Display Filter Reference: DJI UAV Drone Control Protocol

Protocol field name: djiuav

Versions: 2.0.0 to 3.4.5

Back to Display Filter Reference

Field name Description Type Versions
djiuav.checksum Checksum Unsigned integer, 1 byte 2.0.0 to 3.4.5
djiuav.cmd.unknown C Unknown Sequence of bytes 2.0.0 to 3.4.5
djiuav.cmd04.bcdtime Time in BCD Sequence of bytes 2.0.0 to 3.4.5
djiuav.flags Flags Unsigned integer, 1 byte 2.0.0 to 3.4.5
djiuav.length PDU Length Unsigned integer, 1 byte 2.0.0 to 3.4.5
djiuav.magic Protocol Magic Unsigned integer, 2 bytes 2.0.0 to 3.4.5
djiuav.pdutype PDU Type Unsigned integer, 1 byte 2.0.0 to 3.4.5
djiuav.resp.unknown R Unknown Sequence of bytes 2.0.0 to 3.4.5
djiuav.response_in Response In Frame number 2.0.0 to 3.4.5
djiuav.response_time Response Time Time offset 2.0.0 to 3.4.5
djiuav.response_to Request In Frame number 2.0.0 to 3.4.5
djiuav.seqno Sequence No Unsigned integer, 2 bytes 2.0.0 to 3.4.5
djiuav.unexpected Unexpected Sequence of bytes 2.0.0 to 3.4.5
Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More