CN1647453A - Method for path mtu discovery on ip network and apparatus thereof - Google Patents

Method for path mtu discovery on ip network and apparatus thereof Download PDF

Info

Publication number
CN1647453A
CN1647453A CN 03807525 CN03807525A CN1647453A CN 1647453 A CN1647453 A CN 1647453A CN 03807525 CN03807525 CN 03807525 CN 03807525 A CN03807525 A CN 03807525A CN 1647453 A CN1647453 A CN 1647453A
Authority
CN
China
Prior art keywords
grouping
message
icmp
mtu
error message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 03807525
Other languages
Chinese (zh)
Inventor
李学求
金永根
金善友
林镛埈
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR10-2002-0034131A external-priority patent/KR100453055B1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Publication of CN1647453A publication Critical patent/CN1647453A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/166IP fragmentation; TCP segmentation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/167Adaptation for transition between two IP versions, e.g. between IPv4 and IPv6

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A method for more efficiently operating a network, and more particularly, for discovery of a path maximum transmission unit (PMTU) between nodes on an IP network, is provided. The method includes (a) comparing the size of a received packet with a maximum transmission unit (MTU) of a next link; and (b) if the size of the received packet is greater than the MTU of the next link, generating an error message, transmitting the generated error message to a source node, generating a test message of the size of the MTU of the next link, and transmitting the generated test message to a destination node. According to the PMTU discovery method, a PMTU can be determined in a shorter time, and it is possible to minimize the use of network resources.

Description

The method and the equipment thereof that are used for the path maximum transmission unit discovery on Internet protocol network
Technical field
The present invention relates to a kind of more effectively method and apparatus of operational network that is used for, more particularly, relate to a kind of method and equipment thereof that is used for more effectively carrying out the discovery of the maximum transfer unit (MTU) on the path of network.
Background technology
Along with recent Internet user's quantity promptly increases, demonstrate the restriction of Internet protocol (IP) address and the restriction of function based on 32 bit address systems in the network of traditional internet protocol version 4 (IPv4).In order to address these problems, proposed to provide through different expanded functions with 128 bit address systems by it internet protocol version 6 (IPv6) of multiple service.
In IPv4, when the size of grouping (packet) during greater than link MTU, the router that is positioned on the Route Selection path is carried out cutting apart of grouping.Yet with different in IPv4, if in a single day grouping is sent by source node, the node in the middle of the path is not carried out cutting apart of this grouping in IPv6.Alternatively, the minimum MTU on the source node searching route is cut apart grouping according to the MTU that finds, and sends the grouping of cutting apart.
Therefore, when IPv6 node (that is, source node) hope sends to the far-end destination node with data, at first find to send the link MTU in the path of grouping by it.That is to say, should determine path mtu (hereinafter referred to as " PMTU "), be i.e. smallest link MTU in the Route Selection path between source node and destination node.
According to prior art PMTU discover method, when source node sent grouping first, source node also sent the grouping of cutting apart with packet fragmentation for the unit that each has the link MTU size of next jumping.
When the size of the grouping that sends from source node during greater than the link MTU between the jumping the Route Selection path, this grouping is dropped, and comprises too big (Packet Too Big) message generation of internet control message protocol (ICMP)-grouping of the link MTU information of next jumping and be sent to source node.Use the MTU information of the too big message of ICMP-grouping, source node is cut apart grouping once more and is sent the grouping that this is cut apart once more.Repeating this program is grouped in up to this and arrives destination node after being sent by source node and be not dropped.
Fig. 1 is the diagrammatic sketch that shows when the link MTU between source node 110 and the destination node 150 reduces according to 6,5,4 and 3 order the processing of the PMTU discovery by using prior art PMTU discover method.
With reference to Fig. 1, will explain the method that PMTU finds that is used for now according to prior art PMTU discover method.
At first, source node 110 is that the MTU value 6 of first node 120 produces grouping 1. (MTU=6) based on relative next node, and this grouping is sent to first node 120.
Because 1. the size of (MTU=6) is greater than the link MTU value 5 of next jumping for the grouping that receives, so first node 120 abandons the grouping that receives 1. (MTU=6), and generation comprises the ICMP error message of link MTU information of next jumping of MTU=5.That is to say that first node 120 produces the too big message of ICMP grouping 2. (MTU=5), and this message is sent to source node 110.
Source node 110 according to be included in the too big message of ICMP grouping that sends by first node 120 that receives 2. the link MTU value of next jumping of the first node 120 in (MTU=5) be that MTU=5 is cut apart grouping once more, and the grouping that will cut apart again 3. (MTU=5) send to destination node 150.
Because the grouping that receives the 3. size of (MTU=5) is MTU=4 greater than the link MTU value of next jumping, so Section Point 130 abandons the grouping that receives 3. (MTU=5), generation comprises the ICMP error message 4. (MTU=4) of the link MTU information of next jumping, and this message is sent to source node 110.As in the step formerly, source node 110 is cut apart grouping satisfying new link MTU=4, and the grouping that will cut apart 5. (MTU=4) send to destination node 150.
As in first and second nodes, because the grouping that receives the 5. size of (MTU=4) is MTU=3 greater than the link MTU value of next jumping, so the 3rd node 140 abandons the grouping that receives 5. (MTU=4), generation comprises the ICMP error message 6. (MTU=3) of the link MTU information of next jumping, and this message is sent to source node 110.As in the step formerly, source node 110 is cut apart grouping satisfying new link MTU, and the grouping that will cut apart 7. (MTU=3) send to destination node 150.
Therefore, in prior art PMTU discover method,, spent a lot of times and unnecessarily wasted Internet resources in order to find the PMTU between source node and the destination node.
Summary of the invention
The invention provides a kind of method and apparatus that more effective PMTU finds that is used for.
According to an aspect of the present invention, a kind of method that is used for the discovery of the path maximum transfer unit (PMTU) between the node on Internet protocol (IP) network is provided, and this method comprises: (a) maximum transfer unit (MTU) of the size of the grouping that will receive and next link relatively; If the size of the grouping that (b) receives greater than next link MTU, then produces error message, the error message that produces is sent to source node, produce the test post of next link MTU size, and the test post that produces is sent to destination node.
Best, error message is internet control message protocol (ICMP) error message that uses one of position [0:127] in " type " field of the ICMP message of internet protocol version 6 (IPv6).
Best, test post is an ICMP informational message of using one of position [128:255] in " type " field of the ICMP of IPv6 message.
Best, the error message that produces in step (b) comprises next link MTU information.
Best, the test post that produces in step (b) comprises the source address and the destination address information of the grouping that receives.
Best, this method also comprises: (c) storage package is contained in MTU information, source address information and the destination address information in the grouping that receives, and wherein, the grouping that receives is the test post that is produced by first front nodal point.
Best, this method also comprises: (d) MTU information, source address information and the destination address information of MTU information, source address information and the destination address information of the grouping that relatively receives after the error message that will produce in step (b) sends to source node and storage in step (c), if these information in relatively are identical, then be sent in the error message that produces in the step (b) and do not produce error message and test post, abandon the grouping that receives then.
According to a further aspect in the invention, a kind of equipment that is used for the discovery of the path maximum transfer unit (PMTU) between the node on Internet protocol (IP) network is provided, this equipment comprises: determining unit is used to determine whether the size of the grouping that receives exceeds next link MTU; Error message produces and transmitting element, if the size that is used for determining the grouping that receives then produces error message and the error message that produces is sent to source node greater than next link MTU; Produce and transmitting element with test post, be used to produce the test post of next link MTU size and the test post that produces is sent to destination node.
Best, the error message of generation comprises next link MTU information.
Best, the test post of generation comprises the source address and the destination address information of the grouping that receives.
Best, when the MTU information of MTU information, source address information and the destination address information of the grouping that after the error message that will produce sends to source node, receives and storage, source address information and destination address information comparison, if in these information in relatively is identical, then send the error message that produces and do not produce error message and test post, and abandon the grouping that receives.
Best, this equipment is any one of router, bridge and switch of supporting IPv6.
Description of drawings
Describe its preferred embodiment in detail by the reference accompanying drawing, above-mentioned purpose of the present invention and advantage will become apparent, wherein:
Fig. 1 is the diagrammatic sketch that shows prior art path maximum transfer unit (MTU) discover method;
Fig. 2 is the diagrammatic sketch of the basic head (header) of the internet protocol version 6 (IPv6) that uses in the present invention;
Fig. 3 A is the diagrammatic sketch that shows the basic structure of the ICMPv6 message of using in the present invention;
Fig. 3 B is the diagrammatic sketch that shows the basic structure of the too big message of using in the present invention of ICMP-grouping;
Fig. 4 A is the diagrammatic sketch of basic structure that shows in a preferred embodiment of the invention the too big message of ICMP-grouping of the correction of using;
Fig. 4 B shows that the ICMP-PMTUD of the redetermination that uses in a preferred embodiment of the invention minimizes the diagrammatic sketch of the basic structure of grouping (Minimizing Packet);
Fig. 5 is the diagrammatic sketch that shows according to path mtu of the present invention (PMTU) method;
Fig. 6 is the diagrammatic sketch that shows according to the memory space shape of node of the present invention;
Fig. 7 A shows according to the time that spends in PMTU finds of prior art PMTU discover method and the diagrammatic sketch of hop count; With
Fig. 7 B shows the time of PMTU discover method cost in PMTU finds of passing through according to a preferred embodiment of the invention and the diagrammatic sketch of hop count.
Embodiment
The term definition of Shi Yonging is as follows at first, in this manual:
Node: the device of realizing IPv6.
Router: the node of transmitting the IPv6 grouping that is not addressed to itself clearly.
Main frame: any node that is not router.
Upper strata: adjacent protocol layer on IPv6.For example, such as the host-host protocol of TCP and UDP and such as the control protocol of ICMP.
Path maximum transmission unit discovery (PMTU) minimizes grouping: the ICMP informational message of redetermination.
Link: node can pass through its communications facility or medium in link layer communications.
Grouping: the IPv6 head adds payload.
Link MTU: maximum transfer unit.
Path: the set of link between source node and destination node by the grouping process.
Path mtu (PMTU): the smallest link MTU of all links in the path between source node and destination node.
With reference to accompanying drawing, will explain the preferred embodiments of the present invention now.
Fig. 2 is the diagrammatic sketch of the basic head of the IPv6 that uses in the present invention.The basic start of header (SOH) of all groupings of IPv6 to form with 40 bytes.The version of " version " expression IP of Fig. 2, and " payload length " expression is the length of the IP grouping of unit with the byte." next head " represents which extension header follows the basic head of IP, and " jumping restriction " to be used for the jumping be the distance that the unit constraint is used to transmit the IP grouping." source address " and " destination address " represents to send the address of the main frame that divides into groups and the address that grouping should be sent to its destination respectively.The length of address is 128.
Fig. 3 A is the diagrammatic sketch that shows the basic structure of the ICMPv6 message of using in the present invention.
In " type " field of ICMPv6 message, style number 0 to 127 is used in the message of transmission about mistake, and style number 128 to 255 is used in the transmission informational message.In being used in the too big message of finding among the PMTU of ICMP-grouping, style number is 2 in " type " field.
Fig. 3 B is the diagrammatic sketch that shows the basic structure of the too big message of ICMP-grouping when the value in " type " field of ICMPv6 message is 2.
Value in " type " field of ICMPv6 message is set to 2, and the value in " code " field is set to 0 and be left in the basket by transmitter usually in receiver." MTU " field is represented the link MTU value of next jumping.
The destination address of the too big message of ICMP-grouping is to duplicate from the source address of the IP head of the original packet that receives.
Fig. 4 A is the diagrammatic sketch that is presented at according to the basic structure of the too big message of the ICMP-of the correction of using in the PMTU discover method of the present invention grouping.Except the value of " code " field is 0 or 1, the too big message of ICMP-grouping of the correction that shows among Fig. 4 A has the identical structure of structure with the too big message of ICMP-grouping of Fig. 3 B.
When producing the too big message of ICMP-grouping and be used for from grouping that source node sends, the value in " code " field is set to 0.Be used for when the PMTUD with " type " field value of 143 that explains after a while minimizes grouping when producing the too big message of ICMP-grouping, the value in " code " field is set to 1.
At the embodiment that is used for explaining according to PMTU discover method of the present invention, the value in " code " field is 0 or 1.Yet, even the ICMP-grouping that the value in using wherein " code " field selectively is set to Fig. 3 B of 0 too during big message, also can realize according to PMTU discover method of the present invention.
Fig. 4 B is that the ICMP informational message that is presented at according to the redetermination that uses in the PMTU discover method of the present invention is the diagrammatic sketch that ICMP-PMTUD minimizes grouping.At present, style number 128 to 255 can be used in the ICMP informational message, and style number 128 has been used to 142.
At the embodiment that is used for explaining according to agreement of the present invention, produce and use new ICMP informational message with " type " field value of 143.Yet, also can by use another be not 143 and undefined at present " type " field number use according to PMTU discover method of the present invention.
The value 143 that the PMTUD of expression redetermination according to the present invention minimizes grouping is stored in " type " field of the ICMP informational message that Fig. 4 b shows, and the value that is stored in " code " field is set to 0.
In " MTU " field, store the link MTU value of next jumping.The source address of the previous grouping that abandons is stored as source address value, and the destination address of the previous grouping that abandons is stored as the destination address value.
Different with the too big message of ICMP grouping, the ICMP informational message of redetermination (being that PMTUD minimizes grouping) is sent to destination node.For the size that makes this message satisfies the link MTU of next jumping, fill this message with dummy data.
The ICMP too big message of grouping of the correction by using Fig. 4 A and ICMP-PMTUD minimize grouping (being the ICMP informational message of the redetermination of Fig. 4 B) and carry out according to PMTU discover method of the present invention.
According to PMTUD discover method of the present invention, in the node on the Route Selection path, if the link MTU of next jumping is less than the size of the grouping that sends, then present node abandons the grouping that is sent by source node, produce the too big message of ICMP grouping that Fig. 4 A shows, and the too big message of ICMP grouping that produces is sent to source node.Present node will produce its ICMP-PMTUD with the link MTU that satisfies next jumping and minimize grouping and send to destination node.
In addition, if ICMP-PMTUD minimizes the link MTU that becomes once more in the arbitrary node that is grouped in the path less than next jumping when sending to destination node, then this arbitrary node ICMP-PMTUD of abandoning transmission minimizes grouping, generation comprises the too big message of ICMP-grouping of the link MTU information of next jumping, and this message is sent to source node.Here, the value in " code " field of the too big message of ICMP-grouping becomes 1.As under the situation formerly, arbitrary node produces to have with the ICMP-PMTUD of the identical size of link MTU of next jumping and minimizes grouping, and this grouping is sent to destination node.
In addition, after reception had the too big message of ICMP-grouping of " code " field value of 0, source node was cut apart grouping according to the link MTU value that is included in the too big message of this ICMP-grouping, and sends the grouping of cutting apart.
If source node receives the too big message of ICMP-grouping with " code " field value of 1 before source node sends the grouping of cutting apart according to the link MTU value that is included in the too big message of ICMP-grouping, then should abandon the grouping of cutting apart according to the link MTU value that is included in the too big message of previous ICMP-grouping.
After source node receives the too big message of ICMP-grouping with " code " field value of 0 and sending according to being included in this ICMP-and divide into groups before the grouping that link MTU value in the too big message cuts apart, if source node receives the too big message of ICMP-grouping with " code " field value of 1, then abandon the grouping of having cut apart, and grouping is cut apart once more according to the size that is included in the MTU value in the too big message of ICMP-grouping with " code " field value of 1 and is sent out.
According to a preferred embodiment of the invention, even cut apart according to the MTU information in the too big message of ICMP-grouping with " code " field value of 0 of being included in and the source node that is grouped in useless that becomes is sent out before receiving the too big message of ICMP-grouping with " code " field value of 1, the grouping of this transmission is also automatically abandoned in generation has the node of the too big message of ICMP-grouping of " code " field value of 1.
This is by using the node that has following function according to the present invention to carry out.
Generation have " code " field value of 1 the too big message of ICMP-grouping node for example router will be stored in ICMP-PMTUD that before front nodal point sends and minimize source address, destination address and PMTU value in the grouping and be stored in its memory space for example in the cache memory with the structure that shows among Fig. 6.According to a preferred embodiment of the invention, it is long to store duration of these (item) in cache memory.Should be only during being used for that PMTU finds storage these, after that time, these quilts are automatically deleted.
In storage after these, if arrive this node from the grouping of source node, the then value comparison in source address, destination address and the PMTU value that will divide into groups of this node and the cache memory that is stored in this node.If be worth identically, then this node thinks that this grouping is will not have the too big messages application of the ICMP-of " code " field value of 1 grouping in its grouping.That is to say, this node think this be grouped in have " code " field value of 1 the too big message of ICMP-grouping promptly this node message of producing and sending arrive source node and abandon this grouping and do not produce and cut apart by the too big message of previous I CMP-grouping before the too big message of ICMP-grouping with " code " field value of 0 and be sent out.This is to produce and send the too big message of ICMP-grouping in order to prevent to arrive after the too big message of ICMP-grouping that being grouped in of cutting apart once more of the too big message of ICMP-grouping that is sent by first front nodal point has " code " field value of 1 is produced and send to source node once more.By doing like this, can prevent the use of unnecessary Internet resources.
Therefore, when using another kind of PMTU discover method in the present invention, compare the use that can reduce the time that in the discovery of PMTU, spends and not have unnecessary complementary network resource with prior art PMTU discover method.
Fig. 5 shows that being used to when the link MTU between source node 510 and the destination node 550 reduces according to 6,5,4 and 3 order use the diagrammatic sketch according to the embodiment of the PMTU discovery of PMTU discover method of the present invention and equipment.
With reference to Fig. 5, will explain the PMTU discover method that ICMP-too big message of grouping and ICMP PMTUD according to the correction of use Fig. 4 A of the present invention minimize grouping (being the ICMP informational message of the redetermination of Fig. 4 B) now.
In Fig. 5, source node 510 as host work comprises functional unit, the value of " code " field of the too big message of the ICMP-of its distinguishable correction grouping is 0 or 1, redetermination PMTU immediately after receiving this message, and resend the grouping of satisfying new PMTU size.
Each of first node 520, Section Point 530 and the 3rd node 540 is 1 or 0 functional unit as " code " field of the too big message of ICMP-grouping that comprises distinguishable correction in source node, and the ICMP-too big message of grouping and the ICMP-PMTUD that produce the correction of Fig. 4 A minimize grouping (being the ICMP informational message of the redetermination of Fig. 4 B).In addition, each of these nodes comprise as shown in Figure 6 memory space for example the cache memory (not shown) be used for minimizing grouping and the time will being stored in source address, destination address and the previous PMTU information stores scheduled time that the ICMP-PMTUD that abandons minimizes grouping when abandoning ICMP-PMTUD.
Source node 510 will be that 1. the grouping that MTU=6 is cut apart sends to destination node 550 according to the link MTU value of next jumping.
Because the grouping size 1. that receives so first node 520 produces the too big message of ICMP-grouping that the link MTU information that comprises next jumping is MTU=5, and sends to source node 510 with this message greater than the link MTU value of next jumping of 5.Here, because this message is initial ICMP error message of wishing by the packet of source node 510 transmissions, so the value in " code " field is 0.3. its ICMP-PMTUD with link MTU=5 of satisfying next jumping of generation that node 1520 also produces as shown in Fig. 4 B minimizes grouping, and this grouping is sent to destination node 550.
Because the ICMP-PMTUD that is sent by first node 520 minimizes the link MTU value 4 of grouping size 3. greater than next jumping, so Section Point 530 produce the link MTU information that comprises next jumping be MTU=4 the too big message of ICMP-grouping 4., and this message sent to source node 510.Here, because this message minimizes grouping about ICMP-PMTUD, so the value in " code " field is 1.In addition, Section Point 530 will be stored in previous ICMP-PMTUD and minimize that ICMP-PMTUD that grouping promptly sends by first node 520 minimizes 3. " MTU " of grouping, the information stores in " source address " and " destination address " field for example has in the cache memory of the structure that shows among Fig. 6 at memory space.In addition, Section Point 530 produces its ICMP-PMTUD with link MTU=4 of satisfying next jumping and minimizes grouping 5., and this grouping is sent to destination node 550.
Because the ICMP-PMTUD that is sent by Section Point 530 minimizes the link MTU value 3 of grouping size 5. greater than next jumping, so the 3rd node 540 produce the link MTU information that comprises next jumping be MTU=3 the too big message of ICMP-grouping 6., and this message sent to source node 510.Here, because 5. this message minimize grouping about ICMP-PMTUD, so the value in " code " field is 1.In addition, the 3rd node 540 will be stored in previous ICMP-PMTUD and minimize ICMP-PMTUD that grouping promptly sends by Section Point 530 and minimize 5. " MTU " of grouping, the information stores in " source address " and " destination address " field in cache memory, produce to produce its ICMP-PMTUD and minimize grouping 7., and this grouping is sent to destination node 550 with link MTU=3 of satisfying next jumping.
Simultaneously, receive the too big message of ICMP-grouping that has 0 " code " field value and send by first node 520 2. after, source node 510 is that MTU=5 is cut apart grouping according to the link MTU value that is included in this message, and sends the grouping of cutting apart.
If source node send according to be included in the too big message of ICMP-grouping that has 0 " code " field value and the send link MTU value in 2. by first node 520 be the grouping cut apart of MTU=5 before source node 510 receive the too big message of ICMP-grouping that has 1 " code " field value and send by Section Point 530 4., then source node 510 abandons the grouping of 2. cutting apart according to the too big message of ICMP-grouping, according to being included in the MTU value of the too big message of ICMP-grouping in 4. with " code " field value of 1 is that the size of MTU=4 is cut apart grouping once more, and the grouping cut apart of transmission.
If to send according to the MTU information that is included in the too big message of ICMP-grouping with " code " field value of 0 be the grouping that MTU=5 is cut apart to source node 510 before source node 510 receives the too big message of ICMP-grouping with " code " field value of 1, then the grouping of cutting apart according to MTU=5 can arrive Section Point 530.Yet, because the link MTU of next jumping is 4, so Section Point 530 abandons this grouping.Here, Section Point 530 will be stored in the ICMP-PMTUD that is sent by first node 520 and minimize 3. " MTU " of grouping, the information stores in " source address " and " destination address " field in cache memory.Because these values that are stored in the cache memory are identical with information in dividing into groups, so Section Point 530 does not produce independent ICMP error message.By doing like this, can prevent the use of unnecessary Internet resources.
In an embodiment according to the present invention, suppose that all nodes on the Route Selection path between source node and the destination node all support to minimize grouping according to the ICMP too big message of grouping of the correction of Fig. 4 A of the present invention with as the ICMP PMTUD of the ICMP informational message of the redetermination of Fig. 4 B.Yet, even some of these nodes do not support according to message of the present invention, also can find by the PMTU that uses prior art PMTU discover method to carry out between source node and destination node.
Fig. 7 A and (b) be presented at prior art PMTU discover method and according to the time and the hop count that use in finding of the PMTU in the Route Selection path that reduces in proper order of link MTU therein in the PMTU discover method of the present invention.
As Fig. 7 A with (b), in PMTU discover method according to the present invention, compare with prior art PMTU discover method and can determine in the short period of time that the quantity of the hop count of PMTU and use reduces.
Code on the computer readable recording medium storing program for performing that the present invention can be read by computer is realized.Computer readable recording medium storing program for performing comprises the various recording equipments of storage computation machine readable data on it.
More than explain and shown optimum embodiment.Yet, the invention is not restricted to above-mentioned preferred embodiment, and very clear, and those skilled in the art can carry out conversion and modification in the spirit and scope of the present invention that are defined by the following claims.
Computer readable recording medium storing program for performing comprises storage medium, such as magnetic storage medium (for example, ROM ' s, floppy disk, hard disk or the like), optically-readable media (for example, CD-ROM, DVD or the like) and carrier wave (for example, passing through internet transmission).In addition, computer readable recording medium storing program for performing can be distributed on the computer system that network connects, and can distribution pattern storage and computer readable code executed.
Utilizability on the industry
As mentioned above, when using according to PMTU discover method of the present invention, can be in the short period of time Determine PMTU, and compare with prior art PMTU discover method can the minimumization Internet resources use.

Claims (17)

1, a kind of method that is used for the discovery of the path maximum transfer unit (PMTU) between the node on Internet protocol (IP) network, this method comprises:
(a) maximum transfer unit (MTU) of the size of the grouping that will receive and next link relatively; With
(b) if the size of the grouping that receives greater than next link MTU, then produces error message, the error message that produces is sent to source node, produce the test post of next link MTU size, and the test post that produces is sent to destination node.
2, the method for claim 1, wherein error message is internet control message protocol (ICMP) error message of one of type of service number 0 to 127 in " type " field of the ICMP message of internet protocol version 6 (IPv6).
3, the method for claim 1, wherein error message is the too big message of ICMP-grouping of IPv6.
4, the error message that the method for claim 1, wherein produces in step (b) comprises next link MTU information.
5, the method for claim 1, wherein test post is the ICMP informational message of one of type of service numbers 128 to 255 in " type " field of the ICMP of IPv6 message.
6, the test post that the method for claim 1, wherein produces in step (b) comprises the source address and the destination address information of the grouping that receives.
7, the method for claim 1 also comprises:
(c) if the grouping that receives is the test post that is produced by first front nodal point, then storage package is contained in MTU information, source address information and the destination address information in the grouping that receives.
8, method as claimed in claim 7 also comprises:
(d) MTU information, source address information and the destination address information of MTU information, source address information and the destination address information of the grouping that relatively after the error message that will produce in step (b) sends to source node, receives and storage in step (c), if these information in relatively are identical, then abandon the grouping that receives and do not produce error message and test post.
9, a kind of equipment that is used for the discovery of the path maximum transfer unit (PMTU) between the node on Internet protocol (IP) network, this equipment comprises:
Determining unit is used to determine whether the size of the grouping that receives exceeds next link MTU;
Error message produces and transmitting element, if the size that is used for determining the grouping that receives then produces error message and the error message that produces is sent to source node greater than next link MTU; With
Test post produces and transmitting element, is used to produce the test post of next link MTU size and the test post that produces is sent to destination node.
10, equipment as claimed in claim 9, wherein, error message is internet control message protocol (ICMP) error message of one of type of service number 0 to 127 in " type " field of the ICMP message of internet protocol version 6 (IPv6).
11, equipment as claimed in claim 9, wherein, error message is the too big message of ICMP-grouping of IPv6.
12, equipment as claimed in claim 9, wherein, the error message of generation comprises next link MTU information.
13, equipment as claimed in claim 9, wherein, test post is the ICMP informational message of one of type of service numbers 128 to 255 in " type " field of the ICMP of IPv6 message.
14, equipment as claimed in claim 9, wherein, the test post of generation comprises the source address and the destination address information of the grouping that receives.
15, equipment as claimed in claim 9, wherein, if the grouping that receives is the test post that is produced by first front nodal point, then this device storage is included in MTU information, source address information and the destination address information in the grouping that receives.
16, equipment as claimed in claim 15, wherein, when the MTU information of MTU information, source address information and the destination address information of the grouping that after the error message that will produce sends to source node, receives and storage, source address information and destination address information comparison, if in these information in relatively is identical, then abandons the grouping that receives and do not produce error message and test post.
17, a kind of router that comprises any one described equipment of claim 9 to 12 and support IPv6.
CN 03807525 2002-03-29 2003-02-26 Method for path mtu discovery on ip network and apparatus thereof Pending CN1647453A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US36837802P 2002-03-29 2002-03-29
US60/368,378 2002-03-29
KR10-2002-0034131A KR100453055B1 (en) 2002-03-29 2002-06-18 Method for path MTU discovery on IP network and apparatus thereof
KR1020020034131 2002-06-18

Publications (1)

Publication Number Publication Date
CN1647453A true CN1647453A (en) 2005-07-27

Family

ID=28677696

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 03807525 Pending CN1647453A (en) 2002-03-29 2003-02-26 Method for path mtu discovery on ip network and apparatus thereof

Country Status (4)

Country Link
EP (1) EP1491004A1 (en)
CN (1) CN1647453A (en)
AU (1) AU2003215922A1 (en)
WO (1) WO2003084144A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101217770B (en) * 2008-01-18 2011-04-27 中国移动通信集团福建有限公司 An automatic evaluating and analyzing device and method for mobile communication network quality
CN101374101B (en) * 2007-08-22 2011-05-04 华为技术有限公司 Method, equipment and system for transmitting multiplexing packet
CN101552728B (en) * 2009-05-12 2012-05-23 北京师范大学 Path MTU discovery method and system facing to IPV6
CN113660167A (en) * 2021-09-18 2021-11-16 中国电信股份有限公司 Method, device and storage medium for preventing invalid message forwarding

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100375433C (en) * 2003-11-13 2008-03-12 中兴通讯股份有限公司 Method for dynamically discovering IPsec tunnel PMTU
US8121135B2 (en) 2009-06-23 2012-02-21 Juniper Networks, Inc. Discovering path maximum transmission unit size
CN104601409B (en) * 2015-01-30 2018-01-09 新华三技术有限公司 A kind of MTU detection methods and device
CN106817316B (en) * 2015-12-02 2020-02-21 华为技术有限公司 Method, device and system for detecting path MTU

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1104141A3 (en) * 1999-11-29 2004-01-21 Lucent Technologies Inc. System for generating composite packets

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101374101B (en) * 2007-08-22 2011-05-04 华为技术有限公司 Method, equipment and system for transmitting multiplexing packet
CN101217770B (en) * 2008-01-18 2011-04-27 中国移动通信集团福建有限公司 An automatic evaluating and analyzing device and method for mobile communication network quality
CN101552728B (en) * 2009-05-12 2012-05-23 北京师范大学 Path MTU discovery method and system facing to IPV6
CN113660167A (en) * 2021-09-18 2021-11-16 中国电信股份有限公司 Method, device and storage medium for preventing invalid message forwarding

Also Published As

Publication number Publication date
WO2003084144A1 (en) 2003-10-09
EP1491004A1 (en) 2004-12-29
AU2003215922A1 (en) 2003-10-13

Similar Documents

Publication Publication Date Title
CN1292572C (en) Network system and method for discovering path MTU in data communication network
CN1270485C (en) Multiple access transmission communication method
CN1188991C (en) Communication device and method for reliable and low-delay packet transmission
CN1909503A (en) Method for detecting maximal transmission unit of path
CN1592260A (en) Router apparatus, route information distributing method, and communications system
CN1578310A (en) Method and system for providing a virtual protocol interlayer
CN1270553C (en) System and method for discovering path mtu in ad hoc network
US20030185208A1 (en) Method and apparatus for changing path maximum transmission unit on dynamic IP network
CN1633783A (en) Data communication system, data communication management device and method, and computer program
CN1725761A (en) Method of implementing link aggregation of network equipment
CN1254747C (en) Device and method for assigning virtual addresses to nodes with same addresses automatically
CN1922826A (en) Tunneling service method and system
CN1773965A (en) Route selecting method and apparatus using return routability procedure
CN1921430A (en) Multicast routing method and apparatus
CN101040492A (en) Systems and methods for packet based handoff in wireless communication systems
CN1918825A (en) Transmitting and receiving control protocol data unit having processing time information
CN1697354A (en) Method for reliable transmitting data through multicast and unicast protocol, and host of receiving data
CN1722729A (en) The system and method that is used between heterogeneous network, communicating by letter
CN1431805A (en) Data pack exchanging system, method, route appts. data pack structure and generation method
CN1463523A (en) Routing method, node, packet communication system, program, and recording medium
CN1305281C (en) Inter connected network protocol packet error processing equipment and its method and computer readable medium
CN1416064A (en) Load balancer
CN1408159A (en) Broadcast as a triggering mechanism for route discovery
CN1859037A (en) Transmitting and receiving method for high speed medium cut-in control grouping data unit
CN1744563A (en) Method for realizing strate gic route in Ethernet switch

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20050727