IBM Support

Capture a Network Packet Trace Using the tcpdump Command - Sterling B2B Integrator

Question & Answer


Question

How do you capture a Network Packet Trace Using the tcpdump Command?

Answer

Typically, this will be run on either the Sterling B2B Integrator (SI) server itself and/or on a Remote Perimeter Server (PS). In more complex environments, support may request this to be run on multiple systems.

First verify tcpdump is installed on the system in question

rpm -qa | grep tcpdump

When you use the tcpdump command, it usually requires administrative rights to execute. The general command syntax is:

tcpdump -i en0 -s 65535 -w sample.pcap host nnn.nnn.nnn.nnn

where en0 is interface name, sample.pcap is the name of the output file and nnn.nnn.nnn.nnn is the external IP address of your trading partner

To display the interface name(s) on a given server execute the following command:

tcpdump -D

to display all interface names. If you're still unsure which interface SI or the PS is using then you can try using the name "any" on Linux (as below)

tcpdump -i any -s 65535  -w sample.pcap host nnn.nnn.nnn.nnn

The resulting file sample.pcap should be provided to support for review.

[{"Product":{"code":"SS3JSW","label":"IBM Sterling B2B Integrator"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"}],"Version":"All","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
27 March 2023

UID

swg21701509