陕西师范大学计网英文实验报告——TCP

实验报告内容

实验题目: Analyze TCP with Wireshark
实验目的:Understanding the application layer TCP protocol through wireshark packet capture.
实验要求:Complete the experiment according to the experimental steps provided by Wireshark Lab; 2. Answer the questions in the experiment
实验器材:omputer and wireshark runtime environment

实验步骤/程序源代码:

1.Capture a bulk TCP transfer from your computer to a remote server.
(1)Start up your web browser.Go the http://gaia.cs.umass.edu/wireshark-labs/alice.txt and retrieve an ASCII copy of Alice in Wonderland.Store this file somewhere on your computer.
(2)Next go to http://gaia.cs.umass.edu/wireshark-labs/TCP-wireshark-file1.html.
(3)Use the Browse button in this form to enter the name of the file(full path name)on your computer containing Alice in Wonderland(or do so manually).Don’t yet press the “Upload alice.txt file”button.
(4)Now start up Wireshark and begin packet capture(Capture->Start)and then press OK on the Wireshark Packet Capture Options screen(we’ll not need to select any options here).
(5)Returning to your browser,press the “Upload alice.txt file”button to upload the file to the gaia.cs.umass.edu server.Once the file has been uploaded,a short congratulations message will be displayed in your browser window.
(6)Stop Wireshark packet capture.Your Wireshark window should look similar to the window shown below.

2.A first look at the captured trace.
(1)First,filter the packets displayed in the Wireshark window by entering “tcp” into the display filter specification window towards the top of the Wireshark window.
(2)Answer the following questions,by opening the Wireshark captured packet file tcp-etheral-trace-1 in http://gaia.cs.umass.edu/wireshark-labs/wireshark-trace.zip
(3)To print a packet,use File->Print,choose Selected packet only,choose Packer summary line,and select the minimum amount of packet detail that you need to answer the question.

 2.1 What is the IP address and TCP port number used by the client computer(source)that is transeferring the file to gaia.cs.edu?To answer this question,it’s probably easiest to select an HTTP message and explore the details of the TCP packet used to carry this HTTP message,using the ‘details of the selected packet header window’
 2.2 What is the IP address of gaia.cs.umass.edu?On what port number is it sending and receiving TCP segments for this connection?
 2.3 What is the IP address and TCP port number used by your client computer to transfer the file to gaia.cs.umass.edu?

3.TCP Basics
Answer the following questions for the TCP segments:
 4.What is the sequence numb

  • 1
    点赞
  • 23
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值