Debugging DHCP with TCPdump

howtouselinux
Feb 3, 2021

All the credits go to this post. Capture DHCP packets with Tcpdump

How to use tcpdump to filter dhcp packets v4?

DHCP v4 traffic operates on port 67 (Server) and port 68 (Client). So we can capture the appropriate traffic with the following expression. (v4)

tcpdump  -i eth0 udp port 67 or port 68 -vvv

--

--

howtouselinux

www.Howtouselinux.com is a website that publishes Linux server tutorials. We will cover the Linux command line in detail.