Forum Discussion

3 Replies

  • As described by Timo a tcpdump will help you to capture traffic.

    A tcpdump can be done via WebUI (please see the System >> Support section) of from CLI.

    Due to flexibility I prefer to run it from CLI.

    With the "-i" parameter in tcpdump you specify the physical interface or vlan. You may want to use the "-i 0.0" to capture traffic on all vlans/interfaces. Btw, "-i eth0" is capturing traffic on the management interface.

    To figure out the list of configured vlans, please just run:

    tmsh list net vlan one-line | awk '{print $3}'

    Now use the name of the specific vlan you have in mind to run a tcpdump:

    tcpdump -i  -c 100

    This simple example limits the number of packets to trace to 100. Please be careful with running a dump in a high throughput environment.

    Another expample for a simple tcpdump will be the following:

    tcpdump -ei 0.0 -s 0 -c 100

    Traffic on all interfaces will be captured (full packet size) and layer 2 information (including mac-addresses and vlan tag [please see WebUI Network >> VLANs:VLAN List for mapping]) will be displayed.

    The resource referenced by Timo explains a lot of very valuable filters to make your tcpdump more specific.

    For more detailled information you may want to use the internal F5 ethernet trailer information. Please let us know, if you need more details.