Uploaded by Kalyan Chakri

CN manual for students

advertisement
ADITYA ENGINEERING COLLEGE
Approved by AICTE, Permanently Affiliated to JNTUK, Accredited by NAAC
Aditya Nagar, ADB Road, SURAMPALEM - 533 437
DEPARTMENT OF COMPUTER SCIENCE AND ENGINEERING
V Sem Student Lab Manual
COMPUTER NETWORKS LAB
(AR20 REGULATION,Code: 201CS5L01)
Prepared By
Mrs. Aparna Ganni
Assistant Professor
INDEX
Ex No.
1
Name of the Experiment
Study of Network devices in detail and connect the computers in Local
Page No
1
Area Network.
2
Write a Program to implement the data link layer farming methods such
2
as i) Character stuffing ii) bit stuffing.
3
Write a Program to implement data link layer farming method
checksum.
4
4
Write a program for Hamming Code generation for error detection and
correction
6
5
Write a Program to implement on a data set of characters the three CRC
polynomials – CRC 12, CRC 16 and CRC CCIP.
8
6
Write a Program to implement Sliding window protocol for Goback N.
10
7
13
8
Write a Program to implement Sliding window protocol for Selective
repeat
Write a Program to implement Stop and Wait Protocol.
9
Write a program for congestion control using leaky bucket algorithm
17
10
Write a Program to implement Dijkstra‘s algorithm to compute the
Shortest path through a graph
Write a Program to implement Distance vector routing algorithm by
obtaining routing table at each node (Take an example subnet graph
with weights indicating delay between nodes).
Write a Program to implement Broadcast tree by taking subnet of hosts.
18
11
12
16
19
20
Additional Programs
13
How to run Nmap scan
22
14
Operating System Detection using Nmap
26
15
Do the following using NS2 Simulator i. NS2 Simulator-Introduction ii.
Simulate to Find the Number of Packets Dropped iii.Simulate to Find
the Number of Packets Dropped by TCP/UDP
Do the following using NS2 Simulator i.Simulate to Find the Number of
Packets Dropped due to Congestion ii.Simulate to Compare Data Rate&
Throughput.
28
16
31
COMPUTER NETWORKS LAB
Experiment : 1
Aim: Algorithm to implement study of Network devices in detail and connect the computers in
Local Area Network.
Description:
Network devices, also known as networking hardware, are physical devices that allow hardware
on a computer network to communicate and interact with one another. For example Repeater,
Hub, Bridge, Switch, Routers, Gateway, Brouter, and NIC, etc.
Hub – A hub is a basically multi-port repeater. A hub connects multiple wires coming from
different branches, for example, the connector in star topology which connects different stations.
Hubs cannot filter data, so data packets are sent to all connected devices.
Bridge – A bridge operates at the data link layer. A bridge is a repeater, with add on the
functionality of filtering content by reading the MAC addresses of the source and destination. It is
also used for interconnecting two LANs working on the same protocol.
Switch – A switch is a multiport bridge with a buffer and a design that can boost its efficiency(a
large number of ports imply less traffic) and performance. A switch is a data link layer device.
1
Experiment : 2
Aim: Algorithm to implement the data link layer farming methods such as i) Character stuffing ii) bit
stuffing
(i). Character stuffing
Description:
Character stuffing is also known as byte stuffing or character-oriented framing and is same as that
of bit stuffing but byte stuffing actually operates on bytes whereas bit stuffing operates on bits. In
byte stuffing, special byte that is basically known as ESC (Escape Character) that has predefined
pattern is generally added to data section of the data stream or frame when there is message or
character that has same pattern as that of flag byte.
Example:
Algorithm:
Step 1: Start the process
Step 2: Append DLE STX at the beginning of the string.
Step 3: Check the data if character is present; if character DLE is present in the string
(example DOODLE) insert another DLE in the string (ex: DOODLEDLE)
Step 4: Transmit DLE ETXat the end of the string
Step 5: Set Display the string
Step 6: Stop
(ii). Bit Stuffing
Description:
2
Bit stuffing is also known as bit-oriented framing or bit-oriented approach. In bit stuffing, extra bits
are being added by network protocol designers to data streams. It is generally insertion or addition
of extra bits into transmission unit or message to be transmitted as simple way to provide and give
signalling information and data to receiver and to avoid or ignore appearance of unintended or
unnecessary control sequences.
Example:
Algorithm:
Step 1: Start the process
Step 2: Initialize the array for transmitted stream with the special bit pattern 0111 1110
which indicates the beginning of the frame.
Step 3: Get the bit stream to be transmitted in to the array.
Step 4: Check for five consecutive ones and if they occur, stuff a bit 0
Step 5: Display the data transmitted as it appears on the data line after appending 0111 1110
at the end
Step 6: For de−stuffing, copy the transmitted data to another array after detecting the stuffed
bits
Step 7: Display the received bit stream
Step 8: Stop the process
3
Experiment : 3
Aim: Algorithm to implement data link layer farming method checksum
Description:
The Checksum is an error-detecting method that is applied to the higher layer protocols. In this
technique, the generator subdivides the data unit into equal segments of n bits. These segments are
added using 1’s complement method in a way such that the result is also n-bit long. The sum is then
1’s complemented and appended to the data unit as redundant bits that are called the Checksum field.
Example:
Algorithm:
Steps of Checksum generation:
Step 1: Start
Step 2: Data unit is divided into k-segments, each having n-bits.
Step 3: All segments are added using 1’s complement method to get the sum having n-bits.
Step 4: The sum is 1’s complemented and that is called Checksum.
Step 5: The checksum is appended at the end of the data unit and is finally transmitted.
Step 6: Stop
Steps of Checksum detection:
Step 1: Start
4
Step 2: Data unit is divided into k-segments each having n bits.
Step 3: All segments and the checksum are added using 1’s complement method to get the sum
having n-bits.
Step 4: The sum is 1’s complemented to get the result.
Step 5: If the result is zero then the data is accepted otherwise, the data is rejected assuming that the
error has been introduced.
Step 6: Stop
5
Experiment : 4
Aim: Algorithm to implement Hamming Code generation for error detection and correction
Description:
Hamming code is a liner code that is useful for error detection up to two immediate bit errors. It is
capable of single-bit errors. In Hamming code, the source encodes the message by adding redundant
bits in the message. These redundant bits are mostly inserted and generated at certain positions in the
message to accomplish error detection and correction process.
Example:
Steps for error detection:
Step 1 − Calculation of the number of redundant bits.
Step 2 − Positioning the redundant bits.
Step 3 − Calculating the values of each redundant bit.
Steps for error correction:







Step 1 − Calculation of the number of redundant bits.
Step 2 − Positioning the redundant bits.
Step 3 − Parity checking.
Step 4 − Error detection and correction
Algorithm:
1.
2.
3.
4.
Write the bit positions starting from 1 in binary form (1, 10, 11, 100, etc).
All the bit positions that are a power of 2 are marked as parity bits (1, 2, 4, 8, etc).
All the other bit positions are marked as data bits.
Each data bit is included in a unique set of parity bits, as determined its bit position in binary
form. a. Parity bit 1 covers all the bits positions whose binary representation includes a 1 in the
least significant position (1, 3, 5, 7, 9, 11, etc). b. Parity bit 2 covers all the bits positions whose
6
binary representation includes a 1 in the second position from the least significant bit (2, 3, 6, 7,
10, 11, etc). c. Parity bit 4 covers all the bits positions whose binary representation includes a 1
in the third position from the least significant bit (4–7, 12–15, 20–23, etc). d. Parity bit 8 covers
all the bits positions whose binary representation includes a 1 in the fourth position from the
least significant bit bits (8–15, 24–31, 40–47, etc). e. In general, each parity bit covers all bits
where the bitwise AND of the parity position and the bit position is non-zero.
5. Since we check for even parity set a parity bit to 1 if the total number of ones in the positions it
checks is odd.
6. Set a parity bit to 0 if the total number of ones in the positions it checks is even.
7
Experiment : 5
Aim: Algorithm to implement data set of characters the three CRC polynomials – CRC 12, CRC 16
and CRC CCIP.
Description:
CRC method can detect a single burst of length n, since only one bit per column will be changed, a
burst of length n+1 will pass undetected, if the first bit is inverted, the last bit is inverted and all other
bits are correct. If the block is badly garbled by a long burst or by multiple shorter burst, the
probability that any of the n columns will have the correct parity that is 0.5. so the probability of a
bad block being expected when it should not be 2 power(-n). This scheme sometimes is known as
Cyclic Redundancy Code.
Example:
Algorithm:
Step 1:Declare I, j , fr[8], dupfr[11], recfr[11], tlen, flag, gen[4], genl, frl, rem[4] as integer
Step 2: initialize frl=8 and genl=4
Step 3: initialize i=0
Step 4: Repeat step(5to7) until i<frl
Step 5: read fr[i]
Step 6: dupfr[i]=fr[i]
Step 7: increment i
Step 8: initialize i=0
Step 9: repeat step(10to11) until i<genl
8
Step 10: read gen[i]
Step 11: increment i
Step 12: tlen=frl+genl-1
Step 13: initialize i=frl
Step 14: Repeat step(15to16) until i<tlen
Step 15: dupfr[i]=0
Step 16: increment i
Step 17: call the function remainder(dupfr)
Step 18: initialize i=0
Step 19: repeat step(20 to 21) until j<genl
Step 20: recfr[i]=rem[j]
Step 21: increment I and j
Step 22: call the function remainder(dupfr)
Step 23: initialize flag=0 and i=0
Step 24: Repeat step(25to28) until i<4
Step 25: if rem[i]!=0 then
Step 26: increment flag
Step 27: end if
Step 28: increment i
Step 29: if flag=0 then
Step 25: print frame received correctly
Step 25: else
Step 25: print the received frame is wrong
Step 26: Stop
9
Experiment : 6
Aim: Algorithm to implement Sliding window protocol for Goback N
Description:
Go-Back-N protocol, also called Go-Back-N Automatic Repeat reQuest, is a data link layer protocol
that uses a sliding window method for reliable and sequential delivery of data frames. It is a case of
sliding window protocol having to send window size of N and receiving window size of 1.
Go – Back – N ARQ provides for sending multiple frames before receiving the acknowledgment for
the first frame. The frames are sequentially numbered and a finite number of frames. The maximum
number of frames that can be sent depends upon the size of the sending window. If the
acknowledgment of a frame is not received within an agreed upon time period, all frames starting
from that frame are retransmitted.
Example:
Pseudocode:
Sender sidebegin
frame s;
//s denotes frame to be sent
frame t;
//t is temporary frame
S_window = power(2,m) – 1; //Assign maximum window size
SeqFirst = 0;
// Sequence number of first frame in window
SeqN = 0;
// Sequence number of Nth frame window
while (true)
//check repeatedly
do
Wait_For_Event();
//wait for availability of packet
if ( Event(Request_For_Transfer)) then
//check if window is full
if (SeqN–SeqFirst >= S_window) then
10
doNothing();
end if;
Get_Data_From_Network_Layer();
s = Make_Frame();
s.seq = SeqN;
Store_Copy_Frame(s);
Send_Frame(s);
Start_Timer(s);
SeqN = SeqN + 1;
end if;
if ( Event(Frame_Arrival) then
r = Receive_Acknowledgement();
if ( AckNo > SeqFirst && AckNo < SeqN ) then
while ( SeqFirst <= AckNo )
Remove_copy_frame(s.seq(SeqFirst));
SeqFirst = SeqFirst + 1;
end while
Stop_Timer(s);
end if
end if
// Resend all frames if acknowledgement havn’t been received
if ( Event(Time_Out)) then
TempSeq = SeqFirst;
while ( TempSeq < SeqN )
t = Retrieve_Copy_Frame(s.seq(SeqFirst));
Send_Frame(t);
Start_Timer(t);
TempSeq = TempSeq + 1;
end while
end if
end
Receiver side:
Begin
frame f;
RSeqNo = 0; // Initialise sequence number of expected frame
while (true) //check repeatedly
do
Wait_For_Event(); //wait for arrival of frame
if ( Event(Frame_Arrival) then
Receive_Frame_From_Physical_Layer();
if ( Corrupted ( f.SeqNo )
doNothing();
else if ( f.SeqNo = RSeqNo ) then
Extract_Data();
Deliver_Data_To_Network_Layer();
RSeqNo = RSeqNo + 1;
Send_ACK(RSeqNo);
end if
end if
11
end while
end
12
Experiment : 7
Aim: Algorithm to implement Sliding window protocol for Selective repeat.
Description:
Selective repeat protocol is a sliding window protocol that uses the concept of pipelining where
multiple packets can be sent while the sender is waiting for the acknowledgement for the first sent
packet. The selective repeat protocol manages error and flows control between the sender and
receiver.
Example:
Algorithm:
Sender side:
begin
frame s; //s denotes frame to be sent
frame t; //t is temporary frame
S_window = power(2,m-1); //Assign maximum window size
SeqFirst = 0; // Sequence number of first frame in window
SeqN = 0; // Sequence number of Nth frame window
while (true) //check repeatedly
do
Wait_For_Event(); //wait for availability of packet
if ( Event(Request_For_Transfer)) then
//check if window is full
if (SeqN–SeqFirst >= S_window) then
doNothing();
end if;
Get_Data_From_Network_Layer();
s = Make_Frame();
s.seq = SeqN;
Store_Copy_Frame(s);
Send_Frame(s);
13
Start_Timer(s);
SeqN = SeqN + 1;
end if;
if ( Event(Frame_Arrival) then
r = Receive_Acknowledgement();
//Resend frame whose sequence number is with ACK
if ( r.type = NAK) then
if ( NAK_No > SeqFirst && NAK_No < SeqN ) then
Retransmit( s.seq(NAK_No));
Start_Timer(s);
end if
//Remove frames from sending window with positive ACK
else if ( r.type = ACK ) then
Remove_Frame(s.seq(SeqFirst));
Stop_Timer(s);
SeqFirst = SeqFirst + 1;
end if
end if
// Resend frame if acknowledgement haven’t been received
if ( Event(Time_Out)) then
Start_Timer(s);
Retransmit_Frame(s);
end if
end
Receiver side:
Begin
frame f;
RSeqNo = 0; // Initialise sequence number of expected frame
NAKsent = false;
ACK = false;
For each slot in receive_window
Mark(slot)=false;
while (true) //check repeatedly
do
Wait_For_Event(); //wait for arrival of frame
if ( Event(Frame_Arrival) then
Receive_Frame_From_Physical_Layer();
if ( Corrupted ( f.SeqNo ) AND NAKsent = false) then
SendNAK(f.SeqNo);
NAKsent = true;
end if
if ( f.SeqNo != RSeqNo AND NAKsent = false ) then
SendNAK(f.SeqNo);
NAKsent = true;
if ( f.SeqNo is in receive_window ) then
if ( Mark(RSeqNo) = false ) then
Store_frame(f.SeqNo);
Mark(RSeqNo) = true;
end if
14
end if
else
while ( Mark(RSeqNo))
Extract_Data(RSeqNo);
Deliver_Data_To_Network_Layer();
RSeqNo = RSeqNo + 1;
Send_ACK(RSeqNo);
end while
end if
end if
end while
end
15
Experiment : 8
Aim: Algorithm to implement Stop and Wait Protocol
Description:
It is the simplest flow control method. In this, the sender will transmit one frame at a time to the
receiver. The sender will stop and wait for the acknowledgement from the receiver. This time (i.e. the
time joining message transmitting and acknowledgement receiving) is the sender’s waiting time, and
the sender is idle during this time.
When the sender gets the acknowledgement (ACK), it will send the next data packet to the receiver
and wait for the disclosure again, and this process will continue as long as the sender has the data to
send. While sending the data from the sender to the receiver, the data flow needs to be controlled. If
the sender is transmitting the data at a rate higher than the receiver can receive and process it, the
data will get lost.
Algorithm:
Step1: Start the process.
Step 2: Sender A sends a data frame or packet with sequence number 0.
Step 3: Receiver B, after receiving the data frame, sends an acknowledgement with sequence
number 1 (the sequence number of the next expected data frame or packet)
Step 4: There is only a one-bit sequence number that implies that both sender and receiver have a
buffer for one frame or packet only.
Step 5: Stop the process.
16
Experiment : 9
Aim: Algorithm to implement congestion control using leaky bucket algorithm
Description:
The leaky bucket algorithm is a method of congestion control where multiple packets are stored
temporarily. These packets are sent to the network at a constant rate that is decided between the
sender and the network. This algorithm is used to implement congestion control through traffic
shaping in data networks.
Algorithm:
Step -1: Start the process
Step - 2: Initialize buffer size and leak rate.
Step - 3: At clock tick, initialize n as the leak rate.
Step - 4: If the n is greater than the size of the packet at front of the queue, send the packet into the
network.
Step - 5: Decrement n by the size of the packet.
Step - 6: Repeat Step 3 and Step 4 until n is less than the size of the packet at the front of the queue
or the bucket is empty. No other packet can be transmitted till the next clock tick.
Step - 7: Go to Step 2.
Step -8: Stop the process
17
Experiment : 10
Aim: Algorithm to implement Dijkstra‘s algorithm to compute the Shortest path through a graph
Description:
The Dijkstra’s algorithm finds the shortest path from a particular node, called the source node to
every other node in a connected graph. It produces a shortest path tree with the source node as the
root. It is profoundly used in computer networks to generate optimal routes with the aim of
minimizing routing costs.
Input − A graph representing the network; and a source node, s
Output − A shortest path tree, spt[], with s as the root node.
Algorithm:
Step 1 : Create a set shortPath to store vertices that come in the way of the shortest path tree.
Step 2 : Initialize all distance values as INFINITE and assign distance values as 0 for source vertex so
that it is picked first.
Step 3 : Loop until all vertices of the graph are in the shortPath.
Step 3.1 : Take a new vertex that is not visited and is nearest.
Step 3.2 : Add this vertex to shortPath.
Step 3.3 : For all adjacent vertices of this vertex update distances. Now check every adjacent
vertex of V, if sum of distance of u and weight of edge is elss the update it.
Step 4: Pick a vertex u which is not there in sptSet and has a minimum distance value.
Step 5: Include u to sptSet.
Step 6: Then update distance value of all adjacent vertices of u.
Step 7: To update the distance values, iterate through all adjacent vertices.
Step 8: For every adjacent vertex v, if the sum of the distance value of u (from source) and weight of
edge u-v, is less than the distance value of v, then update the distance value of v.
18
Experiment : 11
Aim: Algorithm to implement Distance vector routing algorithm by obtaining routing table at each
node
Description:
A distance-vector routing (DVR) protocol requires that a router inform its neighbors of topology
changes periodically. Historically known as the old ARPANET routing algorithm (or known as
Bellman-Ford algorithm).
Example:
Consider 3-routers X, Y and Z as shown in figure. Each router have their routing table. Every
routing table will contain distance to the destination nodes.
Consider router X , X will share it routing table to neighbors and neighbors will share it routing
table to it to X and distance from node X to destination will be calculated using bellmen- ford
equation.
Dx(y) = min { C(x,v) + Dv(y)} for each node y ∈ N
As we can see that distance will be less going from X to Z when Y is intermediate node(hop) so it
will be update in routing table X.
Algorithm:
Step 1: A router transmits its distance vector to each of its neighbors in a routing packet.
Step 2: Each router receives and saves the most recently received distance vector from each of its
neighbors.
Step 3: A router recalculates its distance vector when It receives a distance vector from a neighbor
containing different information than before. It discovers that a link to a neighbor has gone down.
Step 4: The DV calculation is based on minimizing the cost to each destination
Dx(y) = Estimate of least cost from x to y
C(x,v) = Node x knows cost to each neighbor v
Dx = [Dx(y): y ∈ N ] = Node x maintains distance vector
Node x also maintains its neighbors' distance vectors
– For each neighbor v, x maintains Dv = [Dv(y): y ∈ N ]
Experiment 12: Write a Program to implement Broadcast tree by taking subnet of hosts
19
Aim: Algorithm to implement Broadcast tree by taking subnet of hosts
Description:
This technique is widely used because it is simple and easy to understand. The idea of this algorithm
is to build a graph of the subnet with each node of the graph representing a router and each arc of the
graph representing a communication line. To choose a route between a given pair of routers the
algorithm just finds the broadcast between them on the graph.
Algorithm:
Step 1:declare variable as int p,q,u,v,n;
Step 2:Initialize min=99,mincost=0;
Step 3: declare variable as int t[50][2],i,j;
Step 4: declare variable as int parent[50],edge[50][50];
Step 5: Begin
Step 6: write "Enter the number of nodes"
Step 7: read "n"
Step 8: Initialize i=0
Step 9: repeat
Step(10-12) until i<n
Step15: repeat
Step (15-21) until i<n
Step 16: increment i
Step 17: write"65+i"
Step 18: Initialize j=0
Step 19: repeat until j<n
Step 20: increment j
Step 21: read edge[i][j]
Step 22: Initialize i=0
Step 23: repeat step(23-43) until i<n
Step 24: increment i
Step 25: Initialize j=0
Step 26: repeat until j<n
20
Step 27: increment j
Step 28: if'edge[i]j]!=99
Step 29: if'min>edge[i][j] repeat step (29-32)
Step 30: intialize min=edge[i][j]
Step 31: intialize u=i
Step 32: intialize v=j
Step 33: calling function p=find(u);
Step 34: calling function q=find(v);
Step 35: if'P!=q repeat steps(35-39)
Step 36: intialize t[i][0]=u
Step 37: intialize t[i][1]=v
Step 38: initialize mincost=mincost+edge[u][v]
Step 39: call function sunion(p,q)
Step 40: else repeat steps(40-42)
Step 41: Intialize t[i][0]=-1;
Step 42: Intialize t[i][1]=-1;
Step 43: intialize min=99;
Step 44; write"Minimum cost is %d\n Minimum spanning tree is",mincost
Step 45: Initialize i=0
Step 46: repeat until i<nstep47: increment istep48: if't[i][0]!=-1 && t[i]
[1]!=-1'repeat step(48-50)
Step 56: initialize l=parent
Step 57: return l
21
Augmented Experiments
Ecperiment : 13
Aim: How to run Nmap scan
Description:
Ensuring that your router is protected from unwanted intruders is one of the foundations of
a secure network. One of the basic tools for this job is Nmap, or Network Mapper. This program will
scan a target and report which ports are open and which are closed, among other things. Security
specialists use this program to test the security of a network. To learn how to use it yourself, see
Step 1 below.
1. Download the Nmap installer. This can be found for free from the developer’s website. It is
highly recommended that you download directly from the developer to avoid any potential
viruses or fake files. Downloading the Nmap installer includes Zenmap, the graphical
interface for Nmap which makes it easy for newcomers to perform scans without having to
learn command lines.
2. Install Nmap. Run the installer once it is finished downloading. You will be asked which
components you would like to install. In order to get the full benefit of Nmap, keep all of
22
these checked. Nmap will not install any adware or spyware.
3. Run the “Nmap – Zenmap” GUI program. If you left your settings at default during
installation, you should be able to see an icon for it on your desktop. If not, look in your
Start menu. Opening Zenmap will start the program.
4. Enter in the target for your scan. The Zenmap program makes scanning a fairly simple
process. The first step to running a scan is choosing your target. You can enter a domain
(example.com), an IP address (127.0.0.1), a network (192.168.1.0/24), or a combination of
those.
23
5. Choose your Profile. Profiles are preset groupings of modifiers that change what is
scanned. The profiles allow you to quickly select different types of scans without having to
type in the modifiers on the command line. Choose the profile that best fits your needs
6. Click Scan to start scanning. The active results of the scan will be displayed in the Nmap
Output tab. The time the scan takes will depend on the scan profile you chose, the physical
distance to the target, and the target’s network configuration.
7. Read your results. Once the scan is finished, you’ll see the message “Nmap done” at the
bottom of the Nmap Output tab. You can now check your results, depending on the type of
scan you performed. All of the results will be listed in the main Nmap Output tab, but you
can use the other tabs to get a better look at specific data.[2]

Ports/Hosts - This tab will show the results of your port scan, including the services for those
ports.

Topology - This shows the traceroute for the scan you performed. You can see how many
hops your data goes through to reach the target.

Host Details - This shows a summary of your target learned through scans, such as the
number of ports, IP addresses, hostnames, operating systems, and more.
24

Scans - This tab stores the commands of your previously-run scans. This allows you to
quickly re-scan with a specific set of parameters.
25
Experiment : 14
Aim: Operating System Detection using Nmap
Description:
One of Nmap's best-known features is remote OS detection using TCP/IP stack fingerprinting. Nmap
sends a series of TCP and UDP packets to the remote host and examines practically every bit in the
responses. After performing dozens of tests such as TCP ISN sampling, TCP options support and
ordering, IP ID sampling, and the initial window size check, Nmap compares the results to its nmapos-db database of more than 2,600 known OS fingerprints and prints out the OS details if there is a
match. Each fingerprint includes a freeform textual description of the OS, and a classification which
provides the vendor name (e.g. Sun), underlying OS (e.g. Solaris), OS generation (e.g. 10), and
device type (general purpose, router, switch, game console, etc). Most fingerprints also have a
Common Platform Enumeration (CPE) representation, like cpe:/o:linux:linux_kernel:2.6.
If Nmap is unable to guess the OS of a machine, and conditions are good (e.g. at least one open port
and one closed port were found), Nmap will provide a URL you can use to submit the fingerprint if
you know (for sure) the OS running on the machine. By doing this you contribute to the pool of
operating systems known to Nmap and thus it will be more accurate for everyone.
OS detection enables some other tests which make use of information that is gathered during the
process anyway. One of these is TCP Sequence Predictability Classification. This measures
approximately how hard it is to establish a forged TCP connection against the remote host. It is useful
for exploiting source-IP based trust relationships (rlogin, firewall filters, etc) or for hiding the source
of an attack. This sort of spoofing is rarely performed any more, but many machines are still
vulnerable to it.
Enables OS detection, as discussed above. Alternatively, you can use -A to enable OS
detection along with other things.
--osscan-limit (Limit OS detection to promising targets)
OS detection is far more effective if at least one open and one closed TCP port are found. Set
this option and Nmap will not even try OS detection against hosts that do not meet this
criteria. This can save substantial time, particularly on -Pn scans against many hosts. It only
matters when OS detection is requested with -O or -A.
--osscan-guess; --fuzzy (Guess OS detection results)
When Nmap is unable to detect a perfect OS match, it sometimes offers up near-matches as
possibilities. The match has to be very close for Nmap to do this by default. Either of these
(equivalent) options make Nmap guess more aggressively. Nmap will still tell you when an
imperfect match is printed and display its confidence level (percentage) for each guess.
--max-os-tries (Set the maximum number of OS detection tries against a target)
When Nmap performs OS detection against a target and fails to find a perfect match, it usually
repeats the attempt. By default, Nmap tries five times if conditions are favorable for OS
fingerprint submission,
26
and twice when conditions aren't so good. Specifying a lower --max-os-tries value (such as 1)
speeds Nmap up, though you miss out on retries which could potentially identify the OS.
Alternatively, a high value may be set to allow even more retries when conditions are
favorable. This is rarely done, except to generate better fingerprints for submission and
integration into the Nmap OS database.
Program:
# nmap -O -v scanme.nmap.org
Starting Nmap ( https://nmap.org )
Nmap scan report for scanme.nmap.org (74.207.244.221)
Not shown: 994 closed ports
PORT
STATE
SERVICE
22/tcp
open
ssh
80/tcp
open
http
646/tcp filtered ldp
1720/tcp filtered H.323/Q.931
9929/tcp open
nping-echo
31337/tcp open
Elite
Device type: general purpose
Running: Linux 2.6.X
OS CPE: cpe:/o:linux:linux_kernel:2.6.39
OS details: Linux 2.6.39
Uptime guess: 1.674 days (since Fri Sep 9 12:03:04 2011)
Network Distance: 10 hops
TCP Sequence Prediction: Difficulty=205 (Good luck!)
IP ID Sequence Generation: All zeros
Read data files from: /usr/local/bin/../share/nmap
Nmap done: 1 IP address (1 host up) scanned in 5.58 seconds
Raw packets sent: 1063 (47.432KB) | Rcvd: 1031 (41.664KB)
27
Experiment : 15
Aim: Do the following using NS2 Simulator i. NS2 Simulator-Introduction ii. Simulate to Find
the Number of Packets Dropped iii.Simulate to Find the Number of Packets Dropped by
TCP/UDP
Description:
The tool used for much research-level network simulations is ns, for network simulator and originally
developed at the Information Sciences Institute. The ns simulator grew out of the REAL simulator
developed by Srinivasan Keshav [SK88]; later development work was done by the Network Research
Group at the Lawrence Berkeley National Laboratory.
We will describe in this chapter the ns-2 simulator, hosted at www.isi.edu/nsnam/ns. There is now
also an ns-3 simulator, available at www.nsnam.org. Because ns-3 is not backwards-compatible with
ns-2 and the programming interface has changed considerably, we take the position that ns-3 is an
entirely different package, though one likely someday to supercede ns-2 entirely. While there is a
short introduction to ns-3 in this book (32 The ns-3 Network Simulator), its use is arguably quite a
bit more complicated for beginners, and the particular simulation examples presented below are wellsuited to ns-2. While ns-3 supports more complex and realistic modeling, and is the tool of choice for
serious research, this added complexity comes at a price in terms of configuration and programming.
The standard ns-2 tracefile format is also quite easy to work with using informal scripting.
Pseudocode:
# basic1.tcl simulation: A---R---B
#Create a simulator object
set ns [new Simulator]
#Open the nam file basic1.nam and the variable-trace file basic1.tr
set namfile [open basic1.nam w]
$ns namtrace-all $namfile
set tracefile [open basic1.tr w]
$ns trace-all $tracefile
#Define a 'finish' procedure
proc finish {} {
global ns namfile tracefile
$ns flush-trace
close $namfile
close $tracefile
exit 0
28
}
#Create the network nodes
set A [$ns node]
set R [$ns node]
set B [$ns node]
#Create a duplex link between the nodes
$ns duplex-link $A $R 10Mb 10ms DropTail
$ns duplex-link $R $B 800Kb 50ms DropTail
# The queue size at $R is to be 7, including the packet being sent
$ns queue-limit $R $B 7
# some hints for nam
# color packets of flow 0 red
$ns color 0 Red
$ns duplex-link-op $A $R orient right
$ns duplex-link-op $R $B orient right
$ns duplex-link-op $R $B queuePos 0.5
# Create a TCP sending agent and attach it to A
set tcp0 [new Agent/TCP/Reno]
# We make our one-and-only flow be flow 0
$tcp0 set class_ 0
$tcp0 set window_ 100
$tcp0 set packetSize_ 960
$ns attach-agent $A $tcp0
# Let's trace some variables
$tcp0 attach $tracefile
$tcp0 tracevar cwnd_
$tcp0 tracevar ssthresh_
$tcp0 tracevar ack_
$tcp0 tracevar maxseq_
#Create a TCP receive agent (a traffic sink) and attach it to B
29
set end0 [new Agent/TCPSink]
$ns attach-agent $B $end0
#Connect the traffic source with the traffic sink
$ns connect $tcp0 $end0
#Schedule the connection data flow; start sending data at T=0, stop at T=10.0
set myftp [new Application/FTP]
$myftp attach-agent $tcp0
$ns at 0.0 "$myftp start"
$ns at 10.0 "finish"
#Run the simulation
$ns run
30
Experiment : 16
Aim: Do the following using NS2 Simulator i.Simulate to Find the Number of Packets Dropped due
to Congestion ii.Simulate to Compare Data Rate& Throughput.
Description:
In packet networks the problem ofcongestion can be explained as when too manypackets
try to access the same router buffer asa result of which some amount of packets beingdropped. One
more definition of congestion is thatwhen user sends data into the network at a ratehigher than
allowed by the networking resources.Congestion can occur when there are many clients
Congestion Prevention
It is the preliminary step which focuses tokeep the network neat and clean
Congestion Control
It is the post step in which congestionhas already degraded the performance of thenetwork. In the
worst case, one might need to stopthe network, which is obviously not easy in normalcircumstances
Packet Loss Rate
This can be defined as the number ofpackets lost during the transmission in per unittime.
Packet Delivery Ratio (PDR)
The ratio of packets that are successfullydelivered to a destination compared to the numberof packets
that have been sent out by the sender
Packet Loss Ratio
It is measured as a percentage of packetslost with respect to packets sent. The various
packetparameters have been shown below. It shows thatARED has less packet drop rate as compared
toRED. 16375 packets were received out of 16481packets delivered from all connections were
lostduring simulation time when RED was used, whichresulted in 106 number of packets dropped.
16512packets received out of 16578 during the simulationwhen the router buffer operates by using
AREDalgorithm. This resulted in 66 dropped packets.
31
ii. Throughput comparison (model vs simulation) in the reference system, with BAP = ∞, D = 0, as
function of BSTA, for different number of stations
Single-sender Throughput Experiments
According to the theoretical analysis in 19.7 TCP and Bottleneck Link Utilization, a queue size of
close to zero should yield about a 75% bottleneck utilization, a queue size such that the
mean cwnd equals the transit capacity should yield about 87.5%, and a queue size equal to the transit
capacity should yield close to 100%. We now test this.
We first increase the per-link propagation times in the basic1.tcl simulation above to 50 and 100 ms:
$ns duplex-link $A $R 10Mb 50ms DropTail
$ns duplex-link $R $B 800Kb 100ms DropTail
32
Download