×

Article was already bookmarked.

Myricom NIC with Sniffer10G installation


  1. Download and install Sniffer10G from www.myricom.com. For any installation issues contact Myricom support.
  2. Load the myri_snf driver:
    /opt/snf/sbin/myri_start_stop start
    
  3. Check that the driver loaded successfully
    /opt/snf/sbin/myri_start_stop status
    
  4. Raise the interface (in this case p1p1) manually with:
    ifconfig p1p1 up
    
    or by using the Network Manager provided by your Linux distribution.
  5. To distribute the packet processing load over multiple CPU cores, define multiple (up to the number of CPU cores) Packet Sensors/Filters.
  6. Set the same Sniffing Interface for each Packet Sensor/Filter, set Capture Engine to Myricom Sniffer10G and Packet Sensor Rings to the total number of Packet Sensor/Filters. To use more Packet Tracers at the same time, set Packet Tracer App ID to 0.
  7. Define a Sensor/Filter Cluster and add each Packet Sensor/Filter to it.
  8. Start all Packet Sensors/Filters and then the Sensor/Filter Cluster.
  9. If you need to change the number of rings, remember to change it on all Packet Sensor/Filter configurations, after stopping them in advance.

Author
Andrisoft Team
Date Created
2015-08-07 14:11:58
Date Updated
2017-12-10 01:45:00
Views
6076