Display Filter Reference: PROFINET MRP

Protocol field name: pn_mrp

Versions: 1.0.0 to 3.4.5

Back to Display Filter Reference

Field name Description Type Versions
pn_mrp.blocked MRP_Blocked Unsigned integer, 2 bytes 1.0.0 to 3.4.5
pn_mrp.domain_uuid MRP_DomainUUID Globally Unique Identifier 1.0.0 to 3.4.5
pn_mrp.ed1manufacturerdata MRP_Ed1ManufacturerData Unsigned integer, 2 bytes 2.4.0 to 3.4.5
pn_mrp.ed1type MRP_Ed1Type Unsigned integer, 1 byte 2.4.0 to 3.4.5
pn_mrp.interval MRP_Interval Unsigned integer, 2 bytes 1.0.0 to 3.4.5
pn_mrp.length MRP_TLVHeader.Length Unsigned integer, 1 byte 1.0.0 to 3.4.5
pn_mrp.manufacturer_data MRP_ManufacturerData Character string 3.2.0 to 3.4.5
pn_mrp.manufacturer_oui ManufacturerOUI Unsigned integer, 3 bytes 1.0.0 to 1.8.15
pn_mrp.ManufacturerData MRP_ManufacturerData Character string 1.10.0 to 2.2.17
pn_mrp.other_mrm_prio MRP_OtherMRMPrio Unsigned integer, 2 bytes 2.4.0 to 3.4.5
pn_mrp.other_mrm_sa MRP_OtherMRMSA Ethernet or other MAC address 2.4.0 to 3.4.5
pn_mrp.oui MRP_ManufacturerOUI Unsigned integer, 3 bytes 1.0.0 to 3.4.5
pn_mrp.port_role MRP_PortRole Unsigned integer, 2 bytes 1.0.0 to 3.4.5
pn_mrp.prio MRP_Prio Unsigned integer, 2 bytes 1.0.0 to 3.4.5
pn_mrp.ring_state MRP_RingState Unsigned integer, 2 bytes 1.0.0 to 3.4.5
pn_mrp.sa MRP_SA Ethernet or other MAC address 1.0.0 to 3.4.5
pn_mrp.sequence_id MRP_SequenceID Unsigned integer, 2 bytes 1.0.0 to 3.4.5
pn_mrp.sub_length MRP_SubTLVHeader.Length Unsigned integer, 1 byte 2.4.0 to 3.4.5
pn_mrp.sub_option2 MRP_SubOption2 Label 2.4.0 to 3.4.5
pn_mrp.sub_type MRP_SubTLVHeader.Type Unsigned integer, 1 byte 2.4.0 to 3.4.5
pn_mrp.time_stamp MRP_TimeStamp [ms] Unsigned integer, 4 bytes 1.0.0 to 3.4.5
pn_mrp.transition MRP_Transition Unsigned integer, 2 bytes 1.0.0 to 3.4.5
pn_mrp.type MRP_TLVHeader.Type Unsigned integer, 1 byte 1.0.0 to 3.4.5
pn_mrp.version MRP_Version Unsigned integer, 2 bytes 1.0.0 to 3.4.5
Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More