2 Simulation program » History » Version 29

MOURA, Ninon, 03/23/2016 01:06 AM

1 2 MERIOCHAUD, Antoine
h3. 2. Simulation program
2 1 MERIOCHAUD, Antoine
3 2 MERIOCHAUD, Antoine
h4. 2.1. Simulation
4 1 MERIOCHAUD, Antoine
5 29 MOURA, Ninon
First simulation as been run without modem.
6 1 MERIOCHAUD, Antoine
7 25 MOURA, Ninon
Line commands on PEP-right are described hereafter, note that commands for PEP-left are similar.
8 24 MOURA, Ninon
9 29 MOURA, Ninon
Step 1. Connexion in SSH to remote terminal.
10 1 MERIOCHAUD, Antoine
~
11 1 MERIOCHAUD, Antoine
ssh labo@192.168.0.200
12 24 MOURA, Ninon
~
13 24 MOURA, Ninon
14 29 MOURA, Ninon
Step 2. Connexion in PEP-right as super user
15 24 MOURA, Ninon
~
16 1 MERIOCHAUD, Antoine
sudo su
17 1 MERIOCHAUD, Antoine
~
18 24 MOURA, Ninon
19 29 MOURA, Ninon
Step 3. Definition of IP adresses of interfaces
20 24 MOURA, Ninon
~
21 1 MERIOCHAUD, Antoine
ifconfig p5p1 192.168.2.2
22 26 MOURA, Ninon
ifconfig p6p1 192.168.3.1
23 1 MERIOCHAUD, Antoine
~
24 24 MOURA, Ninon
25 27 MOURA, Ninon
On user interface. In our case
26 29 MOURA, Ninon
Step 4. Addition of space delay to user interface (p5p1)
27 24 MOURA, Ninon
~
28 26 MOURA, Ninon
tc qdisc add dev p5p1 root netem delay 600ms
29 1 MERIOCHAUD, Antoine
~
30 24 MOURA, Ninon
31 29 MOURA, Ninon
Step 5. Test connection and delay from 192.168.2.1 to 192.168.3.1
32 1 MERIOCHAUD, Antoine
~
33 26 MOURA, Ninon
ping 192.168.3.1 -I 192.168.2.1
34 3 MOURA, Ninon
~
35 1 MERIOCHAUD, Antoine
36 29 MOURA, Ninon
Step 6. Implementation of routing rules in order to use PEPSal. Indeed PEPSal uses port 5000, consequently TCP flow must be redirected on this port.
37 1 MERIOCHAUD, Antoine
~
38 24 MOURA, Ninon
iptables -t mangle -A PREROUTING -s 192.168.2.1 --proto tcp --tcp-flags ALL SYN -j QUEUE
39 1 MERIOCHAUD, Antoine
iptables -t nat -A PREROUTING -s 192.168.2.1 --proto tcp -j REDIRECT --to-port 5000
40 1 MERIOCHAUD, Antoine
iptables -t mangle -A PREROUTING -d 192.168.3.1 --proto tcp --tcp-flags ALL SYN -j QUEUE
41 1 MERIOCHAUD, Antoine
iptables -t nat -A PREROUTING -d 192.168.3.1 --proto tcp -j REDIRECT --to-port 5000
42 3 MOURA, Ninon
~
43 24 MOURA, Ninon
44 26 MOURA, Ninon
Display all rules to verify
45 24 MOURA, Ninon
~
46 24 MOURA, Ninon
iptables -t mangle -t nat -L
47 3 MOURA, Ninon
~
48 26 MOURA, Ninon
49 28 MOURA, Ninon
Step 7 Execution of PEPSal on port 
50 24 MOURA, Ninon
~
51 24 MOURA, Ninon
pepsal -a 192.168.2.1
52 24 MOURA, Ninon
~
53 3 MOURA, Ninon
54 4 MOURA, Ninon
Then a TCP flow is simulated thanks to the iperf command.
55 1 MERIOCHAUD, Antoine
56 1 MERIOCHAUD, Antoine
57 4 MOURA, Ninon
h4. 2.2. Post processing
58 4 MOURA, Ninon
59 4 MOURA, Ninon
In order to get information on TCP packets, the tcpdump commmand is executed. The save option is run and data are collected in a file.pcap.
60 1 MERIOCHAUD, Antoine
Command is:
61 4 MOURA, Ninon
tcpdump tcp -w fileName.pcap
62 1 MERIOCHAUD, Antoine
63 4 MOURA, Ninon
# Files transfert from PC engine right to local computer
64 4 MOURA, Ninon
scp labo@192.168.0.201:Proj3/*. 
65 14 MOURA, Ninon
66 14 MOURA, Ninon
The file generated by tcpdump command is compatibile with wireshark. Wireshark is a free network protocol analyzer. It lets you see what's happening on your network at a microscopic level. Thanks to this tool, we could compare with and without PEPSal:
67 14 MOURA, Ninon
* throughput,
68 3 MOURA, Ninon
* sequence number packets,
69 1 MERIOCHAUD, Antoine
* windows size evolution.
70 1 MERIOCHAUD, Antoine
71 1 MERIOCHAUD, Antoine
Tests in terms of quality of usage, such as download a web browser, were planed. However due to difficulties in network configuration, those tests will not be run.