Forum Discussion

ngm_135915's avatar
ngm_135915
Icon for Nimbostratus rankNimbostratus
Oct 17, 2013

Help with capturing the traffic between a virtual server and its pool members

HI, I would like to know how to run a tcp dump to capture the traffic from my virtual server to its pool members. Heres an example

 

user: 10.20.20.20 vip address(virtual server): 10.10.10.5 real server address 10.30.30.10, 10.30.30.11, 10.30.30.12 self ip configured : 10.30.30.5 (local self ip only) 10.30.30.6(floating self ip)

 

Also would like to know how to check whether F5 is load balancing to its pool or not using F5 and also I would like to check how its load balacning.

 

Please help me with this issue. I am stuck at this. I dont know which would be the src host and which ip addresses from aboive would be dest host if I run this command tcpdump -so -ni 0.0 host ip add dest add.

 

I want to know how can we say whether F5 is load balacning to its pool or not using tcpdump.

 

Thnaks, Naresh

 

3 Replies

  • There are several possibilities.

     

    With tcpdump : tcpdump -nni 0.0:nnn -s0 host 10.30.30.10 or 10.30.30.11 or 10.30.30.12

     

    This command will log all exchanges between F5 and servers (source or destination). You can add the client ip address if you want to see the requests and responses on the client side.

     

    To write the trace on file : -w file.pcap

     

    Regarding the load balancing method, you can use Statistics in GUI. Go to Statistics > Local Traffic > Pool. You will be able to see the traffic load in the pool.

     

  • Hamish's avatar
    Hamish
    Icon for Cirrocumulus rankCirrocumulus

    The other way is with an analytics profile that incldues traffic capturing. You can specify things like particular HTTP response codes to capture, client IP's, URI's etc.

     

    H