WO1998026530A1 - System, device, and method for routing dhcp packets in a public data network - Google Patents

System, device, and method for routing dhcp packets in a public data network Download PDF

Info

Publication number
WO1998026530A1
WO1998026530A1 PCT/US1997/022006 US9722006W WO9826530A1 WO 1998026530 A1 WO1998026530 A1 WO 1998026530A1 US 9722006 W US9722006 W US 9722006W WO 9826530 A1 WO9826530 A1 WO 9826530A1
Authority
WO
WIPO (PCT)
Prior art keywords
dhcp
relay agent
server
information
packets
Prior art date
Application number
PCT/US1997/022006
Other languages
French (fr)
Inventor
Michael W. Patrick
James A. Fletcher
Original Assignee
Motorola Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc. filed Critical Motorola Inc.
Priority to CA002274050A priority Critical patent/CA2274050A1/en
Priority to EP97951515A priority patent/EP0947067A4/en
Priority to AU55142/98A priority patent/AU5514298A/en
Publication of WO1998026530A1 publication Critical patent/WO1998026530A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/35Network arrangements, protocols or services for addressing or naming involving non-standard use of addresses for implementing network functionalities, e.g. coding subscription information within the address or functional addressing, i.e. assigning an address to a function
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • H04L61/5014Internet protocol [IP] addresses using dynamic host configuration protocol [DHCP] or bootstrap protocol [BOOTP]

Definitions

  • the invention relates generally to communication systems and, more particularly, to routing DHCP packets in a public data network.
  • IP Internet Protocol
  • IP provides "connectionless" service in that each unit of IP information (referred to as a datagram) is routed from its source to its destination according to an IP address in the datagram without reference to any pre-established physical or virtual connection between the source and the destination. IP is also considered to be an unreliable protocol, since it does not guarantee that all datagrams will be delivered to their destinations and does not guarantee that datagrams will be delivered in the order in which they were sent.
  • IP is connectionless and unreliable, it provides a flexible platform over which other higher-layer protocols can be carried.
  • TCP Transmission Control Protocol
  • IP protocol provides connection-oriented reliable service over the IP protocol.
  • TCP is the most common protocol used with IP, and together they are often referred to as TCP/IP.
  • IP addresses Each device that will use IP services must have a unique IP address. In many cases, a device will be pre-assigned an IP address. However, in some cases, it is impractical or undesirable to pre- assign IP addresses. For example, if a particular location has a large number of devices that use IP services, but only a small number will be using IP services simultaneously, it would be a waste of IP addresses to pre-assign a unique IP address to each device. Instead, it is preferable to assign IP addresses as needed from a pool of IP addresses. Dynamic assignment of IP addresses simplifies client configuration and conserves IP addresses by assigning addresses only to actively connected clients. One protocol for dynamically assigning IP addresses is the
  • DHCP Dynamic Host Configuration Protocol
  • IETF Internet Engineering Task Force
  • DHCP-Discover packet into the network.
  • One or more servers receive the DHCP-Discover packet and respond with a DHCP-Offer packet including an IP address for the client. Since the client may receive multiple offers, the client accepts one of the offers and broadcasts a DHCP-Request packet indicating which DHCP-Offer was accepted. The server which made the offer then broadcasts a DHCP-Ack packet to the client containing configuration parameters for the client.
  • the client and the server are on the same LAN segment, so the broadcast messages are handled locally by the client and the server.
  • WAN wide-area network
  • HFC hybrid fiber-optic/coaxial cable
  • the broadcast messages must be routed by one or more intermediate relay agents.
  • One problem caused by the routing function is that the broadcast messages must be transmitted on all network segments supported by the relay agent, since the relay agent cannot determine a unique destination for each message.
  • all devices on the network receive the broadcast messages and must process them, even if the processing is only to determine that the messages can be ignored.
  • the broadcasting of DHCP messages and in particular the broadcasting of DHCP responses from the server to the client, waste network bandwidth and waste processing resources in non- participating devices.
  • FIG. 1 shows an exemplary TCP/IP network as is known in the art
  • FIG. 2 is a flow diagram of a method for routing DHCP packets.
  • FIG. 3 shows a system for routing DHCP packets.
  • This invention routes DHCP response packets to only the network segment on which the initiating client is located.
  • the relay agent is able to determine the destination network segment by inserting a source identifier into the DHCP packets sent by the client and receiving the source identifier back from the server in DHCP packets sent by the server.
  • FIG. 1 shows an exemplary TCP/IP network 100 as is known in the art.
  • client devices access on-line services such as the Internet and a DHCP server by means of a wide-area network (WAN).
  • WAN wide-area network
  • Each client interfaces with the WAN by means of a modem which provides physical layer connectivity to a Headend Unit.
  • Headend Unit typically supports a number of modems over a number of physical modem connections. Headend Unit terminates the physical modem connections and relays IP datagrams between the clients and the on-line services.
  • one of the functions of the Headend Units is to act as the relay agent for DHCP packets.
  • any broadcast messages sent by an on-line service must be transmitted by the Headend Unit over all physical modem connections.
  • this broadcast transmission is wasteful of WAN network resources.
  • this broadcast transmission is wasteful of client processing resources.
  • This problem is solved by including a source identifier in DHCP messages that is then used by the relay agent to identify the destination physical modem connection. Although this information could be added by the client itself, the client is considered to be an untrusted device which could insert false information to cause network problems or obtain unauthorized services.
  • a preferred embodiment has the relay agent itself insert the source identifier into DHCP packets sent by the client.
  • the relay agent is considered to be secure since it is typically within the control of the service provider as opposed to the client which is typically within the control of the end user.
  • the relay agent can insert any information that is has available for identifying the physical modem connection, including (but not limited to) a client identifier, a modem identifier, and a circuit identifier.
  • the source identifier is returned by the server in any DHCP packets it sends.
  • the relay agent uses the source identifier to route DHCP responses to the correct physical modem connection.
  • FIG. 2 is a flow diagram of a method for intelligently routing DHCP packets in a network having a client connected to a server by means of a relay agent.
  • the method begins with the client sending a DHCP request packet.
  • the relay agent Upon receipt of the packet by the relay agent, the relay agent inserts a source identifier into the packet and forwards the modified packet to the server.
  • the server formats a DHCP response packet including the source identifier received in the request packet and forwards the response packet to the relay agent.
  • the relay agent uses the source identifier to determine which one of a number of communications links is the destination for the response packet. The relay agent then sends the response packet on the destination communications link to the client.
  • the system 300 includes a client 310 which generates a DHCP request packet.
  • the DHCP request packet is sent to a relay agent 320 over an interface 340.
  • the relay agent 320 inserts information into the DHCP request packet to form a modified DHCP request packet.
  • the modified DHCP request packet is sent to a server 330 over an interface 350.
  • the information is a source identifier.
  • the server 330 receives the modified DHCP request packet over interface 350 and extracts the information from the packet.
  • the server uses the information locally in selecting an IP address and other information for the client.
  • the server inserts the information into a DHCP response packet which it sends to the relay agent 320 over interface 360.
  • the relay agent 320 receives the DHCP response packet containing the information and extracts the information from the packet.
  • the relay agent 320 uses the information to determine a destination for the DHCP response packet.
  • the relay agent 320 sends the DHCP response packet to the client over interface 370.
  • the relay agent 320 includes a client interface 321 for receiving DHCP request packets from the client.
  • the relay agent 320 also includes a relay agent DHCP processor 322 which receives DHCP request packets from the client interface 321 over interface 324 and inserts information into the DHCP request packets to form modified DHCP request packets.
  • the relay agent DHCP processor 322 outputs the modified DHCP request packets to a server interface 323 over interface 325.
  • the server interface 323 sends the modified DHCP request packets to the server 330.
  • the server interface 323 also receives DHCP response packets from the server which include the information inserted by the server 330.
  • the information in the DHCP response packet is equal to the information in the modified DHCP request packet.
  • the relay agent DHCP processor 322 uses the information, for example, to determine a destination for the DHCP response packets.
  • the client interface 321 sends the DHCP response packets to the destination client.
  • the server 330 processes DHCP request packets containing information inserted by the relay agent 320.
  • the server 330 includes a receiver 331 for receiving the DHCP request packets, a server DHCP processor 332 for extracting the information and for processing the DHCP request packet, and a transmitter 333 for sending a DHCP response packet including the information inserted by the relay agent.
  • the operation of having the relay agent insert information into DHCP packets is useful for solving other problems that arise when using DHCP over a public data network.
  • the relay agent can insert any information it has available.
  • the relay agent can insert other types of information in addition to or in place of a source identifier.
  • the server and relay agent can then use the inserted information to provide security and other services.
  • One service that the relay agent can provide is protection against IP address spoofing. IP address spoofing occurs when a client uses an unauthorized IP address. By spoofing an improper IP address, the client either denies service to a legitimate user or attempts to bypass address-based access controls within the network.
  • the relay agent protects against this attack by maintaining a list of the IP addresses assigned by the DHCP server and only forwarding those IP addresses that have been assigned by the DHCP server.
  • Another service that the relay agent can provide is to allow multiple clients connected to the same modem to be assigned IP addresses from the same Logical IP Subnet (LIS). It is desirable for all clients attached to the same modem to have IP addresses from the same LIS so that the clients will be able to use the Address Resolution Protocol (ARP) to determine the MAC addresses of other clients on the same LAN, enabling direct client-to-client communication. If the clients are permitted to be assigned IP addresses from different LISs, then communication between two clients on the same LAN would require routing of all information over the WAN to the relay agent and back over the WAN to the destination client.
  • the relay agent solves this problem by remembering the LIS for the first IP address assigned to a client supported by a particular modem, and then inserting that LIS into DHCP packets sent by other clients supported by the same modem.
  • Yet another service that the relay agent can provide is to allow multiple LISs to be supported in the network.
  • a number of non-contiguous LISs may be assigned for allocation by the network.
  • the issue then becomes which LIS to use for determining the contents of the "giaddr" which is a field that is included in packets sent to servers for identifying the relay agent from which the packet was generated.
  • relay agents set the "giaddr" to the IP address of the interface on which the client request was received.
  • the interfaces on the relay agent over which client packets are received do not have IP addresses (they are termination points for physical connections and generally are not IP addressable).
  • each physical modem link may support multiple modems, and each modem may support multiple clients having multiple LISs, there may be a number of LISs all of which are associated with a single physical modem link.
  • One embodiment has the relay agent use a single LIS for all "giaddr" settings. However, this is an unnecessary oversimplification which is avoided by having the relay agent select from among the number of LISs, for example, using a round-robin technique for selecting an LIS.
  • IP address exhaustion can occur when a single client requests multiple IP addresses until the pool of IP addresses is exhausted. Such an attack can be used to maliciously deny service to other users.
  • the server protects against this attack by maintaining a list of the clients (using the source identifier information inserted by the relay agent) and denying an IP address to any client that requests more than one IP address.
  • Another service that the server can provide is the configuration of subnets.
  • the original IP version 4 specification called for "classed" addresses, whereby the subnet mask of an IP address could be determined by the address itself. For some time now, however, an explicit subnet mask has been required for IP interface configuration, in order to implement "classless" IP subnetwork number assignment.
  • the DHCP protocol provides no mechanism for the DHCP relay agent to provide the subnet mask of the interface from which it received the original request from the client.
  • the DHCP server must know what the subnet mask is in order to select the proper range of host addresses for assigning the client an IP address.
  • the DHCP server must either use a mask that can be implied from other addressing information or, more commonly, rely on pre-configured information of the subnet structure from which to assign addresses.
  • pre-configuration of subnet information can be tedious considering the huge number of devices that may have different subnet masks.
  • the relay agent inserts the subnet mask of the interface from which it received the original request from the client, and the server uses the subnet mask to choose an IP address from the pool of IP addresses within the specified subnet.
  • the relay agent In order to support the above-mentioned services, the relay agent must insert information such as an Agent Circuit ID, an Agent Remote ID, and an Agent Subnet Mask into DHCP packets.
  • information such as an Agent Circuit ID, an Agent Remote ID, and an Agent Subnet Mask
  • the format of DHCP packets as specified in IETF RFC 1541 does not include fields for inserting such information. Therefore, extensions in the form of numbered DHCP options are necessary to the DHCP specification to allow such information to be inserted.
  • Each DHCP option includes a code field to identify the option, a length field, and a data field for carrying the option information. Code field numbers are assigned by a standards body within the IETF.
  • Code field numbers for an Agent Circuit ID option, an Agent Remote ID option, and an Agent Subnet Mask option have been assigned the decimal values 82, 83, and 84, respectively.
  • Specific option field formats (including the assigned code field numbers) will be presented to the IETF for adoption as a standard, although proprietary formats may be used, and the invention is not limited to or by the formats of the option fields.
  • An Agent Circuit ID MAY be added by DHCP relay agents which terminate switched or permanent circuits. It encodes a agent-local identifier of the circuit from which a DHCP discover/request packet was received. It is intended for use by agents in relaying DHCP responses back to the proper circuit. Possible uses of this field include:
  • DHCP relay agents SHALL NOT modify any existing Agent Circuit ID which may be in a received DHCP Discover/Request packet; such an option may have been added by a circuit bridge.
  • DHCP servers supporting this option MUST return the option value unchanged in all Offer and Ack responses. Servers MAY use the information for IP and other parameter assignment policies.
  • An Agent Remote ID MAY be added by DHCP relay agents which terminate switched or permanent circuits and have mechanisms to identify the remote host end of the circuit.
  • the Remote ID field may be used to encode, for instance:
  • Agent Remote ID The format of the Agent Remote ID will depend on the type of circuit connected to the relay agent. The only requirement is that the remote ID be administered as globally unique.
  • DHCP servers supporting this option MUST return the option value unchanged in all Offer and Ack responses.
  • DHCP servers MAY use this option to select parameters specific to particular users, hosts, or subscriber modems.
  • the relay agent MAY use this field in addition to or instead of the Agent Circuit ID field to select the circuit on which to forward the DHCP Offer/Ack reply.
  • DHCP relay agents SHALL NOT modify any existing Agent Remote ID field in received broadcasted DHCP Discover/Ack packets; such a field may have been added by a circuit bridge.
  • Agent Subnet Mask MAY be added by DHCP relay agents which terminate multiple Logical IP Subnets. It provides the server with the subnet mask for the LIS on which the relay agent received the request. (The giaddr field provides the agent's IP host address on that LIS.)
  • DHCP servers supporting this option MAY copy the Agent Subnet mask value into the Client Subnet Mask parameter returned to the host, and SHOULD have a configurable option to do so.
  • DHCP Servers SHOULD NOT return the Agent Subnet Mask option in the response.
  • the Agent Subnet Mask option is intended to avoid the duplicate configuration in both the relay agent and the server of the agent's circuit subnet masks.
  • a DHCP relay agent terminating a public data switched network may have thousands of such configured circuits and masks.
  • DHCP relay agents SHALL remove any incoming Agent Subnet Mask options on received broadcasted DHCP Discover/Request packets from clients. This option is only appropriately added by the relay agent implementing a LIS interface. Although in the preferred embodiment information is added by the relay agent into DHCP packets, this specification is not intended to limit the scope of the invention to the DHCP protocol. This invention applies equally to any application in which the relay agent adds information to client/server packets for use by the relay agent, other relay agent(s), servers, and/or clients.

Abstract

A system (300), device (320, 330) and method (200) for routing DHCP packets in a public data network wherein a relay agent inserts a source identifier into DHCP request packets. A server extracts the source identifier from the DHCP request packets and inserts the information into DHCP response packets. The relay agent uses the information to determine a destination for the DHCP response packets.

Description

System, Device, and Method For Routing DHCP Packets in a Public Data Network
Background
1 . Field of the Invention
The invention relates generally to communication systems and, more particularly, to routing DHCP packets in a public data network.
2. Discussion of Related Art In today's information age, there is an increasing need for high speed communications that provides access to on-line services for an ever-increasing number of communications consumers. To that end, communications networks and technologies are evolving to meet current and future demands. Specifically, new networks are being deployed which reach a larger number of end users, and protocols are being developed to utilize the added bandwidth of these networks efficiently.
One protocol that is used pervasively in modern communications networks including "the Internet" is the Internet Protocol (IP). IP provides "connectionless" service in that each unit of IP information (referred to as a datagram) is routed from its source to its destination according to an IP address in the datagram without reference to any pre-established physical or virtual connection between the source and the destination. IP is also considered to be an unreliable protocol, since it does not guarantee that all datagrams will be delivered to their destinations and does not guarantee that datagrams will be delivered in the order in which they were sent.
Although IP is connectionless and unreliable, it provides a flexible platform over which other higher-layer protocols can be carried. One such protocol is the Transmission Control Protocol (TCP), which provides connection-oriented reliable service over the IP protocol. TCP is the most common protocol used with IP, and together they are often referred to as TCP/IP.
Each device that will use IP services must have a unique IP address. In many cases, a device will be pre-assigned an IP address. However, in some cases, it is impractical or undesirable to pre- assign IP addresses. For example, if a particular location has a large number of devices that use IP services, but only a small number will be using IP services simultaneously, it would be a waste of IP addresses to pre-assign a unique IP address to each device. Instead, it is preferable to assign IP addresses as needed from a pool of IP addresses. Dynamic assignment of IP addresses simplifies client configuration and conserves IP addresses by assigning addresses only to actively connected clients. One protocol for dynamically assigning IP addresses is the
Dynamic Host Configuration Protocol (DHCP) which is described in the Internet Engineering Task Force (IETF) RFC 1541 . DHCP allows a client that wishes to use IP services to obtain an IP address from a server that maintains a pool of IP addresses. DHCP works generally as follows. When the client needs an IP address, it broadcasts a
DHCP-Discover packet into the network. One or more servers receive the DHCP-Discover packet and respond with a DHCP-Offer packet including an IP address for the client. Since the client may receive multiple offers, the client accepts one of the offers and broadcasts a DHCP-Request packet indicating which DHCP-Offer was accepted. The server which made the offer then broadcasts a DHCP-Ack packet to the client containing configuration parameters for the client.
In typical local-area networks (LANs), the client and the server are on the same LAN segment, so the broadcast messages are handled locally by the client and the server. However, when the client accesses the server over a wide-area network (WAN), such as a hybrid fiber-optic/coaxial cable (HFC) network, the broadcast messages must be routed by one or more intermediate relay agents. One problem caused by the routing function is that the broadcast messages must be transmitted on all network segments supported by the relay agent, since the relay agent cannot determine a unique destination for each message. Furthermore, all devices on the network receive the broadcast messages and must process them, even if the processing is only to determine that the messages can be ignored. Thus, the broadcasting of DHCP messages, and in particular the broadcasting of DHCP responses from the server to the client, waste network bandwidth and waste processing resources in non- participating devices.
Thus, a need remains for an apparatus and method for intelligently routing DHCP packets.
Brief Description of the Drawing
In the Drawing,
FIG. 1 shows an exemplary TCP/IP network as is known in the art ;
FIG. 2 is a flow diagram of a method for routing DHCP packets; and
FIG. 3 shows a system for routing DHCP packets.
Detailed Description
As discussed above, the need remains for an apparatus and method for intelligently routing DHCP packets. This invention routes DHCP response packets to only the network segment on which the initiating client is located. The relay agent is able to determine the destination network segment by inserting a source identifier into the DHCP packets sent by the client and receiving the source identifier back from the server in DHCP packets sent by the server.
FIG. 1 shows an exemplary TCP/IP network 100 as is known in the art. In this example, client devices access on-line services such as the Internet and a DHCP server by means of a wide-area network (WAN). Each client interfaces with the WAN by means of a modem which provides physical layer connectivity to a Headend Unit. Headend Unit typically supports a number of modems over a number of physical modem connections. Headend Unit terminates the physical modem connections and relays IP datagrams between the clients and the on-line services. Thus, one of the functions of the Headend Units is to act as the relay agent for DHCP packets.
Where the Headend Unit supports a number of physical modem connections, any broadcast messages sent by an on-line service must be transmitted by the Headend Unit over all physical modem connections. As discussed above, this broadcast transmission is wasteful of WAN network resources. Also as discussed above, this broadcast transmission is wasteful of client processing resources. This problem is solved by including a source identifier in DHCP messages that is then used by the relay agent to identify the destination physical modem connection. Although this information could be added by the client itself, the client is considered to be an untrusted device which could insert false information to cause network problems or obtain unauthorized services. A preferred embodiment has the relay agent itself insert the source identifier into DHCP packets sent by the client. The relay agent is considered to be secure since it is typically within the control of the service provider as opposed to the client which is typically within the control of the end user. The relay agent can insert any information that is has available for identifying the physical modem connection, including (but not limited to) a client identifier, a modem identifier, and a circuit identifier. The source identifier is returned by the server in any DHCP packets it sends. The relay agent uses the source identifier to route DHCP responses to the correct physical modem connection.
FIG. 2 is a flow diagram of a method for intelligently routing DHCP packets in a network having a client connected to a server by means of a relay agent. The method begins with the client sending a DHCP request packet. Upon receipt of the packet by the relay agent, the relay agent inserts a source identifier into the packet and forwards the modified packet to the server. Upon receipt of the modified packet, the server formats a DHCP response packet including the source identifier received in the request packet and forwards the response packet to the relay agent. Upon receipt of the response packet, the relay agent uses the source identifier to determine which one of a number of communications links is the destination for the response packet. The relay agent then sends the response packet on the destination communications link to the client. FIG. 3 shows a system 300 for routing DHCP packets in accordance with the present invention. The system 300 includes a client 310 which generates a DHCP request packet. The DHCP request packet is sent to a relay agent 320 over an interface 340. The relay agent 320 inserts information into the DHCP request packet to form a modified DHCP request packet. The modified DHCP request packet is sent to a server 330 over an interface 350. In one embodiment, the information is a source identifier.
The server 330 receives the modified DHCP request packet over interface 350 and extracts the information from the packet. In one embodiment, the server uses the information locally in selecting an IP address and other information for the client. In another embodiment, the server inserts the information into a DHCP response packet which it sends to the relay agent 320 over interface 360. The relay agent 320 receives the DHCP response packet containing the information and extracts the information from the packet. In one embodiment, the relay agent 320 uses the information to determine a destination for the DHCP response packet. The relay agent 320 sends the DHCP response packet to the client over interface 370. The relay agent 320 includes a client interface 321 for receiving DHCP request packets from the client. The relay agent 320 also includes a relay agent DHCP processor 322 which receives DHCP request packets from the client interface 321 over interface 324 and inserts information into the DHCP request packets to form modified DHCP request packets. The relay agent DHCP processor 322 outputs the modified DHCP request packets to a server interface 323 over interface 325. The server interface 323 sends the modified DHCP request packets to the server 330.
The server interface 323 also receives DHCP response packets from the server which include the information inserted by the server 330. In one embodiment, the information in the DHCP response packet is equal to the information in the modified DHCP request packet. The relay agent DHCP processor 322 uses the information, for example, to determine a destination for the DHCP response packets. The client interface 321 sends the DHCP response packets to the destination client.
The server 330 processes DHCP request packets containing information inserted by the relay agent 320. The server 330 includes a receiver 331 for receiving the DHCP request packets, a server DHCP processor 332 for extracting the information and for processing the DHCP request packet, and a transmitter 333 for sending a DHCP response packet including the information inserted by the relay agent.
The operation of having the relay agent insert information into DHCP packets is useful for solving other problems that arise when using DHCP over a public data network. As discussed above, the relay agent can insert any information it has available. Thus, the relay agent can insert other types of information in addition to or in place of a source identifier. The server and relay agent can then use the inserted information to provide security and other services. One service that the relay agent can provide is protection against IP address spoofing. IP address spoofing occurs when a client uses an unauthorized IP address. By spoofing an improper IP address, the client either denies service to a legitimate user or attempts to bypass address-based access controls within the network. The relay agent protects against this attack by maintaining a list of the IP addresses assigned by the DHCP server and only forwarding those IP addresses that have been assigned by the DHCP server.
Another service that the relay agent can provide is to allow multiple clients connected to the same modem to be assigned IP addresses from the same Logical IP Subnet (LIS). It is desirable for all clients attached to the same modem to have IP addresses from the same LIS so that the clients will be able to use the Address Resolution Protocol (ARP) to determine the MAC addresses of other clients on the same LAN, enabling direct client-to-client communication. If the clients are permitted to be assigned IP addresses from different LISs, then communication between two clients on the same LAN would require routing of all information over the WAN to the relay agent and back over the WAN to the destination client. The relay agent solves this problem by remembering the LIS for the first IP address assigned to a client supported by a particular modem, and then inserting that LIS into DHCP packets sent by other clients supported by the same modem.
Yet another service that the relay agent can provide is to allow multiple LISs to be supported in the network. In general, a number of non-contiguous LISs may be assigned for allocation by the network. The issue then becomes which LIS to use for determining the contents of the "giaddr" which is a field that is included in packets sent to servers for identifying the relay agent from which the packet was generated. Normally, relay agents set the "giaddr" to the IP address of the interface on which the client request was received. However, in networks such as the network depicted in FIG. 1 above, the interfaces on the relay agent over which client packets are received do not have IP addresses (they are termination points for physical connections and generally are not IP addressable). Since each physical modem link may support multiple modems, and each modem may support multiple clients having multiple LISs, there may be a number of LISs all of which are associated with a single physical modem link. One embodiment has the relay agent use a single LIS for all "giaddr" settings. However, this is an unnecessary oversimplification which is avoided by having the relay agent select from among the number of LISs, for example, using a round-robin technique for selecting an LIS.
One service that the server can provide is protection against IP address exhaustion. IP address exhaustion can occur when a single client requests multiple IP addresses until the pool of IP addresses is exhausted. Such an attack can be used to maliciously deny service to other users. The server protects against this attack by maintaining a list of the clients (using the source identifier information inserted by the relay agent) and denying an IP address to any client that requests more than one IP address. Another service that the server can provide is the configuration of subnets. The original IP version 4 specification called for "classed" addresses, whereby the subnet mask of an IP address could be determined by the address itself. For some time now, however, an explicit subnet mask has been required for IP interface configuration, in order to implement "classless" IP subnetwork number assignment. The DHCP protocol provides no mechanism for the DHCP relay agent to provide the subnet mask of the interface from which it received the original request from the client. The DHCP server, however, must know what the subnet mask is in order to select the proper range of host addresses for assigning the client an IP address. In the absence of subnet mask information, the DHCP server must either use a mask that can be implied from other addressing information or, more commonly, rely on pre-configured information of the subnet structure from which to assign addresses. However, pre-configuration of subnet information can be tedious considering the huge number of devices that may have different subnet masks. To solve this problem, the relay agent inserts the subnet mask of the interface from which it received the original request from the client, and the server uses the subnet mask to choose an IP address from the pool of IP addresses within the specified subnet.
In order to support the above-mentioned services, the relay agent must insert information such as an Agent Circuit ID, an Agent Remote ID, and an Agent Subnet Mask into DHCP packets. However, the format of DHCP packets as specified in IETF RFC 1541 does not include fields for inserting such information. Therefore, extensions in the form of numbered DHCP options are necessary to the DHCP specification to allow such information to be inserted. Each DHCP option includes a code field to identify the option, a length field, and a data field for carrying the option information. Code field numbers are assigned by a standards body within the IETF. Code field numbers for an Agent Circuit ID option, an Agent Remote ID option, and an Agent Subnet Mask option have been assigned the decimal values 82, 83, and 84, respectively. The following is a description of an embodiment of the extended DHCP options. Specific option field formats (including the assigned code field numbers) will be presented to the IETF for adoption as a standard, although proprietary formats may be used, and the invention is not limited to or by the formats of the option fields. An Agent Circuit ID MAY be added by DHCP relay agents which terminate switched or permanent circuits. It encodes a agent-local identifier of the circuit from which a DHCP discover/request packet was received. It is intended for use by agents in relaying DHCP responses back to the proper circuit. Possible uses of this field include:
- Router interface number
- Switching Hub port number
- Remote Access Server port number - Frame Relay DLCI - ATM virtual circuit number
- Cable Data virtual circuit number
DHCP relay agents SHALL NOT modify any existing Agent Circuit ID which may be in a received DHCP Discover/Request packet; such an option may have been added by a circuit bridge. DHCP servers supporting this option MUST return the option value unchanged in all Offer and Ack responses. Servers MAY use the information for IP and other parameter assignment policies.
An Agent Remote ID MAY be added by DHCP relay agents which terminate switched or permanent circuits and have mechanisms to identify the remote host end of the circuit. The Remote ID field may be used to encode, for instance:
- a "caller ID" telephone number for dial-up connection
- a "user name" prompted for by a Remote Access Server - a remote caller ATM address
- a "modem ID" of a cable data modem
- the remote IP address of a point-to-point link - a remote X.25 address for X.25 connections
The format of the Agent Remote ID will depend on the type of circuit connected to the relay agent. The only requirement is that the remote ID be administered as globally unique.
DHCP servers supporting this option MUST return the option value unchanged in all Offer and Ack responses. DHCP servers MAY use this option to select parameters specific to particular users, hosts, or subscriber modems. The relay agent MAY use this field in addition to or instead of the Agent Circuit ID field to select the circuit on which to forward the DHCP Offer/Ack reply.
DHCP relay agents SHALL NOT modify any existing Agent Remote ID field in received broadcasted DHCP Discover/Ack packets; such a field may have been added by a circuit bridge.
An Agent Subnet Mask MAY be added by DHCP relay agents which terminate multiple Logical IP Subnets. It provides the server with the subnet mask for the LIS on which the relay agent received the request. (The giaddr field provides the agent's IP host address on that LIS.)
DHCP servers supporting this option MAY copy the Agent Subnet mask value into the Client Subnet Mask parameter returned to the host, and SHOULD have a configurable option to do so. DHCP Servers SHOULD NOT return the Agent Subnet Mask option in the response. The Agent Subnet Mask option is intended to avoid the duplicate configuration in both the relay agent and the server of the agent's circuit subnet masks. A DHCP relay agent terminating a public data switched network may have thousands of such configured circuits and masks.
DHCP relay agents SHALL remove any incoming Agent Subnet Mask options on received broadcasted DHCP Discover/Request packets from clients. This option is only appropriately added by the relay agent implementing a LIS interface. Although in the preferred embodiment information is added by the relay agent into DHCP packets, this specification is not intended to limit the scope of the invention to the DHCP protocol. This invention applies equally to any application in which the relay agent adds information to client/server packets for use by the relay agent, other relay agent(s), servers, and/or clients.
The present invention may be embodied in other specific forms without departing from the spirit or essential characteristics. The described embodiments are to be considered in all respects only as illustrative and not restrictive. What is claimed is:

Claims

1 . A method of relaying DHCP request and response packets by a relay agent between a client and a server, the method comprising the steps of: sending, by the client, a DHCP request packet; and inserting, by the relay agent, information into the DHCP request packet to form a modified DHCP request packet.
2. The method of claim 1 further comprising the steps of: using, by the server, the information from the modified DHCP request packet; sending, by the server, a DHCP response packet including the information inserted by the relay agent; and using, by the relay agent, the information from the DHCP response packet.
3. The method of claim 1 wherein the information is a source identifier.
4. The method of claim 2 wherein using, by the relay agent, comprises the steps of: determining, from the source identifier, a destination of the DHCP response packet; and sending the DHCP response packet to the destination.
5. A relay agent for relaying DHCP request and response packets between a client and a server, the relay agent comprising: a client interface for receiving DHCP request packets from the client; a relay agent DHCP processor responsive to the client interface for inserting information into the DHCP request packets to form modified DHCP request packets; and a server interface responsive to the relay agent DHCP server for sending the modified DHCP request packets to the server.
6. The relay agent of claim 5 wherein the relay agent DHCP processor is further responsive to the server interface for receiving DHCP response packets including the information inserted by the relay agent and for using the information to determine a destination for the DHCP response packets.
7. A server for processing a DHCP request packet containing information inserted by a relay agent, the server comprising: a receiver for receiving the DHCP request packet; a server DHCP processor responsive to the receiver for extracting the information and for processing the DHCP request packet; and a transmitter for sending a DHCP response packet including the information inserted by the relay agent.
8. A system for routing DHCP packets comprising: a client for generating a DHCP request packet; a relay agent for receiving the DHCP request packet and for inserting information into the DHCP request packet to form a modified DHCP request packet; and a server for receiving the modified DHCP request packet.
9. The system of claim 8 wherein the server, upon receiving the modified DHCP request packet, generates a DHCP response packet containing the information from the modified DHCP request packet.
10. The system of claim 9 wherein the relay agent, upon receiving the DHCP response packet, uses the information to determine a destination for the DHCP response packet.
PCT/US1997/022006 1996-12-09 1997-12-03 System, device, and method for routing dhcp packets in a public data network WO1998026530A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CA002274050A CA2274050A1 (en) 1996-12-09 1997-12-03 System, device, and method for routing dhcp packets in a public data network
EP97951515A EP0947067A4 (en) 1996-12-09 1997-12-03 System, device, and method for routing dhcp packets in a public data network
AU55142/98A AU5514298A (en) 1996-12-09 1997-12-03 System, device, and method for routing dhcp packets in a public data network

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US3248296P 1996-12-09 1996-12-09
US60/032,482 1996-12-09
US97286597A 1997-11-18 1997-11-18
US08/972,865 1997-11-18

Publications (1)

Publication Number Publication Date
WO1998026530A1 true WO1998026530A1 (en) 1998-06-18

Family

ID=26708479

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1997/022006 WO1998026530A1 (en) 1996-12-09 1997-12-03 System, device, and method for routing dhcp packets in a public data network

Country Status (5)

Country Link
EP (1) EP0947067A4 (en)
CN (1) CN1123154C (en)
AU (1) AU5514298A (en)
CA (1) CA2274050A1 (en)
WO (1) WO1998026530A1 (en)

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6016307A (en) * 1996-10-31 2000-01-18 Connect One, Inc. Multi-protocol telecommunications routing optimization
WO2000044132A2 (en) * 1999-01-25 2000-07-27 Telefonaktiebolaget Lm Ericsson (Publ) Secure and efficient address resolution for client stations connected over wide area network links to ip networks such as the internet
GB2346766A (en) * 1999-02-12 2000-08-16 Nokia Mobile Phones Ltd Routing messages between a client and a selected server
US6532435B1 (en) * 1999-04-20 2003-03-11 Fujitsu Limited Remote monitoring system, an automatic setting apparatus for setting a near-end value for managing a consumption component utilized in the remote monitoring system, and a recording medium having an automatic setting program recorded thereon and readable by a computer
WO2004006503A1 (en) * 2002-07-08 2004-01-15 Packetfront Sweden Ab Dynamic port configuration of network equipment
WO2004025926A1 (en) * 2002-09-16 2004-03-25 Cisco Technology, Inc. Method and apparatus for preventing spoofing of network addresses
EP1355448A3 (en) * 2002-04-19 2004-07-21 Nokia Corporation System and method for providing network configuration information or additional information to wireless terminals
US6952428B1 (en) * 2001-01-26 2005-10-04 3Com Corporation System and method for a specialized dynamic host configuration protocol proxy in a data-over-cable network
DE102005006889A1 (en) * 2005-02-15 2006-08-24 Siemens Ag Method for establishing a communication relationship in at least one communication network
EP1739929A1 (en) 2005-06-29 2007-01-03 Alcatel Method to forward downstream message and network unit realizing said method
EP1763856A2 (en) * 2004-05-13 2007-03-21 Cisco Technology, Inc. Locating, provisioning and identifying devices in a network
US7232063B2 (en) 2003-06-09 2007-06-19 Fujitsu Transaction Solutions Inc. System and method for monitoring and diagnosis of point of sale devices having intelligent hardware
WO2007093100A1 (en) 2006-02-17 2007-08-23 Huawei Technologies Co., Ltd. A method for binding the address of the user terminal in the access equipment
WO2010097057A1 (en) * 2009-02-27 2010-09-02 Huawei Technologies Co., Ltd. Apparatus and method for dynamic host configuration protocol version 6 extensions for configuring hosts with multiple interfaces
EP2232813A1 (en) * 2007-12-13 2010-09-29 Alcatel Lucent Ethernet connectivity fault management with user verification option
US8078721B2 (en) 2008-02-15 2011-12-13 Cisco Technology, Inc. Dynamic host configuration protocol (DHCP) initialization responsive to a loss of network layer connectivity
US20130060891A1 (en) * 2003-10-31 2013-03-07 Peter Arberg Dhcp proxy in a subscriber environment
US8606604B1 (en) * 2007-06-12 2013-12-10 David L. Huber Systems and methods for remote electronic transaction processing
US8843598B2 (en) 2005-08-01 2014-09-23 Cisco Technology, Inc. Network based device for providing RFID middleware functionality
US9064164B2 (en) 2006-02-03 2015-06-23 Cisco Technology, Inc. Methods and systems for automatic device provisioning in an RFID network using IP multicast
US9634934B2 (en) 2015-05-08 2017-04-25 Cisco Technology, Inc. Dynamic host configuration protocol relay in a multipod fabric
US9813503B2 (en) * 2011-06-30 2017-11-07 Mitsubishi Electric Corporation IP-address distribution system utilizing a plurality of switching devices grouped into two or more groups

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7106739B2 (en) * 2001-06-27 2006-09-12 Intel Corporation Method enabling network address translation of incoming session initiation protocol connections based on dynamic host configuration protocol address assignments
US6807184B2 (en) * 2002-02-06 2004-10-19 Thomson Licensing S.A. Method and apparatus for parameter borrowing for network address translator configuration
CN100499564C (en) * 2002-08-24 2009-06-10 思科技术公司 Packet processing engine
CN100370768C (en) * 2003-07-07 2008-02-20 华为技术有限公司 Method for triggering user IP address assignment
CN100362800C (en) * 2003-07-11 2008-01-16 华为技术有限公司 A method for triggering user terminal online via data message
CN100512170C (en) * 2003-12-31 2009-07-08 中兴通讯股份有限公司 Control method of broad band cut-in equipment to trunk user of dynamic host machine configuration protocol
CN107343058B (en) * 2017-07-06 2020-09-04 北京网瑞达科技有限公司 IP address distribution system and working method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557748A (en) * 1995-02-03 1996-09-17 Intel Corporation Dynamic network configuration
US5717860A (en) * 1995-09-20 1998-02-10 Infonautics Corporation Method and apparatus for tracking the navigation path of a user on the world wide web
US5724510A (en) * 1996-09-06 1998-03-03 Fluke Corporation Method of configuring a valid IP address and detecting duplicate IP addresses in a local area network

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5812819A (en) * 1995-06-05 1998-09-22 Shiva Corporation Remote access apparatus and method which allow dynamic internet protocol (IP) address management
WO1996039769A1 (en) * 1995-06-05 1996-12-12 Shiva Corporation Apparatus and method for providing unique identifiers to remote dial-in network clients

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5557748A (en) * 1995-02-03 1996-09-17 Intel Corporation Dynamic network configuration
US5717860A (en) * 1995-09-20 1998-02-10 Infonautics Corporation Method and apparatus for tracking the navigation path of a user on the world wide web
US5724510A (en) * 1996-09-06 1998-03-03 Fluke Corporation Method of configuring a valid IP address and detecting duplicate IP addresses in a local area network

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP0947067A4 *

Cited By (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9806988B2 (en) 1996-10-31 2017-10-31 Patentmarks Communications, Llc Multi-protocol telecommunications routing optimization
US9036499B2 (en) 1996-10-31 2015-05-19 Patentmarks Communications, Llc Multi-protocol telecommunications routing optimization
US6016307A (en) * 1996-10-31 2000-01-18 Connect One, Inc. Multi-protocol telecommunications routing optimization
WO2000044132A2 (en) * 1999-01-25 2000-07-27 Telefonaktiebolaget Lm Ericsson (Publ) Secure and efficient address resolution for client stations connected over wide area network links to ip networks such as the internet
WO2000044132A3 (en) * 1999-01-25 2000-11-30 Ericsson Telefon Ab L M Secure and efficient address resolution for client stations connected over wide area network links to ip networks such as the internet
GB2363043A (en) * 1999-01-25 2001-12-05 Ericsson Telefon Ab L M Secure and efficient address resolution for client stations connected over wide area network links to ip networks such as the internet
US6959185B1 (en) 1999-02-12 2005-10-25 Nokia Corporation Routing
GB2346766A (en) * 1999-02-12 2000-08-16 Nokia Mobile Phones Ltd Routing messages between a client and a selected server
US6532435B1 (en) * 1999-04-20 2003-03-11 Fujitsu Limited Remote monitoring system, an automatic setting apparatus for setting a near-end value for managing a consumption component utilized in the remote monitoring system, and a recording medium having an automatic setting program recorded thereon and readable by a computer
US6952428B1 (en) * 2001-01-26 2005-10-04 3Com Corporation System and method for a specialized dynamic host configuration protocol proxy in a data-over-cable network
US7720044B1 (en) 2002-04-19 2010-05-18 Nokia Corporation System and method for terminal configuration
EP1355448A3 (en) * 2002-04-19 2004-07-21 Nokia Corporation System and method for providing network configuration information or additional information to wireless terminals
AU2002368088B2 (en) * 2002-07-08 2007-10-18 Packetfront Sweden Ab Dynamic port configuration of network equipment
WO2004006503A1 (en) * 2002-07-08 2004-01-15 Packetfront Sweden Ab Dynamic port configuration of network equipment
WO2004025926A1 (en) * 2002-09-16 2004-03-25 Cisco Technology, Inc. Method and apparatus for preventing spoofing of network addresses
CN1682516B (en) * 2002-09-16 2012-05-30 思科技术公司 Method and apparatus for preventing spoofing of network addresses
US7234163B1 (en) 2002-09-16 2007-06-19 Cisco Technology, Inc. Method and apparatus for preventing spoofing of network addresses
US7232063B2 (en) 2003-06-09 2007-06-19 Fujitsu Transaction Solutions Inc. System and method for monitoring and diagnosis of point of sale devices having intelligent hardware
US9847967B2 (en) 2003-10-31 2017-12-19 Ericsson Ab DHCP proxy in a subscriber environment
US20130060891A1 (en) * 2003-10-31 2013-03-07 Peter Arberg Dhcp proxy in a subscriber environment
US9143479B2 (en) * 2003-10-31 2015-09-22 Ericsson Ab DHCP proxy in a subscriber environment
EP1763856A4 (en) * 2004-05-13 2010-09-08 Cisco Tech Inc Locating, provisioning and identifying devices in a network
EP1763856A2 (en) * 2004-05-13 2007-03-21 Cisco Technology, Inc. Locating, provisioning and identifying devices in a network
DE102005006889A1 (en) * 2005-02-15 2006-08-24 Siemens Ag Method for establishing a communication relationship in at least one communication network
DE102005006889B4 (en) * 2005-02-15 2007-01-11 Siemens Ag Method, communication arrangement and communication device for establishing a communication relationship in at least one communication network
EP1739929A1 (en) 2005-06-29 2007-01-03 Alcatel Method to forward downstream message and network unit realizing said method
US8843598B2 (en) 2005-08-01 2014-09-23 Cisco Technology, Inc. Network based device for providing RFID middleware functionality
US9064164B2 (en) 2006-02-03 2015-06-23 Cisco Technology, Inc. Methods and systems for automatic device provisioning in an RFID network using IP multicast
EP1986386A4 (en) * 2006-02-17 2009-04-15 Huawei Tech Co Ltd A method for binding the address of the user terminal in the access equipment
EP1986386A1 (en) * 2006-02-17 2008-10-29 Huawei Technologies Co., Ltd. A method for binding the address of the user terminal in the access equipment
WO2007093100A1 (en) 2006-02-17 2007-08-23 Huawei Technologies Co., Ltd. A method for binding the address of the user terminal in the access equipment
US8812691B2 (en) 2006-02-17 2014-08-19 Huawei Technologies Co., Ltd. Method for binding an address of a user terminal in an access equipment
US8606604B1 (en) * 2007-06-12 2013-12-10 David L. Huber Systems and methods for remote electronic transaction processing
EP2232813A1 (en) * 2007-12-13 2010-09-29 Alcatel Lucent Ethernet connectivity fault management with user verification option
US8078721B2 (en) 2008-02-15 2011-12-13 Cisco Technology, Inc. Dynamic host configuration protocol (DHCP) initialization responsive to a loss of network layer connectivity
CN102318284A (en) * 2009-02-27 2012-01-11 华为技术有限公司 Apparatus and method for dynamic host configuration protocol version 6 extensions for configuring hosts with multiple interfaces
WO2010097057A1 (en) * 2009-02-27 2010-09-02 Huawei Technologies Co., Ltd. Apparatus and method for dynamic host configuration protocol version 6 extensions for configuring hosts with multiple interfaces
KR101301117B1 (en) 2009-02-27 2013-09-03 후아웨이 테크놀러지 컴퍼니 리미티드 Apparatus and method for dynamic host configuration protocol version 6 extensions for configuring hosts with multiple interfaces
US8539053B2 (en) 2009-02-27 2013-09-17 Futurewei Technologies, Inc. Apparatus and method for dynamic host configuration protocol version 6 extensions for configuring hosts with multiple interfaces
US9813503B2 (en) * 2011-06-30 2017-11-07 Mitsubishi Electric Corporation IP-address distribution system utilizing a plurality of switching devices grouped into two or more groups
US9634934B2 (en) 2015-05-08 2017-04-25 Cisco Technology, Inc. Dynamic host configuration protocol relay in a multipod fabric
US10291523B2 (en) 2015-05-08 2019-05-14 Cisco Technology, Inc. Dynamic host configuration protocol relay in a multipod fabric

Also Published As

Publication number Publication date
AU5514298A (en) 1998-07-03
CN1251710A (en) 2000-04-26
CA2274050A1 (en) 1998-06-18
EP0947067A4 (en) 2002-05-02
EP0947067A1 (en) 1999-10-06
CN1123154C (en) 2003-10-01

Similar Documents

Publication Publication Date Title
EP0947067A1 (en) System, device, and method for routing dhcp packets in a public data network
US6282575B1 (en) Routing mechanism for networks with separate upstream and downstream traffic
JP4519214B2 (en) Client configuration method
KR100750370B1 (en) Address acquisition
US6603758B1 (en) System for supporting multiple internet service providers on a single network
US7139818B1 (en) Techniques for dynamic host configuration without direct communications between client and server
EP1407378B1 (en) Computer networks
US6128294A (en) Network connecting apparatus
EP1494433B1 (en) Duplicate MAC address check and dynamic MAC address allocation
US8477782B2 (en) VRRP and learning bridge CPE
EP1013045A1 (en) Method and apparatus for dynamic packet filter assignment
Armitage et al. IPv6 over Non-Broadcast Multiple Access (NBMA) networks
JP2001326696A (en) Method for controlling access
KR100231705B1 (en) Structure and method of the hybrid gateway to support public and private IP address
US7085836B1 (en) System and method for automatic private IP address selection
Cisco I Commands for the LightStream 1010 ATM Switch
Cisco I Commands for the LightStream 1010 ATM Switch
Cisco I Commands for the LightStream 1010 ATM Switch
Cisco I Commands for the LightStream 1010 ATM Switch
Cisco I Commands for the LightStream 1010 ATM Switch
Cisco I Commands for the LightStream 1010 ATM Switch
Cisco I Commands for LightStream 1010 ATM Switch
Cisco I Commands for the LightStream 1010 ATM Switch
Cisco I Commands for the LightStream 1010 ATM Switch
Cisco I Commands for the LightStream 1010 ATM Switch

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 97180192.4

Country of ref document: CN

AK Designated states

Kind code of ref document: A1

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW AM AZ BY KG KZ MD RU TJ TM

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH KE LS MW SD SZ UG ZW AT BE CH DE DK ES FI FR GB GR IE IT LU MC NL

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase

Ref document number: 2274050

Country of ref document: CA

Ref document number: 2274050

Country of ref document: CA

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1997951515

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1997951515

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

WWW Wipo information: withdrawn in national office

Ref document number: 1997951515

Country of ref document: EP