Display Filter Reference: Juniper Netscreen Redundant Protocol

Protocol field name: nsrp

Versions: 1.0.0 to 3.4.5

Back to Display Filter Reference

Field name Description Type Versions
nsrp.authchecksum Checksum Unsigned integer, 2 bytes 1.0.0 to 3.4.5
nsrp.authflag AuthFlag Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.checksum Checksum Unsigned integer, 2 bytes 1.0.0 to 3.4.5
nsrp.clustid Clust ID Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.data Data Character string 1.0.0 to 3.4.5
nsrp.dst Destination Unsigned integer, 4 bytes 1.0.0 to 3.4.5
nsrp.dummy Dummy Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.encflag Enc Flag Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.flag Flag Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.haport Port Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.hst Hst group Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.ifnum Ifnum Unsigned integer, 2 bytes 1.0.0 to 3.4.5
nsrp.length Length Unsigned integer, 2 bytes 1.0.0 to 3.4.5
nsrp.msgflag Msgflag Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.msglen Msg Length Unsigned integer, 2 bytes 1.0.0 to 3.4.5
nsrp.msgtype MsgType Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.notused Not used Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.nr Nr Unsigned integer, 2 bytes 1.0.0 to 3.4.5
nsrp.ns Ns Unsigned integer, 2 bytes 1.0.0 to 3.4.5
nsrp.priority Priority Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.reserved Reserved Unsigned integer, 2 bytes 1.0.0 to 3.4.5
nsrp.src Source Unsigned integer, 4 bytes 1.0.0 to 3.4.5
nsrp.totalsize Total Size Unsigned integer, 4 bytes 1.0.0 to 3.4.5
nsrp.type Type Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.version Version Unsigned integer, 1 byte 1.0.0 to 3.4.5
nsrp.wst Wst group Unsigned integer, 1 byte 1.0.0 to 3.4.5
Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More