Sponsored Content
Top Forums Shell Programming and Scripting Tcpdump on many machines from single script Post 303023990 by k9sar on Wednesday 26th of September 2018 07:13:24 PM
Old 09-26-2018
Tcpdump on many machines from single script

Hi all, new to the forum and rusty with my scripting. I am trying to put together a quick and dirty script that will kickoff a tcpdump on multiple machines. Then, another script that will reach out (at a later time) to stop the processes and retrieve the data. It seems fairly easy conceptually and will most likely consist of repeating lines with different username@<ip addresses> so I am trying to get just one to work for now.
Digging around the interweb has simply confused me and I could really use some help.

The usernames for the machines all have passwords (sorry, using keys is not an option) so I was looking at using expect like:

Code:
#!/usr/bin/expect -f
spawn ssh <username>@<ip_address> "/usr/sbin/tcpdump -i any -w filename.dump &"
expect "assword:"
send "<password>\r"

... then repeat for another server, leaving tcpdump running on each box when I'm done

Obviously, this does not work or I wouldn't be here. In this case, the script runs but when I look on the server, tcpdump is not running. I had tried using "interact" after the password and removing the & but that just left my script hanging and not moving on to kickoff the next tcpdump.

Any suggestions/corrections would be appreciated
 

10 More Discussions You Might Find Interesting

1. Programming

How To Use tcpdump

I have two net-card. one is 172.16.24.99(ENG) ,another is 172.16.25.99(ENG-B). Both masks is 255.255.255.0. I will monitor data on the tcp port 8055 in ENG, How do I set option of tcpdump command (2 Replies)
Discussion started by: chenhao_no1
2 Replies

2. UNIX for Advanced & Expert Users

Running a script on multiple machines

To clear the web cache on my web server, I run this command: find $APACHE_HOME/cache/plsql/plsql -type d -name "*" -exec rm -R {} \; To clear the cache on all the web servers(we have 4), I log on to any one machine, clear its cache, ssh to another machine, clear cache etc; Is there any way... (8 Replies)
Discussion started by: nattynatty
8 Replies

3. Shell Programming and Scripting

Help with script, trying to get tcpdump and rotate the file every 300 seconds

Greetings, I just started using scripting languages, im trying to get a tcpdump in a file, change the file name every 5mins ... this is what i have but its not working ... any suggestions? #!/bin/bash # timeout.sh #timestamp format TIMESTAMP=`date -u "+%Y%m%dT%H%M%S"` #tdump =`tcpdump... (3 Replies)
Discussion started by: livewire
3 Replies

4. Shell Programming and Scripting

write a script to parse some tcpdump output

i am trying to write a script to parse some tcpdump output, in each line of the tcpdump output, I know for sure there are 3 keywords exist: User{different usernamehere} NAS_ipaddr{different ip here} Calling_station{ip or dns name here} But the positions for these 3 keywords in the... (4 Replies)
Discussion started by: fedora
4 Replies

5. Shell Programming and Scripting

TCPdump script

I'm new to the Unix/Linux world. I have taken classes and played with a few simple scripts but never had a real world application. Here is my problem. What I need to do is every 15min between 8am and 5pm, run tcpdump -s 2000 -w flowroute-0000.pcap where the "0000" is the current time. ... (4 Replies)
Discussion started by: Nasasdge
4 Replies

6. UNIX for Dummies Questions & Answers

run script accross machines using ssh

Hi all I have to run certain set of commands on two machines, the two machines see the same home, it's mounted from the same place. The problem is that i have to ssh to a certain machine "which is slow unfortunately" that has the license to run a tool and i want to return to the original machine... (3 Replies)
Discussion started by: amr elhosiny
3 Replies

7. Shell Programming and Scripting

tcpdump script to parse "packers captured" details

I want a script that would do as:- a) gives me packet capture account for each time it runs. b) be able to run at a particular time for specific period time duration (1 min). c) for each time it runs it saves the time / day. Is there a way where i can capture the details as seen in the... (2 Replies)
Discussion started by: lazerz
2 Replies

8. Shell Programming and Scripting

Shell Script to find out if a process is running on any all machines

Hi All, I have been a guest visitor from a long time and this forum is wonderful. I finally am a member of this forum too, so i am here stuck with a shell script that i was trying to write My requirement is that i should be able to create a shell script which will check if a process is running on... (3 Replies)
Discussion started by: Rex0226
3 Replies

9. Shell Programming and Scripting

Script to change the file at one go on different UNIX machines

Hi Folks , I have a query that is I have a server (unix machhine) to which I login thru winscp or putty , mostly I use putty and at a particular location there is one xml(abc.xml) while which I change , let say 1) I login to first unix box hostname :- ccc74 username ... (1 Reply)
Discussion started by: tuntun27272727
1 Replies

10. IP Networking

TCPdump

I've recently started learning to use TCPdump, and I find it pretty interesting. There's one thing I don't understand. When I tell it to capture packets on, say, the WiFi interface en1, it often captures packets sent or received by other hosts on the network. How can it do this? My... (3 Replies)
Discussion started by: Ultrix
3 Replies
ENC(4)							   BSD Kernel Interfaces Manual 						    ENC(4)

NAME
enc -- Encapsulating Interface SYNOPSIS
To compile this driver into the kernel, place the following line in your kernel configuration file: device enc DESCRIPTION
The enc interface is a software loopback mechanism that allows hosts or firewalls to filter ipsec(4) traffic using any firewall package that hooks in via the pfil(9) framework. The enc interface allows an administrator to see incoming and outgoing packets before and after they will be or have been processed by ipsec(4) via tcpdump(1). The ``enc0'' interface inherits all IPsec traffic. Thus all IPsec traffic can be filtered based on ``enc0'', and all IPsec traffic could be seen by invoking tcpdump(1) on the ``enc0'' interface. What can be seen with tcpdump(1) and what will be passed on to the firewalls via the pfil(9) framework can be independently controlled using the following sysctl(8) variables: Name Defaults Suggested net.enc.out.ipsec_bpf_mask 0x00000003 0x00000001 net.enc.out.ipsec_filter_mask 0x00000001 0x00000001 net.enc.in.ipsec_bpf_mask 0x00000001 0x00000002 net.enc.in.ipsec_filter_mask 0x00000001 0x00000002 For the incoming path a value of 0x1 means ``before stripping off the outer header'' and 0x2 means ``after stripping off the outer header''. For the outgoing path 0x1 means ``with only the inner header'' and 0x2 means ``with outer and inner headers''. incoming path |------| ---- IPsec processing ---- (before) ---- (after) ----> | | | Host | <--- IPsec processing ---- (after) ----- (before) ---- | | outgoing path |------| Most people will want to run with the suggested defaults for ipsec_filter_mask and rely on the security policy database for the outer head- ers. EXAMPLES
To see the packets the processed via ipsec(4), adjust the sysctl(8) variables according to your need and run: tcpdump -i enc0 SEE ALSO
tcpdump(1), bpf(4), ipf(4), ipfw(4), ipsec(4), pf(4), tcpdump(8) BSD
November 28, 2007 BSD
All times are GMT -4. The time now is 02:02 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy