My Oracle Support Banner

How to Capture Traffic on PMF? (Doc ID 2119294.1)

Last updated on NOVEMBER 07, 2022

Applies to:

Oracle Communications Performance Intelligence Center (PIC) Software - Version 4.1 and later
Information in this document applies to any platform.

Goal

Capture traffic in order to analyze or replay it in lab environment.

This page explains how to capture Ethernet traffic on a PMF.

Solution

To view full details, sign in with your My Oracle Support account.

Don't have a My Oracle Support account? Click to get started!


In this Document
Goal
Solution
 tcpdump capture
 Filter an existing capture
 Capture TC
References

My Oracle Support provides customers with access to over a million knowledge articles and a vibrant support community of peers and Oracle experts.