idnits 2.17.1 draft-ietf-ipngwg-jumbo-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Cannot find the required boilerplate sections (Copyright, IPR, etc.) in this document. Expected boilerplate is as follows today (2024-04-26) according to https://trustee.ietf.org/license-info : IETF Trust Legal Provisions of 28-dec-2009, Section 6.a: This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 2: Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 3: This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents. ** The document seems to lack a 1id_guidelines paragraph about 6 months document validity. ** The document seems to lack a 1id_guidelines paragraph about the list of current Internet-Drafts. ** The document seems to lack a 1id_guidelines paragraph about the list of Shadow Directories. == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. == There are 1 instance of lines with non-RFC2606-compliant FQDNs in the document. Miscellaneous warnings: ---------------------------------------------------------------------------- -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'IPv6' -- Possible downref: Non-RFC (?) normative reference: ref. 'ICMPv6' Summary: 8 errors (**), 0 flaws (~~), 2 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT S. Deering, Cisco 2 August 6, 1998 R. Hinden, Nokia 4 The IPv6 Jumbo Payload Option 6 8 Status of this Memo 10 This document is an Internet Draft. Internet Drafts are working 11 documents of the Internet Engineering Task Force (IETF), its Areas, 12 and its Working Groups. Note that other groups may also distribute 13 working documents as Internet Drafts. 15 Internet Drafts are draft documents valid for a maximum of six 16 months. Internet Drafts may be updated, replaced, or obsoleted by 17 other documents at any time. It is not appropriate to use Internet 18 Drafts as reference material or to cite them other than as a 19 ``working draft'' or ``work in progress.'' 21 To view the entire list of current Internet-Drafts, please check the 22 "1id-abstracts.txt" listing contained in the Internet-Drafts Shadow 23 Directories on ftp.is.co.za (Africa), ftp.nordu.net (Northern 24 Europe), ftp.nis.garr.it (Southern Europe), munnari.oz.au (Pacific 25 Rim), ftp.ietf.org (US East Coast), or ftp.isi.edu (US West Coast). 27 This internet draft will expire no later than February 6, 1999. 29 Abstract 31 This document describes the Jumbo Payload option for IPv6, which is 32 used to send IPv6 packets with payloads longer than 65,535 octets. 33 This option is relevant only for IPv6 nodes that may be attached to 34 links with a link MTU greater than 65,575 octets, and need not be 35 implemented or understood by IPv6 nodes that do not support 36 attachment to links with such large MTUs. 38 1. Introduction 40 jumbo (jum'bO), 42 n., pl. -bos, adj. 43 -n. 44 1. a person, animal, or thing very large of its kind. 45 -adj. 46 2. very large: the jumbo box of cereal. 48 [1800-10; orig. uncert.; popularized as the name of a large 49 elephant purchased and exhibited by P.T. Barnum in 1882] 51 -- www.infoplease.com 53 The IPv6 header [IPv6] has a 16-bit Payload Length field and, 54 therefore, supports payloads up to 65,535 octets long. This document 55 specifies an IPv6 hop-by-hop option, called the Jumbo Payload option, 56 that carries a 32-bit length field in order to allow transmission of 57 IPv6 packets with payloads between 65,536 and 4,294,967,295 octets in 58 length. Packets with such long payloads are colloquially referred to 59 as "jumbograms". 61 The Jumbo Payload option is relevant only for IPv6 nodes that may be 62 attached to links with a link MTU greater than 65,575 octets (that 63 is, 65,535 + 40, where 40 octets is the size of the IPv6 header). 64 The Jumbo Payload option need not be implemented or understood by 65 IPv6 nodes that do not support attachment to links with MTU greater 66 than 65,575. 68 On links with configurable MTUs, the MTU must not be configured to a 69 value greater than 65,575 octets if there are nodes attached to that 70 link that do not support the Jumbo Payload option. 72 2. Format of the Jumbo Payload Option 74 The Jumbo Payload option is carried in an IPv6 Hop-by-Hop Options 75 header, immediately following the IPv6 header. This option has an 76 alignment requirement of 4n + 2. (See [IPv6, Section 4.2] for 77 discussion of option alignment.) The option has the following 78 format: 80 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 81 | Option Type | Opt Data Len | 82 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 83 | Jumbo Payload Length | 84 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 86 Option Type 8-bit value C2 (hexadecimal). 88 Opt Data Len 8-bit value 4. 90 Jumbo Payload Length 32-bit unsigned integer. Length of the IPv6 91 packet in octets, excluding the IPv6 header 92 but including the Hop-by-Hop Options header 93 and any other extension headers present. 94 Must be greater than 65,535. 96 3. Usage of the Jumbo Payload Option 98 The Payload Length field in the IPv6 header must be set to zero in 99 every packet that carries the Jumbo Payload option. 101 If a node that understands the Jumbo Payload option receives a packet 102 whose IPv6 header carries a Payload Length of zero and a Next Header 103 value of zero (meaning that a Hop-by-Hop Options header follows), and 104 whose link-layer framing indicates the presence of octets beyond the 105 IPv6 header, the node must proceed to process the Hop-by-Hop Options 106 header in order to determine the actual length of the payload from 107 the Jumbo Payload option. 109 The Jumbo Payload option must not be used in a packet that carries a 110 Fragment header. 112 Higher-layer protocols that use the IPv6 Payload Length field to 113 compute the value of the Upper-Layer Packet Length field in the 114 checksum pseudo-header described in [IPv6, Section 8.1] must instead 115 use the Jumbo Payload Length field for that computation, for packets 116 that carry the Jumbo Payload option. 118 Nodes that understand the Jumbo Payload option are required to detect 119 a number of possible format errors, and if the erroneous packet was 120 not destined to a multicast address, report the error by sending an 121 ICMP Parameter Problem message [ICMPv6] to the packet's source. The 122 following list of errors specifies the values to be used in the Code 123 and Pointer fields of the Parameter Problem message: 125 error: IPv6 Payload Length = 0 and 126 IPv6 Next Header = Hop-by-Hop Options and 127 Jumbo Payload option not present 129 Code: 0 130 Pointer: high-order octet of the IPv6 Payload Length 132 error: IPv6 Payload Length != 0 and 133 Jumbo Payload option present 135 Code: 0 136 Pointer: Option Type field of the Jumbo Payload option 138 error: Jumbo Payload option present and 139 Jumbo Payload Length < 65,536 141 Code: 0 142 Pointer: high-order octet of the Jumbo Payload Length 144 error: Jumbo Payload option present and 145 Fragment header present 147 Code: 0 148 Pointer: high-order octet of the Fragment header. 150 A node that does not understand the Jumbo Payload option is expected 151 to respond to erroneously-received jumbograms as follows, according 152 to the IPv6 specification: 154 error: IPv6 Payload Length = 0 and 155 IPv6 Next Header = Hop-by-Hop Options 157 Code: 0 158 Pointer: high-order octet of the IPv6 Payload Length 160 error: IPv6 Payload Length != 0 and 161 Jumbo Payload option present 163 Code: 2 164 Pointer: Option Type field of the Jumbo Payload option 166 4. Security Considerations 168 The Jumbo Payload option does not introduce any known new security 169 concerns. 171 5. Authors' Addresses 173 Stephen E. Deering Robert M. Hinden 174 Cisco Systems, Inc. Nokia 175 170 West Tasman Drive 232 Java Drive 176 San Jose, CA 95134-1706 Sunnyvale, CA 94089 177 USA USA 179 phone: +1 408 527 8213 phone: +1 408 990-2004 180 fax: +1 408 527 8254 fax: +1 408 743-5677 181 email: deering@cisco.com email: hinden@iprg.nokia.com 183 6. References 185 [IPv6] Deering,S., R. Hinden, Internet Protocol Version 6 (IPv6) 186 Specification, Internet Draft, August 1998. 188 [ICMPv6] Conta, A., S. Deering, ICMP for the Internet Protocol 189 Version 6 (IPv6), Internet Draft, August 1998.