

	   ndmp.scsi.lun  LUN
	       Unsigned 32-bit integer

	   ndmp.scsi.model  Model
	       String

	   ndmp.seek.position  Seek Position

	   ndmp.sequence  Sequence
	       Unsigned 32-bit integer

	   ndmp.server.product	Product
	       String

	   ndmp.server.revision	 Revision
	       String

	   ndmp.server.vendor  Vendor
	       String

	   ndmp.tape.cap.name  Name
	       String

	   ndmp.tape.cap.value	Value
	       String

	   ndmp.tape.capability	 Tape Capabilities
	       No value

	   ndmp.tape.dev_cap  Device Capability
	       No value

	   ndmp.tape.device  Device
	       String

	   ndmp.tape.info  Tape Info
	       No value

	   ndmp.tape.model  Model
	       String

	   ndmp.tape.mtio.op  Operation
	       Unsigned 32-bit integer

	   ndmp.tape.open_mode	Mode
	       Unsigned 32-bit integer

	   ndmp.tape.status.block_no  block_no
	       Unsigned 32-bit integer

	   ndmp.tape.status.block_size	block_size
	       Unsigned 32-bit integer

	   ndmp.tape.status.file_num  file_num
	       Unsigned 32-bit integer

	   ndmp.tape.status.partition  partition
	       Unsigned 32-bit integer

	   ndmp.tape.status.soft_errors	 soft_errors
	       Unsigned 32-bit integer

	   ndmp.tape.status.space_remain  space_remain

	   ndmp.tape.status.total_space	 total_space

	   ndmp.timestamp  Time
	       Date/Time stamp

	   ndmp.version	 Version
	       Unsigned 32-bit integer

	   ndmp.window.length  Window Length

	   ndmp.window.offset  Window Offset

       Network File System (nfs)

	   nfs.ace  ace
	       String

	   nfs.aceflag4	 aceflag
	       Unsigned 32-bit integer

	   nfs.acemask4	 acemask
	       Unsigned 32-bit integer

	   nfs.acetype4	 acetype
	       Unsigned 32-bit integer

	   nfs.atime  atime
	       Date/Time stamp

	   nfs.atime.nsec  nano seconds
	       Unsigned 32-bit integer

	   nfs.atime.sec  seconds
	       Unsigned 32-bit integer

	   nfs.atime.usec  micro seconds
	       Unsigned 32-bit integer

	   nfs.attr  mand_attr
	       Unsigned 32-bit integer

	   nfs.bytes_per_block	bytes_per_block
	       Unsigned 32-bit integer

	   nfs.call.operation  Opcode
	       Unsigned 32-bit integer

	   nfs.cb_location  cb_location
	       Unsigned 32-bit integer

	   nfs.cb_program  cb_program
	       Unsigned 32-bit integer

	   nfs.change_info.atomic  Atomic
	       Boolean

	   nfs.changeid4  changeid

	   nfs.clientid	 clientid

	   nfs.cookie3	cookie

	   nfs.cookie4	cookie

	   nfs.cookieverf4  cookieverf

	   nfs.count3  count
	       Unsigned 32-bit integer

	   nfs.count3_dircount	dircount
	       Unsigned 32-bit integer

	   nfs.count3_maxcount	maxcount
	       Unsigned 32-bit integer

	   nfs.count4  count
	       Unsigned 32-bit integer

	   nfs.createmode  Create Mode
	       Unsigned 32-bit integer

	   nfs.ctime  ctime
	       Date/Time stamp

	   nfs.ctime.nsec  nano seconds
	       Unsigned 32-bit integer

	   nfs.ctime.sec  seconds
	       Unsigned 32-bit integer

	   nfs.ctime.usec  micro seconds
	       Unsigned 32-bit integer

	   nfs.data  Data
	       Byte array

	   nfs.data_follows  data_follows
	       Boolean

	   nfs.delegate_stateid	 delegate_stateid

	   nfs.delegate_type  delegate_type
	       Unsigned 32-bit integer

	   nfs.dircount	 dircount
	       Unsigned 32-bit integer

	   nfs.dirlist4.eof  eof
	       Boolean

	   nfs.dtime  time delta
	       Time duration

	   nfs.dtime.nsec  nano seconds
	       Unsigned 32-bit integer

	   nfs.dtime.sec  seconds
	       Unsigned 32-bit integer

	   nfs.eof  eof
	       Unsigned 32-bit integer

	   nfs.fattr.blocks  blocks
	       Unsigned 32-bit integer

	   nfs.fattr.blocksize	blocksize
	       Unsigned 32-bit integer

	   nfs.fattr.fileid  fileid
	       Unsigned 32-bit integer

	   nfs.fattr.fsid  fsid
	       Unsigned 32-bit integer

	   nfs.fattr.gid  gid
	       Unsigned 32-bit integer

	   nfs.fattr.nlink  nlink
	       Unsigned 32-bit integer

	   nfs.fattr.rdev  rdev
	       Unsigned 32-bit integer

	   nfs.fattr.size  size
	       Unsigned 32-bit integer

	   nfs.fattr.type  type
	       Unsigned 32-bit integer

	   nfs.fattr.uid  uid
	       Unsigned 32-bit integer

	   nfs.fattr3.fileid  fileid

	   nfs.fattr3.fsid  fsid

	   nfs.fattr3.gid  gid
	       Unsigned 32-bit integer

	   nfs.fattr3.nlink  nlink
	       Unsigned 32-bit integer

	   nfs.fattr3.rdev  rdev
	       Unsigned 32-bit integer

	   nfs.fattr3.size  size

	   nfs.fattr3.type  Type
	       Unsigned 32-bit integer

	   nfs.fattr3.uid  uid
	       Unsigned 32-bit integer

	   nfs.fattr3.used  used

	   nfs.fattr4.aclsupport  aclsupport
	       Unsigned 32-bit integer

	   nfs.fattr4.attr_vals	 attr_vals
	       Byte array

	   nfs.fattr4.fileid  fileid

	   nfs.fattr4.files_avail  files_avail

	   nfs.fattr4.files_free  files_free

	   nfs.fattr4.files_total  files_total

	   nfs.fattr4.lease_time  lease_time
	       Unsigned 32-bit integer

	   nfs.fattr4.maxfilesize  maxfilesize

	   nfs.fattr4.maxlink  maxlink
	       Unsigned 32-bit integer

	   nfs.fattr4.maxname  maxname
	       Unsigned 32-bit integer

	   nfs.fattr4.maxread  maxread

	   nfs.fattr4.maxwrite	maxwrite

	   nfs.fattr4.numlinks	numlinks
	       Unsigned 32-bit integer

	   nfs.fattr4.quota_hard  quota_hard

	   nfs.fattr4.quota_soft  quota_soft

	   nfs.fattr4.quota_used  quota_used

	   nfs.fattr4.size  size

	   nfs.fattr4.space_avail  space_avail

	   nfs.fattr4.space_free  space_free

	   nfs.fattr4.space_total  space_total

	   nfs.fattr4.space_used  space_used

	   nfs.fattr4_archive  fattr4_archive
	       Boolean

	   nfs.fattr4_cansettime  fattr4_cansettime
	       Boolean

	   nfs.fattr4_case_insensitive	fattr4_case_insensitive
	       Boolean

	   nfs.fattr4_case_preserving  fattr4_case_preserving
	       Boolean

	   nfs.fattr4_chown_restricted	fattr4_chown_restricted
	       Boolean

	   nfs.fattr4_hidden  fattr4_hidden
	       Boolean

	   nfs.fattr4_homogeneous  fattr4_homogeneous
	       Boolean

	   nfs.fattr4_link_support  fattr4_link_support
	       Boolean

	   nfs.fattr4_mimetype	fattr4_mimetype
	       String

	   nfs.fattr4_named_attr  fattr4_named_attr
	       Boolean

	   nfs.fattr4_no_trunc	fattr4_no_trunc
	       Boolean

	   nfs.fattr4_owner  fattr4_owner
	       String

	   nfs.fattr4_owner_group  fattr4_owner_group
	       String

	   nfs.fattr4_symlink_support  fattr4_symlink_support
	       Boolean

	   nfs.fattr4_system  fattr4_system
	       Boolean

	   nfs.fattr4_unique_handles  fattr4_unique_handles
	       Boolean

	   nfs.fh.auth_type  auth_type
	       Unsigned 8-bit integer

	   nfs.fh.dentry  dentry
	       Unsigned 32-bit integer

	   nfs.fh.dev  device
	       Unsigned 32-bit integer

	   nfs.fh.dirinode  directory inode
	       Unsigned 32-bit integer

	   nfs.fh.fileid_type  fileid_type
	       Unsigned 8-bit integer

	   nfs.fh.fn  file number
	       Unsigned 32-bit integer

	   nfs.fh.fn.generation	 generation
	       Unsigned 32-bit integer

	   nfs.fh.fn.inode  inode
	       Unsigned 32-bit integer

	   nfs.fh.fn.len  length
	       Unsigned 32-bit integer

	   nfs.fh.fsid.inode  inode
	       Unsigned 32-bit integer

	   nfs.fh.fsid.major  major
	       Unsigned 32-bit integer

	   nfs.fh.fsid.minor  minor
	       Unsigned 32-bit integer

	   nfs.fh.fsid_type  fsid_type
	       Unsigned 8-bit integer

	   nfs.fh.fstype  file system type
	       Unsigned 32-bit integer

	   nfs.fh.hash	hash
	       Unsigned 32-bit integer

	   nfs.fh.hp.len  length
	       Unsigned 32-bit integer

	   nfs.fh.length  length
	       Unsigned 32-bit integer

	   nfs.fh.pinode  pseudo inode
	       Unsigned 32-bit integer

	   nfs.fh.version  version
	       Unsigned 8-bit integer

	   nfs.fh.xdev	exported device
	       Unsigned 32-bit integer

	   nfs.fh.xfn  exported file number
	       Unsigned 32-bit integer

	   nfs.fh.xfn.generation  generation
	       Unsigned 32-bit integer

	   nfs.fh.xfn.inode  exported inode
	       Unsigned 32-bit integer

	   nfs.fh.xfn.len  length
	       Unsigned 32-bit integer

	   nfs.fh.xfsid.major  exported major
	       Unsigned 32-bit integer

	   nfs.fh.xfsid.minor  exported minor
	       Unsigned 32-bit integer

	   nfs.filesize	 filesize

	   nfs.fsid4.major  fsid4.major

	   nfs.fsid4.minor  fsid4.minor

	   nfs.fsinfo.dtpref  dtpref
	       Unsigned 32-bit integer

	   nfs.fsinfo.maxfilesize  maxfilesize

	   nfs.fsinfo.propeties	 Properties
	       Unsigned 32-bit integer

	   nfs.fsinfo.rtmax  rtmax
	       Unsigned 32-bit integer

	   nfs.fsinfo.rtmult  rtmult
	       Unsigned 32-bit integer

	   nfs.fsinfo.rtpref  rtpref
	       Unsigned 32-bit integer

	   nfs.fsinfo.wtmax  wtmax
	       Unsigned 32-bit integer

	   nfs.fsinfo.wtmult  wtmult
	       Unsigned 32-bit integer

	   nfs.fsinfo.wtpref  wtpref
	       Unsigned 32-bit integer

	   nfs.fsstat.invarsec	invarsec
	       Unsigned 32-bit integer

	   nfs.fsstat3_resok.abytes  Available free bytes

	   nfs.fsstat3_resok.afiles  Available free file slots

	   nfs.fsstat3_resok.fbytes  Free bytes

	   nfs.fsstat3_resok.ffiles  Free file slots

	   nfs.fsstat3_resok.tbytes  Total bytes

	   nfs.fsstat3_resok.tfiles  Total file slots

	   nfs.full_name  Full Name
	       String

	   nfs.gid3  gid
	       Unsigned 32-bit integer

	   nfs.length4	length

	   nfs.lock.locker.new_lock_owner  new lock owner?
	       Boolean

	   nfs.lock.reclaim  reclaim?
	       Boolean

	   nfs.lock_owner4  owner
	       Byte array

	   nfs.lock_seqid  lock_seqid
	       Unsigned 32-bit integer

	   nfs.locktype4  locktype
	       Unsigned 32-bit integer

	   nfs.maxcount	 maxcount
	       Unsigned 32-bit integer

	   nfs.minorversion  minorversion
	       Unsigned 32-bit integer

	   nfs.mtime  mtime
	       Date/Time stamp

	   nfs.mtime.nsec  nano seconds
	       Unsigned 32-bit integer

	   nfs.mtime.sec  seconds
	       Unsigned 32-bit integer

	   nfs.mtime.usec  micro seconds
	       Unsigned 32-bit integer

	   nfs.name  Name
	       String

	   nfs.nfs_client_id4.id  Data
	       Byte array

	   nfs.nfs_ftype4  nfs_ftype4
	       Unsigned 32-bit integer

	   nfs.nfstime4.nseconds  nseconds
	       Unsigned 32-bit integer

	   nfs.nfstime4.seconds	 seconds

	   nfs.num_blocks  num_blocks
	       Unsigned 32-bit integer

	   nfs.offset3	offset

	   nfs.offset4	offset

	   nfs.open.claim_type	Claim Type
	       Unsigned 32-bit integer

	   nfs.open.delegation_type  Delegation Type
	       Unsigned 32-bit integer

	   nfs.open.limit_by  Space Limit
	       Unsigned 32-bit integer

	   nfs.open.opentype  Open Type
	       Unsigned 32-bit integer

	   nfs.open4.share_access  share_access
	       Unsigned 32-bit integer

	   nfs.open4.share_deny	 share_deny
	       Unsigned 32-bit integer

	   nfs.open_owner4  owner
	       Byte array

	   nfs.openattr4.createdir  attribute dir create
	       Boolean

	   nfs.pathconf.case_insensitive  case_insensitive
	       Boolean

	   nfs.pathconf.case_preserving	 case_preserving
	       Boolean

	   nfs.pathconf.chown_restricted  chown_restricted
	       Boolean

	   nfs.pathconf.linkmax	 linkmax
	       Unsigned 32-bit integer

	   nfs.pathconf.name_max  name_max
	       Unsigned 32-bit integer

	   nfs.pathconf.no_trunc  no_trunc
	       Boolean

	   nfs.pathname.component  Filename
	       String

	   nfs.read.count  Count
	       Unsigned 32-bit integer

	   nfs.read.eof	 EOF
	       Boolean

	   nfs.read.offset  Offset
	       Unsigned 32-bit integer

	   nfs.read.totalcount	Total Count
	       Unsigned 32-bit integer

	   nfs.readdir.cookie  Cookie
	       Unsigned 32-bit integer

	   nfs.readdir.count  Count
	       Unsigned 32-bit integer

	   nfs.readdir.entry  Entry
	       No value

	   nfs.readdir.entry.cookie  Cookie
	       Unsigned 32-bit integer

	   nfs.readdir.entry.fileid  File ID
	       Unsigned 32-bit integer

	   nfs.readdir.entry.name  Name
	       String

	   nfs.readdir.entry3.cookie  Cookie

	   nfs.readdir.entry3.fileid  File ID

	   nfs.readdir.entry3.name  Name
	       String

	   nfs.readdir.eof  EOF
	       Unsigned 32-bit integer

	   nfs.readdirplus.entry.cookie	 Cookie

	   nfs.readdirplus.entry.fileid	 File ID

	   nfs.readdirplus.entry.name  Name
	       String

	   nfs.readlink.data  Data
	       String

	   nfs.recall  EOF
	       Boolean

	   nfs.recall4	recall
	       Boolean

	   nfs.reclaim4	 reclaim
	       Unsigned 32-bit integer

	   nfs.reply.operation	Opcode
	       Unsigned 32-bit integer

	   nfs.secinfo.flavor  flavor
	       Unsigned 32-bit integer

	   nfs.secinfo.flavor_info.rpcsec_gss_info.oid	oid
	       Byte array

	   nfs.secinfo.flavor_info.rpcsec_gss_info.qop	qop
	       Unsigned 32-bit integer

	   nfs.secinfo.rpcsec_gss_info.service	service
	       Unsigned 32-bit integer

	   nfs.seqid  seqid
	       Unsigned 32-bit integer

	   nfs.server  server
	       String

	   nfs.set_it  set_it
	       Unsigned 32-bit integer

	   nfs.set_size3.size  size

	   nfs.specdata1  specdata1
	       Unsigned 32-bit integer

	   nfs.specdata2  specdata2
	       Unsigned 32-bit integer

	   nfs.stable_how4  stable_how4
	       Unsigned 32-bit integer

	   nfs.stateid4	 stateid

	   nfs.stateid4.other  Data
	       Byte array

	   nfs.statfs.bavail  Available Blocks
	       Unsigned 32-bit integer

	   nfs.statfs.bfree  Free Blocks
	       Unsigned 32-bit integer

	   nfs.statfs.blocks  Total Blocks
	       Unsigned 32-bit integer

	   nfs.statfs.bsize  Block Size
	       Unsigned 32-bit integer

	   nfs.statfs.tsize  Transfer Size
	       Unsigned 32-bit integer

	   nfs.status  Status
	       Unsigned 32-bit integer

	   nfs.status2	Status
	       Unsigned 32-bit integer

	   nfs.symlink.linktext	 Name
	       String

	   nfs.symlink.to  To
	       String

	   nfs.tag  Tag
	       String

	   nfs.type  Type
	       Unsigned 32-bit integer

	   nfs.uid3  uid
	       Unsigned 32-bit integer

	   nfs.verifier4  verifier

	   nfs.wcc_attr.size  size

	   nfs.who  who
	       String

	   nfs.write.beginoffset  Begin Offset
	       Unsigned 32-bit integer

	   nfs.write.committed	Committed
	       Unsigned 32-bit integer

	   nfs.write.offset  Offset
	       Unsigned 32-bit integer

	   nfs.write.stable  Stable
	       Unsigned 32-bit integer

	   nfs.write.totalcount	 Total Count
	       Unsigned 32-bit integer

       Network Lock Manager Protocol (nlm)

	   nlm.block  block
	       Boolean

	   nlm.cookie  cookie
	       Byte array

	   nlm.exclusive  exclusive
	       Boolean

	   nlm.holder  holder
	       No value

	   nlm.lock  lock
	       No value

	   nlm.lock.caller_name	 caller_name
	       String

	   nlm.lock.l_len  l_len

	   nlm.lock.l_offset  l_offset

	   nlm.lock.owner  owner
	       Byte array

	   nlm.lock.svid  svid
	       Unsigned 32-bit integer

	   nlm.reclaim	reclaim
	       Boolean

	   nlm.sequence	 sequence
	       Signed 32-bit integer

	   nlm.share  share
	       No value

	   nlm.share.access  access
	       Unsigned 32-bit integer

	   nlm.share.mode  mode
	       Unsigned 32-bit integer

	   nlm.share.name  name
	       String

	   nlm.stat  stat
	       Unsigned 32-bit integer

	   nlm.state  state
	       Unsigned 32-bit integer

	   nlm.test_stat  test_stat
	       No value

	   nlm.test_stat.stat  stat
	       Unsigned 32-bit integer

       Network News Transfer Protocol (nntp)

	   nntp.request	 Request
	       Boolean

	   nntp.response  Response
	       Boolean

       Network Status Monitor CallBack Protocol (statnotify)

	   statnotify.name  Name
	       String

	   statnotify.priv  Priv
	       Byte array

	   statnotify.state  State
	       Unsigned 32-bit integer

       Network Status Monitor Protocol (stat)

	   stat.mon  Monitor
	       No value

	   stat.mon_id.name  Monitor ID Name
	       String

	   stat.my_id  My ID
	       No value

	   stat.my_id.hostname	Hostname
	       String

	   stat.my_id.proc  Procedure
	       Unsigned 32-bit integer

	   stat.my_id.prog  Program
	       Unsigned 32-bit integer

	   stat.my_id.vers  Version
	       Unsigned 32-bit integer

	   stat.name  Name
	       String

	   stat.priv  Priv
	       Byte array

	   stat.stat_chge  Status Change
	       No value

	   stat.stat_res  Status Result
	       No value

	   stat.stat_res.res  Result
	       Unsigned 32-bit integer

	   stat.stat_res.state	State
	       Unsigned 32-bit integer

	   stat.state  State
	       Unsigned 32-bit integer

       Network Time Protocol (ntp)

	   ntp.flags  Flags
	       Unsigned 8-bit integer

	   ntp.flags.li	 Leap Indicator
	       Unsigned 8-bit integer

	   ntp.flags.mode  Mode
	       Unsigned 8-bit integer

	   ntp.flags.vn	 Version number
	       Unsigned 8-bit integer

	   ntp.keyid  Key ID
	       Byte array

	   ntp.mac  Message Authentication Code
	       Byte array

	   ntp.org  Originate Time Stamp
	       Byte array

	   ntp.ppoll  Peer Polling Interval
	       Unsigned 8-bit integer

	   ntp.precision  Peer Clock Precision
	       Unsigned 8-bit integer

	   ntp.rec  Receive Time Stamp
	       Byte array

	   ntp.refid  Reference Clock ID
	       Byte array

	   ntp.reftime	Reference Clock Update Time
	       Byte array

	   ntp.rootdelay  Root Delay
	       Double-precision floating point

	   ntp.rootdispersion  Clock Dispersion
	       Double-precision floating point

	   ntp.stratum	Peer Clock Stratum
	       Unsigned 8-bit integer

	   ntp.xmt  Transmit Time Stamp
	       Byte array

       Null/Loopback (null)

	   null.family	Family
	       Unsigned 32-bit integer

	   null.type  Type
	       Unsigned 16-bit integer

       Open Shortest Path First (ospf)

       OpenBSD Packet Filter log file (pflog)

	   pflog.action	 Action
	       Unsigned 16-bit integer

	   pflog.af  Address Family
	       Unsigned 32-bit integer

	   pflog.dir  Direction
	       Unsigned 16-bit integer

	   pflog.ifname	 Interface
	       String

	   pflog.reason	 Reason
	       Unsigned 16-bit integer

	   pflog.rnr  Rule Number
	       Signed 16-bit integer

       PC NFS (pcnfsd)

	   pcnfsd.auth.client  Authentication Client
	       String

	   pcnfsd.auth.ident.clear  Clear Ident
	       String

	   pcnfsd.auth.ident.obscure  Obscure Ident
	       String

	   pcnfsd.auth.password.clear  Clear Password
	       String

	   pcnfsd.auth.password.obscure	 Obscure Password
	       String

	   pcnfsd.comment  Comment
	       String

	   pcnfsd.def_umask  def_umask
	       Signed 32-bit integer

	   pcnfsd.gid  Group ID
	       Unsigned 32-bit integer

	   pcnfsd.gids.count  Group ID Count
	       Unsigned 32-bit integer

	   pcnfsd.homedir  Home Directory
	       String

	   pcnfsd.status  Reply Status
	       Unsigned 32-bit integer

	   pcnfsd.uid  User ID
	       Unsigned 32-bit integer

       PPP Bandwidth Allocation Control Protocol (bacp)

       PPP Bandwidth Allocation Protocol (bap)

       PPP Callback Control Protocoll (cbcp)

       PPP Challenge Handshake Authentication Protocol (chap)

       PPP Compressed Datagram (comp_data)

       PPP Compression Control Protocol (ccp)

       PPP IP Control Protocol (ipcp)

       PPP Link Control Protocol (lcp)

       PPP Multilink Protocol (mp)

	   mp.first  First fragment
	       Boolean

	   mp.last  Last fragment
	       Boolean

	   mp.seq  Sequence number
	       Unsigned 24-bit integer

       PPP Multiplexing (pppmux)

       PPP Password Authentication Protocol (pap)

       PPP VJ Compression (vj)

       PPP-over-Ethernet Discovery (pppoed)

       PPP-over-Ethernet Session (pppoes)

       PPPMux Control Protocol (pppmuxcp)

       Point-to-Point Protocol (ppp)

	   ppp.address	Address
	       Unsigned 8-bit integer

	   ppp.control	Control
	       Unsigned 8-bit integer

	   ppp.protocol	 Protocol
	       Unsigned 16-bit integer

       Point-to-Point Tunnelling Protocol (pptp)

	   pptp.type  Message type
	       Unsigned 16-bit integer

       Portmap (portmap)

	   portmap.answer  Answer
	       Boolean

	   portmap.args	 Arguments
	       Byte array

	   portmap.port	 Port
	       Unsigned 32-bit integer

	   portmap.proc	 Procedure
	       Unsigned 32-bit integer

	   portmap.prog	 Program
	       Unsigned 32-bit integer

	   portmap.proto  Protocol
	       Unsigned 32-bit integer

	   portmap.result  Result
	       Byte array

	   portmap.rpcb	 RPCB
	       No value

	   portmap.rpcb.addr  Universal Address
	       String

	   portmap.rpcb.netid  Network Id
	       String

	   portmap.rpcb.owner  Owner of this Service
	       String

	   portmap.rpcb.prog  Program
	       Unsigned 32-bit integer

	   portmap.rpcb.version	 Version
	       Unsigned 32-bit integer

	   portmap.uaddr  Universal Address
	       String

	   portmap.version  Version
	       Unsigned 32-bit integer

       Post Office Protocol (pop)

	   pop.request	Request
	       Boolean

	   pop.response	 Response
	       Boolean

       Pragmatic General Multicast (pgm)

	   pgm.ack.bitmap  Packet Bitmap
	       Unsigned 32-bit integer

	   pgm.ack.maxsqn  Maximum Received Sequence Number
	       Unsigned 32-bit integer

	   pgm.data.sqn	 Data Packet Sequence Number
	       Unsigned 32-bit integer

	   pgm.data.trail  Trailing Edge Sequence Number
	       Unsigned 32-bit integer

	   pgm.genopts.len  Length
	       Unsigned 8-bit integer

	   pgm.genopts.opx  Option Extensibility Bits
	       Unsigned 8-bit integer

	   pgm.genopts.type  Type
	       Unsigned 8-bit integer

	   pgm.hdr.cksum  Checksum
	       Unsigned 16-bit integer

	   pgm.hdr.dport  Destination Port
	       Unsigned 16-bit integer

	   pgm.hdr.gsi	Global Source Identifier
	       Byte array

	   pgm.hdr.opts	 Options
	       Unsigned 8-bit integer

	   pgm.hdr.opts.netsig	Network Significant Options
	       Boolean

	   pgm.hdr.opts.opt  Options
	       Boolean

	   pgm.hdr.opts.parity	Parity
	       Boolean

	   pgm.hdr.opts.varlen	Variable length Parity Packet Option
	       Boolean

	   pgm.hdr.sport  Source Port
	       Unsigned 16-bit integer

	   pgm.hdr.tsdulen  Transport Service Data Unit Length
	       Unsigned 16-bit integer

	   pgm.hdr.type	 Type
	       Unsigned 8-bit integer

	   pgm.nak.grp	Multicast Group NLA
	       IPv4 address

	   pgm.nak.grpafi  Multicast Group AFI
	       Unsigned 16-bit integer

	   pgm.nak.grpres  Reserved
	       Unsigned 16-bit integer

	   pgm.nak.sqn	Requested Sequence Number
	       Unsigned 32-bit integer

	   pgm.nak.src	Source NLA
	       IPv4 address

	   pgm.nak.srcafi  Source NLA AFI
	       Unsigned 16-bit integer

	   pgm.nak.srcres  Reserved
	       Unsigned 16-bit integer

	   pgm.opts.ccdata.acker  Acker
	       IPv4 address

	   pgm.opts.ccdata.afi	Acker AFI
	       Unsigned 16-bit integer

	   pgm.opts.ccdata.lossrate  Loss Rate
	       Unsigned 16-bit integer

	   pgm.opts.ccdata.res	Reserved
	       Unsigned 8-bit integer

	   pgm.opts.ccdata.res2	 Reserved
	       Unsigned 16-bit integer

	   pgm.opts.ccdata.tstamp  Time Stamp
	       Unsigned 16-bit integer

	   pgm.opts.join.min_join  Minimum Sequence Number
	       Unsigned 32-bit integer

	   pgm.opts.join.res  Reserved
	       Unsigned 8-bit integer

	   pgm.opts.len	 Length
	       Unsigned 8-bit integer

	   pgm.opts.nak.list  List
	       Byte array

	   pgm.opts.nak.op  Reserved
	       Unsigned 8-bit integer

	   pgm.opts.parity_prm.op  Parity Parameters
	       Unsigned 8-bit integer

	   pgm.opts.parity_prm.prm_grp	Transmission Group Size
	       Unsigned 32-bit integer

	   pgm.opts.tlen  Total Length
	       Unsigned 16-bit integer

	   pgm.opts.type  Type
	       Unsigned 8-bit integer

	   pgm.spm.lead	 Leading Edge Sequence Number
	       Unsigned 32-bit integer

	   pgm.spm.path	 Path NLA
	       IPv4 address

	   pgm.spm.pathafi  Path NLA AFI
	       Unsigned 16-bit integer

	   pgm.spm.res	Reserved
	       Unsigned 16-bit integer

	   pgm.spm.sqn	Sequence number
	       Unsigned 32-bit integer

	   pgm.spm.trail  Trailing Edge Sequence Number
	       Unsigned 32-bit integer

       Prism (prism)

	   prism.channel.data  Channel Time Field
	       Unsigned 32-bit integer

	   prism.frmlen.data  Frame Length Field
	       Unsigned 32-bit integer

	   prism.hosttime.data	Host Time Field
	       Unsigned 32-bit integer

	   prism.istx.data  IsTX Field
	       Unsigned 32-bit integer

	   prism.mactime.data  MAC Time Field
	       Unsigned 32-bit integer

	   prism.msgcode  Message Code
	       Unsigned 32-bit integer

	   prism.msglen	 Message Length
	       Unsigned 32-bit integer

	   prism.noise.data  Noise Field
	       Unsigned 32-bit integer

	   prism.rate.data  Rate Field
	       Unsigned 32-bit integer

	   prism.rssi.data  RSSI Field
	       Unsigned 32-bit integer

	   prism.signal.data  Signal Field
	       Unsigned 32-bit integer

	   prism.sq.data  SQ Field
	       Unsigned 32-bit integer

       Protocol Independent Multicast (pim)

	   pim.cksum  Checksum
	       Unsigned 16-bit integer

	   pim.code  Code
	       Unsigned 8-bit integer

	   pim.type  Type
	       Unsigned 8-bit integer

	   pim.version	Version
	       Unsigned 8-bit integer

       Q.2931 (q2931)

	   q2931.call_ref  Call reference value
	       Byte array

	   q2931.call_ref_len  Call reference value length
	       Unsigned 8-bit integer

	   q2931.disc  Protocol discriminator
	       Unsigned 8-bit integer

	   q2931.message_action_indicator  Action indicator
	       Unsigned 8-bit integer

	   q2931.message_flag  Flag
	       Boolean

	   q2931.message_len  Message length
	       Unsigned 16-bit integer

	   q2931.message_type  Message type
	       Unsigned 8-bit integer

	   q2931.message_type_ext  Message type extension
	       Unsigned 8-bit integer

       Q.931 (q931)

	   q931.call_ref  Call reference value
	       Byte array

	   q931.call_ref_len  Call reference value length
	       Unsigned 8-bit integer

	   q931.disc  Protocol discriminator
	       Unsigned 8-bit integer

	   q931.message_type  Message type
	       Unsigned 8-bit integer

       Quake II Network Protocol (quake2)

	   quake2.c2s  Client to Server
	       Unsigned 32-bit integer

	   quake2.connectionless  Connectionless
	       Unsigned 32-bit integer

	   quake2.connectionless.marker	 Marker
	       Unsigned 32-bit integer

	   quake2.connectionless.text  Text
	       String

	   quake2.game	Game
	       Unsigned 32-bit integer

	   quake2.game.qport  QPort
	       Unsigned 32-bit integer

	   quake2.game.rel1  Reliable
	       Boolean

	   quake2.game.rel2  Reliable
	       Boolean

	   quake2.game.seq1  Sequence Number
	       Unsigned 32-bit integer

	   quake2.game.seq2  Sequence Number
	       Unsigned 32-bit integer

	   quake2.s2c  Server to Client
	       Unsigned 32-bit integer

       Quake III Arena Network Protocol (quake3)

	   quake3.connectionless  Connectionless
	       Unsigned 32-bit integer

	   quake3.connectionless.command  Command
	       String

	   quake3.connectionless.marker	 Marker
	       Unsigned 32-bit integer

	   quake3.connectionless.text  Text
	       String

	   quake3.direction  Direction
	       No value

	   quake3.game	Game
	       Unsigned 32-bit integer

	   quake3.game.qport  QPort
	       Unsigned 32-bit integer

	   quake3.game.rel1  Reliable
	       Boolean

	   quake3.game.rel2  Reliable
	       Boolean

	   quake3.game.seq1  Sequence Number
	       Unsigned 32-bit integer

	   quake3.game.seq2  Sequence Number
	       Unsigned 32-bit integer

	   quake3.server.addr  Server Address
	       IPv4 address

	   quake3.server.port  Server Port
	       Unsigned 16-bit integer

       Quake Network Protocol (quake)

	   quake.control.accept.port  Port
	       Unsigned 32-bit integer

	   quake.control.command  Command
	       Unsigned 8-bit integer

	   quake.control.connect.game  Game
	       String

	   quake.control.connect.version  Version
	       Unsigned 8-bit integer

	   quake.control.player_info.address  Address
	       String

	   quake.control.player_info.colors  Colors
	       Unsigned 32-bit integer

	   quake.control.player_info.colors.pants  Pants
	       Unsigned 8-bit integer

	   quake.control.player_info.colors.shirt  Shirt
	       Unsigned 8-bit integer

	   quake.control.player_info.connect_time  Connect Time
	       Unsigned 32-bit integer

	   quake.control.player_info.frags  Frags
	       Unsigned 32-bit integer

	   quake.control.player_info.name  Name
	       String

	   quake.control.player_info.player  Player
	       Unsigned 8-bit integer

	   quake.control.reject.reason	Reason
	       String

	   quake.control.rule_info.lastrule  Last Rule
	       String

	   quake.control.rule_info.rule	 Rule
	       String

	   quake.control.rule_info.value  Value
	       String

	   quake.control.server_info.address  Address
	       String

	   quake.control.server_info.game  Game
	       String

	   quake.control.server_info.map  Map
	       String

	   quake.control.server_info.max_player	 Maximal Number of Players
	       Unsigned 8-bit integer

	   quake.control.server_info.num_player	 Number of Players
	       Unsigned 8-bit integer

	   quake.control.server_info.server  Server
	       String

	   quake.control.server_info.version  Version
	       Unsigned 8-bit integer

	   quake.header.flags  Flags
	       Unsigned 16-bit integer

	   quake.header.length	Length
	       Unsigned 16-bit integer

	   quake.header.sequence  Sequence
	       Unsigned 32-bit integer

       QuakeWorld Network Protocol (quakeworld)

	   quakeworld.c2s  Client to Server
	       Unsigned 32-bit integer

	   quakeworld.connectionless  Connectionless
	       Unsigned 32-bit integer

	   quakeworld.connectionless.arguments	Arguments
	       String

	   quakeworld.connectionless.command  Command
	       String

	   quakeworld.connectionless.connect.challenge	Challenge
	       Signed 32-bit integer

	   quakeworld.connectionless.connect.infostring	 Infostring
	       String

	   quakeworld.connectionless.connect.infostring.key  Key
	       String

	   quakeworld.connectionless.connect.infostring.key_value  Key/Value
	       String

	   quakeworld.connectionless.connect.infostring.value  Value
	       String

	   quakeworld.connectionless.connect.qport  QPort
	       Unsigned 32-bit integer

	   quakeworld.connectionless.connect.version  Version
	       Unsigned 32-bit integer

	   quakeworld.connectionless.marker  Marker
	       Unsigned 32-bit integer

	   quakeworld.connectionless.rcon.command  Command
	       String

	   quakeworld.connectionless.rcon.password  Password
	       String

	   quakeworld.connectionless.text  Text
	       String

	   quakeworld.game  Game
	       Unsigned 32-bit integer

	   quakeworld.game.qport  QPort
	       Unsigned 32-bit integer

	   quakeworld.game.rel1	 Reliable
	       Boolean

	   quakeworld.game.rel2	 Reliable
	       Boolean

	   quakeworld.game.seq1	 Sequence Number
	       Unsigned 32-bit integer

	   quakeworld.game.seq2	 Sequence Number
	       Unsigned 32-bit integer

	   quakeworld.s2c  Server to Client
	       Unsigned 32-bit integer

       Qualified Logical Link Control (qllc)

	   qllc.address	 Address Field
	       Unsigned 8-bit integer

	   qllc.control	 Control Field
	       Unsigned 8-bit integer

       RFC 2250 MPEG1 (mpeg1)

	   mpeg1.stream	 MPEG-1 stream
	       Byte array

	   rtp.payload_mpeg_T  T
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_an	AN
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_b  Beginning-of-slice
	       Boolean

	   rtp.payload_mpeg_bfc	 BFC
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_fbv	 FBV
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_ffc	 FFC
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_ffv	 FFV
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_mbz	 MBZ
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_n  New Picture Header
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_p  Picture type
	       Unsigned 16-bit integer

	   rtp.payload_mpeg_s  Sequence Header
	       Boolean

	   rtp.payload_mpeg_tr	Temporal Reference
	       Unsigned 16-bit integer

       RIPng (ripng)

	   ripng.cmd  Command
	       Unsigned 8-bit integer

	   ripng.version  Version
	       Unsigned 8-bit integer

       RX Protocol (rx)

	   rx.abort  ABORT Packet
	       No value

	   rx.abort_code  Abort Code
	       Unsigned 32-bit integer

	   rx.ack  ACK Packet
	       No value

	   rx.ack_type	ACK Type
	       Unsigned 8-bit integer

	   rx.bufferspace  Bufferspace
	       Unsigned 16-bit integer

	   rx.callnumber  Call Number
	       Unsigned 32-bit integer

	   rx.challenge	 CHALLENGE Packet
	       No value

	   rx.cid  CID
	       Unsigned 32-bit integer

	   rx.encrypted	 Encrypted
	       No value

	   rx.epoch  Epoch
	       Date/Time stamp

	   rx.first  First Packet
	       Unsigned 32-bit integer

	   rx.flags  Flags
	       Unsigned 8-bit integer

	   rx.flags.client_init	 Client Initiated
	       Unsigned 8-bit integer

	   rx.flags.free_packet	 Free Packet
	       Unsigned 8-bit integer

	   rx.flags.last_packet	 Last Packet
	       Unsigned 8-bit integer

	   rx.flags.more_packets  More Packets
	       Unsigned 8-bit integer

	   rx.flags.request_ack	 Request Ack
	       Unsigned 8-bit integer

	   rx.if_mtu  Interface MTU
	       Unsigned 32-bit integer

	   rx.inc_nonce	 Inc Nonce
	       Unsigned 32-bit integer

	   rx.kvno  kvno
	       Unsigned 32-bit integer

	   rx.level  Level
	       Unsigned 32-bit integer

	   rx.max_mtu  Max MTU
	       Unsigned 32-bit integer

	   rx.max_packets  Max Packets
	       Unsigned 32-bit integer

	   rx.maxskew  Max Skew
	       Unsigned 16-bit integer

	   rx.min_level	 Min Level
	       Unsigned 32-bit integer

	   rx.nonce  Nonce
	       Unsigned 32-bit integer

	   rx.num_acks	Num ACKs
	       Unsigned 8-bit integer

	   rx.prev  Prev Packet
	       Unsigned 32-bit integer

	   rx.reason  Reason
	       Unsigned 8-bit integer

	   rx.response	RESPONSE Packet
	       No value

	   rx.rwind  rwind
	       Unsigned 32-bit integer

	   rx.securityindex  Security Index
	       Unsigned 32-bit integer

	   rx.seq  Sequence Number
	       Unsigned 32-bit integer

	   rx.serial  Serial
	       Unsigned 32-bit integer

	   rx.serviceid	 Service ID
	       Unsigned 16-bit integer

	   rx.spare  Spare/Checksum
	       Unsigned 16-bit integer

	   rx.ticket  ticket
	       Byte array

	   rx.ticket_len  Ticket len
	       Unsigned 32-bit integer

	   rx.type  Type
	       Unsigned 8-bit integer

	   rx.userstatus  User Status
	       Unsigned 32-bit integer

	   rx.version  Version
	       Unsigned 32-bit integer

       Radio Access Network Application Part (ranap)

	   ranap.CN_DomainIndicator  CN-DomainIndicator
	       Unsigned 8-bit integer

	   ranap.Extension_Field_Value	Extension Field Value
	       Byte array

	   ranap.IuSigConId  IuSigConId
	       Byte array

	   ranap.NAS_PDU  NAS-PDU
	       Byte array

	   ranap.PLMN_ID  PLMN-ID
	       Byte array

	   ranap.ProtocolExtensionContainer_present  ProtocolExtensionContainer
	       Unsigned 8-bit integer

	   ranap.ProtocolExtensionFields.octets	 Number of octets
	       Unsigned 16-bit integer

	   ranap.RAB_ID	 RAB-ID
	       Unsigned 8-bit integer

	   ranap.RAB_SetupOrModifyItemSecond.PDP_Type  PDP-Type
	       Unsigned 8-bit integer

	   ranap.RAB_SetupOrModifyItemSecond.dataVolumeReportingIndication  dataVolumeReportingIndication
	       Unsigned 8-bit integer

	   ranap.RAB_SetupOrModifyItemSecond.dl_GTP_PDU_SequenceNumber	dl_GTP_PDU_SequenceNumber
	       Unsigned 16-bit integer

	   ranap.RAB_SetupOrModifyItemSecond.ul_GTP_PDU_SequenceNumber	ul_GTP_PDU_SequenceNumber
	       Unsigned 16-bit integer

	   ranap.RAC  RAC
	       Byte array

	   ranap.SAC  SAC
	       Byte array

	   ranap.allocationOrRetentionPriority_present	allocationOrRetentionPriority
	       Unsigned 8-bit integer

	   ranap.bindingID  bindingID
	       Byte array

	   ranap.cause_choice  cause choice
	       Unsigned 8-bit integer

	   ranap.cause_value  cause value
	       Unsigned 8-bit integer

	   ranap.dataVolumeReference  dataVolumeReference
	       Unsigned 8-bit integer

	   ranap.dataVolumeReference_present  dataVolumeReference
	       Unsigned 8-bit integer

	   ranap.dataVolumeReportingIndication_present	dataVolumeReportingIndication
	       Unsigned 8-bit integer

	   ranap.dl-UnsuccessfullyTransmittedDataVolume	 dl-UnsuccessfullyTransmittedDataVolume
	       Unsigned 32-bit integer

	   ranap.dl_GTP_PDU_SequenceNumber_present  dl_GTP_PDU_SequenceNumber
	       Unsigned 8-bit integer

	   ranap.dl_N_PDU_SequenceNumber_present  dl_N_PDU_SequenceNumber
	       Unsigned 8-bit integer

	   ranap.dl_UnsuccessfullyTransmittedDataVolume_present	 dl-UnsuccessfullyTransmittedDataVolume
	       Unsigned 8-bit integer

	   ranap.dl_dataVolumes_present	 dl_dataVolumes
	       Unsigned 8-bit integer

	   ranap.gTP_TEI  gTP_TEI
	       Byte array

	   ranap.guaranteedBitRate_present  guaranteedBitRate
	       Unsigned 8-bit integer

	   ranap.iECriticality	iECriticality
	       Unsigned 8-bit integer

	   ranap.iEsCriticalityDiagnostics_present  iEsCriticalityDiagnostics
	       Unsigned 8-bit integer

	   ranap.ie.ProtocolExtensionFields.Id	ProtocolExtensionField ID
	       Unsigned 16-bit integer

	   ranap.ie.ProtocolExtensionFields.criticality	 Criticality of ProtocolExtensionField
	       Unsigned 8-bit integer

	   ranap.ie.criticality	 Criticality of IE
	       Unsigned 8-bit integer

	   ranap.ie.iE-Extensions_present  iE-Extensions
	       Unsigned 8-bit integer

	   ranap.ie.ie_id  IE-ID
	       Unsigned 16-bit integer

	   ranap.ie.number_of_ProtocolExtensionFields  Number of Protocol Extension Fields
	       Unsigned 16-bit integer

	   ranap.ie.number_of_octets  Number of Octets in IE
	       Unsigned 16-bit integer

	   ranap.ie.protocol_extension_present	Protocol Extension
	       Unsigned 8-bit integer

	   ranap.ie_pair.first_criticality  First Criticality
	       Unsigned 8-bit integer

	   ranap.ie_pair.first_value.number_of_octets  Number of Octets in first value
	       Unsigned 16-bit integer

	   ranap.ie_pair.second_criticality  Second Criticality
	       Unsigned 8-bit integer

	   ranap.ie_pair.second_value.number_of_octets	Number of Octets in second value
	       Unsigned 16-bit integer

	   ranap.iuTransportAssociation_present	 iuTransportAssociation
	       Unsigned 8-bit integer

	   ranap.msg_extension_present	Message Extension
	       Unsigned 8-bit integer

	   ranap.nAS-SynchronisationIndicator  nAS-SynchronisationIndicator
	       Unsigned 8-bit integer

	   ranap.nAS-SynchronisationIndicator_present  nAS-SynchronisationIndicator
	       Unsigned 8-bit integer

	   ranap.nas_pdu_length	 length of NAS-PDU
	       Unsigned 16-bit integer

	   ranap.num_of_CriticalityDiagnostics_IEs  Number of CriticalityDiagnostics-IEs
	       Unsigned 16-bit integer

	   ranap.number_of_ProtocolExtensionFields  Number of ProtocolExtensionFields
	       Unsigned 16-bit integer

	   ranap.number_of_RABs	 Number of RABs
	       Unsigned 8-bit integer

	   ranap.number_of_ies	Number of IEs in list
	       Unsigned 16-bit integer

	   ranap.pDP_TypeInformation_present  pDP_TypeInformation
	       Unsigned 8-bit integer

	   ranap.pdu.criticality  Criticality of PDU
	       Unsigned 8-bit integer

	   ranap.pdu.num_of_octets  Number of Octets in PDU
	       Unsigned 16-bit integer

	   ranap.pdu.number_of_ies  Number of IEs in PDU
	       Unsigned 16-bit integer

	   ranap.procedureCode_present	procedureCode
	       Unsigned 8-bit integer

	   ranap.procedureCriticality  procedureCriticality
	       Unsigned 8-bit integer

	   ranap.procedureCriticality_present  procedureCriticality
	       Unsigned 8-bit integer

	   ranap.procedure_code	 Procedure Code
	       Unsigned 8-bit integer

	   ranap.rAB_Parameters_present	 rAB-Parameters
	       Unsigned 8-bit integer

	   ranap.rAB_SubflowCombinationBitRate_present	subflowSDU_Size
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.allocationOrRetentionPriority.pre_emptionCapability  pre-emptionCapability
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.allocationOrRetentionPriority.pre_emptionVulnerability	pre-emptionVulnerability
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.allocationOrRetentionPriority.priorityLevel  priorityLevel
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.allocationOrRetentionPriority.queuingAllowed  queuingAllowed
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.deliveryOrder  deliveryOrder
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.guaranteedBitrate  guaranteedBitrate
	       Unsigned 32-bit integer

	   ranap.rab_Parameters.maxBitrate  maxBitrate
	       Unsigned 32-bit integer

	   ranap.rab_Parameters.maxSDU_Size  maxSDU_Size
	       Unsigned 16-bit integer

	   ranap.rab_Parameters.rAB_AsymmetryIndicator	rAB_AsymmetryIndicator
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.rAB_SubflowCombinationBitRate  rAB_SubflowCombinationBitRate
	       Unsigned 32-bit integer

	   ranap.rab_Parameters.ranap_deliveryOfErroneousSDU  deliveryOfErroneousSDU
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.relocationRequirement  relocationRequirement
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.residualBitErrorRatio.exponent	residualBitErrorRatio: exponent
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.residualBitErrorRatio.mantissa	residualBitErrorRatio: mantissa
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.sDU_ErrorRatio.exponent	 sDU_ErrorRatio: exponent
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.sDU_ErrorRatio.mantissa	 sDU_ErrorRatio: mantissa
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.sourceStatisticsDescriptor  sourceStatisticsDescriptor
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.subflowSDU_Size	 subflowSDU_Size
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.trafficClass  Traffic Class
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.trafficHandlingPriority	 trafficHandlingPriority
	       Unsigned 8-bit integer

	   ranap.rab_Parameters.transferDelay  transferDelay
	       Unsigned 16-bit integer

	   ranap.ranap_pdu_index  RANAP-PDU Index
	       Unsigned 8-bit integer

	   ranap.relocationRequirement_present	relocationRequirement
	       Unsigned 8-bit integer

	   ranap.repetitionNumber  repetitionNumber
	       Unsigned 16-bit integer

	   ranap.repetitionNumber_present  repetitionNumber
	       Unsigned 8-bit integer

	   ranap.sDU_ErrorRatio_present	 sDU_ErrorRatio
	       Unsigned 8-bit integer

	   ranap.sDU_FormatInformationParameters_present  sDU_FormatInformationParameters
	       Unsigned 8-bit integer

	   ranap.service_Handover  service-Handover
	       Unsigned 8-bit integer

	   ranap.service_Handover_present  service-Handover
	       Unsigned 8-bit integer

	   ranap.sourceStatisticsDescriptor_present  sourceStatisticsDescriptor
	       Unsigned 8-bit integer

	   ranap.subflowSDU_Size_present  subflowSDU_Size
	       Unsigned 8-bit integer

	   ranap.trafficHandlingPriority_present  trafficHandlingPriority
	       Unsigned 8-bit integer

	   ranap.transferDelay_present	transferDelay
	       Unsigned 8-bit integer

	   ranap.transportLayerAddress	transportLayerAddress
	       Byte array

	   ranap.transportLayerAddress_length  bit length of transportLayerAddress
	       Unsigned 8-bit integer

	   ranap.transportLayerAddress_present	transportLayerAddress
	       Unsigned 8-bit integer

	   ranap.transportLayerInformation_present  transportLayerInformation
	       Unsigned 8-bit integer

	   ranap.triggeringMessage  triggeringMessage
	       Unsigned 8-bit integer

	   ranap.triggeringMessage_present  triggeringMessage
	       Unsigned 8-bit integer

	   ranap.uP_ModeVersions  uP_ModeVersions
	       Byte array

	   ranap.ul_GTP_PDU_SequenceNumber_present  ul_GTP_PDU_SequenceNumber
	       Unsigned 8-bit integer

	   ranap.ul_N_PDU_SequenceNumber_present  ul_N_PDU_SequenceNumber
	       Unsigned 8-bit integer

	   ranap.userPlaneInformation_present  userPlaneInformation
	       Unsigned 8-bit integer

	   ranap.userPlaneMode	userPlaneMode
	       Unsigned 8-bit integer

       Radius Protocol (radius)

	   radius.code	Code
	       Unsigned 8-bit integer

	   radius.id  Identifier
	       Unsigned 8-bit integer

	   radius.length  Length
	       Unsigned 16-bit integer

       Raw packet data (raw)

       Real Time Streaming Protocol (rtsp)

	   rtsp.method	Method
	       String

	   rtsp.status	Status
	       Unsigned 32-bit integer

	   rtsp.url  URL
	       String

       Real-Time Transport Protocol (rtp)

	   rtp.cc  Contributing source identifiers count
	       Unsigned 8-bit integer

	   rtp.csrc.item  CSRC item
	       Unsigned 32-bit integer

	   rtp.ext  Extension
	       Boolean

	   rtp.ext.len	Extension length
	       Unsigned 16-bit integer

	   rtp.ext.profile  Defined by profile
	       Unsigned 16-bit integer

	   rtp.hdr_ext	Header extension
	       Unsigned 32-bit integer

	   rtp.marker  Marker
	       Boolean

	   rtp.p_type  Payload type
	       Unsigned 8-bit integer

	   rtp.padding	Padding
	       Boolean

	   rtp.padding.count  Padding count
	       Unsigned 8-bit integer

	   rtp.padding.data  Padding data
	       Byte array

	   rtp.payload	Payload
	       Byte array

	   rtp.seq  Sequence number
	       Unsigned 16-bit integer

	   rtp.ssrc  Synchronization Source identifier
	       Unsigned 32-bit integer

	   rtp.timestamp  Timestamp
	       Unsigned 32-bit integer

	   rtp.version	Version
	       Unsigned 8-bit integer

       Real-time Transport Control Protocol (rtcp)

	   rtcp.app.data  Application specific data
	       Byte array

	   rtcp.app.name  Name (ASCII)
	       String

	   rtcp.app.subtype  Subtype
	       Unsigned 8-bit integer

	   rtcp.length	Length
	       Unsigned 16-bit integer

	   rtcp.nack.blp  Bitmask of following lost packets
	       Unsigned 16-bit integer

	   rtcp.nack.fsn  First sequence number
	       Unsigned 16-bit integer

	   rtcp.padding	 Padding
	       Boolean

	   rtcp.padding.count  Padding count
	       Unsigned 8-bit integer

	   rtcp.padding.data  Padding data
	       Byte array

	   rtcp.pt  Packet type
	       Unsigned 8-bit integer

	   rtcp.rc  Reception report count
	       Unsigned 8-bit integer

	   rtcp.sc  Source count
	       Unsigned 8-bit integer

	   rtcp.sdes.length  Length
	       Unsigned 32-bit integer

	   rtcp.sdes.prefix.length  Prefix length
	       Unsigned 8-bit integer

	   rtcp.sdes.prefix.string  Prefix string
	       String

	   rtcp.sdes.ssrc_csrc	SSRC / CSRC identifier
	       Unsigned 32-bit integer

	   rtcp.sdes.text  Text
	       String

	   rtcp.sdes.type  Type
	       Unsigned 8-bit integer

	   rtcp.sender.octetcount  Sender's octet count
	       Unsigned 32-bit integer

	   rtcp.sender.packetcount  Sender's packet count
	       Unsigned 32-bit integer

	   rtcp.senderssrc  Sender SSRC
	       Unsigned 32-bit integer

	   rtcp.ssrc.cum_nr  Cumulative number of packets lost
	       Unsigned 32-bit integer

	   rtcp.ssrc.dlsr  Delay since last SR timestamp
	       Unsigned 32-bit integer

	   rtcp.ssrc.ext_high  Extended highest sequence number received
	       Unsigned 32-bit integer

	   rtcp.ssrc.fraction  Fraction lost
	       Unsigned 8-bit integer

	   rtcp.ssrc.high_cycles  Sequence number cycles count
	       Unsigned 16-bit integer

	   rtcp.ssrc.high_seq  Highest sequence number received
	       Unsigned 16-bit integer

	   rtcp.ssrc.identifier	 Identifier
	       Unsigned 32-bit integer

	   rtcp.ssrc.jitter  Interarrival jitter
	       Unsigned 32-bit integer

	   rtcp.ssrc.lsr  Last SR timestamp
	       Unsigned 32-bit integer

	   rtcp.timestamp.ntp  NTP timestamp
	       String

	   rtcp.timestamp.rtp  RTP timestamp
	       Unsigned 32-bit integer

	   rtcp.version	 Version
	       Unsigned 8-bit integer

       Remote Procedure Call (rpc)

	   rpc.array.len  num
	       Unsigned 32-bit integer

	   rpc.auth.flavor  Flavor
	       Unsigned 32-bit integer

	   rpc.auth.gid	 GID
	       Unsigned 32-bit integer

	   rpc.auth.length  Length
	       Unsigned 32-bit integer

	   rpc.auth.machinename	 Machine Name
	       String

	   rpc.auth.stamp  Stamp
	       Unsigned 32-bit integer

	   rpc.auth.uid	 UID
	       Unsigned 32-bit integer

	   rpc.authdes.convkey	Conversation Key (encrypted)
	       Unsigned 32-bit integer

	   rpc.authdes.namekind	 Namekind
	       Unsigned 32-bit integer

	   rpc.authdes.netname	Netname
	       String

	   rpc.authdes.nickname	 Nickname
	       Unsigned 32-bit integer

	   rpc.authdes.timestamp  Timestamp (encrypted)
	       Unsigned 32-bit integer

	   rpc.authdes.timeverf	 Timestamp verifier (encrypted)
	       Unsigned 32-bit integer

	   rpc.authdes.window  Window (encrypted)
	       Unsigned 32-bit integer

	   rpc.authdes.windowverf  Window verifier (encrypted)
	       Unsigned 32-bit integer

	   rpc.authgss.checksum	 GSS Checksum
	       Byte array

	   rpc.authgss.context	GSS Context
	       Byte array

	   rpc.authgss.data  GSS Data
	       Byte array

	   rpc.authgss.data.length  Length
	       Unsigned 32-bit integer

	   rpc.authgss.major  GSS Major Status
	       Unsigned 32-bit integer

	   rpc.authgss.minor  GSS Minor Status
	       Unsigned 32-bit integer

	   rpc.authgss.procedure  GSS Procedure
	       Unsigned 32-bit integer

	   rpc.authgss.seqnum  GSS Sequence Number
	       Unsigned 32-bit integer

	   rpc.authgss.service	GSS Service
	       Unsigned 32-bit integer

	   rpc.authgss.token  GSS Token
	       Byte array

	   rpc.authgss.version	GSS Version
	       Unsigned 32-bit integer

	   rpc.authgss.window  GSS Sequence Window
	       Unsigned 32-bit integer

	   rpc.call.dup	 Duplicate Call
	       Unsigned 32-bit integer

	   rpc.dup  Duplicate Transaction
	       Unsigned 32-bit integer

	   rpc.fraglen	Fragment Length
	       Unsigned 32-bit integer

	   rpc.lastfrag	 Last Fragment
	       Boolean

	   rpc.msgtyp  Message Type
	       Unsigned 32-bit integer

	   rpc.procedure  Procedure
	       Unsigned 32-bit integer

	   rpc.program	Program
	       Unsigned 32-bit integer

	   rpc.programversion  Program Version
	       Unsigned 32-bit integer

	   rpc.programversion.max  Program Version (Maximum)
	       Unsigned 32-bit integer

	   rpc.programversion.min  Program Version (Minimum)
	       Unsigned 32-bit integer

	   rpc.reply.dup  Duplicate Reply
	       Unsigned 32-bit integer

	   rpc.replystat  Reply State
	       Unsigned 32-bit integer

	   rpc.state_accept  Accept State
	       Unsigned 32-bit integer

	   rpc.state_auth  Auth State
	       Unsigned 32-bit integer

	   rpc.state_reject  Reject State
	       Unsigned 32-bit integer

	   rpc.time  Time from request
	       Time duration

	   rpc.value_follows  Value Follows
	       Boolean

	   rpc.version	RPC Version
	       Unsigned 32-bit integer

	   rpc.version.max  RPC Version (Maximum)
	       Unsigned 32-bit integer

	   rpc.version.min  RPC Version (Minimum)
	       Unsigned 32-bit integer

	   rpc.xid  XID
	       Unsigned 32-bit integer

       Remote Quota (rquota)

	   rquota.active  active
	       Boolean

	   rquota.bhardlimit  bhardlimit
	       Unsigned 32-bit integer

	   rquota.bsize	 bsize
	       Unsigned 32-bit integer

	   rquota.bsoftlimit  bsoftlimit
	       Unsigned 32-bit integer

	   rquota.btimeleft  btimeleft
	       Unsigned 32-bit integer

	   rquota.curblocks  curblocks
	       Unsigned 32-bit integer

	   rquota.curfiles  curfiles
	       Unsigned 32-bit integer

	   rquota.fhardlimit  fhardlimit
	       Unsigned 32-bit integer

	   rquota.fsoftlimit  fsoftlimit
	       Unsigned 32-bit integer

	   rquota.ftimeleft  ftimeleft
	       Unsigned 32-bit integer

	   rquota.pathp	 pathp
	       String

	   rquota.rquota  rquota
	       No value

	   rquota.status  status
	       Unsigned 32-bit integer

	   rquota.uid  uid
	       Unsigned 32-bit integer

       Remote Shell (rsh)

	   rsh.request	Request
	       Boolean

	   rsh.response	 Response
	       Boolean

       Remote Wall protocol (rwall)

	   rwall.message  Message
	       String

       Resource ReserVation Protocol (RSVP) (rsvp)

	   rsvp.acceptable_label_set  ACCEPTABLE LABEL SET
	       No value

	   rsvp.ack  MESSAGE-ID ACK
	       No value

	   rsvp.admin_status  ADMIN STATUS
	       No value

	   rsvp.adspec	ADSPEC
	       No value

	   rsvp.confirm	 CONFIRM
	       No value

	   rsvp.dclass	DCLASS
	       No value

	   rsvp.error  ERROR
	       No value

	   rsvp.explicit_route	EXPLICIT ROUTE
	       No value

	   rsvp.filter	FILTERSPEC
	       No value

	   rsvp.flowspec  FLOWSPEC
	       No value

	   rsvp.hello  HELLO Message
	       Boolean

	   rsvp.hello_obj  HELLO Request/Ack
	       No value

	   rsvp.hop  HOP
	       No value

	   rsvp.integrity  INTEGRITY
	       No value

	   rsvp.label  LABEL
	       No value

	   rsvp.label_request  LABEL REQUEST
	       No value

	   rsvp.label_set  RESTRICTED LABEL SET
	       No value

	   rsvp.lsp_tunnel_if_id  LSP INTERFACE-ID
	       No value

	   rsvp.msg  Message Type
	       Unsigned 8-bit integer

	   rsvp.msgid  MESSAGE-ID
	       No value

	   rsvp.msgid_list  MESSAGE-ID LIST
	       No value

	   rsvp.notify_request	NOTIFY REQUEST
	       No value

	   rsvp.obj_unknown  Unknown object
	       No value

	   rsvp.object	Object class
	       Unsigned 8-bit integer

	   rsvp.path  Path Message
	       Boolean

	   rsvp.perr  Path Error Message
	       Boolean

	   rsvp.policy	POLICY
	       No value

	   rsvp.protection  PROTECTION
	       No value

	   rsvp.ptear  Path Tear Message
	       Boolean

	   rsvp.record_route  RECORD ROUTE
	       No value

	   rsvp.recovery_label	RECOVERY LABEL
	       No value

	   rsvp.rerr  Resv Error Message
	       Boolean

	   rsvp.restart	 RESTART CAPABILITY
	       No value

	   rsvp.resv  Resv Message
	       Boolean

	   rsvp.resvconf  Resv Confirm Message
	       Boolean

	   rsvp.rtear  Resv Tear Message
	       Boolean

	   rsvp.rtearconf  Resv Tear Confirm Message
	       Boolean

	   rsvp.scope  SCOPE
	       No value

	   rsvp.sender	SENDER TEMPLATE
	       No value

	   rsvp.sender.ip  Sender IPv4 address
	       IPv4 address

	   rsvp.sender.lsp_id  Sender LSP ID
	       Unsigned 16-bit integer

	   rsvp.sender.port  Sender port number
	       Unsigned 16-bit integer

	   rsvp.session	 SESSION
	       No value

	   rsvp.session.ext_tunnel_id  Extended tunnel ID
	       Unsigned 32-bit integer

	   rsvp.session.ip  Destination address
	       IPv4 address

	   rsvp.session.port  Port number
	       Unsigned 16-bit integer

	   rsvp.session.proto  Protocol
	       Unsigned 8-bit integer

	   rsvp.session.tunnel_id  Tunnel ID
	       Unsigned 16-bit integer

	   rsvp.session_attribute  SESSION ATTRIBUTE
	       No value

	   rsvp.style  STYLE
	       No value

	   rsvp.suggested_label	 SUGGESTED LABEL
	       No value

	   rsvp.time  TIME VALUES
	       No value

	   rsvp.tspec  SENDER TSPEC
	       No value

	   rsvp.upstream_label	UPSTREAM LABEL
	       No value

       Rlogin Protocol (rlogin)

	   rlogin.user_info  User Info
	       No value

	   rlogin.window_size  Window Info
	       No value

	   rlogin.window_size.cols  Columns
	       Unsigned 16-bit integer

	   rlogin.window_size.rows  Rows
	       Unsigned 16-bit integer

	   rlogin.window_size.x_pixels	X Pixels
	       Unsigned 16-bit integer

	   rlogin.window_size.y_pixels	Y Pixels
	       Unsigned 16-bit integer

       Routing Information Protocol (rip)

	   rip.auth.passwd  Password
	       String

	   rip.auth.type  Authentication type
	       Unsigned 16-bit integer

	   rip.command	Command
	       Unsigned 8-bit integer

	   rip.family  Address Family
	       Unsigned 16-bit integer

	   rip.ip  IP Address
	       IPv4 address

	   rip.metric  Metric
	       Unsigned 16-bit integer

	   rip.netmask	Netmask
	       IPv4 address

	   rip.next_hop	 Next Hop
	       IPv4 address

	   rip.route_tag  Route Tag
	       Unsigned 16-bit integer

	   rip.routing_domain  Routing Domain
	       Unsigned 16-bit integer

	   rip.version	Version
	       Unsigned 8-bit integer

       Routing Table Maintenance Protocol (rtmp)

	   nbp.nodeid  Node
	       Unsigned 8-bit integer

	   nbp.nodeid.length  Node Length
	       Unsigned 8-bit integer

	   rtmp.function  Function
	       Unsigned 8-bit integer

	   rtmp.net  Net
	       Unsigned 16-bit integer

	   rtmp.tuple.dist  Distance
	       Unsigned 16-bit integer

	   rtmp.tuple.net  Net
	       Unsigned 16-bit integer

	   rtmp.tuple.range_end	 Range End
	       Unsigned 16-bit integer

	   rtmp.tuple.range_start  Range Start
	       Unsigned 16-bit integer

       SCSI (scsi)

	   scsi.cdb.alloclen  Allocation Length
	       Unsigned 8-bit integer

	   scsi.cdb.alloclen16	Allocation Length
	       Unsigned 16-bit integer

	   scsi.cdb.alloclen32	Allocation Length
	       Unsigned 32-bit integer

	   scsi.cdb.control  Control
	       Unsigned 8-bit integer

	   scsi.cdb.defectfmt  Defect List Format
	       Unsigned 8-bit integer

	   scsi.cdb.mode.flags	Mode Sense/Select Flags
	       Unsigned 8-bit integer

	   scsi.cdb.paramlen  Parameter Length
	       Unsigned 8-bit integer

	   scsi.cdb.paramlen16	Parameter Length
	       Unsigned 16-bit integer

	   scsi.formatunit.flags  Flags
	       Unsigned 8-bit integer

	   scsi.formatunit.interleave  Interleave
	       Unsigned 16-bit integer

	   scsi.formatunit.vendor  Vendor Unique
	       Unsigned 8-bit integer

	   scsi.inquiry.cmdt.pagecode  CMDT Page Code
	       Unsigned 8-bit integer

	   scsi.inquiry.devtype	 Device Type
	       Unsigned 8-bit integer

	   scsi.inquiry.evpd.pagecode  EVPD Page Code
	       Unsigned 8-bit integer

	   scsi.inquiry.flags  Flags
	       Unsigned 8-bit integer

	   scsi.inquiry.normaca	 NormACA
	       Unsigned 8-bit integer

	   scsi.inquiry.version	 Version
	       Unsigned 8-bit integer

	   scsi.log.pc	Page Control
	       Unsigned 8-bit integer

	   scsi.logsel.flags  Flags
	       Unsigned 8-bit integer

	   scsi.logsns.flags  Flags
	       Unsigned 16-bit integer

	   scsi.logsns.pagecode	 Page Code
	       Unsigned 8-bit integer

	   scsi.mode.flags  Flags
	       Unsigned 8-bit integer

	   scsi.mode.mrie  MRIE
	       Unsigned 8-bit integer

	   scsi.mode.pagecode  Page Code
	       Unsigned 8-bit integer

	   scsi.mode.pc	 Page Control
	       Unsigned 8-bit integer

	   scsi.mode.qerr  Queue Error Management
	       Boolean

	   scsi.mode.qmod  Queue Algorithm Modifier
	       Unsigned 8-bit integer

	   scsi.mode.tac  Task Aborted Status
	       Boolean

	   scsi.mode.tst  Task Set Type
	       Unsigned 8-bit integer

	   scsi.persresv.scope	Reservation Scope
	       Unsigned 8-bit integer

	   scsi.persresv.type  Reservation Type
	       Unsigned 8-bit integer

	   scsi.persresvin.svcaction  Service Action
	       Unsigned 8-bit integer

	   scsi.persresvout.svcaction  Service Action
	       Unsigned 8-bit integer

	   scsi.proto  Protocol
	       Unsigned 8-bit integer

	   scsi.rdwr10.lba  Logical Block Address (LBA)
	       Unsigned 32-bit integer

	   scsi.rdwr10.xferlen	Transfer Length
	       Unsigned 16-bit integer

	   scsi.rdwr12.xferlen	Transfer Length
	       Unsigned 32-bit integer

	   scsi.rdwr16.lba  Logical Block Address (LBA)
	       Byte array

	   scsi.rdwr6.lba  Logical Block Address (LBA)
	       Unsigned 24-bit integer

	   scsi.rdwr6.xferlen  Transfer Length
	       Unsigned 8-bit integer

	   scsi.read.flags  Flags
	       Unsigned 8-bit integer

	   scsi.readcapacity.flags  Flags
	       Unsigned 8-bit integer

	   scsi.readcapacity.lba  Logical Block Address
	       Unsigned 32-bit integer

	   scsi.readcapacity.pmi  PMI
	       Unsigned 8-bit integer

	   scsi.readdefdata.flags  Flags
	       Unsigned 8-bit integer

	   scsi.reassignblks.flags  Flags
	       Unsigned 8-bit integer

	   scsi.release.flags  Release Flags
	       Unsigned 8-bit integer

	   scsi.release.thirdpartyid  Third-Party ID
	       Byte array

	   scsi.reportluns.lun	LUN
	       Unsigned 8-bit integer

	   scsi.reportluns.mlun	 Multi-level LUN
	       Byte array

	   scsi.sbc.opcode  SBC-2 Opcode
	       Unsigned 8-bit integer

	   scsi.sns.addlen  Additional Sense Length
	       Unsigned 8-bit integer

	   scsi.sns.asc	 Additional Sense Code
	       Unsigned 8-bit integer

	   scsi.sns.ascascq  Additional Sense Code+Qualifier
	       Unsigned 16-bit integer

	   scsi.sns.ascq  Additional Sense Code Qualifier
	       Unsigned 8-bit integer

	   scsi.sns.errtype  SNS Error Type
	       Unsigned 8-bit integer

	   scsi.sns.fru	 Field Replaceable Unit Code
	       Unsigned 8-bit integer

	   scsi.sns.info  Sense Info
	       Unsigned 32-bit integer

	   scsi.sns.key	 Sense Key
	       Unsigned 8-bit integer

	   scsi.sns.sksv  SKSV
	       Boolean

	   scsi.spc.opcode  SPC-2 Opcode
	       Unsigned 8-bit integer

	   scsi.spc2.addcdblen	Additional CDB Length
	       Unsigned 8-bit integer

	   scsi.spc2.resv.key  Reservation Key
	       Byte array

	   scsi.spc2.resv.scopeaddr  Scope Address
	       Byte array

	   scsi.spc2.svcaction	Service Action
	       Unsigned 16-bit integer

	   scsi.ssc.opcode  SSC-2 Opcode
	       Unsigned 8-bit integer

	   ssci.mode.rac  Report a Check
	       Boolean

       SMB (Server Message Block Protocol) (smb)

	   smb.access.append  Append
	       Boolean

	   smb.access.caching  Caching
	       Boolean

	   smb.access.delete  Delete
	       Boolean

	   smb.access.delete_child  Delete Child
	       Boolean

	   smb.access.execute  Execute
	       Boolean

	   smb.access.generic_all  Generic All
	       Boolean

	   smb.access.generic_execute  Generic Execute
	       Boolean

	   smb.access.generic_read  Generic Read
	       Boolean

	   smb.access.generic_write  Generic Write
	       Boolean

	   smb.access.locality	Locality
	       Unsigned 16-bit integer

	   smb.access.maximum_allowed  Maximum Allowed
	       Boolean

	   smb.access.mode  Access Mode
	       Unsigned 16-bit integer

	   smb.access.read  Read
	       Boolean

	   smb.access.read_attributes  Read Attributes
	       Boolean

	   smb.access.read_control  Read Control
	       Boolean

	   smb.access.read_ea  Read EA
	       Boolean

	   smb.access.sharing  Sharing Mode
	       Unsigned 16-bit integer

	   smb.access.smb.date	Last Access Date
	       Unsigned 16-bit integer

	   smb.access.smb.time	Last Access Time
	       Unsigned 16-bit integer

	   smb.access.synchronize  Synchronize
	       Boolean

	   smb.access.system_security  System Security
	       Boolean

	   smb.access.time  Last Access
	       Date/Time stamp

	   smb.access.write  Write
	       Boolean

	   smb.access.write_attributes	Write Attributes
	       Boolean

	   smb.access.write_dac	 Write DAC
	       Boolean

	   smb.access.write_ea	Write EA
	       Boolean

	   smb.access.write_owner  Write Owner
	       Boolean

	   smb.access.writethrough  Writethrough
	       Boolean

	   smb.account	Account
	       String

	   smb.ace.flags.container_inherit  Container Inherit
	       Boolean

	   smb.ace.flags.failed_access	Audit Failed Accesses
	       Boolean

	   smb.ace.flags.inherit_only  Inherit Only
	       Boolean

	   smb.ace.flags.inherited_ace	Inherited ACE
	       Boolean

	   smb.ace.flags.non_propagate_inherit	Non-Propagate Inherit
	       Boolean

	   smb.ace.flags.object_inherit	 Object Inherit
	       Boolean

	   smb.ace.flags.successful_access  Audit Successful Accesses
	       Boolean

	   smb.ace.size	 Size
	       Unsigned 16-bit integer

	   smb.ace.type	 Type
	       Unsigned 8-bit integer

	   smb.acl.num_aces  Num ACEs
	       Unsigned 32-bit integer

	   smb.acl.revision  Revision
	       Unsigned 16-bit integer

	   smb.acl.size	 Size
	       Unsigned 16-bit integer

	   smb.alignment  Alignment
	       Unsigned 32-bit integer

	   smb.alloc_size  Allocation Size
	       Unsigned 32-bit integer

	   smb.andxoffset  AndXOffset
	       Unsigned 16-bit integer

	   smb.ansi_password  ANSI Password
	       Byte array

	   smb.ansi_pwlen  ANSI Password Length
	       Unsigned 16-bit integer

	   smb.avail.units  Available Units
	       Unsigned 32-bit integer

	   smb.bcc  Byte Count (BCC)
	       Unsigned 16-bit integer

	   smb.blocksize  Block Size
	       Unsigned 16-bit integer

	   smb.bpu  Blocks Per Unit
	       Unsigned 16-bit integer

	   smb.buffer_format  Buffer Format
	       Unsigned 8-bit integer

	   smb.cancel_to  Cancel to
	       Unsigned 32-bit integer

	   smb.change.time  Change
	       Date/Time stamp

	   smb.cmd  SMB Command
	       Unsigned 8-bit integer

	   smb.compressed.chunk_shift  Chunk Shift
	       Unsigned 8-bit integer

	   smb.compressed.cluster_shift	 Cluster Shift
	       Unsigned 8-bit integer

	   smb.compressed.file_size  Compressed Size

	   smb.compressed.format  Compression Format
	       Unsigned 16-bit integer

	   smb.compressed.unit_shift  Unit Shift
	       Unsigned 8-bit integer

	   smb.connect.flags.dtid  Disconnect TID
	       Boolean

	   smb.connect.support.dfs  In Dfs
	       Boolean

	   smb.connect.support.search  Search Bits
	       Boolean

	   smb.continuation_to	Continuation to
	       Unsigned 32-bit integer

	   smb.count  Count
	       Unsigned 32-bit integer

	   smb.create.action  Create action
	       Unsigned 32-bit integer

	   smb.create.disposition  Disposition
	       Unsigned 32-bit integer

	   smb.create.smb.date	Create Date
	       Unsigned 16-bit integer

	   smb.create.smb.time	Create Time
	       Unsigned 16-bit integer

	   smb.create.time  Created
	       Date/Time stamp

	   smb.data_disp  Data Displacement
	       Unsigned 16-bit integer

	   smb.data_len	 Data Length
	       Unsigned 16-bit integer

	   smb.data_offset  Data Offset
	       Unsigned 16-bit integer

	   smb.data_size  Data Size
	       Unsigned 32-bit integer

	   smb.dc  Data Count
	       Unsigned 16-bit integer

	   smb.dcm  Data Compaction Mode
	       Unsigned 16-bit integer

	   smb.delete_pending  Delete Pending
	       Unsigned 16-bit integer

	   smb.device.floppy  Floppy
	       Boolean

	   smb.device.mounted  Mounted
	       Boolean

	   smb.device.read_only	 Read Only
	       Boolean

	   smb.device.remote  Remote
	       Boolean

	   smb.device.removable	 Removable
	       Boolean

	   smb.device.type  Device Type
	       Unsigned 32-bit integer

	   smb.device.virtual  Virtual
	       Boolean

	   smb.device.write_once  Write Once
	       Boolean

	   smb.dfs.flags.fielding  Fielding
	       Boolean

	   smb.dfs.flags.server_hold_storage  Hold Storage
	       Boolean

	   smb.dfs.num_referrals  Num Referrals
	       Unsigned 16-bit integer

	   smb.dfs.path_consumed  Path Consumed
	       Unsigned 16-bit integer

	   smb.dfs.referral.alt_path  Alt Path
	       String

	   smb.dfs.referral.alt_path_offset  Alt Path Offset
	       Unsigned 16-bit integer

	   smb.dfs.referral.flags.strip	 Strip
	       Boolean

	   smb.dfs.referral.node  Node
	       String

	   smb.dfs.referral.node_offset	 Node Offset
	       Unsigned 16-bit integer

	   smb.dfs.referral.path  Path
	       String

	   smb.dfs.referral.path_offset	 Path Offset
	       Unsigned 16-bit integer

	   smb.dfs.referral.proximity  Proximity
	       Unsigned 16-bit integer

	   smb.dfs.referral.server.type	 Server Type
	       Unsigned 16-bit integer

	   smb.dfs.referral.size  Size
	       Unsigned 16-bit integer

	   smb.dfs.referral.ttl	 TTL
	       Unsigned 16-bit integer

	   smb.dfs.referral.version  Version
	       Unsigned 16-bit integer

	   smb.dialect.index  Selected Index
	       Unsigned 16-bit integer

	   smb.dialect.name  Name
	       String

	   smb.dir_name	 Directory
	       String

	   smb.ea.error_offset	EA Error offset
	       Unsigned 32-bit integer

	   smb.ea.length  EA Length
	       Unsigned 32-bit integer

	   smb.ea_size	EA Size
	       Unsigned 32-bit integer

	   smb.echo.count  Echo Count
	       Unsigned 16-bit integer

	   smb.echo.data  Echo Data
	       Byte array

	   smb.echo.seq_num  Echo Seq Num
	       Unsigned 16-bit integer

	   smb.encryption_key  Encryption Key
	       Byte array

	   smb.encryption_key_length  Key Length
	       Unsigned 16-bit integer

	   smb.end_of_file  End Of File

	   smb.end_of_search  End Of Search
	       Unsigned 16-bit integer

	   smb.error_class  Error Class
	       Unsigned 8-bit integer

	   smb.error_code  Error Code
	       Unsigned 16-bit integer

	   smb.ext_attr	 Extended Attributes
	       Byte array

	   smb.ff2_loi	Level of Interest
	       Unsigned 16-bit integer

	   smb.fid  FID
	       Unsigned 16-bit integer

	   smb.file  File Name
	       String

	   smb.file_attribute.archive  Archive
	       Boolean

	   smb.file_attribute.backup_semantics	Backup
	       Boolean

	   smb.file_attribute.compressed  Compressed
	       Boolean

	   smb.file_attribute.delete_on_close  Delete on Close
	       Boolean

	   smb.file_attribute.device  Device
	       Boolean

	   smb.file_attribute.directory	 Directory
	       Boolean

	   smb.file_attribute.encrypted	 Encrypted
	       Boolean

	   smb.file_attribute.hidden  Hidden
	       Boolean

	   smb.file_attribute.no_buffering  No Buffering
	       Boolean

	   smb.file_attribute.normal  Normal
	       Boolean

	   smb.file_attribute.not_content_indexed  Content Indexed
	       Boolean

	   smb.file_attribute.offline  Offline
	       Boolean

	   smb.file_attribute.posix_semantics  Posix
	       Boolean

	   smb.file_attribute.random_access  Random Access
	       Boolean

	   smb.file_attribute.read_only	 Read Only
	       Boolean

	   smb.file_attribute.reparse  Reparse Point
	       Boolean

	   smb.file_attribute.sequential_scan  Sequential Scan
	       Boolean

	   smb.file_attribute.sparse  Sparse
	       Boolean

	   smb.file_attribute.system  System
	       Boolean

	   smb.file_attribute.temporary	 Temporary
	       Boolean

	   smb.file_attribute.volume  Volume ID
	       Boolean

	   smb.file_attribute.write_through  Write Through
	       Boolean

	   smb.file_data  File Data
	       Byte array

	   smb.file_index  File Index
	       Unsigned 32-bit integer

	   smb.file_name_len  File Name Len
	       Unsigned 32-bit integer

	   smb.file_size  File Size
	       Unsigned 32-bit integer

	   smb.file_type  File Type
	       Unsigned 16-bit integer

	   smb.find_first2.flags.backup	 Backup Intent
	       Boolean

	   smb.find_first2.flags.close	Close
	       Boolean

	   smb.find_first2.flags.continue  Continue
	       Boolean

	   smb.find_first2.flags.eos  Close on EOS
	       Boolean

	   smb.find_first2.flags.resume	 Resume
	       Boolean

	   smb.flags.canon  Canonicalized Pathnames
	       Boolean

	   smb.flags.caseless  Case Sensitivity
	       Boolean

	   smb.flags.lock  Lock and Read
	       Boolean

	   smb.flags.notify  Notify
	       Boolean

	   smb.flags.oplock  Oplocks
	       Boolean

	   smb.flags.receive_buffer  Receive Buffer Posted
	       Boolean

	   smb.flags.response  Request/Response
	       Boolean

	   smb.flags2.dfs  Dfs
	       Boolean

	   smb.flags2.ea  Extended Attributes
	       Boolean

	   smb.flags2.esn  Extended Security Negotiation
	       Boolean

	   smb.flags2.long_names_allowed  Long Names Allowed
	       Boolean

	   smb.flags2.long_names_used  Long Names Used
	       Boolean

	   smb.flags2.nt_error	Error Code Type
	       Boolean

	   smb.flags2.roe  Execute-only Reads
	       Boolean

	   smb.flags2.sec_sig  Security Signatures
	       Boolean

	   smb.flags2.string  Unicode Strings
	       Boolean

	   smb.free_alloc_units	 Free Units

	   smb.free_units  Free Units
	       Unsigned 16-bit integer

	   smb.fs_attr.cpn  Case Preserving
	       Boolean

	   smb.fs_attr.css  Case Sensitive Search
	       Boolean

	   smb.fs_attr.dim  Mounted
	       Boolean

	   smb.fs_attr.fc  Compression
	       Boolean

	   smb.fs_attr.pacls  Persistent ACLs
	       Boolean

	   smb.fs_attr.vic  Compressed
	       Boolean

	   smb.fs_attr.vq  Volume Quotas
	       Boolean

	   smb.fs_bytes_per_sector  Bytes per Sector
	       Unsigned 32-bit integer

	   smb.fs_id  FS Id
	       Unsigned 32-bit integer

	   smb.fs_max_name_len	Max name length
	       Unsigned 32-bit integer

	   smb.fs_name	FS Name
	       String

	   smb.fs_name.len  Label Length
	       Unsigned 32-bit integer

	   smb.fs_sector_per_unit  Sectors/Unit
	       Unsigned 32-bit integer

	   smb.fs_units	 Total Units
	       Unsigned 32-bit integer

	   smb.impersonation.level  Impersonation
	       Unsigned 32-bit integer

	   smb.index_number  Index Number

	   smb.ipc_state.endpoint  Endpoint
	       Unsigned 16-bit integer

	   smb.ipc_state.icount	 Icount
	       Unsigned 16-bit integer

	   smb.ipc_state.nonblocking  Nonblocking
	       Boolean

	   smb.ipc_state.pipe_type  Pipe Type
	       Unsigned 16-bit integer

	   smb.ipc_state.read_mode  Read Mode
	       Unsigned 16-bit integer

	   smb.is_directory  Is Directory
	       Unsigned 8-bit integer

	   smb.last_name_offset	 Last Name Offset
	       Unsigned 16-bit integer

	   smb.last_write.smb.date  Last Write Date
	       Unsigned 16-bit integer

	   smb.last_write.smb.time  Last Write Time
	       Unsigned 16-bit integer

	   smb.last_write.time	Last Write
	       Date/Time stamp

	   smb.link_count  Link Count
	       Unsigned 32-bit integer

	   smb.list_len	 ListLength
	       Unsigned 32-bit integer

	   smb.lock.length  Length

	   smb.lock.offset  Offset

	   smb.lock.type.cancel	 Cancel
	       Boolean

	   smb.lock.type.change	 Change
	       Boolean

	   smb.lock.type.large	Large Files
	       Boolean

	   smb.lock.type.oplock_release	 Oplock Break
	       Boolean

	   smb.lock.type.shared	 Shared
	       Boolean

	   smb.locking.num_locks  Number of Locks
	       Unsigned 16-bit integer

	   smb.locking.num_unlocks  Number of Unlocks
	       Unsigned 16-bit integer

	   smb.locking.oplock.level  Oplock Level
	       Unsigned 8-bit integer

	   smb.loi  Level of Interest
	       Unsigned 16-bit integer

	   smb.max_buf	Max Buffer
	       Unsigned 16-bit integer

	   smb.max_bufsize  Max Buffer Size
	       Unsigned 32-bit integer

	   smb.max_mpx_count  Max Mpx Count
	       Unsigned 16-bit integer

	   smb.max_raw	Max Raw Buffer
	       Unsigned 32-bit integer

	   smb.max_referral_level  Max Referral Level
	       Unsigned 16-bit integer

	   smb.max_vcs	Max VCs
	       Unsigned 16-bit integer

	   smb.maxcount	 Max Count
	       Unsigned 16-bit integer

	   smb.mdc  Max Data Count
	       Unsigned 32-bit integer

	   smb.mid  Multiplex ID
	       Unsigned 16-bit integer

	   smb.mincount	 Min Count
	       Unsigned 16-bit integer

	   smb.move.files_moved	 Files Moved
	       Unsigned 16-bit integer

	   smb.move.flags.dir  Must be directory
	       Boolean

	   smb.move.flags.file	Must be file
	       Boolean

	   smb.move.flags.verify  Verify writes
	       Boolean

	   smb.mpc  Max Parameter Count
	       Unsigned 32-bit integer

	   smb.msc  Max Setup Count
	       Unsigned 8-bit integer

	   smb.native_fs  Native File System
	       String

	   smb.native_lanman  Native LAN Manager
	       String

	   smb.native_os  Native OS
	       String

	   smb.next_entry_offset  Next Entry Offset
	       Unsigned 32-bit integer

	   smb.nt.create.batch_oplock  Batch Oplock
	       Boolean

	   smb.nt.create.dir  Create Directory
	       Boolean

	   smb.nt.create.oplock	 Exclusive Oplock
	       Boolean

	   smb.nt.create_options.delete_on_close  Delete On Close
	       Boolean

	   smb.nt.create_options.directory  Directory
	       Boolean

	   smb.nt.create_options.eight_dot_three_only  8.3 Only
	       Boolean

	   smb.nt.create_options.no_ea_knowledge  No EA Knowledge
	       Boolean

	   smb.nt.create_options.non_directory	Non-Directory
	       Boolean

	   smb.nt.create_options.random_access	Random Access
	       Boolean

	   smb.nt.create_options.sequential_only  Sequential Only
	       Boolean

	   smb.nt.create_options.sync_io_alert	Sync I/O Alert
	       Boolean

	   smb.nt.create_options.sync_io_nonalert  Sync I/O Nonalert
	       Boolean

	   smb.nt.create_options.write_through	Write Through
	       Boolean

	   smb.nt.function  Function
	       Unsigned 16-bit integer

	   smb.nt.ioctl.data  IOCTL Data
	       Byte array

	   smb.nt.ioctl.flags.root_handle  Root Handle
	       Boolean

	   smb.nt.ioctl.function  Function
	       Unsigned 32-bit integer

	   smb.nt.ioctl.isfsctl	 IsFSctl
	       Unsigned 8-bit integer

	   smb.nt.notify.action	 Action
	       Unsigned 32-bit integer

	   smb.nt.notify.attributes  Attribute Change
	       Boolean

	   smb.nt.notify.creation  Created Change
	       Boolean

	   smb.nt.notify.dir_name  Directory Name Change
	       Boolean

	   smb.nt.notify.ea  EA Change
	       Boolean

	   smb.nt.notify.file_name  File Name Change
	       Boolean

	   smb.nt.notify.last_access  Last Access Change
	       Boolean

	   smb.nt.notify.last_write  Last Write Change
	       Boolean

	   smb.nt.notify.security  Security Change
	       Boolean

	   smb.nt.notify.size  Size Change
	       Boolean

	   smb.nt.notify.stream_name  Stream Name Change
	       Boolean

	   smb.nt.notify.stream_size  Stream Size Change
	       Boolean

	   smb.nt.notify.stream_write  Stream Write
	       Boolean

	   smb.nt.notify.watch_tree  Watch Tree
	       Unsigned 8-bit integer

	   smb.nt_qsd.dacl  DACL
	       Boolean

	   smb.nt_qsd.group  Group
	       Boolean

	   smb.nt_qsd.owner  Owner
	       Boolean

	   smb.nt_qsd.sacl  SACL
	       Boolean

	   smb.nt_status  NT Status
	       Unsigned 32-bit integer

	   smb.offset  Offset
	       Unsigned 32-bit integer

	   smb.offset_high  High Offset
	       Unsigned 32-bit integer

	   smb.open.action.lock	 Exclusive Open
	       Boolean

	   smb.open.action.open	 Open Action
	       Unsigned 16-bit integer

	   smb.open.flags.add_info  Additional Info
	       Boolean

	   smb.open.flags.batch_oplock	Batch Oplock
	       Boolean

	   smb.open.flags.ealen	 Total EA Len
	       Boolean

	   smb.open.flags.ex_oplock  Exclusive Oplock
	       Boolean

	   smb.open.function.create  Create
	       Boolean

	   smb.open.function.open  Open
	       Unsigned 16-bit integer

	   smb.oplock.level  Oplock level
	       Unsigned 8-bit integer

	   smb.padding	Padding
	       Byte array

	   smb.password	 Password
	       Byte array

	   smb.path  Path
	       String

	   smb.pc  Parameter Count
	       Unsigned 16-bit integer

	   smb.pd  Parameter Displacement
	       Unsigned 16-bit integer

	   smb.pid  Process ID
	       Unsigned 16-bit integer

	   smb.po  Parameter Offset
	       Unsigned 16-bit integer

	   smb.primary_domain  Primary Domain
	       String

	   smb.print.identifier	 Identifier
	       String

	   smb.print.mode  Mode
	       Unsigned 16-bit integer

	   smb.print.queued.date  Queued
	       Date/Time stamp

	   smb.print.queued.smb.date  Queued Date
	       Unsigned 16-bit integer

	   smb.print.queued.smb.time  Queued Time
	       Unsigned 16-bit integer

	   smb.print.restart_index  Restart Index
	       Unsigned 16-bit integer

	   smb.print.setup.len	Setup Len
	       Unsigned 16-bit integer

	   smb.print.spool.file_number	Spool File Number
	       Unsigned 16-bit integer

	   smb.print.spool.file_size  Spool File Size
	       Unsigned 32-bit integer

	   smb.print.spool.name	 Name
	       Byte array

	   smb.print.start_index  Start Index
	       Unsigned 16-bit integer

	   smb.print.status  Status
	       Unsigned 8-bit integer

	   smb.pwlen  Password Length
	       Unsigned 16-bit integer

	   smb.qfi_loi	Level of Interest
	       Unsigned 16-bit integer

	   smb.quota.flags.deny_disk  Deny Disk
	       Boolean

	   smb.quota.flags.enabled  Enabled
	       Boolean

	   smb.quota.flags.log_limit  Log Limit
	       Boolean

	   smb.quota.flags.log_warning	Log Warning
	       Boolean

	   smb.quota.hard.default  (Hard) Quota Limit

	   smb.quota.soft.default  (Soft) Quota Treshold

	   smb.quota.used  Quota Used

	   smb.quota.user.offset  Next Offset
	       Unsigned 32-bit integer

	   smb.remaining  Remaining
	       Unsigned 32-bit integer

	   smb.request.mask  Request Mask
	       Unsigned 32-bit integer

	   smb.reserved	 Reserved
	       Byte array

	   smb.response.mask  Response Mask
	       Unsigned 32-bit integer

	   smb.response_in  Response in
	       Unsigned 32-bit integer

	   smb.response_to  Response to
	       Unsigned 32-bit integer

	   smb.resume  Resume Key
	       Unsigned 32-bit integer

	   smb.resume.client.cookie  Client Cookie
	       Byte array

	   smb.resume.key_len  Resume Key Length
	       Unsigned 16-bit integer

	   smb.resume.server.cookie  Server Cookie
	       Byte array

	   smb.rfid  Root FID
	       Unsigned 32-bit integer

	   smb.rm.read	Read Raw
	       Boolean

	   smb.rm.write	 Write Raw
	       Boolean

	   smb.sc  Setup Count
	       Unsigned 8-bit integer

	   smb.sd.length  SD Length
	       Unsigned 32-bit integer

	   smb.search.attribute.archive	 Archive
	       Boolean

	   smb.search.attribute.directory  Directory
	       Boolean

	   smb.search.attribute.hidden	Hidden
	       Boolean

	   smb.search.attribute.read_only  Read Only
	       Boolean

	   smb.search.attribute.system	System
	       Boolean

	   smb.search.attribute.volume	Volume ID
	       Boolean

	   smb.search_count  Search Count
	       Unsigned 16-bit integer

	   smb.search_pattern  Search Pattern
	       String

	   smb.sec_desc.revision  Revision
	       Unsigned 16-bit integer

	   smb.sec_desc.type.dacl_auto_inherit_req  DACL Auto Inherit Required
	       Boolean

	   smb.sec_desc.type.dacl_auto_inherited  DACL Auto Inherited
	       Boolean

	   smb.sec_desc.type.dacl_defaulted  DACL Defaulted
	       Boolean

	   smb.sec_desc.type.dacl_present  DACL Present
	       Boolean

	   smb.sec_desc.type.dacl_protected  DACL Protected
	       Boolean

	   smb.sec_desc.type.group_defaulted  Group Defaulted
	       Boolean

	   smb.sec_desc.type.owner_defaulted  Owner Defaulted
	       Boolean

	   smb.sec_desc.type.sacl_auto_inherit_req  SACL Auto Inherit Required
	       Boolean

	   smb.sec_desc.type.sacl_auto_inherited  SACL Auto Inherited
	       Boolean

	   smb.sec_desc.type.sacl_defaulted  SACL Defaulted
	       Boolean

	   smb.sec_desc.type.sacl_present  SACL Present
	       Boolean

	   smb.sec_desc.type.sacl_protected  SACL Protected
	       Boolean

	   smb.sec_desc.type.self_relative  Self Relative
	       Boolean

	   smb.sec_desc_len  NT Security Descriptor Length
	       Unsigned 32-bit integer

	   smb.security.flags.context_tracking	Context Tracking
	       Boolean

	   smb.security.flags.effective_only  Effective Only
	       Boolean

	   smb.security_blob  Security Blob
	       Byte array

	   smb.security_blob_len  Security Blob Length
	       Unsigned 16-bit integer

	   smb.seek_mode  Seek Mode
	       Unsigned 16-bit integer

	   smb.server_cap.bulk_transfer	 Bulk Transfer
	       Boolean

	   smb.server_cap.compressed_data  Compressed Data
	       Boolean

	   smb.server_cap.dfs  Dfs
	       Boolean

	   smb.server_cap.extended_security  Extended Security
	       Boolean

	   smb.server_cap.infolevel_passthru  Infolevel Passthru
	       Boolean

	   smb.server_cap.large_files  Large Files
	       Boolean

	   smb.server_cap.large_readx  Large ReadX
	       Boolean

	   smb.server_cap.large_writex	Large WriteX
	       Boolean

	   smb.server_cap.level_2_oplocks  Level 2 Oplocks
	       Boolean

	   smb.server_cap.lock_and_read	 Lock and Read
	       Boolean

	   smb.server_cap.mpx_mode  MPX Mode
	       Boolean

	   smb.server_cap.nt_find  NT Find
	       Boolean

	   smb.server_cap.nt_smbs  NT SMBs
	       Boolean

	   smb.server_cap.nt_status  NT Status Codes
	       Boolean

	   smb.server_cap.raw_mode  Raw Mode
	       Boolean

	   smb.server_cap.reserved  Reserved
	       Boolean

	   smb.server_cap.rpc_remote_apis  RPC Remote APIs
	       Boolean

	   smb.server_cap.unicode  Unicode
	       Boolean

	   smb.server_cap.unix	UNIX
	       Boolean

	   smb.server_date_time	 Server Date and Time
	       Date/Time stamp

	   smb.server_date_time.smb_date  Server Date
	       Unsigned 16-bit integer

	   smb.server_date_time.smb_time  Server Time
	       Unsigned 16-bit integer

	   smb.server_fid  Server FID
	       Unsigned 32-bit integer

	   smb.server_guid  Server GUID
	       Byte array

	   smb.server_timezone	Time Zone
	       Signed 16-bit integer

	   smb.service	Service
	       String

	   smb.session_key  Session Key
	       Unsigned 32-bit integer

	   smb.setup.action.guest  Guest
	       Boolean

	   smb.share.access.delete  Delete
	       Boolean

	   smb.share.access.read  Read
	       Boolean

	   smb.share.access.write  Write
	       Boolean

	   smb.short_file  Short File Name
	       String

	   smb.short_file_name_len  Short File Name Len
	       Unsigned 32-bit integer

	   smb.sid  SID
	       Unsigned 16-bit integer

	   smb.sid.num_auth  Num Auth
	       Unsigned 8-bit integer

	   smb.sid.revision  Revision
	       Unsigned 8-bit integer

	   smb.sm.mode	Mode
	       Boolean

	   smb.sm.password  Password
	       Boolean

	   smb.sm.sig_required	Sig Req
	       Boolean

	   smb.sm.signatures  Signatures
	       Boolean

	   smb.storage_type  Storage Type
	       Unsigned 32-bit integer

	   smb.stream_name  Stream Name
	       String

	   smb.stream_name_len	Stream Name Length
	       Unsigned 32-bit integer

	   smb.stream_size  Stream Size

	   smb.system.time  System Time
	       Date/Time stamp

	   smb.tdc  Total Data Count
	       Unsigned 32-bit integer

	   smb.tid  Tree ID
	       Unsigned 16-bit integer

	   smb.timeout	Timeout
	       Unsigned 32-bit integer

	   smb.total_data_len  Total Data Length
	       Unsigned 16-bit integer

	   smb.tpc  Total Parameter Count
	       Unsigned 32-bit integer

	   smb.trans2.cmd  Subcommand
	       Unsigned 16-bit integer

	   smb.trans_name  Transaction Name
	       String

	   smb.transaction.flags.dtid  Disconnect TID
	       Boolean

	   smb.transaction.flags.owt  One Way Transaction
	       Boolean

	   smb.uid  User ID
	       Unsigned 16-bit integer

	   smb.unicode_password	 Unicode Password
	       Byte array

	   smb.unicode_pwlen  Unicode Password Length
	       Unsigned 16-bit integer

	   smb.units  Total Units
	       Unsigned 16-bit integer

	   smb.unknown	Unknown Data
	       Byte array

	   smb.vc  VC Number
	       Unsigned 16-bit integer

	   smb.volume.label  Label
	       String

	   smb.volume.label.len	 Label Length
	       Unsigned 32-bit integer

	   smb.volume.serial  Volume Serial Number
	       Unsigned 32-bit integer

	   smb.wct  Word Count (WCT)
	       Unsigned 8-bit integer

	   smb.write.mode.connectionless  Connectionless
	       Boolean

	   smb.write.mode.message_start	 Message Start
	       Boolean

	   smb.write.mode.raw  Write Raw
	       Boolean

	   smb.write.mode.return_remaining  Return Remaining
	       Boolean

	   smb.write.mode.write_through	 Write Through
	       Boolean

       SMB MailSlot Protocol (mailslot)

	   mailslot.class  Class
	       Unsigned 16-bit integer

	   mailslot.name  Mailslot Name
	       String

	   mailslot.opcode  Opcode
	       Unsigned 16-bit integer

	   mailslot.priority  Priority
	       Unsigned 16-bit integer

	   mailslot.size  Size
	       Unsigned 16-bit integer

       SMB Pipe Protocol (pipe)

	   pipe.function  Function
	       Unsigned 16-bit integer

	   pipe.getinfo.current_instances  Current Instances
	       Unsigned 8-bit integer

	   pipe.getinfo.info_level  Information Level
	       Unsigned 16-bit integer

	   pipe.getinfo.input_buffer_size  Input Buffer Size
	       Unsigned 16-bit integer

	   pipe.getinfo.maximum_instances  Maximum Instances
	       Unsigned 8-bit integer

	   pipe.getinfo.output_buffer_size  Output Buffer Size
	       Unsigned 16-bit integer

	   pipe.getinfo.pipe_name  Pipe Name
	       String

	   pipe.getinfo.pipe_name_length  Pipe Name Length
	       Unsigned 8-bit integer

	   pipe.peek.available_bytes  Available Bytes
	       Unsigned 16-bit integer

	   pipe.peek.remaining_bytes  Bytes Remaining
	       Unsigned 16-bit integer

	   pipe.peek.status  Pipe Status
	       Unsigned 16-bit integer

	   pipe.priority  Priority
	       Unsigned 16-bit integer

	   pipe.write_raw.bytes_written	 Bytes Written
	       Unsigned 16-bit integer

       SNA-over-Ethernet (snaeth)

	   snaeth_len  Length
	       Unsigned 16-bit integer

       SNMP Multiplex Protocol (smux)

       SPRAY (spray)

	   spray.clock	clock
	       No value

	   spray.counter  counter
	       Unsigned 32-bit integer

	   spray.sec  sec
	       Unsigned 32-bit integer

	   spray.sprayarr  Data
	       Byte array

	   spray.usec  usec
	       Unsigned 32-bit integer

       SS7 SCCP-User Adaptation Layer (sua)

	   sua.affected_point_code.mask	 Mask
	       Unsigned 8-bit integer

	   sua.affected_pointcode.dpc  Affected DPC
	       Unsigned 24-bit integer

	   sua.asp_capabilities.a_bit  Protocol Class 3
	       Boolean

	   sua.asp_capabilities.b_bit  Protocol Class 2
	       Boolean

	   sua.asp_capabilities.c_bit  Protocol Class 1
	       Boolean

	   sua.asp_capabilities.d_bit  Protocol Class 0
	       Boolean

	   sua.asp_capabilities.interworking  Interworking
	       Unsigned 8-bit integer

	   sua.asp_capabilities.reserved  Reserved
	       Byte array

	   sua.asp_capabilities.reserved_bits  Reserved Bits
	       Unsigned 8-bit integer

	   sua.asp_identifier.id  ASP Identifier
	       Unsigned 32-bit integer

	   sua.cause_user.cause	 Cause
	       Unsigned 16-bit integer

	   sua.cause_user.user	User
	       Unsigned 16-bit integer

	   sua.congestion_level.level  Congestion Level
	       Unsigned 32-bit integer

	   sua.correlation_id.identifier  Correlation ID
	       Unsigned 32-bit integer

	   sua.credit.credit  Credit
	       Unsigned 32-bit integer

	   sua.data.padding  Padding
	       Byte array

	   sua.deregistration_result.deregistration_status  Deregistration Status
	       Unsigned 32-bit integer

	   sua.deregistration_result.routing_context  Routing Context
	       Unsigned 32-bit integer

	   sua.destination_address.gt_bit  Include GT
	       Boolean

	   sua.destination_address.pc_bit  Include PC
	       Boolean

	   sua.destination_address.reserved_bits  Reserved Bits
	       Unsigned 16-bit integer

	   sua.destination_address.routing_indicator  Routing Indicator
	       Unsigned 16-bit integer

	   sua.destination_address.ssn_bit  Include SSN
	       Boolean

	   sua.destination_reference_number  Destination Reference Number
	       Unsigned 32-bit integer

	   sua.diagnostic_information.info  Diagnostic Information
	       Byte array

	   sua.diagnostic_information.padding  Padding
	       Byte array

	   sua.drn_label.end  End
	       Unsigned 8-bit integer

	   sua.drn_label.start	Start
	       Unsigned 8-bit integer

	   sua.drn_label.value	Label Value
	       Unsigned 16-bit integer

	   sua.error_code.code	Error code
	       Unsigned 32-bit integer

	   sua.global_title.nature_of_address  Nature of Address
	       Unsigned 8-bit integer

	   sua.global_title.number_of_digits  Number of Digits
	       Unsigned 8-bit integer

	   sua.global_title.numbering_plan  Numbering Plan
	       Unsigned 8-bit integer

	   sua.global_title.padding  Padding
	       Byte array

	   sua.global_title.signals  Global Title
	       Byte array

	   sua.global_title.translation_type  Translation Type
	       Unsigned 8-bit integer

	   sua.heartbeat.data  Heratbeat Data
	       Byte array

	   sua.heartbeat.padding  Padding
	       Byte array

	   sua.hostname.name  Hostname
	       String

	   sua.hostname.padding	 Padding
	       Byte array

	   sua.importance.inportance  Importance
	       Unsigned 8-bit integer

	   sua.importance.reserved  Reserved
	       Byte array

	   sua.info_string.padding  Padding
	       Byte array

	   sua.info_string.string  Info string
	       String

	   sua.ipv4.address  IP Version 4 address
	       IPv4 address

	   sua.ipv6.address  IP Version 6 address
	       IPv6 address

	   sua.light.error_code	 Error Code
	       Unsigned 16-bit integer

	   sua.light.message_length  Message length
	       Unsigned 32-bit integer

	   sua.light.message_type  Message Type
	       Unsigned 16-bit integer

	   sua.light.spare_1  Spare
	       Unsigned 8-bit integer

	   sua.light.spare_2  Spare
	       Unsigned 16-bit integer

	   sua.light.subsystem_number  Subsystem number
	       Unsigned 16-bit integer

	   sua.light.version  Version
	       Unsigned 8-bit integer

	   sua.message_class  Message Class
	       Unsigned 8-bit integer

	   sua.message_length  Message Length
	       Unsigned 32-bit integer

	   sua.message_priority.priority  Message Priority
	       Unsigned 8-bit integer

	   sua.message_priority.reserved  Reserved
	       Byte array

	   sua.message_type  Message Type
	       Unsigned 8-bit integer

	   sua.network_appearance.appearance  Network Appearance
	       Unsigned 32-bit integer

	   sua.parameter_length	 Parameter Length
	       Unsigned 16-bit integer

	   sua.parameter_padding  Padding
	       Byte array

	   sua.parameter_tag  Parameter Tag
	       Unsigned 16-bit integer

	   sua.parameter_value	Parameter Value
	       Byte array

	   sua.point_code.mask	Mask
	       Unsigned 8-bit integer

	   sua.point_code.pc  Point Code
	       Unsigned 24-bit integer

	   sua.protcol_class.reserved  Reserved
	       Byte array

	   sua.protocol_class.class  Protocol Class
	       Unsigned 8-bit integer

	   sua.protocol_class.return_on_error_bit  Return On Error Bit
	       Boolean

	   sua.receive_sequence_number.number  Receive Sequence Number P(R)
	       Unsigned 8-bit integer

	   sua.receive_sequence_number.reserved	 Reserved
	       Byte array

	   sua.receive_sequence_number.spare_bit  Spare Bit
	       Boolean

	   sua.registration_result.local_routing_key_identifier	 Local Routing Key Identifier
	       Unsigned 32-bit integer

	   sua.registration_result.registration_status	Registration Status
	       Unsigned 32-bit integer

	   sua.registration_result.routing_context  Routing Context
	       Unsigned 32-bit integer

	   sua.reserved	 Reserved
	       Byte array

	   sua.routing_context.context	Routing context
	       Unsigned 32-bit integer

	   sua.routing_key.identifier  Local Routing Key Identifier
	       Unsigned 32-bit integer

	   sua.sccp_cause.reserved  Reserved
	       Byte array

	   sua.sccp_cause.type	Cause Type
	       Unsigned 8-bit integer

	   sua.sccp_cause.value	 Cause Value
	       Unsigned 8-bit integer

	   sua.segmentation.first_bit  First Segment Bit
	       Boolean

	   sua.segmentation.number_of_remaining_segments  Number of Remaining Segments
	       Unsigned 8-bit integer

	   sua.segmentation.reference  Segmentation Reference
	       Unsigned 24-bit integer

	   sua.sequence_control.sequence_control  Sequence Control
	       Unsigned 32-bit integer

	   sua.sequence_number.more_data_bit  More Data Bit
	       Boolean

	   sua.sequence_number.receive_sequence_number	Receive Sequence Number P(R)
	       Unsigned 8-bit integer

	   sua.sequence_number.reserved	 Reserved
	       Byte array

	   sua.sequence_number.sent_sequence_number  Sent Sequence Number P(S)
	       Unsigned 8-bit integer

	   sua.sequence_number.spare_bit  Spare Bit
	       Boolean

	   sua.smi.reserved  Reserved
	       Byte array

	   sua.smi.smi	SMI
	       Unsigned 8-bit integer

	   sua.source_address.gt_bit  Include GT
	       Boolean

	   sua.source_address.pc_bit  Include PC
	       Boolean

	   sua.source_address.reserved_bits  Reserved Bits
	       Unsigned 16-bit integer

	   sua.source_address.routing_indicator	 Routing Indicator
	       Unsigned 16-bit integer

	   sua.source_address.ssn_bit  Include SSN
	       Boolean

	   sua.source_reference_number.number  Source Reference Number
	       Unsigned 32-bit integer

	   sua.ss7_hop_counter.counter	SS7 Hop Counter
	       Unsigned 8-bit integer

	   sua.ss7_hop_counter.reserved	 Reserved
	       Byte array

	   sua.ssn.number  Subsystem Number
	       Unsigned 8-bit integer

	   sua.ssn.reserved  Reserved
	       Byte array

	   sua.status.info  Status info
	       Unsigned 16-bit integer

	   sua.status.type  Status type
	       Unsigned 16-bit integer

	   sua.tid_label.end  End
	       Unsigned 8-bit integer

	   sua.tid_label.start	Start
	       Unsigned 8-bit integer

	   sua.tid_label.value	Label Value
	       Unsigned 16-bit integer

	   sua.traffic_mode_type.type  Traffic mode Type
	       Unsigned 32-bit integer

	   sua.version	Version
	       Unsigned 8-bit integer

       SSCOP (sscop)

       Secure Socket Layer (ssl)

	   ssl.alert_message  Alert Message
	       No value

	   ssl.alert_message.desc  Description
	       Unsigned 8-bit integer

	   ssl.alert_message.level  Level
	       Unsigned 8-bit integer

	   ssl.app_data	 Application Data
	       No value

	   ssl.change_cipher_spec  Change Cipher Spec Message
	       No value

	   ssl.handshake  Handshake Protocol
	       No value

	   ssl.handshake.cert_type  Certificate type
	       Unsigned 8-bit integer

	   ssl.handshake.cert_types  Certificate types
	       No value

	   ssl.handshake.cert_types_count  Certificate types count
	       Unsigned 8-bit integer

	   ssl.handshake.certificate  Certificate
	       Byte array

	   ssl.handshake.certificate_length  Certificate Length
	       Unsigned 24-bit integer

	   ssl.handshake.certificates  Certificates
	       No value

	   ssl.handshake.certificates_length  Certificates Length
	       Unsigned 24-bit integer

	   ssl.handshake.challenge  Challenge
	       No value

	   ssl.handshake.challenge_length  Challenge Length
	       Unsigned 16-bit integer

	   ssl.handshake.cipher_spec_len  Cipher Spec Length
	       Unsigned 16-bit integer

	   ssl.handshake.cipher_suites_length  Cipher Suites Length
	       Unsigned 16-bit integer

	   ssl.handshake.cipherspec  Cipher Spec
	       Unsigned 24-bit integer

	   ssl.handshake.ciphersuite  Cipher Suite
	       Unsigned 16-bit integer

	   ssl.handshake.ciphersuites  Cipher Suites
	       No value

	   ssl.handshake.clear_key_data	 Clear Key Data
	       No value

	   ssl.handshake.clear_key_length  Clear Key Data Length
	       Unsigned 16-bit integer

	   ssl.handshake.comp_method  Compression Method
	       Unsigned 8-bit integer

	   ssl.handshake.comp_methods  Compression Methods
	       No value

	   ssl.handshake.comp_methods_length  Compression Methods Length
	       Unsigned 8-bit integer

	   ssl.handshake.connection_id	Connection ID
	       No value

	   ssl.handshake.connection_id_length  Connection ID Length
	       Unsigned 16-bit integer

	   ssl.handshake.dname	Distinguished Name
	       Byte array

	   ssl.handshake.dname_len  Distinguished Name Length
	       Unsigned 16-bit integer

	   ssl.handshake.dnames	 Distinguished Names
	       No value

	   ssl.handshake.dnames_len  Distinguished Names Length
	       Unsigned 16-bit integer

	   ssl.handshake.encrypted_key	Encrypted Key
	       No value

	   ssl.handshake.encrypted_key_length  Encrypted Key Data Length
	       Unsigned 16-bit integer

	   ssl.handshake.key_arg  Key Argument
	       No value

	   ssl.handshake.key_arg_length	 Key Argument Length
	       Unsigned 16-bit integer

	   ssl.handshake.length	 Length
	       Unsigned 24-bit integer

	   ssl.handshake.md5_hash  MD5 Hash
	       No value

	   ssl.handshake.random	 Random.bytes
	       No value

	   ssl.handshake.random_time  Random.gmt_unix_time
	       Date/Time stamp

	   ssl.handshake.session_id  Session ID
	       Byte array

	   ssl.handshake.session_id_hit	 Session ID Hit
	       Boolean

	   ssl.handshake.session_id_length  Session ID Length
	       Unsigned 8-bit integer

	   ssl.handshake.sha_hash  SHA-1 Hash
	       No value

	   ssl.handshake.type  Handshake Message Type
	       Unsigned 8-bit integer

	   ssl.handshake.verify_data  Verify Data
	       No value

	   ssl.handshake.version  Version
	       Unsigned 16-bit integer

	   ssl.record  Record Layer
	       No value

	   ssl.record.content_type  Content Type
	       Unsigned 8-bit integer

	   ssl.record.is_escape	 Is Escape
	       Boolean

	   ssl.record.length  Length
	       Unsigned 16-bit integer

	   ssl.record.padding_length  Padding Length
	       Unsigned 8-bit integer

	   ssl.record.version  Version
	       Unsigned 16-bit integer

       Sequenced Packet eXchange (spx)

	   spx.ack  Acknowledgment Number
	       Unsigned 16-bit integer

	   spx.alloc  Allocation Number
	       Unsigned 16-bit integer

	   spx.ctl  Connection Control
	       Unsigned 8-bit integer

	   spx.dst  Destination Connection ID
	       Unsigned 16-bit integer

	   spx.seq  Sequence Number
	       Unsigned 16-bit integer

	   spx.src  Source Connection ID
	       Unsigned 16-bit integer

	   spx.type  Datastream type
	       Unsigned 8-bit integer

       Service Advertisement Protocol (ipxsap)

	   ipxsap.request  Request
	       Boolean

	   ipxsap.response  Response
	       Boolean

       Service Location Protocol (srvloc)

	   srvloc.err  Error Code
	       Unsigned 16-bit integer

	   srvloc.flags	 Flags
	       Unsigned 8-bit integer

	   srvloc.function  Function
	       Unsigned 8-bit integer

	   srvloc.version  Version
	       Unsigned 8-bit integer

       Session Announcement Protocol (sap)

	   sap.auth  Authentication data
	       No value

	   sap.auth.flags  Authentication data flags
	       Unsigned 8-bit integer

	   sap.auth.flags.p  Padding Bit
	       Boolean

	   sap.auth.flags.t  Authentication Type
	       Unsigned 8-bit integer

	   sap.auth.flags.v  Version Number
	       Unsigned 8-bit integer

	   sap.flags  Flags
	       Unsigned 8-bit integer

	   sap.flags.a	Address Type
	       Boolean

	   sap.flags.c	Compression Bit
	       Boolean

	   sap.flags.e	Encryption Bit
	       Boolean

	   sap.flags.r	Reserved
	       Boolean

	   sap.flags.t	Message Type
	       Boolean

	   sap.flags.v	Version Number
	       Unsigned 8-bit integer

       Session Description Protocol (sdp)

	   sdp.bandwidth  Bandwidth Information (b)
	       String

	   sdp.bandwidth.modifier  Bandwidth Modifier
	       String

	   sdp.bandwidth.value	Bandwidth Value
	       String

	   sdp.connection_info	Connection Information (c)
	       String

	   sdp.connection_info.address	Connection Address
	       String

	   sdp.connection_info.address_type  Connection Address Type
	       String

	   sdp.connection_info.network_type  Connection Network Type
	       String

	   sdp.connection_info.num_addr	 Connection Number of Addresses
	       String

	   sdp.connection_info.ttl  Connection TTL
	       String

	   sdp.email  E-mail Address (e)
	       String

	   sdp.encryption_key  Encryption Key (k)
	       String

	   sdp.encryption_key.data  Key Data
	       String

	   sdp.encryption_key.type  Key Type
	       String

	   sdp.invalid	Invalid line
	       String

	   sdp.media  Media Description, name and address (m)
	       String

	   sdp.media.format  Media Format
	       String

	   sdp.media.media  Media Type
	       String

	   sdp.media.port  Media Port
	       String

	   sdp.media.portcount	Media Port Count
	       String

	   sdp.media.proto  Media Proto
	       String

	   sdp.media_attr  Media Attribute (a)
	       String

	   sdp.media_attribute.field  Media Attribute Fieldname
	       String

	   sdp.media_attribute.value  Media Attribute Value
	       String

	   sdp.media_title  Media Title (i)
	       String

	   sdp.misplaced  Misplaced
	       String

	   sdp.owner  Owner/Creator, Session Id (o)
	       String

	   sdp.owner.address  Owner Address
	       String

	   sdp.owner.address_type  Owner Address Type
	       String

	   sdp.owner.network_type  Owner Network Type
	       String

	   sdp.owner.sessionid	Session ID
	       String

	   sdp.owner.username  Owner Username
	       String

	   sdp.owner.version  Session Version
	       String

	   sdp.phone  Phone Number (p)
	       String

	   sdp.repeat_time  Repeat Time (r)
	       String

	   sdp.repeat_time.duration  Repeat Duration
	       String

	   sdp.repeat_time.interval  Repeat Interval
	       String

	   sdp.repeat_time.offset  Repeat Offset
	       String

	   sdp.session_attr  Session Attribute (a)
	       String

	   sdp.session_attr.field  Session Attribute Fieldname
	       String

	   sdp.session_attr.value  Session Attribute Value
	       String

	   sdp.session_info  Session Information (i)
	       String

	   sdp.session_name  Session Name (s)
	       String

	   sdp.time  Time Description, active time (t)
	       String

	   sdp.time.start  Session Start Time
	       String

	   sdp.time.stop  Session Stop Time
	       String

	   sdp.timezone	 Time Zone Adjustments (z)
	       String

	   sdp.timezone.offset	Timezone Offset
	       String

	   sdp.timezone.time  Timezone Time
	       String

	   sdp.unknown	Unknown
	       String

	   sdp.uri  URI of Description (u)
	       String

	   sdp.version	Session Description Protocol Version (v)
	       String

       Session Initiation Protocol (sip)

	   sip.msg_hdr	Message Header
	       No value

       Short Frame (short)

       Short Message Peer to Peer (smpp)

	   smpp.SC_interface_version  SMSC-supported version
	       String

	   smpp.additional_status_info_text  Information
	       String

	   smpp.addr_npi  Numbering plan indicator
	       Unsigned 8-bit integer

	   smpp.addr_ton  Type of number
	       Unsigned 8-bit integer

	   smpp.address_range  Address
	       String

	   smpp.alert_on_message_delivery  Alert on delivery
	       No value

	   smpp.callback_num  Callback number
	       No value

	   smpp.callback_num.pres  Presentation
	       Unsigned 8-bit integer

	   smpp.callback_num.scrn  Screening
	       Unsigned 8-bit integer

	   smpp.callback_num_atag  Callback number - alphanumeric display tag
	       No value

	   smpp.command_id  Operation
	       Unsigned 32-bit integer

	   smpp.command_length	Length
	       Unsigned 32-bit integer

	   smpp.command_status	Result
	       Unsigned 32-bit integer

	   smpp.data_coding  Data coding
	       Unsigned 8-bit integer

	   smpp.delivery_failure_reason	 Delivery failure reason
	       Unsigned 8-bit integer

	   smpp.dest_addr_npi  Numbering plan indicator (recipient)
	       Unsigned 8-bit integer

	   smpp.dest_addr_subunit  Subunit destination
	       Unsigned 8-bit integer

	   smpp.dest_addr_ton  Type of number (recipient)
	       Unsigned 8-bit integer

	   smpp.dest_bearer_type  Destination bearer
	       Unsigned 8-bit integer

	   smpp.dest_network_type  Destination network
	       Unsigned 8-bit integer

	   smpp.dest_telematics_id  Telematic interworking (dest)
	       Unsigned 16-bit integer

	   smpp.destination_addr  Recipient address
	       String

	   smpp.destination_port  Destination port
	       Unsigned 16-bit integer

	   smpp.display_time  Display time
	       Unsigned 8-bit integer

	   smpp.dl_name	 Distr. list name
	       String

	   smpp.dlist  Destination list
	       No value

	   smpp.dlist_resp  Unsuccesfull delivery list
	       No value

	   smpp.dpf_result  Delivery pending set?
	       Unsigned 8-bit integer

	   smpp.error_code  Error code
	       Unsigned 8-bit integer

	   smpp.error_status_code  Status
	       Unsigned 32-bit integer

	   smpp.esm.submit.features  GSM features
	       Unsigned 8-bit integer

	   smpp.esm.submit.msg_mode  Messaging mode
	       Unsigned 8-bit integer

	   smpp.esm.submit.msg_type  Message type
	       Unsigned 8-bit integer

	   smpp.esme_addr  ESME address
	       String

	   smpp.esme_addr_npi  Numbering plan indicator (ESME)
	       Unsigned 8-bit integer

	   smpp.esme_addr_ton  Type of number (ESME)
	       Unsigned 8-bit integer

	   smpp.final_date  Final date
	       Date/Time stamp

	   smpp.final_date_r  Final date
	       Time duration

	   smpp.interface_version  Version (if)
	       String

	   smpp.its_reply_type	Reply method
	       Unsigned 8-bit integer

	   smpp.its_session.ind	 Session indicator
	       Unsigned 8-bit integer

	   smpp.its_session.number  Session number
	       Unsigned 8-bit integer

	   smpp.its_session.sequence  Sequence number
	       Unsigned 8-bit integer

	   smpp.language_indicator  Language
	       Unsigned 8-bit integer

	   smpp.message	 Message
	       No value

	   smpp.message_id  Message id.
	       String

	   smpp.message_payload	 Payload
	       No value

	   smpp.message_state  Message state
	       Unsigned 8-bit integer

	   smpp.more_messages_to_send  More messages?
	       Unsigned 8-bit integer

	   smpp.ms_availability_status	Availability status
	       Unsigned 8-bit integer

	   smpp.ms_validity  Validity info
	       Unsigned 8-bit integer

	   smpp.msg_wait.ind  Indication
	       Unsigned 8-bit integer

	   smpp.msg_wait.type  Type
	       Unsigned 8-bit integer

	   smpp.network_error.code  Error code
	       Unsigned 16-bit integer

	   smpp.network_error.type  Error type
	       Unsigned 8-bit integer

	   smpp.number_of_messages  Number of messages
	       Unsigned 8-bit integer

	   smpp.opt_param  Optional parameters
	       No value

	   smpp.password  Password
	       String

	   smpp.payload_type  Payload
	       Unsigned 8-bit integer

	   smpp.priority_flag  Priority level
	       Unsigned 8-bit integer

	   smpp.privacy_indicator  Privacy indicator
	       Unsigned 8-bit integer

	   smpp.protocol_id  Protocol id.
	       Unsigned 8-bit integer

	   smpp.qos_time_to_live  Validity period
	       Unsigned 32-bit integer

	   smpp.receipted_message_id  SMSC identifier
	       String

	   smpp.regdel.acks  Message type
	       Unsigned 8-bit integer

	   smpp.regdel.notif  Intermediate notif
	       Unsigned 8-bit integer

	   smpp.regdel.receipt	Delivery receipt
	       Unsigned 8-bit integer

	   smpp.replace_if_present_flag	 Replace
	       Unsigned 8-bit integer

	   smpp.reserved_op  Optional parameter - Reserved
	       No value

	   smpp.sar_msg_ref_num	 SAR reference number
	       Unsigned 16-bit integer

	   smpp.sar_segment_seqnum  SAR sequence number
	       Unsigned 8-bit integer

	   smpp.sar_total_segments  SAR size
	       Unsigned 16-bit integer

	   smpp.schedule_delivery_time	Scheduled delivery time
	       Date/Time stamp

	   smpp.schedule_delivery_time_r  Scheduled delivery time
	       Time duration

	   smpp.sequence_number	 Sequence #
	       Unsigned 32-bit integer

	   smpp.service_type  Service type
	       String

	   smpp.set_dpf	 Request DPF set
	       Unsigned 8-bit integer

	   smpp.sm_default_msg_id  Predefined message
	       Unsigned 8-bit integer

	   smpp.sm_length  Message length
	       Unsigned 8-bit integer

	   smpp.source_addr  Originator address
	       String

	   smpp.source_addr_npi	 Numbering plan indicator (originator)
	       Unsigned 8-bit integer

	   smpp.source_addr_subunit  Subunit origin
	       Unsigned 8-bit integer

	   smpp.source_addr_ton	 Type of number (originator)
	       Unsigned 8-bit integer

	   smpp.source_bearer_type  Originator bearer
	       Unsigned 8-bit integer

	   smpp.source_network_type  Originator network
	       Unsigned 8-bit integer

	   smpp.source_port  Source port
	       Unsigned 16-bit integer

	   smpp.source_telematics_id  Telematic interworking (orig)
	       Unsigned 16-bit integer

	   smpp.system_id  System ID
	       String

	   smpp.system_type  System type
	       String

	   smpp.user_message_reference	Message reference
	       Unsigned 16-bit integer

	   smpp.user_response_code  Application response code
	       Unsigned 8-bit integer

	   smpp.ussd_service_op	 USSD service operation
	       Unsigned 8-bit integer

	   smpp.validity_period	 Validity period
	       Date/Time stamp

	   smpp.validity_period_r  Validity period
	       Time duration

	   smpp.vendor_op  Optional parameter - Vendor-specific
	       No value

       Signalling Connection Control Part (sccp)

	   sccp.called.cluster	PC Cluster
	       Unsigned 24-bit integer

	   sccp.called.digits  GT Digits
	       String

	   sccp.called.es  Encoding Scheme
	       Unsigned 8-bit integer

	   sccp.called.gti  Global Title Indicator
	       Unsigned 8-bit integer

	   sccp.called.member  PC Member
	       Unsigned 24-bit integer

	   sccp.called.nai  Nature of Address Indicator
	       Unsigned 8-bit integer

	   sccp.called.network	PC Network
	       Unsigned 24-bit integer

	   sccp.called.ni  National Indicator
	       Unsigned 8-bit integer

	   sccp.called.np  Numbering Plan
	       Unsigned 8-bit integer

	   sccp.called.oe  Odd/Even Indicator
	       Unsigned 8-bit integer

	   sccp.called.pc  PC
	       Unsigned 16-bit integer

	   sccp.called.pci  Point Code Indicator
	       Unsigned 8-bit integer

	   sccp.called.ri  Routing Indicator
	       Unsigned 8-bit integer

	   sccp.called.ssn  SubSystem Number
	       Unsigned 8-bit integer

	   sccp.called.ssni  SubSystem Number Indicator
	       Unsigned 8-bit integer

	   sccp.called.tt  Translation Type
	       Unsigned 8-bit integer

	   sccp.calling.cluster	 PC Cluster
	       Unsigned 24-bit integer

	   sccp.calling.digits	GT Digits
	       String

	   sccp.calling.es  Encoding Scheme
	       Unsigned 8-bit integer

	   sccp.calling.gti  Global Title Indicator
	       Unsigned 8-bit integer

	   sccp.calling.member	PC Member
	       Unsigned 24-bit integer

	   sccp.calling.nai  Nature of Address Indicator
	       Unsigned 8-bit integer

	   sccp.calling.network	 PC Network
	       Unsigned 24-bit integer

	   sccp.calling.ni  National Indicator
	       Unsigned 8-bit integer

	   sccp.calling.np  Numbering Plan
	       Unsigned 8-bit integer

	   sccp.calling.oe  Odd/Even Indicator
	       Unsigned 8-bit integer

	   sccp.calling.pc  PC
	       Unsigned 16-bit integer

	   sccp.calling.pci  Point Code Indicator
	       Unsigned 8-bit integer

	   sccp.calling.ri  Routing Indicator
	       Unsigned 8-bit integer

	   sccp.calling.ssn  SubSystem Number
	       Unsigned 8-bit integer

	   sccp.calling.ssni  SubSystem Number Indicator
	       Unsigned 8-bit integer

	   sccp.calling.tt  Translation Type
	       Unsigned 8-bit integer

	   sccp.class  Class
	       Unsigned 8-bit integer

	   sccp.credit	Credit
	       Unsigned 8-bit integer

	   sccp.digits	Called or Calling GT Digits
	       String

	   sccp.dlr  Destination Local Reference
	       Unsigned 24-bit integer

	   sccp.error_cause  Error Cause
	       Unsigned 8-bit integer

	   sccp.handling  Message handling
	       Unsigned 8-bit integer

	   sccp.hops  Hop Counter
	       Unsigned 8-bit integer

	   sccp.importance  Importance
	       Unsigned 8-bit integer

	   sccp.isni.counter  ISNI Counter
	       Unsigned 8-bit integer

	   sccp.isni.iri  ISNI Routing Indicator
	       Unsigned 8-bit integer

	   sccp.isni.mi	 ISNI Mark for Identification Indicator
	       Unsigned 8-bit integer

	   sccp.isni.netspec  ISNI Network Specific (Type 1)
	       Unsigned 8-bit integer

	   sccp.isni.ti	 ISNI Type Indicator
	       Unsigned 8-bit integer

	   sccp.message_type  Message Type
	       Unsigned 8-bit integer

	   sccp.more  More data
	       Unsigned 8-bit integer

	   sccp.optional_pointer  Pointer to Optional parameter
	       Unsigned 8-bit integer

	   sccp.refusal_cause  Refusal Cause
	       Unsigned 8-bit integer

	   sccp.release_cause  Release Cause
	       Unsigned 8-bit integer

	   sccp.reset_cause  Reset Cause
	       Unsigned 8-bit integer

	   sccp.return_cause  Return Cause
	       Unsigned 8-bit integer

	   sccp.rsn  Receive Sequence Number
	       Unsigned 8-bit integer

	   sccp.segmentation.class  Segmentation: Class
	       Unsigned 8-bit integer

	   sccp.segmentation.first  Segmentation: First
	       Unsigned 8-bit integer

	   sccp.segmentation.remaining	Segmentation: Remaining
	       Unsigned 8-bit integer

	   sccp.segmentation.slr  Segmentation: Source Local Reference
	       Unsigned 24-bit integer

	   sccp.sequencing_segmenting.more  Sequencing Segmenting: More
	       Unsigned 8-bit integer

	   sccp.sequencing_segmenting.rsn  Sequencing Segmenting: Receive Sequence Number
	       Unsigned 8-bit integer

	   sccp.sequencing_segmenting.ssn  Sequencing Segmenting: Send Sequence Number
	       Unsigned 8-bit integer

	   sccp.slr  Source Local Reference
	       Unsigned 24-bit integer

	   sccp.ssn  Called or Calling SubSystem Number
	       Unsigned 8-bit integer

	   sccp.variable_pointer1  Pointer to first Mandatory Variable parameter
	       Unsigned 8-bit integer

	   sccp.variable_pointer2  Pointer to second Mandatory Variable parameter
	       Unsigned 8-bit integer

	   sccp.variable_pointer3  Pointer to third Mandatory Variable parameter
	       Unsigned 8-bit integer

       Simple Mail Transfer Protocol (smtp)

	   smtp.req  Request
	       Boolean

	   smtp.rsp  Response
	       Boolean

       Simple Network Management Protocol (snmp)

	   snmpv3.flags	 SNMPv3 Flags
	       Unsigned 8-bit integer

	   snmpv3.flags.auth  Authenticated
	       Boolean

	   snmpv3.flags.crypt  Encrypted
	       Boolean

	   snmpv3.flags.report	Reportable
	       Boolean

       Sinec H1 Protocol (h1)

	   h1.dbnr  Memory block number
	       Unsigned 8-bit integer

	   h1.dlen  Length in words
	       Signed 16-bit integer

	   h1.dwnr  Address within memory block
	       Unsigned 16-bit integer

	   h1.empty  Empty field
	       Unsigned 8-bit integer

	   h1.empty_len	 Empty field length
	       Unsigned 8-bit integer

	   h1.header  H1-Header
	       Unsigned 16-bit integer

	   h1.len  Length indicator
	       Unsigned 16-bit integer

	   h1.opcode  Opcode
	       Unsigned 8-bit integer

	   h1.opfield  Operation identifier
	       Unsigned 8-bit integer

	   h1.oplen  Operation length
	       Unsigned 8-bit integer

	   h1.org  Memory type
	       Unsigned 8-bit integer

	   h1.reqlen  Request length
	       Unsigned 8-bit integer

	   h1.request  Request identifier
	       Unsigned 8-bit integer

	   h1.reslen  Response length
	       Unsigned 8-bit integer

	   h1.response	Response identifier
	       Unsigned 8-bit integer

	   h1.resvalue	Response value
	       Unsigned 8-bit integer

       Skinny Client Control Protocol (skinny)

	   skinny.activeForward	 Active Forward
	       Unsigned 32-bit integer

	   skinny.alarmParam1  AlarmParam1
	       Unsigned 32-bit integer

	   skinny.alarmParam2  AlarmParam2
	       IPv4 address

	   skinny.alarmSeverity	 AlarmSeverity
	       Unsigned 32-bit integer

	   skinny.buttonCount  ButtonCount
	       Unsigned 32-bit integer

	   skinny.buttonDefinition  ButtonDefinition
	       Unsigned 8-bit integer

	   skinny.buttonInstanceNumber	InstanceNumber
	       Unsigned 8-bit integer

	   skinny.buttonOffset	ButtonOffset
	       Unsigned 32-bit integer

	   skinny.callIdentifier  Call Identifier
	       Unsigned 32-bit integer

	   skinny.callState  CallState
	       Unsigned 32-bit integer

	   skinny.callType  Call Type
	       Unsigned 32-bit integer

	   skinny.calledParty  CalledParty
	       String

	   skinny.calledPartyName  Called Party Name
	       String

	   skinny.callingPartyName  Calling Party Name
	       String

	   skinny.capCount  CapCount
	       Unsigned 32-bit integer

	   skinny.conferenceID	Conference ID
	       Unsigned 32-bit integer

	   skinny.data_length  Data Length
	       Unsigned 32-bit integer

	   skinny.dateMilliseconds  Milliseconds
	       Unsigned 32-bit integer

	   skinny.dateSeconds  Seconds
	       Unsigned 32-bit integer

	   skinny.dateTemplate	DateTemplate
	       String

	   skinny.day  Day
	       Unsigned 32-bit integer

	   skinny.dayOfWeek  DayOfWeek
	       Unsigned 32-bit integer

	   skinny.detectInterval  HF Detect Interval
	       Unsigned 32-bit integer

	   skinny.deviceName  DeviceName
	       String

	   skinny.deviceResetType  Reset Type
	       Unsigned 32-bit integer

	   skinny.deviceTone  Tone
	       Unsigned 32-bit integer

	   skinny.deviceType  DeviceType
	       Unsigned 32-bit integer

	   skinny.deviceUnregisterStatus  Unregister Status
	       Unsigned 32-bit integer

	   skinny.directoryNumber  Directory Number
	       String

	   skinny.displayMessage  DisplayMessage
	       String

	   skinny.echoCancelType  Echo Cancel Type
	       Unsigned 32-bit integer

	   skinny.forwardAllActive  Forward All
	       Unsigned 32-bit integer

	   skinny.forwardBusyActive  Forward Busy
	       Unsigned 32-bit integer

	   skinny.forwardNoAnswerActive	 Forward NoAns
	       Unsigned 32-bit integer

	   skinny.forwardNumber	 Forward Number
	       String

	   skinny.fqdn	DisplayName
	       String

	   skinny.g723BitRate  G723 BitRate
	       Unsigned 32-bit integer

	   skinny.hookFlashDetectMode  Hook Flash Mode
	       Unsigned 32-bit integer

	   skinny.hour	Hour
	       Unsigned 32-bit integer

	   skinny.ipAddress  IP Address
	       IPv4 address

	   skinny.jitter  Jitter
	       Unsigned 32-bit integer

	   skinny.keepAliveInterval  KeepAliveInterval
	       Unsigned 32-bit integer

	   skinny.lampMode  LampMode
	       Unsigned 32-bit integer

	   skinny.latency  Latency(ms)
	       Unsigned 32-bit integer

	   skinny.lineDirNumber	 Line Dir Number
	       String

	   skinny.lineInstance	Line Instance
	       Unsigned 32-bit integer

	   skinny.lineNumber  LineNumber
	       Unsigned 32-bit integer

	   skinny.maxFramesPerPacket  MaxFramesPerPacket
	       Unsigned 16-bit integer

	   skinny.maxStreams  MaxStreams
	       Unsigned 32-bit integer

	   skinny.mediaEnunciationType	Enunciation Type
	       Unsigned 32-bit integer

	   skinny.messageTimeOutValue  Message Timeout
	       Unsigned 32-bit integer

	   skinny.messageid  Message ID
	       Unsigned 32-bit integer

	   skinny.microphoneMode  Microphone Mode
	       Unsigned 32-bit integer

	   skinny.millisecondPacketSize	 MS/Packet
	       Unsigned 32-bit integer

	   skinny.minute  Minute
	       Unsigned 32-bit integer

	   skinny.month	 Month
	       Unsigned 32-bit integer

	   skinny.multicastIpAddress  Multicast Ip Address
	       IPv4 address

	   skinny.multicastPort	 Multicast Port
	       Unsigned 32-bit integer

	   skinny.numberLines  Number of Lines
	       Unsigned 32-bit integer

	   skinny.numberSpeedDials  Number of SpeedDials
	       Unsigned 32-bit integer

	   skinny.octetsRecv  Octets Received
	       Unsigned 32-bit integer

	   skinny.octetsSent  Octets Sent
	       Unsigned 32-bit integer

	   skinny.openReceiveChannelStatus  OpenReceiveChannelStatus
	       Unsigned 32-bit integer

	   skinny.originalCalledParty  Original Called Party
	       String

	   skinny.originalCalledPartyName  Original Called Party Name
	       String

	   skinny.packetsLost  Packets Lost
	       Unsigned 32-bit integer

	   skinny.packetsRecv  Packets Received
	       Unsigned 32-bit integer

	   skinny.packetsSent  Packets Sent
	       Unsigned 32-bit integer

	   skinny.passThruPartyID  PassThruPartyID
	       Unsigned 32-bit integer

	   skinny.payloadCapability  PayloadCapability
	       Unsigned 32-bit integer

	   skinny.portNumber  Port Number
	       Unsigned 32-bit integer

	   skinny.precedenceValue  Precedence
	       Unsigned 32-bit integer

	   skinny.receptionStatus  ReceptionStatus
	       Unsigned 32-bit integer

	   skinny.remoteIpAddr	Remote Ip Address
	       IPv4 address

	   skinny.remotePortNumber  Remote Port
	       Unsigned 32-bit integer

	   skinny.reserved  Reserved
	       Unsigned 32-bit integer

	   skinny.ringType  Ring Type
	       Unsigned 32-bit integer

	   skinny.secondaryKeepAliveInterval  SecondaryKeepAliveInterval
	       Unsigned 32-bit integer

	   skinny.serverIdentifier  Server Identifier
	       String

	   skinny.serverIpAddress  Server Ip Address
	       IPv4 address

	   skinny.serverListenPort  Server Port
	       Unsigned 32-bit integer

	   skinny.serverName  Server Name
	       String

	   skinny.sessionType  Session Type
	       Unsigned 32-bit integer

	   skinny.silenceSuppression  Silence Suppression
	       Unsigned 32-bit integer

	   skinny.softKeyCount	SoftKeyCount
	       Unsigned 32-bit integer

	   skinny.softKeyEvent	SoftKeyEvent
	       Unsigned 32-bit integer

	   skinny.softKeyInfoIndex  SoftKeyInfoIndex
	       Unsigned 16-bit integer

	   skinny.softKeyLabel	SoftKeyLabel
	       String

	   skinny.softKeyMap  SoftKeyMap
	       Unsigned 16-bit integer

	   skinny.softKeyMap.0	SoftKey0
	       Boolean

	   skinny.softKeyMap.1	SoftKey1
	       Boolean

	   skinny.softKeyMap.10	 SoftKey10
	       Boolean

	   skinny.softKeyMap.11	 SoftKey11
	       Boolean

	   skinny.softKeyMap.12	 SoftKey12
	       Boolean

	   skinny.softKeyMap.13	 SoftKey13
	       Boolean

	   skinny.softKeyMap.14	 SoftKey14
	       Boolean

	   skinny.softKeyMap.15	 SoftKey15
	       Boolean

	   skinny.softKeyMap.2	SoftKey2
	       Boolean

	   skinny.softKeyMap.3	SoftKey3
	       Boolean

	   skinny.softKeyMap.4	SoftKey4
	       Boolean

	   skinny.softKeyMap.5	SoftKey5
	       Boolean

	   skinny.softKeyMap.6	SoftKey6
	       Boolean

	   skinny.softKeyMap.7	SoftKey7
	       Boolean

	   skinny.softKeyMap.8	SoftKey8
	       Boolean

	   skinny.softKeyMap.9	SoftKey9
	       Boolean

	   skinny.softKeyOffset	 SoftKeyOffset
	       Unsigned 32-bit integer

	   skinny.softKeySetCount  SoftKeySetCount
	       Unsigned 32-bit integer

	   skinny.softKeySetDescription	 SoftKeySet
	       Unsigned 8-bit integer

	   skinny.softKeySetOffset  SoftKeySetOffset
	       Unsigned 32-bit integer

	   skinny.softKeyTemplateIndex	SoftKeyTemplateIndex
	       Unsigned 8-bit integer

	   skinny.speakerMode  Speaker
	       Unsigned 32-bit integer

	   skinny.speedDialDirNum  SpeedDial Number
	       String

	   skinny.speedDialDisplay  SpeedDial Display
	       String

	   skinny.speedDialNumber  SpeedDialNumber
	       Unsigned 32-bit integer

	   skinny.stationInstance  StationInstance
	       Unsigned 32-bit integer

	   skinny.stationIpPort	 StationIpPort
	       Unsigned 16-bit integer

	   skinny.stationKeypadButton  KeypadButton
	       Unsigned 32-bit integer

	   skinny.stationUserId	 StationUserId
	       Unsigned 32-bit integer

	   skinny.statsProcessingType  StatsProcessingType
	       Unsigned 32-bit integer

	   skinny.stimulus  Stimulus
	       Unsigned 32-bit integer

	   skinny.stimulusInstance  StimulusInstance
	       Unsigned 32-bit integer

	   skinny.timeStamp  Timestamp
	       Unsigned 32-bit integer

	   skinny.tokenRejWaitTime  Retry Wait Time
	       Unsigned 32-bit integer

	   skinny.totalButtonCount  TotalButtonCount
	       Unsigned 32-bit integer

	   skinny.totalSoftKeyCount  TotalSoftKeyCount
	       Unsigned 32-bit integer

	   skinny.totalSoftKeySetCount	TotalSoftKeySetCount
	       Unsigned 32-bit integer

	   skinny.unknown  Data
	       Unsigned 32-bit integer

	   skinny.userName  Username
	       String

	   skinny.version  Version
	       String

	   skinny.year	Year
	       Unsigned 32-bit integer

       SliMP3 Communication Protocol (slimp3)

	   slimp3.control  Control Packet
	       Boolean

	   slimp3.data	Data
	       Boolean

	   slimp3.data_req  Data Request
	       Boolean

	   slimp3.discovery_req	 Discovery Request
	       Boolean

	   slimp3.discovery_response  Discovery Response
	       Boolean

	   slimp3.display  Display
	       Boolean

	   slimp3.hello	 Hello
	       Boolean

	   slimp3.i2c  I2C
	       Boolean

	   slimp3.ir  Infrared
	       Unsigned 32-bit integer

	   slimp3.opcode  Opcode
	       Unsigned 8-bit integer

       Socks Protocol (socks)

	   socks.command  Command
	       Unsigned 8-bit integer

	   socks.dst  Remote Address
	       IPv4 address

	   socks.dstV6	Remote Address(ipv6)
	       IPv6 address

	   socks.dstport  Remote Port
	       Unsigned 16-bit integer

	   socks.results  Results(V5)
	       Unsigned 8-bit integer

	   socks.results_v4  Results(V4)
	       Unsigned 8-bit integer

	   socks.results_v5  Results(V5)
	       Unsigned 8-bit integer

	   socks.username  User Name
	       String

	   socks.version  Version
	       Unsigned 8-bit integer

       Spanning Tree Protocol (stp)

	   stp.bridge.hw  Bridge Identifier
	       6-byte Hardware (MAC) Address

	   stp.flags  BPDU flags
	       Unsigned 8-bit integer

	   stp.flags.agreement	Agreement
	       Boolean

	   stp.flags.forwarding	 Forwarding
	       Boolean

	   stp.flags.learning  Learning
	       Boolean

	   stp.flags.port_role	Port Role
	       Unsigned 8-bit integer

	   stp.flags.proposal  Proposal
	       Boolean

	   stp.flags.tc	 Topology Change
	       Boolean

	   stp.flags.tcack  Topology Change Acknowledgment
	       Boolean

	   stp.forward	Forward Delay
	       Double-precision floating point

	   stp.hello  Hello Time
	       Double-precision floating point

	   stp.max_age	Max Age
	       Double-precision floating point

	   stp.msg_age	Message Age
	       Double-precision floating point

	   stp.port  Port identifier
	       Unsigned 16-bit integer

	   stp.protocol	 Protocol Identifier
	       Unsigned 16-bit integer

	   stp.root.cost  Root Path Cost
	       Unsigned 32-bit integer

	   stp.root.hw	Root Identifier
	       6-byte Hardware (MAC) Address

	   stp.type  BPDU Type
	       Unsigned 8-bit integer

	   stp.version	Protocol Version Identifier
	       Unsigned 8-bit integer

	   stp.version_1_length	 Version 1 Length
	       Unsigned 8-bit integer

       Stream Control Transmission Protocol (sctp)

	   sctp.adapation_layer_indication.indication  Indication
	       Unsigned 32-bit integer

	   sctp.asconf.address_bytes  Address bytes
	       Byte array

	   sctp.asconf.address_type  Address type
	       Unsigned 8-bit integer

	   sctp.asconf.correlation_id  Correlation_id
	       Unsigned 32-bit integer

	   sctp.asconf.ipv4_address  IP Version 4 address
	       IPv4 address

	   sctp.asconf.ipv6_address  IP Version 6 address
	       IPv6 address

	   sctp.asconf.reserved	 Reserved
	       Byte array

	   sctp.asconf.serial_number  Serial Number
	       Unsigned 32-bit integer

	   sctp.asconf_ack.correlation_id  Correlation_id
	       Unsigned 32-bit integer

	   sctp.asconf_ack.serial_number  Serial Number
	       Unsigned 32-bit integer

	   sctp.cause.code  Cause code
	       Unsigned 16-bit integer

	   sctp.cause.length  Cause length
	       Unsigned 16-bit integer

	   sctp.cause.measure_of_staleness  Measure of staleness in usec
	       Unsigned 32-bit integer

	   sctp.cause.missing_parameter_type  Missing parameter type
	       Unsigned 16-bit integer

	   sctp.cause.nr_of_missing_parameters	Number of missing parameters
	       Unsigned 32-bit integer

	   sctp.cause.stream_identifier	 Stream identifier
	       Unsigned 16-bit integer

	   sctp.cause.tsn  TSN
	       Unsigned 32-bit integer

	   sctp.checksum  Checksum
	       Unsigned 32-bit integer

	   sctp.checksum_bad  Bad checksum
	       Boolean

	   sctp.chunk_flags  Flags
	       Unsigned 8-bit integer

	   sctp.chunk_length  Length
	       Unsigned 16-bit integer

	   sctp.chunk_type  Identifier
	       Unsigned 8-bit integer

	   sctp.cumulative.tsn.ack  Cumulative TSN Ack
	       Unsigned 32-bit integer

	   sctp.cwr.lowest_tsn	Lowest TSN
	       Unsigned 32-bit integer

	   sctp.data.b_bit  B-Bit
	       Boolean

	   sctp.data.e_bit  E-Bit
	       Boolean

	   sctp.data.u.bit  U-Bit
	       Boolean

	   sctp.dstport	 Destination port
	       Unsigned 16-bit integer

	   sctp.ecne.lowest_tsn	 Lowest TSN
	       Unsigned 32-bit integer

	   sctp.forward_tsn.tsn	 New cumulative TSN
	       Unsigned 32-bit integer

	   sctp.init.chunk.credit  Advertised reciever window credit (a_rwnd)
	       Unsigned 32-bit integer

	   sctp.init.chunk.initial.tsn	Initial TSN
	       Unsigned 32-bit integer

	   sctp.init.chunk.initiate.tag	 Initiate tag
	       Unsigned 32-bit integer

	   sctp.init.chunk.nr.in.streams  Number of inbound streams
	       Unsigned 16-bit integer

	   sctp.init.chunk.nr.out.streams  Number of outbound streams
	       Unsigned 16-bit integer

	   sctp.parameter.cookie_preservative_incr  Suggested Cookie life-span increment (msec)
	       Unsigned 32-bit integer

	   sctp.parameter.hostname.hostname  Hostname
	       String

	   sctp.parameter.ipv4_address	IP Version 4 address
	       IPv4 address

	   sctp.parameter.ipv6_address	IP Version 6 address
	       IPv6 address

	   sctp.parameter.length  Parameter length
	       Unsigned 16-bit integer

	   sctp.parameter.supported_addres_type	 Supported address type
	       Unsigned 16-bit integer

	   sctp.parameter.type	Parameter type
	       Unsigned 16-bit integer

	   sctp.payload_proto_id  Payload protocol identifier
	       Unsigned 32-bit integer

	   sctp.port  Port
	       Unsigned 16-bit integer

	   sctp.sack.a_rwnd  Advertised receiver window credit (a_rwnd)
	       Unsigned 32-bit integer

	   sctp.sack.cumulative_tsn_ack	 Cumulative TSN ACK
	       Unsigned 32-bit integer

	   sctp.sack.duplicate.tsn  Duplicate TSN
	       Unsigned 16-bit integer

	   sctp.sack.gap_block_end  End
	       Unsigned 16-bit integer

	   sctp.sack.gap_block_start  Start
	       Unsigned 16-bit integer

	   sctp.sack.number_of_duplicated_tsns	Number of duplicated TSNs
	       Unsigned 16-bit integer

	   sctp.sack.number_of_gap_blocks  Number of gap acknowldgement blocks
	       Unsigned 16-bit integer

	   sctp.shutdown.cumulative_tsn_ack  Cumulative TSN Ack
	       Unsigned 32-bit integer

	   sctp.shutdown_complete.t_bit	 E-Bit
	       Boolean

	   sctp.srcport	 Source port
	       Unsigned 16-bit integer

	   sctp.stream_id  Stream Identifier
	       Unsigned 16-bit integer

	   sctp.stream_seq_number  Stream sequence number
	       Unsigned 16-bit integer

	   sctp.tsn  TSN
	       Unsigned 32-bit integer

	   sctp.unreliable_streams.end	End
	       Unsigned 16-bit integer

	   sctp.unreliable_streams.start  Start
	       Unsigned 16-bit integer

	   sctp.verfication_tag	 Verification tag
	       Unsigned 32-bit integer

       Syslog message (syslog)

	   syslog.facility  Facility
	       Unsigned 8-bit integer

	   syslog.level	 Level
	       Unsigned 8-bit integer

	   syslog.msg_len  Message length
	       Unsigned 32-bit integer

       Systems Network Architecture (sna)

	   sna.rh  Request/Response Header
	       No value

	   sna.rh.0  Request/Response Header Byte 0
	       Unsigned 8-bit integer

	   sna.rh.1  Request/Response Header Byte 1
	       Unsigned 8-bit integer

	   sna.rh.2  Request/Response Header Byte 2
	       Unsigned 8-bit integer

	   sna.rh.bbi  Begin Bracket Indicator
	       Boolean

	   sna.rh.bci  Begin Chain Indicator
	       Boolean

	   sna.rh.cdi  Change Direction Indicator
	       Boolean

	   sna.rh.cebi	Conditional End Bracket Indicator
	       Boolean

	   sna.rh.csi  Code Selection Indicator
	       Unsigned 8-bit integer

	   sna.rh.dr1  Definite Response 1 Indicator
	       Boolean

	   sna.rh.dr2  Definite Response 2 Indicator
	       Boolean

	   sna.rh.ebi  End Bracket Indicator
	       Boolean

	   sna.rh.eci  End Chain Indicator
	       Boolean

	   sna.rh.edi  Enciphered Data Indicator
	       Boolean

	   sna.rh.eri  Exception Response Indicator
	       Boolean

	   sna.rh.fi  Format Indicator
	       Boolean

	   sna.rh.lcci	Length-Checked Compression Indicator
	       Boolean

	   sna.rh.pdi  Padded Data Indicator
	       Boolean

	   sna.rh.pi  Pacing Indicator
	       Boolean

	   sna.rh.qri  Queued Response Indicator
	       Boolean

	   sna.rh.rlwi	Request Larger Window Indicator
	       Boolean

	   sna.rh.rri  Request/Response Indicator
	       Unsigned 8-bit integer

	   sna.rh.rti  Response Type Indicator
	       Boolean

	   sna.rh.ru_category  Request/Response Unit Category
	       Unsigned 8-bit integer

	   sna.rh.sdi  Sense Data Included
	       Boolean

	   sna.th  Transmission Header
	       No value

	   sna.th.0  Transmission Header Byte 0
	       Unsigned 8-bit integer

	   sna.th.cmd_fmt  Command Format
	       Unsigned 8-bit integer

	   sna.th.cmd_sn  Command Sequence Number
	       Unsigned 16-bit integer

	   sna.th.cmd_type  Command Type
	       Unsigned 8-bit integer

	   sna.th.daf  Destination Address Field
	       Unsigned 16-bit integer

	   sna.th.dcf  Data Count Field
	       Unsigned 16-bit integer

	   sna.th.def  Destination Element Field
	       Unsigned 16-bit integer

	   sna.th.dsaf	Destination Subarea Address Field
	       Unsigned 32-bit integer

	   sna.th.efi  Expedited Flow Indicator
	       Unsigned 8-bit integer

	   sna.th.er_vr_supp_ind  ER and VR Support Indicator
	       Unsigned 8-bit integer

	   sna.th.ern  Explicit Route Number
	       Unsigned 8-bit integer

	   sna.th.fid  Format Identifer
	       Unsigned 8-bit integer

	   sna.th.iern	Initial Explicit Route Number
	       Unsigned 8-bit integer

	   sna.th.lsid	Local Session Identification
	       Unsigned 8-bit integer

	   sna.th.mft  MPR FID4 Type
	       Boolean

	   sna.th.mpf  Mapping Field
	       Unsigned 8-bit integer

	   sna.th.nlp_cp  NLP Count or Padding
	       Unsigned 8-bit integer

	   sna.th.nlpoi	 NLP Offset Indicator
	       Unsigned 8-bit integer

	   sna.th.ntwk_prty  Network Priority
	       Unsigned 8-bit integer

	   sna.th.oaf  Origin Address Field
	       Unsigned 16-bit integer

	   sna.th.odai	ODAI Assignment Indicator
	       Unsigned 8-bit integer

	   sna.th.oef  Origin Element Field
	       Unsigned 16-bit integer

	   sna.th.osaf	Origin Subarea Address Field
	       Unsigned 32-bit integer

	   sna.th.piubf	 PIU Blocking Field
	       Unsigned 8-bit integer

	   sna.th.sa  Session Address
	       Byte array

	   sna.th.snai	SNA Indicator
	       Boolean

	   sna.th.snf  Sequence Number Field
	       Unsigned 16-bit integer

	   sna.th.tg_nonfifo_ind  Transmission Group Non-FIFO Indicator
	       Boolean

	   sna.th.tg_snf  Transmission Group Sequence Number Field
	       Unsigned 16-bit integer

	   sna.th.tg_sweep  Transmission Group Sweep
	       Unsigned 8-bit integer

	   sna.th.tgsf	Transmission Group Segmenting Field
	       Unsigned 8-bit integer

	   sna.th.tpf  Transmission Priority Field
	       Unsigned 8-bit integer

	   sna.th.vr_cwi  Virtual Route Change Window Indicator
	       Unsigned 16-bit integer

	   sna.th.vr_cwri  Virtual Route Change Window Reply Indicator
	       Unsigned 16-bit integer

	   sna.th.vr_pac_cnt_ind  Virtual Route Pacing Count Indicator
	       Unsigned 8-bit integer

	   sna.th.vr_rwi  Virtual Route Reset Window Indicator
	       Boolean

	   sna.th.vr_snf_send  Virtual Route Send Sequence Number Field
	       Unsigned 16-bit integer

	   sna.th.vr_sqti  Virtual Route Sequence and Type Indicator
	       Unsigned 16-bit integer

	   sna.th.vrn  Virtual Route Number
	       Unsigned 8-bit integer

	   sna.th.vrprq	 Virtual Route Pacing Request
	       Boolean

	   sna.th.vrprs	 Virtual Route Pacing Response
	       Boolean

       TACACS (tacacs)

	   tacacs.destaddr  Destination address
	       IPv4 address

	   tacacs.destport  Destination port
	       Unsigned 16-bit integer

	   tacacs.line	Line
	       Unsigned 16-bit integer

	   tacacs.nonce	 Nonce
	       Unsigned 16-bit integer

	   tacacs.passlen  Password length
	       Unsigned 8-bit integer

	   tacacs.reason  Reason
	       Unsigned 8-bit integer

	   tacacs.response  Response
	       Unsigned 8-bit integer

	   tacacs.result1  Result 1
	       Unsigned 32-bit integer

	   tacacs.result2  Result 2
	       Unsigned 32-bit integer

	   tacacs.result3  Result 3
	       Unsigned 16-bit integer

	   tacacs.type	Type
	       Unsigned 8-bit integer

	   tacacs.userlen  Username length
	       Unsigned 8-bit integer

	   tacacs.version  Version
	       Unsigned 8-bit integer

       TACACS+ (tacplus)

	   tacplus.flags  Flags
	       Unsigned 8-bit integer

	   tacplus.flags.connection_type  Connection type
	       Boolean

	   tacplus.flags.payload_type  Payload type
	       Boolean

	   tacplus.majvers  Major version
	       Unsigned 8-bit integer

	   tacplus.minvers  Minor version
	       Unsigned 8-bit integer

	   tacplus.packet_len  Packet length
	       Unsigned 32-bit integer

	   tacplus.request  Request
	       Boolean

	   tacplus.response  Response
	       Boolean

	   tacplus.seqno  Sequence number
	       Unsigned 8-bit integer

	   tacplus.session_id  Session ID
	       Unsigned 32-bit integer

	   tacplus.type	 Type
	       Unsigned 8-bit integer

       TPKT (tpkt)

	   tpkt.length	Length
	       Unsigned 16-bit integer

	   tpkt.reserved  Reserved
	       Unsigned 8-bit integer

	   tpkt.version	 Version
	       Unsigned 8-bit integer

       Telnet (telnet)

       Time Protocol (time)

	   time.time  Time
	       Unsigned 32-bit integer

       Time Synchronization Protocol (tsp)

	   tsp.hopcnt  Hop Count
	       Unsigned 8-bit integer

	   tsp.name  Machine Name
	       String

	   tsp.sec  Seconds
	       Unsigned 32-bit integer

	   tsp.sequence	 Sequence
	       Unsigned 16-bit integer

	   tsp.type  Type
	       Unsigned 8-bit integer

	   tsp.usec  Microseconds
	       Unsigned 32-bit integer

	   tsp.version	Version
	       Unsigned 8-bit integer

       Token-Ring (tr)

	   tr.ac  Access Control
	       Unsigned 8-bit integer

	   tr.addr  Source or Destination Address
	       6-byte Hardware (MAC) Address

	   tr.broadcast	 Broadcast Type
	       Unsigned 8-bit integer

	   tr.direction	 Direction
	       Unsigned 8-bit integer

	   tr.dst  Destination
	       6-byte Hardware (MAC) Address

	   tr.fc  Frame Control
	       Unsigned 8-bit integer

	   tr.frame  Frame
	       Boolean

	   tr.frame_pcf	 Frame PCF
	       Unsigned 8-bit integer

	   tr.frame_type  Frame Type
	       Unsigned 8-bit integer

	   tr.max_frame_size  Maximum Frame Size
	       Unsigned 8-bit integer

	   tr.monitor_cnt  Monitor Count
	       Unsigned 8-bit integer

	   tr.priority	Priority
	       Unsigned 8-bit integer

	   tr.priority_reservation  Priority Reservation
	       Unsigned 8-bit integer

	   tr.rif  Ring-Bridge Pairs
	       String

	   tr.rif.bridge  RIF Bridge
	       Unsigned 8-bit integer

	   tr.rif.ring	RIF Ring
	       Unsigned 16-bit integer

	   tr.rif_bytes	 RIF Bytes
	       Unsigned 8-bit integer

	   tr.sr  Source Routed
	       Boolean

	   tr.src  Source
	       6-byte Hardware (MAC) Address

       Token-Ring Media Access Control (trmac)

	   trmac.dstclass  Destination Class
	       Unsigned 8-bit integer

	   trmac.errors.abort  Abort Delimiter Transmitted Errors
	       Unsigned 8-bit integer

	   trmac.errors.ac  A/C Errors
	       Unsigned 8-bit integer

	   trmac.errors.burst  Burst Errors
	       Unsigned 8-bit integer

	   trmac.errors.congestion  Receiver Congestion Errors
	       Unsigned 8-bit integer

	   trmac.errors.fc  Frame-Copied Errors
	       Unsigned 8-bit integer

	   trmac.errors.freq  Frequency Errors
	       Unsigned 8-bit integer

	   trmac.errors.internal  Internal Errors
	       Unsigned 8-bit integer

	   trmac.errors.iso  Isolating Errors
	       Unsigned 16-bit integer

	   trmac.errors.line  Line Errors
	       Unsigned 8-bit integer

	   trmac.errors.lost  Lost Frame Errors
	       Unsigned 8-bit integer

	   trmac.errors.noniso	Non-Isolating Errors
	       Unsigned 16-bit integer

	   trmac.errors.token  Token Errors
	       Unsigned 8-bit integer

	   trmac.length	 Total Length
	       Unsigned 8-bit integer

	   trmac.mvec  Major Vector
	       Unsigned 8-bit integer

	   trmac.naun  NAUN
	       6-byte Hardware (MAC) Address

	   trmac.srcclass  Source Class
	       Unsigned 8-bit integer

	   trmac.svec  Sub-Vector
	       Unsigned 8-bit integer

       Transmission Control Protocol (tcp)

	   tcp.ack  Acknowledgement number
	       Unsigned 32-bit integer

	   tcp.checksum	 Checksum
	       Unsigned 16-bit integer

	   tcp.checksum_bad  Bad Checksum
	       Boolean

	   tcp.dstport	Destination Port
	       Unsigned 16-bit integer

	   tcp.flags  Flags
	       Unsigned 8-bit integer

	   tcp.flags.ack  Acknowledgment
	       Boolean

	   tcp.flags.cwr  Congestion Window Reduced (CWR)
	       Boolean

	   tcp.flags.ecn  ECN-Echo
	       Boolean

	   tcp.flags.fin  Fin
	       Boolean

	   tcp.flags.push  Push
	       Boolean

	   tcp.flags.reset  Reset
	       Boolean

	   tcp.flags.syn  Syn
	       Boolean

	   tcp.flags.urg  Urgent
	       Boolean

	   tcp.hdr_len	Header Length
	       Unsigned 8-bit integer

	   tcp.nxtseq  Next sequence number
	       Unsigned 32-bit integer

	   tcp.port  Source or Destination Port
	       Unsigned 16-bit integer

	   tcp.seq  Sequence number
	       Unsigned 32-bit integer

	   tcp.srcport	Source Port
	       Unsigned 16-bit integer

	   tcp.urgent_pointer  Urgent pointer
	       Unsigned 16-bit integer

	   tcp.window_size  Window size
	       Unsigned 16-bit integer

       Transparent Network Substrate Protocol (tns)

	   tns.abort  Abort
	       Boolean

	   tns.abort_data  Abort Data
	       String

	   tns.abort_reason_system  Abort Reason (User)
	       Unsigned 8-bit integer

	   tns.abort_reason_user  Abort Reason (User)
	       Unsigned 8-bit integer

	   tns.accept  Accept
	       Boolean

	   tns.accept_data  Accept Data
	       String

	   tns.accept_data_length  Accept Data Length
	       Unsigned 16-bit integer

	   tns.accept_data_offset  Offset to Accept Data
	       Unsigned 16-bit integer

	   tns.compat_version  Version (Compatible)
	       Unsigned 16-bit integer

	   tns.connect	Connect
	       Boolean

	   tns.connect_data  Connect Data
	       String

	   tns.connect_data_length  Length of Connect Data
	       Unsigned 16-bit integer

	   tns.connect_data_max	 Maximum Receivable Connect Data
	       Unsigned 32-bit integer

	   tns.connect_data_offset  Offset to Connect Data
	       Unsigned 16-bit integer

	   tns.connect_flags0  Connect Flags 0
	       Unsigned 8-bit integer

	   tns.connect_flags1  Connect Flags 1
	       Unsigned 8-bit integer

	   tns.control	Control
	       Boolean

	   tns.control.cmd  Control Command
	       Unsigned 16-bit integer

	   tns.control.data  Control Data
	       Byte array

	   tns.data  Data
	       Boolean

	   tns.data_flag  Data Flag
	       Unsigned 16-bit integer

	   tns.data_flag.c  Confirmation
	       Unsigned 16-bit integer

	   tns.data_flag.dic  Do Immediate Confirmation
	       Unsigned 16-bit integer

	   tns.data_flag.eof  End of File
	       Unsigned 16-bit integer

	   tns.data_flag.more  More Data to Come
	       Unsigned 16-bit integer

	   tns.data_flag.rc  Request Confirmation
	       Unsigned 16-bit integer

	   tns.data_flag.reserved  Reserved
	       Unsigned 16-bit integer

	   tns.data_flag.rts  Request To Send
	       Unsigned 16-bit integer

	   tns.data_flag.send  Send Token
	       Unsigned 16-bit integer

	   tns.data_flag.sntt  Send NT Trailer
	       Unsigned 16-bit integer

	   tns.header_checksum	Header Checksum
	       Unsigned 16-bit integer

	   tns.length  Packet Length
	       Unsigned 16-bit integer

	   tns.line_turnaround	Line Turnaround Value
	       Unsigned 16-bit integer

	   tns.marker  Marker
	       Boolean

	   tns.marker.data  Marker Data
	       Unsigned 16-bit integer

	   tns.marker.databyte	Marker Data Byte
	       Unsigned 8-bit integer

	   tns.marker.type  Marker Type
	       Unsigned 8-bit integer

	   tns.max_tdu_size  Maximum Transmission Data Unit Size
	       Unsigned 16-bit integer

	   tns.nt_proto_characteristics	 NT Protocol Characteristics
	       Unsigned 16-bit integer

	   tns.packet_checksum	Packet Checksum
	       Unsigned 16-bit integer

	   tns.redirect	 Redirect
	       Boolean

	   tns.redirect_data  Redirect Data
	       String

	   tns.redirect_data_length  Redirect Data Length
	       Unsigned 16-bit integer

	   tns.refuse  Refuse
	       Boolean

	   tns.refuse_data  Refuse Data
	       String

	   tns.refuse_data_length  Refuse Data Length
	       Unsigned 16-bit integer

	   tns.refuse_reason_system  Refuse Reason (User)
	       Unsigned 8-bit integer

	   tns.refuse_reason_user  Refuse Reason (User)
	       Unsigned 8-bit integer

	   tns.request	Request
	       Boolean

	   tns.reserved_byte  Reserved Byte
	       Byte array

	   tns.response	 Response
	       Boolean

	   tns.sdu_size	 Session Data Unit Size
	       Unsigned 16-bit integer

	   tns.service_options	Service Options
	       Unsigned 16-bit integer

	   tns.trace_cf1  Trace Cross Facility Item 1
	       Unsigned 16-bit integer

	   tns.trace_cf2  Trace Cross Facility Item 2
	       Unsigned 16-bit integer

	   tns.trace_cid  Trace Unique Connection ID
	       Unsigned 16-bit integer

	   tns.type  Packet Type
	       Unsigned 8-bit integer

	   tns.value_of_one  Value of 1 in Hardware
	       Byte array

	   tns.version	Version
	       Unsigned 16-bit integer

       Trivial File Transfer Protocol (tftp)

	   tftp.block  Block
	       Unsigned 16-bit integer

	   tftp.destination_file  DESTINATION File
	       String

	   tftp.error.code  Error code
	       Unsigned 16-bit integer

	   tftp.error.message  Error message
	       String

	   tftp.opcode	Opcode
	       Unsigned 16-bit integer

	   tftp.source_file  Source File
	       String

	   tftp.type  Type
	       String

       Universal Computer Protocol (ucp)

	   ucp.hdr.LEN	Length
	       Unsigned 16-bit integer

	   ucp.hdr.OT  Operation
	       Unsigned 8-bit integer

	   ucp.hdr.O_R	Type
	       Unsigned 8-bit integer

	   ucp.hdr.TRN	Transaction Reference Number
	       Unsigned 8-bit integer

	   ucp.message	  Data
	       No value

	   ucp.parm  Data
	       No value

	   ucp.parm.AAC	 AAC
	       String

	   ucp.parm.AC	AC
	       String

	   ucp.parm.ACK	 (N)Ack
	       Unsigned 8-bit integer

	   ucp.parm.A_D	 A_D
	       Unsigned 8-bit integer

	   ucp.parm.AdC	 AdC
	       String

	   ucp.parm.BAS	 BAS
	       Unsigned 8-bit integer

	   ucp.parm.CPg	 CPg
	       String

	   ucp.parm.CS	CS
	       Unsigned 8-bit integer

	   ucp.parm.CT	CT
	       Date/Time stamp

	   ucp.parm.DAdC  DAdC
	       String

	   ucp.parm.DCs	 DCs
	       Unsigned 8-bit integer

	   ucp.parm.DD	DD
	       Unsigned 8-bit integer

	   ucp.parm.DDT	 DDT
	       Date/Time stamp

	   ucp.parm.DSCTS  DSCTS
	       Date/Time stamp

	   ucp.parm.Dst	 Dst
	       Unsigned 8-bit integer

	   ucp.parm.EC	Error code
	       Unsigned 8-bit integer

	   ucp.parm.GA	GA
	       String

	   ucp.parm.GAdC  GAdC
	       String

	   ucp.parm.HPLMN  HPLMN
	       String

	   ucp.parm.IVR5x  IVR5x
	       String

	   ucp.parm.L1P	 L1P
	       String

	   ucp.parm.L1R	 L1R
	       Unsigned 8-bit integer

	   ucp.parm.L3P	 L3P
	       String

	   ucp.parm.L3R	 L3R
	       Unsigned 8-bit integer

	   ucp.parm.LAC	 LAC
	       String

	   ucp.parm.LAR	 LAR
	       Unsigned 8-bit integer

	   ucp.parm.LAdC  LAdC
	       String

	   ucp.parm.LCR	 LCR
	       Unsigned 8-bit integer

	   ucp.parm.LMN	 LMN
	       Unsigned 8-bit integer

	   ucp.parm.LNPI  LNPI
	       Unsigned 8-bit integer

	   ucp.parm.LNo	 LNo
	       String

	   ucp.parm.LPID  LPID
	       Unsigned 16-bit integer

	   ucp.parm.LPR	 LPR
	       String

	   ucp.parm.LRAd  LRAd
	       String

	   ucp.parm.LRC	 LRC
	       String

	   ucp.parm.LRP	 LRP
	       String

	   ucp.parm.LRR	 LRR
	       Unsigned 8-bit integer

	   ucp.parm.LRq	 LRq
	       Unsigned 8-bit integer

	   ucp.parm.LST	 LST
	       String

	   ucp.parm.LTON  LTON
	       Unsigned 8-bit integer

	   ucp.parm.LUM	 LUM
	       String

	   ucp.parm.LUR	 LUR
	       Unsigned 8-bit integer

	   ucp.parm.MCLs  MCLs
	       Unsigned 8-bit integer

	   ucp.parm.MMS	 MMS
	       Unsigned 8-bit integer

	   ucp.parm.MNo	 MNo
	       String

	   ucp.parm.MT	MT
	       Unsigned 8-bit integer

	   ucp.parm.MVP	 MVP
	       Date/Time stamp

	   ucp.parm.NAC	 NAC
	       String

	   ucp.parm.NAdC  NAdC
	       String

	   ucp.parm.NB	  NB
	       String

	   ucp.parm.NMESS  NMESS
	       Unsigned 8-bit integer

	   ucp.parm.NMESS_str  NMESS_str
	       String

	   ucp.parm.NPID  NPID
	       Unsigned 16-bit integer

	   ucp.parm.NPL	 NPL
	       Unsigned 16-bit integer

	   ucp.parm.NPWD  NPWD
	       No value

	   ucp.parm.NRq	 NRq
	       Unsigned 8-bit integer

	   ucp.parm.NT	NT
	       Unsigned 8-bit integer

	   ucp.parm.NoA	 NoA
	       Unsigned 16-bit integer

	   ucp.parm.NoB	 NoB
	       Unsigned 16-bit integer

	   ucp.parm.NoN	 NoN
	       Unsigned 16-bit integer

	   ucp.parm.OAC	 OAC
	       String

	   ucp.parm.OAdC  OAdC
	       String

	   ucp.parm.ONPI  ONPI
	       Unsigned 8-bit integer

	   ucp.parm.OPID  OPID
	       Unsigned 8-bit integer

	   ucp.parm.OTOA  OTOA
	       String

	   ucp.parm.OTON  OTON
	       Unsigned 8-bit integer

	   ucp.parm.PID	 PID
	       Unsigned 16-bit integer

	   ucp.parm.PNC	 PNC
	       Unsigned 8-bit integer

	   ucp.parm.PR	PR
	       Unsigned 8-bit integer

	   ucp.parm.PWD	 PWD
	       No value

	   ucp.parm.RC	RC
	       Unsigned 8-bit integer

	   ucp.parm.REQ_OT  REQ_OT
	       Unsigned 8-bit integer

	   ucp.parm.RES1  RES1
	       String

	   ucp.parm.RES2  RES2
	       String

	   ucp.parm.RES4  RES4
	       String

	   ucp.parm.RES5  RES5
	       String

	   ucp.parm.RP	RP
	       Unsigned 8-bit integer

	   ucp.parm.RPI	 RPI
	       Unsigned 8-bit integer

	   ucp.parm.RPID  RPID
	       String

	   ucp.parm.RPLy  RPLy
	       String

	   ucp.parm.RT	RT
	       Unsigned 8-bit integer

	   ucp.parm.R_T	 R_T
	       String

	   ucp.parm.Rsn	 Rsn
	       Unsigned 16-bit integer

	   ucp.parm.SCTS  SCTS
	       Date/Time stamp

	   ucp.parm.SM	SM
	       String

	   ucp.parm.SP	SP
	       Date/Time stamp

	   ucp.parm.SSTAT  SSTAT
	       Unsigned 8-bit integer

	   ucp.parm.ST	ST
	       Date/Time stamp

	   ucp.parm.STYP0  STYP0
	       Unsigned 8-bit integer

	   ucp.parm.STYP1  STYP1
	       Unsigned 8-bit integer

	   ucp.parm.STx	 STx
	       No value

	   ucp.parm.TNo	 TNo
	       String

	   ucp.parm.UM	UM
	       Unsigned 8-bit integer

	   ucp.parm.VERS  VERS
	       String

	   ucp.parm.VP	VP
	       Date/Time stamp

	   ucp.parm.XSer  Extra services:
	       No value

	   ucp.xser.service  Type of service
	       Unsigned 8-bit integer

       Unreassembled Fragmented Packet (unreassembled)

       User Datagram Protocol (udp)

	   udp.checksum	 Checksum
	       Unsigned 16-bit integer

	   udp.checksum_bad  Bad Checksum
	       Boolean

	   udp.dstport	Destination Port
	       Unsigned 16-bit integer

	   udp.length  Length
	       Unsigned 16-bit integer

	   udp.port  Source or Destination Port
	       Unsigned 16-bit integer

	   udp.srcport	Source Port
	       Unsigned 16-bit integer

       Virtual Router Redundancy Protocol (vrrp)

	   vrrp.adver_int  Adver Int
	       Unsigned 8-bit integer

	   vrrp.auth_type  Auth Type
	       Unsigned 8-bit integer

	   vrrp.count_ip_addrs	Count IP Addrs
	       Unsigned 8-bit integer

	   vrrp.ip_addr	 IP Address
	       IPv4 address

	   vrrp.ipv6_addr  IPv6 Address
	       IPv6 address

	   vrrp.prio  Priority
	       Unsigned 8-bit integer

	   vrrp.type  VRRP packet type
	       Unsigned 8-bit integer

	   vrrp.typever	 VRRP message version and type
	       Unsigned 8-bit integer

	   vrrp.version	 VRRP protocol version
	       Unsigned 8-bit integer

	   vrrp.virt_rtr_id  Virtual Rtr ID
	       Unsigned 8-bit integer

       Virtual Trunking Protocol (vtp)

	   vtp.code  Code
	       Unsigned 8-bit integer

	   vtp.conf_rev_num  Configuration Revision Number
	       Unsigned 32-bit integer

	   vtp.followers  Followers
	       Unsigned 8-bit integer

	   vtp.md  Management Domain
	       String

	   vtp.md5_digest  MD5 Digest
	       Byte array

	   vtp.md_len  Management Domain Length
	       Unsigned 8-bit integer

	   vtp.seq_num	Sequence Number
	       Unsigned 8-bit integer

	   vtp.start_value  Start Value
	       Unsigned 16-bit integer

	   vtp.upd_id  Updater Identity
	       IPv4 address

	   vtp.upd_ts  Update Timestamp
	       String

	   vtp.version	Version
	       Unsigned 8-bit integer

	   vtp.vlan_info.802_10_index  802.10 Index
	       Unsigned 32-bit integer

	   vtp.vlan_info.isl_vlan_id  ISL VLAN ID
	       Unsigned 16-bit integer

	   vtp.vlan_info.len  VLAN Information Length
	       Unsigned 8-bit integer

	   vtp.vlan_info.mtu_size  MTU Size
	       Unsigned 16-bit integer

	   vtp.vlan_info.status.vlan_susp  VLAN suspended
	       Boolean

	   vtp.vlan_info.tlv_len  Length
	       Unsigned 8-bit integer

	   vtp.vlan_info.tlv_type  Type
	       Unsigned 8-bit integer

	   vtp.vlan_info.vlan_name  VLAN Name
	       String

	   vtp.vlan_info.vlan_name_len	VLAN Name Length
	       Unsigned 8-bit integer

	   vtp.vlan_info.vlan_type  VLAN Type
	       Unsigned 8-bit integer

       Web Cache Coordination Protocol (wccp)

	   wccp.cache_ip  Web Cache IP address
	       IPv4 address

	   wccp.change_num  Change Number
	       Unsigned 32-bit integer

	   wccp.hash_revision  Hash Revision
	       Unsigned 32-bit integer

	   wccp.message	 WCCP Message Type
	       Unsigned 32-bit integer

	   wccp.recvd_id  Received ID
	       Unsigned 32-bit integer

	   wccp.version	 WCCP Version
	       Unsigned 32-bit integer

       Wellfleet Compression (wcp)

	   wcp.alg  Alg
	       Unsigned 8-bit integer

	   wcp.alg1  Alg 1
	       Unsigned 8-bit integer

	   wcp.alg2  Alg 2
	       Unsigned 8-bit integer

	   wcp.alg3  Alg 3
	       Unsigned 8-bit integer

	   wcp.alg4  Alg 4
	       Unsigned 8-bit integer

	   wcp.alg_cnt	Alg Count
	       Unsigned 8-bit integer

	   wcp.checksum	 Checksum
	       Unsigned 8-bit integer

	   wcp.cmd  Command
	       Unsigned 8-bit integer

	   wcp.ext_cmd	Extended Command
	       Unsigned 8-bit integer

	   wcp.flag  Compress Flag
	       Unsigned 8-bit integer

	   wcp.hist  History
	       Unsigned 8-bit integer

	   wcp.init  Initiator
	       Unsigned 8-bit integer

	   wcp.long_comp  Long Compression
	       Unsigned 16-bit integer

	   wcp.long_len	 Compress Length
	       Unsigned 8-bit integer

	   wcp.mark  Compress Marker
	       Unsigned 8-bit integer

	   wcp.off  Source offset
	       Unsigned 16-bit integer

	   wcp.pib  PIB
	       Unsigned 8-bit integer

	   wcp.ppc  PerPackComp
	       Unsigned 8-bit integer

	   wcp.rev  Revision
	       Unsigned 8-bit integer

	   wcp.rexmit  Rexmit
	       Unsigned 8-bit integer

	   wcp.seq  SEQ
	       Unsigned 16-bit integer

	   wcp.seq_size	 Seq Size
	       Unsigned 8-bit integer

	   wcp.short_comp  Short Compression
	       Unsigned 8-bit integer

	   wcp.short_len  Compress Length
	       Unsigned 8-bit integer

	   wcp.tid  TID
	       Unsigned 16-bit integer

       Who (who)

	   who.boottime	 Boot Time
	       Date/Time stamp

	   who.hostname	 Hostname
	       String

	   who.idle  Time Idle
	       Unsigned 32-bit integer

	   who.loadav_10  Load Average Over Past 10 Minutes
	       Double-precision floating point

	   who.loadav_15  Load Average Over Past 15 Minutes
	       Double-precision floating point

	   who.loadav_5	 Load Average Over Past	 5 Minutes
	       Double-precision floating point

	   who.recvtime	 Receive Time
	       Date/Time stamp

	   who.sendtime	 Send Time
	       Date/Time stamp

	   who.timeon  Time On
	       Date/Time stamp

	   who.tty  TTY Name
	       String

	   who.type  Type
	       Unsigned 8-bit integer

	   who.uid  User ID
	       String

	   who.vers  Version
	       Unsigned 8-bit integer

	   who.whoent  Who utmp Entry
	       No value

       Wireless Session Protocol (wap-wsp)

	   wsp.TID  Transmission ID
	       Unsigned 8-bit integer

	   wsp.capabilities  Capabilities
	       No value

	   wsp.capabilities.aliases  Aliases
	       Unsigned 8-bit integer

	   wsp.capabilities.client_SDU	Client SDU
	       Unsigned 8-bit integer

	   wsp.capabilities.code_pages	Header Code Pages
	       String

	   wsp.capabilities.extend_methods  Extended Methods
	       String

	   wsp.capabilities.method_mor	Method MOR
	       Unsigned 8-bit integer

	   wsp.capabilities.protocol_opt  Protocol Options
	       String

	   wsp.capabilities.push_mor  Push MOR
	       Unsigned 8-bit integer

	   wsp.capabilities.server_SDU	Server SDU
	       Unsigned 8-bit integer

	   wsp.capability.length  Capability Length
	       Unsigned 32-bit integer

	   wsp.content_type.parameter.charset  Charset
	       Unsigned 16-bit integer

	   wsp.content_type.parameter.comment  Comment
	       String

	   wsp.content_type.parameter.domain  Domain
	       String

	   wsp.content_type.parameter.filename	Filename
	       String

	   wsp.content_type.parameter.name  Name
	       String

	   wsp.content_type.parameter.path  Path
	       String

	   wsp.content_type.parameter.start  Start
	       String

	   wsp.content_type.parameter.start_info  Start-info
	       String

	   wsp.content_type.parameter.type  Type
	       Unsigned 32-bit integer

	   wsp.content_type.parameter.upart.type  Type
	       String

	   wsp.content_type.parameter.upart.type.int  Type
	       Unsigned 8-bit integer

	   wsp.content_type.type  Content Type
	       Unsigned 8-bit integer

	   wsp.content_type.type.string	 Content Type
	       String

	   wsp.header.accept  Accept
	       Unsigned 8-bit integer

	   wsp.header.accept.string  Accept
	       String

	   wsp.header.accept_application  Accept-Application
	       Unsigned 32-bit integer

	   wsp.header.accept_application.string	 Accept-Application
	       String

	   wsp.header.accept_charset  Accept-Charset
	       Unsigned 16-bit integer

	   wsp.header.accept_charset.string  Accept-Charset
	       String

	   wsp.header.accept_language  Accept-Language
	       Unsigned 8-bit integer

	   wsp.header.accept_language.string  Accept-Language
	       String

	   wsp.header.accept_ranges  Accept-Ranges
	       Unsigned 8-bit integer

	   wsp.header.accept_ranges.string  Accept-Ranges
	       String

	   wsp.header.age  Age
	       Unsigned 32-bit integer

	   wsp.header.application_header  Application Header
	       String

	   wsp.header.application_header.value	Application Header Value
	       String

	   wsp.header.bearer_indication	 Bearer-indication
	       Unsigned 32-bit integer

	   wsp.header.cache_control  Cache-Control
	       Unsigned 8-bit integer

	   wsp.header.cache_control.field_name	Field Name
	       Unsigned 8-bit integer

	   wsp.header.cache_control.field_name.str  Field Name
	       String

	   wsp.header.cache_control.string  Cache-Control
	       String

	   wsp.header.connection  Connection
	       Unsigned 8-bit integer

	   wsp.header.connection_str  Connection
	       String

	   wsp.header.content-id  Content-ID
	       String

	   wsp.header.content_length  Content-Length
	       Unsigned 32-bit integer

	   wsp.header.date  Date
	       Date/Time stamp

	   wsp.header.etag  Etag
	       String

	   wsp.header.expires  Expires
	       Date/Time stamp

	   wsp.header.if_modified_since	 If-Modified-Since
	       Date/Time stamp

	   wsp.header.last_modified  Last-Modified
	       Date/Time stamp

	   wsp.header.location	Location
	       String

	   wsp.header.pragma  Pragma
	       String

	   wsp.header.profile  Profile
	       String

	   wsp.header.server  Server
	       String

	   wsp.header.shift  Shift code
	       Unsigned 8-bit integer

	   wsp.header.transfer_enc  Transfer Encoding
	       Unsigned 8-bit integer

	   wsp.header.transfer_enc_str	Transfer Encoding
	       String

	   wsp.header.user_agent  User-Agent
	       String

	   wsp.header.via  Via
	       String

	   wsp.header.wap_application_id  X-Wap-Application-Id
	       Unsigned 8-bit integer

	   wsp.header.wap_application_id.string	 X-Wap-Application-Id
	       String

	   wsp.header.warning  Warning
	       No value

	   wsp.header.warning.agent  Warning Agent
	       String

	   wsp.header.warning.code  Warning Code
	       Unsigned 32-bit integer

	   wsp.header.warning.text  Warning Text
	       String

	   wsp.header.x-up-devcap-em-size  x-up-devcap-em-size
	       Unsigned 32-bit integer

	   wsp.header.x-up-devcap-gui  x-up-devcap-gui
	       Unsigned 8-bit integer

	   wsp.header.x-up-devcap-has-color  x-up-devcap-has-color
	       Unsigned 8-bit integer

	   wsp.header.x-up-devcap-immed-alert  x-up-devcap-immed-alert
	       Unsigned 8-bit integer

	   wsp.header.x-up-devcap-num-softkeys	x-up-devcap-num-softkeys
	       Unsigned 8-bit integer

	   wsp.header.x-up-devcap-screen-chars	x-up-devcap-screen-chars
	       Unsigned 8-bit integer

	   wsp.header.x-up-devcap-screen-depth	x-up-devcap-screen-depth
	       Unsigned 8-bit integer

	   wsp.header.x-up-devcap-screen-pixels	 x-up-devcap-screen-pixels
	       Unsigned 32-bit integer

	   wsp.header.x-up-devcap-softkey-size	x-up-devcap-softkey-size
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-ba-enable  x-up-proxy-ba-enable
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-ba-realm  x-up-proxy-ba-realm
	       String

	   wsp.header.x-up-proxy-bookmark  x-up-proxy-bookmark
	       String

	   wsp.header.x-up-proxy-client-id  x-up-proxy-client-id
	       Byte array

	   wsp.header.x-up-proxy-enable-trust  x-up-proxy-enable-trust
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-home-page  x-up-proxy-home-page
	       String

	   wsp.header.x-up-proxy-linger	 x-up-proxy-linger
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-net-ask  x-up-proxy-net-ask
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-notify	 x-up-proxy-notify
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-operator-domain  x-up-proxy-operator-domain
	       String

	   wsp.header.x-up-proxy-push-accept  x-up-proxy-push-accept
	       String

	   wsp.header.x-up-proxy-push-addr  x-up-proxy-push-addr
	       Byte array

	   wsp.header.x-up-proxy-push-seq  x-up-proxy-push-seq
	       Unsigned 16-bit integer

	   wsp.header.x-up-proxy-redirect-enable  x-up-proxy-redirect-enable
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-redirect-status  x-up-proxy-redirect-status
	       Unsigned 32-bit integer

	   wsp.header.x-up-proxy-request-uri  x-up-proxy-request-uri
	       String

	   wsp.header.x-up-proxy-tod  x-up-proxy-tod
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-trans-charset	x-up-proxy-trans-charset
	       Unsigned 16-bit integer

	   wsp.header.x-up-proxy-trans-charset.string  x-up-proxy-trans-charset
	       String

	   wsp.header.x-up-proxy-trust	x-up-proxy-trust
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-trust-old  x-up-proxy-trust-old
	       Unsigned 8-bit integer

	   wsp.header.x-up-proxy-uplink-version	 x-up-proxy-uplink-version
	       String

	   wsp.header.x_wap_tod	 X-WAP.TOD
	       Date/Time stamp

	   wsp.headers	Headers
	       No value

	   wsp.headers.header  Header
	       No value

	   wsp.headers_length  Headers Length
	       Unsigned 32-bit integer

	   wsp.multipart  Part
	       Unsigned 32-bit integer

	   wsp.multipart.data  Data in this part
	       No value

	   wsp.pdu_type	 PDU Type
	       Unsigned 8-bit integer

	   wsp.post.data  Post Data
	       No value

	   wsp.push.data  Push Data
	       No value

	   wsp.redirect_addr  Address
	       Byte array

	   wsp.redirect_afl  Flags/Length
	       Unsigned 8-bit integer

	   wsp.redirect_afl.address_len	 Address Len
	       Unsigned 8-bit integer

	   wsp.redirect_afl.bearer_type_included  Bearer Type Included
	       Boolean

	   wsp.redirect_afl.port_number_included  Port Number Included
	       Boolean

	   wsp.redirect_bearer_type  Bearer Type
	       Unsigned 8-bit integer

	   wsp.redirect_flags  Flags
	       Unsigned 8-bit integer

	   wsp.redirect_flags.permanent	 Permanent Redirect
	       Boolean

	   wsp.redirect_flags.reuse_security_session  Reuse Security Session
	       Boolean

	   wsp.redirect_ipv4_addr  IP Address
	       IPv4 address

	   wsp.redirect_ipv6_addr  IPv6 Address
	       IPv6 address

	   wsp.redirect_port_num  Port Number
	       Unsigned 16-bit integer

	   wsp.reply.data  Data
	       No value

	   wsp.reply.status  Status
	       Unsigned 8-bit integer

	   wsp.server.session_id  Server Session ID
	       Unsigned 32-bit integer

	   wsp.uri  URI
	       String

	   wsp.uri_length  URI Length
	       Unsigned 32-bit integer

	   wsp.version.major  Version (Major)
	       Unsigned 8-bit integer

	   wsp.version.minor  Version (Minor)
	       Unsigned 8-bit integer

       Wireless Transaction Protocol (wap-wsp-wtp)

	   wtp.RID  Re-transmission Indicator
	       Boolean

	   wtp.TID  Transaction ID
	       Unsigned 16-bit integer

	   wtp.TID.response  TID Response
	       Boolean

	   wtp.abort.reason.provider  Abort Reason
	       Unsigned 8-bit integer

	   wtp.abort.reason.user  Abort Reason
	       Unsigned 8-bit integer

	   wtp.abort.type  Abort Type
	       Unsigned 8-bit integer

	   wtp.ack.tvetok  Tve/Tok flag
	       Boolean

	   wtp.continue_flag  Continue Flag
	       Boolean

	   wtp.fragment	 WTP Fragment
	       No value

	   wtp.fragment.error  Defragmentation error
	       No value

	   wtp.fragment.multipletails  Multiple tail fragments found
	       Boolean

	   wtp.fragment.overlap	 Fragment overlap
	       Boolean

	   wtp.fragment.overlap.conflict  Conflicting data in fragment overlap
	       Boolean

	   wtp.fragment.toolongfragment	 Fragment too long
	       Boolean

	   wtp.fragments  WTP Fragments
	       No value

	   wtp.header.TIDNew  TIDNew
	       Boolean

	   wtp.header.UP  U/P flag
	       Boolean

	   wtp.header.missing_packets  Missing Packets
	       Unsigned 8-bit integer

	   wtp.header.sequence	Packet Sequence Number
	       Unsigned 8-bit integer

	   wtp.header.version  Version
	       Unsigned 8-bit integer

	   wtp.header_data  Data
	       Byte array

	   wtp.header_fixed_part  Header
	       Byte array

	   wtp.header_variable_part  Header: Variable part
	       Byte array

	   wtp.inv.reserved  Reserved
	       Unsigned 8-bit integer

	   wtp.inv.transaction_class  Transaction Class
	       Unsigned 8-bit integer

	   wtp.pdu_type	 PDU Type
	       Unsigned 8-bit integer

	   wtp.sub_pdu_size  Sub PDU size
	       Byte array

	   wtp.trailer_flags  Trailer Flags
	       Unsigned 8-bit integer

       Wireless Transport Layer Security (wap-wtls)

	   wsp.wtls.alert  Alert
	       No value

	   wsp.wtls.alert.description  Description
	       Unsigned 8-bit integer

	   wsp.wtls.alert.level	 Level
	       Unsigned 8-bit integer

	   wsp.wtls.handshake  Handshake
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.certificate  Certificate
	       No value

	   wsp.wtls.handshake.certificate.after	 Valid not after
	       Date/Time stamp

	   wsp.wtls.handshake.certificate.before  Valid not before
	       Date/Time stamp

	   wsp.wtls.handshake.certificate.issuer.charset  Charset
	       Unsigned 16-bit integer

	   wsp.wtls.handshake.certificate.issuer.name  Name
	       String

	   wsp.wtls.handshake.certificate.issuer.type  Issuer
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.certificate.parameter  Parameter Set
	       String

	   wsp.wtls.handshake.certificate.parameter_index  Parameter Index
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.certificate.public.type  Public Key Type
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.certificate.rsa.exponent	RSA Exponent Size
	       Unsigned 32-bit integer

	   wsp.wtls.handshake.certificate.rsa.modules  RSA Modulus Size
	       Unsigned 32-bit integer

	   wsp.wtls.handshake.certificate.signature.signature  Signature Size
	       Unsigned 32-bit integer

	   wsp.wtls.handshake.certificate.signature.type  Signature Type
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.certificate.subject.charset  Charset
	       Unsigned 16-bit integer

	   wsp.wtls.handshake.certificate.subject.name	Name
	       String

	   wsp.wtls.handshake.certificate.subject.type	Subject
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.certificate.type	Type
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.certificate.version  Version
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.certificates  Certificates
	       No value

	   wsp.wtls.handshake.client_hello  Client Hello
	       No value

	   wsp.wtls.handshake.client_hello.cipher  Cipher
	       String

	   wsp.wtls.handshake.client_hello.ciphers  Cipher Suites
	       No value

	   wsp.wtls.handshake.client_hello.client_keys_id  Client Keys
	       No value

	   wsp.wtls.handshake.client_hello.client_keys_len  Length
	       Unsigned 16-bit integer

	   wsp.wtls.handshake.client_hello.comp_methods	 Compression Methods
	       No value

	   wsp.wtls.handshake.client_hello.compression	Compression
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.client_hello.gmt	Time GMT
	       Date/Time stamp

	   wsp.wtls.handshake.client_hello.ident_charset  Identifier CharSet
	       Unsigned 16-bit integer

	   wsp.wtls.handshake.client_hello.ident_name  Identifier Name
	       String

	   wsp.wtls.handshake.client_hello.ident_size  Identifier Size
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.client_hello.ident_type  Identifier Type
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.client_hello.identifier  Identifier
	       No value

	   wsp.wtls.handshake.client_hello.key.key_exchange  Key Exchange
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.client_hello.key.key_exchange.suite  Suite
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.client_hello.parameter  Parameter Set
	       String

	   wsp.wtls.handshake.client_hello.parameter_index  Parameter Index
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.client_hello.random  Random
	       No value

	   wsp.wtls.handshake.client_hello.refresh  Refresh
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.client_hello.sequence_mode  Sequence Mode
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.client_hello.session.str	Session ID
	       String

	   wsp.wtls.handshake.client_hello.sessionid  Session ID
	       Unsigned 32-bit integer

	   wsp.wtls.handshake.client_hello.trusted_keys_id  Trusted Keys
	       No value

	   wsp.wtls.handshake.client_hello.version  Version
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.length  Length
	       Unsigned 16-bit integer

	   wsp.wtls.handshake.server_hello  Server Hello
	       No value

	   wsp.wtls.handshake.server_hello.cipher  Cipher
	       No value

	   wsp.wtls.handshake.server_hello.cipher.bulk	Cipher Bulk
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.server_hello.cipher.mac  Cipher MAC
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.server_hello.compression	Compression
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.server_hello.gmt	Time GMT
	       Date/Time stamp

	   wsp.wtls.handshake.server_hello.key	Client Key ID
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.server_hello.random  Random
	       No value

	   wsp.wtls.handshake.server_hello.refresh  Refresh
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.server_hello.sequence_mode  Sequence Mode
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.server_hello.session.str	Session ID
	       String

	   wsp.wtls.handshake.server_hello.sessionid  Session ID
	       Unsigned 32-bit integer

	   wsp.wtls.handshake.server_hello.version  Version
	       Unsigned 8-bit integer

	   wsp.wtls.handshake.type  Type
	       Unsigned 8-bit integer

	   wsp.wtls.rec_cipher	Record Ciphered
	       No value

	   wsp.wtls.rec_length	Record Length
	       Unsigned 16-bit integer

	   wsp.wtls.rec_seq  Record Sequence
	       Unsigned 16-bit integer

	   wsp.wtls.rec_type  Record Type
	       Unsigned 8-bit integer

	   wsp.wtls.record  Record
	       Unsigned 8-bit integer

       X Display Manager Control Protocol (xdmcp)

	   xdmcp.authentication_name  Authentication name
	       String

	   xdmcp.authorization_name  Authorization name
	       String

	   xdmcp.display_number	 Display number
	       Unsigned 16-bit integer

	   xdmcp.hostname  Hostname
	       String

	   xdmcp.length	 Message length
	       Unsigned 16-bit integer

	   xdmcp.opcode	 Opcode
	       Unsigned 16-bit integer

	   xdmcp.session_id  Session ID
	       Unsigned 32-bit integer

	   xdmcp.status	 Status
	       String

	   xdmcp.version  Version
	       Unsigned 16-bit integer

       X.25 (x.25)

	   x.25.a  A Bit
	       Boolean

	   x.25.d  D Bit
	       Boolean

	   x.25.gfi  GFI
	       Unsigned 16-bit integer

	   x.25.lcn  Logical Channel
	       Unsigned 16-bit integer

	   x.25.m  M Bit
	       Boolean

	   x.25.mod  Modulo
	       Unsigned 16-bit integer

	   x.25.p_r  P(R)
	       Unsigned 8-bit integer

	   x.25.p_s  P(S)
	       Unsigned 8-bit integer

	   x.25.q  Q Bit
	       Boolean

	   x.25.type  Packet Type
	       Unsigned 8-bit integer

       X.25 over TCP (xot)

	   xot.length  Length
	       Unsigned 16-bit integer

	   xot.version	Version
	       Unsigned 16-bit integer

       X11 (x11)

	   x11.acceleration-denominator	 acceleration-denominator
	       Signed 16-bit integer

	   x11.acceleration-numerator  acceleration-numerator
	       Signed 16-bit integer

	   x11.access-mode  access-mode
	       Unsigned 8-bit integer

	   x11.address	address
	       Byte array

	   x11.address-length  address-length
	       Unsigned 16-bit integer

	   x11.alloc  alloc
	       Unsigned 8-bit integer

	   x11.allow-events-mode  allow-events-mode
	       Unsigned 8-bit integer

	   x11.allow-exposures	allow-exposures
	       Unsigned 8-bit integer

	   x11.arc  arc
	       No value

	   x11.arc.angle1  angle1
	       Signed 16-bit integer

	   x11.arc.angle2  angle2
	       Signed 16-bit integer

	   x11.arc.height  height
	       Unsigned 16-bit integer

	   x11.arc.mode	 mode
	       Unsigned 8-bit integer

	   x11.arc.width  width
	       Unsigned 16-bit integer

	   x11.arc.x  x
	       Signed 16-bit integer

	   x11.arc.y  y
	       Signed 16-bit integer

	   x11.arcs  arcs
	       No value

	   x11.atom  atom
	       Unsigned 32-bit integer

	   x11.auto-repeat-mode	 auto-repeat-mode
	       Unsigned 8-bit integer

	   x11.back-blue  back-blue
	       Unsigned 16-bit integer

	   x11.back-green  back-green
	       Unsigned 16-bit integer

	   x11.back-red	 back-red
	       Unsigned 16-bit integer

	   x11.background  background
	       Unsigned 32-bit integer

	   x11.background-pixel	 background-pixel
	       Unsigned 32-bit integer

	   x11.background-pixmap  background-pixmap
	       Unsigned 32-bit integer

	   x11.backing-pixel  backing-pixel
	       Unsigned 32-bit integer

	   x11.backing-planes  backing-planes
	       Unsigned 32-bit integer

	   x11.backing-store  backing-store
	       Unsigned 8-bit integer

	   x11.bell-duration  bell-duration
	       Signed 16-bit integer

	   x11.bell-percent  bell-percent
	       Signed 8-bit integer

	   x11.bell-pitch  bell-pitch
	       Signed 16-bit integer

	   x11.bit-gravity  bit-gravity
	       Unsigned 8-bit integer

	   x11.bit-plane  bit-plane
	       Unsigned 32-bit integer

	   x11.blue  blue
	       Unsigned 16-bit integer

	   x11.blues  blues
	       Unsigned 16-bit integer

	   x11.border-pixel  border-pixel
	       Unsigned 32-bit integer

	   x11.border-pixmap  border-pixmap
	       Unsigned 32-bit integer

	   x11.border-width  border-width
	       Unsigned 16-bit integer

	   x11.button  button
	       Unsigned 8-bit integer

	   x11.cap-style  cap-style
	       Unsigned 8-bit integer

	   x11.change-host-mode	 change-host-mode
	       Unsigned 8-bit integer

	   x11.cid  cid
	       Unsigned 32-bit integer

	   x11.class  class
	       Unsigned 8-bit integer

	   x11.clip-mask  clip-mask
	       Unsigned 32-bit integer

	   x11.clip-x-origin  clip-x-origin
	       Signed 16-bit integer

	   x11.clip-y-origin  clip-y-origin
	       Signed 16-bit integer

	   x11.close-down-mode	close-down-mode
	       Unsigned 8-bit integer

	   x11.cmap  cmap
	       Unsigned 32-bit integer

	   x11.color-items  color-items
	       No value

	   x11.coloritem  coloritem
	       No value

	   x11.coloritem.blue  blue
	       Unsigned 16-bit integer

	   x11.coloritem.flags	flags
	       Unsigned 8-bit integer

	   x11.coloritem.flags.do-blue	do-blue
	       Boolean

	   x11.coloritem.flags.do-green	 do-green
	       Boolean

	   x11.coloritem.flags.do-red  do-red
	       Boolean

	   x11.coloritem.flags.unused  unused
	       Boolean

	   x11.coloritem.green	green
	       Unsigned 16-bit integer

	   x11.coloritem.pixel	pixel
	       Unsigned 32-bit integer

	   x11.coloritem.red  red
	       Unsigned 16-bit integer

	   x11.coloritem.unused	 unused
	       No value

	   x11.colormap	 colormap
	       Unsigned 32-bit integer

	   x11.colors  colors
	       Unsigned 16-bit integer

	   x11.configure-window-mask  configure-window-mask
	       Unsigned 16-bit integer

	   x11.configure-window-mask.border-width  border-width
	       Boolean

	   x11.configure-window-mask.height  height
	       Boolean

	   x11.configure-window-mask.sibling  sibling
	       Boolean

	   x11.configure-window-mask.stack-mode	 stack-mode
	       Boolean

	   x11.configure-window-mask.width  width
	       Boolean

	   x11.configure-window-mask.x	x
	       Boolean

	   x11.configure-window-mask.y	y
	       Boolean

	   x11.confine-to  confine-to
	       Unsigned 32-bit integer

	   x11.contiguous  contiguous
	       Boolean

	   x11.coordinate-mode	coordinate-mode
	       Unsigned 8-bit integer

	   x11.count  count
	       Unsigned 8-bit integer

	   x11.cursor  cursor
	       Unsigned 32-bit integer

	   x11.dash-offset  dash-offset
	       Unsigned 16-bit integer

	   x11.dashes  dashes
	       Byte array

	   x11.dashes-length  dashes-length
	       Unsigned 16-bit integer

	   x11.data  data
	       Byte array

	   x11.data-length  data-length
	       Unsigned 32-bit integer

	   x11.delete  delete
	       Boolean

	   x11.delta  delta
	       Signed 16-bit integer

	   x11.depth  depth
	       Unsigned 8-bit integer

	   x11.direction  direction
	       Unsigned 8-bit integer

	   x11.do-acceleration	do-acceleration
	       Boolean

	   x11.do-not-propagate-mask  do-not-propagate-mask
	       Unsigned 32-bit integer

	   x11.do-not-propagate-mask.Button1Motion  Button1Motion
	       Boolean

	   x11.do-not-propagate-mask.Button2Motion  Button2Motion
	       Boolean

	   x11.do-not-propagate-mask.Button3Motion  Button3Motion
	       Boolean

	   x11.do-not-propagate-mask.Button4Motion  Button4Motion
	       Boolean

	   x11.do-not-propagate-mask.Button5Motion  Button5Motion
	       Boolean

	   x11.do-not-propagate-mask.ButtonMotion  ButtonMotion
	       Boolean

	   x11.do-not-propagate-mask.ButtonPress  ButtonPress
	       Boolean

	   x11.do-not-propagate-mask.ButtonRelease  ButtonRelease
	       Boolean

	   x11.do-not-propagate-mask.KeyPress  KeyPress
	       Boolean

	   x11.do-not-propagate-mask.KeyRelease	 KeyRelease
	       Boolean

	   x11.do-not-propagate-mask.PointerMotion  PointerMotion
	       Boolean

	   x11.do-not-propagate-mask.erroneous-bits  erroneous-bits
	       Boolean

	   x11.do-threshold  do-threshold
	       Boolean

	   x11.drawable	 drawable
	       Unsigned 32-bit integer

	   x11.dst-drawable  dst-drawable
	       Unsigned 32-bit integer

	   x11.dst-gc  dst-gc
	       Unsigned 32-bit integer

	   x11.dst-window  dst-window
	       Unsigned 32-bit integer

	   x11.dst-x  dst-x
	       Signed 16-bit integer

	   x11.dst-y  dst-y
	       Signed 16-bit integer

	   x11.event-mask  event-mask
	       Unsigned 32-bit integer

	   x11.event-mask.Button1Motion	 Button1Motion
	       Boolean

	   x11.event-mask.Button2Motion	 Button2Motion
	       Boolean

	   x11.event-mask.Button3Motion	 Button3Motion
	       Boolean

	   x11.event-mask.Button4Motion	 Button4Motion
	       Boolean

	   x11.event-mask.Button5Motion	 Button5Motion
	       Boolean

	   x11.event-mask.ButtonMotion	ButtonMotion
	       Boolean

	   x11.event-mask.ButtonPress  ButtonPress
	       Boolean

	   x11.event-mask.ButtonRelease	 ButtonRelease
	       Boolean

	   x11.event-mask.ColormapChange  ColormapChange
	       Boolean

	   x11.event-mask.EnterWindow  EnterWindow
	       Boolean

	   x11.event-mask.Exposure  Exposure
	       Boolean

	   x11.event-mask.FocusChange  FocusChange
	       Boolean

	   x11.event-mask.KeyPress  KeyPress
	       Boolean

	   x11.event-mask.KeyRelease  KeyRelease
	       Boolean

	   x11.event-mask.KeymapState  KeymapState
	       Boolean

	   x11.event-mask.LeaveWindow  LeaveWindow
	       Boolean

	   x11.event-mask.OwnerGrabButton  OwnerGrabButton
	       Boolean

	   x11.event-mask.PointerMotion	 PointerMotion
	       Boolean

	   x11.event-mask.PointerMotionHint  PointerMotionHint
	       Boolean

	   x11.event-mask.PropertyChange  PropertyChange
	       Boolean

	   x11.event-mask.ResizeRedirect  ResizeRedirect
	       Boolean

	   x11.event-mask.StructureNotify  StructureNotify
	       Boolean

	   x11.event-mask.SubstructureNotify  SubstructureNotify
	       Boolean

	   x11.event-mask.SubstructureRedirect	SubstructureRedirect
	       Boolean

	   x11.event-mask.VisibilityChange  VisibilityChange
	       Boolean

	   x11.event-mask.erroneous-bits  erroneous-bits
	       Boolean

	   x11.exposures  exposures
	       Boolean

	   x11.family  family
	       Unsigned 8-bit integer

	   x11.fid  fid
	       Unsigned 32-bit integer

	   x11.fill-rule  fill-rule
	       Unsigned 8-bit integer

	   x11.fill-style  fill-style
	       Unsigned 8-bit integer

	   x11.first-keycode  first-keycode
	       Unsigned 8-bit integer

	   x11.focus  focus
	       Unsigned 8-bit integer

	   x11.font  font
	       Unsigned 32-bit integer

	   x11.fore-blue  fore-blue
	       Unsigned 16-bit integer

	   x11.fore-green  fore-green
	       Unsigned 16-bit integer

	   x11.fore-red	 fore-red
	       Unsigned 16-bit integer

	   x11.foreground  foreground
	       Unsigned 32-bit integer

	   x11.format  format
	       Unsigned 8-bit integer

	   x11.function	 function
	       Unsigned 8-bit integer

	   x11.gc  gc
	       Unsigned 32-bit integer

	   x11.gc-dashes  gc-dashes
	       Unsigned 8-bit integer

	   x11.gc-value-mask  gc-value-mask
	       Unsigned 32-bit integer

	   x11.gc-value-mask.arc-mode  arc-mode
	       Boolean

	   x11.gc-value-mask.background	 background
	       Boolean

	   x11.gc-value-mask.cap-style	cap-style
	       Boolean

	   x11.gc-value-mask.clip-mask	clip-mask
	       Boolean

	   x11.gc-value-mask.clip-x-origin  clip-x-origin
	       Boolean

	   x11.gc-value-mask.clip-y-origin  clip-y-origin
	       Boolean

	   x11.gc-value-mask.dash-offset  dash-offset
	       Boolean

	   x11.gc-value-mask.fill-rule	fill-rule
	       Boolean

	   x11.gc-value-mask.fill-style	 fill-style
	       Boolean

	   x11.gc-value-mask.font  font
	       Boolean

	   x11.gc-value-mask.foreground	 foreground
	       Boolean

	   x11.gc-value-mask.function  function
	       Boolean

	   x11.gc-value-mask.gc-dashes	gc-dashes
	       Boolean

	   x11.gc-value-mask.graphics-exposures	 graphics-exposures
	       Boolean

	   x11.gc-value-mask.join-style	 join-style
	       Boolean

	   x11.gc-value-mask.line-style	 line-style
	       Boolean

	   x11.gc-value-mask.line-width	 line-width
	       Boolean

	   x11.gc-value-mask.plane-mask	 plane-mask
	       Boolean

	   x11.gc-value-mask.stipple  stipple
	       Boolean

	   x11.gc-value-mask.subwindow-mode  subwindow-mode
	       Boolean

	   x11.gc-value-mask.tile  tile
	       Boolean

	   x11.gc-value-mask.tile-stipple-x-origin  tile-stipple-x-origin
	       Boolean

	   x11.gc-value-mask.tile-stipple-y-origin  tile-stipple-y-origin
	       Boolean

	   x11.get-property-type  get-property-type
	       Unsigned 32-bit integer

	   x11.grab_window  grab_window
	       Unsigned 32-bit integer

	   x11.graphics-exposures  graphics-exposures
	       Boolean

	   x11.green  green
	       Unsigned 16-bit integer

	   x11.greens  greens
	       Unsigned 16-bit integer

	   x11.height  height
	       Unsigned 16-bit integer

	   x11.image-format  image-format
	       Unsigned 8-bit integer

	   x11.image-pixmap-format  image-pixmap-format
	       Unsigned 8-bit integer

	   x11.interval	 interval
	       Signed 16-bit integer

	   x11.items  items
	       No value

	   x11.join-style  join-style
	       Unsigned 8-bit integer

	   x11.key  key
	       Unsigned 8-bit integer

	   x11.key-click-percent  key-click-percent
	       Signed 8-bit integer

	   x11.keyboard-key  keyboard-key
	       Unsigned 8-bit integer

	   x11.keyboard-mode  keyboard-mode
	       Unsigned 8-bit integer

	   x11.keyboard-value-mask  keyboard-value-mask
	       Unsigned 32-bit integer

	   x11.keyboard-value-mask.auto-repeat-mode  auto-repeat-mode
	       Boolean

	   x11.keyboard-value-mask.bell-duration  bell-duration
	       Boolean

	   x11.keyboard-value-mask.bell-percent	 bell-percent
	       Boolean

	   x11.keyboard-value-mask.bell-pitch  bell-pitch
	       Boolean

	   x11.keyboard-value-mask.key-click-percent  key-click-percent
	       Boolean

	   x11.keyboard-value-mask.keyboard-key	 keyboard-key
	       Boolean

	   x11.keyboard-value-mask.led	led
	       Boolean

	   x11.keyboard-value-mask.led-mode  led-mode
	       Boolean

	   x11.keycode-count  keycode-count
	       Unsigned 8-bit integer

	   x11.keycodes	 keycodes
	       No value

	   x11.keycodes-per-modifier  keycodes-per-modifier
	       Unsigned 8-bit integer

	   x11.keycodes.item  item
	       Byte array

	   x11.keysyms	keysyms
	       No value

	   x11.keysyms-per-keycode  keysyms-per-keycode
	       Unsigned 8-bit integer

	   x11.keysyms.item  item
	       No value

	   x11.keysyms.item.keysym  keysym
	       Unsigned 32-bit integer

	   x11.led  led
	       Unsigned 8-bit integer

	   x11.led-mode	 led-mode
	       Unsigned 8-bit integer

	   x11.left-pad	 left-pad
	       Unsigned 8-bit integer

	   x11.line-style  line-style
	       Unsigned 8-bit integer

	   x11.line-width  line-width
	       Unsigned 16-bit integer

	   x11.long-length  long-length
	       Unsigned 32-bit integer

	   x11.long-offset  long-offset
	       Unsigned 32-bit integer

	   x11.map  map
	       Byte array

	   x11.map-length  map-length
	       Unsigned 8-bit integer

	   x11.mask  mask
	       Unsigned 32-bit integer

	   x11.mask-char  mask-char
	       Unsigned 16-bit integer

	   x11.mask-font  mask-font
	       Unsigned 32-bit integer

	   x11.max-names  max-names
	       Unsigned 16-bit integer

	   x11.mid  mid
	       Unsigned 32-bit integer

	   x11.mode  mode
	       Unsigned 8-bit integer

	   x11.modifiers-mask  modifiers-mask
	       Unsigned 16-bit integer

	   x11.modifiers-mask.AnyModifier  AnyModifier
	       Unsigned 16-bit integer

	   x11.modifiers-mask.Control  Control
	       Boolean

	   x11.modifiers-mask.Lock  Lock
	       Boolean

	   x11.modifiers-mask.Mod1  Mod1
	       Boolean

	   x11.modifiers-mask.Mod2  Mod2
	       Boolean

	   x11.modifiers-mask.Mod3  Mod3
	       Boolean

	   x11.modifiers-mask.Mod4  Mod4
	       Boolean

	   x11.modifiers-mask.Mod5  Mod5
	       Boolean

	   x11.modifiers-mask.Shift  Shift
	       Boolean

	   x11.modifiers-mask.erroneous-bits  erroneous-bits
	       Boolean

	   x11.name  name
	       String

	   x11.name-length  name-length
	       Unsigned 16-bit integer

	   x11.odd-length  odd-length
	       Boolean

	   x11.only-if-exists  only-if-exists
	       Boolean

	   x11.opcode  opcode
	       Unsigned 8-bit integer

	   x11.ordering	 ordering
	       Unsigned 8-bit integer

	   x11.override-redirect  override-redirect
	       Boolean

	   x11.owner  owner
	       Unsigned 32-bit integer

	   x11.owner-events  owner-events
	       Boolean

	   x11.parent  parent
	       Unsigned 32-bit integer

	   x11.path  path
	       No value

	   x11.path.string  string
	       String

	   x11.pattern	pattern
	       String

	   x11.pattern-length  pattern-length
	       Unsigned 16-bit integer

	   x11.percent	percent
	       Unsigned 8-bit integer

	   x11.pid  pid
	       Unsigned 32-bit integer

	   x11.pixel  pixel
	       Unsigned 32-bit integer

	   x11.pixels  pixels
	       No value

	   x11.pixels_item  pixels_item
	       Unsigned 32-bit integer

	   x11.pixmap  pixmap
	       Unsigned 32-bit integer

	   x11.plane-mask  plane-mask
	       Unsigned 32-bit integer

	   x11.planes  planes
	       Unsigned 16-bit integer

	   x11.point  point
	       No value

	   x11.point-x	point-x
	       Signed 16-bit integer

	   x11.point-y	point-y
	       Signed 16-bit integer

	   x11.pointer-event-mask  pointer-event-mask
	       Unsigned 16-bit integer

	   x11.pointer-event-mask.Button1Motion	 Button1Motion
	       Boolean

	   x11.pointer-event-mask.Button2Motion	 Button2Motion
	       Boolean

	   x11.pointer-event-mask.Button3Motion	 Button3Motion
	       Boolean

	   x11.pointer-event-mask.Button4Motion	 Button4Motion
	       Boolean

	   x11.pointer-event-mask.Button5Motion	 Button5Motion
	       Boolean

	   x11.pointer-event-mask.ButtonMotion	ButtonMotion
	       Boolean

	   x11.pointer-event-mask.ButtonPress  ButtonPress
	       Boolean

	   x11.pointer-event-mask.ButtonRelease	 ButtonRelease
	       Boolean

	   x11.pointer-event-mask.EnterWindow  EnterWindow
	       Boolean

	   x11.pointer-event-mask.KeymapState  KeymapState
	       Boolean

	   x11.pointer-event-mask.LeaveWindow  LeaveWindow
	       Boolean

	   x11.pointer-event-mask.PointerMotion	 PointerMotion
	       Boolean

	   x11.pointer-event-mask.PointerMotionHint  PointerMotionHint
	       Boolean

	   x11.pointer-event-mask.erroneous-bits  erroneous-bits
	       Boolean

	   x11.pointer-mode  pointer-mode
	       Unsigned 8-bit integer

	   x11.points  points
	       No value

	   x11.prefer-blanking	prefer-blanking
	       Unsigned 8-bit integer

	   x11.properties  properties
	       No value

	   x11.properties.item	item
	       Unsigned 32-bit integer

	   x11.property	 property
	       Unsigned 32-bit integer

	   x11.property-number	property-number
	       Unsigned 16-bit integer

	   x11.rectangle  rectangle
	       No value

	   x11.rectangle-height	 rectangle-height
	       Unsigned 16-bit integer

	   x11.rectangle-width	rectangle-width
	       Unsigned 16-bit integer

	   x11.rectangle-x  rectangle-x
	       Signed 16-bit integer

	   x11.rectangle-y  rectangle-y
	       Signed 16-bit integer

	   x11.rectangles  rectangles
	       No value

	   x11.red  red
	       Unsigned 16-bit integer

	   x11.reds  reds
	       Unsigned 16-bit integer

	   x11.request	request
	       Unsigned 8-bit integer

	   x11.request-length  request-length
	       Unsigned 16-bit integer

	   x11.requestor  requestor
	       Unsigned 32-bit integer

	   x11.resource	 resource
	       Unsigned 32-bit integer

	   x11.revert-to  revert-to
	       Unsigned 8-bit integer

	   x11.save-set-mode  save-set-mode
	       Unsigned 8-bit integer

	   x11.save-under  save-under
	       Boolean

	   x11.screen-saver-mode  screen-saver-mode
	       Unsigned 8-bit integer

	   x11.segment	segment
	       No value

	   x11.segment_x1  segment_x1
	       Signed 16-bit integer

	   x11.segment_x2  segment_x2
	       Signed 16-bit integer

	   x11.segment_y1  segment_y1
	       Signed 16-bit integer

	   x11.segment_y2  segment_y2
	       Signed 16-bit integer

	   x11.segments	 segments
	       No value

	   x11.selection  selection
	       Unsigned 32-bit integer

	   x11.shape  shape
	       Unsigned 8-bit integer

	   x11.sibling	sibling
	       Unsigned 32-bit integer

	   x11.source-char  source-char
	       Unsigned 16-bit integer

	   x11.source-font  source-font
	       Unsigned 32-bit integer

	   x11.source-pixmap  source-pixmap
	       Unsigned 32-bit integer

	   x11.src-cmap	 src-cmap
	       Unsigned 32-bit integer

	   x11.src-drawable  src-drawable
	       Unsigned 32-bit integer

	   x11.src-gc  src-gc
	       Unsigned 32-bit integer

	   x11.src-height  src-height
	       Unsigned 16-bit integer

	   x11.src-width  src-width
	       Unsigned 16-bit integer

	   x11.src-window  src-window
	       Unsigned 32-bit integer

	   x11.src-x  src-x
	       Signed 16-bit integer

	   x11.src-y  src-y
	       Signed 16-bit integer

	   x11.stack-mode  stack-mode
	       Unsigned 8-bit integer

	   x11.start  start
	       Unsigned 32-bit integer

	   x11.stipple	stipple
	       Unsigned 32-bit integer

	   x11.stop  stop
	       Unsigned 32-bit integer

	   x11.str-number-in-path  str-number-in-path
	       Unsigned 16-bit integer

	   x11.string  string
	       String

	   x11.string-length  string-length
	       Unsigned 32-bit integer

	   x11.string16	 string16
	       String

	   x11.string16.bytes  bytes
	       Byte array

	   x11.subwindow-mode  subwindow-mode
	       Unsigned 8-bit integer

	   x11.target  target
	       Unsigned 32-bit integer

	   x11.textitem	 textitem
	       No value

	   x11.textitem.font  font
	       Unsigned 32-bit integer

	   x11.textitem.string	string
	       No value

	   x11.textitem.string.delta  delta
	       Signed 8-bit integer

	   x11.textitem.string.string16	 string16
	       String

	   x11.textitem.string.string16.bytes  bytes
	       Byte array

	   x11.textitem.string.string8	string8
	       String

	   x11.threshold  threshold
	       Signed 16-bit integer

	   x11.tile  tile
	       Unsigned 32-bit integer

	   x11.tile-stipple-x-origin  tile-stipple-x-origin
	       Signed 16-bit integer

	   x11.tile-stipple-y-origin  tile-stipple-y-origin
	       Signed 16-bit integer

	   x11.time  time
	       Unsigned 32-bit integer

	   x11.timeout	timeout
	       Signed 16-bit integer

	   x11.type  type
	       Unsigned 32-bit integer

	   x11.undecoded  undecoded
	       No value

	   x11.unused  unused
	       No value

	   x11.visual  visual
	       Unsigned 32-bit integer

	   x11.visualid	 visualid
	       Unsigned 32-bit integer

	   x11.warp-pointer-dst-window	warp-pointer-dst-window
	       Unsigned 32-bit integer

	   x11.warp-pointer-src-window	warp-pointer-src-window
	       Unsigned 32-bit integer

	   x11.wid  wid
	       Unsigned 32-bit integer

	   x11.width  width
	       Unsigned 16-bit integer

	   x11.win-gravity  win-gravity
	       Unsigned 8-bit integer

	   x11.window  window
	       Unsigned 32-bit integer

	   x11.window-class  window-class
	       Unsigned 16-bit integer

	   x11.window-value-mask  window-value-mask
	       Unsigned 32-bit integer

	   x11.window-value-mask.background-pixel  background-pixel
	       Boolean

	   x11.window-value-mask.background-pixmap  background-pixmap
	       Boolean

	   x11.window-value-mask.backing-pixel	backing-pixel
	       Boolean

	   x11.window-value-mask.backing-planes	 backing-planes
	       Boolean

	   x11.window-value-mask.backing-store	backing-store
	       Boolean

	   x11.window-value-mask.bit-gravity  bit-gravity
	       Boolean

	   x11.window-value-mask.border-pixel  border-pixel
	       Boolean

	   x11.window-value-mask.border-pixmap	border-pixmap
	       Boolean

	   x11.window-value-mask.colormap  colormap
	       Boolean

	   x11.window-value-mask.cursor	 cursor
	       Boolean

	   x11.window-value-mask.do-not-propagate-mask	do-not-propagate-mask
	       Boolean

	   x11.window-value-mask.event-mask  event-mask
	       Boolean

	   x11.window-value-mask.override-redirect  override-redirect
	       Boolean

	   x11.window-value-mask.save-under  save-under
	       Boolean

	   x11.window-value-mask.win-gravity  win-gravity
	       Boolean

	   x11.x  x
	       Signed 16-bit integer

	   x11.y  y
	       Signed 16-bit integer

       Yahoo Messenger Protocol (yhoo)

	   yhoo.connection_id  Connection ID
	       Unsigned 32-bit integer

	   yhoo.content	 Content
	       String

	   yhoo.len  Packet Length
	       Unsigned 32-bit integer

	   yhoo.magic_id  Magic ID
	       Unsigned 32-bit integer

	   yhoo.msgtype	 Message Type
	       Unsigned 32-bit integer

	   yhoo.nick1  Real Nick (nick1)
	       String

	   yhoo.nick2  Active Nick (nick2)
	       String

	   yhoo.service	 Service Type
	       Unsigned 32-bit integer

	   yhoo.unknown1  Unknown 1
	       Unsigned 32-bit integer

	   yhoo.version	 Version
	       String

       Yellow Pages Bind (ypbind)

	   ypbind.addr	IP Addr
	       IPv4 address

	   ypbind.domain  Domain
	       String

	   ypbind.error	 Error
	       Unsigned 32-bit integer

	   ypbind.port	Port
	       Unsigned 32-bit integer

	   ypbind.resp_type  Response Type
	       Unsigned 32-bit integer

	   ypbind.setdom.version  Version
	       Unsigned 32-bit integer

       Yellow Pages Passwd (yppasswd)

	   yppasswd.newpw  newpw
	       No value

	   yppasswd.newpw.dir  dir
	       String

	   yppasswd.newpw.gecos	 gecos
	       String

	   yppasswd.newpw.gid  gid
	       Unsigned 32-bit integer

	   yppasswd.newpw.name	name
	       String

	   yppasswd.newpw.passwd  passwd
	       String

	   yppasswd.newpw.shell	 shell
	       String

	   yppasswd.newpw.uid  uid
	       Unsigned 32-bit integer

	   yppasswd.oldpass  oldpass
	       String

	   yppasswd.status  status
	       Unsigned 32-bit integer

       Yellow Pages Service (ypserv)

	   ypserv.domain  Domain
	       String

	   ypserv.key  Key
	       String

	   ypserv.map  Map Name
	       String

	   ypserv.map_parms  YP Map Parameters
	       No value

	   ypserv.more	More
	       Boolean

	   ypserv.ordernum  Order Number
	       Unsigned 32-bit integer

	   ypserv.peer	Peer Name
	       String

	   ypserv.port	Port
	       Unsigned 32-bit integer

	   ypserv.prog	Program Number
	       Unsigned 32-bit integer

	   ypserv.servesdomain	Serves Domain
	       Boolean

	   ypserv.status  Status
	       Signed 32-bit integer

	   ypserv.transid  Host Transport ID
	       IPv4 address

	   ypserv.value	 Value
	       String

	   ypserv.xfrstat  Xfrstat
	       Signed 32-bit integer

       Yellow Pages Transfer (ypxfr)

       Zebra Protocol (zebra)

	   zebra.bandwidth  Bandwidth
	       Unsigned 32-bit integer

	   zebra.command  Command
	       Unsigned 8-bit integer

	   zebra.dest4	Destination
	       IPv4 address

	   zebra.dest6	Destination
	       IPv6 address

	   zebra.distance  Distance
	       Unsigned 8-bit integer

	   zebra.family	 Family
	       Unsigned 32-bit integer

	   zebra.index	Index
	       Unsigned 32-bit integer

	   zebra.indexnum  Index Number
	       Unsigned 8-bit integer

	   zebra.interface  Interface
	       String

	   zebra.intflags  Flags
	       Unsigned 32-bit integer

	   zebra.len  Length
	       Unsigned 16-bit integer

	   zebra.message  Message
	       Unsigned 8-bit integer

	   zebra.message.distance  Message Distance
	       Boolean

	   zebra.message.index	Message Index
	       Boolean

	   zebra.message.metric	 Message Metric
	       Boolean

	   zebra.message.nexthop  Message Nexthop
	       Boolean

	   zebra.metric	 Metric
	       Unsigned 32-bit integer

	   zebra.mtu  MTU
	       Unsigned 32-bit integer

	   zebra.nexthop4  Nexthop
	       IPv4 address

	   zebra.nexthop6  Nexthop
	       IPv6 address

	   zebra.nexthopnum  Nexthop Number
	       Unsigned 8-bit integer

	   zebra.prefix4  Prefix
	       IPv4 address

	   zebra.prefix6  Prefix
	       IPv6 address

	   zebra.prefixlen  Prefix length
	       Unsigned 32-bit integer

	   zebra.request  Request
	       Boolean

	   zebra.rtflags  Flags
	       Unsigned 8-bit integer

	   zebra.type  Type
	       Unsigned 8-bit integer

       iSCSI (iscsi)

	   iscsi.I  I
	       Boolean

	   iscsi.ahs  AHS
	       Byte array

	   iscsi.asyncevent  AsyncEvent
	       Unsigned 8-bit integer

	   iscsi.bufferOffset  BufferOffset
	       Unsigned 32-bit integer

	   iscsi.cid  CID
	       Unsigned 16-bit integer

	   iscsi.cmdsn	CmdSN
	       Unsigned 32-bit integer

	   iscsi.datadigest  DataDigest
	       Byte array

	   iscsi.datadigest32  DataDigest
	       Unsigned 32-bit integer

	   iscsi.datasegmentlength  DataSegmentLength
	       Unsigned 32-bit integer

	   iscsi.datasn	 DataSN
	       Unsigned 32-bit integer

	   iscsi.desireddatalength  DesiredDataLength
	       Unsigned 32-bit integer

	   iscsi.errorpdudata  ErrorPDUData
	       Byte array

	   iscsi.eventvendorcode  EventVendorCode
	       Unsigned 8-bit integer

	   iscsi.expcmdsn  ExpCmdSN
	       Unsigned 32-bit integer

	   iscsi.expdatasn  ExpDataSN
	       Unsigned 32-bit integer

	   iscsi.expstatsn  ExpStatSN
	       Unsigned 32-bit integer

	   iscsi.flags	Flags
	       Unsigned 8-bit integer

	   iscsi.headerdigest  HeaderDigest
	       Byte array

	   iscsi.headerdigest32	 HeaderDigest
	       Unsigned 32-bit integer

	   iscsi.immediatedata	ImmediateData
	       Byte array

	   iscsi.initcmdsn  InitCmdSN
	       Unsigned 32-bit integer

	   iscsi.initiatortasktag  InitiatorTaskTag
	       Unsigned 32-bit integer

	   iscsi.initstatsn  InitStatSN
	       Unsigned 32-bit integer

	   iscsi.isid  ISID
	       Byte array

	   iscsi.isid.a	 ISID_a
	       Unsigned 8-bit integer

	   iscsi.isid.b	 ISID_b
	       Unsigned 16-bit integer

	   iscsi.isid.c	 ISID_c
	       Unsigned 8-bit integer

	   iscsi.isid.d	 ISID_d
	       Unsigned 16-bit integer

	   iscsi.isid.t	 ISID_t
	       Unsigned 8-bit integer

	   iscsi.keyvalue  KeyValue
	       String

	   iscsi.login.T  T
	       Boolean

	   iscsi.login.csg  CSG
	       Unsigned 8-bit integer

	   iscsi.login.nsg  NSG
	       Unsigned 8-bit integer

	   iscsi.login.status  Status
	       Unsigned 16-bit integer

	   iscsi.logout.reason	Reason
	       Unsigned 8-bit integer

	   iscsi.logout.response  Response
	       Unsigned 8-bit integer

	   iscsi.lun  LUN
	       Byte array

	   iscsi.maxcmdsn  MaxCmdSN
	       Unsigned 32-bit integer

	   iscsi.opcode	 Opcode
	       Unsigned 8-bit integer

	   iscsi.padding  Padding
	       Byte array

	   iscsi.parameter1  Parameter1
	       Unsigned 16-bit integer

	   iscsi.parameter2  Parameter2
	       Unsigned 16-bit integer

	   iscsi.parameter3  Parameter3
	       Unsigned 16-bit integer

	   iscsi.pingdata  PingData
	       Byte array

	   iscsi.r2tsn	R2TSN
	       Unsigned 32-bit integer

	   iscsi.readdata  ReadData
	       Byte array

	   iscsi.refcmdsn  RefCmdSN
	       Unsigned 32-bit integer

	   iscsi.reject.reason	Reason
	       Unsigned 8-bit integer

	   iscsi.scsicommand.F	F
	       Boolean

	   iscsi.scsicommand.R	R
	       Boolean

	   iscsi.scsicommand.W	W
	       Boolean

	   iscsi.scsicommand.addcdb  AddCDB
	       Unsigned 8-bit integer

	   iscsi.scsicommand.attr  Attr
	       Unsigned 8-bit integer

	   iscsi.scsicommand.crn  CRN
	       Unsigned 8-bit integer

	   iscsi.scsicommand.expecteddatatransferlength	 ExpectedDataTransferLength
	       Unsigned 32-bit integer

	   iscsi.scsidata.F  F
	       Boolean

	   iscsi.scsidata.O  O
	       Boolean

	   iscsi.scsidata.S  S
	       Boolean

	   iscsi.scsidata.U  U
	       Boolean

	   iscsi.scsidata.readresidualcount  ResidualCount
	       Unsigned 32-bit integer

	   iscsi.scsiresponse.O	 O
	       Boolean

	   iscsi.scsiresponse.U	 U
	       Boolean

	   iscsi.scsiresponse.bidireadresidualcount  BidiReadResidualCount
	       Unsigned 32-bit integer

	   iscsi.scsiresponse.o	 o
	       Boolean

	   iscsi.scsiresponse.residualcount  ResidualCount
	       Unsigned 32-bit integer

	   iscsi.scsiresponse.response	Response
	       Unsigned 8-bit integer

	   iscsi.scsiresponse.senselength  SenseLength
	       Unsigned 16-bit integer

	   iscsi.scsiresponse.status  Status
	       Unsigned 8-bit integer

	   iscsi.scsiresponse.u	 u
	       Boolean

	   iscsi.snack.begrun  BegRun
	       Unsigned 32-bit integer

	   iscsi.snack.runlength  RunLength
	       Unsigned 32-bit integer

	   iscsi.snack.type  S
	       Unsigned 8-bit integer

	   iscsi.statsn	 StatSN
	       Unsigned 32-bit integer

	   iscsi.targettransfertag  TargetTransferTag
	       Unsigned 32-bit integer

	   iscsi.taskmanfun.function  Function
	       Unsigned 8-bit integer

	   iscsi.taskmanfun.referencedtasktag  ReferencedTaskTag
	       Unsigned 32-bit integer

	   iscsi.taskmanfun.response  Response
	       Unsigned 8-bit integer

	   iscsi.text.F	 F
	       Boolean

	   iscsi.time2retain  Time2Retain
	       Unsigned 16-bit integer

	   iscsi.time2wait  Time2Wait
	       Unsigned 16-bit integer

	   iscsi.totalahslength	 TotalAHSLength
	       Unsigned 8-bit integer

	   iscsi.tsid  TSID
	       Unsigned 16-bit integer

	   iscsi.versionactive	VersionActive
	       Unsigned 8-bit integer

	   iscsi.versionmax  VersionMax
	       Unsigned 8-bit integer

	   iscsi.versionmin  VersionMin
	       Unsigned 8-bit integer

	   iscsi.writedata  WriteData
	       Byte array

FILES
       The ethereal.conf file, which is installed in the etc directory under
       the main installation directory (for example, /usr/local/etc) on
       UNIX-compatible systems, and in the main installation directory (for
       example, C:\Program Files\Ethereal) on Windows systems, and the
       personal preferences file, which is $HOME/.ethereal/preferences on
       UNIX-compatible systems and %APPDATA%\Ethereal\preferences (or, if
       %APPDATA% isn't defined, %USERPROFILE%\Application
       Data\Ethereal\preferences) on Windows systems, contain system-wide and
       personal preference settings, respectively.  The file contains
       preference settings of the form prefname:value, one per line, where
       prefname is the name of the preference (which is the same name that
       would appear in the preference file), and value is the value to which
       it should be set; white space is allowed between : and value.  A
       preference setting can be continued on subsequent lines by indenting
       the continuation lines with white space.	 A # character starts a
       comment that runs to the end of the line.

       The system-wide preference file is read first, if it exists, overriding
       Tethereal's default values; the personal preferences file is then read,
       if it exists, overriding default values and values read from the
       system-wide preference file.

       The ethers file, which is found in the /etc directory on
       UNIX-compatible systems, and in the main installation directory (for
       example, C:\Program Files\Ethereal) on Windows systems, is consulted to
       correlate 6-byte hardware addresses to names.  If an address is not
       found in the ethers file, the $HOME/.ethereal/ethers file on
       UNIX-compatible systems, and the %APPDATA%\Ethereal\ethers file (or, if
       %APPDATA% isn't defined, the %USERPROFILE%\Application
       Data\Ethereal\ethers file) on Windows systems is consulted next.	 Each
       line contains one hardware address and name, separated by whitespace.
       The digits of the hardware address are separated by either a colon (:),
       a dash (-), or a period (.).  The following three lines are valid lines
       of an ethers file:

	 ff:ff:ff:ff:ff:ff	    Broadcast
	 c0-00-ff-ff-ff-ff	    TR_broadcast
	 00.00.00.00.00.00	    Zero_broadcast

       The manuf file, which is installed in the etc directory under the main
       installation directory (for example, /usr/local/etc) on UNIX-compatible
       systems, and in the main installation directory (for example,
       C:\Program Files\Ethereal) on Windows systems, matches the 3-byte
       vendor portion of a 6-byte hardware address with the manufacturer's
       name.  The format of the file is the same as the ethers file, except
       that each address is three bytes instead of six.

       The ipxnets file, which is found in the /etc directory on
       UNIX-compatible systems, and in the main installation directory (for
       example, C:\Program Files\Ethereal) on Windows systems, correlates
       4-byte IPX network numbers to names.  If a network number is not found
       in the ipxnets file, the $HOME/.ethereal/ipxnets file on
       UNIX-compatible systems, and the %APPDATA%\Ethereal\ipxnets file (or,
       if %APPDATA% isn't defined, the %USERPROFILE%\Application
       Data\Ethereal\ipxnets file) on Windows systems, is consulted next.  The
       format is the same as the ethers file, except that each address if four
       bytes instead of six.  Additionally, the address can be represented a
       single hexadecimal number, as is more common in the IPX world, rather
       than four hex octets.  For example, these four lines are valid lines of
       an ipxnets file.

	 C0.A8.2C.00		  HR
	 c0-a8-1c-00		  CEO
	 00:00:BE:EF		  IT_Server1
	 110f			  FileServer3

SEE ALSO
       ethereal(1), editcap(1), tcpdump(8), pcap(3)

NOTES
       Tethereal is part of the Ethereal distribution.	The latest version of
       Ethereal can be found at http://www.ethereal.com.

AUTHORS
       Tethereal uses the same packet dissection code that Ethereal does, as
       well as using many other modules from Ethereal; see the list of authors
       in the Ethereal man page for a list of authors of that code.

3rd Berkeley Distribution	     0.9.3			  TETHEREAL(1)
[top]

List of man pages available for DigitalUNIX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net