Quantcast
Channel: Sniffer10G
Browsing latest articles
Browse All 99 View Live

Can I concurrently use the Sniffer10G API and the Sniffer10G Libpcap...

By default, no. However, you can do this if you set SNF_NUM_RINGS=2 and set the SNF_FLAGS to 0x301 (shared, duplicate), but performance will be poor.

View Article



Can I use a two-port Myri-10G network adapter as an inline Ethernet analyzer...

Question: We have a question on the simultaneous use of the Sniffer API with the SNF libpcap. To be specific on what we thought we could do, we looked at using a two-port network adapter as an inline...

View Article

How is time synchronization implemented in Sniffer10G timestamping?

Here are the components involved in time synchronization and Myri-10G "8B" and "8C" network adapters. Host Timestamping The network adapter timestamps packets using its own free-running clock with an...

View Article

Where is the Sniffer10G v2 API documentation?

The Sniffer10G v2 API documentation is available in HTML format in the /share/doc/ directory of the software distribution. Example programs using the Sniffer10G v2 API are provided in the Sniffer10G...

View Article

Does the Sniffer10G software contain a generic Ethernet driver?

The Sniffer10G software contains a generic ethernet driver for "Ethernet mode" and a packet capture driver for "Sniffer mode" -- the network adapter can be placed in either mode. Until a user requests...

View Article


Does Sniffer10G v2 support Winpcap for packet capture?

No. Winpcap is not supported. To realize the benefits of Sniffer10G with Windows, you must use the Sniffer10G API. Related Links: Does Sniffer10G v2 support libpcap for packet capture?

View Article

How is time synchonization implemented in Sniffer10G timestamping?

Here are the components involved in time synchronization and Myri-10G "8B" and "8C" network adapters. Host Timestamping The network adapter timestamps packets using its own free-running clock with an...

View Article

Which version of the libpcap library is distributed with Sniffer10G?

The libpcap library distributed as part of the Sniffer10G software package is based on libpcap v1.3.0. We also provide patches for other libpcap versions for users who would like to recompile their own.

View Article


Does Sniffer10G support teaming?

No. The Sniffer10G software does not support teaming (aka, bonding, link aggregation, IEEE 802.3ad). Sniffer10G packet capture is a passive operation whereas link aggregation and failover usually...

View Article


How do I use SNF_DEBUG_MASK?

SNF_DEBUG_MASK=0x3 Users can ensure that a Sniffer10G-aware Libpcap library is linked to the application by setting SNF_DEBUG_MASK=0x3 in the environment when opening the Sniffer10G device snfX. For...

View Article

Is the Sniffer10G software supported on 32-bit OSes?

Yes, but only for Windows. The Sniffer10G software is supported on 32-bit and 64-bit Windows OSes. However, on Linux and FreeBSD, Sniffer10G is only supported on 64-bit.

View Article

Is Sniffer10G 1.5 supported on RHEL6 or Linux 3.x?

No. For Linux, Sniffer10G 1.5 is only supported on RHEL 5.x. Sniffer10G 1.5 is not supported on RHEL 6.x and is not supported on Linux 3.x. For RHEL 6.x or Linux 3.x support, you must purchase...

View Article

Are example programs using the Sniffer10G API available?

Yes, example programs are provided in the Sniffer10G software distribution. The Sniffer10G test / example programs are available from /opt/snf/bin/tests of the install directory in binary form and in...

View Article


Running valgrind with my Sniffer10G application, why do I see these warning...

For the Sniffer10G software, all the memory is kernel allocated so valgrind does not know about it. These warning messages from valgrind can be ignored.

View Article

How do I configure my dual port Myri-10G adapter to run Sniffer10G on one...

There are two ways to accomplish this goal with the 10G-PCIE2-8C2-2* and 10G-PCIE2-8B2-2* adapters. First, you can load Sniffer10G on the adapter, but only open one port for sniffing. An Ethernet port...

View Article


Does Sniffer10G provide a kernel API?

Yes, there is a SNF kernel API. To build the SNF kernel API, you will need to download the binary tarball (.tgz) from the Sniffer10G Download Page and compile with rebuild.sh -m...

View Article

Is PTPv2 supported with Sniffer10G?

Yes, PTPv2 is supported on Sniffer10G; however, it cannot be used on a port that is currently being used for packet capture. With a two-port adapter, you should dedicate one of the ports to run ptpv2d...

View Article


Using the Sniffer10G libpcap interface and tcpdump, is there a way to capture...

No, tcpdump and libpcap only allow for microsecond timestamps, not nanoseconds. Our Sniffer10G API would give you nanoseconds. If you would like higher accuracy in timestamping, you would need to use...

View Article

How can I check the DMA bandwidth when running Sniffer10G?

The myri_dmabench program in /opt/snf/bin provides this information. For example, in Windows: bin>myri_dmabench.exe DMA timings for myri0 (00:60:dd:45:f1:70): LANai: 364.4 MHz PCI-E x8 (1MB =...

View Article

How do I run the snf_bridge example program?

snf_bridge is a simple Sniffer10G example program in the /bin/tests/ directory that receives packets on an interface and injects them on an interface. Its main purpose is to demonstrate how to use the...

View Article

What RSS hashing is available in Sniffer10G?

SNF_RSS_FLAGS can be specified to let the implementation know which IP/TCP/UDP fields are significant when generating the hash. By default, RSS is computed on IPv4/IPv6 addresses and source/destination...

View Article


Does the Sniffer10G software support KVM?

Yes. Here are instructions for, and an example of, using Sniffer10G with KVM. This uses Sniffer10G 2.0.7.50292 with KVM (kvm --version is qemu-kvm-1.0) hypervisor. Sniffer10G 2.0.7 or later is required...

View Article


How do I use Suricata with the Sniffer10G software?

Sniffer10G's packet capture abilities can be leveraged through the Libpcap library or directly through the SNF API. Suricata can be used with the Sniffer10G software via the libpcap interface. The...

View Article

The Sniffer10G MSI cannot be installed. How do I obtain the files?

You can extract the files from the MSI without running any Custom Actions by using the following command line: msiexec /a snf-2.0.6.50271.msi /qb TARGETDIR="C:\SNF_Myri-10G" INSTALLLEVEL=5 Or, for...

View Article

I would like to deploy Sniffer10G for Windows imaging. Is there a way to not...

Yes. You can extract the files from the MSI by using the following command line: msiexec /a snf-2.0.6.50271.msi /qb TARGETDIR="C:\SNF_Myri-10G"

View Article


My Sniffer10G MSI installation fails when running the MSI installer. What...

If you have checked that there are no earlier Sniffer10G dependencies ( tasklist /m snf.dll is empty ), please send us the log obtained by adding /log filename to the MSI install. e.g c:\>...

View Article

My Sniffer10G MSI installation fails with an ambiguous message about not...

Question: My Sniffer10G MSI installation fails with an ambiguous message saying that "There is a problem with this Windows Installer Package. A program run as part of setup did not finish as expected"....

View Article

Where can I find the Windows Sniffer10G myri dmesg.ps1 script?

[INSTALLDIR]\sbin\myri_dmesg.ps1 is a powershell script in the Windows Sniffer10G 2.0 software distribution which extracts logging information from the Windows Logs and prints them to stdout. It will...

View Article

How do I build the Sniffer10G example Windows programs myself? Do I need...

Note that Sniffer10G software is currently x64 only so you will need to adjust your build architecture. After that step, compiling/linking is as easy as: cl /I../../include/ snf_simple_recv.c...

View Article



How can I automatically load the Sniffer10G driver at boot on FreeBSD?

After downloading and installing the Sniffer10G software from the Sniffer10G Download Page via # pkg_add #SNF_PKG_NAME # /usr/local/opt/snf/sbin/myri_start_stop start the following procedure will...

View Article

How do I install the Sniffer10G TBZ and load the driver?

How do I install the Sniffer10G tbz and load the driver? Sniffer10G is currently supported on FreeBSD 8 and 9 as a TBZ. To install the driver on FreeBSD 8 issue the following command: # pkg_add...

View Article

Why doesn't snf0 appear in the ifconfig -a output?

Sniffer10G bypasses the kernel and the kernel's regular networking mechanisms. This is achieved directly by applications that use the SNF API or in this case, libpcap over SNF API. The snf0 is not a...

View Article

How do I set and check the RSS flags with Sniffer10G?

You can set the RSS flags via the environment variable SNF_RSS_FLAGS. For more information on SNF_RSS_FLAGS, please read: What RSS hashing is available in Sniffer10G?. The easiest way to view the RSS...

View Article


Is Sniffer10G thread-safe?

Sniffer10G API Customers should consult the Sniffer10G API reference (included in the software distribution in /share/doc/) for information on thread safety, as each Sniffer10G API function extensively...

View Article

How do I isolate the source of packet loss when using the Sniffer10G driver?

The following suggestions will help to isolate the source of packet loss when using the Sniffer10G driver. If you need assistance, please send the answers to the following Checklist questions and the...

View Article

Is it possible to limit the amount / percentage of packets ( packet sampling...

Question: Are we able to limit the amount of packets (packet sampling) that Sniffer10G will forward to our third party application? For example, imiting it to 50% so that only 1 out of every 2 packet...

View Article


How do I configure Bro to use the Sniffer10G Libpcap library?

After installing the Sniffer10G software, the instructions to configure Bro to use Myri-10G network adapters and the Sniffer10G Libpcap library are as follows. With Bro 2.1 (and the upcoming 2.2...

View Article


What does the Sniffer10G run-time error message "snf_ring_open failed: Device...

The run-time error message: snf_ring_open failed: Device or resource busy most often is an indication of trying to open Sniffer10G with more than SNF_NUM_RING instances. The maximum number of rings...

View Article

Would you please explain the myri_serdes_mode load-time option for the...

If you are using Myri-10G “8C” adapters (10G-PCIE2-8C2-2S or 10G-PCIE2-8C2- 2S-SYNC) with SFP+-terminated copper “direct attach” cables and you experience link up/down connectivity issues or bad crc...

View Article

How can I strip the VLAN tags using Sniffer10G?

Sniffer10G does not modify/strip packets. It forwards all packets up to the application. What application are you using to forward packets? One possibility is to use a custom hash function within the...

View Article

Is there an example program using Sniffer10G with CUDA?

In the Sniffer10G v3 software, there is an example program using the Sniffer10G API with CUDA. This example program is available for Linux and Windows. The source code of the example program can found...

View Article


Does the Sniffer10G v3 software support Arista timestamping?

Arista Timestamping Support Timestamping support with Arista 7150 series 10GbE switches is available in Sniffer10G v3 and later. Myricom Sniffer10G supports the alternate timestamping provided by the...

View Article

How can I direct Sniffer10G traffic to multiple applications using SNF_APP_ID?

Directing Traffic to Multiple Independent Applications (SNF_APP_ID) Previous versions of Sniffer10G could either duplicate or share all traffic to all rings. Sniffer10G v3 adds more flexibility so...

View Article


What additional software features/enhancements were introduced in the...

Sniffer10G v3 includes the following additional software features/enhancements: Windows WinPcap support How do I enable the SNF winpcap.dll on Windows? How do I run wireshark with the Sniffer10G...

View Article

Does the Sniffer10G software have a playback capability?

Included in the Sniffer10G software distribution is an example program snf_replay.c that uses SNF-level injection to replay a .pcap file. On Linux, the Sniffer10G test/example programs are available...

View Article


How do I run Wireshark with the Sniffer10G WinPcap interface?

Here are the instructions for using wireshark with the Sniffer10G WinPcap interface. Sniffer v3 includes a WinPcap library (wpcap.dll) that is installed into the standard Windows OS system location for...

View Article

How do I enable the SNF winpcap.dll on Windows?

If you already have an existing standard WinPcap wpcap.dll library installed on the machine, then prior to installing, for example, WinDump or Wireshark, you need to prepend the folder SNF_Myri-10G\lib...

View Article

Does Sniffer10G v3 interoperate with nVidia and AMD GPUs, Xeon Phi and other...

Yes. The address of the data ring and its length can be obtained using the Sniffer10G API snf_ring_portinfo() function. Two fields were added to the snf_ring_portinfo struct returned by...

View Article

How do I compile the Sniffer10G example programs on Linux?

The Sniffer10G test / example programs are available from /opt/snf/bin/tests of the install directory in binary form and in /opt/snf/share/examples in source form. These test / example programs...

View Article


What is the latency of Sniffer10G?

The Sniffer10G datasheet states that: Low Latency Sniffer10G adaptive packet coalescing enables very low latency during normal traffic conditions and limits actual latency during extreme traffic...

View Article

Browsing latest articles
Browse All 99 View Live




Latest Images