Questions tagged [tcpdump]

tcpdump is a CLI tool for capturing and displaying packets sent and received by network devices.

466 questions
0
votes
0 answers

Simple MASQUERADE NAT between 2 VM

I'm on a cloud service and I'm trying to set up NAT between two VM. I've never experienced issues in this simple step, but this time is different and I'm near to give up. The first VM had two interfaces: eth0 Link encap:Ethernet HWaddr…
JonSnow
  • 1
  • 1
0
votes
1 answer

weird bridge issue in KVM

on Centos 6.5 i have a bridge network connected to eth4 and my virtual machine (Centos6.5) running on KVM is also connected to that interface(vnet0) bridge name bridge id STP enabled interfaces network …
Blue Gene
  • 635
  • 1
  • 5
  • 10
0
votes
1 answer

tcpdump show strange packet with incorrect src ip and dst ip

I have private LAN with > 100 servers, in which, I have 3 server: x.x.x.37: run memcache on port 11211 (called s37 for short) x.x.x.241: run an application server, which connect to memcache on x.x.x.37:11211 (called s241) x.x.x.46: test server.…
Eddie Bui
  • 3
  • 3
0
votes
1 answer

Linux unfriendly IIS/ASP.NET :-) : Quick download on windows but slow on linux

This particular web site (gops.tay.be) serves objects quick if I try to request the page using windows, but I get them very slow if trying using linux. There is no difference if I use browser or curl: Windows: C:\curl>curl…
user174704
  • 33
  • 1
  • 5
0
votes
0 answers

Tcpdump stops capturing wifi data while running in the background

I have a problem capturing wifi data using tcpdump while running in the background. OK, lets get some facts: my wifi-device is named wlan0 wlan0 is in monitor mode (that's what I want) I'm using tcpdump to capture packets If I run my script…
Mitch
  • 1
  • 1
0
votes
1 answer

What does tcpdump "BOOTP/DHCP, Request from ..." mean?

I am seeing extreme amount of network traffic on a host despite it should be idle. When I do tcpdump -nni eth0 not net 10.10.10.10/32 I get lots of these 14:36:07.851048 IP 0.0.0.0.68 > 255.255.255.255.67: BOOTP/DHCP, Request from…
Sandra
  • 10,303
  • 38
  • 112
  • 165
0
votes
1 answer

tcpdump: can't create rx ring on packet socket: Cannot allocate memory

I've been using tcpdump without any issues before this error popped up. I use the following two commands with variations as soon as my server is attacked so the packets automatically get dumped if the packet rate is high. tcpdump -i eth0 -p -nn -s0…
Asad Moeen
  • 437
  • 3
  • 11
  • 22
0
votes
1 answer

How to install tcpdump on Cloud Linux

I am new on Linux, and I own a server with Cloud Linux installed. What I like to do is to install the tcpdump but I cannot. I have try to execute the following command from SSH: yum install tcpdump But I am getting the following message: Loaded…
KodeFor.Me
  • 209
  • 3
  • 5
  • 14
0
votes
1 answer

Login my Linux with root ,executing command sshd、tcpdump failed

root# /usr/sbin/sshd Privilege separation user sshd does not exist root# tcpdump -i eth0 udp tcpdump : Couldn't find user 'tcpdump' but the users tcpdump and sshd are in the files /etc/shadow and /etc/passwd root # cat…
Ren Yong
  • 1
  • 1
  • 3
0
votes
1 answer

Check if traffic is gzipped

I have an application server running on port 80. How can I check if the incoming and outgoing traffic is gzipped? Also, the application communicates with another server (also HTTP requests). I'd like to check these connections are compressed as…
pistacchio
  • 447
  • 7
  • 18
0
votes
2 answers

How to run tcpdump on Centos right after reboot?

I see that my Amazon EC2 has a lot of traffic coming inbound after I reboot my Linux machine. I would like to find out what is going on right after the servers comes back after reboot. I thought using tcpdump to capture the traffic. how can I make…
edotan
  • 1,876
  • 13
  • 39
  • 57
0
votes
1 answer

missing network usage through iptables

I inserted a rule to iptables to track the input usage to a certain ip address. The vps server's IP is 192.168.1.5 and the guest os's IP is 192.168.1.115. I ran 'yum update' inside the guest OS to get some network traffic. Then I ran iptables -vnL…
Purres
  • 239
  • 1
  • 4
  • 18
0
votes
2 answers

Fragmentation and packet size,using tcpdump

i am trying to understand concept of fragmentation: i have two virtual machines with public ip connected to a switch. tracepath shows packet not going through gateway from vm1: Trying to send icmp with 65507 bytes to vm2. ping -M want -s 65507…
Kevin Parker
  • 757
  • 1
  • 13
  • 32
0
votes
0 answers

PPTP refusing to connect when client is windows

I have a PPTP server running and I can connect to it from linux. When I try from windows 7 (2 instances tested) it fails. Here's the syslog for such a conn: pptpd[540]: CTRL: Client 109.xxx.158.201 control connection started pptpd[540]: CTRL:…
Romeo Mihalcea
  • 522
  • 1
  • 9
  • 27
0
votes
1 answer

syn flood attack -- packet hits on shared ip

How can I dump the TCP packets to get a better idea to know which website is being attacked? Here is what I have in my logs: May 4 23:10:26 host kernel: [2130002.635000] Firewall: *SYNFLOOD Blocked* IN=eth0 OUT=…