VPCS Tutorial-updated


Many people are not aware of how to make the best use of the features the the Virtual PC Simulators (VPCS) application, so I thought I’d run a tutorial. This is re-work of the original tutorial I wrote, updated for GNS3 version 0.8.7 and VPCS version 0.5b2, and doesn’t require GNS3 WorkBench, although you could easily add this exercise by following these instructions.

[BTW – if you find this tutorial a little heavy going, this link will take you to Alim H Ali’s  excellent getting started tutorial on youtube]

To get started, I’ll assume you have GNS3 running on your system and have a suitable image for a c3725 router.  Start by downloading files the zip file found here.  Expand the zip file into your GNS3 Projects folder, then in GNS3, open the topology.net file found in the VPCS_Tutorial folder.  [Edit 2015–2-13: If you have GNS3v1.x, watch this video which shows how to open the project in GNS3v1]. As you open the file, you will be asked to select your c3725 router image.   You should then see the topology below: [Oh, and by the way, the instructions page points to this blogpost, so if you suddenly have two copies of this page open, that’s the reason]

In the GNS3 application, from the menu open the VPCS window by selecting Tools|VPCS.  Next, select Control|Start/Resume all devices to start your routers, and once the routers have started, from the menu select Control|Console to all devices icon. After all the routers have started, and the routing protocol converged, you are ready to start learning about the VPCS.

Start by activating the VPCS window. You should see:

Executing the startup file

Checking for duplicate address...
PC1 : 10.1.1.1 255.255.255.0 gateway 10.1.1.251

Checking for duplicate address...
PC2 : 10.1.2.1 255.255.255.0 gateway 10.1.2.252

Checking for duplicate address...
PC3 : 10.1.3.1 255.255.255.0 gateway 10.1.3.253


NAME   IP/MASK              GATEWAY           MAC                DNS
VPCS1  10.1.1.1/24          10.1.1.251        00:50:79:66:68:00  
VPCS2  10.1.2.1/24          10.1.2.252        00:50:79:66:68:01  
VPCS3  10.1.3.1/24          10.1.3.253        00:50:79:66:68:02  
VPCS4  0.0.0.0/0            0.0.0.0           00:50:79:66:68:03  
VPCS5  0.0.0.0/0            0.0.0.0           00:50:79:66:68:04  
VPCS6  0.0.0.0/0            0.0.0.0           00:50:79:66:68:05  
VPCS7  0.0.0.0/0            0.0.0.0           00:50:79:66:68:06  
VPCS8  0.0.0.0/0            0.0.0.0           00:50:79:66:68:07  
VPCS9  0.0.0.0/0            0.0.0.0           00:50:79:66:68:08  

VPCS[1]>

The [1] shows that your focus is Virtual PC #1. From the output above, you can see that Virtual PCS1‘s IP address is 10.1.1.1 and its default gateway is 10.1.1.251. In the GNS3 topology, it is marked as PC1Bugs.

Lesson #1 – Successful pings

In this lesson, you will see:

  • the purpose of the startup.vpc file
  • how to check your configuration
  • a successful ping to a local address (PC1Bugs’ default gateway – 10.1.1.251)
  • how to check the arp cache using the show arp command
  • a successful ping to a remote address (PC2Sam – 10.1.2.1)
  • command abbreviation

It helps if you understand that the reason that your Virtual PCs have any configuration is because there is a startup file that serves as a script file when you run VPCS.  You will learn more about script files in Lesson #7 and Lesson #8, but for now, I want you to understand that your startup.vpc script ended with the show ip all command, and that you can use this command any time you want to check your configuration, so begin by practicing that command.

VPCS[1]> show ip all

NAME   IP/MASK              GATEWAY           MAC                DNS
VPCS1  10.1.1.1/24          10.1.1.251        00:50:79:66:68:00  
VPCS2  10.1.2.1/24          10.1.2.252        00:50:79:66:68:01  
VPCS3  10.1.3.1/24          10.1.3.253        00:50:79:66:68:02  
VPCS4  0.0.0.0/0            0.0.0.0           00:50:79:66:68:03  
VPCS5  0.0.0.0/0            0.0.0.0           00:50:79:66:68:04  
VPCS6  0.0.0.0/0            0.0.0.0           00:50:79:66:68:05  
VPCS7  0.0.0.0/0            0.0.0.0           00:50:79:66:68:06  
VPCS8  0.0.0.0/0            0.0.0.0           00:50:79:66:68:07  
VPCS9  0.0.0.0/0            0.0.0.0           00:50:79:66:68:08  

Now continue by pinging the default gateway (10.1.1.251), check the arp cache using the show arp command, then pinging PC2Sam, (VPCS2) whose IP address you can see from above is 10.1.2.1

VPCS[1]> ping 10.1.1.251
10.1.1.251 icmp_seq=1 ttl=255 time=8.741 ms
10.1.1.251 icmp_seq=2 ttl=255 time=3.502 ms
10.1.1.251 icmp_seq=3 ttl=255 time=1.943 ms
10.1.1.251 icmp_seq=4 ttl=255 time=3.289 ms
10.1.1.251 icmp_seq=5 ttl=255 time=2.909 ms

That worked, so there should be an arp entry for 10.1.1.251.

VPCS[1]> show arp
c2:00:10:ab:00:00  10.1.1.251 expires in 107 seconds

The arp entry is OK. When you ping a remote device, often the first ping times out if a router along the way has go through an arp request.

VPCS[1]> p 10.1.2.1
10.1.2.1 icmp_seq=1 timeout
10.1.2.1 icmp_seq=2 ttl=62 time=8.220 ms
10.1.2.1 icmp_seq=3 ttl=62 time=5.116 ms
10.1.2.1 icmp_seq=4 ttl=62 time=5.171 ms
10.1.2.1 icmp_seq=5 ttl=62 time=6.130 ms

Tip

RedPoint2

Notice that in the second ping, I didn’t type the whole word ping, I abbreviated “ping” to “p“. This can be done with any command, so long as you type enough to identify the command.

Lesson #2 – Command history, basic navigation and help

This lesson takes you through:

  • The use of the <up>, <down>, <left>, and <right> arrow keys
  • The help key (?)
  • The show history command
  • Changing from one VPC to another
  • Aborting output by pressing <Ctrl+c>

If you press the <up-arrow> then <down-arrow> keys, you will see that you can recall your previous commands. You can further edit these commands using the <left-arrow> and <right-arrow keys>. The command ? will give you a page of help, and from that help you can see there is a command show history which shows a list of the last 50 commands you have used – and hist can be abbreviated to as little as sh hi.

VPCS[1]> ?

?                        Print help
! [command [args]]       Invoke an OS command with the 'args' as its arguments
<digit>                  Switch to the VPC<digit>. <digit> range 1 to 9
arp                      Shortcut for: show arp. Show arp table
clear [arguments]        Clear IPv4/IPv6, arp/neighbor cache, command history
dhcp [-options]          Shortcut for: ip dhcp. Get IPv4 address via DHCP
disconnect               Exit the telnet session (daemon mode)
echo <text>              Display <text> in output
help                     Print help
history                  Shortcut for: show history. List the command history
ip [arguments]           Configure VPC's IP settings
load [filename]          Load the configuration/script from the file [filename] (startup.vpc is the default filename).
ping <host> [-options]   Ping the network <host> with ICMP (default) or TCP/UDP
quit                     Quit program
relay [arguments]        Relay packets between two UDP ports
rlogin [<ip>] <port>     Telnet to host relative to HOST PC
save [filename]          Save the configuration to the file [filename] (startup.vpc is the default filename).
set [arguments]          Set VPC name, peer ports, dump options, echo on or off
show [arguments]         Print the information of VPCs (default). Try show ?
sleep <seconds> [text]   Print <text> and pause the running script for <seconds>
trace <host> [-options]  Print the path packets take to network <host>
version                  Shortcut for: show version

To get command syntax help, please enter '?' as an argument of the command.

Tip

RedPoint2

Your history is kept from session to session. If you quit a VPCS session, it saves the current command history in a file called vpcs.hist, so even when you run this lab next time, your command history will be preserved from last time!

To access one of the other Virtual PCs, type a digit on a line by itself. In the example below, notice how I enter 2 to move to PC2, and then use the <up-arrow> to retrieve the ping command.

VPCS[1]> 2
VPCS[2]> ping 10.1.1.251

10.1.1.251 icmp_seq=1 ttl=254 time=4.113 ms
10.1.1.251 icmp_seq=2 ttl=254 time=7.437 ms
^C

Tip

RedPoint2

You can stop a ping (or tracert) command by pressing CTRL+c. Notice how the last ping shows only two ping replies, then ^C on the last line, indicating that the ping was interrupted

Lesson #3 – Unsuccessful pings

This lesson will illustrate:

  • An arp request failure trying to reach a non-existant local address
  • A ping timeout trying to reach a non-existant remote address
  • An ICMP type:3, code:1 (Destination Host Unreachable) reply

This time you will ping three non-existant addresses, one on PC1Bugs‘ local subnet, one to another subnet off the Yosemite router in the scenario, and the other to an address that is not part of this network at all.

VPCS[2]> 1
VPCS[1]> ping 10.1.1.2
host (10.1.1.2) not reachable

VPCS[1]> ping 10.1.2.2
10.1.2.2 icmp_seq=1 timeout
10.1.2.2 icmp_seq=2 timeout
10.1.2.2 icmp_seq=3 timeout
10.1.2.2 icmp_seq=4 timeout
10.1.2.2 icmp_seq=5 timeout

VPCS[1]> ping 4.4.4.4
*10.1.1.251 icmp_seq=1 ttl=255 time=4.660 ms (ICMP type:3, code:1, Destination host unreachable)
*10.1.1.251 icmp_seq=2 ttl=255 time=2.389 ms (ICMP type:3, code:1, Destination host unreachable)
*10.1.1.251 icmp_seq=3 ttl=255 time=2.793 ms (ICMP type:3, code:1, Destination host unreachable)
*10.1.1.251 icmp_seq=4 ttl=255 time=3.353 ms (ICMP type:3, code:1, Destination host unreachable)
*10.1.1.251 icmp_seq=5 ttl=255 time=3.166 ms (ICMP type:3, code:1, Destination host unreachable)

Notice that the first ping says that the local IP (10.1.1.2) was not reachable – in other words, the VPCS sent an ARP request, but did not receive a reply. See how this is different to the second ping, which would have been sent all the way to Yosemite router, and of course Yosemite would not have been able to reach the non-existant 10.1.2.2, so the pings timeout.

For the third ping to 4.4.4.4, the ICMP packet was sent to the default gateway as well, but this time the gateway did not have a path to 4.4.4.4, so the gateway sent back an ICMP message, type:3, code:1, which equates to Destination Unreachable (type=3), Host Unreachable (code=1). (See http://www.iana.org/assignments/icmp-parameters

for a list of ICMP code/type numbers)

Configuration Update

To explore the many other ICMP replies you might get, you will first have to change some of the routing tables on these routers to make them think the network is different to what it physically is. In summary, you will:

  • Tell router Albuquerque that the 2.0.0.0/8 network is reachable via the Seville router (so the Seville router will send back Destination Unreachable messages)
  • Tell router Albuquerque that the 3.0.0.0/8 network is reachable via the Seville router, AND tell the Seville router that 3.0.0.0/8 is reachable via Albuquerque (setting up a routing loop, so packets sent to a 3.x.x.x address will loop until the TTL expires)
  • Apply an access list on Seville to stop any TCP/UDP packets on port 80 reaching PC3Elmer (so the Seville router will send ICMP Destination Administratively Prohibited messages back to the sender)
  • Make sure Albuquerque is NOT an http server, so when you send a TCP ping to its port 80, it will reply with a TCP RST
  • Make sure Albuquerque is both a tcp small server, so when you send a TCP ping to the TCP echo port (port 7) it will reply
  • Make sure Seville is an http server, so when you send a TCP ping to its port 80, it will reply

To do this, cut and paste the following lines into the configuration of Albuquerque router:

enable
configure terminal
ip route 2.0.0.0 255.0.0.0 10.1.130.253
ip route 3.0.0.0 255.0.0.0 10.1.130.253
no ip http server
service tcp-small-servers
end

And cut and paste the following lines into the configuration of Seville router:

enable
configure terminal
ip route 3.0.0.0 255.0.0.0 10.1.130.251
access-list 101 deny tcp any host 10.1.3.1 eq 80
access-list 101 deny udp any host 10.1.3.1 eq 80
access-list 101 permit ip any any
interface fa0/0
ip access-group 101 out
exit
ip http server
end

Lesson #4 – Explore ICMP replies and options

This lesson shows you how to interpret a variety of ICMP replies and options.  In particular you will explore:

  • an ICMP type:3, code:1 (Destination Host Unreachable) reply from a remote router
  • an ICMP type:11, code:0 (TTL expired) reply
  • viewing the options of the ping command
  • controlling the TTL of the ping packets you send

To achieve this you will need to:

  • send a ping from PC1Bugs to something on the 2.0.0.0 network.  Albuquerque should now send it on to Seville, and Seville reply with an ICMP Destination Unreachable.
  • send a ping from PC1Bugs to something on the 3.0.0.0 network.  Albuquerque should now send it on to Seville, and Seville return it to Albuquerque and so on.
  • issue the ping command without an ip address to see the help about the ping options.
  • issue the ping command with the -T option to control the TTL values.

Start with a ping to something on the 2.0.0.0 network.  Recall you just configured Albuquerque (PC1Bugs’ default gateway) to think the 2.0.0.0 network was reachable via Seville.

VPCS[1]> ping 2.2.2.2
**10.1.130.253 icmp_seq=1 ttl=254 time=5.326 ms (ICMP type:3, code:1, Destination host unreachable)
*10.1.130.253 icmp_seq=2 ttl=254 time=9.323 ms (ICMP type:3, code:1, Destination host unreachable)
*10.1.130.253 icmp_seq=3 ttl=254 time=6.267 ms (ICMP type:3, code:1, Destination host unreachable)
*10.1.130.253 icmp_seq=4 ttl=254 time=5.789 ms (ICMP type:3, code:1, Destination host unreachable)

Note how the pings went to Seville, and Seville (10.1.130.253) replied with the ICMP Destination Unreachable messages (type:3, code:1) as expected.

Now test the loop condition you set up.  Recall you just configured Albuquerque (PC1Bugs’ default gateway) to think the 3.0.0.0 network was reachable via Seville, and you configured Seville to think the 3.0.0.0 network was reachable via Albuquerque.

VPCS[1]> ping 3.3.3.3
*10.1.130.253 icmp_seq=1 ttl=254 time=83.237 ms (ICMP type:11, code:0, TTL expired in transit)
*10.1.130.253 icmp_seq=2 ttl=254 time=60.351 ms (ICMP type:11, code:0, TTL expired in transit)
*10.1.130.253 icmp_seq=3 ttl=254 time=54.258 ms (ICMP type:11, code:0, TTL expired in transit)
*10.1.130.253 icmp_seq=4 ttl=254 time=72.232 ms (ICMP type:11, code:0, TTL expired in transit)
*10.1.130.253 icmp_seq=5 ttl=254 time=74.451 ms (ICMP type:11, code:0, TTL expired in transit)

Note how the pings looped until the TTL expired at Seville, which sent back ICMP TTL Expired messages (type:11).  Try that again, but this time change the TTL of the packets sent so that they start with an odd number rather than the default even number (64).   Issue a ping command by itself to see the ping options.

VPCS[1]> ping

ping <host> [options]
   Ping the network <host>. <host> can be an ip address or name
 options:
  -1             ICMP mode, default
  -2             UDP mode
  -3             TCP mode
  -P <protocol>  Same as above, setting ip protocol
                 1 - icmp, 17 - udp, 6 - tcp
  -c <count>     packet count, default 5
  -l <size>      data size
  -T <ttl>       set TTL, default 64
  -s <port>      source port
  -p <port>      destination port
  -f <flag>      tcp head flag, |C|E|U|A|P|R|S|F|
                           bits |7 6 5 4 3 2 1 0|
  -t             send packet until interrupt by Ctrl+C
  -i <ms>        wait <ms> milliseconds between sending each packet
  -w <ms>        wait <ms> milliseconds to receive the response

 Note: 1. Using names requires DNS to be set.
       2. Use Ctrl+C to stop the command.

Notice that the option to control the starting TTL value is -T. Use it in the following command.

VPCS[1]> ping 3.3.3.3 -T 3
*10.1.130.251 icmp_seq=1 ttl=255 time=6.718 ms (ICMP type:11, code:0)
*10.1.130.251 icmp_seq=2 ttl=255 time=4.172 ms (ICMP type:11, code:0)
^C

Note that this time, the TTL Expired (Type=11) message came from Albuquerque (10.1.130.251), because the TTL expired after 3 hops.

Lesson #5 – TCP & UDP pinging

This lesson shows you how to send packets to TCP and UDP ports, and interpret the results. You will:

  • use the -P and -p options with the ping command
  • see a successful VPCS TCP ping connection
  • learn how VPCS TCP ping works
  • observe an ICMP Administratively Denied (type:3, code:13) reply to a TCP ping
  • observe a TCP RST reply
  • see a successful VPCS UDP ping
  • observe that an unsuccessful UDP ping draws a ICMP Destination Port Unreachable (type:3, code:3)

To test the Access Control List (ACL), you will use one of the VPCS most powerful features – the ability to send packets to TCP and UDP ports.  To do this you will:

  • add a -P 6 (protocol=6, TCP) and a -p 23 (TCP port 23, telnet) and a -p 80 (TCP port 80, HTTP) to your “TCP” pings to see what happens when a TCP “ping” gets through, and when a TCP is denied by an ACL.
  • test a TCP “ping” to the Seville router as well, because you made it a HTTP server when you pasted the ip http server command.
  • see what happens when you try to send a “TCP ping” to Albuquerque TCP port 80 (Albuquerque is NOT an HTTP server – you made sure by pasting a no ip http server command)
  • observe the result when you send a TCP ping to the default TCP port (which happens to be port 7) on Albuquerque – that should work because you issued a service tcp-small-servers command on Albuquerque.

So here’s the plan:

From PC1Bugs

  • Ping PC3Elmer’s TCP port 23 – that should work
  • Ping PC3Elmer’s TCP port 80 – that should be denied by the ACL
  • Ping Seville router’s TCP port 80 – that should work, because you issued an ip http server command.
  • Ping Albuquerque router’s TCP port 80 – that should draw a TCP reset, because you issued a no ip http server command. It is NOT an http server.
  • Ping Albuquerque router’s default TCP port (TCP port 7 is the TCP echo port) – that should work, because you issued a service tcp-small-servers command.

Start by pinging Pc3Elmer’s TCP port 23

VPCS[1]> ping 10.1.3.1 -P 6 -p 23
Connect   23@10.1.3.1 seq=1 ttl=62 time=1311.560 ms
SendData  23@10.1.3.1 seq=1 ttl=62 time=12.115 ms
Close     23@10.1.3.1 seq=1 ttl=62 time=10.617 ms
Connect   23@10.1.3.1 seq=2 ttl=62 time=9.944 ms
SendData  23@10.1.3.1 seq=2 ttl=62 time=10.744 ms
Close     23@10.1.3.1 seq=2 ttl=62 time=17.752 ms
Connect   23@10.1.3.1 seq=3 ttl=62 time=8.096 ms
SendData  23@10.1.3.1 seq=3 ttl=62 time=12.436 ms
Close     23@10.1.3.1 seq=3 ttl=62 time=15.322 ms
Connect   23@10.1.3.1 seq=4 ttl=62 time=12.134 ms
SendData  23@10.1.3.1 seq=4 ttl=62 time=20.260 ms
Close     23@10.1.3.1 seq=4 ttl=62 time=17.187 ms
Connect   23@10.1.3.1 seq=5 ttl=62 time=13.777 ms
SendData  23@10.1.3.1 seq=5 ttl=62 time=11.590 ms
Close     23@10.1.3.1 seq=5 ttl=62 time=14.084 ms

A VPCs TCP ping works like this:

  1. A TCP SYN is sent, and if a TCP SYN/ACK is received, the VPC finishes the connection with an ACK and displays Connect, along with the time taken.
  2. A data packet (containing a few CR characters) is sent, and if TCP ACK is received, SendData is displayed, along with the time taken.
  3. A TCP FIN/ACK is sent, and if both an ACK and FIN/ACK are returned, the VPC finishes the termination handshake with an ACK and displays Close, along with the time taken.Sometimes the remote system, if it is not another VPC, may respond with a RST rather than a FIN/ACK, in which case VPC will display Close xx@x.x.x.x timeout

Now try pinging PC3Elmer’s TCP port 80 – that should be denied by the ACL

VPCS[1]> ping 10.1.3.1 -P 6 -p 80
*10.1.130.253 tcp_seq=1 ttl=254 time=9.455 ms (ICMP type:3, code:13, Communication administratively prohibited)
*10.1.130.253 tcp_seq=3 ttl=254 time=3.924 ms (ICMP type:3, code:13, Communication administratively prohibited)
*10.1.130.253 tcp_seq=5 ttl=254 time=6.600 ms (ICMP type:3, code:13, Communication administratively prohibited)

Note how the Seville router sent an ICMP Destination Unreachable (type:3) Administratively Prohibited (code:13) message for the TCP ping to PC3Elmer’s port 80. What a great tool to test ACLs!!

Next, try pinging Seville router’s TCP port 80 – that should work, because you issued the ip http server command on Seville.

VPCS[1]> ping 10.1.3.253 -P 6 -p 80
Connect   80@10.1.3.253 seq=1 ttl=254 time=12.448 ms
SendData  80@10.1.3.253 seq=1 ttl=254 time=215.492 ms
Close     80@10.1.3.253 seq=1 ttl=254 time=16.636 ms
Connect   80@10.1.3.253 seq=2 ttl=254 time=5.434 ms
SendData  80@10.1.3.253 seq=2 ttl=254 time=234.653 ms
Close     80@10.1.3.253 seq=2 ttl=254 time=13.759 ms
Connect   80@10.1.3.253 seq=3 ttl=254 time=6.927 ms
SendData  80@10.1.3.253 seq=3 ttl=254 time=232.419 ms
Close     80@10.1.3.253 seq=3 ttl=254 time=10.550 ms
Connect   80@10.1.3.253 seq=4 ttl=254 time=6.130 ms
SendData  80@10.1.3.253 seq=4 ttl=254 time=235.334 ms
Close     80@10.1.3.253 seq=4 ttl=254 time=11.846 ms
Connect   80@10.1.3.253 seq=5 ttl=254 time=5.188 ms
SendData  80@10.1.3.253 seq=5 ttl=254 time=202.523 ms
Close     80@10.1.3.253 seq=5 ttl=254 time=12.864 ms

That proves that Seville is indeed listening on port 80!

Time to ping Albuquerque router’s TCP port 80 – that should draw a TCP reset, because you issued a no ip http server command. It is NOT an http server.

VPCS[1]> ping 10.1.1.251 -P 6 -p 80
Connect   80@10.1.1.251 RST returned
Connect   80@10.1.1.251 RST returned
Connect   80@10.1.1.251 RST returned
Connect   80@10.1.1.251 RST returned
Connect   80@10.1.1.251 RST returned

As expected, Albuquerque is NOT listening on port 80, and says so!

Finally, test the effect of issuing the service tcp-small-servers command on Albuquerque by pinging Albuquerque router’s default TCP port (TCP port 7 is the TCP echo port).

VPCS[1]> ping 10.1.1.251 -P 6 
Connect   7@10.1.1.251 seq=1 ttl=255 time=8.001 ms
SendData  7@10.1.1.251 seq=1 ttl=255 time=6.384 ms
Close     7@10.1.1.251 seq=1 ttl=255 time=9.536 ms
Connect   7@10.1.1.251 seq=2 ttl=255 time=4.909 ms
SendData  7@10.1.1.251 seq=2 ttl=255 time=4.741 ms
Close     7@10.1.1.251 seq=2 ttl=255 time=6.241 ms
Connect   7@10.1.1.251 seq=3 ttl=255 time=3.352 ms
SendData  7@10.1.1.251 seq=3 ttl=255 time=4.962 ms
Close     7@10.1.1.251 seq=3 ttl=255 time=9.370 ms
Connect   7@10.1.1.251 seq=4 ttl=255 time=4.476 ms
SendData  7@10.1.1.251 seq=4 ttl=255 time=5.269 ms
Close     7@10.1.1.251 seq=4 ttl=255 time=7.219 ms
Connect   7@10.1.1.251 seq=5 ttl=255 time=4.735 ms
SendData  7@10.1.1.251 seq=5 ttl=255 time=7.637 ms
Close     7@10.1.1.251 seq=5 ttl=255 time=7.043 ms

Note that the last ping didn’t specify a port number – I just specified the protocol,  (-P 6) and the VPC sent it to TCP port 7, which is the well-known TCP echo port.

Tip

RedPoint2

The VPCS has some shortcuts for IP protocols 1, 6, & 17 – see the output of the ping help above. I could have said ping 10.1.1.251 -3 instead of ping 10.1.1.251 -P 6. Personally I prefer -P 6, because it makes me remember that TCP is IP protocol #6, which may be handy information in an exam one day!

And as you can see from the output above, all predictions were correct. That is:

  • The Ping to PC3Elmer’s TCP port 23 worked
  • The Ping to PC3Elmer’s TCP port 80 was denied by the ACL
  • The Ping to Seville router’s TCP port 80 worked.
  • The Ping to Albuquerque router’s TCP port 80 returned a TCP reset, because it is NOT an http server.
  • The Ping to Albuquerque router’s default TCP port worked, because you issued a service tcp-small-servers command.

Now let’s try some UDP pings. This time you will see some new ICMP replies – specifically ICMP Destination Port unreachable. When you send a TCP SYN packet to a device that is not listening on a particular port, the target device sends back a TCP RST (reset) segment. However, if you send a UDP packet to a device that is not listening on a particular port, the target device sends back am ICMP type:3, code:3 – Destination Port unreachable.

So here’s the plan:

From PC1Bugs

  • Ping PC3Elmer’s UDP port 99 – that should work – Virtual PCs respond to all UDP packets from other Virtual PCs
  • Ping PC3Elmer’s UDP port 80 – that should be denied by the ACL
  • Ping Seville router’s UDP port 99 – that should see an ICMP Destination Port Unreachable reply (type:3, code:3)

Starting with the ping to PC3Elmer’s UDP port 99

VPCS[1]> ping 10.1.3.1 -P 17 -p 99
10.1.3.1 udp_seq=1 ttl=62 time=7.920 ms
10.1.3.1 udp_seq=2 ttl=62 time=5.623 ms
10.1.3.1 udp_seq=3 ttl=62 time=4.979 ms
10.1.3.1 udp_seq=4 ttl=62 time=8.003 ms
10.1.3.1 udp_seq=5 ttl=62 time=6.732 ms

Now ping PC3Elmer’s UDP port 80 – that should be denied by the ACL

VPCS[1]> ping 10.1.3.1 -P 17 -p 80
**10.1.130.253 udp_seq=1 ttl=254 time=6.053 ms (ICMP type:3, code:13, Communication administratively prohibited)
*10.1.130.253 udp_seq=2 ttl=254 time=4.337 ms (ICMP type:3, code:13, Communication administratively prohibited)
^C

Finally, ping Seville router’s UDP port 99 – that should see an ICMP Destination Port Unreachable reply (type:3, code:3)

VPCS[1]> ping 10.1.3.253 -P 17 -p 99
*10.1.3.253 udp_seq=1 ttl=254 time=12.187 ms (ICMP type:3, code:3, Destination port unreachable)
*10.1.3.253 udp_seq=2 ttl=254 time=6.813 ms (ICMP type:3, code:3, Destination port unreachable)
^C

And as you can see from the output, all predictions were correct. That is:

  • The Ping to PC3Elmer’s UDP port 99 worked
  • The Ping to PC3Elmer’s UDP port 80 was denied by the ACL
  • The Ping to Seville router’s TCP port 99 caused an ICMP Destination Port Unreachable reply (type:3, code:3) reply.

Lesson #6 – Trying Tracert (traceroute)

Tracert actually uses the fact that routers send ICMP destination unreachable messages to trace the path through a network.  In this lesson, you will:

  • watch a tracert succeed
  • watch a tracert strike a ICMP Destination Unreachable reply along the path
  • watch a tracert detect a loop
  • control the number of hops that tracert will trace for

Using the existing topology, trace the path from PC1Bugs to

  • PC2Sam (10.1.2.1) – this should succeed
  • unknown remote address, 4.4.4.4 and 2.2.2.2 – you can expect that PC1Bugs’ default gateway (Albuquerque) will reply with a Destination Unreachable for the 4.4.4.4 address, and since you added a route to Albuquerque directing traffic to the 2.0.0.0 network to Seville, you can expect that Seville will reply with a Destination Unreachable for the trace to 2.2.2.2
  • unknown remote address, 3.3.3.3 – you can expect that Albuquerque will forward this to Seville, and Seville pass it back to Albuquerque and so on because I have engineered the loop with the route statements you added earlier.
VPCS[1]> trace 4.4.4.4
traceroute to 4.4.4.4, 64 hops max, press Ctrl+C to stop
 1   10.1.1.251   3.669 ms  1.977 ms  3.064 ms
 2   *10.1.1.251   2.238 ms (ICMP type:3, code:1, Destination host unreachable)

The ICMP type:3, code:1 is an ICMP Destination Host Unreachable, as was predicted.

Note that the default gateway router (Albuquerque) did actually reply to the first round of packets sent with a TTL of 1, proving that routers actually make the routing decision before they decrement the TTL.

Note that reply 2 has a * character at the beginning of the line to indicate that this reply indicates a failure of some kind.

VPCS[1]> trace 2.2.2.2
traceroute to 2.2.2.2, 64 hops max, press Ctrl+C to stop
 1   10.1.1.251   2.579 ms  3.204 ms  3.462 ms
 2   10.1.130.253   7.917 ms  4.209 ms  4.673 ms
 3   *10.1.130.253   12.890 ms (ICMP type:3, code:1, Destination host unreachable)

This time the trace got to Seville, but Seville has no route to the 2.0.0.0 network, so replied with the ICMP Destination Host Unreachable (type:3, code:1)

VPCS[1]> trace 3.3.3.3
traceroute to 3.3.3.3, 8 hops max, press Ctrl+C to stop
 1   10.1.1.251   2.979 ms  1.700 ms  2.143 ms
 2   10.1.130.253   6.280 ms  4.980 ms  5.108 ms
 3   10.1.130.251   9.438 ms  9.512 ms  4.398 ms
 4   10.1.130.253   4.758 ms  6.241 ms  6.453 ms
 5   10.1.130.251   6.460 ms  10.098 ms  7.811 ms
 6   10.1.130.253   8.771 ms  9.053 ms  8.533 ms
 7   10.1.130.251   11.545 ms  13.584 ms  9.932 ms
 8   10.1.130.253   10.501 ms  11.806 ms  12.095 ms

As expected, the trace ran back and forth between Albuquerque and Seville.

Note I could have stopped the trace earlier by hitting CTRL+c, or I could have limited the number of replies to say 4 by specifying the maxhops option.

VPCS[1]> trace 3.3.3.3 4
traceroute to 3.3.3.3, 4 hops max, press Ctrl+C to stop
 1   10.1.1.251   3.577 ms  2.185 ms  1.404 ms
 2   10.1.130.253   5.021 ms  3.862 ms  5.262 ms
 3   10.1.130.251   4.358 ms  4.557 ms  4.890 ms
 4   10.1.130.253   9.543 ms  9.636 ms  5.829 ms

By specifying the number 4 at the end of the trace command, the output was reduced. Normally, the default 8 hops is sufficient, but if you had a large network with more than 8 hops end-to-end, you might need to increase the maxhops

Lesson #7 – Fun Stuff

There are a few other features that haven’t been explored yet, but can be very useful especially for documentation and test scripts.  You are about to explore:

  • Changing the Virtual PCs display name
  • Changing a Virtual PCs IP address
  • Creating a VPCS script file
  • Running a VPCS script file
  • Editing a VPCS script
  • How to use the echo command
  • How to control the output of scripts the set echo on and set echo off commands

In this lesson you will:

  • Change Virtual PCs 1 -3 to names to match the diagram – ie PC1=Bugs, PC2=Sam and PC3=Elmer using the set pcname command.
  • Change the IP address of PC2Sam to 10.1.2.2/24
  • Save your configuration to a file called config1 using the save command
  • Execute a series of commands to load them into your history buffer
  • Quit VPCS to save your history buffer
  • Use a text editor to combine parts of your history buffer (vpcs.hist) with your script file (config1) to create a test script called script1.vpc
  • Document your script with comments and echo commands
  • load the text script1.vpc into VPCS using the load command
  • change the behaviour of your script by using the set echo on and set echo off commands

Start with the name changing as shown below.  Note that you can get help about the set command by typing set, and that the first attempt to set the pcname to PC1Bugs shows you that the maximum length of a pcname is 6 characters

VPCS[1]> set   

set [lport|rport|pcname|echo|dump], Set connection port, hostname or echo setting
    lport port      local port, listen by VPCS
    rport port      remote port, listen by dynamips
    pcname name     rename the current pc
    echo [on|off]   set echoing on or off
    dump [options]  set the packet dump flag for this VPC. 
                    Options:
                      detail  print protocol
                      mac     print ether address
                      raw     print the first 40 bytes
                      all     all the packets including incoming.
                              must use [detail|mac|raw] as well as 'all'
                      off     clear all the flag
VPCS[1]> set pcname PC1Bugs
Hostname is too long. (should be less than 6)

VPCS[1]> set pcname Bugs   

Bugs[1]> 2
VPCS[2]> set pcname Sam 

Sam[2]> 3
VPCS[3]> set pcname Elmer

Elmer[3]>

So far, the PC IP addresses have stayed constant, so for practice, change Sam’s IP address to 10.1.2.2, leave the gateway as 10.1.2.252 and set the mask to 24 bits

Elmer[3]> 2
Sam[2]> ip          

ip [arguments],
  Configure current VPC's IP settings
  arguments:
    <address> [/<mask>] [<gateway>]
    <address> [<gateway>] [/<mask>]
                   Set the VPC's ip, default gateway ip and network mask
                   Default IPv4 mask is /24, IPv6 is /64. In the ether mode, 
                   the ip of the tapx is the maximum host ID of the subnet. 
                   ip 10.1.1.70 /26 10.1.1.65 set the VPC's ip to 10.1.1.70, 
                   the gateway to 10.1.1.65, the netmask to 255.255.255.192, 
                   the tapx ip to 10.1.1.126 in the ether mode.
                   </mask> may be written as /26, 26 or 255.255.255.192
    auto           Attempt to obtain IPv6 address, mask and gateway using SLAAC
    dhcp -[d|r|x]  Attempt to obtain IPv4 address, mask, gateway, DNS via DHCP
          -d         Show DHCP packet decode
          -r         Renew DHCP lease
          -x         Release DHCP lease
    dns <ip> Set DNS server <ip>, delete if <ip> is '0'
    domain <name> set local domain name
    mtu <value> Set IPv4 MTU to <value>, at least 576. 

Sam[2]> ip 10.1.2.2/24 10.1.2.252
Checking for duplicate address...
PC2 : 10.1.2.2 255.255.255.0 gateway 10.1.2.252

Note how VPCS checks for duplicate addresses (by sending gratuitous arp requests) before allocating the IP address.

Note also, that since the default mask is 24 bits, I could have just issued the command, ip 10.1.2.2 10.1.2.152

Now that you have changed the hostnames and one of the IP addresses, it is a good time to save your configuration, and quit VPCSs, which will force VPCS to save the history file, which you will need in the next step.

Sam[2]> save config1
.........  done
Sam[2]> quit

Tip

RedPoint2

When VPCS saves files, it checks to see if your filename has an extension. If it doesn’t, VPCS automatically adds a .vpc extension, so the file you just saved will appear as config1.vpc on your disk

Start VPCS again by selecting Tools|VPCS from GNS3.  This will automatically load the original configuration (before you changed Sam’s IP address and the PC names) again.

So now load your config1 configuration configuration, and check it with the show ip all command.  You should see all your pcnames restored, and see the new ip address for Sam.

VPCS[1]> load config1

Executing the file "config1"


Checking for duplicate address...
PC1 : 10.1.1.1 255.255.255.0 gateway 10.1.1.251


Checking for duplicate address...
PC2 : 10.1.2.2 255.255.255.0 gateway 10.1.2.252


Checking for duplicate address...
PC3 : 10.1.3.1 255.255.255.0 gateway 10.1.3.253

Bugs[1]> show ip all

NAME   IP/MASK              GATEWAY           MAC                DNS
Bugs   10.1.1.1/24          10.1.1.251        00:50:79:66:68:00  
Sam    10.1.2.2/24          10.1.2.252        00:50:79:66:68:01  
Elmer  10.1.3.1/24          10.1.3.253        00:50:79:66:68:02  
VPCS4  0.0.0.0/0            0.0.0.0           00:50:79:66:68:03  
VPCS5  0.0.0.0/0            0.0.0.0           00:50:79:66:68:04  
VPCS6  0.0.0.0/0            0.0.0.0           00:50:79:66:68:05  
VPCS7  0.0.0.0/0            0.0.0.0           00:50:79:66:68:06  
VPCS8  0.0.0.0/0            0.0.0.0           00:50:79:66:68:07  
VPCS9  0.0.0.0/0            0.0.0.0           00:50:79:66:68:08  

The next task is to create a new file which will become our second script file, and you will use the contents of the config1.vpc you saved in VPCS and the contents of vpcs.hist to create this script. In a file browser, navigate to the folder where you expanded these tutorial files (VPCS_Tutorial).  In that folder, you will find a configs folder. Open this folder and you will see the router configurations, the startup.vpc file, the config1.vpc file you just saved and your vpcs.hist file.

configsFolder

Create a blank file called script1.vpc in this folder.  In Windows  you can do this by right-clicking in the folder and choosing New|Text Document. Linux usually has something similar, and so to does Path Finder on OS X (but not Apple’s Finder program – you’re on your own).  Give this file the name script1.vpc.

Open this file with your favourite text editor.  In Windows. my favourite editor is Notepad++.  Put a comment right at the top something like this:

#Script file created for testing vpcs

Tip

RedPoint2

Comments can be placed in script files by starting the comment with the # character.

Now locate the file called config1.vpc in the same directory and open it also in your text editor. It should look like this:

1
set pcname Bugs
ip 10.1.1.1 10.1.1.251 24
2
set pcname Sam
ip 10.1.2.2 10.1.2.252 24
3
set pcname Elmer
ip 10.1.3.1 10.1.3.253 24
4
5
6
7
8
9
1

Copy and paste the first 9 lines into your script1.vpc file, and add four more lines saying:

1
echo Here is the beginning of the history file
echo Press <Enter> to continue
sleep 0

The command 1 on a line by itself is to ensure that we start at the correct PC. The echo command will display a message as our script is executing – you’ll what it means in a moment.

It should now look like:

#Script file created for testing vpcs
1
set pcname Bugs
ip 10.1.1.1 10.1.1.251 24
2
set pcname Sam
ip 10.1.2.2 10.1.2.252 24
3
set pcname Elmer
ip 10.1.3.1 10.1.3.253 24
1
echo Here is the beginning of the history file
echo Press <Enter> to continue
sleep 0

Now open (in the same directory) the file called vpcs.hist. In it you will find all the commands you have entered so far. If you have followed this tutorial to the letter, it should look like this:

show ip all
ping 10.1.1.251
show arp
p 10.1.2.1
?
sh hi
2
p 10.1.2.1
1
ping 10.1.1.2
ping 10.1.2.2
ping 4.4.4.4
ping 2.2.2.2
ping 3.3.3.3
ping
ping 3.3.3.3 -T 3
ping 10.1.3.1 -P 6 -p 23
ping 10.1.3.1 -P 6 -p 80
ping 10.1.3.253 -P 6 -p 80
ping 10.1.1.251 -P 6 -p 80
ping 10.1.3.1 -P 17 -p 99
ping 10.1.3.1 -P 17 -p 80
ping 10.1.3.253 -P 17 -p 99
trace 4.4.4.4
trace 2.2.2.2
trace 3.3.3.3
trace 3.3.3.3 4
set
set pcname Bugs
2
set pcname Sam
3
set pcname Elmer
2
ip
ip 10.1.2.2/24 10.1.2.252
save config1
quit

Now I want you to copy all of the command lines up to the last trace command from vpcs.hist, and then paste them after the echo command in script1.vpc.

Save the file in your text editor. Don’t close it, you have more to do yet.

And now let’s see this script run! Back in VPCs, load this updated script.

Bugs[1]> load script1

And watch all those commands being executed – did you see the message “Here is the beginning of the history file” appear?  Did you have to press the <Enter> key to continue when the sleep 0 command was executed?

Bugs[1]> load script1

Executing the file "script1"


Checking for duplicate address...
PC1 : 10.1.1.1 255.255.255.0 gateway 10.1.1.251


Checking for duplicate address...
PC2 : 10.1.2.2 255.255.255.0


Checking for duplicate address...
PC3 : 10.1.3.1 255.255.255.0 gateway 10.1.3.253

Here is the beginning of the history file
Press <Enter> to continue

NAME   IP/MASK              GATEWAY           MAC                DNS
Bugs   10.1.1.1/24          10.1.1.251        00:50:79:66:68:00
Sam    10.1.2.2/24          0.0.0.0           00:50:79:66:68:01
Elmer  10.1.3.1/24          10.1.3.253        00:50:79:66:68:02
VPCS4  0.0.0.0/0            0.0.0.0           00:50:79:66:68:03
VPCS5  0.0.0.0/0            0.0.0.0           00:50:79:66:68:04
VPCS6  0.0.0.0/0            0.0.0.0           00:50:79:66:68:05
VPCS7  0.0.0.0/0            0.0.0.0           00:50:79:66:68:06
VPCS8  0.0.0.0/0            0.0.0.0           00:50:79:66:68:07
VPCS9  0.0.0.0/0            0.0.0.0           00:50:79:66:68:08

10.1.1.251 icmp_seq=1 ttl=255 time=401.632 ms
10.1.1.251 icmp_seq=2 ttl=255 time=316.965 ms
10.1.1.251 icmp_seq=3 ttl=255 time=270.417 ms
10.1.1.251 icmp_seq=4 ttl=255 time=402.962 ms
10.1.1.251 icmp_seq=5 ttl=255 time=460.386 ms

But if you look closely, you will see there is a problem – you can’t see exactly which commands are producing which output.   For instance – which PC issued the ping to 10.1.1.251? From this output, you can’t tell that. Never fear.  There is an answer for that.

Go back to your script1.vpc file in the editor, and add the single command at the top of the file (after your comment)

set echo on

Save the file again, and load it one more time. If you get sick of waiting for it to complete, hit <Ctrl+c>

Tip

RedPoint2

Script files can be aborted by hitting <Ctrl+c>

Now notice that while the script is executing, the command that produces the output is displayed before the command. This is the effect of the set echo on command. For instance, you can now that it was PC1 (Bugs) that issued the first ping command:

Bugs[1]> ping 10.1.1.251
10.1.1.251 icmp_seq=1 ttl=255 time=2.756 ms
10.1.1.251 icmp_seq=2 ttl=255 time=2.895 ms
10.1.1.251 icmp_seq=3 ttl=255 time=3.437 ms
10.1.1.251 icmp_seq=4 ttl=255 time=3.104 ms
10.1.1.251 icmp_seq=5 ttl=255 time=4.335 ms

Note that echo commands themselves do not get “echoed” even if “echo” is set to on.  You can check the status of the echo flag using the show echo command, and of course if you want to hide commands, you can turn the echo function off with the set echo off command.

Tips

RedPoint2

  1. You will generally want a set echo on command at the start of each script file you write.
  2. The state of the echo flag is only relevant in script files.  Commands entered at the command prompt never get echoed (this was not always the case in earlier versions!)

Lesson #8 – Saving you work.

I’ve kept this one for last, because I wanted to make sure that the script files worked as expected.  However, recall that I mentioned back in Lesson #1 that there was a file called startup.vpc.  If this file exists in the directory where vpcs is launched from, it will get executed.  This is what the file looks like now:

# The startup file for RedNectar's VPCS Tutorial
# 
1
ip 10.1.1.1/24 10.1.1.251
2
ip 10.1.2.1/24 10.1.2.252
3
ip 10.1.3.1/24 10.1.3.253

# Start at PC1
1
#Display the IPs
show ip all

However, you can easily update/overwrite this file using the save command. In fact, all you need to do to save your startup configuration file (startup.vpc) all you need to do is type the save command save and hit Enter.

Bugs[1] save
.........  done

However, you will loose any comments or additional commands that you may have placed there – in fact all that is really saved is names and IP addresses.  If you take a look at your saved startup.vpc now, it will look like this:

Bugs[1]> !type startup.vpc

1
set pcname Bugs
ip 10.1.1.1 10.1.1.251 24
2
set pcname Sam
ip 10.1.2.2 24
3
set pcname Elmer
ip 10.1.3.1 10.1.3.253 24
4
5
6
7
8
9
1

Tip

RedPoint2

Note how I used the ! character above to execute a Windows command from within VPCS. On Linux or OS X, I would have entered !cat startup.vpcs rather than !type startup.vpcs

That completes this lesson and the tutorial.  I hope you can now use this powerful tool more effectively.

Chris Welsh

http://rednectar.net

@rednectarchris

Footnote: What the VPCS DOESN’T do

The VPCS is a VERY useful troubleshooting tool when used in your GNS3 environment, and does everything you’d want it to do almost 100% of the time. There are some minor features not implemented that you might want to be aware of:

  1. VPCSs has no concept of MTU or IP fragmentation.  If you ask it to send a ping of 2000 bytes, it will.  All in one packet!  This makes it impossible to use to test IP fragmentation.
  2. Still on the fragmentation, if you send a Virtual PCs host a ping that arrives in fragments, it can’t put the fragments back together, so the pings will fail.
  3. The DF (Don’t Fragment) bit on your pings is set by default, so you can test links with MTUs less than 1500 OK – however, if you want to set fragmentation across that link, you can’t turn the DF bit off.
  4. Similarly, other fancy IP options, like record route can’t be set either.
  5. Virtual PCs don’t have any layer 3 routing capability beyond a default gateway.  Therefore Virtual PCs can’t act upon ICMP re-directs if it ever receives one.
  6. IPv6 implementation is basic.  It doesn’t do many of the things expected by an IPv6 client, but you can assign it a static IPv6 address, and it will learn it IPv6 address via SLAAC.

About RedNectar Chris Welsh

Professional IT Instructor. All things TCP/IP, Cisco or Data Centre
This entry was posted in Cisco, GNS3, GNS3 WorkBench, tutorial, vpcs and tagged , , , , . Bookmark the permalink.

10 Responses to VPCS Tutorial-updated

  1. Ashu says:

    Can vpcs do telnet?
    Topology(GNS3): PC1—–R1—Serial—R2—–PC2.
    command used on PC1: rlogin 127.0.0.1 2102
    This command displays terminal of R2 in monitoring mode.
    Is there any way to use rlogin like telnet?
    Also, is it possible to telnet to another PC e.g. PC2?

    • Hi Ashu,

      Start with https://rednectar.net/2014/08/17/vpcs-tutorial-updated/, which shows that you don’t need to telnet to another VPC – so long as the VPCS is started as a stand alone application. IF you are using GNS3 v1.x to access the VPCS then it behaves a little differently – each GNS3 PC starts a new instance of the VPCS with just ONE virtual PC instance – which means you can’t use multiple PCs in the same session. It also means that you can’t run meaningful scripts either.

      Regarding “can VPCS do telnet?” – the answer is yes – that is exactly what the rlogin command does. But to access another VPCS command line (assuming GNS3 v1.x) you start at port 4501 [see GNS3 Preference |< VPCS | [Advanced Settings] tab ]for VPC#1, (4502 for VPC#2 etc), so to access VPC#2 from VPC#1 it would be:
      rlogin 4502
      and then use
      disconnect
      to go back to PC#1

  2. Kerry Boytzun says:

    Hi Chris.

    I am reading your book. If I open up vpcs first, it has the working directory store the configs (I’m using version 0.5b2. This working directory is configured in the GNS3 preferences.

    However, if I open up say one of your WorkBench projects via the openMeFirst.net file and then–open vpcs via the GNS3 dropdown menu–then your startup.pc file is being directed to.

    So, you may have mentioned somewhere, but is the best practice to open vpcs AFTER saving a project in GNS3 so as to keep it all together? That seems like the way to do it.

    BTW I am spending what seems like an extra week or two, banging my head into the GN3 learning curve, for a couple of reasons. One, I don’t have the money for Cisco Hardware, and nor do I have the place to put the stuff. Two, you and others have created some cool looking labs and I am attracted to working on those–hence learning GNS3. A local cisco admin was impressed that I was messing with GNS3 (and not impressed with packetracer…interesting). I also read a guy who stated he would rather purchase the hardware and spend his time figuring out Cisco gear then figuring out GNS3. So far I agree, but we’re not all loaded with bucks. Also, with GNS3 I am not using the latest IOS so the commands are interesting. That’s a whole ball of was there, and of course wondering why these exams cost so much to take (couldn’t be the profit made on expensive exams instead of inexpensive exams–nnaaahhhhhhh…that couldn’t possibly be the reason…it’s to my benefit to charge me to figure out how to use something I purchase. Too bad car manufacturers didn’t charge you to use their car that you purchase…what are these guys thinking?

    Sorry, I left the “conformist zone” for a second…sorry. Never, ever, do it again. I must conform to what everyone else does…my own thoughts are not important. Oops…doing it again.

    anyhow, I’m grateful you have put all this blood, sweat, and tears (I remember that band…I’m getting old) not to mention your money, into this stuff. I bought your book…least I could do.

    If you have any great ideas let me know. I’m taking away that I should start GNS3 first, make a project second, and then setup vpcs third–keeping the config files together with the project.

    thanks, Kerry

    • Kerry,

      The best practice to open vpcs AFTER saving a project in GNS3 so as to keep it all together

      Absolutely. I probably should put some note to that effect in the instructions, but there won’t be an update to GNS3 WorkBench before GNS3v1 comes out, and GNS3v1 has that problem solved

      I think you have the sequence worked out “start GNS3 first, make a project second, and then setup vpcs third–keeping the config files together with the project.”

      The reason it works this way is this.

      If you start a project BEFORE actually naming it (and thereby giving it a directory to live in), GNS3 creates a temporary directory and stores any stuff it need there. If you happen to open VPCS during this time, it sees its current working directory as somewhere in that temporary directory. And even if you save your startup.vpc config, it will get saved in this temporary structure and get lost when you quit GNS3. But if you quit VPCS and launch it again AFTER saving, it will indeed start in your ~/GNS3/Projects/xxx/configs directory, which is the best place for it, and where startup.vpc will get saved if you save your config.

      There is also the possibility of running into a problem if you load a snapshot without closing VPCS – the snapshot may have a startup.vpc that is supposed to run after the snapshot devices have started, but this won’t happen unless you quit and re-start VPCS.

      Be careful “banging your head into the GN3 learning curve” – it’s a pretty sharp curve. You might hurt yourself! :()

      • Kerry Boytzun says:

        Cool. Good to know. Now, if only I could get a technically challenging job!

        Thanks, Kerry

  3. I guess the only other thing I can think of is that it might be a firewall issue. VPCS does listen on UDP ports, so it is feasible that there could be something going on there. I just wrote https://rednectar.net/2014/09/30/quick-check-to-see-if-vpcs-is-working/ to see if it might help you

  4. Pingback: VPCS – with new hypervisor function | RedNectar's Blog

  5. Kiki says:

    Hi there,
    I’m running your sample topography, but I’m consistently getting host not reachable when I try the first ping.
    I’ve tried from the other PCs too, and I get the same error. This was happening with my actual lab, so I thought I was doing something really wrong, but it’s no different with your lab.
    Do you have any idea why that might be? Any help would be appreciated!

    • Hi Kiki,

      I guess that when you say that you get as far as trying the first ping, then you have got as far as downloading the zip file, expanding it and running it in GNS3, and that when you launch VPCS from GNS3, the show ip all command shows the same output as in the tutorial.

      Since you have got that far, I suspect that there may be something wrong with your GNS3 setup.

      Tell me, when you open the console sessions to the routers, can you ping from one router to another? If not, then there is clearly something wrong there!

      • Kiki says:

        Chris,
        Yes, sorry for being so confusing. I was fed up and exhausted when I posted! However you were perfect at deciphering it! That’s exactly what’s going on.

        I am able to ping across routers with no problem. I’ve even uninstalled and reinstalled GNS3 in hopes that this would fix the issue. It has not. There’s only problems with the hosts pinging and pinging the hosts.

        -Kiki

Comments are closed.