2 Simulation program » History » Version 40

MOURA, Ninon, 03/23/2016 10:02 AM

1 2 MERIOCHAUD, Antoine
h3. 2. Simulation program
2 1 MERIOCHAUD, Antoine
3 2 MERIOCHAUD, Antoine
h4. 2.1. Simulation
4 1 MERIOCHAUD, Antoine
5 29 MOURA, Ninon
First simulation as been run without modem.
6 1 MERIOCHAUD, Antoine
7 38 MOURA, Ninon
Step 1. Configuration of both PC engines. Line commands to configure the PC engines are described in part II.3.
8 1 MERIOCHAUD, Antoine
9 38 MOURA, Ninon
Step 2. Addition of space delay to user interface and hub interface.
10 1 MERIOCHAUD, Antoine
@tc qdisc add dev p5p1 root netem delay 300ms @
11 35 MOURA, Ninon
12 39 MOURA, Ninon
Step 3. Test connection and delay from 192.168.2.1 to 192.168.3.1
13 35 MOURA, Ninon
@ping 192.168.3.1 -I 192.168.2.1@
14 35 MOURA, Ninon
15 39 MOURA, Ninon
Step 4. Implementation of routing rules in order to use PEPSal. Indeed PEPSal uses port 5000, consequently TCP flow must be redirected on this port.
16 35 MOURA, Ninon
@
17 1 MERIOCHAUD, Antoine
iptables -t mangle -A PREROUTING -s 192.168.2.1 --proto tcp --tcp-flags ALL SYN -j QUEUE
18 24 MOURA, Ninon
iptables -t nat -A PREROUTING -s 192.168.2.1 --proto tcp -j REDIRECT --to-port 5000
19 3 MOURA, Ninon
iptables -t mangle -A PREROUTING -d 192.168.2.1 --proto tcp --tcp-flags ALL SYN -j QUEUE
20 1 MERIOCHAUD, Antoine
iptables -t nat -A PREROUTING -d 192.168.2.1 --proto tcp -j REDIRECT --to-port 5000
21 24 MOURA, Ninon
@
22 40 MOURA, Ninon
PREROUTING chain is used because packets are redirected in a local machine. Table mangle is used to identify packets to be transfered and table nat is used to determine where packets must be forwarded.
23 24 MOURA, Ninon
24 24 MOURA, Ninon
Display all rules to verify
25 35 MOURA, Ninon
@iptables -t mangle -t nat -L@
26 26 MOURA, Ninon
27 38 MOURA, Ninon
Step 5. Execution of PEPSal on remote terminal side.
28 24 MOURA, Ninon
@pepsal -a 192.168.2.1@
29 1 MERIOCHAUD, Antoine
30 4 MOURA, Ninon
Then a TCP flow is simulated thanks to the iperf command.
31 4 MOURA, Ninon
32 4 MOURA, Ninon
h4. 2.2. Post processing
33 1 MERIOCHAUD, Antoine
34 1 MERIOCHAUD, Antoine
In order to get information on TCP packets, the tcpdump commmand is executed. The save option is run and data are collected in a file.pcap.
35 4 MOURA, Ninon
Command is:
36 35 MOURA, Ninon
@tcpdump tcp -w fileName.pcap@
37 31 MOURA, Ninon
38 1 MERIOCHAUD, Antoine
Files transfert from PC engine right to local computer as following:
39 35 MOURA, Ninon
@ scp labo@192.168.0.201:Proj3/*. @
40 14 MOURA, Ninon
41 38 MOURA, Ninon
The file generated by tcpdump command is compatible with wireshark. Wireshark is a free network protocol analyzer. It lets you see what's happening on your network at a microscopic level. Thanks to this tool, we could compare with and without PEPSal:
42 14 MOURA, Ninon
* throughput,
43 3 MOURA, Ninon
* sequence number packets,
44 1 MERIOCHAUD, Antoine
* windows size evolution.
45 1 MERIOCHAUD, Antoine
46 1 MERIOCHAUD, Antoine
Tests in terms of quality of usage, such as download a web browser, were planed. However due to difficulties in network configuration, those tests will not be run.