Display Filter Reference: RTcfg

Protocol field name: rtcfg

Versions: 1.0.0 to 3.4.5

Back to Display Filter Reference

Field name Description Type Versions
rtcfg.ack_length Ack Length Unsigned integer, 4 bytes 1.0.0 to 3.4.5
rtcfg.active_stations Active Stations Unsigned integer, 4 bytes 1.0.0 to 3.4.5
rtcfg.address_type Address Type Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.burst_rate Stage 2 Burst Rate Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.client_flags Flags Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.client_flags.available Req. Available Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.client_flags.ready Client Ready Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.client_flags.res Reserved Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.client_hw_address Client Hardware Address Sequence of bytes 1.12.3 to 3.4.5
rtcfg.client_ip_address Client IP Address IPv4 address 1.0.0 to 3.4.5
rtcfg.config_data Config Data Sequence of bytes 1.0.0 to 3.4.5
rtcfg.config_offset Config Offset Unsigned integer, 4 bytes 1.0.0 to 3.4.5
rtcfg.hearbeat_period Heartbeat Period Unsigned integer, 2 bytes 1.0.0 to 3.4.5
rtcfg.id ID Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.padding Padding Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.s1_config_length Stage 1 Config Length Unsigned integer, 2 bytes 1.0.0 to 3.4.5
rtcfg.s2_config_length Stage 2 Config Length Unsigned integer, 4 bytes 1.0.0 to 3.4.5
rtcfg.server_flags Flags Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.server_flags.ready Server Ready Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.server_flags.res0 Reserved Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.server_flags.res2 Reserved Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.server_ip_address Server IP Address IPv4 address 1.0.0 to 3.4.5
rtcfg.vers Version Unsigned integer, 1 byte 1.0.0 to 3.4.5
rtcfg.vers_id Version and ID Unsigned integer, 1 byte 1.0.0 to 3.4.5
Go Beyond with Riverbed Technology

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products that fully integrate with Wireshark.

I have a lot of traffic...

ANSWER: SteelCentral™ AppResponse 11
  • • Full stack analysis – from packets to pages
  • • Rich performance metrics & pre-defined insights for fast problem identification/resolution
  • • Modular, flexible solution for deeply-analyzing network & application performance
Learn More