WO2003084144A1 - Method for path mtu discovery on ip network and apparatus thereof - Google Patents

Method for path mtu discovery on ip network and apparatus thereof Download PDF

Info

Publication number
WO2003084144A1
WO2003084144A1 PCT/KR2003/000382 KR0300382W WO03084144A1 WO 2003084144 A1 WO2003084144 A1 WO 2003084144A1 KR 0300382 W KR0300382 W KR 0300382W WO 03084144 A1 WO03084144 A1 WO 03084144A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
packet
mtu
icmp
information
Prior art date
Application number
PCT/KR2003/000382
Other languages
French (fr)
Inventor
Hak-Goo Lee
Young-Keun Kim
Sun-Woo Kim
Yong-Jun Lim
Original Assignee
Samsung Electronics Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR10-2002-0034131A external-priority patent/KR100453055B1/en
Application filed by Samsung Electronics Co., Ltd. filed Critical Samsung Electronics Co., Ltd.
Priority to AU2003215922A priority Critical patent/AU2003215922A1/en
Priority to EP03745468A priority patent/EP1491004A1/en
Publication of WO2003084144A1 publication Critical patent/WO2003084144A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/166IP fragmentation; TCP segmentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/167Adaptation for transition between two IP versions, e.g. between IPv4 and IPv6

Definitions

  • the present invention relates to a method and apparatus for more efficiently operating a network, and more particularly, to a method and apparatus for more efficiently performing discovery of a maximum transmission unit (MTU) on a path of a network and an apparatus thereof.
  • MTU maximum transmission unit
  • IPv4 Internet Protocol version 4
  • IPv6 Internet Protocol version 6
  • IPv4 when the size of a packet is greater than a link MTU, a router located on a routing path performs fragmentation of a packet.
  • IPv6 unlike in the IPv4, if a packet is once transmitted by a source node, a node in the middle of a path does not perform fragmentation of the packet. Instead, the source node searches for a minimum MTU on a path, fragments packets according to the discovered MTU, and transmits fragmented packets.
  • a link MTU of a path through which a packet is transmitted is first discovered. That is, a path MTU (hereinafter referred to as "PMTU") that is a minimum link MTU in a routing path between the source node and the destination node should be determined.
  • PMTU path MTU
  • the source node when a source node first transmits a packet, the source node fragments the packet in units each having the size of a next-hop link MTU and transmits the fragmented packet.
  • FIG. 1 is a diagram showing a process of PMTU discovery by using the prior art PMTU discovery method when the link MTU between a source node 1 10 and a destination node 150 decreases in the order of 6, 5, 4, and 3.
  • the method for PMTU discovery according to the prior art PMTU discovery method will now be explained.
  • the present invention provides a method and apparatus for more efficient PMTU discovery.
  • a method for discovery of a path maximum transmission unit (PMTU) among nodes on an Internet protocol (IP) network comprising: (a) comparing the size of a received packet with a maximum transmission unit (MTU) of a next link; and (b) if the size of the received packet is greater than the MTU of the next link, generating an error message, transmitting the generated error message to a source node, generating a test message of the size of the MTU of the next link, and transmitting the generated test message to a destination node.
  • the error message is an Internet Control
  • IPv6 Internet Protocol version 6
  • test message is an ICMP information message which uses one of bits [128:255] in a "Type" field of an ICMP message of IPv6.
  • the error message generated in the step (b) contains MTU information of a next link.
  • test message generated in the step (b) contains source address and destination address information of the received packet.
  • the method further comprises (c) storing MTU information, source address information and destination address information contained in the received packet, wherein the received packet is a test message generated by a previous node.
  • the method further comprises (d) comparing the MTU information, source address information, and destination address information of a packet received after transmitting the error message generated in step (b) to the source node, with the MTU information, source address information, and destination address information stored in step (c), and if the information in these comparisons is the same, transmitting the error message generated in step (b) without generating an error message and a test message, and then discarding the received packet.
  • an apparatus for discovery of a path maximum transmission unit (PMTU) among nodes on an Internet protocol (IP) network comprising: a determining unit which determines whether or not the size of a received packet exceeds the MTU of a next link; an error message generation and transmission unit which if it is determined that the size of the received packet is greater than the MTU of the next link, generates an error message and transmits the generated error message to a source node; and a test message generation and transmission unit which generates a test message of the size of the MTU of a next link and transmits the generated test message to a destination node.
  • PMTU path maximum transmission unit
  • IP Internet protocol
  • the generated error message contains MTU information of a next link.
  • the generated test message contains source address and destination address information of the received packet. It is preferable that when the MTU information, source address information, and destination address information of a packet received after transmitting the generated error message to the source node are compared with the stored MTU information, source address information, and destination address information. If the information in these comparisons is the same, the generated error message is transmitted without generating an error message and a test message and the received packet is discarded.
  • the apparatus is any one of a router, a bridge, and a switch that support IPv6.
  • FIG. 1 is a diagram showing a prior art path maximum transmission unit (MTU) discovery method
  • FIG. 2 is a diagram of a basic header of Internet Protocol version 6 (IPv6) used in the present invention
  • FIG. 3A is a diagram showing a basic structure of an ICMPv ⁇ message used in the present invention
  • FIG. 3B is a diagram showing a basic structure of an ICMP-Packet
  • FIG. 4A is a diagram showing a basic structure of a modified ICMP-Packet Too Big message used in a preferred embodiment of the present invention
  • FIG. 4B is a diagram showing a basic structure of a newly defined
  • FIG. 5 is a diagram showing a path MTU (PMTU) method according to the present invention
  • FIG. 6 is a diagram showing a storage space shape of a node according to the present invention
  • FIG. 7A is a diagram showing time and hop count spent in PMTU discovery according to the prior art PMTU discovery method.
  • FIG. 7B is a diagram showing time and hop count spent in PMTU discovery by a PMTU discovery method according to a preferred embodiment of the present invention.
  • node a device that implements IPv6.
  • router a node that forwards IPv6 packets not explicitly addressed to itself
  • host any node that is not a router.
  • upper layer a protocol layer immediately above IPv6.
  • transport protocols such as TCP and UDP
  • control protocols such as ICMP path maximum transmission unit discovery (PMTU)
  • PMTU ICMP path maximum transmission unit discovery
  • Minimizing Packet a newly defined ICMP information message.
  • link a communication facility or medium over which nodes can communicate at the link layer.
  • packet an IPv6 header plus a payload.
  • link MTU the maximum transmission unit
  • path the set of links traversed by a packet between a source node and a destination node
  • MTU (PMTU) the minimum link MTU of all the links in a path between a source node and a destination node.
  • FIG. 2 is a diagram of a basic header of IPv6 used in the present invention. All packets of IPv6 begin with a basic header formed with 40 bytes. "Version” of FIG. 2 indicates the version of IP, and “Payload Length” indicates the length of an IP packet in units of bytes. "Next Header” indicates which extension header follows the IP basic header, and “Hop Limit” is used to restrict in units of hops a distance for transmitting an IP packet. "Source Address” and “Destination Address” indicate the address of a host transmitting a packet and the address of a destination to which the packet should be transmitted, respectively. The length of the address is 128 bits.
  • FIG. 3A is a diagram showing a basic structure of an ICMPv6 message used in the present invention.
  • type numbers 0 to 127 are used in transmitting a message on an error, and type numbers 128 to
  • FIG. 3B is a diagram showing a basic structure of an ICMP-Packet
  • the value in the "Type” field of the ICMPv6 message is set to 2, and the value in a "Code” field is usually set to 0 by a sender, and is neglected in a receiver.
  • "MTU” field indicates a next-hop link MTU value.
  • the destination address of an ICMP-Packet Too Big message is copied from the source address of the IP header of the received original packet.
  • FIG. 4A is a diagram showing a basic structure of a modified
  • the modified ICMP-Packet Too Big message shown in FIG. 4A has the same structure as that of the
  • PMTUD Minimizing Packet having a "Type” field value of 143, which will be explained later, the value in the "Code” field is set to 1.
  • the value in the "Code” field is 0 or 1.
  • the PMTU discovery method according to the present invention can be implemented.
  • FIG. 4B is a diagram showing a newly defined ICMP information message i.e., an ICMP-PMTUD Minimizing Packet used in the PMTU discovery method according to the present invention.
  • type numbers 128 to 255 can be used in an ICMP information message and type numbers 128 to 142 have been used.
  • a new ICMP information message having a "Type" field value of 143 is generated and used.
  • PMTU discovery method according to the present invention by using another "Type" field number that is not 143 and is not defined at present.
  • the value 143 indicating the PMTUD Minimizing Packet which is newly defined according to the present invention, is stored in the "Type" field of the ICMP information message shown in FIG. 4b, and the value stored in the "Code” field is set to 0.
  • next-hop link MTU value is stored.
  • the source address of the previous packet being discarded is stored as a source address value
  • the destination address of the previous packet being discarded is stored as a destination address value.
  • the newly defined ICMP information message that is, the PMTUD Minimizing Packet, is transmitted to the destination node unlike the ICMP Packet Too Big message. To make the size of the message meet the next-hop link MTU, the message is filled with dummy data.
  • the PMTU discovery method according to the present invention is performed by using the modified ICMP Packet Too Big message of FIG. 4A and the ICMP-PMTUD Minimizing Packet, that is, the newly defined ICMP information message of FIG. 4B.
  • the PMTUD discovery method of the present invention in a node on a routing path, if the next-hop link MTU is less than the size of the transmitted packet, the present node discards the packet transmitted by the source node, generates the ICMP-Packet Too Big message shown in FIG. 4A, and transmits the generated ICMP-Packet Too Big message to the source node.
  • the present node sends the ICMP-PMTUD Minimizing Packet which is generated to meet the next-hop link MTU, to the destination node.
  • the arbitrary node discards the transmitted ICMP-PMTUD Minimizing Packet, generates an
  • ICMP-Packet Too Big message containing the next-hop link MTU information, and transmits the message to the source node.
  • the value in the "Code" field of the ICMP-Packet Too Big message becomes 1.
  • the arbitrary node generates an ICMP-PMTUD Minimizing Packet which has the same as the next-hop link MTU, and transmits the packet to the destination node.
  • the source node after receiving the ICMP-Packet Too Big message having the "Code" field value of 0, the source node fragments the packet according to the link MTU value contained in the ICMP-Packet Too Big message and transmits the fragmented packet.
  • the source node receives an ICMP-Packet Too Big message having a "Code" field value of 1 before the source node transmits the packet fragmented according to the link MTU value contained in the ICMP-Packet Too Big message, the packet fragmented according to the link MTU value contained in the previous ICMP-Packet Too Big message should be discarded.
  • the source node Before transmitting the packet fragmented according to the link MTU value included in the ICMP-Packet Too Big message, if the source node receives an ICMP-Packet Too Big message having the "Code” field value of 0, the source node receives an ICMP-Packet Too Big message having the "Code” field value of 1 , the already fragmented packet is discarded, and the packet is again fragmented according to the size of the MTU value included in the ICMP-Packet Too Big message having the "Code” field value of 1 , and transmitted.
  • the transmitted packet is automatically discarded in a node which generated the ICMP-Packet Too Big message having the "Code" field value is 1.
  • a node which generates an ICMP-Packet Too Big message having the "Code" field value of 1 for example, a router, stores a source address, a destination address, and a PMTU value, which are stored in an ICMP-PMTUD Minimizing Packet transmitted from the previous node, in its storage space having the structure shown in FIG. 6, for example, a cache.
  • the duration for which these items can be stored in the cache is not long. These items should be stored only for a period for PMTU discovery, and after that time, these items are automatically deleted.
  • the node After storing these items, if a packet from the source node arrives at this node, the node compares the source address, destination address and PMTU value of the packet with the values stored in the cache of the node. If the values are the same, the node deems that the packet is a packet to which an ICMP-Packet Too Big message having the "Code" field value of 1 is not applied.
  • the node deems that the packet was fragmented by the previous ICMP-Packet Too Big message and transmitted before the ICMP-Packet Too Big message having the "Code” field value of 1 , the message which the node generated and transmitted, arrives at the source node, and discards the packet without generating an ICMP-Packet Too Big message having the "Code” field value of 0.
  • This is to prevent generating and transmitting again an ICMP-Packet Too Big message when a packet, which is again fragmented by an ICMP-Packet Too Big message that is transmitted by the previous node, arrives after an ICMP-Packet Too Big message having the "Code” field value generated and transmitted to the source. By doing so, the unnecessary use of network resources can be prevented.
  • FIG. 5 is a diagram showing an embodiment for PMTU discovery using a PMTU discovery method and apparatus according to the present invention when the link MTU between a source node 510 and a destination node 550 decreases in the order of 6, 5, 4, and 3.
  • FIG. 5 a PMTU discovery method using the modified ICMP-Packet Too Big message of FIG. 4A and the ICMP PMTUD Minimizing Packet, which is the newly defined ICMP information message of FIG. 4B according to the present invention, will now be explained.
  • the source node 510 which operates as a host, comprises a function unit which can distinguish whether the value of the "Code" field of the modified ICMP-Packet Too Big message is 0 or 1 , and immediately after this message is received, newly defines a PMTU, and retransmits a packet satisfying the size of the new PMTU.
  • Each of the first node 520, the second node 530, and the third node 540 comprises a function unit which can distinguish whether the "Code" field of the modified ICMP-Packet Too Big message is 1 or 0 as in the source node, and generates the modified ICMP-Packet Too Big message of FIG. 4A and the ICMP-PMTUD Minimizing Packet, which is the newly defined ICMP information message of FIG. 4B. Also, each of these nodes comprises a storage space, as shown in FIG.
  • a cache (not shown), for storing the source address, destination address, and previous PMTU information stored in the discarded ICMP-PMTUD Minimizing Packet, for a predetermined time, when the ICMP-PMTUD Minimizing Packet is discarded.
  • this message is an ICMP error message for the data packet, which is originally desired to be transmitted by the source node 510, the value in* the "Code" field is 0.
  • the value in the "Code" field is 1.
  • the second node 530 stores information stored in the "MTU", “Source Address,” and “Destination Address” fields of the previous ICMP-PMTUD Minimizing Packet, that is, the ICMP-PMTUD Minimizing Packet ⁇ transmitted by the first node 520, in a storage space, for example, a cache having the structure shown in FIG. 6.
  • the message since the message is about an ICMP-PMTUD Minimizing Packet ⁇ , the value in the "Code" field is 1.
  • the second node 530 discards the packet.
  • the second node 530 already stored information stored in "MTU", “Source Address,” and “Destination Address” fields of the ICMP-PMTUD Minimizing Packet ⁇ which was transmitted by the first node 520, in the cache. Since these values stored in the cache are the same as the information in the packet, the second node 530 does not generate a separate ICMP error message. By doing so, it is possible to prevent the unnecessary use of network resources.
  • FIGS. 7A and (b) show time and hop count used in PMTU discovery in a routing path, in which link MTU sequentially decreases, in the prior art PMTU discovery method and in the PMTU discovery method according to the present invention.
  • a PMTU can be determined in a shorter time and the number of used hop counters decreases, compared to the prior art PMTU discovery method.
  • the present invention may be embodied in code on a computer readable recording medium which can be read by a computer.
  • the computer readable recording medium includes ail kinds of recording apparatuses on which computer readable data are stored.
  • the computer readable recording media includes storage media such as magnetic storage media (e.g., ROM's, floppy disks, hard disks, etc.), optically readable media (e.g., CD-ROMs, DVDs, etc.) and carrier waves (e.g., transmissions over the Internet). Also, the computer readable recording media can be scattered on computer systems connected through a network and can store and execute a computer readable code in a distributed mode.
  • storage media such as magnetic storage media (e.g., ROM's, floppy disks, hard disks, etc.), optically readable media (e.g., CD-ROMs, DVDs, etc.) and carrier waves (e.g., transmissions over the Internet).
  • the computer readable recording media can be scattered on computer systems connected through a network and can store and execute a computer readable code in a distributed mode.
  • a PMTU can be determined in a shorter time, and it is possible to minimize the use of network resources, compared to the prior art PMTU discovery method.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A method for more efficiently operating a network, and more particularly, for discovery of a path maximum transmission unit (PMTU) between nodes on an IP network, is provided. The method comprises (a) comparing the size of a received packet with a maximum transmission unit (MTU) of a next link; and (b) if the size of the received packet is greater than the MTU of the next link, generating an error message, transmitting the generated error message to a source node, generating a test message of the size of the MTU of the next link, and transmitting the generated test message to a destination node. According to the PMTU discovery method, a PMTU can be determined in a shorter time, and it is possible to minimize the use of network resources.

Description

METHOD FOR PATH MTU DISCOVERY ON IP NETWORK AND APPARATUS THEREOF
Technical Field
The present invention relates to a method and apparatus for more efficiently operating a network, and more particularly, to a method and apparatus for more efficiently performing discovery of a maximum transmission unit (MTU) on a path of a network and an apparatus thereof.
Background Art
As the number of Internet users has been rapidly increasing recently, the 32-bit address system in the networks based on the conventional Internet Protocol version 4 (IPv4) has shown the limits of Internet protocol (IP) addresses and functional restrictions. To solve these problems, Internet Protocol version 6 (IPv6) by which a variety of services can be provided through diverse expanded functions with a 128-bit address system has been proposed.
In the IPv4, when the size of a packet is greater than a link MTU, a router located on a routing path performs fragmentation of a packet. However, in the IPv6 unlike in the IPv4, if a packet is once transmitted by a source node, a node in the middle of a path does not perform fragmentation of the packet. Instead, the source node searches for a minimum MTU on a path, fragments packets according to the discovered MTU, and transmits fragmented packets.
Accordingly, when an IPv6 node, that is, a source node, is desired to transmit data to a destination node in a remote location, a link MTU of a path through which a packet is transmitted is first discovered. That is, a path MTU (hereinafter referred to as "PMTU") that is a minimum link MTU in a routing path between the source node and the destination node should be determined.
According to the prior art PMTU discovery method, when a source node first transmits a packet, the source node fragments the packet in units each having the size of a next-hop link MTU and transmits the fragmented packet.
When the size of a packet transmitted from the source node is greater than a link MTU between hops in the routing path, this packet is discarded, and an Internet Control Message Protocol (ΙCMP)-Packet Too Big message containing next-hop link MTU information is generated and transmitted to the source node. Using the MTU information of the ICMP-Packet Too Big message, the source node fragments the packet again and transmits it again. This routine is repeated till the packet arrives at the destination node without being discarded after transmitted by the source node.
FIG. 1 is a diagram showing a process of PMTU discovery by using the prior art PMTU discovery method when the link MTU between a source node 1 10 and a destination node 150 decreases in the order of 6, 5, 4, and 3. Referring to FIG. 1 , the method for PMTU discovery according to the prior art PMTU discovery method will now be explained.
First, a source node 110 generates a packet © (MTU=6) based on the MTU value 6 to the next node, a first node 120, and transmits the packet to the first node 120. Since the size of the received packet φ (MTU=6) is greater than the next-hop link MTU value 5, a first node 120 discards the received packet © (MTU=6), and generates an lCMP error message containing next-hop link MTU information, which is MTU=5. That is, the first node 120 generates an lCMP Packet Too Big message <3> (MTU=5), and transmits the message to the source node 1 10. The source node 110 fragments the packet again according to the next-hop link MTU value, that is, MTU=5, of the first node 120 contained in the received lCMP Packet Too Big message © (MTU=5) transmitted by the first node 120, and transmits the re-fragmented packet © (MTU=5) to the destination node 150.
Since the size of the received packet © (MTU =5) is greater than the next-hop link MTU value, that is, MTU=4, a second node 130 discards the received packet © (MTU=5), generates an lCMP error message © (MTU=4) containing the next-hop link MTU information, and transmits the message to the source node 110. As in the previous step, the source node 110 fragments the packet to satisfy the new link MTU=4, and transmits the fragmented packet © (MTU=4) to the destination node 150.
As in the first and second nodes, since the size of the received packet © (MTU=4) is greater than the next-hop link MTU value, that is, MTU=3, a third node 140 discards the received packet © (MTU=4), generates an lCMP error message © (MTU=3) containing the next-hop link MTU information, and transmits the message to the source node 110. As in the previous step, the source node 110 fragments the packet to satisfy the new link MTU, and transmits the fragmented packet © (MTU=3) to the destination node 150.
Thus, in the prior art PMTU discovery method, in order to discover a PMTU between the source node and destination node, much time is spent and network resources are unnecessarily wasted.
Disclosure of the Invention
The present invention provides a method and apparatus for more efficient PMTU discovery. According to an aspect of the present invention, there is provided a method for discovery of a path maximum transmission unit (PMTU) among nodes on an Internet protocol (IP) network, the method comprising: (a) comparing the size of a received packet with a maximum transmission unit (MTU) of a next link; and (b) if the size of the received packet is greater than the MTU of the next link, generating an error message, transmitting the generated error message to a source node, generating a test message of the size of the MTU of the next link, and transmitting the generated test message to a destination node. It is preferable that the error message is an Internet Control
Message Protocol (ICMP) error message which uses one of bits [0:127] in a "Type" field of an ICMP message of Internet Protocol version 6 (IPv6).
It is preferable that the test message is an ICMP information message which uses one of bits [128:255] in a "Type" field of an ICMP message of IPv6.
It is preferable that the error message generated in the step (b) contains MTU information of a next link.
It is preferable that the test message generated in the step (b) contains source address and destination address information of the received packet.
It is preferable that the method further comprises (c) storing MTU information, source address information and destination address information contained in the received packet, wherein the received packet is a test message generated by a previous node.
It is preferable that the method further comprises (d) comparing the MTU information, source address information, and destination address information of a packet received after transmitting the error message generated in step (b) to the source node, with the MTU information, source address information, and destination address information stored in step (c), and if the information in these comparisons is the same, transmitting the error message generated in step (b) without generating an error message and a test message, and then discarding the received packet.
According to another aspect of the present invention, there is provided an apparatus for discovery of a path maximum transmission unit (PMTU) among nodes on an Internet protocol (IP) network, the apparatus comprising: a determining unit which determines whether or not the size of a received packet exceeds the MTU of a next link; an error message generation and transmission unit which if it is determined that the size of the received packet is greater than the MTU of the next link, generates an error message and transmits the generated error message to a source node; and a test message generation and transmission unit which generates a test message of the size of the MTU of a next link and transmits the generated test message to a destination node.
It is preferable that the generated error message contains MTU information of a next link.
It is preferable that the generated test message contains source address and destination address information of the received packet. It is preferable that when the MTU information, source address information, and destination address information of a packet received after transmitting the generated error message to the source node are compared with the stored MTU information, source address information, and destination address information. If the information in these comparisons is the same, the generated error message is transmitted without generating an error message and a test message and the received packet is discarded.
It is preferable that the apparatus is any one of a router, a bridge, and a switch that support IPv6.
Brief Description of the Drawings The above objects and advantages of the present invention will become more apparent by describing in detail preferred embodiments thereof with reference to the attached drawings in which:
FIG. 1 is a diagram showing a prior art path maximum transmission unit (MTU) discovery method;
FIG. 2 is a diagram of a basic header of Internet Protocol version 6 (IPv6) used in the present invention;
FIG. 3A is a diagram showing a basic structure of an ICMPvβ message used in the present invention; FIG. 3B is a diagram showing a basic structure of an ICMP-Packet
Too Big message used in the present invention;
FIG. 4A is a diagram showing a basic structure of a modified ICMP-Packet Too Big message used in a preferred embodiment of the present invention; FIG. 4B is a diagram showing a basic structure of a newly defined
ICMP-PMTUD Minimizing Packet used in a preferred embodiment of the present invention;
FIG. 5 is a diagram showing a path MTU (PMTU) method according to the present invention; FIG. 6 is a diagram showing a storage space shape of a node according to the present invention;
FIG. 7A is a diagram showing time and hop count spent in PMTU discovery according to the prior art PMTU discovery method; and
FIG. 7B is a diagram showing time and hop count spent in PMTU discovery by a PMTU discovery method according to a preferred embodiment of the present invention.
Best mode for carrying out the Invention
First, terminologies used in this specification are defined as follows: node: a device that implements IPv6. router: a node that forwards IPv6 packets not explicitly addressed to itself, host: any node that is not a router. upper layer: a protocol layer immediately above IPv6. For example, transport protocols such as TCP and UDP, control protocols such as ICMP path maximum transmission unit discovery (PMTU) Minimizing Packet: a newly defined ICMP information message. link: a communication facility or medium over which nodes can communicate at the link layer. packet: an IPv6 header plus a payload. link MTU: the maximum transmission unit, path: the set of links traversed by a packet between a source node and a destination node path MTU (PMTU): the minimum link MTU of all the links in a path between a source node and a destination node.
Referring to attached drawings, preferred embodiments of the present invention will now be explained.
FIG. 2 is a diagram of a basic header of IPv6 used in the present invention. All packets of IPv6 begin with a basic header formed with 40 bytes. "Version" of FIG. 2 indicates the version of IP, and "Payload Length" indicates the length of an IP packet in units of bytes. "Next Header" indicates which extension header follows the IP basic header, and "Hop Limit" is used to restrict in units of hops a distance for transmitting an IP packet. "Source Address" and "Destination Address" indicate the address of a host transmitting a packet and the address of a destination to which the packet should be transmitted, respectively. The length of the address is 128 bits.
FIG. 3A is a diagram showing a basic structure of an ICMPv6 message used in the present invention.
In a "Type" field of the ICMPvθ message, type numbers 0 to 127 are used in transmitting a message on an error, and type numbers 128 to
255 are used in transmitting an information message. In an ICMP-Packet Too Big message used in discovering a PMTU, the type number in the "Type" field is 2.
FIG. 3B is a diagram showing a basic structure of an ICMP-Packet
Too Big message when the value in the "Type" field of an ICMPv6 message is 2. The value in the "Type" field of the ICMPv6 message is set to 2, and the value in a "Code" field is usually set to 0 by a sender, and is neglected in a receiver. "MTU" field indicates a next-hop link MTU value.
The destination address of an ICMP-Packet Too Big message is copied from the source address of the IP header of the received original packet.
FIG. 4A is a diagram showing a basic structure of a modified
ICMP-Packet Too Big message used in a PMTU discovery method according to the present invention. The modified ICMP-Packet Too Big message shown in FIG. 4A has the same structure as that of the
ICMP-Packet Too Big message of FIG. 3B except that the value of the
"Code" field is 0 or 1.
When an ICMP-Packet Too Big message is generated for a data packet transmitted from the source node, the value in the "Code" field is set to 0. When an ICMP-Packet Too Big message is generated for a
PMTUD Minimizing Packet having a "Type" field value of 143, which will be explained later, the value in the "Code" field is set to 1.
In an embodiment for explaining the PMTU discovery method according to the present invention, the value in the "Code" field is 0 or 1. However, even when the ICMP-Packet Too Big message of FIG. 3B, in which the value in the "Code" field is set to 0, is selectively used, the PMTU discovery method according to the present invention can be implemented.
FIG. 4B is a diagram showing a newly defined ICMP information message i.e., an ICMP-PMTUD Minimizing Packet used in the PMTU discovery method according to the present invention. At present, type numbers 128 to 255 can be used in an ICMP information message and type numbers 128 to 142 have been used.
In an embodiment for explaining a protocol according to the present invention, a new ICMP information message having a "Type" field value of 143 is generated and used. However, it is also possible to use the PMTU discovery method according to the present invention, by using another "Type" field number that is not 143 and is not defined at present.
The value 143 indicating the PMTUD Minimizing Packet, which is newly defined according to the present invention, is stored in the "Type" field of the ICMP information message shown in FIG. 4b, and the value stored in the "Code" field is set to 0.
In the "MTU" field, the next-hop link MTU value is stored. The source address of the previous packet being discarded is stored as a source address value, and the destination address of the previous packet being discarded is stored as a destination address value. The newly defined ICMP information message, that is, the PMTUD Minimizing Packet, is transmitted to the destination node unlike the ICMP Packet Too Big message. To make the size of the message meet the next-hop link MTU, the message is filled with dummy data.
The PMTU discovery method according to the present invention is performed by using the modified ICMP Packet Too Big message of FIG. 4A and the ICMP-PMTUD Minimizing Packet, that is, the newly defined ICMP information message of FIG. 4B. According to the PMTUD discovery method of the present invention, in a node on a routing path, if the next-hop link MTU is less than the size of the transmitted packet, the present node discards the packet transmitted by the source node, generates the ICMP-Packet Too Big message shown in FIG. 4A, and transmits the generated ICMP-Packet Too Big message to the source node. The present node sends the ICMP-PMTUD Minimizing Packet which is generated to meet the next-hop link MTU, to the destination node.
Also, if the ICMP-PMTUD Minimizing Packet again becomes less than the next-hop link MTU in an arbitrary node in the path when being transmitted to the destination node, the arbitrary node discards the transmitted ICMP-PMTUD Minimizing Packet, generates an
ICMP-Packet Too Big message containing the next-hop link MTU information, and transmits the message to the source node. Here, the value in the "Code" field of the ICMP-Packet Too Big message becomes 1. As in the previous case, the arbitrary node generates an ICMP-PMTUD Minimizing Packet which has the same as the next-hop link MTU, and transmits the packet to the destination node.
Also, after receiving the ICMP-Packet Too Big message having the "Code" field value of 0, the source node fragments the packet according to the link MTU value contained in the ICMP-Packet Too Big message and transmits the fragmented packet.
If the source node receives an ICMP-Packet Too Big message having a "Code" field value of 1 before the source node transmits the packet fragmented according to the link MTU value contained in the ICMP-Packet Too Big message, the packet fragmented according to the link MTU value contained in the previous ICMP-Packet Too Big message should be discarded.
Before transmitting the packet fragmented according to the link MTU value included in the ICMP-Packet Too Big message, if the source node receives an ICMP-Packet Too Big message having the "Code" field value of 0, the source node receives an ICMP-Packet Too Big message having the "Code" field value of 1 , the already fragmented packet is discarded, and the packet is again fragmented according to the size of the MTU value included in the ICMP-Packet Too Big message having the "Code" field value of 1 , and transmitted.
According to a preferred embodiment of the present invention, even if the packet, which is fragmented according to the MTU information contained in the ICMP-Packet Too Big message having the "Code" field value of 0 and becomes of no use, is transmitted before the source node receives the ICMP-Packet Too Big message having the "Code" field value of 1 , the transmitted packet is automatically discarded in a node which generated the ICMP-Packet Too Big message having the "Code" field value is 1.
This is performed by using a node which has the following functions according to the present invention.
A node which generates an ICMP-Packet Too Big message having the "Code" field value of 1 , for example, a router, stores a source address, a destination address, and a PMTU value, which are stored in an ICMP-PMTUD Minimizing Packet transmitted from the previous node, in its storage space having the structure shown in FIG. 6, for example, a cache. According to a preferred embodiment of the present invention, the duration for which these items can be stored in the cache is not long. These items should be stored only for a period for PMTU discovery, and after that time, these items are automatically deleted.
After storing these items, if a packet from the source node arrives at this node, the node compares the source address, destination address and PMTU value of the packet with the values stored in the cache of the node. If the values are the same, the node deems that the packet is a packet to which an ICMP-Packet Too Big message having the "Code" field value of 1 is not applied. That is, the node deems that the packet was fragmented by the previous ICMP-Packet Too Big message and transmitted before the ICMP-Packet Too Big message having the "Code" field value of 1 , the message which the node generated and transmitted, arrives at the source node, and discards the packet without generating an ICMP-Packet Too Big message having the "Code" field value of 0. This is to prevent generating and transmitting again an ICMP-Packet Too Big message when a packet, which is again fragmented by an ICMP-Packet Too Big message that is transmitted by the previous node, arrives after an ICMP-Packet Too Big message having the "Code" field value generated and transmitted to the source. By doing so, the unnecessary use of network resources can be prevented.
Thus, when another PMTU discovery method is used in the present invention, it is possible to reduce time spent in discovery of a PMTU without the unnecessary use of additional network resources, compared to the prior art PMTU discovery method.
FIG. 5 is a diagram showing an embodiment for PMTU discovery using a PMTU discovery method and apparatus according to the present invention when the link MTU between a source node 510 and a destination node 550 decreases in the order of 6, 5, 4, and 3.
Referring to FIG. 5, a PMTU discovery method using the modified ICMP-Packet Too Big message of FIG. 4A and the ICMP PMTUD Minimizing Packet, which is the newly defined ICMP information message of FIG. 4B according to the present invention, will now be explained.
In FIG. 5, The source node 510, which operates as a host, comprises a function unit which can distinguish whether the value of the "Code" field of the modified ICMP-Packet Too Big message is 0 or 1 , and immediately after this message is received, newly defines a PMTU, and retransmits a packet satisfying the size of the new PMTU.
Each of the first node 520, the second node 530, and the third node 540 comprises a function unit which can distinguish whether the "Code" field of the modified ICMP-Packet Too Big message is 1 or 0 as in the source node, and generates the modified ICMP-Packet Too Big message of FIG. 4A and the ICMP-PMTUD Minimizing Packet, which is the newly defined ICMP information message of FIG. 4B. Also, each of these nodes comprises a storage space, as shown in FIG. 6, for example, a cache (not shown), for storing the source address, destination address, and previous PMTU information stored in the discarded ICMP-PMTUD Minimizing Packet, for a predetermined time, when the ICMP-PMTUD Minimizing Packet is discarded.
The source node 510 transmits packet ©, which is fragmented according to the next-hop link MTU value, that is, MTU=6, to the destination node 550. Since the size of the received packet φ is greater than the next-hop link MTU value of 5, the first node 520 generates an ICMP-Packet Too Big message containing the next-hop link MTU information, that is, MTU=5, and transmits the message to the source node 510. Here, since this message is an ICMP error message for the data packet, which is originally desired to be transmitted by the source node 510, the value in* the "Code" field is 0. Node 1 520 also generates an ICMP-PMTUD Minimizing Packet © which is generated to satisfy the next-hop link MTU=5 as shown in FIG. 4B, and transmits the packet to the destination node 550. Since the size of the ICMP-PMTUD Minimizing Packet © transmitted by the first node 520 is greater than the next-hop link MTU value 4, the second node 530 generates an ICMP-Packet Too Big message ® containing the next-hop link MTU information, that is, MTU=4, and transmits the message to the source node 510. Here, since the message is about an ICMP-PMTUD Minimizing Packet, the value in the "Code" field is 1. Also, the second node 530 stores information stored in the "MTU", "Source Address," and "Destination Address" fields of the previous ICMP-PMTUD Minimizing Packet, that is, the ICMP-PMTUD Minimizing Packet © transmitted by the first node 520, in a storage space, for example, a cache having the structure shown in FIG. 6. In addition, the second node 530 generates an ICMP-PMTUD Minimizing Packet ©, generated to satisfy the next-hop link MTU=4, and transmits the packet to the destination node 550.
Since the size of the ICMP-PMTUD Minimizing Packet © which is transmitted by the second node 530 is greater than the next-hop link MTU value 3, the third node 540 generates an ICMP-Packet Too Big message © containing the next-hop link MTU information, that is, MTU=3, and transmits the message to the source node 510. Here, since the message is about an ICMP-PMTUD Minimizing Packet ©, the value in the "Code" field is 1. Also, the third node 540 stores information stored in the "MTU", "Source Address," and "Destination Address" fields of the previous ICMP-PMTUD Minimizing Packet, that is, the ICMP-PMTUD Minimizing Packet © transmitted by the second node 530, in a cache, and generates an ICMP-PMTUD Minimizing Packet ©, which is generated to satisfy the next-hop link MTU=3, and transmits the packet to the destination node 550.
Meanwhile, after receiving the ICMP-Packet Too Big message © which has the "Code" field value of 0 and which is transmitted by the first node 520, the source node 510 fragments the packet according to the link MTU value contained in the message, that is, MTU=5, and transmits the fragmented packet.
If the source node 510 receives the ICMP-Packet Too Big message © which has the "Code" field value of 1 and which is transmitted by the second node 530 before the source node transmits the packet fragmented according to the link MTU value, that is, MTU=5, contained in the ICMP-Packet Too Big message © which has the "Code" field value of 0 and is transmitted by the first node 520, the source node 510 discards the packet fragmented according to the ICMP-Packet Too Big message ©, and again fragments the packet according to the MTU value, that is, the size of MTU=4, contained in the ICMP-Packet Too Big message @ having the "Code" field value of 1 , and transmits the fragmented packet.
If the source node 510 transmits the packet fragmented according to the MTU information, that is, MTU=5, contained in the ICMP-Packet Too Big message having the "Code" field value of 0, before the source node 510 receives the ICMP-Packet Too Big message having the "Code" field value of 1 , the packet fragmented according to MTU=5 can arrive at the second node 530. However, since the next-hop link MTU is 4, the second node 530 discards the packet. Here, the second node 530 already stored information stored in "MTU", "Source Address," and "Destination Address" fields of the ICMP-PMTUD Minimizing Packet © which was transmitted by the first node 520, in the cache. Since these values stored in the cache are the same as the information in the packet, the second node 530 does not generate a separate ICMP error message. By doing so, it is possible to prevent the unnecessary use of network resources.
In the embodiments according to the present invention, it is assumed that all nodes on the routing path between the source node and destination node support the modified ICMP-Packet Too Big message of FIG. 4A and the ICMP PMTUD Minimizing Packet that is the newly defined ICMP information message of FIG. 4B, according to the present invention. However, even if some of these nodes do not support the messages according to the present invention, PMTU discovery between the source node and destination node can be performed by using the prior art PMTU discovery method.
FIGS. 7A and (b) show time and hop count used in PMTU discovery in a routing path, in which link MTU sequentially decreases, in the prior art PMTU discovery method and in the PMTU discovery method according to the present invention. As shown in FIGS. 7A and (b), in the PMTU discovery method according to the present invention, a PMTU can be determined in a shorter time and the number of used hop counters decreases, compared to the prior art PMTU discovery method. The present invention may be embodied in code on a computer readable recording medium which can be read by a computer. The computer readable recording medium includes ail kinds of recording apparatuses on which computer readable data are stored.
Optimum embodiments have been explained above and are shown. However, the present invention is not limited to the preferred embodiment described above, and it is apparent that variations and modifications by those skilled in the art can be effected within the spirit and scope of the present invention defined in the appended claims.
The computer readable recording media includes storage media such as magnetic storage media (e.g., ROM's, floppy disks, hard disks, etc.), optically readable media (e.g., CD-ROMs, DVDs, etc.) and carrier waves (e.g., transmissions over the Internet). Also, the computer readable recording media can be scattered on computer systems connected through a network and can store and execute a computer readable code in a distributed mode.
Industrial Applicability
As described above, when the PMTU discovery method according to the present invention is used, a PMTU can be determined in a shorter time, and it is possible to minimize the use of network resources, compared to the prior art PMTU discovery method.

Claims

What is claimed is:
1. A method for discovery of a path maximum transmission unit (PMTU) among nodes on an Internet protocol (IP) network, the method comprising: (a) comparing the size of a received packet with a maximum transmission unit (MTU) of a next link; and
(b) if the size of the received packet is greater than the MTU of the next link, generating an error message, transmitting the generated error message to a source node, generating a test message of the size of the MTU of the next link, and transmitting the generated test message to a destination node.
2. The method of claim 1 , wherein the error message is an Internet Control Message Protocol (ICMP) error message which uses one of type numbers 0 to 127 in a "Type" field of an ICMP message of Internet Protocol version 6 (IPv6).
3. The method of claim 1 , wherein the error message is an ICMP-Packet Too Big message of IPv6.
4. The method of claim 1 , wherein the error message generated in step (b) contains MTU information of a next link.
5. The method of claim 1 , wherein the test message is an ICMP information message which uses one of type numbers 128 to 255 in a "Type" field of an ICMP message of IPv6.
6. The method of claim 1 , wherein the test message generated in step (b) contains source address and destination address information of the received packet.
7. The method of claim 1 , further comprising:
(c) if the received packet is a test message generated by a previous node, storing MTU information, source address information and destination address information contained in the received packet.
8. The method of claim 7, further comprising:
(d) comparing the MTU information, source address information, and destination address information of a packet received after transmitting the error message generated in step (b) to the source node, with the MTU information, source address information, and destination address information stored in step (c), and if the information in these comparisons is the same, discarding the received packet without generating an error message and a test message.
9. An apparatus for discovery of a path maximum transmission unit (PMTU) among nodes on an Internet protocol (IP) network, the apparatus comprising: a determining unit which determines whether the size of a received packet exceeds the MTU of a next link; an error message generation and transmission unit which, if it is determined that the size of the received packet is greater than the MTU of the next link, generates an error message and transmits the generated error message to a source node; and a test message generation and transmission unit which generates a test message of the size of the MTU of a next link and transmits the generated test message to a destination node.
10. The apparatus of claim 9, wherein the error message is an Internet Control Message Protocol (ICMP) error message which uses one of type numbers 0 to 127 in a "Type" field of an ICMP message of Internet Protocol version 6 (IPv6).
11. The apparatus of claim 9, wherein the error message is an ICMP-Packet Too Big message of IPv6.
12. The apparatus of claim 9, wherein the generated error message contains MTU information of a next link.
13. The apparatus of claim 9, wherein the test message is an ICMP information message which uses one of type numbers 128 to 255 in a "Type" field of an ICMP message of IPv6.
14. The apparatus of claim 9, wherein the generated test message contains source address and destination address information of the received packet.
15. The apparatus of claim 9, wherein if the received packet is a test message generated by a previous node, the apparatus stores MTU information, source address information and destination address information contained in the received packet.
16. The apparatus of claim 15, wherein when the MTU information, source address information, and destination address information of a packet received after transmitting the generated error message to the source node are compared with the stored MTU information, source address information, and destination address information, if the information in these comparisons is the same, the received packet is discarded without generating an error message and a test message.
17. A router which comprises the apparatus of any one of claims 9 through 12 and supports IPv6.
PCT/KR2003/000382 2002-03-29 2003-02-26 Method for path mtu discovery on ip network and apparatus thereof WO2003084144A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU2003215922A AU2003215922A1 (en) 2002-03-29 2003-02-26 Method for path mtu discovery on ip network and apparatus thereof
EP03745468A EP1491004A1 (en) 2002-03-29 2003-02-26 Method for path mtu discovery on ip network and apparatus thereof

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US36837802P 2002-03-29 2002-03-29
US60/368,378 2002-03-29
KR10-2002-0034131A KR100453055B1 (en) 2002-03-29 2002-06-18 Method for path MTU discovery on IP network and apparatus thereof
KR10-2002-0034131 2002-06-18

Publications (1)

Publication Number Publication Date
WO2003084144A1 true WO2003084144A1 (en) 2003-10-09

Family

ID=28677696

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2003/000382 WO2003084144A1 (en) 2002-03-29 2003-02-26 Method for path mtu discovery on ip network and apparatus thereof

Country Status (4)

Country Link
EP (1) EP1491004A1 (en)
CN (1) CN1647453A (en)
AU (1) AU2003215922A1 (en)
WO (1) WO2003084144A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
CN104601409A (en) * 2015-01-30 2015-05-06 杭州华三通信技术有限公司 MTU (Maximum Transmission Unit) detection method and device
CN106817316A (en) * 2015-12-02 2017-06-09 华为技术有限公司 The methods, devices and systems of detective path MTU

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100375433C (en) * 2003-11-13 2008-03-12 中兴通讯股份有限公司 Method for dynamically discovering IPsec tunnel PMTU
CN101374101B (en) * 2007-08-22 2011-05-04 华为技术有限公司 Method, equipment and system for transmitting multiplexing packet
CN101217770B (en) * 2008-01-18 2011-04-27 ***通信集团福建有限公司 An automatic evaluating and analyzing device and method for mobile communication network quality
CN101552728B (en) * 2009-05-12 2012-05-23 北京师范大学 Path MTU discovery method and system facing to IPV6
CN113660167A (en) * 2021-09-18 2021-11-16 中国电信股份有限公司 Method, device and storage medium for preventing invalid message forwarding

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1104141A2 (en) * 1999-11-29 2001-05-30 Lucent Technologies Inc. System for generating composite packets

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1104141A2 (en) * 1999-11-29 2001-05-30 Lucent Technologies Inc. System for generating composite packets

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
AUGE A.C., ASPAS J.P.: "Performance optimization evaluation of TCP/IP over wireless networks", IEEE INTERNATIONAL PERFORMANCE, COMPUTING AND COMMUNICATIONS, 16 February 1998 (1998-02-16) - 18 February 1998 (1998-02-18), pages 395 - 401, XP010270620 *
MOLDEKLEV K., GUNNIGBERG P.: "How a large ATM MTU causes deadlocks in TCP data transfers", IEEE/ACM TRANSACTIONS ON NETWORKING, vol. 3, no. 4, August 1995 (1995-08-01), pages 409 - 422, XP000520860 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
CN104601409A (en) * 2015-01-30 2015-05-06 杭州华三通信技术有限公司 MTU (Maximum Transmission Unit) detection method and device
CN104601409B (en) * 2015-01-30 2018-01-09 新华三技术有限公司 A kind of MTU detection methods and device
CN106817316A (en) * 2015-12-02 2017-06-09 华为技术有限公司 The methods, devices and systems of detective path MTU
CN106817316B (en) * 2015-12-02 2020-02-21 华为技术有限公司 Method, device and system for detecting path MTU

Also Published As

Publication number Publication date
CN1647453A (en) 2005-07-27
EP1491004A1 (en) 2004-12-29
AU2003215922A1 (en) 2003-10-13

Similar Documents

Publication Publication Date Title
US7451227B2 (en) Method for path MTU discovery on IP network and apparatus thereof
US20030185208A1 (en) Method and apparatus for changing path maximum transmission unit on dynamic IP network
McCann et al. Path MTU Discovery for IP version 6
JP5123367B2 (en) Filtering and routing of fragmented datagrams in data networks
US9497126B2 (en) Communication device and communication method
US8755280B2 (en) Method for maintaining differentiated services data flow at a network device implementing redundant packet discard security techniques
JPH11112574A (en) Method and system for generating data packet in different kinds of network
Johnson et al. RFC 4728: The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4
US20050169188A1 (en) Methods and apparatus for characterizing a route in a fibre channel fabric
KR100811890B1 (en) Anycast routing method and apparatus for supporting service flow in internet system
US20080159150A1 (en) Method and Apparatus for Preventing IP Datagram Fragmentation and Reassembly
US7304959B1 (en) Utility based filtering mechanism for PMTU probing
WO2003084145A1 (en) Method for changing pmtu on dynamic ip network and apparatus using the method
Watteyne et al. RFC 8930: On Forwarding 6LoWPAN Fragments over a Multi-Hop IPv6 Network
EP1491004A1 (en) Method for path mtu discovery on ip network and apparatus thereof
Thubert IPv6 over low-power wireless personal area network (6LoWPAN) selective fragment recovery
WO2004075487A1 (en) Communication or computing node and method of routing data
Cisco DECnet Commands
Cisco DECnet Commands
Cisco DECnet Commands
Cisco DECnet Commands
JP5657505B2 (en) Network system, relay device, communication method, relay method, and relay program
McCann et al. RFC1981: Path MTU Discovery for IP version 6
JP2006246087A (en) Apparatus and method for data frame transfer
McCann et al. RFC 8201: Path MTU Discovery for IP version 6

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LU MC NL PT SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2003745468

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 20038075253

Country of ref document: CN

WWP Wipo information: published in national office

Ref document number: 2003745468

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP