Capture Replay - PowerPoint PPT Presentation

1 / 12
About This Presentation
Title:

Capture Replay

Description:

Integrate custom and proprietary traffic at high loads ... Within Wireshark/Ethereal make sure to save pcap with the File Type of 'libpcap' ... – PowerPoint PPT presentation

Number of Views:52
Avg rating:3.0/5.0
Slides: 13
Provided by: spirentcom
Category:

less

Transcript and Presenter's Notes

Title: Capture Replay


1
Capture Replay
2
Capture Replay Your Application Realism
  • Inject custom Realism into your testing with
    Application Level Playback
  • Integrate custom and proprietary traffic at high
    loads
  • Support for UDP and TCP sessions (fully stateful)
  • Preserve network timing
  • Application data preservation
  • Plays through proxy devices
  • Control load using all available load specs
  • Real-world protocol mix including DDOS traffic

3
Capture Replay Topics
  • Replaying your own pcaps
  • Protocol Playback Library
  • TCP only options
  • Converting pcap to manual commands

4
Capture Replay 4 easy steps
  • Capture live traffic from network
  • Import pcap into Commander
  • Automatically discover sessions
  • Filter on specific sessions
  • Configure client and server Profiles tabs
  • Include pcap traffic in the Actions list

5
1. Capture Live Traffic
  • Within Wireshark/Ethereal make sure to save pcap
    with the File Type of libpcap
  • To reduce the size of the file filter the pcap to
    only the desired session and save the Displayed
    packets only

6
2. Import PCAP Into Commander
  • Click on Content Files tab and green Add button
    to import pcap

7
3. Configure Client and Server Profiles Tabs
  • Client
  • Choose TCP or UDP
  • Create Profile name
  • Upload Capture File
  • Discover Session Automatically
  • File name must match name of file uploaded in
    Content Files tab
  • Server
  • Create Profile name
  • Choose CapReTCP or CapRepUDP
  • Change port number to that of protocol being
    replayed (see Dest. Port in pcap)
  • Upload Capture File
  • Discover Session Automatically
  • File name must match name of file uploaded in
    Content Files tab

8
4. Include In Actions List
  • Be sure to add the port number after the IP
    address
  • This should match your Server?Profile port as
    well as the destination port in the pcap file)
  • The PROFILE name should equal the name of the
    Client?Profiles?Cap Replay profile name from step
    3
  • Note this is not the Client?Profiles global
    profile name

9
Client Statistics TCP sessions
10
Client Statistics UDP sessions
11
Protocol Playback Library
  • Current Protocols
  • Bittorrent
  • Citrix
  • GTalk
  • LDAP
  • Napster
  • NFS
  • SAP
  • Socks
  • SQLNet
  • TFTP
  • XWin
  • PCAPs converted to Manual Commands within test
  • ClientActions, ClientProfiles, and
    ServerProfiles already configured
  • See Protocol_Playback_Lib_New.spf on CD

12
TCP Only Converting to Manual Commands
  • TCP Only Options (see TCP_Only.spf on CD)
  • Client close FIN
  • Client close RST
  • Server close FIN
  • Server close RST
  • TCP open connections
  • Converting PCAP to Manual Commands
  • Allows you to insert delays in packet flow in
    order to keep the connections open longer and
    ramp up the number of open connections
  • Allows you to add, delete, or modify the
    application data being sent
  • See Capture_Replay_Tutorial.doc on CD
Write a Comment
User Comments (0)
About PowerShow.com