SlideShare uma empresa Scribd logo
1 de 144
Baixar para ler offline
Rethink Server Load Testing




  Rethink Server Load Testing
  Guidelines to measure the performance, security, and stability of application and web servers under
  real-world network conditions




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                     1
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Table of Contents
              Introduction .................................................................................................................................................................................................................... 3

              Load Generator: HTTP Status Codes ...................................................................................................................................................................... 5

              Load Generator: HTTP Client Login ........................................................................................................................................................................ 25

              Load Generator: HTTP Verify Page .......................................................................................................................................................................... 39

              Load Generator: SMB Login, Create, Read and Delete Files........................................................................................................................... 53

              Load Generator: Sending and Retrieving Email using SMTP and IMAP .................................................................................................... 69

              Load Generator: Sending and Retrieving Email using SMTP and POP3.................................................................................................... 93

              Load Generator: Using MS SQL to add and query a database...................................................................................................................... 111

              Load Generator: Using MySQL to add and query a database ....................................................................................................................... 128

              About BreakingPoint ................................................................................................................................................................................................... 144




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                                                                                                                2
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Introduction
  What is the capacity of your data center? Will it withstand peak user load? What about attack? Will a simple distributed denial-of-service
  attack disrupt critical business transactions? And what about those new high-performance enterprise servers you are evaluating? Will they
  really live up to the promises promoted in the vendor’s data sheet?

  If you cannot properly measure your servers’ performance, security and stability, you won’t have any defensible answers to these questions.
  Your business performance and reputation are at risk, and it’s time to take a new approach to hardening your data center and establishing
  server load resiliency.

  Measuring server resiliency is about knowing how they will weather hostile conditions, including attack and extreme load, and optimizing
  your overall performance to drive business results. Understanding the resiliency of your data center or cloud infrastructure, in the face of
  high-stress traffic and cyberattack, requires the ability to simulate user behavior and load at incredibly high performance and throughput
  levels. Software-based server load testing, developed more than a decade ago, no longer meets today’s mega-data-center requirements.

  The BreakingPoint Server Load Resiliency Methodology provides a guideline for measuring server and data center resiliency in the face of
  real-world application traffic, live security attacks and the stress from millions of users. With the ability to simulate these real-world hostile
  conditions using the BreakingPoint Cyber Tomography Machine, you can pinpoint hidden stress fractures and calculate a defensible
  resiliency score for the certainty you need to mitigate IT risks and drastically reduce costs.

  With the breakthrough power of cyber tomography, BreakingPoint provides realistic network simulation of millions of simultaneous user
  sessions with blended, realistic application traffic from a small footprint product, eliminating costly racks of servers and software licenses.
  BreakingPoint products can help you stress and score your critical network infrastructure with real-world network conditions to:

  •      Reduce risks associated with data center consolidation or migration
  •      Improve availability and performance to reduce outages and prevent lost customers, revenue and productivity
  •      Measure and optimize capacity to deliver the right balance of performance, security and stability in the face of escalating traffic
         volume
  •      Assess resiliency against attack and data loss to mitigate security breaches
  •      Make better IT investment decisions and eliminate the need for sprawling performance and security test labs


  The BreakingPoint Server Load Resiliency Methodology includes the following simulations:


  Load Generator: HTTP Status Codes
  Determine the ability of the Web server to correctly respond to Web page requests. This will help validate the performance of the Web
  server and verify whether it is able to correctly handle the number of requests. A Client Simulator component will be used, along with Perl
  Regular Expressions, to determine the returned HTTP status codes from the Web server.


  Load Generator: HTTP Client Login
  Determine the ability of the Web server to correctly handle restricted Web space and still be able to respond to Web page requests cor-
  rectly. This will help validate the performance of the Web server while it is also performing other tasks, and verify whether it is able to still
  handle a high volume of requests. A ClientSim component will be used, along with Perl Regular Expressions, to determine the returned HTTP
  status codes.


  Load Generator: HTTP Verify Page
  This verifies whether the Web server is correctly responding and whether the Web page is correctly being transmitted. A Web page that
  resides on the Web server will be uploaded to the BreakingPoint Storm CTM. The Client Simulator component will request this page and it will
  be verified as being either correct or incorrect.



www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                     3
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Load Generator: SMB Login, Create, Read and Delete Files
  This determines the ability of an SMB share. The SMB share will be stressed by having multiple files created, read and deleted. If any of these
  actions fail, the SMB share is either not configured correctly or unable to support the required load. A Client Simulator component will be used
  and the SMB results will be verified.


  Load Generator: Sending and Retrieving Email using SMTP and IMAP
  This is a two-step process involving both SMTP and IMAP. This simulation will determine the ability of the SMTP server to successfully trans-
  mit emails. After emails have been sent to a valid email address, IMAP will be used to retrieve those newly received emails. To verify that the
  simulation was successful, the email server will be checked to make sure that the emails have been received and opened.


  Load Generator: Sending and Retrieving Email using SMTP and POP3
  This is a two-step process involving both SMTP and POP3. This simulation will determine the ability of the SMTP server to successfully trans-
  mit emails. After emails have been sent to a valid email address, POP3 will be used to retrieve those newly received emails. To verify that the
  simulation was successful, the email server will be checked to make sure that the emails have been received and opened.


  Load Generator: Using MS SQL to add and query a database
  This will determine the ability and configuration of an MS SQL database. The simulation involves first adding new content to an empty data-
  base. Once new content has successfully been added, it will be queried. The database will be viewed to make sure that the data added to it is
  actually present in the database.


  Load Generator: Using MySQL to add and query a database
  This will determine the ability and configuration of a MySQL database. The simulation involves first adding new content to an empty data-
  base. Once new content has successfully been added, it will be queried. The database will be viewed to make sure that the data added to it is
  actually present in the database.

  The following methodology was performed using BreakingPoint OS version 1.4.1 and ATI Pack 59235. For more information on BreakingPoint
  products, solutions and services visit www.breakingpoint.com.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                     4
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Load Generator: HTTP Status Codes
  RFC:
     •        RFC 2616 – Hypertext Transfer Protocol

  Overview:
  A new Super Flow will be created on the BreakingPoint Storm CTM. The Super Flow will be configured to download a single Web page from
  the Web server and then a conditional request will be used to track the HTTP status codes returned. The results from the returned HTTP
  status codes will be analyzed.

  Objective:
  To evaluate the ability of the HTTP server to respond to multiple requests.

  Setup:




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                     5
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        1.    Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control
              Center once the page loads.




        2.    In the new window that appears, type your Login ID and Password. Click Login.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                     6
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        3.    Reserve the required port to run the test.




        4.    Select Control Center  Network Neighborhood.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                     7
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        5.    Under the Network Neighborhoods heading, click the Create a new network neighborhood button.




        6.    In the Give the new network neighborhood a name box, enter Load Generator as the name and click Ok.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                     8
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        7.    Notice multiple Interface tabs are available for configuration. Only one is required for the tests. The first interface tab should
              be selected. Click the X to delete this interface. When prompted about removing the interface, click Yes. The remaining
              interfaces will be renamed. Repeat this process until only one interface remains.




        8.    With Interface 1 selected, click the Show subnet details button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                     9
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        9.    Configure the Network IP Address, Network Mask, Gateway IP Address (if required); use the Type drop-down menu to select
              Host, and then configure the Minimum IP Address, and the Maximum IP Address. Click Accept.




        10. Select the External tab and then click the Delete range button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    10
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        11. When prompted about being sure about deleting the subnet, click Yes.




        12. Click the Create a new range button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    11
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        13. Enter the Minimum IP Address. The Maximum IP Address should automatically be filled in. Click Create once completed.




        14. Finally, click Save Network.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    12
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        15. Now that the Network Neighborhood has been created, the Super Flow can be configured. Select Managers à Application
            Manager.




        16. Select the Super Flows tab and click the create a new Super Flow button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    13
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        17. Enter HTTP Status as the name of the new Super Flow and click Ok.




        18. In the Define Flows section, use the Protocol drop-down menu and select HTTP. Click Add Flow once completed.




        19. Make sure that the new flow has been selected in the Define Flows field. In the Define Actions field using the Action drop-
            down menu, select Client: GET.

                    Click the Add Action button once completed.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    14
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        20. Again, using the Action drop-down menu, select Client: Conditional Request. Click the Add Action button once completed.




        21. Select the first action in the Define Actions section. Click the Edit the selected actions parameters button.




        22. Enable Request path (e.g., /dir/page.htm) and enter a known Web page on your server, i.e. /index.html. Click Apply Changes
            once completed.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    15
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        23. Next, select the second action in the Define Actions section. Click the Edit the selected actions parameters button.




        24. The Conditional Request window allows for regular expressions (regex). The syntax of the regex follows the Perl standard.
            This test is going to verify status codes sent by the server. The first Match field should contain a regex that will match a 200-
            page response, while the second Match should match any 300-page responses, and the third Match should match any 500-
            page responses. Make sure the Regex radio button is selected for each Match field. Click Apply Changes once completed.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    16
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        25. Once completed, click Save Super Flow.




        26. Select Test  New Test.




        27. Under the Test Quick Steps, click Select the DUT/Network.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    17
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        28. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that
            BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click
            Accept.




        29. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    18
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        30. Under Test Quick Steps, click Add a Test Component.




        31. In the Select a component type window, click Client Simulator (L7).




        32. Under the Information tab, enter HTTP Status Codes as the name and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    19
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        33. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled and click Apply Changes.




        34. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated
            is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes.




        35. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 5 minutes and click Apply
            Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    20
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        36. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your
            server is expected to be able to handle and click Apply Changes.




        37. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop-
            down menu select HTTP Status and click Apply Changes.




        38. Under Test Quick Steps select Save and Run.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    21
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        39. When prompted for a name to save the test as, enter Load Generator HTTP Status and click Save.




        The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the
        Cumulative TCP Connections to the Bandwidth being used.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    22
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        40. Select the Client tab. This displays information about the client’s connections and if they are successful or not. Verify that
            connections are successfully being made.




        41. Once the test completes, a window will appear stating the test passed. Click Close to continue.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    23
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        42. Next, select the View the report button.




        43. Expand the Test Results for HTTP Status Codes folder, and then expand the Details folder. Select Response Summary.
            Determine what code pages were sent. Every page should have responded with an HTTP/1.1 200.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    24
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Load Generator: HTTP Client Login
  RFC:
     •        RFC 2616 – Hypertext Transfer Protocol

  Overview:
  The BreakingPoint Storm CTM will be configured to access a single Web page that is password protected. A Super Flow will be created that
  provides the ability to log in to the Web page. The HTTP status codes will be viewed to determine if the logins were successful.

  Objective:
  To evaluate the ability of the HTTP server to handle password restricted pages and respond to multiple requests.

  Setup:




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    25
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        1.    Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control
              Center once the page loads.




        2.    In the new window that appears, type your Login ID and Password. Click Login.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    26
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        3.    Reserve the required port to run the test.




        4.    Select Managers  Application Manager to configure a new Super Flow for this test.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    27
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        5.    Select the Super Flows tab and click the Create a new Super Flow button.




        6.    Enter HTTP Client Login as the name of the new Super Flow and click Ok.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    28
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        7.    In the Define Flows section, use the Protocol drop-down menu and select HTTP. Click Add Flow once completed.




        8.    Make sure the new flow has been selected in the Define Flows field. In the Define Actions field using the Action drop-down
              menu, select Client: GET (authenticated). Click the Add Action button once completed.




        9.    Again, using the Action drop-down menu, select Client: Conditional Request. Click the Add Action button once completed.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    29
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        10. Select the first action in the Define Actions section. Click the Edit the selected actions parameters button.




        11. Using the HTTP Auth Scheme drop-down menu, choose the correct type of authentication. Next, enable both Username and
            Password making sure to enter a valid username and password in those fields. Finally, enable Request path (e.g., /dir/page.
            htm) and enter a known Web page on your server and click Apply Changes once completed.




        12. Next, select the second action in the Define Actions section. Click the Edit the selected actions parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    30
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        13. The Conditional Request window allows for regular expressions. The syntax of the regular expressions follows the Perl
            standard. This test will verify status codes sent by the server. The first Match field should contain a regex that will match
            a 200-page response, while the second Match should match any 300-page responses, and the third Match should match
            any 500-page responses. Make sure the Regex radio button is selected for each Match field. Click Apply Changes once
            completed.




        14. Once completed, click Save Super Flow.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    31
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        15. Select Test à New Test.




        16. Under the Test Quick Steps, click Select the DUT/Network.




        17. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that
            BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click
            Accept.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    32
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        18. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes.




        19. Under Test Quick Steps, click Add a Test Component.




        20. In the Select a component type window, click Client Simulator (L7).




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    33
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        21. Under the Information tab, enter HTTP Login as the Name and click Apply Changes.




        22. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled.




        23. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated
            is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    34
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        24. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 5 minutes and click Apply
            Changes.




        25. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your
            server is expected to be able to handle and click Apply Changes.




        26. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop-
            down menu select HTTP Client Login and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    35
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        27. Under Test Quick Steps select Save and Run.




        28. When prompted for a name to save the test as, enter Load Generator HTTP Login and click Save.




        The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the
        Cumulative TCP Connections to the Bandwidth being used.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    36
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        29. Select the Client tab. This displays information about the client’s connections and if they are successful or not. Verify that
            connections are successfully being made.




        30. Once the test completes, a window will appear stating that the test passed. Click Close to continue.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    37
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        31. Next, select the View the report button.




        32. Expand the Test Results for HTTP Login folder, and then expand the Details folder. Select Response Summary. Determine
            what code pages were sent—every page should have responded with an HTTP/1.1 200.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    38
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Load Generator: HTTP Verify Page
  RFC:
     •        RFC 2616 – Hypertext Transfer Protocol

  Overview:
  A new Super Flow will be created on the BreakingPoint Storm CTM. The Super Flow will be configured to download a single Web page
  from the Web server and then a conditional request will be used to track the HTTP status codes returned. The page then will be verified to
  determine that it was correctly received.

  Objective:
  To evaluate the ability of the HTTP server to respond to multiple requests and successfully transmit the Web page correctly.

  Setup:




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    39
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        1.    Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control
              Center once the page loads.




        2.    In the new window that appears, type your Login ID and Password. Click Login.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    40
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        3.    Reserve the required port to run the test.




        4.    Select Managers  Application Manager to configure a new Super Flow for this test.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    41
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        5.    Select the Super Flows tab and locate HTTP Status Super Flow and click Save As.




        6.    Enter HTTP Verify File as the name of the new Super Flow and click Ok.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    42
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        7.    Make sure the flow has been selected in the Define Flows field. In the Define Actions field using the Action drop-down
              menu, select Server: Verify File.

                    Click the Add Action button once completed.




        8.    Select the newly added action in the Define Actions section. Click the Edit the selected actions parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    43
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        9.    Click the Import File to verify link.




        10. Locate the correct file using the Browse button. Click the Upload button once the file has been selected.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    44
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        11. Enable File to verify and using the drop-down menu, select the newly uploaded file. Click Apply Changes once completed.




        12. Once completed, click Save Super Flow.




        13. Select Test  New Test.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    45
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        14. Under the Test Quick Steps, click Select the DUT/Network.




        15. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that
            BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click
            Accept.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    46
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        16. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes.




        17. Under Test Quick Steps, click Add a Test Component.




        18. In the Select a component type window, click Client Simulator (L7).




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    47
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        19. Under the Information tab, enter HTTP Verify as the name and click Apply Changes.




        20. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled.




        21. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated
            is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    48
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        22. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 5 minutes and click Apply
            Changes.




        23. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your
            server is expected to be able to handle and click Apply Changes.




        24. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop-
            down menu, select HTTP Verify File and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    49
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        25. Under Test Quick Steps, select Save and Run.




        26. When prompted for a name to save the test as, enter Load Generator HTTP Verify and click Save.




        The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the
        Cumulative TCP Connections to the Bandwidth being used.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    50
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        27. Select the Client tab. This displays information about the client’s connections and if they are successful or not. Verify that
            connections are successfully being made.




        28. Once the test completes, a window will appear, stating that the test either passed or failed. If the test failed, it is because
            not enough pages were verified as being correct. Click Close to continue.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    51
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        29. Next, select the View the report button.




        30. Expand the Test Results for HTTP Verify folder, and then expand the Details folder. Select Response Summary. Determine
            what code pages were sent—every page should have been responded with an HTTP/1.1 200. This step is just a way to verify
            that pages were received with the correct status code.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    52
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Load Generator: SMB Login, Create, Read and Delete Files
  RFC:
     •        RFC 1001 – Protocol Standard for a NetBIOS service on a TCP/UDP transport: Concepts and Methods
       •      RFC 1002 – Protocol Standard for a NetBIOS service on a TCP/UDP transport: Detailed specifications
       •      RFC 1088 – Standard for the transmission of IP datagrams over NetBIOS networks

  Overview:
  A new Super Flow will be created that logs into a SMB share. Once logged into the SMB share, the Super Flow will create new files on the
  share, and read the files to make sure they were correctly created and finally delete the files. If the share being tested does not allow for
  some of these actions to be performed, then that part of the test can be removed. This test will help verify that the SMB server is correctly
  configured and able to support the required load.

  Objective:
  To evaluate the ability of the SMB server to accept logins and create, read and delete multiple files.

  Setup:




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    53
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        1.    Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control
              Center once the page loads.




        2.    In the new window that appears, type your Login ID and Password. Click Login.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    54
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        3.    Reserve the required port to run the test.




        4.    Select Managers  Application Manager to configure a new Super Flow for this test.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    55
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        5.    Select the Super Flows tab and click the Create a new Super Flow button.




        6.    Enter SMB Client Actions as the name of the new Super Flow and click Ok.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    56
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        7.    In the Define Flows section use the Protocol drop-down menu and select SMB File Stress. Click Add Flow once completed.




        8.    Make sure the new flow has been selected in the Define Flows field. In the Define Actions field using the Action drop-down
              menu, select Client: Authenticate. Click the Add Action button once completed.




        9.    Using the Action drop-down menu select Client: Write file to share, Client: Read file from share, Client: Delete file from
              share, Client: Goto and Client: Disconnect. Click the Add Action button to add each one individually.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    57
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        10. Select the Client: Authenticate action in the Define Actions section. Click the Edit the selected actions parameters button.




        11. Enable Share Name, Username, and Password. Enter a valued share in the Share Name field. Also, enter a valid username
            and password in the respective fields. Make sure the user being used has full read and write permissions on the share.
            Finally, the Protocol Version drop-down menu can be used to select either SMB or SMBv2. Click Apply Changes once
            completed.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    58
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        12. Select Client: Write file to share in the Define Actions section. Click the Edit the selected actions parameters button.




        13. Enable File Name and enter smb-test%f-%g.txt. The %f is a wild card for the flow ID and the %g is a wild card for the Goto
            loop iteration number. If desired, enter values for the Minimum Random Filesize and the Maximum Random Filesize
            parameters. Once completed, click Apply Changes.




        14. Select Client: Read file from share in the Define Actions section. Click the Edit the selected actions parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    59
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        15. Enable File Name and enter the same string of text as before, smb-test%f-%g.txt.




        16. Select Client: Delete file from share in the Define Actions section. Click the Edit the selected actions parameters button.




        17. Enable File Name and enter the same string of text as before, smb-test%f-%g.txt.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    60
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        18. Select Client: Goto in the Define Actions section. Click the Edit the selected actions parameters button.




        19. Using the Goto Action drop-down menu, select 2:Write file to share. Enter a value of 5 in the Iterations field. This will loop
            over the write, read and delete actions five times.




        20. Once completed, click Save Super Flow.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    61
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        21. Select Test  New Test.




        22. Under the Test Quick Steps, click Select the DUT/Network.




        23. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that
            BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click
            Accept.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    62
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        24. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes.




        25. Under Test Quick Steps, click Add a Test Component.




        26. In the Select a component type window, click Client Simulator (L7).




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    63
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        27. Under the Information tab, enter SMB File Stress as the name and click Apply Changes.




        28. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled.




        29. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated
            is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    64
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        30. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 5 minutes and click Apply
            Changes.




        31. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your
            server is expected to be able to handle and click Apply Changes.




        32. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop-
            down menu select SMB Client Actions and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    65
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        33. Under Test Quick Steps select Save and Run.




        34. When prompted for a name to save the test as, enter Load Generator SMB and click Save.




        The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the
        Cumulative TCP Connections to the Bandwidth being used.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    66
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        35. Select the Client tab. This displays information about the client’s connections and if they are successful or not. Verify that
            connections are successfully being made.




        36. Once the test completes, a window will appear, stating that the test passed. Click Close to continue.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    67
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        37. Next, select the View the report button.




        38. Expand the Test Results for SMB File Stress Login folder. Select SMB Summary. Determine that files were successfully
            written, read and deleted. Also, log in to the share or check on the server that the files were deleted too.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    68
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Load Generator: Sending and Retrieving Email using SMTP and IMAP
  RFC:
     •        RFC 2060 – Internet Message Access Protocol
       •      RFC 821 – Simple Mail Transfer Protocol

  Overview:
  A new Super Flow will be created that sends emails using the SMTP server. These emails will then be retrieved using IMAP. The emails will
  be deleted to help keep the mailbox clean. This will help to verify that the SMTP and IMAP servers are both able to handle the required load
  and are correctly configured to allow emails to be sent, received and retrieved without any troubles.

  Objective:
  To evaluate the ability of the SMTP server to send and receive emails and the ability of the IMAP server to handle the requests to retrieve
  emails.

  Setup:




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    69
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        1.    Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control
              Center once the page loads.




        2.    In the new window that appears, type your Login ID and Password. Click Login.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    70
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        3.    Reserve the required port to run the test.




        4.    Select Managers  Application Manager to configure a new Super Flow for this test.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    71
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        5.    Select the Super Flows tab. Locate the BreakingPoint ClientSim SMTP and click the Save As link.




        6.    Enter Load Generator SMTPIMAP as the name and click the Ok button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    72
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        7.    In the Define Actions sections, select the first item and click the Edit the selected actions parameters button.




        8.    In the Conditional Request window, make sure that the first Match field is the only field that has data in it. Delete any other
              information. Also, make sure that the first Match field has Regex enabled. Once completed, click the Apply Changes button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    73
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        9.    Select the third item, Client: Send email and click the Edit the selected parameters button.




        10. Change both the Protocol FROM Username and the Protocol RCPT Username to valid email addresses. Click Apply Changes
            once completed.




        11. Click the Create a new flow button in the Define Flows section.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    74
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        12. Using the Server drop-down menu, select SMTP Server. As the SMTP server and the IMAPv4 Server reside on the same
            system, another server does not need to be created. Using the Protocol drop-down menu, select IMAPv4-Advanced. Click
            Add Flow.




        13. With the newly added flow selected in the Define Actions field using the Action drop-down menu, select Client: Conditional
            Request. Click Add Action.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    75
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        14. Using the Action drop-down menu select Client: Login and click the Add Action button.




        15. Again, using the Action drop-down menu, add another Client: Conditional Requests.




        16. Using the Action drop-down menu, select Client: Fetch and click the Add Action button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    76
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        17. Using the Action drop-down menu, select Client: Logout and click the Add Action button.




        18. Using the Action drop-down menu, select Server: Bye and click the Add Action button.




        19. Locate the first IMAPv4-Advanced action. Click the Edit the selected action parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    77
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        20. Disable the Transaction Flag box and enter * OK in the first Match field and OK in the second. Scroll down to the Mismatch
            section. Locate Client: Goto in the Actions drop-down menu. Click Add Action.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    78
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        21. Select the newly added action and click Edit the selected action parameters.




        22. Change the Goto Action to 11: Logout and click Apply Changes.




        23. Again, back in the Conditional Request window, click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    79
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        24. Select the Client: Login action and click the Edit the select action parameters button.




        25. Disable Transaction Flag and Starting Tag Value (0 == Random). Enable both Username and Password entering in the correct
            value for both. Click Apply Changes once completed.




        26. Select the third item, Client: Conditional Request and click the Edit the select action parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    80
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        27. Disable Transaction Flag and for the first Match enable Regex and enter [x21-x7f] OK as the value.




        28. Scroll down and locate Mismatch. Locate Client: Goto in the Actions drop-down menu. Click Add Action.




        29. Select the newly added action and click Edit the selected action parameters.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    81
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        30. Change the Goto Action to 11: Logout and click Apply Changes.




        31. In the Conditional Request window, click Apply Changes.




        32. Select Client: Fetch from the Define Actions list. Click the Edit the select parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    82
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        33. Enable Message UID (0 == Random) and enter a value of 0. Click Apply Changes once completed.




        34. Select Client: Logout from the Define Actions list. Click the Edit the select parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    83
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        35. Disable Command Tag Value (0 == Random) and click Apply Changes once competed.




        36. Select Server: Bye from the Define Actions list. Click the Edit the select parameters button.




        37. Disable the Command Tag Value (0 == Random) and click Apply Changes once competed.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    84
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        38. Click the Save Super Flow button.




        39. Select Test  New Test.




        40. Under the Test Quick Steps, click Select the DUT/Network.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    85
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        41. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that
            BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click
            Accept.




        42. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    86
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        43. Under Test Quick Steps, click Add a Test Component.




        44. In the Select a component type window, click Client Simulator (L7).




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    87
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        45. Under the Information tab enter SMTP IMAP as the name and click Apply Changes.




        46. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled.




        47. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated
            is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    88
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        48. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 2 minutes and click Apply
            Changes.




        49. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your
            server is expected to be able to handle and click Apply Changes.




        50. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop-
            down menu, select Load Generator SMTPIMAP and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    89
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        51. Under Test Quick Steps, select Save and Run.




        52. When prompted for a name to save the test as, enter Load Generator SMTP IMAP and click Save.




        The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the
        Cumulative TCP Connections to the Bandwidth being used.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    90
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        53. Select the Client tab and make sure TCP connections are being established.




        54. Once the test completes, a window will appear stating that the test passed. Click Close to continue.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    91
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        55. Log in to the mail server and verify that new mail is present and that it has been opened.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    92
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Load Generator: Sending and Retrieving Email using SMTP and POP3
  RFC:
     •        RFC 2060 – Internet Message Access Protocol
       •      RFC 1939 – Post Office Protocol – Version 3

  Overview:
  A new Super Flow will be created that sends emails using the SMTP server. These emails will then be retrieved using POP3. The emails will
  be deleted to help keep the mailbox clean. This will help to verify that the SMTP and POP3 servers are both able to handle the required load
  and are correctly configured to allow emails to be sent, received and retrieved without any troubles.

  Objective:
  To evaluate the ability of the SMTP server to send and receive emails and the ability of the POP3 server to handle the requests to retrieve
  emails.

  Setup:




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    93
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        1.    Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control
              Center once the page loads.




        2.    In the new window that appears, type your Login ID and Password. Click Login.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    94
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        3.    Reserve the required port to run the test.




        4.    Select Managers  Application Manager to configure a new Super Flow for this test.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    95
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        5.    Select the Super Flows tab. Locate the BreakingPoint ClientSim SMTP and click the Save As link.




        6.    Enter Load Generator SMTPPOP3 as the name and click the Ok button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    96
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        7.    In the Define Actions sections select the first item and click the Edit the selected actions parameters button.




        8.    In the Conditional Request window, make sure that the first Match field is the only field that contains data. Delete any other
              information. Also, make sure that the first Match field has Regex enabled. Once completed, click the Apply Changes button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    97
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        9.    Select the third item, Client: Send email and click the Edit the selected parameters button.




        10. Change both the Protocol FROM Username and the Protocol RCPT Username to valid email addresses. Click Apply Changes
            once completed.




        11. Click the Create a new Super Flow button in the Define Flows section.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    98
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        12. Using the Server drop-down menu, select SMTP Server. Because the SMTP server and the POP3 Server reside on the same
            system, there is no need to create another server. Using the Protocol drop-down menu, select POP3-Advanced. Click Add
            Flow.




        13. With the newly added flow selected in the Define Actions section, use the Action drop-down menu and select Client:
            Conditional Request. Click Add Action once completed.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    99
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        14. From the Action drop-down menu, select Client: RETR (Command Loop). Click the Add Action button once completed.




        15. Using the Action drop-down menu, select Client: Quit. Once completed click the Add Action button.




        16. Select the first POP3-Advanced action and click the Edit the selected action parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    100
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        17. In the Conditional Request window, disable the Transaction Flag and in the first Match field enter +OK. Using the Actions
            drop-down menu, select Client: Login. Click the Add Action button once completed.




        18. Select the newly added action and click the Edit the selected action parameters button.




        19. Enable both Username and Constant Password. Enter appropriate values for both. Click Apply Changes once completed.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    101
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        20. Click Apply Changes once on the Conditional Request window.




        21. Select the RETR (Command Loop) in the Define Actions section. Click the Edit the selected action parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    102
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        22. In the RETR (Command Loop) window, make sure that only Transaction Flag and Number of Messages are enabled. Leave
            Transaction Flag set to Continue and enter a realistic value for Number of Messages. Click Apply Changes once completed.




        23. Nothing needs to be changed with the Client: Quit action. Click Save Super Flow.




        24. Select Test  New Test.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    103
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        25. Under the Test Quick Steps, click Select the DUT/Network.




        26. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that
            BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click
            Accept.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    104
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        27. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes.




        28. Under Test Quick Steps, click Add a Test Component.




        29. In the Select a component type window, click Client Simulator (L7).




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    105
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        30. Under the Information tab, enter SMTP POP3 as the name and click Apply Changes.




        31. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled.




        32. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated
            is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    106
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        33. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 2 minutes and click Apply
            Changes.




        34. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your
            server is expected to be able to handle and click Apply Changes.




        35. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop-
            down menu select Load Generator SMTPPOP3 and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    107
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        36. Under Test Quick Steps select Save and Run.




        37. When prompted for a name to save the test as, enter Load Generator SMTP POP3 and click Save.




        The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the
        Cumulative TCP Connections to the Bandwidth being used.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    108
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        38. Select the Client tab and make sure TCP connections are being established.




        39. Once the test completes, a window will appear stating that the test passed. Click Close to continue.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    109
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        40. As the mail was just retrieved and not deleted from the mail server, as is typical with POP3, mail should still reside on the
            server. Login and check the contents of the inbox and verify that new mail is present and has been opened.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    110
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




  Load Generator: Using MS SQL to add and query a database
  Overview:
  A new Super Flow will be created that adds content into the MS SQL database. This content will then be queried to verify that it has correctly
  been added into the database. The final part of the Super Flow will delete the content from the database to keep it clean without content.
  This will help determine whether the configuration is correct and allows addition of content, querying of the content and deletion.

  Objective:
  To evaluate the ability of the MS SQL server to handle the addition of new content, queries for content and the deletion of content.

  Setup:




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    111
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        1.    Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control
              Center once the page loads.




        2.    In the new window that appears, type your Login ID and Password. Click Login.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    112
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        3.    Reserve the required port to run the test.




        4.    Select Managers  Application Manager to configure a new Super Flow for this test.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    113
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        5.    Select the Super Flows tab and locate BreakingPoint ClientSim MS-SQL and click the Save As link.




        6.    Enter Load Generator MS SQL as the name of the new Super Flow and click Ok.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    114
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        7.    Almost everything in this Super Flow has been configured. Changes will have to be made in the Define Actions sections to
              specify the database and add some new SQL statements. Select the first item, Client: Login Request, and click the Edit the
              selected actions parameters button.




        8.    In the Login Request window, update the Username, Password and Server Name to match your MS SQL configuration. Also,
              disable Client Name and Client Application. Click Apply Changes once completed.




        9.    Select the third item, Client: Conditional Request, and click the Edit the selected actions parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    115
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        10. In the Conditional Request window click the Edit the selected actions parameters button.




        11. Change the Database Name to a configured database on your MS SQL Server and click Apply Changes.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    116
All other trademarks are the property of their respective owners.
Rethink Server Load Testing




        12. In the Conditional Request window, click Apply Changes.




        13. Select the fourth item, Client: Conditional Request, and click the Edit the selected actions parameters button.




www.breakingpoint.com
© 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc.                    117
All other trademarks are the property of their respective owners.
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing
Load Test Methodology: Server Load Testing

Mais conteúdo relacionado

Mais procurados

Open Programmable Architecture for Java-enabled Network Devices
Open Programmable Architecture for Java-enabled Network DevicesOpen Programmable Architecture for Java-enabled Network Devices
Open Programmable Architecture for Java-enabled Network DevicesTal Lavian Ph.D.
 
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStack
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStackStratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStack
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStackAli Kafel
 
Hosted Solutions Hi-Touch Services Guide
Hosted Solutions Hi-Touch Services GuideHosted Solutions Hi-Touch Services Guide
Hosted Solutions Hi-Touch Services GuideHosted Solutions
 
Planning Optimal Lotus Quickr services for Portal (J2EE) Deployments
Planning Optimal Lotus Quickr services for Portal (J2EE) DeploymentsPlanning Optimal Lotus Quickr services for Portal (J2EE) Deployments
Planning Optimal Lotus Quickr services for Portal (J2EE) DeploymentsStuart McIntyre
 
Aruba Rightsizing Your Network
Aruba Rightsizing Your NetworkAruba Rightsizing Your Network
Aruba Rightsizing Your Networkhypknight
 
Capstone Presentation For Five Rivers Medical Centers
Capstone Presentation For Five Rivers Medical CentersCapstone Presentation For Five Rivers Medical Centers
Capstone Presentation For Five Rivers Medical Centersdjackson134
 
Impact2014: Introduction to the IBM Java Tools
Impact2014: Introduction to the IBM Java ToolsImpact2014: Introduction to the IBM Java Tools
Impact2014: Introduction to the IBM Java ToolsChris Bailey
 
Network Troubleshooting - Part 1
Network Troubleshooting - Part 1Network Troubleshooting - Part 1
Network Troubleshooting - Part 1SolarWinds
 
VMworld 2015: Building a Business Case for Virtual SAN
VMworld 2015: Building a Business Case for Virtual SANVMworld 2015: Building a Business Case for Virtual SAN
VMworld 2015: Building a Business Case for Virtual SANVMworld
 
Introduction to DDS
Introduction to DDSIntroduction to DDS
Introduction to DDSRick Warren
 
Comparative Analysis of IT Monitoring Tools
Comparative Analysis of IT Monitoring ToolsComparative Analysis of IT Monitoring Tools
Comparative Analysis of IT Monitoring Toolsapprize360
 
Floorvision Brochure
Floorvision BrochureFloorvision Brochure
Floorvision BrochureFides Sales
 
Webinar issues we_find_slideshare
Webinar issues we_find_slideshareWebinar issues we_find_slideshare
Webinar issues we_find_slideshareSOASTA
 
Fault tolerance performance and scalability comparison: NEC hardware-based FT...
Fault tolerance performance and scalability comparison: NEC hardware-based FT...Fault tolerance performance and scalability comparison: NEC hardware-based FT...
Fault tolerance performance and scalability comparison: NEC hardware-based FT...Principled Technologies
 

Mais procurados (20)

Juniper Services and Support
Juniper Services and SupportJuniper Services and Support
Juniper Services and Support
 
Open Programmable Architecture for Java-enabled Network Devices
Open Programmable Architecture for Java-enabled Network DevicesOpen Programmable Architecture for Java-enabled Network Devices
Open Programmable Architecture for Java-enabled Network Devices
 
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStack
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStackStratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStack
Stratus Fault-Tolerant Cloud Infrastructure Software for NFV using OpenStack
 
Hosted Solutions Hi-Touch Services Guide
Hosted Solutions Hi-Touch Services GuideHosted Solutions Hi-Touch Services Guide
Hosted Solutions Hi-Touch Services Guide
 
Planning Optimal Lotus Quickr services for Portal (J2EE) Deployments
Planning Optimal Lotus Quickr services for Portal (J2EE) DeploymentsPlanning Optimal Lotus Quickr services for Portal (J2EE) Deployments
Planning Optimal Lotus Quickr services for Portal (J2EE) Deployments
 
Aruba Rightsizing Your Network
Aruba Rightsizing Your NetworkAruba Rightsizing Your Network
Aruba Rightsizing Your Network
 
KempHLB
KempHLBKempHLB
KempHLB
 
Capstone Presentation For Five Rivers Medical Centers
Capstone Presentation For Five Rivers Medical CentersCapstone Presentation For Five Rivers Medical Centers
Capstone Presentation For Five Rivers Medical Centers
 
Mcserviceguard2
Mcserviceguard2Mcserviceguard2
Mcserviceguard2
 
Impact2014: Introduction to the IBM Java Tools
Impact2014: Introduction to the IBM Java ToolsImpact2014: Introduction to the IBM Java Tools
Impact2014: Introduction to the IBM Java Tools
 
Network Troubleshooting - Part 1
Network Troubleshooting - Part 1Network Troubleshooting - Part 1
Network Troubleshooting - Part 1
 
Net Optics' Virtualization Solutions Deployment Case Study
Net Optics' Virtualization Solutions Deployment Case StudyNet Optics' Virtualization Solutions Deployment Case Study
Net Optics' Virtualization Solutions Deployment Case Study
 
VMworld 2015: Building a Business Case for Virtual SAN
VMworld 2015: Building a Business Case for Virtual SANVMworld 2015: Building a Business Case for Virtual SAN
VMworld 2015: Building a Business Case for Virtual SAN
 
Introduction to DDS
Introduction to DDSIntroduction to DDS
Introduction to DDS
 
Comparative Analysis of IT Monitoring Tools
Comparative Analysis of IT Monitoring ToolsComparative Analysis of IT Monitoring Tools
Comparative Analysis of IT Monitoring Tools
 
Floorvision Brochure
Floorvision BrochureFloorvision Brochure
Floorvision Brochure
 
Floor Vision Brochure
Floor Vision BrochureFloor Vision Brochure
Floor Vision Brochure
 
04 vsx power-r65
04 vsx power-r6504 vsx power-r65
04 vsx power-r65
 
Webinar issues we_find_slideshare
Webinar issues we_find_slideshareWebinar issues we_find_slideshare
Webinar issues we_find_slideshare
 
Fault tolerance performance and scalability comparison: NEC hardware-based FT...
Fault tolerance performance and scalability comparison: NEC hardware-based FT...Fault tolerance performance and scalability comparison: NEC hardware-based FT...
Fault tolerance performance and scalability comparison: NEC hardware-based FT...
 

Semelhante a Load Test Methodology: Server Load Testing

Advanced Load Runner
Advanced Load RunnerAdvanced Load Runner
Advanced Load Runnertelab
 
Essay Web Server And Intranet Website
Essay Web Server And Intranet WebsiteEssay Web Server And Intranet Website
Essay Web Server And Intranet WebsiteLana Sorrels
 
Load runner 8.0
Load runner 8.0Load runner 8.0
Load runner 8.0medsherb
 
PowerPoint Presentation
PowerPoint PresentationPowerPoint Presentation
PowerPoint Presentationwebhostingguy
 
PowerPoint Presentation
PowerPoint PresentationPowerPoint Presentation
PowerPoint Presentationwebhostingguy
 
Silk Performer Presentation v1
Silk Performer Presentation v1Silk Performer Presentation v1
Silk Performer Presentation v1Sun Technlogies
 
Load Balancer Device and Configurations.
Load Balancer Device and Configurations.Load Balancer Device and Configurations.
Load Balancer Device and Configurations.Web Werks Data Centers
 
Whitepaper: Volume Testing Thick Clients and Databases
Whitepaper:  Volume Testing Thick Clients and DatabasesWhitepaper:  Volume Testing Thick Clients and Databases
Whitepaper: Volume Testing Thick Clients and DatabasesRTTS
 
Performance and load testing
Performance and load testingPerformance and load testing
Performance and load testingsonukalpana
 
Oracle appsloadtestbestpractices
Oracle appsloadtestbestpracticesOracle appsloadtestbestpractices
Oracle appsloadtestbestpracticessonusaini69
 
Loadrunner interview questions and answers
Loadrunner interview questions and answersLoadrunner interview questions and answers
Loadrunner interview questions and answersGaruda Trainings
 
Are Your Teams Writing Quality Code
Are Your Teams Writing Quality CodeAre Your Teams Writing Quality Code
Are Your Teams Writing Quality Codesentoh
 
LoadRunner Performance Testing
LoadRunner Performance TestingLoadRunner Performance Testing
LoadRunner Performance TestingAtul Pant
 
Using Service Discovery and Service Proxy
Using Service Discovery and Service ProxyUsing Service Discovery and Service Proxy
Using Service Discovery and Service ProxyIBM
 
Starting Your DevOps Journey – Practical Tips for Ops
Starting Your DevOps Journey – Practical Tips for OpsStarting Your DevOps Journey – Practical Tips for Ops
Starting Your DevOps Journey – Practical Tips for OpsDynatrace
 

Semelhante a Load Test Methodology: Server Load Testing (20)

Advanced Load Runner
Advanced Load RunnerAdvanced Load Runner
Advanced Load Runner
 
QSpiders - Introduction to HP Load Runner
QSpiders - Introduction to HP Load RunnerQSpiders - Introduction to HP Load Runner
QSpiders - Introduction to HP Load Runner
 
Essay Web Server And Intranet Website
Essay Web Server And Intranet WebsiteEssay Web Server And Intranet Website
Essay Web Server And Intranet Website
 
Load runner 8.0
Load runner 8.0Load runner 8.0
Load runner 8.0
 
PowerPoint Presentation
PowerPoint PresentationPowerPoint Presentation
PowerPoint Presentation
 
PowerPoint Presentation
PowerPoint PresentationPowerPoint Presentation
PowerPoint Presentation
 
Silk Performer Presentation v1
Silk Performer Presentation v1Silk Performer Presentation v1
Silk Performer Presentation v1
 
Load Balancer Device and Configurations.
Load Balancer Device and Configurations.Load Balancer Device and Configurations.
Load Balancer Device and Configurations.
 
Whitepaper: Volume Testing Thick Clients and Databases
Whitepaper:  Volume Testing Thick Clients and DatabasesWhitepaper:  Volume Testing Thick Clients and Databases
Whitepaper: Volume Testing Thick Clients and Databases
 
Performance and load testing
Performance and load testingPerformance and load testing
Performance and load testing
 
XenApp Load Balancing
XenApp Load BalancingXenApp Load Balancing
XenApp Load Balancing
 
Oracle appsloadtestbestpractices
Oracle appsloadtestbestpracticesOracle appsloadtestbestpractices
Oracle appsloadtestbestpractices
 
Loadrunner interview questions and answers
Loadrunner interview questions and answersLoadrunner interview questions and answers
Loadrunner interview questions and answers
 
Are Your Teams Writing Quality Code
Are Your Teams Writing Quality CodeAre Your Teams Writing Quality Code
Are Your Teams Writing Quality Code
 
LoadRunner Performance Testing
LoadRunner Performance TestingLoadRunner Performance Testing
LoadRunner Performance Testing
 
Using Service Discovery and Service Proxy
Using Service Discovery and Service ProxyUsing Service Discovery and Service Proxy
Using Service Discovery and Service Proxy
 
Optimiszing proxy
Optimiszing proxyOptimiszing proxy
Optimiszing proxy
 
Oracle OSB Tutorial 2
Oracle OSB Tutorial 2Oracle OSB Tutorial 2
Oracle OSB Tutorial 2
 
Starting Your DevOps Journey – Practical Tips for Ops
Starting Your DevOps Journey – Practical Tips for OpsStarting Your DevOps Journey – Practical Tips for Ops
Starting Your DevOps Journey – Practical Tips for Ops
 
Optimizing proxy
Optimizing proxyOptimizing proxy
Optimizing proxy
 

Mais de Ixia

Measuring Private Cloud Resiliency
Measuring Private Cloud ResiliencyMeasuring Private Cloud Resiliency
Measuring Private Cloud ResiliencyIxia
 
LTE Testing
LTE TestingLTE Testing
LTE TestingIxia
 
BreakingPoint Storm CTM Cost-Effective Testing Solution
BreakingPoint Storm CTM Cost-Effective Testing SolutionBreakingPoint Storm CTM Cost-Effective Testing Solution
BreakingPoint Storm CTM Cost-Effective Testing SolutionIxia
 
BreakingPoint 3G Testing Data Sheet
BreakingPoint 3G Testing Data SheetBreakingPoint 3G Testing Data Sheet
BreakingPoint 3G Testing Data SheetIxia
 
LTE Testing | 4G Testing
LTE Testing | 4G TestingLTE Testing | 4G Testing
LTE Testing | 4G TestingIxia
 
Deep Packet Inspection (DPI) Test Methodology
Deep Packet Inspection (DPI) Test MethodologyDeep Packet Inspection (DPI) Test Methodology
Deep Packet Inspection (DPI) Test MethodologyIxia
 
How to Test High-Performance Next-Generation Firewalls
How to Test High-Performance Next-Generation FirewallsHow to Test High-Performance Next-Generation Firewalls
How to Test High-Performance Next-Generation FirewallsIxia
 
Catalyst 6500 ASA Service Module
Catalyst 6500 ASA Service ModuleCatalyst 6500 ASA Service Module
Catalyst 6500 ASA Service ModuleIxia
 
Testing High Performance Firewalls
Testing High Performance FirewallsTesting High Performance Firewalls
Testing High Performance FirewallsIxia
 
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...Ixia
 
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...Ixia
 
BreakingPoint & Stonesoft RSA Conference 2011 Presentation: Evaluating IPS
BreakingPoint & Stonesoft RSA Conference 2011 Presentation: Evaluating IPSBreakingPoint & Stonesoft RSA Conference 2011 Presentation: Evaluating IPS
BreakingPoint & Stonesoft RSA Conference 2011 Presentation: Evaluating IPSIxia
 
BreakingPoint & Juniper RSA Conference 2011 Presentation: Evaluating The Juni...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Evaluating The Juni...BreakingPoint & Juniper RSA Conference 2011 Presentation: Evaluating The Juni...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Evaluating The Juni...Ixia
 
BreakingPoint & Crossbeam RSA Conference 2011 Presentation: Evaluating High P...
BreakingPoint & Crossbeam RSA Conference 2011 Presentation: Evaluating High P...BreakingPoint & Crossbeam RSA Conference 2011 Presentation: Evaluating High P...
BreakingPoint & Crossbeam RSA Conference 2011 Presentation: Evaluating High P...Ixia
 
BreakingPoint & McAfee RSA Conference 2011 Presentation: Data Sheets Lie
BreakingPoint & McAfee RSA Conference 2011 Presentation: Data Sheets LieBreakingPoint & McAfee RSA Conference 2011 Presentation: Data Sheets Lie
BreakingPoint & McAfee RSA Conference 2011 Presentation: Data Sheets LieIxia
 
Cybersecurity: Arm and Train US Warriors to Win Cyber War
Cybersecurity: Arm and Train US Warriors to Win Cyber WarCybersecurity: Arm and Train US Warriors to Win Cyber War
Cybersecurity: Arm and Train US Warriors to Win Cyber WarIxia
 
Firewall Testing Methodology
Firewall Testing MethodologyFirewall Testing Methodology
Firewall Testing MethodologyIxia
 
BreakingPoint Cloud and Virtualization Data Sheet
BreakingPoint Cloud and Virtualization Data SheetBreakingPoint Cloud and Virtualization Data Sheet
BreakingPoint Cloud and Virtualization Data SheetIxia
 
Measure Network Performance, Security and Stability
Measure Network Performance, Security and StabilityMeasure Network Performance, Security and Stability
Measure Network Performance, Security and StabilityIxia
 
Breakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) ProgramBreakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) ProgramIxia
 

Mais de Ixia (20)

Measuring Private Cloud Resiliency
Measuring Private Cloud ResiliencyMeasuring Private Cloud Resiliency
Measuring Private Cloud Resiliency
 
LTE Testing
LTE TestingLTE Testing
LTE Testing
 
BreakingPoint Storm CTM Cost-Effective Testing Solution
BreakingPoint Storm CTM Cost-Effective Testing SolutionBreakingPoint Storm CTM Cost-Effective Testing Solution
BreakingPoint Storm CTM Cost-Effective Testing Solution
 
BreakingPoint 3G Testing Data Sheet
BreakingPoint 3G Testing Data SheetBreakingPoint 3G Testing Data Sheet
BreakingPoint 3G Testing Data Sheet
 
LTE Testing | 4G Testing
LTE Testing | 4G TestingLTE Testing | 4G Testing
LTE Testing | 4G Testing
 
Deep Packet Inspection (DPI) Test Methodology
Deep Packet Inspection (DPI) Test MethodologyDeep Packet Inspection (DPI) Test Methodology
Deep Packet Inspection (DPI) Test Methodology
 
How to Test High-Performance Next-Generation Firewalls
How to Test High-Performance Next-Generation FirewallsHow to Test High-Performance Next-Generation Firewalls
How to Test High-Performance Next-Generation Firewalls
 
Catalyst 6500 ASA Service Module
Catalyst 6500 ASA Service ModuleCatalyst 6500 ASA Service Module
Catalyst 6500 ASA Service Module
 
Testing High Performance Firewalls
Testing High Performance FirewallsTesting High Performance Firewalls
Testing High Performance Firewalls
 
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...
BreakingPoint & Fortinet RSA Conference 2011 Presentation: Evaluating Enterpr...
 
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Securing the High P...
 
BreakingPoint & Stonesoft RSA Conference 2011 Presentation: Evaluating IPS
BreakingPoint & Stonesoft RSA Conference 2011 Presentation: Evaluating IPSBreakingPoint & Stonesoft RSA Conference 2011 Presentation: Evaluating IPS
BreakingPoint & Stonesoft RSA Conference 2011 Presentation: Evaluating IPS
 
BreakingPoint & Juniper RSA Conference 2011 Presentation: Evaluating The Juni...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Evaluating The Juni...BreakingPoint & Juniper RSA Conference 2011 Presentation: Evaluating The Juni...
BreakingPoint & Juniper RSA Conference 2011 Presentation: Evaluating The Juni...
 
BreakingPoint & Crossbeam RSA Conference 2011 Presentation: Evaluating High P...
BreakingPoint & Crossbeam RSA Conference 2011 Presentation: Evaluating High P...BreakingPoint & Crossbeam RSA Conference 2011 Presentation: Evaluating High P...
BreakingPoint & Crossbeam RSA Conference 2011 Presentation: Evaluating High P...
 
BreakingPoint & McAfee RSA Conference 2011 Presentation: Data Sheets Lie
BreakingPoint & McAfee RSA Conference 2011 Presentation: Data Sheets LieBreakingPoint & McAfee RSA Conference 2011 Presentation: Data Sheets Lie
BreakingPoint & McAfee RSA Conference 2011 Presentation: Data Sheets Lie
 
Cybersecurity: Arm and Train US Warriors to Win Cyber War
Cybersecurity: Arm and Train US Warriors to Win Cyber WarCybersecurity: Arm and Train US Warriors to Win Cyber War
Cybersecurity: Arm and Train US Warriors to Win Cyber War
 
Firewall Testing Methodology
Firewall Testing MethodologyFirewall Testing Methodology
Firewall Testing Methodology
 
BreakingPoint Cloud and Virtualization Data Sheet
BreakingPoint Cloud and Virtualization Data SheetBreakingPoint Cloud and Virtualization Data Sheet
BreakingPoint Cloud and Virtualization Data Sheet
 
Measure Network Performance, Security and Stability
Measure Network Performance, Security and StabilityMeasure Network Performance, Security and Stability
Measure Network Performance, Security and Stability
 
Breakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) ProgramBreakingpoint Application Threat and Intelligence (ATI) Program
Breakingpoint Application Threat and Intelligence (ATI) Program
 

Último

Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...DianaGray10
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsSafe Software
 
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online CollaborationCOMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online Collaborationbruanjhuli
 
Building AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxBuilding AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxUdaiappa Ramachandran
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdfPedro Manuel
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-pyJamie (Taka) Wang
 
UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6DianaGray10
 
OpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureOpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureEric D. Schabell
 
Computer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsComputer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsSeth Reyes
 
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1DianaGray10
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7DianaGray10
 
UiPath Community: AI for UiPath Automation Developers
UiPath Community: AI for UiPath Automation DevelopersUiPath Community: AI for UiPath Automation Developers
UiPath Community: AI for UiPath Automation DevelopersUiPathCommunity
 
Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Brian Pichman
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UbiTrack UK
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Commit University
 
COMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a WebsiteCOMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a Websitedgelyza
 
Introduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxIntroduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxMatsuo Lab
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesMd Hossain Ali
 

Último (20)

20230104 - machine vision
20230104 - machine vision20230104 - machine vision
20230104 - machine vision
 
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
Connector Corner: Extending LLM automation use cases with UiPath GenAI connec...
 
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration WorkflowsIgniting Next Level Productivity with AI-Infused Data Integration Workflows
Igniting Next Level Productivity with AI-Infused Data Integration Workflows
 
201610817 - edge part1
201610817 - edge part1201610817 - edge part1
201610817 - edge part1
 
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online CollaborationCOMPUTER 10: Lesson 7 - File Storage and Online Collaboration
COMPUTER 10: Lesson 7 - File Storage and Online Collaboration
 
Building AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptxBuilding AI-Driven Apps Using Semantic Kernel.pptx
Building AI-Driven Apps Using Semantic Kernel.pptx
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdf
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-py
 
UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6UiPath Studio Web workshop series - Day 6
UiPath Studio Web workshop series - Day 6
 
OpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability AdventureOpenShift Commons Paris - Choose Your Own Observability Adventure
OpenShift Commons Paris - Choose Your Own Observability Adventure
 
Computer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsComputer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and Hazards
 
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
 
UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7UiPath Studio Web workshop series - Day 7
UiPath Studio Web workshop series - Day 7
 
UiPath Community: AI for UiPath Automation Developers
UiPath Community: AI for UiPath Automation DevelopersUiPath Community: AI for UiPath Automation Developers
UiPath Community: AI for UiPath Automation Developers
 
Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )Building Your Own AI Instance (TBLC AI )
Building Your Own AI Instance (TBLC AI )
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)
 
COMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a WebsiteCOMPUTER 10 Lesson 8 - Building a Website
COMPUTER 10 Lesson 8 - Building a Website
 
Introduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptxIntroduction to Matsuo Laboratory (ENG).pptx
Introduction to Matsuo Laboratory (ENG).pptx
 
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just MinutesAI Fame Rush Review – Virtual Influencer Creation In Just Minutes
AI Fame Rush Review – Virtual Influencer Creation In Just Minutes
 

Load Test Methodology: Server Load Testing

  • 1. Rethink Server Load Testing Rethink Server Load Testing Guidelines to measure the performance, security, and stability of application and web servers under real-world network conditions www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 1 All other trademarks are the property of their respective owners.
  • 2. Rethink Server Load Testing Table of Contents Introduction .................................................................................................................................................................................................................... 3 Load Generator: HTTP Status Codes ...................................................................................................................................................................... 5 Load Generator: HTTP Client Login ........................................................................................................................................................................ 25 Load Generator: HTTP Verify Page .......................................................................................................................................................................... 39 Load Generator: SMB Login, Create, Read and Delete Files........................................................................................................................... 53 Load Generator: Sending and Retrieving Email using SMTP and IMAP .................................................................................................... 69 Load Generator: Sending and Retrieving Email using SMTP and POP3.................................................................................................... 93 Load Generator: Using MS SQL to add and query a database...................................................................................................................... 111 Load Generator: Using MySQL to add and query a database ....................................................................................................................... 128 About BreakingPoint ................................................................................................................................................................................................... 144 www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 2 All other trademarks are the property of their respective owners.
  • 3. Rethink Server Load Testing Introduction What is the capacity of your data center? Will it withstand peak user load? What about attack? Will a simple distributed denial-of-service attack disrupt critical business transactions? And what about those new high-performance enterprise servers you are evaluating? Will they really live up to the promises promoted in the vendor’s data sheet? If you cannot properly measure your servers’ performance, security and stability, you won’t have any defensible answers to these questions. Your business performance and reputation are at risk, and it’s time to take a new approach to hardening your data center and establishing server load resiliency. Measuring server resiliency is about knowing how they will weather hostile conditions, including attack and extreme load, and optimizing your overall performance to drive business results. Understanding the resiliency of your data center or cloud infrastructure, in the face of high-stress traffic and cyberattack, requires the ability to simulate user behavior and load at incredibly high performance and throughput levels. Software-based server load testing, developed more than a decade ago, no longer meets today’s mega-data-center requirements. The BreakingPoint Server Load Resiliency Methodology provides a guideline for measuring server and data center resiliency in the face of real-world application traffic, live security attacks and the stress from millions of users. With the ability to simulate these real-world hostile conditions using the BreakingPoint Cyber Tomography Machine, you can pinpoint hidden stress fractures and calculate a defensible resiliency score for the certainty you need to mitigate IT risks and drastically reduce costs. With the breakthrough power of cyber tomography, BreakingPoint provides realistic network simulation of millions of simultaneous user sessions with blended, realistic application traffic from a small footprint product, eliminating costly racks of servers and software licenses. BreakingPoint products can help you stress and score your critical network infrastructure with real-world network conditions to: • Reduce risks associated with data center consolidation or migration • Improve availability and performance to reduce outages and prevent lost customers, revenue and productivity • Measure and optimize capacity to deliver the right balance of performance, security and stability in the face of escalating traffic volume • Assess resiliency against attack and data loss to mitigate security breaches • Make better IT investment decisions and eliminate the need for sprawling performance and security test labs The BreakingPoint Server Load Resiliency Methodology includes the following simulations: Load Generator: HTTP Status Codes Determine the ability of the Web server to correctly respond to Web page requests. This will help validate the performance of the Web server and verify whether it is able to correctly handle the number of requests. A Client Simulator component will be used, along with Perl Regular Expressions, to determine the returned HTTP status codes from the Web server. Load Generator: HTTP Client Login Determine the ability of the Web server to correctly handle restricted Web space and still be able to respond to Web page requests cor- rectly. This will help validate the performance of the Web server while it is also performing other tasks, and verify whether it is able to still handle a high volume of requests. A ClientSim component will be used, along with Perl Regular Expressions, to determine the returned HTTP status codes. Load Generator: HTTP Verify Page This verifies whether the Web server is correctly responding and whether the Web page is correctly being transmitted. A Web page that resides on the Web server will be uploaded to the BreakingPoint Storm CTM. The Client Simulator component will request this page and it will be verified as being either correct or incorrect. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 3 All other trademarks are the property of their respective owners.
  • 4. Rethink Server Load Testing Load Generator: SMB Login, Create, Read and Delete Files This determines the ability of an SMB share. The SMB share will be stressed by having multiple files created, read and deleted. If any of these actions fail, the SMB share is either not configured correctly or unable to support the required load. A Client Simulator component will be used and the SMB results will be verified. Load Generator: Sending and Retrieving Email using SMTP and IMAP This is a two-step process involving both SMTP and IMAP. This simulation will determine the ability of the SMTP server to successfully trans- mit emails. After emails have been sent to a valid email address, IMAP will be used to retrieve those newly received emails. To verify that the simulation was successful, the email server will be checked to make sure that the emails have been received and opened. Load Generator: Sending and Retrieving Email using SMTP and POP3 This is a two-step process involving both SMTP and POP3. This simulation will determine the ability of the SMTP server to successfully trans- mit emails. After emails have been sent to a valid email address, POP3 will be used to retrieve those newly received emails. To verify that the simulation was successful, the email server will be checked to make sure that the emails have been received and opened. Load Generator: Using MS SQL to add and query a database This will determine the ability and configuration of an MS SQL database. The simulation involves first adding new content to an empty data- base. Once new content has successfully been added, it will be queried. The database will be viewed to make sure that the data added to it is actually present in the database. Load Generator: Using MySQL to add and query a database This will determine the ability and configuration of a MySQL database. The simulation involves first adding new content to an empty data- base. Once new content has successfully been added, it will be queried. The database will be viewed to make sure that the data added to it is actually present in the database. The following methodology was performed using BreakingPoint OS version 1.4.1 and ATI Pack 59235. For more information on BreakingPoint products, solutions and services visit www.breakingpoint.com. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 4 All other trademarks are the property of their respective owners.
  • 5. Rethink Server Load Testing Load Generator: HTTP Status Codes RFC: • RFC 2616 – Hypertext Transfer Protocol Overview: A new Super Flow will be created on the BreakingPoint Storm CTM. The Super Flow will be configured to download a single Web page from the Web server and then a conditional request will be used to track the HTTP status codes returned. The results from the returned HTTP status codes will be analyzed. Objective: To evaluate the ability of the HTTP server to respond to multiple requests. Setup: www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 5 All other trademarks are the property of their respective owners.
  • 6. Rethink Server Load Testing 1. Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control Center once the page loads. 2. In the new window that appears, type your Login ID and Password. Click Login. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 6 All other trademarks are the property of their respective owners.
  • 7. Rethink Server Load Testing 3. Reserve the required port to run the test. 4. Select Control Center  Network Neighborhood. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 7 All other trademarks are the property of their respective owners.
  • 8. Rethink Server Load Testing 5. Under the Network Neighborhoods heading, click the Create a new network neighborhood button. 6. In the Give the new network neighborhood a name box, enter Load Generator as the name and click Ok. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 8 All other trademarks are the property of their respective owners.
  • 9. Rethink Server Load Testing 7. Notice multiple Interface tabs are available for configuration. Only one is required for the tests. The first interface tab should be selected. Click the X to delete this interface. When prompted about removing the interface, click Yes. The remaining interfaces will be renamed. Repeat this process until only one interface remains. 8. With Interface 1 selected, click the Show subnet details button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 9 All other trademarks are the property of their respective owners.
  • 10. Rethink Server Load Testing 9. Configure the Network IP Address, Network Mask, Gateway IP Address (if required); use the Type drop-down menu to select Host, and then configure the Minimum IP Address, and the Maximum IP Address. Click Accept. 10. Select the External tab and then click the Delete range button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 10 All other trademarks are the property of their respective owners.
  • 11. Rethink Server Load Testing 11. When prompted about being sure about deleting the subnet, click Yes. 12. Click the Create a new range button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 11 All other trademarks are the property of their respective owners.
  • 12. Rethink Server Load Testing 13. Enter the Minimum IP Address. The Maximum IP Address should automatically be filled in. Click Create once completed. 14. Finally, click Save Network. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 12 All other trademarks are the property of their respective owners.
  • 13. Rethink Server Load Testing 15. Now that the Network Neighborhood has been created, the Super Flow can be configured. Select Managers à Application Manager. 16. Select the Super Flows tab and click the create a new Super Flow button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 13 All other trademarks are the property of their respective owners.
  • 14. Rethink Server Load Testing 17. Enter HTTP Status as the name of the new Super Flow and click Ok. 18. In the Define Flows section, use the Protocol drop-down menu and select HTTP. Click Add Flow once completed. 19. Make sure that the new flow has been selected in the Define Flows field. In the Define Actions field using the Action drop- down menu, select Client: GET. Click the Add Action button once completed. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 14 All other trademarks are the property of their respective owners.
  • 15. Rethink Server Load Testing 20. Again, using the Action drop-down menu, select Client: Conditional Request. Click the Add Action button once completed. 21. Select the first action in the Define Actions section. Click the Edit the selected actions parameters button. 22. Enable Request path (e.g., /dir/page.htm) and enter a known Web page on your server, i.e. /index.html. Click Apply Changes once completed. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 15 All other trademarks are the property of their respective owners.
  • 16. Rethink Server Load Testing 23. Next, select the second action in the Define Actions section. Click the Edit the selected actions parameters button. 24. The Conditional Request window allows for regular expressions (regex). The syntax of the regex follows the Perl standard. This test is going to verify status codes sent by the server. The first Match field should contain a regex that will match a 200- page response, while the second Match should match any 300-page responses, and the third Match should match any 500- page responses. Make sure the Regex radio button is selected for each Match field. Click Apply Changes once completed. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 16 All other trademarks are the property of their respective owners.
  • 17. Rethink Server Load Testing 25. Once completed, click Save Super Flow. 26. Select Test  New Test. 27. Under the Test Quick Steps, click Select the DUT/Network. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 17 All other trademarks are the property of their respective owners.
  • 18. Rethink Server Load Testing 28. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click Accept. 29. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 18 All other trademarks are the property of their respective owners.
  • 19. Rethink Server Load Testing 30. Under Test Quick Steps, click Add a Test Component. 31. In the Select a component type window, click Client Simulator (L7). 32. Under the Information tab, enter HTTP Status Codes as the name and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 19 All other trademarks are the property of their respective owners.
  • 20. Rethink Server Load Testing 33. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled and click Apply Changes. 34. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes. 35. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 5 minutes and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 20 All other trademarks are the property of their respective owners.
  • 21. Rethink Server Load Testing 36. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your server is expected to be able to handle and click Apply Changes. 37. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop- down menu select HTTP Status and click Apply Changes. 38. Under Test Quick Steps select Save and Run. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 21 All other trademarks are the property of their respective owners.
  • 22. Rethink Server Load Testing 39. When prompted for a name to save the test as, enter Load Generator HTTP Status and click Save. The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the Cumulative TCP Connections to the Bandwidth being used. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 22 All other trademarks are the property of their respective owners.
  • 23. Rethink Server Load Testing 40. Select the Client tab. This displays information about the client’s connections and if they are successful or not. Verify that connections are successfully being made. 41. Once the test completes, a window will appear stating the test passed. Click Close to continue. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 23 All other trademarks are the property of their respective owners.
  • 24. Rethink Server Load Testing 42. Next, select the View the report button. 43. Expand the Test Results for HTTP Status Codes folder, and then expand the Details folder. Select Response Summary. Determine what code pages were sent. Every page should have responded with an HTTP/1.1 200. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 24 All other trademarks are the property of their respective owners.
  • 25. Rethink Server Load Testing Load Generator: HTTP Client Login RFC: • RFC 2616 – Hypertext Transfer Protocol Overview: The BreakingPoint Storm CTM will be configured to access a single Web page that is password protected. A Super Flow will be created that provides the ability to log in to the Web page. The HTTP status codes will be viewed to determine if the logins were successful. Objective: To evaluate the ability of the HTTP server to handle password restricted pages and respond to multiple requests. Setup: www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 25 All other trademarks are the property of their respective owners.
  • 26. Rethink Server Load Testing 1. Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control Center once the page loads. 2. In the new window that appears, type your Login ID and Password. Click Login. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 26 All other trademarks are the property of their respective owners.
  • 27. Rethink Server Load Testing 3. Reserve the required port to run the test. 4. Select Managers  Application Manager to configure a new Super Flow for this test. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 27 All other trademarks are the property of their respective owners.
  • 28. Rethink Server Load Testing 5. Select the Super Flows tab and click the Create a new Super Flow button. 6. Enter HTTP Client Login as the name of the new Super Flow and click Ok. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 28 All other trademarks are the property of their respective owners.
  • 29. Rethink Server Load Testing 7. In the Define Flows section, use the Protocol drop-down menu and select HTTP. Click Add Flow once completed. 8. Make sure the new flow has been selected in the Define Flows field. In the Define Actions field using the Action drop-down menu, select Client: GET (authenticated). Click the Add Action button once completed. 9. Again, using the Action drop-down menu, select Client: Conditional Request. Click the Add Action button once completed. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 29 All other trademarks are the property of their respective owners.
  • 30. Rethink Server Load Testing 10. Select the first action in the Define Actions section. Click the Edit the selected actions parameters button. 11. Using the HTTP Auth Scheme drop-down menu, choose the correct type of authentication. Next, enable both Username and Password making sure to enter a valid username and password in those fields. Finally, enable Request path (e.g., /dir/page. htm) and enter a known Web page on your server and click Apply Changes once completed. 12. Next, select the second action in the Define Actions section. Click the Edit the selected actions parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 30 All other trademarks are the property of their respective owners.
  • 31. Rethink Server Load Testing 13. The Conditional Request window allows for regular expressions. The syntax of the regular expressions follows the Perl standard. This test will verify status codes sent by the server. The first Match field should contain a regex that will match a 200-page response, while the second Match should match any 300-page responses, and the third Match should match any 500-page responses. Make sure the Regex radio button is selected for each Match field. Click Apply Changes once completed. 14. Once completed, click Save Super Flow. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 31 All other trademarks are the property of their respective owners.
  • 32. Rethink Server Load Testing 15. Select Test à New Test. 16. Under the Test Quick Steps, click Select the DUT/Network. 17. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click Accept. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 32 All other trademarks are the property of their respective owners.
  • 33. Rethink Server Load Testing 18. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes. 19. Under Test Quick Steps, click Add a Test Component. 20. In the Select a component type window, click Client Simulator (L7). www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 33 All other trademarks are the property of their respective owners.
  • 34. Rethink Server Load Testing 21. Under the Information tab, enter HTTP Login as the Name and click Apply Changes. 22. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled. 23. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 34 All other trademarks are the property of their respective owners.
  • 35. Rethink Server Load Testing 24. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 5 minutes and click Apply Changes. 25. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your server is expected to be able to handle and click Apply Changes. 26. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop- down menu select HTTP Client Login and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 35 All other trademarks are the property of their respective owners.
  • 36. Rethink Server Load Testing 27. Under Test Quick Steps select Save and Run. 28. When prompted for a name to save the test as, enter Load Generator HTTP Login and click Save. The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the Cumulative TCP Connections to the Bandwidth being used. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 36 All other trademarks are the property of their respective owners.
  • 37. Rethink Server Load Testing 29. Select the Client tab. This displays information about the client’s connections and if they are successful or not. Verify that connections are successfully being made. 30. Once the test completes, a window will appear stating that the test passed. Click Close to continue. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 37 All other trademarks are the property of their respective owners.
  • 38. Rethink Server Load Testing 31. Next, select the View the report button. 32. Expand the Test Results for HTTP Login folder, and then expand the Details folder. Select Response Summary. Determine what code pages were sent—every page should have responded with an HTTP/1.1 200. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 38 All other trademarks are the property of their respective owners.
  • 39. Rethink Server Load Testing Load Generator: HTTP Verify Page RFC: • RFC 2616 – Hypertext Transfer Protocol Overview: A new Super Flow will be created on the BreakingPoint Storm CTM. The Super Flow will be configured to download a single Web page from the Web server and then a conditional request will be used to track the HTTP status codes returned. The page then will be verified to determine that it was correctly received. Objective: To evaluate the ability of the HTTP server to respond to multiple requests and successfully transmit the Web page correctly. Setup: www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 39 All other trademarks are the property of their respective owners.
  • 40. Rethink Server Load Testing 1. Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control Center once the page loads. 2. In the new window that appears, type your Login ID and Password. Click Login. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 40 All other trademarks are the property of their respective owners.
  • 41. Rethink Server Load Testing 3. Reserve the required port to run the test. 4. Select Managers  Application Manager to configure a new Super Flow for this test. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 41 All other trademarks are the property of their respective owners.
  • 42. Rethink Server Load Testing 5. Select the Super Flows tab and locate HTTP Status Super Flow and click Save As. 6. Enter HTTP Verify File as the name of the new Super Flow and click Ok. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 42 All other trademarks are the property of their respective owners.
  • 43. Rethink Server Load Testing 7. Make sure the flow has been selected in the Define Flows field. In the Define Actions field using the Action drop-down menu, select Server: Verify File. Click the Add Action button once completed. 8. Select the newly added action in the Define Actions section. Click the Edit the selected actions parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 43 All other trademarks are the property of their respective owners.
  • 44. Rethink Server Load Testing 9. Click the Import File to verify link. 10. Locate the correct file using the Browse button. Click the Upload button once the file has been selected. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 44 All other trademarks are the property of their respective owners.
  • 45. Rethink Server Load Testing 11. Enable File to verify and using the drop-down menu, select the newly uploaded file. Click Apply Changes once completed. 12. Once completed, click Save Super Flow. 13. Select Test  New Test. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 45 All other trademarks are the property of their respective owners.
  • 46. Rethink Server Load Testing 14. Under the Test Quick Steps, click Select the DUT/Network. 15. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click Accept. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 46 All other trademarks are the property of their respective owners.
  • 47. Rethink Server Load Testing 16. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes. 17. Under Test Quick Steps, click Add a Test Component. 18. In the Select a component type window, click Client Simulator (L7). www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 47 All other trademarks are the property of their respective owners.
  • 48. Rethink Server Load Testing 19. Under the Information tab, enter HTTP Verify as the name and click Apply Changes. 20. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled. 21. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 48 All other trademarks are the property of their respective owners.
  • 49. Rethink Server Load Testing 22. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 5 minutes and click Apply Changes. 23. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your server is expected to be able to handle and click Apply Changes. 24. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop- down menu, select HTTP Verify File and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 49 All other trademarks are the property of their respective owners.
  • 50. Rethink Server Load Testing 25. Under Test Quick Steps, select Save and Run. 26. When prompted for a name to save the test as, enter Load Generator HTTP Verify and click Save. The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the Cumulative TCP Connections to the Bandwidth being used. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 50 All other trademarks are the property of their respective owners.
  • 51. Rethink Server Load Testing 27. Select the Client tab. This displays information about the client’s connections and if they are successful or not. Verify that connections are successfully being made. 28. Once the test completes, a window will appear, stating that the test either passed or failed. If the test failed, it is because not enough pages were verified as being correct. Click Close to continue. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 51 All other trademarks are the property of their respective owners.
  • 52. Rethink Server Load Testing 29. Next, select the View the report button. 30. Expand the Test Results for HTTP Verify folder, and then expand the Details folder. Select Response Summary. Determine what code pages were sent—every page should have been responded with an HTTP/1.1 200. This step is just a way to verify that pages were received with the correct status code. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 52 All other trademarks are the property of their respective owners.
  • 53. Rethink Server Load Testing Load Generator: SMB Login, Create, Read and Delete Files RFC: • RFC 1001 – Protocol Standard for a NetBIOS service on a TCP/UDP transport: Concepts and Methods • RFC 1002 – Protocol Standard for a NetBIOS service on a TCP/UDP transport: Detailed specifications • RFC 1088 – Standard for the transmission of IP datagrams over NetBIOS networks Overview: A new Super Flow will be created that logs into a SMB share. Once logged into the SMB share, the Super Flow will create new files on the share, and read the files to make sure they were correctly created and finally delete the files. If the share being tested does not allow for some of these actions to be performed, then that part of the test can be removed. This test will help verify that the SMB server is correctly configured and able to support the required load. Objective: To evaluate the ability of the SMB server to accept logins and create, read and delete multiple files. Setup: www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 53 All other trademarks are the property of their respective owners.
  • 54. Rethink Server Load Testing 1. Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control Center once the page loads. 2. In the new window that appears, type your Login ID and Password. Click Login. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 54 All other trademarks are the property of their respective owners.
  • 55. Rethink Server Load Testing 3. Reserve the required port to run the test. 4. Select Managers  Application Manager to configure a new Super Flow for this test. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 55 All other trademarks are the property of their respective owners.
  • 56. Rethink Server Load Testing 5. Select the Super Flows tab and click the Create a new Super Flow button. 6. Enter SMB Client Actions as the name of the new Super Flow and click Ok. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 56 All other trademarks are the property of their respective owners.
  • 57. Rethink Server Load Testing 7. In the Define Flows section use the Protocol drop-down menu and select SMB File Stress. Click Add Flow once completed. 8. Make sure the new flow has been selected in the Define Flows field. In the Define Actions field using the Action drop-down menu, select Client: Authenticate. Click the Add Action button once completed. 9. Using the Action drop-down menu select Client: Write file to share, Client: Read file from share, Client: Delete file from share, Client: Goto and Client: Disconnect. Click the Add Action button to add each one individually. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 57 All other trademarks are the property of their respective owners.
  • 58. Rethink Server Load Testing 10. Select the Client: Authenticate action in the Define Actions section. Click the Edit the selected actions parameters button. 11. Enable Share Name, Username, and Password. Enter a valued share in the Share Name field. Also, enter a valid username and password in the respective fields. Make sure the user being used has full read and write permissions on the share. Finally, the Protocol Version drop-down menu can be used to select either SMB or SMBv2. Click Apply Changes once completed. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 58 All other trademarks are the property of their respective owners.
  • 59. Rethink Server Load Testing 12. Select Client: Write file to share in the Define Actions section. Click the Edit the selected actions parameters button. 13. Enable File Name and enter smb-test%f-%g.txt. The %f is a wild card for the flow ID and the %g is a wild card for the Goto loop iteration number. If desired, enter values for the Minimum Random Filesize and the Maximum Random Filesize parameters. Once completed, click Apply Changes. 14. Select Client: Read file from share in the Define Actions section. Click the Edit the selected actions parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 59 All other trademarks are the property of their respective owners.
  • 60. Rethink Server Load Testing 15. Enable File Name and enter the same string of text as before, smb-test%f-%g.txt. 16. Select Client: Delete file from share in the Define Actions section. Click the Edit the selected actions parameters button. 17. Enable File Name and enter the same string of text as before, smb-test%f-%g.txt. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 60 All other trademarks are the property of their respective owners.
  • 61. Rethink Server Load Testing 18. Select Client: Goto in the Define Actions section. Click the Edit the selected actions parameters button. 19. Using the Goto Action drop-down menu, select 2:Write file to share. Enter a value of 5 in the Iterations field. This will loop over the write, read and delete actions five times. 20. Once completed, click Save Super Flow. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 61 All other trademarks are the property of their respective owners.
  • 62. Rethink Server Load Testing 21. Select Test  New Test. 22. Under the Test Quick Steps, click Select the DUT/Network. 23. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click Accept. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 62 All other trademarks are the property of their respective owners.
  • 63. Rethink Server Load Testing 24. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes. 25. Under Test Quick Steps, click Add a Test Component. 26. In the Select a component type window, click Client Simulator (L7). www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 63 All other trademarks are the property of their respective owners.
  • 64. Rethink Server Load Testing 27. Under the Information tab, enter SMB File Stress as the name and click Apply Changes. 28. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled. 29. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 64 All other trademarks are the property of their respective owners.
  • 65. Rethink Server Load Testing 30. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 5 minutes and click Apply Changes. 31. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your server is expected to be able to handle and click Apply Changes. 32. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop- down menu select SMB Client Actions and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 65 All other trademarks are the property of their respective owners.
  • 66. Rethink Server Load Testing 33. Under Test Quick Steps select Save and Run. 34. When prompted for a name to save the test as, enter Load Generator SMB and click Save. The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the Cumulative TCP Connections to the Bandwidth being used. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 66 All other trademarks are the property of their respective owners.
  • 67. Rethink Server Load Testing 35. Select the Client tab. This displays information about the client’s connections and if they are successful or not. Verify that connections are successfully being made. 36. Once the test completes, a window will appear, stating that the test passed. Click Close to continue. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 67 All other trademarks are the property of their respective owners.
  • 68. Rethink Server Load Testing 37. Next, select the View the report button. 38. Expand the Test Results for SMB File Stress Login folder. Select SMB Summary. Determine that files were successfully written, read and deleted. Also, log in to the share or check on the server that the files were deleted too. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 68 All other trademarks are the property of their respective owners.
  • 69. Rethink Server Load Testing Load Generator: Sending and Retrieving Email using SMTP and IMAP RFC: • RFC 2060 – Internet Message Access Protocol • RFC 821 – Simple Mail Transfer Protocol Overview: A new Super Flow will be created that sends emails using the SMTP server. These emails will then be retrieved using IMAP. The emails will be deleted to help keep the mailbox clean. This will help to verify that the SMTP and IMAP servers are both able to handle the required load and are correctly configured to allow emails to be sent, received and retrieved without any troubles. Objective: To evaluate the ability of the SMTP server to send and receive emails and the ability of the IMAP server to handle the requests to retrieve emails. Setup: www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 69 All other trademarks are the property of their respective owners.
  • 70. Rethink Server Load Testing 1. Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control Center once the page loads. 2. In the new window that appears, type your Login ID and Password. Click Login. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 70 All other trademarks are the property of their respective owners.
  • 71. Rethink Server Load Testing 3. Reserve the required port to run the test. 4. Select Managers  Application Manager to configure a new Super Flow for this test. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 71 All other trademarks are the property of their respective owners.
  • 72. Rethink Server Load Testing 5. Select the Super Flows tab. Locate the BreakingPoint ClientSim SMTP and click the Save As link. 6. Enter Load Generator SMTPIMAP as the name and click the Ok button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 72 All other trademarks are the property of their respective owners.
  • 73. Rethink Server Load Testing 7. In the Define Actions sections, select the first item and click the Edit the selected actions parameters button. 8. In the Conditional Request window, make sure that the first Match field is the only field that has data in it. Delete any other information. Also, make sure that the first Match field has Regex enabled. Once completed, click the Apply Changes button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 73 All other trademarks are the property of their respective owners.
  • 74. Rethink Server Load Testing 9. Select the third item, Client: Send email and click the Edit the selected parameters button. 10. Change both the Protocol FROM Username and the Protocol RCPT Username to valid email addresses. Click Apply Changes once completed. 11. Click the Create a new flow button in the Define Flows section. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 74 All other trademarks are the property of their respective owners.
  • 75. Rethink Server Load Testing 12. Using the Server drop-down menu, select SMTP Server. As the SMTP server and the IMAPv4 Server reside on the same system, another server does not need to be created. Using the Protocol drop-down menu, select IMAPv4-Advanced. Click Add Flow. 13. With the newly added flow selected in the Define Actions field using the Action drop-down menu, select Client: Conditional Request. Click Add Action. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 75 All other trademarks are the property of their respective owners.
  • 76. Rethink Server Load Testing 14. Using the Action drop-down menu select Client: Login and click the Add Action button. 15. Again, using the Action drop-down menu, add another Client: Conditional Requests. 16. Using the Action drop-down menu, select Client: Fetch and click the Add Action button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 76 All other trademarks are the property of their respective owners.
  • 77. Rethink Server Load Testing 17. Using the Action drop-down menu, select Client: Logout and click the Add Action button. 18. Using the Action drop-down menu, select Server: Bye and click the Add Action button. 19. Locate the first IMAPv4-Advanced action. Click the Edit the selected action parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 77 All other trademarks are the property of their respective owners.
  • 78. Rethink Server Load Testing 20. Disable the Transaction Flag box and enter * OK in the first Match field and OK in the second. Scroll down to the Mismatch section. Locate Client: Goto in the Actions drop-down menu. Click Add Action. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 78 All other trademarks are the property of their respective owners.
  • 79. Rethink Server Load Testing 21. Select the newly added action and click Edit the selected action parameters. 22. Change the Goto Action to 11: Logout and click Apply Changes. 23. Again, back in the Conditional Request window, click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 79 All other trademarks are the property of their respective owners.
  • 80. Rethink Server Load Testing 24. Select the Client: Login action and click the Edit the select action parameters button. 25. Disable Transaction Flag and Starting Tag Value (0 == Random). Enable both Username and Password entering in the correct value for both. Click Apply Changes once completed. 26. Select the third item, Client: Conditional Request and click the Edit the select action parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 80 All other trademarks are the property of their respective owners.
  • 81. Rethink Server Load Testing 27. Disable Transaction Flag and for the first Match enable Regex and enter [x21-x7f] OK as the value. 28. Scroll down and locate Mismatch. Locate Client: Goto in the Actions drop-down menu. Click Add Action. 29. Select the newly added action and click Edit the selected action parameters. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 81 All other trademarks are the property of their respective owners.
  • 82. Rethink Server Load Testing 30. Change the Goto Action to 11: Logout and click Apply Changes. 31. In the Conditional Request window, click Apply Changes. 32. Select Client: Fetch from the Define Actions list. Click the Edit the select parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 82 All other trademarks are the property of their respective owners.
  • 83. Rethink Server Load Testing 33. Enable Message UID (0 == Random) and enter a value of 0. Click Apply Changes once completed. 34. Select Client: Logout from the Define Actions list. Click the Edit the select parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 83 All other trademarks are the property of their respective owners.
  • 84. Rethink Server Load Testing 35. Disable Command Tag Value (0 == Random) and click Apply Changes once competed. 36. Select Server: Bye from the Define Actions list. Click the Edit the select parameters button. 37. Disable the Command Tag Value (0 == Random) and click Apply Changes once competed. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 84 All other trademarks are the property of their respective owners.
  • 85. Rethink Server Load Testing 38. Click the Save Super Flow button. 39. Select Test  New Test. 40. Under the Test Quick Steps, click Select the DUT/Network. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 85 All other trademarks are the property of their respective owners.
  • 86. Rethink Server Load Testing 41. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click Accept. 42. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 86 All other trademarks are the property of their respective owners.
  • 87. Rethink Server Load Testing 43. Under Test Quick Steps, click Add a Test Component. 44. In the Select a component type window, click Client Simulator (L7). www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 87 All other trademarks are the property of their respective owners.
  • 88. Rethink Server Load Testing 45. Under the Information tab enter SMTP IMAP as the name and click Apply Changes. 46. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled. 47. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 88 All other trademarks are the property of their respective owners.
  • 89. Rethink Server Load Testing 48. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 2 minutes and click Apply Changes. 49. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your server is expected to be able to handle and click Apply Changes. 50. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop- down menu, select Load Generator SMTPIMAP and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 89 All other trademarks are the property of their respective owners.
  • 90. Rethink Server Load Testing 51. Under Test Quick Steps, select Save and Run. 52. When prompted for a name to save the test as, enter Load Generator SMTP IMAP and click Save. The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the Cumulative TCP Connections to the Bandwidth being used. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 90 All other trademarks are the property of their respective owners.
  • 91. Rethink Server Load Testing 53. Select the Client tab and make sure TCP connections are being established. 54. Once the test completes, a window will appear stating that the test passed. Click Close to continue. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 91 All other trademarks are the property of their respective owners.
  • 92. Rethink Server Load Testing 55. Log in to the mail server and verify that new mail is present and that it has been opened. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 92 All other trademarks are the property of their respective owners.
  • 93. Rethink Server Load Testing Load Generator: Sending and Retrieving Email using SMTP and POP3 RFC: • RFC 2060 – Internet Message Access Protocol • RFC 1939 – Post Office Protocol – Version 3 Overview: A new Super Flow will be created that sends emails using the SMTP server. These emails will then be retrieved using POP3. The emails will be deleted to help keep the mailbox clean. This will help to verify that the SMTP and POP3 servers are both able to handle the required load and are correctly configured to allow emails to be sent, received and retrieved without any troubles. Objective: To evaluate the ability of the SMTP server to send and receive emails and the ability of the POP3 server to handle the requests to retrieve emails. Setup: www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 93 All other trademarks are the property of their respective owners.
  • 94. Rethink Server Load Testing 1. Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control Center once the page loads. 2. In the new window that appears, type your Login ID and Password. Click Login. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 94 All other trademarks are the property of their respective owners.
  • 95. Rethink Server Load Testing 3. Reserve the required port to run the test. 4. Select Managers  Application Manager to configure a new Super Flow for this test. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 95 All other trademarks are the property of their respective owners.
  • 96. Rethink Server Load Testing 5. Select the Super Flows tab. Locate the BreakingPoint ClientSim SMTP and click the Save As link. 6. Enter Load Generator SMTPPOP3 as the name and click the Ok button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 96 All other trademarks are the property of their respective owners.
  • 97. Rethink Server Load Testing 7. In the Define Actions sections select the first item and click the Edit the selected actions parameters button. 8. In the Conditional Request window, make sure that the first Match field is the only field that contains data. Delete any other information. Also, make sure that the first Match field has Regex enabled. Once completed, click the Apply Changes button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 97 All other trademarks are the property of their respective owners.
  • 98. Rethink Server Load Testing 9. Select the third item, Client: Send email and click the Edit the selected parameters button. 10. Change both the Protocol FROM Username and the Protocol RCPT Username to valid email addresses. Click Apply Changes once completed. 11. Click the Create a new Super Flow button in the Define Flows section. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 98 All other trademarks are the property of their respective owners.
  • 99. Rethink Server Load Testing 12. Using the Server drop-down menu, select SMTP Server. Because the SMTP server and the POP3 Server reside on the same system, there is no need to create another server. Using the Protocol drop-down menu, select POP3-Advanced. Click Add Flow. 13. With the newly added flow selected in the Define Actions section, use the Action drop-down menu and select Client: Conditional Request. Click Add Action once completed. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 99 All other trademarks are the property of their respective owners.
  • 100. Rethink Server Load Testing 14. From the Action drop-down menu, select Client: RETR (Command Loop). Click the Add Action button once completed. 15. Using the Action drop-down menu, select Client: Quit. Once completed click the Add Action button. 16. Select the first POP3-Advanced action and click the Edit the selected action parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 100 All other trademarks are the property of their respective owners.
  • 101. Rethink Server Load Testing 17. In the Conditional Request window, disable the Transaction Flag and in the first Match field enter +OK. Using the Actions drop-down menu, select Client: Login. Click the Add Action button once completed. 18. Select the newly added action and click the Edit the selected action parameters button. 19. Enable both Username and Constant Password. Enter appropriate values for both. Click Apply Changes once completed. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 101 All other trademarks are the property of their respective owners.
  • 102. Rethink Server Load Testing 20. Click Apply Changes once on the Conditional Request window. 21. Select the RETR (Command Loop) in the Define Actions section. Click the Edit the selected action parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 102 All other trademarks are the property of their respective owners.
  • 103. Rethink Server Load Testing 22. In the RETR (Command Loop) window, make sure that only Transaction Flag and Number of Messages are enabled. Leave Transaction Flag set to Continue and enter a realistic value for Number of Messages. Click Apply Changes once completed. 23. Nothing needs to be changed with the Client: Quit action. Click Save Super Flow. 24. Select Test  New Test. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 103 All other trademarks are the property of their respective owners.
  • 104. Rethink Server Load Testing 25. Under the Test Quick Steps, click Select the DUT/Network. 26. In the Choose a device under test and network neighborhood window under the Device Under Test(s) section, verify that BreakingPoint Default is selected. Under Network Neighborhood(s), verify that the newly created one is selected. Click Accept. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 104 All other trademarks are the property of their respective owners.
  • 105. Rethink Server Load Testing 27. When prompted about switching Network Neighborhoods because the current setup contains more interfaces, click Yes. 28. Under Test Quick Steps, click Add a Test Component. 29. In the Select a component type window, click Client Simulator (L7). www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 105 All other trademarks are the property of their respective owners.
  • 106. Rethink Server Load Testing 30. Under the Information tab, enter SMTP POP3 as the name and click Apply Changes. 31. Select the Interfaces tab. Verify that only External Server and Interface 1 Client are enabled. 32. Select the Parameters tab. Several parameters will be changed in this section. The first parameter that needs to be updated is the Minimum data rate. Enter a value of 1000 (if your server supports gigabit Ethernet) and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 106 All other trademarks are the property of their respective owners.
  • 107. Rethink Server Load Testing 33. The next parameter to be changed is the Steady-State Seconds. Update this to a run time of 2 minutes and click Apply Changes. 34. Next, both Maximum Simultaneous Sessions and Maximum Sessions Per Second will be updated. Enter values that your server is expected to be able to handle and click Apply Changes. 35. The last parameter that needs to be changed is selecting the Super Flow that was created earlier. Using the Super Flow drop- down menu select Load Generator SMTPPOP3 and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 107 All other trademarks are the property of their respective owners.
  • 108. Rethink Server Load Testing 36. Under Test Quick Steps select Save and Run. 37. When prompted for a name to save the test as, enter Load Generator SMTP POP3 and click Save. The Summary tab initially will be displayed. A great amount of information is seen on this screen, from the TCP Connection Rate to the Cumulative TCP Connections to the Bandwidth being used. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 108 All other trademarks are the property of their respective owners.
  • 109. Rethink Server Load Testing 38. Select the Client tab and make sure TCP connections are being established. 39. Once the test completes, a window will appear stating that the test passed. Click Close to continue. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 109 All other trademarks are the property of their respective owners.
  • 110. Rethink Server Load Testing 40. As the mail was just retrieved and not deleted from the mail server, as is typical with POP3, mail should still reside on the server. Login and check the contents of the inbox and verify that new mail is present and has been opened. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 110 All other trademarks are the property of their respective owners.
  • 111. Rethink Server Load Testing Load Generator: Using MS SQL to add and query a database Overview: A new Super Flow will be created that adds content into the MS SQL database. This content will then be queried to verify that it has correctly been added into the database. The final part of the Super Flow will delete the content from the database to keep it clean without content. This will help determine whether the configuration is correct and allows addition of content, querying of the content and deletion. Objective: To evaluate the ability of the MS SQL server to handle the addition of new content, queries for content and the deletion of content. Setup: www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 111 All other trademarks are the property of their respective owners.
  • 112. Rethink Server Load Testing 1. Launch your favorite Web browser and connect to the BreakingPoint Storm CTM. Click Start BreakingPoint Systems Control Center once the page loads. 2. In the new window that appears, type your Login ID and Password. Click Login. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 112 All other trademarks are the property of their respective owners.
  • 113. Rethink Server Load Testing 3. Reserve the required port to run the test. 4. Select Managers  Application Manager to configure a new Super Flow for this test. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 113 All other trademarks are the property of their respective owners.
  • 114. Rethink Server Load Testing 5. Select the Super Flows tab and locate BreakingPoint ClientSim MS-SQL and click the Save As link. 6. Enter Load Generator MS SQL as the name of the new Super Flow and click Ok. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 114 All other trademarks are the property of their respective owners.
  • 115. Rethink Server Load Testing 7. Almost everything in this Super Flow has been configured. Changes will have to be made in the Define Actions sections to specify the database and add some new SQL statements. Select the first item, Client: Login Request, and click the Edit the selected actions parameters button. 8. In the Login Request window, update the Username, Password and Server Name to match your MS SQL configuration. Also, disable Client Name and Client Application. Click Apply Changes once completed. 9. Select the third item, Client: Conditional Request, and click the Edit the selected actions parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 115 All other trademarks are the property of their respective owners.
  • 116. Rethink Server Load Testing 10. In the Conditional Request window click the Edit the selected actions parameters button. 11. Change the Database Name to a configured database on your MS SQL Server and click Apply Changes. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 116 All other trademarks are the property of their respective owners.
  • 117. Rethink Server Load Testing 12. In the Conditional Request window, click Apply Changes. 13. Select the fourth item, Client: Conditional Request, and click the Edit the selected actions parameters button. www.breakingpoint.com © 2005 - 2010. BreakingPoint Systems, Inc. All rights reserved. The BreakingPoint logo is a trademark of BreakingPoint Systems, Inc. 117 All other trademarks are the property of their respective owners.