CN101616078A - A kind of discover method of PMTU, router and node device - Google Patents

A kind of discover method of PMTU, router and node device Download PDF

Info

Publication number
CN101616078A
CN101616078A CN200910088999A CN200910088999A CN101616078A CN 101616078 A CN101616078 A CN 101616078A CN 200910088999 A CN200910088999 A CN 200910088999A CN 200910088999 A CN200910088999 A CN 200910088999A CN 101616078 A CN101616078 A CN 101616078A
Authority
CN
China
Prior art keywords
message
router
mtu
probe messages
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200910088999A
Other languages
Chinese (zh)
Other versions
CN101616078B (en
Inventor
孙策
周迪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New H3C Technologies Co Ltd
Original Assignee
Hangzhou H3C Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou H3C Technologies Co Ltd filed Critical Hangzhou H3C Technologies Co Ltd
Priority to CN2009100889999A priority Critical patent/CN101616078B/en
Publication of CN101616078A publication Critical patent/CN101616078A/en
Application granted granted Critical
Publication of CN101616078B publication Critical patent/CN101616078B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention provides a kind of discover method, router and node device of PMTU.Described method has realized the discovery of PMTU by the MTU of router in the message length value bang path that utilizes probe messages.According to the present invention, PMTU discovery mechanism that can compatible prior art, the conserve bandwidth resource also improves the discovery efficient of PMTU.

Description

A kind of discover method of PMTU, router and node device
Technical field
The present invention relates to data communication technology field, be specifically related to discover method, router and the node device of a kind of PMTU (PMTU, Path Maximum Transmission Unit)
Background technology
MTU (MTU, Maximum Transmission Unit) is meant the maximum data message size that can pass through on a kind of a certain aspect of communication protocol.The MTU parameter usually with the communication interface of node device, be correlated with as network interface unit, serial ports etc.Message from source node be routed to the path of destination node each node device of process may have different MTU, and the MTU of the minimum on this path is exactly the PMTU in this path.
Processing pressure for forwarding unit in the middle of alleviating, rationally utilize Internet resources, at IPv 6 (IPv6, Internet Protocol Version 6) in, the IPv6 message does not carry out Fragmentation in the process of transmitting, also do not carry out the integration work of fragment message, message can only carry out burst at source node, assembles in destination node.For guarantee the IPv6 message can both be on the path that is routed to destination node from source node normal transmission, the message size of burst can not be greater than the PMTU by this path so.Therefore, source node need be known the PMTU in this path in advance, message fragment can be become suitable size.
Require opinion documents (RFC, Request for Comments) defined the PMTU discovery mechanism in 1981, this mechanism is by Internet Control Message Protocol version 6 (ICMPv6, Internet ControlMessage Protocol Version 6) error message (Packet Too Big message) is finished, and concrete PMTU finds that flow process comprises:
1, source node carries out burst according to the MTU of oneself to message, sends datagram to destination node afterwards.
2, the router of source node in the path of destination node receives this data message when transmitting, if the MTU value that the interface of this data message of discovery forwarding is supported is less than this data message length, then can abandon this data message, and return an ICMPv6 error message to source node, wherein comprised the MTU of the interface of retransmission failure.
3, after source node is received this ICMPv6 error message, will use MTU entrained in the message again message to be carried out burst and send.
4, so repeatedly, receive the message that source node sends, thereby determine the PMTU in this path up to the destination node main frame.
Fig. 1 shows a kind of typical applied environment that PMTU finds.Wherein, comprise router one~4 totally four routers in the path from the source node to the destination node, the MTU that the outgoing interface of going to destination node of source node and router one~4 is supported is all shown in Figure 1, is respectively 2000,1900,1800,1700 and 1600 bytes.If PMTU discovery mechanism according to prior art, in a PMTU discovery procedure, source node among Fig. 1 needs repeated multiple times send datagram (source node has sent 5 secondary data messages altogether among Fig. 1), what these data messages were effectively delivered to destination node but has only one, has caused the waste of bandwidth resources.And, the PMTU discovery mechanism of prior art, after source node need be waited for the ICMP error message that receives a data message triggering, just send next data message, therefore the two-way time of a plurality of messages between source node and router, also caused the PMTU discovery mechanism of prior art consuming time longer, efficient is lower.
Summary of the invention
Embodiment of the invention technical problem to be solved provides discover method, router and the node device of a kind of PMTU, compatible existing P MTU discovery mechanism, and can reduce the data message quantity that source node sends in the PMTU discovery procedure, improve PMTU and find efficient.
For solving the problems of the technologies described above, the embodiment of the invention provides scheme as follows:
Source node is to the discover method of the PMTU PMTU of destination node in a kind of IPv6 network, be applied to include in the path of router of at least one first kind,
Arbitrary router in the router of the described first kind receives first probe messages that includes predetermined sign, and the source of described first probe messages, destination address are respectively the IP address of described source node, destination node;
Described arbitrary router judges whether self is the last-hop Router of going to described destination node, and judge a MTU whether less than the first message length value of described first probe messages, a described MTU goes to the MTU that the outgoing interface of described destination node is supported on this router:
From the time as last-hop Router, abandon described first probe messages, and with the smaller in a described MTU and the described first message length value as described PMTU, return to described source node;
When self not being a last-hop Router and a described MTU, directly transmit described first probe messages more than or equal to the described first message length value;
When self not being a last-hop Router and a described MTU less than the described first message length value, generate and transmit second probe messages that includes described predetermined sign, the source of described second probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described second probe messages equals a described MTU.
Preferably, in the above-mentioned discover method, described with the smaller in a described MTU and the described first message length value as described PMTU, return to described source node and be: it is described smaller's ICMP error message that the first router sends mtu field to described source node.
Preferably, in the above-mentioned discover method, the described first message length value equals the value of payload length field of described first probe messages and the basic header length of IPv6 and value.
Preferably, in the above-mentioned discover method, described first probe messages is that the second router is receiving described source node behind destination node transmission, the data message of message length greater than the 2nd MTU, the IP message that includes described predetermined sign that generates and transmit, and the first message length value of described first probe messages equals described the 2nd MTU, described the 2nd MTU goes to the MTU that the outgoing interface of described destination node is supported on the described the second router, described the second router is the router of the described first kind.
Preferably, in the above-mentioned discover method, the last-hop Router of going to described destination node on the described path is the router of the described first kind.
Preferably, in the above-mentioned discover method, also comprise:
If described destination node receives the IP message that includes described predetermined sign, then described destination node is according to the payload length field of this IP message, determine the message length value of this IP message, and to send mtu field to described source node be the ICMP error message of the message length value of this IP message.
The embodiment of the invention also provides the router in a kind of IPv6 network, comprising:
The message receiving element is used to receive first probe messages that includes predetermined sign, and the source of described first probe messages, destination address are respectively the IP address of source node, destination node;
First judging unit, be used to judge whether this router is the last-hop Router of going to described destination node, and judging a MTU whether less than the first message length value of described first probe messages, a described MTU goes to the MTU that the outgoing interface of described destination node is supported on this router;
First processing unit, be used for judged result according to described judging unit, when this router is last-hop Router, abandon described first probe messages, and with the smaller in a described MTU and the described first message length value as described source node to the PMTU of destination node, return to described source node;
Second processing unit is used for the judged result according to described judging unit, when not being last-hop Router and a described MTU more than or equal to the described first message length value, directly transmits described first probe messages at this router;
The 3rd processing unit, be used for judged result according to described judging unit, at this router when not being last-hop Router and a described MTU less than the described first message length value, generate and transmit second probe messages that includes described predetermined sign, the source of described second probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described second probe messages equals a described MTU.
Preferably, in the above-mentioned router, described first processing unit, being further used for by sending mtu field to described source node is described smaller's ICMP error message, and described PMTU is returned to described source node.
Preferably, in the above-mentioned router, the described first message length value equals the value of payload length field of described first probe messages and the basic header length of IPv6 and value.
Preferably, in the above-mentioned router, comprise that also second judging unit, manages unit, the 5th processing unit and the 6th processing unit everywhere;
Described message receiving element also is used to receive the data message that described source node sends to described destination node, and described data message does not include described predetermined sign;
Described second judging unit is used to judge a described MTU whether less than the message length value of described data message, and judges whether this router is the last-hop Router of going to described destination node;
Described manages the unit everywhere, is used for the judged result according to described second judging unit, whether more than or equal to the message length value of described data message, directly transmits described data message at a described MTU;
Described the 5th processing unit, be used for judged result according to described second judging unit, when a described MTU is last-hop Router less than the message length value of described data message and this router, a described MTU as described PMTU, is returned to described source node;
Described the 6th processing unit, be used for judged result according to described second judging unit, when a described MTU is not last-hop Router less than the message length value of described data message and this router, generate and transmit the 3rd probe messages that includes described predetermined sign, the source of described the 3rd probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described the 3rd probe messages equals a described MTU.
The embodiment of the invention also provides the node device in a kind of IPv6 network, comprising:
Receive recognition unit, be used for identifying the probe messages that includes predetermined sign from the IP message that self receives, described probe messages is that the first router is after receiving the IP message of message length greater than a MTU, the 2nd IP message that includes described predetermined sign that generates and transmit, the source of a described IP message, destination address is respectively the IP address of first node equipment and this node device, a described MTU goes to the MTU that the outgoing interface of this section point device is supported on the described the first router, the source of described the 2nd IP message, destination address is respectively the IP address of first node equipment and this node device, and the message length value of described the 2nd IP message equals a described MTU;
Response unit is used for determining the message length value of described the 2nd IP message, and message length value that will described the 2nd IP message arrives the PMTU in the path of this node device as described first node equipment, returns to described first node equipment.
From the above as can be seen, the discover method of the PMTU that the embodiment of the invention provides, router and node device, in whole PMTU discovery procedure, source node only need send data message one time, just can finish the discovery procedure of PMTU, thereby significantly reduced the message amount that repeats to send in the PMTU discovery procedure, saved the bandwidth resources of network.Simultaneously,, saved message transfer time, therefore, can improve PMTU and find efficient because the embodiment of the invention has reduced the round number of times of data message between source node and router in the PMTU discovery procedure.And, the discover method of the described PMTU of the embodiment of the invention utilizes the message length value of probe messages to transmit MTU information, thereby can be compatible mutually with the PMTU discovery mechanism of prior art, even the part router in the path is not supported processing is transmitted in the identification of probe messages, as long as this part router can be supported the PMTU discovery mechanism of prior art, so still, the present invention can be implemented, and message amount that repeats to send in the PMTU discovery procedure and the discovery efficient that improves PMTU can be reduced to a certain extent.
Description of drawings
Fig. 1 is the schematic diagram that the PMTU of prior art finds;
Fig. 2 is the schematic flow sheet of the discover method of the described PMTU of the embodiment of the invention;
Fig. 3 is the applicating example schematic diagram of the discover method of the described PMTU of the embodiment of the invention;
Fig. 4 is the Another Application example schematic of the discover method of the described PMTU of the embodiment of the invention;
Fig. 5 is the another applicating example schematic diagram of the discover method of the described PMTU of the embodiment of the invention;
Fig. 6 is the structural representation of the described router of the embodiment of the invention;
Fig. 7 is the structural representation of the described node device of the embodiment of the invention.
Embodiment
Main thought of the present invention is: the purpose of finding at PMTU is in order to obtain the PMTU of source node to the path of destination node, therefore source node needn't be concerned about the MTU of each router in the middle of the path, thus can be by the shielding intermediate router to the MTU announcement of source node to reduce the mutual of message.In the embodiment of the invention, source node can only send data message one time, give it by last-hop Router (or destination node) with the PMTU value announcement of entire path then, thereby can significantly reduce the quantity of mutual message in the PMTU discovery procedure, improve utilization of network bandwidth, simultaneously can reduce the message reciprocal time, accelerate the PMTU discovery procedure, improve and find efficient; And, the present invention can compatible existing P MTU discovery mechanism, part router in the path is not supported still can implement the present invention when of the present invention, can reduce message amount that repeats to send in the PMTU discovery procedure and the discovery efficient that improves PMTU to a certain extent.For convenience, will support router of the present invention to be referred to as the router of the first kind.
When the all-router in entire path all was the router of the first kind, the discover method of the described PMTU of the embodiment of the invention as shown in Figure 2, may further comprise the steps:
Step 21, the first router on the described path receives first probe messages that includes predetermined sign, and the source of described first probe messages, destination address are respectively the IP address of source node, destination node.Here first probe messages is the IPv6 message that includes predetermined sign, and according to described predetermined sign, the first router can identify first probe messages from the IP message that it receives.
Step 22, the first router judges whether self is the last-hop Router of going to described destination node, and judge that a MTU is whether less than the first message length value of described first probe messages, a described MTU goes to the MTU that the outgoing interface of described destination node is supported on this router: from as last-hop Router the time, enter step 23; When not being a last-hop Router and a described MTU at self, enter step 24 more than or equal to the described first message length value; When self not being a last-hop Router and a described MTU, enter step 25 less than the described first message length value.
Step 23, the first router abandons described first probe messages from as last-hop Router the time, and with the smaller in a described MTU and the described first message length value as described PMTU, return to described source node.Concrete, the first router is by being described smaller's ICMP error message to described source node transmission mtu field, and described PMTU is returned to described source node.
Step 24, the first router is directly transmitted described first probe messages when self not being a last-hop Router and a described MTU more than or equal to the described first message length value.
Step 25, the first router is not when self being a last-hop Router and a described MTU less than the described first message length value, generate and transmit second probe messages that includes described predetermined sign, the source of described second probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described second probe messages equals a described MTU.
In the said method, first probe messages is that the second router on the described path is after receiving that described source node sends to destination node, the data message of message length greater than the 2nd MTU, the IP message that includes described predetermined sign that generates and transmit, the first message length value of described first probe messages equals described the 2nd MTU, and described the 2nd MTU goes to the MTU that the outgoing interface of described destination node is supported on the described the second router.
Here, because the message length value of IPv6 message equals the value of loaded length (Payload Length) field and the basic header length of IPv6 and value, therefore, the described first probe messages length value equal the value of payload length field of described first probe messages and the basic header length of IPv6 and value.In the above-mentioned steps 22, can according to the value of the payload length field of first probe messages and the basic header length of IPv6 and value, determine the message length value of first probe messages.Similarly, when generating second probe messages in above-mentioned steps 25, the value of the payload length field of this second probe messages then should equal a MTU and deduct the basic header length of IPv6; The value of the payload length field of first probe messages that the second router generated then should equal the 2nd MTU and deduct the basic header length of IPv6.Following table 1 shows the structure of the basic header of IPv6.
Figure G2009100889999D00081
Table 1
Below in conjunction with applied environment shown in Figure 3, said method is done more detailed explanation.The applied environment of Fig. 3 is identical with Fig. 1.After adopting the discover method of the described PMTU of present embodiment, the discovery flow process of concrete PMTU comprises:
Step 31, source node carries out burst according to self MTU value (2000 byte) to message, and sending message length to destination node then is the data message of 2000 bytes.
Step 32, the first router is after receiving described data message, inquire about the route forwarding table of self, determine the outgoing interface (being the outgoing interface of going to described destination node on the first router) of described data message correspondence, and then determine the MTU1 (1900 byte) that this outgoing interface is supported; The first router is by the magnitude relationship of the message length of the comparison MTU1 and first message, judge the message length of MTU1 less than described data message, it self is not the last-hop Router of going to described destination node that the while the first router is also judged, so will abandon described data message, and make up first probe messages, transmit described first probe messages according to route forwarding table then.First probe messages is the IP message that includes predetermined sign, the source of first probe messages, destination address are respectively the IP address of described source node, destination node, and the message length of first probe messages equals MTU1, therefore the value of its payload length field is provided with according to MTU1, equal MTU1 (1900 byte) and deduct the basic header length of IPv6 (40 byte), promptly 1860.
Here, probe messages (comprising first probe messages and follow-up second, third probe messages etc.) is the special IP message that includes predetermined sign, support the router of discover method of the present invention from the IP message that it receives, to identify probe messages according to described predetermined sign.For example, can discharge pattern (Traffic Class) the field setting in ipv6 header should predeterminedly identify.Therefore, when first probe messages of structure in the above-mentioned steps 32, in the basic header of the IPv6 of this first probe messages, version (Version) field is identical with the IPv6 message of prior art with stream label (Flow Label) field; And discharge pattern (Flow Class) field can be set to a predetermined value (privately owned about definite value), is probe messages in order to identify this message; Loaded length (Payload Length) field is set to 1900-40=1860, and the value of jumping figure restriction (Hop Limit) field equals the jumping figure restriction-1 of above-mentioned first data message; Source address and destination address are respectively described source node and destination node; The value of next extension header (Next Header) is made as 59, does not have extension header in order to expression.
Step 33, first probe messages will arrive next hop router (router two) along described path; Router two identifies first probe messages according to described predetermined sign from the IP message that it receives; Then, router two is according to the payload length field in first probe messages, determine the message length value of described first probe messages, and according to self route forwarding table, judge whether self is the last-hop Router of going to described destination node, and judge that MTU2 that the outgoing interface of self going to destination node supports is whether less than the message length value of first probe messages.Because router two is not a last-hop Router, and MTU2 is 1800 bytes, message length value less than first probe messages, therefore, router two generates and transmits second probe messages that includes described predetermined sign, the source of described second probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described second probe messages equals MTU2, and promptly the value of the payload length field of second probe messages equals MTU2 and deducts the basic header length of IPv6.Here, if MTU2 more than or equal to the message length value of first probe messages, router two is then directly transmitted above-mentioned first probe messages.
In the above-mentioned steps 33, described according to the payload length field in first probe messages, the message length value of determining described first probe messages is: calculate the value of payload length field of described first probe messages and the basic header length of IPv6 and value, with described and value message length value as described first probe messages.
In the above-mentioned steps 33, router two judges whether self is that the concrete judgment mode of going to the last-hop Router of described destination node can be: search self route forwarding table, if finding described destination node is the direct-link node of this router, think that then this router is a last-hop Router of going to described destination node; Otherwise, judge that this router is not a last-hop Router.
Step 34, router three identify second probe messages according to described predetermined sign from the IP message that it receives; Then, router three is determined the message length value (1800 byte) of described second probe messages, and according to processing mode identical in the step 33, is generated and transmit the 3rd probe messages according to the payload length field in second probe messages.
Step 35~36, router four are identified the 3rd probe messages according to described predetermined sign from the IP message that it receives; Then, router four is determined the message length value (1700 byte) of described the 3rd probe messages according to payload length field in the 3rd probe messages.Because router four is to go to the preceding last-hop Router of destination node, and the message length value of the 3rd probe messages is gone to the MTU4 (1600 byte) that the outgoing interface of destination node is supported greater than router four, therefore, router four is with the PMTU of MTU4 as described path, return to described source node, thereby source node can obtain the PMTU in path, and carries out the burst of message and send handling according to the PMTU in path.Here, router four can send the ICMP error message (Packet Too Big message) that mtu field equals MTU4 to source node, returns described PMTU to source node.
As can be seen from Figure 3, after adopting the discover method of the described PMTU of the embodiment of the invention, source node only need send data message one time, do not need source node to repeat to send datagram to destination node more afterwards, can finish the discovery procedure of PMTU, thereby can significantly reduce the message amount that repeats to send in the PMTU discovery procedure, save the bandwidth resources of network.Simultaneously, with respect to prior art, the present invention has reduced the round number of times of data message between source node and router in the PMTU discovery procedure, saved message transfer time, therefore, can improve PMTU and find efficient.
In addition, the discover method that it is pointed out that PMTU of the present invention is compatible mutually with the PMTU discovery mechanism of prior art.Transmit the MTU information of router owing to utilize the message length value of probe messages among the present invention, even therefore the part router in the path is not supported processing is transmitted in the identification of probe messages, as long as this part router can be supported the PMTU discovery mechanism of prior art, so still, the present invention can be implemented, and message amount that repeats to send in the PMTU discovery procedure and the discovery efficient that improves PMTU can be reduced to a certain extent.Describe below in conjunction with Fig. 4.
As shown in Figure 4, suppose that router two in the path do not support the identification to probe messages, in this case, PMTU finds that flow process is:
At first, source node sends the data message that message length is 2000 bytes according to the outgoing interface MTU (2000 byte) of self; After router one is received this data message, according to the processing mode in the above-mentioned steps 32, will generate first probe messages that the message length value equals 1900, the value of the payload length field of this message is the 1900-40=1860 byte;
After router two receives first probe messages, owing to can not identify first probe messages, therefore will handle first probe messages according to the forwarding process of prior art: according to payload length field, the message length value of determining this first probe messages is the 1860+40=1900 byte; And 1900 MTU values (1800) greater than the outgoing interface of router two, therefore, router two will abandon this first probe messages, and, comprised the MTU value (1800) of the outgoing interface of router two in the mtu field of this ICMP error message to a source node transmission ICMP error message (Packet Too Big message);
After source node receives above-mentioned ICMP error message, according to the MTU value that mtu field is wherein carried, the data message that to send a message length once more be 1800 bytes;
Second data message will be sent to router three, and router three is handled according to the processing mode in the above-mentioned steps 32 equally, generate one second probe messages and forwarding, and the value of the payload length field of this second probe messages is the 1700-40=1660 byte;
After second probe messages arrived router four, router four found that destination node is the direct-link node of self, therefore, according to the currency of payload length field, determines message length value (1660+40=1700); Then, the MTU (1600) of comparison self outgoing interface and the size of message length value, determine that smaller (1600) back sends an ICMP error message (Packet Too Big message) to source node, the information that has comprised described smaller (1600) in the mtu field of this ICMP error message, thus source node has obtained the PMTU in described path.
Comparison diagram 1 and Fig. 3, as can be seen, when even the router two in the path is not supported the identification forwarding processing of probe messages, the present invention has finally finished the discovery of PMTU, and the quantity of the data message that source node sends is also lacked than prior art, thereby saved bandwidth resources to a certain extent, improved the discovery efficient of PMTU.
Suppose that last-hop Router among Fig. 4 (router four) is not supported the identification of probe messages transmitted yet and handle, and router four is gone to MTU that the outgoing interface of destination node supports more than or equal to 1700, second probe messages sent of router three will be routed device 4 and be forwarded to destination node so, this moment is for the PMTU to the source node return path, destination node needs can be according to the described predetermined sign in the IP message, from the IP message that it receives, identify second probe messages, and according to the currency of the payload length field of second probe messages, determine the message length value of second probe messages, return the ICMP error message that mtu field is described message length value to source node then.
After the PMTU in path found to finish, source node normally sent datagram according to this PMTU.After this, if variation has taken place the MTU that the outgoing interface of a certain router is supported in the path, still can trigger PMTU of the present invention and find flow process, thereby finish rediscovering PMTU.For example, after PMTU shown in Figure 3 finds to finish, if the MTU value of router three becomes 1500 by 1700, then the PMTU detection process is as shown in Figure 5: after the data message of 1600 bytes that source node sends arrives router three, router three is found the MTU that the length of this data message is supported greater than its outgoing interface, so with the structural exploration message, suppose that this probe messages is the IPv6 message, then the value of the payload length field in this probe messages is 1460; This probe messages is after arriving router four, the message length value of judging this probe messages as the router four of the last item router is 1460+40=1500, less than the outgoing interface MTU value (1600) of self, so will return to source node and send an ICMP error message (Packet TooBig message), the value of the mtu field of this ICMP error message is 1500; After source node receives this PacketToo Big message, the PMTU in this path can be updated to 1500.
At last, based on above-described PMTU discover method, present embodiment also correspondingly provides router and the node device in order to implement above-mentioned PMTU discover method.As shown in Figure 6, the router in the IPv6 network that this enforcement provides specifically comprises message receiving element, first judging unit, first processing unit, second processing unit and the 3rd processing unit.
Wherein, described message receiving element is used to receive first probe messages that includes predetermined sign, and the source of described first probe messages, destination address are respectively the IP address of source node, destination node;
Described first judging unit, be used to judge whether this router is the last-hop Router of going to described destination node, and judge that a MTU is whether less than the first message length value of described first probe messages, a described MTU goes to the MTU that the outgoing interface of described destination node is supported on this router, the described first message length value equals the value of payload length field of described first probe messages and the basic header length of IPv6 and value;
Described first processing unit, be used for judged result, when this router is last-hop Router, abandon described first probe messages according to described judging unit, and with the smaller in a described MTU and the described first message length value as described PMTU, return to described source node; Concrete, described first processing unit, being further used for by sending mtu field to described source node is described smaller's ICMP error message, and described PMTU is returned to described source node;
Described second processing unit is used for the judged result according to described judging unit, when not being last-hop Router and a described MTU more than or equal to the described first message length value, directly transmits described first probe messages at this router;
Described the 3rd processing unit, be used for judged result according to described judging unit, at this router when not being last-hop Router and a described MTU less than the described first message length value, generate and transmit second probe messages that includes described predetermined sign, the source of described second probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described second probe messages equals a described MTU.
Preferably, can also comprise in the above-mentioned router that second judging unit, manages unit, the 5th processing unit and the 6th processing unit everywhere.
Described message receiving element also is used to receive the data message that described source node sends to described destination node, and described data message does not include described predetermined sign;
Described second judging unit is used to judge a described MTU whether less than the message length value of described data message, and judges whether this router is the last-hop Router of going to described destination node;
Described manages the unit everywhere, is used for the judged result according to described second judging unit, whether more than or equal to the message length value of described data message, directly transmits described data message at a described MTU;
Described the 5th processing unit, be used for judged result according to described second judging unit, when a described MTU is last-hop Router less than the message length value of described data message and this router, a described MTU as described PMTU, is returned to described source node;
Described the 6th processing unit, be used for judged result according to described second judging unit, when a described MTU is not last-hop Router less than the message length value of described data message and this router, generate and transmit the 3rd probe messages that includes described predetermined sign, the source of described the 3rd probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described the 3rd probe messages equals a described MTU.
At last, present embodiment also provides the node device in a kind of IPv6 network, and as shown in Figure 7, this node device comprises:
Receive recognition unit, be used for identifying the probe messages that includes predetermined sign from the IP message that self receives, described probe messages is that the first router is after receiving the IP message of message length greater than a MTU, the 2nd IP message that includes described predetermined sign that generates and transmit, the source of a described IP message, destination address is respectively the IP address of first node equipment and this node device, a described MTU goes to the MTU that the outgoing interface of this section point device is supported on the described the first router, the source of described the 2nd IP message, destination address is respectively the IP address of first node equipment and this node device, and the message length value of described the 2nd IP message equals a described MTU;
Response unit is used for determining the message length value of described the 2nd IP message, and message length value that will described the 2nd IP message arrives the PMTU in the path of this node device as described first node equipment, returns to described first node equipment.
In sum, PMTU discover method and corresponding apparatus that the embodiment of the invention provides can realize the discovery of PMTU apace, and can effectively save the consumption of discovery procedure to bandwidth resources on the basis of the PMTU of compatible prior art discovery mechanism.
The above only is embodiments of the present invention; should be pointed out that for those skilled in the art, under the prerequisite that does not break away from the principle of the invention; can also make some improvements and modifications, these improvements and modifications also should be considered as protection scope of the present invention.

Claims (11)

1. source node is applied to include in the path of router of at least one first kind to the discover method of the PMTU PMTU of destination node in the IPv6 network, it is characterized in that,
Arbitrary router in the router of the described first kind receives first probe messages that includes predetermined sign, and the source of described first probe messages, destination address are respectively the IP address of described source node, destination node;
Described arbitrary router judges whether self is the last-hop Router of going to described destination node, and judge a MTU whether less than the first message length value of described first probe messages, a described MTU goes to the MTU that the outgoing interface of described destination node is supported on this router:
From the time as last-hop Router, abandon described first probe messages, and with the smaller in a described MTU and the described first message length value as described PMTU, return to described source node;
When self not being a last-hop Router and a described MTU, directly transmit described first probe messages more than or equal to the described first message length value;
When self not being a last-hop Router and a described MTU less than the described first message length value, generate and transmit second probe messages that includes described predetermined sign, the source of described second probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described second probe messages equals a described MTU.
2. discover method as claimed in claim 1, it is characterized in that, described with the smaller in a described MTU and the described first message length value as described PMTU, return to described source node and be: it is described smaller's ICMP error message that the first router sends mtu field to described source node.
3. discover method as claimed in claim 1 is characterized in that, the described first message length value equals the value of payload length field of described first probe messages and the basic header length of IPv6 and value.
4. discover method as claimed in claim 1 is characterized in that,
Described first probe messages is that the second router is receiving described source node behind destination node transmission, the data message of message length greater than the 2nd MTU, the IP message that includes described predetermined sign that generates and transmit, and the first message length value of described first probe messages equals described the 2nd MTU, described the 2nd MTU goes to the MTU that the outgoing interface of described destination node is supported on the described the second router, described the second router is the router of the described first kind.
5. discover method as claimed in claim 4 is characterized in that, the last-hop Router of going to described destination node on the described path is the router of the described first kind.
6. as each described discover method of claim 4, it is characterized in that, also comprise:
If described destination node receives the IP message that includes described predetermined sign, then described destination node is according to the payload length field of this IP message, determine the message length value of this IP message, and to send mtu field to described source node be the ICMP error message of the message length value of this IP message.
7. the router in the IPv6 network is characterized in that, comprising:
The message receiving element is used to receive first probe messages that includes predetermined sign, and the source of described first probe messages, destination address are respectively the IP address of source node, destination node;
First judging unit, be used to judge whether this router is the last-hop Router of going to described destination node, and judging a MTU whether less than the first message length value of described first probe messages, a described MTU goes to the MTU that the outgoing interface of described destination node is supported on this router;
First processing unit, be used for judged result according to described judging unit, when this router is last-hop Router, abandon described first probe messages, and with the smaller in a described MTU and the described first message length value as described source node to the PMTU of destination node, return to described source node;
Second processing unit is used for the judged result according to described judging unit, when not being last-hop Router and a described MTU more than or equal to the described first message length value, directly transmits described first probe messages at this router;
The 3rd processing unit, be used for judged result according to described judging unit, at this router when not being last-hop Router and a described MTU less than the described first message length value, generate and transmit second probe messages that includes described predetermined sign, the source of described second probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described second probe messages equals a described MTU.
8. router as claimed in claim 7 is characterized in that,
Described first processing unit, being further used for by sending mtu field to described source node is described smaller's ICMP error message, and described PMTU is returned to described source node.
9. router as claimed in claim 7 is characterized in that, the described first message length value equals the value of payload length field of described first probe messages and the basic header length of IPv6 and value.
10. router as claimed in claim 7 is characterized in that, comprises that also second judging unit, manages unit, the 5th processing unit and the 6th processing unit everywhere;
Described message receiving element also is used to receive the data message that described source node sends to described destination node, and described data message does not include described predetermined sign;
Described second judging unit is used to judge a described MTU whether less than the message length value of described data message, and judges whether this router is the last-hop Router of going to described destination node;
Described manages the unit everywhere, is used for the judged result according to described second judging unit, whether more than or equal to the message length value of described data message, directly transmits described data message at a described MTU;
Described the 5th processing unit, be used for judged result according to described second judging unit, when a described MTU is last-hop Router less than the message length value of described data message and this router, a described MTU as described PMTU, is returned to described source node;
Described the 6th processing unit, be used for judged result according to described second judging unit, when a described MTU is not last-hop Router less than the message length value of described data message and this router, generate and transmit the 3rd probe messages that includes described predetermined sign, the source of described the 3rd probe messages, destination address are respectively the IP address of described source node, destination node, and the message length value of described the 3rd probe messages equals a described MTU.
11. the node device in the IPv6 network is characterized in that, comprising:
Receive recognition unit, be used for identifying the probe messages that includes predetermined sign from the IP message that self receives, described probe messages is that the first router is after receiving the IP message of message length greater than a MTU, the 2nd IP message that includes described predetermined sign that generates and transmit, the source of a described IP message, destination address is respectively the IP address of first node equipment and this node device, a described MTU goes to the MTU that the outgoing interface of this section point device is supported on the described the first router, the source of described the 2nd IP message, destination address is respectively the IP address of first node equipment and this node device, and the message length value of described the 2nd IP message equals a described MTU;
Response unit is used for determining the message length value of described the 2nd IP message, and message length value that will described the 2nd IP message arrives the PMTU in the path of this node device as described first node equipment, returns to described first node equipment.
CN2009100889999A 2009-07-16 2009-07-16 Discovery method, router and node equipment of path maximum transmission unit Active CN101616078B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2009100889999A CN101616078B (en) 2009-07-16 2009-07-16 Discovery method, router and node equipment of path maximum transmission unit

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2009100889999A CN101616078B (en) 2009-07-16 2009-07-16 Discovery method, router and node equipment of path maximum transmission unit

Publications (2)

Publication Number Publication Date
CN101616078A true CN101616078A (en) 2009-12-30
CN101616078B CN101616078B (en) 2011-09-28

Family

ID=41495497

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2009100889999A Active CN101616078B (en) 2009-07-16 2009-07-16 Discovery method, router and node equipment of path maximum transmission unit

Country Status (1)

Country Link
CN (1) CN101616078B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977156A (en) * 2010-11-18 2011-02-16 北京星网锐捷网络技术有限公司 Method, device and routing equipment for learning maximum transmission unit
WO2012159481A1 (en) * 2011-05-24 2012-11-29 中兴通讯股份有限公司 Path maximum transmission unit discovery method and node
CN103944832A (en) * 2014-04-18 2014-07-23 杭州华三通信技术有限公司 PMTU value determining method, device and system
CN104601469A (en) * 2015-01-12 2015-05-06 杭州华三通信技术有限公司 Multicast message forwarding method and device
CN105099937A (en) * 2015-06-17 2015-11-25 杭州华三通信技术有限公司 Method and equipment for determining PMTU
CN106533969A (en) * 2016-11-17 2017-03-22 东软集团股份有限公司 Method and apparatus for setting maximal transmission unit values
CN109873763A (en) * 2017-12-05 2019-06-11 北京华为数字技术有限公司 A kind of communication means and equipment
CN113078986A (en) * 2021-03-29 2021-07-06 联想(北京)有限公司 Data transmission method and electronic equipment
CN113411260A (en) * 2015-08-31 2021-09-17 华为技术有限公司 Method and device for sending data message in IPv6 network

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977156B (en) * 2010-11-18 2012-11-21 北京星网锐捷网络技术有限公司 Method, device and routing equipment for learning maximum transmission unit
CN101977156A (en) * 2010-11-18 2011-02-16 北京星网锐捷网络技术有限公司 Method, device and routing equipment for learning maximum transmission unit
WO2012159481A1 (en) * 2011-05-24 2012-11-29 中兴通讯股份有限公司 Path maximum transmission unit discovery method and node
CN103944832B (en) * 2014-04-18 2018-05-15 新华三技术有限公司 A kind of definite method, apparatus and system of PMTU values
CN103944832A (en) * 2014-04-18 2014-07-23 杭州华三通信技术有限公司 PMTU value determining method, device and system
CN104601469A (en) * 2015-01-12 2015-05-06 杭州华三通信技术有限公司 Multicast message forwarding method and device
CN104601469B (en) * 2015-01-12 2018-01-12 新华三技术有限公司 Method for forwarding multicast message and equipment
CN105099937A (en) * 2015-06-17 2015-11-25 杭州华三通信技术有限公司 Method and equipment for determining PMTU
CN105099937B (en) * 2015-06-17 2018-10-26 新华三技术有限公司 A kind of determination method and apparatus of PMTU
CN113411260A (en) * 2015-08-31 2021-09-17 华为技术有限公司 Method and device for sending data message in IPv6 network
CN113411260B (en) * 2015-08-31 2023-04-18 华为技术有限公司 Method and device for sending data message in IPv6 network
CN106533969A (en) * 2016-11-17 2017-03-22 东软集团股份有限公司 Method and apparatus for setting maximal transmission unit values
CN106533969B (en) * 2016-11-17 2020-05-08 东软集团股份有限公司 Maximum transmission unit value setting method and device
CN109873763A (en) * 2017-12-05 2019-06-11 北京华为数字技术有限公司 A kind of communication means and equipment
CN109873763B (en) * 2017-12-05 2021-12-03 北京华为数字技术有限公司 Communication method and device
CN113078986A (en) * 2021-03-29 2021-07-06 联想(北京)有限公司 Data transmission method and electronic equipment

Also Published As

Publication number Publication date
CN101616078B (en) 2011-09-28

Similar Documents

Publication Publication Date Title
CN101616078B (en) Discovery method, router and node equipment of path maximum transmission unit
CN101573927B (en) Path MTU discovery in network system
CN100459576C (en) Method for detecting maximal transmission unit of path
KR100453055B1 (en) Method for path MTU discovery on IP network and apparatus thereof
US7158514B2 (en) Multicast routing method and apparatus for routing multicast packet
EP1354455B1 (en) A method and apparatus for automatically determining an appropriate transmission method in a network
KR100453056B1 (en) Method for changing PMTU on dynamic IP network and apparatus thereof
CN100493035C (en) Method and system for improved network performance by dynamically setting a reassembly timer
CN101640645B (en) Message transmission method and system
KR100716163B1 (en) Tunneling Method and Apparatus for Multicasting Between IPv4 Network and IPv6 Network
CN101247353B (en) Stream aging method and network appliance
CN109714274B (en) Method for acquiring corresponding relation and routing equipment
CN110191066B (en) Method, equipment and system for determining maximum transmission unit (PMTU)
CN101394333A (en) Packet forwarding method, apparatus and network system
CN102273177A (en) Neighbour discovery protocol mediation
CN102340451A (en) Trace route testing method, system, device and equipment
JP2001156835A (en) Method and device for compressing destination address of multicast message
CN101931565B (en) Network segment detection method and device
Garg et al. Modified and improved IPv6 header compression (MIHC) scheme for 6LoWPAN
CN100502352C (en) Method and apparatus for preventing user from obtaining operation trader network information
CN100561971C (en) The list item method for rapidly converging reaches according to this list item and realizes packet fast forwarding method
JP4623317B2 (en) Communication apparatus, routing method and program
CN102469016B (en) Device and method for determining path maximum transmission unit (PMTU) reversely
US20010052025A1 (en) Router setting method and router setting apparatus
CN108965122B (en) Routing method, device and computer readable storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 310052 Binjiang District Changhe Road, Zhejiang, China, No. 466, No.

Patentee after: Xinhua three Technology Co., Ltd.

Address before: 310053 Hangzhou hi tech Industrial Development Zone, Zhejiang province science and Technology Industrial Park, No. 310 and No. six road, HUAWEI, Hangzhou production base

Patentee before: Huasan Communication Technology Co., Ltd.