2 Simulation program » History » Version 46

MERIOCHAUD, Antoine, 03/23/2016 11:23 AM

1 2 MERIOCHAUD, Antoine
h3. 2. Simulation program
2 1 MERIOCHAUD, Antoine
3 2 MERIOCHAUD, Antoine
h4. 2.1. Simulation
4 1 MERIOCHAUD, Antoine
5 46 MERIOCHAUD, Antoine
First simulation has been run without modems. Steps 1 to 4 must be executed in both PC engines. Commands are written only for one side, source and destination must be updated if one wants to use it on the other side.
6 1 MERIOCHAUD, Antoine
7 38 MOURA, Ninon
Step 1. Configuration of both PC engines. Line commands to configure the PC engines are described in part II.3.
8 42 MOURA, Ninon
9 38 MOURA, Ninon
Step 2. Addition of space delay to user interface and hub interface.
10 1 MERIOCHAUD, Antoine
@tc qdisc add dev p5p1 root netem delay 300ms @
11 35 MOURA, Ninon
12 39 MOURA, Ninon
Step 3. Test connection and delay from 192.168.2.1 to 192.168.3.1
13 35 MOURA, Ninon
@ping 192.168.3.1 -I 192.168.2.1@
14 35 MOURA, Ninon
15 41 MOURA, Ninon
Step 4. Definition of gateway to allow the IP forwarding by both modems.
16 41 MOURA, Ninon
@route add -net 192.168.3.0/24 gw 192.168.2.2@
17 42 MOURA, Ninon
This command add a rule in the route table, which define 192.168.2.2 as a gateway to access all network 192.168.3.0/24.
18 42 MOURA, Ninon
19 45 MOURA, Ninon
Step 5. Implementation of routing rules in order to use PEPSal. Indeed PEPSal uses port 5000, consequently TCP flow must be redirected on this port. Step 5 is only executed on remote terminal side, because PEPsal is only deployed on the user side.
20 44 MOURA, Ninon
@iptables -t mangle -A PREROUTING -s 192.168.2.1 --proto tcp --tcp-flags ALL SYN -j QUEUE
21 3 MOURA, Ninon
iptables -t nat -A PREROUTING -s 192.168.2.1 --proto tcp -j REDIRECT --to-port 5000
22 1 MERIOCHAUD, Antoine
iptables -t mangle -A PREROUTING -d 192.168.2.1 --proto tcp --tcp-flags ALL SYN -j QUEUE
23 44 MOURA, Ninon
iptables -t nat -A PREROUTING -d 192.168.2.1 --proto tcp -j REDIRECT --to-port 5000@
24 40 MOURA, Ninon
PREROUTING chain is used because packets are redirected in a local machine. Table mangle is used to identify packets to be transfered and table nat is used to determine where packets must be forwarded.
25 24 MOURA, Ninon
26 35 MOURA, Ninon
Display all rules to verify
27 1 MERIOCHAUD, Antoine
@iptables -t mangle -t nat -L@
28 26 MOURA, Ninon
29 41 MOURA, Ninon
Step 6. Execution of PEPSal on remote terminal side.
30 24 MOURA, Ninon
@pepsal -a 192.168.2.1@
31 1 MERIOCHAUD, Antoine
32 4 MOURA, Ninon
Then a TCP flow is simulated thanks to the iperf command.
33 4 MOURA, Ninon
34 4 MOURA, Ninon
h4. 2.2. Post processing
35 1 MERIOCHAUD, Antoine
36 1 MERIOCHAUD, Antoine
In order to get information on TCP packets, the tcpdump commmand is executed. The save option is run and data are collected in a file.pcap.
37 4 MOURA, Ninon
Command is:
38 35 MOURA, Ninon
@tcpdump tcp -w fileName.pcap@
39 31 MOURA, Ninon
40 1 MERIOCHAUD, Antoine
Files transfert from PC engine right to local computer as following:
41 35 MOURA, Ninon
@ scp labo@192.168.0.201:Proj3/*. @
42 14 MOURA, Ninon
43 38 MOURA, Ninon
The file generated by tcpdump command is compatible with wireshark. Wireshark is a free network protocol analyzer. It lets you see what's happening on your network at a microscopic level. Thanks to this tool, we could compare with and without PEPSal:
44 14 MOURA, Ninon
* throughput,
45 3 MOURA, Ninon
* sequence number packets,
46 1 MERIOCHAUD, Antoine
* windows size evolution.
47 1 MERIOCHAUD, Antoine
48 1 MERIOCHAUD, Antoine
Tests in terms of quality of usage, such as download a web browser, were planed. However due to difficulties in network configuration, those tests will not be run.