IBM Support

TRCCNN instructions to generate a .pcap communication trace

Troubleshooting


Problem

The TRCCNN command can be used to get a quick view of communication flow between the IBM i and a remote system.
This document assumes the connection is not encrypted.

Diagnosing The Problem

To start the trace on the IBM i:
 ===> TRCCNN SET(*ON) TRCTYPE(*IP) TRCTBL(CMNTRACE) SIZE(360 *MB) TCPDTA(*N () () *N '1.1.1.1')
 ...replacing '1.1.1.1' with the remote system's IP address.
*** Start the application and recreate the error. ***
Note: The trace buffer will be wrapped over so, it can run as long as needed to capture the failure. On busy systems, it must be ended soon after failure so the buffer is not overwritten with useless data.
To end the trace on the IBM i:
 ===> TRCCNN SET(*OFF) TRCTBL(CMNTRACE) OUTPUT(*STMF) TOSTMF('/tmp/yourIBMiName_TRCCNN.pcap' *YES)
    Replace “yourIBMiName” with the name of the system where this trace was taken.
That will generate a file in .pcap format which can be reviewed with the open-source Wireshark network tool.
Traces may be uploaded to IBM support via the Enhanced Customer Data Repository.
 
To view the status of all traces on the system, execute:
 ===> WRKTRC TRC(*ALL)
Note: To trace encrypted connections, TRCTCPAPP may be used. For encrypted DDM/DRDA connections, please see link "TCP/IP communications trace" below.

Document Location

Worldwide

[{"Line of Business":{"code":"LOB57","label":"Power"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SWG60","label":"IBM i"},"ARM Category":[{"code":"a8m0z0000000CL7AAM","label":"Communications"}],"ARM Case Number":"","Platform":[{"code":"PF012","label":"IBM i"}],"Version":"All Version(s)"}]

Document Information

Modified date:
31 August 2020

UID

ibm16324297