ESX IP Storage Troubleshooting Best Practice - Packet Capture and Analysis at 10G

ESX IP Storage Troubleshooting Best Practice - Packet Capture and Analysis at 10G

Our experience troubleshooting a large number of IP storage issues has shown that the ability to capture and analyze packet traces in an ESX IP storage environment can significantly reduce the mean time to resolution for serious functional and performance issues. When reporting an IP storage problem to VMware or to a storage array vendor, an accompanying packet trace file is a great piece of evidence that can significantly reduce the time required by the responsible engineering teams to identify the problem. This paper explores the challenges and alternatives for packet capture in a vSphere environment with IP storage (NFS, iSCSI) datastores over a 10G network, and presents the design of a self-assembled 10G packet capture solution that can be built using commercial components relatively inexpensively. This solution is optimized for common troubleshooting scenarios where short duration packet captures can satisfy most analysis requirements. We recommend vSphere customers deploying ESX IP storage over 10G networks to include 10G packet capture systems as a best practice to ensure network visibility.

This paper was published in December and includes a minor update for the metadata in the PDF.

Attachments
Version history
Revision #:
1 of 1
Last update:
‎12-19-2017 07:08 PM
Updated by: