Internet Engineering Task Force (IETF)                 G. Fairhurst, Ed.
Request for Comments: 8095                        University of Aberdeen
Category: Informational                                 B. Trammell, Ed.
ISSN: 2070-1721                                       M. Kuehlewind, Ed.
                                                              ETH Zurich
                                                              March 2017
        
Internet Engineering Task Force (IETF)                 G. Fairhurst, Ed.
Request for Comments: 8095                        University of Aberdeen
Category: Informational                                 B. Trammell, Ed.
ISSN: 2070-1721                                       M. Kuehlewind, Ed.
                                                              ETH Zurich
                                                              March 2017
        

Services Provided by IETF Transport Protocols and Congestion Control Mechanisms

IETF传输协议和拥塞控制机制提供的服务

Abstract

摘要

This document describes, surveys, and classifies the protocol mechanisms provided by existing IETF protocols, as background for determining a common set of transport services. It examines the Transmission Control Protocol (TCP), Multipath TCP, the Stream Control Transmission Protocol (SCTP), the User Datagram Protocol (UDP), UDP-Lite, the Datagram Congestion Control Protocol (DCCP), the Internet Control Message Protocol (ICMP), the Real-Time Transport Protocol (RTP), File Delivery over Unidirectional Transport / Asynchronous Layered Coding (FLUTE/ALC) for Reliable Multicast, NACK-Oriented Reliable Multicast (NORM), Transport Layer Security (TLS), Datagram TLS (DTLS), and the Hypertext Transport Protocol (HTTP), when HTTP is used as a pseudotransport. This survey provides background for the definition of transport services within the TAPS working group.

本文档描述、调查和分类现有IETF协议提供的协议机制,作为确定公共传输服务集的背景。它检查了传输控制协议(TCP)、多路径TCP、流控制传输协议(SCTP)、用户数据报协议(UDP)、UDP Lite、数据报拥塞控制协议(DCCP)、Internet控制消息协议(ICMP)、实时传输协议(RTP),当HTTP用作伪传输时,通过单向传输/异步分层编码(FLUTE/ALC)进行文件传输,用于可靠多播、面向NACK的可靠多播(NORM)、传输层安全(TLS)、数据报TLS(DTLS)和超文本传输协议(HTTP)。这项调查为TAPS工作组内运输服务的定义提供了背景资料。

Status of This Memo

关于下段备忘

This document is not an Internet Standards Track specification; it is published for informational purposes.

本文件不是互联网标准跟踪规范;它是为了提供信息而发布的。

This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Not all documents approved by the IESG are a candidate for any level of Internet Standard; see Section 2 of RFC 7841.

本文件是互联网工程任务组(IETF)的产品。它代表了IETF社区的共识。它已经接受了公众审查,并已被互联网工程指导小组(IESG)批准出版。并非IESG批准的所有文件都适用于任何级别的互联网标准;见RFC 7841第2节。

Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at http://www.rfc-editor.org/info/rfc8095.

有关本文件当前状态、任何勘误表以及如何提供反馈的信息,请访问http://www.rfc-editor.org/info/rfc8095.

Copyright Notice

版权公告

Copyright (c) 2017 IETF Trust and the persons identified as the document authors. All rights reserved.

版权所有(c)2017 IETF信托基金和确定为文件作者的人员。版权所有。

This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License.

本文件受BCP 78和IETF信托有关IETF文件的法律规定的约束(http://trustee.ietf.org/license-info)自本文件出版之日起生效。请仔细阅读这些文件,因为它们描述了您对本文件的权利和限制。从本文件中提取的代码组件必须包括信托法律条款第4.e节中所述的简化BSD许可证文本,并提供简化BSD许可证中所述的无担保。

Table of Contents

目录

   1. Introduction ....................................................4
      1.1. Overview of Transport Features .............................4
   2. Terminology .....................................................5
   3. Existing Transport Protocols ....................................6
      3.1. Transport Control Protocol (TCP) ...........................6
           3.1.1. Protocol Description ................................6
           3.1.2. Interface Description ...............................8
           3.1.3. Transport Features ..................................9
      3.2. Multipath TCP (MPTCP) .....................................10
           3.2.1. Protocol Description ...............................10
           3.2.2. Interface Description ..............................10
           3.2.3. Transport Features .................................11
      3.3. User Datagram Protocol (UDP) ..............................11
           3.3.1. Protocol Description ...............................11
           3.3.2. Interface Description ..............................12
           3.3.3. Transport Features .................................13
      3.4. Lightweight User Datagram Protocol (UDP-Lite) .............13
           3.4.1. Protocol Description ...............................13
           3.4.2. Interface Description ..............................14
           3.4.3. Transport Features .................................14
      3.5. Stream Control Transmission Protocol (SCTP) ...............14
           3.5.1. Protocol Description ...............................15
           3.5.2. Interface Description ..............................17
           3.5.3. Transport Features .................................19
      3.6. Datagram Congestion Control Protocol (DCCP) ...............20
           3.6.1. Protocol Description ...............................21
           3.6.2. Interface Description ..............................22
           3.6.3. Transport Features .................................22
        
   1. Introduction ....................................................4
      1.1. Overview of Transport Features .............................4
   2. Terminology .....................................................5
   3. Existing Transport Protocols ....................................6
      3.1. Transport Control Protocol (TCP) ...........................6
           3.1.1. Protocol Description ................................6
           3.1.2. Interface Description ...............................8
           3.1.3. Transport Features ..................................9
      3.2. Multipath TCP (MPTCP) .....................................10
           3.2.1. Protocol Description ...............................10
           3.2.2. Interface Description ..............................10
           3.2.3. Transport Features .................................11
      3.3. User Datagram Protocol (UDP) ..............................11
           3.3.1. Protocol Description ...............................11
           3.3.2. Interface Description ..............................12
           3.3.3. Transport Features .................................13
      3.4. Lightweight User Datagram Protocol (UDP-Lite) .............13
           3.4.1. Protocol Description ...............................13
           3.4.2. Interface Description ..............................14
           3.4.3. Transport Features .................................14
      3.5. Stream Control Transmission Protocol (SCTP) ...............14
           3.5.1. Protocol Description ...............................15
           3.5.2. Interface Description ..............................17
           3.5.3. Transport Features .................................19
      3.6. Datagram Congestion Control Protocol (DCCP) ...............20
           3.6.1. Protocol Description ...............................21
           3.6.2. Interface Description ..............................22
           3.6.3. Transport Features .................................22
        
      3.7. Transport Layer Security (TLS) and Datagram TLS
           (DTLS) as a Pseudotransport ...............................23
           3.7.1. Protocol Description ...............................23
           3.7.2. Interface Description ..............................24
           3.7.3. Transport Features .................................25
      3.8. Real-Time Transport Protocol (RTP) ........................26
           3.8.1. Protocol Description ...............................26
           3.8.2. Interface Description ..............................27
           3.8.3. Transport Features .................................27
      3.9. Hypertext Transport Protocol (HTTP) over TCP as a
           Pseudotransport ...........................................28
           3.9.1. Protocol Description ...............................28
           3.9.2. Interface Description ..............................29
           3.9.3. Transport Features .................................30
      3.10. File Delivery over Unidirectional Transport /
            Asynchronous Layered Coding (FLUTE/ALC) for
            Reliable Multicast .......................................31
           3.10.1. Protocol Description ..............................31
           3.10.2. Interface Description .............................33
           3.10.3. Transport Features ................................33
      3.11. NACK-Oriented Reliable Multicast (NORM) ..................34
           3.11.1. Protocol Description ..............................34
           3.11.2. Interface Description .............................35
           3.11.3. Transport Features ................................36
      3.12. Internet Control Message Protocol (ICMP) .................36
           3.12.1. Protocol Description ..............................37
           3.12.2. Interface Description .............................37
           3.12.3. Transport Features ................................38
   4. Congestion Control .............................................38
   5. Transport Features .............................................39
   6. IANA Considerations ............................................42
   7. Security Considerations ........................................42
   8. Informative References .........................................42
   Acknowledgments ...................................................53
   Contributors ......................................................53
   Authors' Addresses ................................................54
        
      3.7. Transport Layer Security (TLS) and Datagram TLS
           (DTLS) as a Pseudotransport ...............................23
           3.7.1. Protocol Description ...............................23
           3.7.2. Interface Description ..............................24
           3.7.3. Transport Features .................................25
      3.8. Real-Time Transport Protocol (RTP) ........................26
           3.8.1. Protocol Description ...............................26
           3.8.2. Interface Description ..............................27
           3.8.3. Transport Features .................................27
      3.9. Hypertext Transport Protocol (HTTP) over TCP as a
           Pseudotransport ...........................................28
           3.9.1. Protocol Description ...............................28
           3.9.2. Interface Description ..............................29
           3.9.3. Transport Features .................................30
      3.10. File Delivery over Unidirectional Transport /
            Asynchronous Layered Coding (FLUTE/ALC) for
            Reliable Multicast .......................................31
           3.10.1. Protocol Description ..............................31
           3.10.2. Interface Description .............................33
           3.10.3. Transport Features ................................33
      3.11. NACK-Oriented Reliable Multicast (NORM) ..................34
           3.11.1. Protocol Description ..............................34
           3.11.2. Interface Description .............................35
           3.11.3. Transport Features ................................36
      3.12. Internet Control Message Protocol (ICMP) .................36
           3.12.1. Protocol Description ..............................37
           3.12.2. Interface Description .............................37
           3.12.3. Transport Features ................................38
   4. Congestion Control .............................................38
   5. Transport Features .............................................39
   6. IANA Considerations ............................................42
   7. Security Considerations ........................................42
   8. Informative References .........................................42
   Acknowledgments ...................................................53
   Contributors ......................................................53
   Authors' Addresses ................................................54
        
1. Introduction
1. 介绍

Internet applications make use of the services provided by a transport protocol, such as TCP (a reliable, in-order stream protocol) or UDP (an unreliable datagram protocol). We use the term "transport service" to mean the end-to-end service provided to an application by the transport layer. That service can only be provided correctly if information about the intended usage is supplied from the application. The application may determine this information at design time, compile time, or run time, and may include guidance on whether a feature is required, a preference by the application, or something in between. Examples of features of transport services are reliable delivery, ordered delivery, content privacy to in-path devices, and integrity protection.

Internet应用程序利用传输协议提供的服务,如TCP(可靠的顺序流协议)或UDP(不可靠的数据报协议)。我们使用术语“传输服务”表示传输层向应用程序提供的端到端服务。只有当应用程序提供了有关预期用途的信息时,才能正确提供该服务。应用程序可在设计时、编译时或运行时确定此信息,并可包括关于是否需要特性、应用程序的首选项或介于两者之间的内容的指导。传输服务功能的示例包括可靠交付、有序交付、路径内设备的内容隐私以及完整性保护。

The IETF has defined a wide variety of transport protocols beyond TCP and UDP, including SCTP, DCCP, MPTCP, and UDP-Lite. Transport services may be provided directly by these transport protocols or layered on top of them using protocols such as WebSockets (which runs over TCP), RTP (over TCP or UDP) or WebRTC data channels (which run over SCTP over DTLS over UDP or TCP). Services built on top of UDP or UDP-Lite typically also need to specify additional mechanisms, including a congestion control mechanism (such as NewReno [RFC6582], TCP-Friendly Rate Control (TFRC) [RFC5348], or Low Extra Delay Background Transport (LEDBAT) [RFC6817]). This extends the set of available transport services beyond those provided to applications by TCP and UDP.

IETF定义了TCP和UDP之外的多种传输协议,包括SCTP、DCCP、MPTCP和UDP Lite。传输服务可以由这些传输协议直接提供,也可以使用诸如WebSockets(通过TCP运行)、RTP(通过TCP或UDP运行)或WebRTC数据通道(通过UDP或TCP通过DTL通过SCTP运行)等协议在传输协议之上分层。构建在UDP或UDP Lite之上的服务通常还需要指定其他机制,包括拥塞控制机制(如NewReno[RFC6582]、TCP友好速率控制(TFRC)[RFC5348]或低额外延迟后台传输(LEDBAT)[RFC6817])。这将扩展可用传输服务集,使其超出TCP和UDP提供给应用程序的传输服务集。

The transport protocols described in this document provide a basis for the definition of transport services provided by common protocols, as background for the TAPS working group. The protocols listed here were chosen to help expose as many potential transport services as possible and are not meant to be a comprehensive survey or classification of all transport protocols.

本文件中描述的传输协议为通用协议提供的传输服务的定义提供了基础,作为TAPS工作组的背景。选择此处列出的协议是为了帮助尽可能多地公开潜在的传输服务,而不是对所有传输协议进行全面调查或分类。

1.1. Overview of Transport Features
1.1. 运输功能概述

Transport protocols can be differentiated by the features of the services they provide.

传输协议可以根据其提供的服务的特性进行区分。

Some of these provided features are closely related to basic control function that a protocol needs to work over a network path, such as addressing. The number of participants in a given association also determines its applicability: a connection can be between endpoints (unicast), to one of multiple endpoints (anycast), or simultaneously to multiple endpoints (multicast). Unicast protocols usually support bidirectional communication, while multicast is generally

其中一些特性与协议需要在网络路径上工作的基本控制功能密切相关,例如寻址。给定关联中的参与者数量也决定了其适用性:连接可以是端点之间的连接(单播)、到多个端点之一的连接(选播)或同时到多个端点的连接(多播)。单播协议通常支持双向通信,而多播协议通常支持双向通信

unidirectional. Another feature is whether a transport requires a control exchange across the network at setup (e.g., TCP) or whether it is connectionless (e.g., UDP).

单向的。另一个特性是,传输是否需要在设置时通过网络进行控制交换(如TCP),还是无连接(如UDP)。

For packet delivery itself, reliability and integrity protection, ordering, and framing are basic features. However, these features are implemented with different levels of assurance in different protocols. As an example, a transport service may provide full reliability, with detection of loss and retransmission (e.g., TCP). SCTP offers a message-based service that can provide full or partial reliability and allows the protocol to minimize the head-of-line blocking due to the support of ordered and unordered message delivery within multiple streams. UDP-Lite and DCCP can provide partial integrity protection to enable corruption tolerance.

对于数据包交付本身,可靠性和完整性保护、排序和帧是基本特性。但是,这些功能在不同协议中以不同的保证级别实现。例如,传输服务可以提供完全的可靠性,并检测丢失和重传(例如,TCP)。SCTP提供了一种基于消息的服务,它可以提供完全或部分可靠性,并允许协议由于支持多个流中的有序和无序消息传递而最小化行首阻塞。UDP Lite和DCCP可以提供部分完整性保护,以实现容错性。

Usually, a protocol has been designed to support one specific type of delivery/framing: either data needs to be divided into transmission units based on network packets (datagram service) or a data stream is segmented and re-combined across multiple packets (stream service). Whole objects such as files are handled accordingly. This decision strongly influences the interface that is provided to the upper layer.

通常,协议被设计为支持一种特定类型的传送/成帧:要么数据需要根据网络分组(数据报服务)划分为传输单元,要么数据流被分割并跨多个分组重新组合(流服务)。整个对象(如文件)都会相应地进行处理。此决定强烈影响提供给上层的接口。

In addition, transport protocols offer a certain support for transmission control. For example, a transport service can provide flow control to allow a receiver to regulate the transmission rate of a sender. Further, a transport service can provide congestion control (see Section 4). As an example, TCP and SCTP provide congestion control for use in the Internet, whereas UDP leaves this function to the upper-layer protocol that uses UDP.

此外,传输协议为传输控制提供了一定的支持。例如,传输服务可以提供流控制,以允许接收方调节发送方的传输速率。此外,运输服务可以提供拥塞控制(见第4节)。例如,TCP和SCTP提供用于Internet的拥塞控制,而UDP将此功能留给使用UDP的上层协议。

Security features are often provided independently of the transport protocol, via Transport Layer Security (TLS) (see Section 3.7) or by the application-layer protocol itself. The security properties TLS provides to the application (such as confidentiality, integrity, and authenticity) are also features of the transport layer, even though they are often presently implemented in a separate protocol.

安全功能通常独立于传输协议,通过传输层安全(TLS)(见第3.7节)或应用层协议本身提供。TLS为应用程序提供的安全属性(如机密性、完整性和真实性)也是传输层的功能,尽管它们目前通常在单独的协议中实现。

2. Terminology
2. 术语

The following terms are used throughout this document and in subsequent documents produced by the TAPS working group that describe the composition and decomposition of transport services.

以下术语贯穿本文件以及TAPS工作组随后编制的描述运输服务组成和分解的文件。

Transport Feature: a specific end-to-end feature that the transport layer provides to an application. Examples include confidentiality, reliable delivery, ordered delivery, message-versus-stream orientation, etc.

传输特性:传输层向应用程序提供的特定端到端特性。示例包括机密性、可靠交付、有序交付、消息与流定向等。

Transport Service: a set of transport features, without an association to any given framing protocol, that provides a complete service to an application.

传输服务:一组传输特性,不与任何给定的帧协议关联,为应用程序提供完整的服务。

Transport Protocol: an implementation that provides one or more different transport services using a specific framing and header format on the wire.

传输协议:在线路上使用特定的帧和报头格式提供一个或多个不同传输服务的实现。

Application: an entity that uses the transport layer for end-to-end delivery data across the network (this may also be an upper-layer protocol or tunnel encapsulation).

应用:使用传输层在网络上进行端到端传输数据的实体(也可以是上层协议或隧道封装)。

3. Existing Transport Protocols
3. 现有的传输协议

This section provides a list of known IETF transport protocols and transport protocol frameworks. It does not make an assessment about whether specific implementations of protocols are fully compliant to current IETF specifications.

本节提供了已知IETF传输协议和传输协议框架的列表。它没有评估协议的具体实现是否完全符合当前的IETF规范。

3.1. Transport Control Protocol (TCP)
3.1. 传输控制协议(TCP)

TCP is an IETF Standards Track transport protocol. [RFC793] introduces TCP as follows:

TCP是一种IETF标准跟踪传输协议。[RFC793]对TCP的介绍如下:

The Transmission Control Protocol (TCP) is intended for use as a highly reliable host-to-host protocol between hosts in packet-switched computer communication networks, and in interconnected systems of such networks.

传输控制协议(TCP)旨在用作分组交换计算机通信网络中主机之间以及此类网络的互连系统中的高度可靠的主机对主机协议。

Since its introduction, TCP has become the default connection-oriented, stream-based transport protocol in the Internet. It is widely implemented by endpoints and widely used by common applications.

自从引入TCP以来,它已经成为Internet中默认的面向连接、基于流的传输协议。它被端点广泛实现,并被普通应用程序广泛使用。

3.1.1. Protocol Description
3.1.1. 协议描述

TCP is a connection-oriented protocol that provides a three-way handshake to allow a client and server to set up a connection and negotiate features and provides mechanisms for orderly completion and immediate teardown of a connection [RFC793] [TCP-SPEC]. TCP is defined by a family of RFCs (see [RFC7414]).

TCP是一种面向连接的协议,它提供三方握手,允许客户端和服务器建立连接和协商功能,并提供有序完成和立即断开连接的机制[RFC793][TCP-SPEC]。TCP由一系列RFC定义(参见[RFC7414])。

TCP provides multiplexing to multiple sockets on each host using port numbers. A similar approach is adopted by other IETF-defined transports. An active TCP session is identified by its four-tuple of local and remote IP addresses and local and remote port numbers. The destination port during connection setup is often used to indicate the requested service.

TCP使用端口号向每个主机上的多个套接字提供多路复用。其他IETF定义的传输也采用了类似的方法。活动TCP会话由其本地和远程IP地址以及本地和远程端口号的四个元组标识。连接设置期间的目标端口通常用于指示请求的服务。

TCP partitions a continuous stream of bytes into segments, sized to fit in IP packets based on a negotiated maximum segment size and further constrained by the effective Maximum Transmission Unit (MTU) from Path MTU Discovery (PMTUD). ICMP-based PMTUD [RFC1191] [RFC1981] as well as Packetization Layer PMTUD (PLPMTUD) [RFC4821] have been defined by the IETF.

TCP将连续字节流划分为段,根据协商的最大段大小调整大小以适合IP数据包,并进一步受到来自路径MTU发现(PMTUD)的有效最大传输单元(MTU)的约束。IETF定义了基于ICMP的PMTUD[RFC1191][RFC1981]以及包化层PMTUD(PLPMTUD)[RFC4821]。

Each byte in the stream is identified by a sequence number. The sequence number is used to order segments on receipt, to identify segments in acknowledgments, and to detect unacknowledged segments for retransmission. This is the basis of the reliable, ordered delivery of data in a TCP stream. TCP Selective Acknowledgment (SACK) [RFC2018] extends this mechanism by making it possible to provide earlier identification of which segments are missing, allowing faster retransmission. SACK-based methods (e.g., Duplicate Selective ACK) can also result in less spurious retransmission.

流中的每个字节由一个序列号标识。序列号用于在接收时对段进行排序,识别确认中的段,并检测未确认的段进行重新传输。这是在TCP流中可靠、有序地传递数据的基础。TCP选择性确认(SACK)[RFC2018]扩展了该机制,使其能够提供丢失段的早期标识,从而允许更快的重新传输。基于SACK的方法(例如,重复选择性ACK)也可以减少伪重传。

Receiver flow control is provided by a sliding window, which limits the amount of unacknowledged data that can be outstanding at a given time. The window scale option [RFC7323] allows a receiver to use windows greater than 64 KB.

接收器流量控制由滑动窗口提供,该窗口限制在给定时间未确认的数据量。窗口缩放选项[RFC7323]允许接收器使用大于64 KB的窗口。

All TCP senders provide congestion control, such as that described in [RFC5681]. TCP uses a sequence number with a sliding receiver window for flow control. The TCP congestion control mechanism also utilizes this TCP sequence number to manage a separate congestion window [RFC5681]. The sending window at a given point in time is the minimum of the receiver window and the congestion window. The congestion window is increased in the absence of congestion and decreased if congestion is detected. Often, loss is implicitly handled as a congestion indication, which is detected in TCP (also as input for retransmission handling) based on two mechanisms: a retransmission timer with exponential back-off or the reception of three acknowledgments for the same segment, so called "duplicated ACKs" (fast retransmit). In addition, Explicit Congestion Notification (ECN) [RFC3168] can be used in TCP and, if supported by both endpoints, allows a network node to signal congestion without inducing loss. Alternatively, a delay-based congestion control scheme that reacts to changes in delay as an early indication of congestion can be used in TCP. This is further described in Section 4. Examples of different kinds of congestion control schemes are provided in Section 4.

所有TCP发送方都提供拥塞控制,如[RFC5681]中所述。TCP使用带有滑动接收器窗口的序列号进行流量控制。TCP拥塞控制机制还利用此TCP序列号来管理单独的拥塞窗口[RFC5681]。给定时间点的发送窗口是接收方窗口和拥塞窗口中的最小值。拥塞窗口在没有拥塞的情况下增大,如果检测到拥塞,则减小。通常,丢失被隐式处理为拥塞指示,这在TCP中被检测(也作为重传处理的输入),基于两种机制:具有指数退避的重传计时器或接收同一段的三个确认,即所谓的“重复确认”(快速重传)。此外,显式拥塞通知(ECN)[RFC3168]可以在TCP中使用,如果两个端点都支持,则允许网络节点发出拥塞信号而不会导致丢失。或者,可以在TCP中使用基于延迟的拥塞控制方案,该方案对延迟的变化作出反应,作为拥塞的早期指示。第4节对此作了进一步说明。第4节提供了各种拥塞控制方案的示例。

TCP protocol instances can be extended (see [RFC7414]). Some protocol features may also be tuned to optimize for a specific deployment scenario. Some features are sender-side only, requiring no negotiation with the receiver; some are receiver-side only; and some are explicitly negotiated during connection setup.

可以扩展TCP协议实例(请参见[RFC7414])。还可以调整一些协议功能,以针对特定部署场景进行优化。某些功能仅限于发送方,不需要与接收方协商;有些只是接收端;有些是在连接设置过程中明确协商的。

TCP may buffer data, e.g., to optimize processing or capacity usage. TCP therefore provides mechanisms to control this, including an optional "PUSH" function [RFC793] that explicitly requests the transport service not to delay data. By default, TCP segment partitioning uses Nagle's algorithm [TCP-SPEC] to buffer data at the sender into large segments, potentially incurring sender-side buffering delay; this algorithm can be disabled by the sender to transmit more immediately, e.g., to reduce latency for interactive sessions.

TCP可以缓冲数据,例如优化处理或容量使用。因此,TCP提供了控制这种情况的机制,包括一个可选的“推送”函数[RFC793],该函数显式请求传输服务不要延迟数据。默认情况下,TCP段划分使用Nagle的算法[TCP-SPEC]将发送方的数据缓冲到大段中,这可能会导致发送方缓冲延迟;发送方可以禁用此算法以更迅速地传输,例如,减少交互式会话的延迟。

TCP provides an "urgent data" function for limited out-of-order delivery of the data. This function is deprecated [RFC6093].

TCP提供了一个“紧急数据”功能,用于有限的无序数据传递。此函数已弃用[RFC6093]。

A TCP Reset (RST) control message may be used to force a TCP endpoint to close a session [RFC793], aborting the connection.

TCP重置(RST)控制消息可用于强制TCP端点关闭会话[RFC793],中止连接。

A mandatory checksum provides a basic integrity check against misdelivery and data corruption over the entire packet. Applications that require end-to-end integrity of data are recommended to include a stronger integrity check of their payload data. The TCP checksum [RFC1071] [RFC2460] does not support partial payload protection (as in DCCP/UDP-Lite).

强制校验和提供了基本的完整性检查,以防止整个数据包上的错误传递和数据损坏。建议需要端到端数据完整性的应用程序对其有效负载数据进行更严格的完整性检查。TCP校验和[RFC1071][RFC2460]不支持部分有效负载保护(如在DCCP/UDP Lite中)。

TCP supports only unicast connections.

TCP只支持单播连接。

3.1.2. Interface Description
3.1.2. 接口描述

The User/TCP Interface defined in [RFC793] provides six user commands: Open, Send, Receive, Close, Status, and Abort. This interface does not describe configuration of TCP options or parameters aside from the use of the PUSH and URGENT flags.

[RFC793]中定义的用户/TCP接口提供六个用户命令:打开、发送、接收、关闭、状态和中止。除了使用推送和紧急标志外,此接口不描述TCP选项或参数的配置。

[RFC1122] describes extensions of the TCP/application-layer interface for:

[RFC1122]描述了TCP/应用层接口的扩展,用于:

o reporting soft errors such as reception of ICMP error messages, extensive retransmission, or urgent pointer advance,

o 报告软错误,例如接收ICMP错误消息、大量重新传输或紧急指针提前,

o providing a possibility to specify the Differentiated Services Code Point (DSCP) [RFC3260] (formerly, the Type-of-Service (TOS)) for segments,

o 提供了为段指定区分服务代码点(DSCP)[RFC3260](以前称为服务类型(TOS))的可能性,

o providing a flush call to empty the TCP send queue, and

o 提供刷新调用以清空TCP发送队列,以及

o multihoming support.

o 多归宿支持。

In API implementations derived from the BSD Sockets API, TCP sockets are created using the "SOCK_STREAM" socket type as described in the IEEE Portable Operating System Interface (POSIX) Base Specifications [POSIX]. The features used by a protocol instance may be set and tuned via this API. There are currently no documents in the RFC Series that describe this interface.

在源于BSD套接字API的API实现中,TCP套接字是使用IEEE便携式操作系统接口(POSIX)基本规范[POSIX]中描述的“SOCK_流”套接字类型创建的。协议实例使用的特性可以通过此API进行设置和调优。RFC系列中目前没有描述此接口的文档。

3.1.3. Transport Features
3.1.3. 运输特征

The transport features provided by TCP are:

TCP提供的传输功能包括:

o connection-oriented transport with feature negotiation and application-to-port mapping (implemented using SYN segments and the TCP Option field to negotiate features),

o 具有功能协商和应用程序到端口映射(使用SYN段和TCP选项字段协商功能)的面向连接的传输,

o unicast transport (though anycast TCP is implemented, at risk of instability due to rerouting),

o 单播传输(尽管实现了选播TCP,但存在因重新路由而导致不稳定的风险),

o port multiplexing,

o 端口多路复用,

o unidirectional or bidirectional communication,

o 单向或双向通信,

o stream-oriented delivery in a single stream,

o 在单个流中面向流的交付,

o fully reliable delivery (implemented using ACKs sent from the receiver to confirm delivery),

o 完全可靠的交付(使用从接收方发送的确认交付的ACK实施),

o error detection (implemented using a segment checksum to verify delivery to the correct endpoint and integrity of the data and options),

o 错误检测(使用段校验和来验证向正确端点的传递以及数据和选项的完整性),

o segmentation,

o 分段,

o data bundling (optional; uses Nagle's algorithm to coalesce data sent within the same RTT into full-sized segments),

o 数据绑定(可选;使用Nagle算法将同一RTT内发送的数据合并为全尺寸段),

o flow control (implemented using a window-based mechanism where the receiver advertises the window that it is willing to buffer), and

o 流量控制(使用基于窗口的机制实现,其中接收方播发其愿意缓冲的窗口),以及

o congestion control (usually implemented using a window-based mechanism and four algorithms for different phases of the transmission: slow start, congestion avoidance, fast retransmit, and fast recovery [RFC5681]).

o 拥塞控制(通常使用基于窗口的机制和四种算法来实现传输的不同阶段:慢启动、拥塞避免、快速重传和快速恢复[RFC5681])。

3.2. Multipath TCP (MPTCP)
3.2. 多路径TCP(MPTCP)

Multipath TCP [RFC6824] is an extension for TCP to support multihoming for resilience, mobility, and load balancing. It is designed to be as indistinguishable to middleboxes from non-multipath TCP as possible. It does so by establishing regular TCP flows between a pair of source/destination endpoints and multiplexing the application's stream over these flows. Sub-flows can be started over IPv4 or IPv6 for the same session.

多路径TCP[RFC6824]是TCP的一个扩展,它支持多宿主,以实现弹性、移动性和负载平衡。它被设计成尽可能不区分中间盒和非多路径TCP。它通过在一对源/目标端点之间建立常规TCP流并在这些流上复用应用程序的流来实现。可以通过IPv4或IPv6为同一会话启动子流。

3.2.1. Protocol Description
3.2.1. 协议描述

MPTCP uses TCP options for its control plane. They are used to signal multipath capabilities, as well as to negotiate data sequence numbers, advertise other available IP addresses, and establish new sessions between pairs of endpoints.

MPTCP将TCP选项用于其控制平面。它们用于向多路径功能发送信号,以及协商数据序列号、公布其他可用IP地址,以及在端点对之间建立新会话。

By multiplexing one byte stream over separate paths, MPTCP can achieve a higher throughput than TCP in certain situations. However, if coupled congestion control [RFC6356] is used, it might limit this benefit to maintain fairness to other flows at the bottleneck. When aggregating capacity over multiple paths, and depending on the way packets are scheduled on each TCP subflow, additional delay and higher jitter might be observed before in-order delivery of data to the applications.

通过在单独的路径上复用一个字节的流,MPTCP在某些情况下可以实现比TCP更高的吞吐量。但是,如果使用耦合拥塞控制[RFC6356],则可能会限制这一好处,以在瓶颈处保持对其他流的公平性。当通过多条路径聚合容量时,根据在每个TCP子流上调度数据包的方式,在向应用程序交付数据之前,可能会观察到额外的延迟和更高的抖动。

3.2.2. Interface Description
3.2.2. 接口描述

By default, MPTCP exposes the same interface as TCP to the application. [RFC6897], however, describes a richer API for MPTCP-aware applications.

默认情况下,MPTCP向应用程序公开与TCP相同的接口。然而,[RFC6897]为MPTCP感知应用程序描述了更丰富的API。

This Basic API describes how an application can:

此基本API描述了应用程序如何:

o enable or disable MPTCP.

o 启用或禁用MPTCP。

o bind a socket to one or more selected local endpoints.

o 将套接字绑定到一个或多个选定的本地端点。

o query local and remote endpoint addresses.

o 查询本地和远程端点地址。

o get a unique connection identifier (similar to an address-port pair for TCP).

o 获取唯一的连接标识符(类似于TCP的地址端口对)。

The document also recommends the use of extensions defined for SCTP [RFC6458] (see Section 3.5) to support multihoming for resilience and mobility.

该文件还建议使用为SCTP[RFC6458](见第3.5节)定义的扩展,以支持弹性和移动性的多宿。

3.2.3. Transport Features
3.2.3. 运输特征

As an extension to TCP, MPTCP provides mostly the same features. By establishing multiple sessions between available endpoints, it can additionally provide soft failover solutions in the case that one of the paths becomes unusable.

作为TCP的扩展,MPTCP提供了几乎相同的特性。通过在可用端点之间建立多个会话,它还可以在其中一条路径不可用的情况下提供软故障切换解决方案。

Therefore, the transport features provided by MPTCP in addition to TCP are:

因此,除了TCP之外,MPTCP还提供以下传输功能:

o multihoming for load balancing, with endpoint multiplexing of a single byte stream, using either coupled congestion control or throughput maximization,

o 使用耦合拥塞控制或吞吐量最大化,通过单字节流的端点多路复用实现负载平衡的多宿主,

o address family multiplexing (using IPv4 and IPv6 for the same session), and

o 地址族多路复用(在同一会话中使用IPv4和IPv6),以及

o resilience to network failure and/or handover.

o 对网络故障和/或切换的恢复能力。

3.3. User Datagram Protocol (UDP)
3.3. 用户数据报协议(UDP)

The User Datagram Protocol (UDP) [RFC768] [RFC2460] is an IETF Standards Track transport protocol. It provides a unidirectional datagram protocol that preserves message boundaries. It provides no error correction, congestion control, or flow control. It can be used to send broadcast datagrams (IPv4) or multicast datagrams (IPv4 and IPv6), in addition to unicast and anycast datagrams. IETF guidance on the use of UDP is provided in [RFC8085]. UDP is widely implemented and widely used by common applications, including DNS.

用户数据报协议(UDP)[RFC768][RFC2460]是IETF标准的轨道传输协议。它提供了一个单向数据报协议,可以保留消息边界。它不提供纠错、拥塞控制或流量控制。除单播和选播数据报外,它还可用于发送广播数据报(IPv4)或多播数据报(IPv4和IPv6)。[RFC8085]中提供了关于UDP使用的IETF指南。UDP被广泛实现,并被包括DNS在内的常见应用程序广泛使用。

3.3.1. Protocol Description
3.3.1. 协议描述

UDP is a connectionless protocol that maintains message boundaries, with no connection setup or feature negotiation. The protocol uses independent messages, ordinarily called "datagrams". It provides detection of payload errors and misdelivery of packets to an unintended endpoint, both of which result in discard of received datagrams, with no indication to the user of the service.

UDP是一种无连接协议,它维护消息边界,没有连接设置或功能协商。该协议使用独立的消息,通常称为“数据报”。它提供有效负载错误检测和数据包误发到非预期端点,这两种情况都会导致丢弃接收到的数据报,而不会向服务用户发出指示。

It is possible to create IPv4 UDP datagrams with no checksum, and while this is generally discouraged [RFC1122] [RFC8085], certain special cases permit this use. These datagrams rely on the IPv4 header checksum to protect from misdelivery to an unintended endpoint. IPv6 does not permit UDP datagrams with no checksum, although in certain cases [RFC6936], this rule may be relaxed [RFC6935].

可以创建不带校验和的IPv4 UDP数据报,虽然通常不建议这样做[RFC1122][RFC8085],但某些特殊情况允许这样做。这些数据报依靠IPv4报头校验和来防止误发到非预期的端点。IPv6不允许没有校验和的UDP数据报,尽管在某些情况下[RFC6936],此规则可能会放宽[RFC6935]。

UDP does not provide reliability and does not provide retransmission. Messages may be reordered, lost, or duplicated in transit. Note that due to the relatively weak form of checksum used by UDP, applications that require end-to-end integrity of data are recommended to include a stronger integrity check of their payload data.

UDP不提供可靠性,也不提供重传。邮件在传输过程中可能会被重新排序、丢失或复制。请注意,由于UDP使用的校验和形式相对较弱,因此建议需要端到端数据完整性的应用程序对其有效负载数据进行更强的完整性检查。

Because UDP provides no flow control, a receiving application that is unable to run sufficiently fast, or frequently, may miss messages. The lack of congestion handling implies UDP traffic may experience loss when using an overloaded path and may cause the loss of messages from other protocols (e.g., TCP) when sharing the same network path.

由于UDP不提供流控制,因此无法快速或频繁运行的接收应用程序可能会丢失消息。缺少拥塞处理意味着UDP通信在使用过载路径时可能会丢失,并且在共享同一网络路径时可能会导致来自其他协议(例如TCP)的消息丢失。

On transmission, UDP encapsulates each datagram into a single IP packet or several IP packet fragments. This allows a datagram to be larger than the effective path MTU. Fragments are reassembled before delivery to the UDP receiver, making this transparent to the user of the transport service. When jumbograms are supported, larger messages may be sent without performing fragmentation.

传输时,UDP将每个数据报封装为单个IP数据包或多个IP数据包片段。这允许数据报大于有效路径MTU。片段在交付到UDP接收器之前被重新组装,这使得传输服务的用户对其透明。当支持巨型程序时,可以发送较大的消息而不执行分段。

UDP on its own does not provide support for segmentation, receiver flow control, congestion control, PMTUD/PLPMTUD, or ECN. Applications that require these features need to provide them on their own or use a protocol over UDP that provides them [RFC8085].

UDP本身不支持分段、接收器流控制、拥塞控制、PMTUD/PLPMTUD或ECN。需要这些功能的应用程序需要自己提供这些功能,或者使用UDP协议提供这些功能[RFC8085]。

3.3.2. Interface Description
3.3.2. 接口描述

[RFC768] describes basic requirements for an API for UDP. Guidance on the use of common APIs is provided in [RFC8085].

[RFC768]描述了UDP API的基本要求。[RFC8085]中提供了通用API的使用指南。

A UDP endpoint consists of a tuple of (IP address, port number). De-multiplexing using multiple abstract endpoints (sockets) on the same IP address is supported. The same socket may be used by a single server to interact with multiple clients. (Note: This behavior differs from TCP, which uses a pair of tuples to identify a connection). Multiple server instances (processes) that bind to the same socket can cooperate to service multiple clients. The socket implementation arranges to not duplicate the same received unicast message to multiple server processes.

UDP端点由(IP地址、端口号)的元组组成。支持在同一IP地址上使用多个抽象端点(套接字)进行解复用。同一个套接字可由单个服务器用于与多个客户端交互。(注意:此行为不同于TCP,后者使用一对元组来标识连接)。绑定到同一套接字的多个服务器实例(进程)可以协作为多个客户端提供服务。套接字实现安排不将相同的接收单播消息复制到多个服务器进程。

Many operating systems also allow a UDP socket to be "connected", i.e., to bind a UDP socket to a specific (remote) UDP endpoint. Unlike TCP's connect primitive, for UDP, this is only a local operation that serves to simplify the local send/receive functions and to filter the traffic for the specified addresses and ports [RFC8085].

许多操作系统还允许“连接”UDP套接字,即将UDP套接字绑定到特定(远程)UDP端点。与TCP的connect原语不同,对于UDP,这只是一个本地操作,用于简化本地发送/接收功能,并过滤指定地址和端口的通信量[RFC8085]。

3.3.3. Transport Features
3.3.3. 运输特征

The transport features provided by UDP are:

UDP提供的传输功能包括:

o unicast, multicast, anycast, or IPv4 broadcast transport,

o 单播、多播、选播或IPv4广播传输,

o port multiplexing (where a receiving port can be configured to receive datagrams from multiple senders),

o 端口多路复用(接收端口可配置为从多个发送方接收数据报),

o message-oriented delivery,

o 以信息为导向的交付,

o unidirectional or bidirectional communication where the transmissions in each direction are independent,

o 单向或双向通信,其中每个方向上的传输是独立的,

o non-reliable delivery,

o 不可靠的交付,

o unordered delivery, and

o 无序交货,以及

o error detection (implemented using a segment checksum to verify delivery to the correct endpoint and integrity of the data; optional for IPv4 and optional under specific conditions for IPv6 where all or none of the payload data is protected).

o 错误检测(使用段校验和来验证到正确端点的传递和数据的完整性;对于IPv4是可选的,在所有或没有有效负载数据受到保护的IPv6的特定条件下是可选的)。

3.4. Lightweight User Datagram Protocol (UDP-Lite)
3.4. 轻量级用户数据报协议(UDP Lite)

The Lightweight User Datagram Protocol (UDP-Lite) [RFC3828] is an IETF Standards Track transport protocol. It provides a unidirectional, datagram protocol that preserves message boundaries. IETF guidance on the use of UDP-Lite is provided in [RFC8085]. A UDP-Lite service may support IPv4 broadcast, multicast, anycast, and unicast, as well as IPv6 multicast, anycast, and unicast.

轻量级用户数据报协议(UDP Lite)[RFC3828]是IETF标准的轨道传输协议。它提供了一个单向的数据报协议,可以保留消息边界。[RFC8085]中提供了有关UDP Lite使用的IETF指南。UDP Lite服务可以支持IPv4广播、多播、选播和单播,以及IPv6多播、选播和单播。

Examples of use include a class of applications that can derive benefit from having partially damaged payloads delivered rather than discarded. One use is to provide header integrity checks but allow delivery of corrupted payloads to error-tolerant applications or to applications that use some other mechanism to provide payload integrity (see [RFC6936]).

使用示例包括一类应用程序,这些应用程序可以从交付而不是丢弃部分损坏的有效载荷中获益。一种用途是提供报头完整性检查,但允许将损坏的有效负载交付给容错应用程序或使用其他机制提供有效负载完整性的应用程序(请参见[RFC6936])。

3.4.1. Protocol Description
3.4.1. 协议描述

Like UDP, UDP-Lite is a connectionless datagram protocol, with no connection setup or feature negotiation. It changes the semantics of the UDP Payload Length field to that of a Checksum Coverage Length field and is identified by a different IP protocol/next-header value. The Checksum Coverage Length field specifies the intended checksum coverage, with the remaining unprotected part of the payload called

与UDP一样,UDP Lite是一种无连接的数据报协议,没有连接设置或功能协商。它将UDP有效负载长度字段的语义更改为校验和覆盖长度字段的语义,并由不同的IP协议/下一个报头值标识。校验和覆盖范围长度字段指定预期的校验和覆盖范围,有效负载的剩余未受保护部分称为

the "error-insensitive part". Therefore, applications using UDP-Lite cannot make assumptions regarding the correctness of the data received in the insensitive part of the UDP-Lite payload.

“错误不敏感部分”。因此,使用UDP Lite的应用程序无法对UDP Lite有效负载的不敏感部分中接收的数据的正确性做出假设。

Otherwise, UDP-Lite is semantically identical to UDP. In the same way as for UDP, mechanisms for receiver flow control, congestion control, PMTU or PLPMTU discovery, support for ECN, etc., need to be provided by upper-layer protocols [RFC8085].

否则,UDP Lite在语义上与UDP相同。与UDP相同,上层协议需要提供接收方流量控制、拥塞控制、PMTU或PLPMTU发现、ECN支持等机制[RFC8085]。

3.4.2. Interface Description
3.4.2. 接口描述

There is no API currently specified in the RFC Series, but guidance on use of common APIs is provided in [RFC8085].

RFC系列中目前没有指定API,但[RFC8085]中提供了有关常用API使用的指导。

The interface of UDP-Lite differs from that of UDP by the addition of a single (socket) option that communicates a checksum coverage length value. The checksum coverage may also be made visible to the application via the UDP-Lite MIB module [RFC5097].

UDP Lite的接口与UDP的接口不同,它增加了一个(套接字)选项,用于传递校验和覆盖长度值。校验和覆盖范围也可以通过UDP Lite MIB模块[RFC5097]使应用程序可见。

3.4.3. Transport Features
3.4.3. 运输特征

The transport features provided by UDP-Lite are:

UDP Lite提供的传输功能包括:

o unicast, multicast, anycast, or IPv4 broadcast transport (same as for UDP),

o 单播、多播、选播或IPv4广播传输(与UDP相同),

o port multiplexing (same as for UDP),

o 端口多路复用(与UDP相同),

o message-oriented delivery (same as for UDP),

o 面向消息的传递(与UDP相同),

o unidirectional or bidirectional communication where the transmissions in each direction are independent (same as for UDP),

o 单向或双向通信,其中每个方向上的传输是独立的(与UDP相同),

o non-reliable delivery (same as for UDP),

o 不可靠传递(与UDP相同),

o non-ordered delivery (same as for UDP), and

o 非订单交付(与UDP相同),以及

o partial or full payload error detection (where the Checksum Coverage field indicates the size of the payload data covered by the checksum).

o 部分或全部有效负载错误检测(其中校验和覆盖率字段指示校验和覆盖的有效负载数据的大小)。

3.5. Stream Control Transmission Protocol (SCTP)
3.5. 流控制传输协议(SCTP)

SCTP is a message-oriented IETF Standards Track transport protocol. The base protocol is specified in [RFC4960]. It supports multihoming and path failover to provide resilience to path failures. An SCTP association has multiple streams in each direction, providing in-sequence delivery of user messages within each stream. This

SCTP是一种面向消息的IETF标准跟踪传输协议。[RFC4960]中规定了基本协议。它支持多主和路径故障切换,以提供对路径故障的恢复能力。SCTP关联在每个方向上有多个流,在每个流中提供用户消息的顺序传递。这

allows it to minimize head-of-line blocking. SCTP supports multiple stream- scheduling schemes controlling stream multiplexing, including priority and fair weighting schemes.

允许它最大限度地减少线头阻塞。SCTP支持多种控制流多路复用的流调度方案,包括优先级和公平加权方案。

SCTP was originally developed for transporting telephony signaling messages and is deployed in telephony signaling networks, especially in mobile telephony networks. It can also be used for other services, for example, in the WebRTC framework for data channels.

SCTP最初是为传输电话信令消息而开发的,并部署在电话信令网络中,特别是在移动电话网络中。它还可以用于其他服务,例如,在数据通道的WebRTC框架中。

3.5.1. Protocol Description
3.5.1. 协议描述

SCTP is a connection-oriented protocol using a four-way handshake to establish an SCTP association and a three-way message exchange to gracefully shut it down. It uses the same port number concept as DCCP, TCP, UDP, and UDP-Lite. SCTP only supports unicast.

SCTP是一种面向连接的协议,使用四路握手建立SCTP关联,并使用三路消息交换正常关闭SCTP。它使用与DCCP、TCP、UDP和UDP Lite相同的端口号概念。SCTP仅支持单播。

SCTP uses the 32-bit CRC32c for protecting SCTP packets against bit errors and misdelivery of packets to an unintended endpoint. This is stronger than the 16-bit checksums used by TCP or UDP. However, partial payload checksum coverage as provided by DCCP or UDP-Lite is not supported.

SCTP使用32位CRC32c保护SCTP数据包,防止数据包误码和误发到非预期端点。这比TCP或UDP使用的16位校验和更强。但是,不支持DCCP或UDP Lite提供的部分有效负载校验和覆盖。

SCTP has been designed with extensibility in mind. A common header is followed by a sequence of chunks. [RFC4960] defines how a receiver processes chunks with an unknown chunk type. The support of extensions can be negotiated during the SCTP handshake. Currently defined extensions include mechanisms for dynamic reconfiguration of streams [RFC6525] and IP addresses [RFC5061]. Furthermore, the extension specified in [RFC3758] introduces the concept of partial reliability for user messages.

SCTP的设计考虑了可扩展性。一个公共头后面跟着一系列块。[RFC4960]定义接收方如何处理具有未知块类型的块。扩展的支持可以在SCTP握手期间协商。当前定义的扩展包括流[RFC6525]和IP地址[RFC5061]的动态重新配置机制。此外,[RFC3758]中指定的扩展引入了用户消息部分可靠性的概念。

SCTP provides a message-oriented service. Multiple small user messages can be bundled into a single SCTP packet to improve efficiency. For example, this bundling may be done by delaying user messages at the sender, similar to Nagle's algorithm used by TCP. User messages that would result in IP packets larger than the MTU will be fragmented at the sender and reassembled at the receiver. There is no protocol limit on the user message size. For MTU discovery, the same mechanism as for TCP can be used [RFC1981] [RFC4821], as well as utilization of probe packets with padding chunks, as defined in [RFC4820].

SCTP提供面向消息的服务。可以将多个小用户消息捆绑到单个SCTP数据包中以提高效率。例如,这种绑定可以通过延迟发送方的用户消息来完成,类似于TCP使用的Nagle算法。导致IP数据包大于MTU的用户消息将在发送方被分割,并在接收方重新组装。用户消息大小没有协议限制。对于MTU发现,可以使用与TCP相同的机制[RFC1981][RFC4821],以及使用[RFC4820]中定义的带有填充块的探测数据包。

[RFC4960] specifies TCP-friendly congestion control to protect the network against overload. SCTP also uses sliding window flow control to protect receivers against overflow. Similar to TCP, SCTP also supports delaying acknowledgments. [RFC7053] provides a way for the sender of user messages to request immediate sending of the corresponding acknowledgments.

[RFC4960]指定TCP友好的拥塞控制,以防止网络过载。SCTP还使用滑动窗口流量控制来防止接收器溢出。与TCP类似,SCTP也支持延迟确认。[RFC7053]为用户消息的发送者提供了一种请求立即发送相应确认的方法。

Each SCTP association has between 1 and 65536 unidirectional streams in each direction. The number of streams can be different in each direction. Every user message is sent on a particular stream. User messages can be sent unordered or ordered upon request by the upper layer. Unordered messages can be delivered as soon as they are completely received. For user messages not requiring fragmentation, this minimizes head-of-line blocking. On the other hand, ordered messages sent on the same stream are delivered at the receiver in the same order as sent by the sender.

每个SCTP关联在每个方向上有1到65536个单向流。每个方向上的流数可能不同。每个用户消息都在特定流上发送。用户消息可以无序发送,也可以根据上层的请求进行排序。一旦完全接收到无序消息,就可以立即发送它们。对于不需要分段的用户消息,这可以最大限度地减少行首阻塞。另一方面,在同一流上发送的有序消息在接收方的传递顺序与发送方发送的顺序相同。

The base protocol defined in [RFC4960] does not allow interleaving of user messages. Large messages on one stream can therefore block the sending of user messages on other streams. [SCTP-NDATA] describes a method to overcome this limitation. This document also specifies multiple algorithms for the sender-side selection of which streams to send data from, supporting a variety of scheduling algorithms including priority-based methods. The stream reconfiguration extension defined in [RFC6525] allows streams to be reset during the lifetime of an association and to increase the number of streams, if the number of streams negotiated in the SCTP handshake becomes insufficient.

[RFC4960]中定义的基本协议不允许用户消息的交错。因此,一个流上的大消息会阻止用户消息在其他流上的发送。[SCTP-NDATA]描述了克服此限制的方法。本文档还为发送方选择从哪个流发送数据指定了多种算法,支持各种调度算法,包括基于优先级的方法。[RFC6525]中定义的流重新配置扩展允许在关联的生存期内重置流,并在SCTP握手中协商的流数量不足时增加流的数量。

Each user message sent is delivered to the receiver or, in case of excessive retransmissions, the association is terminated in a non-graceful way [RFC4960], similar to TCP behavior. In addition to this reliable transfer, the partial reliability extension [RFC3758] allows a sender to abandon user messages. The application can specify the policy for abandoning user messages.

发送的每个用户消息都会被传递到接收方,或者,在过度重传的情况下,关联会以非优雅的方式终止[RFC4960],类似于TCP行为。除了这种可靠传输之外,部分可靠性扩展[RFC3758]还允许发送方放弃用户消息。应用程序可以指定放弃用户消息的策略。

SCTP supports multihoming. Each SCTP endpoint uses a list of IP addresses and a single port number. These addresses can be any mixture of IPv4 and IPv6 addresses. These addresses are negotiated during the handshake, and the address reconfiguration extension specified in [RFC5061] in combination with [RFC4895] can be used to change these addresses in an authenticated way during the lifetime of an SCTP association. This allows for transport-layer mobility. Multiple addresses are used for improved resilience. If a remote address becomes unreachable, the traffic is switched over to a reachable one, if one exists.

SCTP支持多宿主。每个SCTP端点使用一个IP地址列表和一个端口号。这些地址可以是IPv4和IPv6地址的任意组合。这些地址在握手期间协商,并且[RFC5061]中结合[RFC4895]指定的地址重新配置扩展可用于在SCTP关联的生存期内以经过身份验证的方式更改这些地址。这允许传输层移动性。多个地址用于提高恢复能力。如果远程地址变得不可访问,则通信量将切换到可访问地址(如果存在)。

For securing user messages, the use of TLS over SCTP has been specified in [RFC3436]. However, this solution does not support all services provided by SCTP, such as unordered delivery or partial reliability. Therefore, the use of DTLS over SCTP has been specified in [RFC6083] to overcome these limitations. When using DTLS over SCTP, the application can use almost all services provided by SCTP.

为了保护用户消息,在[RFC3436]中规定了通过SCTP使用TLS。但是,此解决方案不支持SCTP提供的所有服务,例如无序交付或部分可靠性。因此,[RFC6083]中规定了在SCTP上使用DTL以克服这些限制。当通过SCTP使用DTL时,应用程序几乎可以使用SCTP提供的所有服务。

[NAT-SUPP] defines methods for endpoints and middleboxes to provide NAT traversal for SCTP over IPv4. For legacy NAT traversal, [RFC6951] defines the UDP encapsulation of SCTP packets. Alternatively, SCTP packets can be encapsulated in DTLS packets as specified in [SCTP-DTLS-ENCAPS]. The latter encapsulation is used within the WebRTC [WEBRTC-TRANS] context.

[NAT-SUPP]定义端点和中间盒的方法,以通过IPv4为SCTP提供NAT遍历。对于传统NAT遍历,[RFC6951]定义了SCTP数据包的UDP封装。或者,可以按照[SCTP-DTLS-ENCAPS]中的规定将SCTP数据包封装在DTLS数据包中。后一种封装在WebRTC[WebRTC-TRANS]上下文中使用。

An SCTP ABORT chunk may be used to force a SCTP endpoint to close a session [RFC4960], aborting the connection.

SCTP中止区块可用于强制SCTP端点关闭会话[RFC4960],中止连接。

SCTP has a well-defined API, described in the next subsection.

SCTP有一个定义良好的API,将在下一小节中介绍。

3.5.2. Interface Description
3.5.2. 接口描述

[RFC4960] defines an abstract API for the base protocol. This API describes the following functions callable by the upper layer of SCTP: Initialize, Associate, Send, Receive, Receive Unsent Message, Receive Unacknowledged Message, Shutdown, Abort, SetPrimary, Status, Change Heartbeat, Request Heartbeat, Get SRTT Report, Set Failure Threshold, Set Protocol Parameters, and Destroy. The following notifications are provided by the SCTP stack to the upper layer: COMMUNICATION UP, DATA ARRIVE, SHUTDOWN COMPLETE, COMMUNICATION LOST, COMMUNICATION ERROR, RESTART, SEND FAILURE, and NETWORK STATUS CHANGE.

[RFC4960]定义基本协议的抽象API。此API描述了以下可由SCTP上层调用的函数:初始化、关联、发送、接收、接收未发送的消息、接收未确认的消息、关闭、中止、设置主、状态、更改心跳、请求心跳、获取SRTT报告、设置故障阈值、设置协议参数和销毁。SCTP堆栈向上层提供以下通知:通信启动、数据到达、关机完成、通信丢失、通信错误、重新启动、发送失败和网络状态更改。

An extension to the BSD Sockets API is defined in [RFC6458] and covers:

[RFC6458]中定义了BSD套接字API的扩展,包括:

o the base protocol defined in [RFC4960]. The API allows control over local addresses and port numbers and the primary path. Furthermore, the application has fine control of parameters like retransmission thresholds, the path supervision, the delayed acknowledgment timeout, and the fragmentation point. The API provides a mechanism to allow the SCTP stack to notify the application about events if the application has requested them. These notifications provide information about status changes of the association and each of the peer addresses. In case of send failures, including drop of messages sent unreliably, the application can also be notified, and user messages can be returned to the application. When sending user messages, the application can indicate a stream id, a payload protocol identifier, and an indication of whether ordered delivery is requested. These parameters can also be provided on message reception. Additionally, a context can be provided when sending, which can be used in case of send failures. The sending of arbitrarily large user messages is supported.

o [RFC4960]中定义的基本协议。API允许控制本地地址、端口号和主路径。此外,应用程序可以很好地控制参数,如重传阈值、路径监控、延迟确认超时和分段点。API提供了一种机制,允许SCTP堆栈在应用程序请求事件时通知应用程序事件。这些通知提供有关关联和每个对等地址的状态更改的信息。如果发送失败,包括丢失不可靠发送的消息,还可以通知应用程序,并将用户消息返回给应用程序。当发送用户消息时,应用程序可以指示流id、有效负载协议标识符以及是否请求有序交付的指示。这些参数也可在信息接收时提供。此外,发送时可以提供上下文,在发送失败时可以使用上下文。支持发送任意大的用户消息。

o the SCTP Partial Reliability extension defined in [RFC3758] to specify for a user message the Partially Reliable SCTP (PR-SCTP) policy and the policy-specific parameter. Examples of these policies defined in [RFC3758] and [RFC7496] are:

o [RFC3758]中定义的SCTP部分可靠性扩展,用于为用户消息指定部分可靠SCTP(PR-SCTP)策略和策略特定参数。[RFC3758]和[RFC7496]中定义的这些策略的示例如下:

* limiting the time a user message is dealt with by the sender.

* 限制发件人处理用户消息的时间。

* limiting the number of retransmissions for each fragment of a user message. If the number of retransmissions is limited to 0, one gets a service similar to UDP.

* 限制用户消息每个片段的重新传输次数。如果重新传输的次数限制为0,则可以获得类似于UDP的服务。

* abandoning messages of lower priority in case of a send buffer shortage.

* 在发送缓冲区不足的情况下放弃优先级较低的消息。

o the SCTP Authentication extension defined in [RFC4895] allowing management of the shared keys and allowing the HMAC to use and set the chunk types (which are only accepted in an authenticated way) and get the list of chunks that are accepted by the local and remote endpoints in an authenticated way.

o [RFC4895]中定义的SCTP认证扩展,允许管理共享密钥,允许HMAC使用和设置区块类型(仅以认证方式接受),并获取本地和远程端点以认证方式接受的区块列表。

o the SCTP Dynamic Address Reconfiguration extension defined in [RFC5061]. It allows the manual addition and deletion of local addresses for SCTP associations, as well as the enabling of automatic address addition and deletion. Furthermore, the peer can be given a hint for choosing its primary path.

o [RFC5061]中定义的SCTP动态地址重新配置扩展。它允许手动添加和删除SCTP关联的本地地址,以及启用自动添加和删除地址。此外,可以向对等方提供选择其主路径的提示。

A BSD Sockets API extension has been defined in the documents that specify the following SCTP extensions:

在指定以下SCTP扩展的文档中定义了BSD套接字API扩展:

o the SCTP Stream Reconfiguration extension defined in [RFC6525]. The API allows triggering of the reset operation for incoming and outgoing streams and the whole association. It also provides a way to notify the association about the corresponding events. Furthermore, the application can increase the number of streams.

o [RFC6525]中定义的SCTP流重新配置扩展。API允许触发传入和传出流以及整个关联的重置操作。它还提供了一种将相应事件通知关联的方法。此外,应用程序可以增加流的数量。

o the UDP Encapsulation of SCTP packets extension defined in [RFC6951]. The API allows the management of the remote UDP encapsulation port.

o [RFC6951]中定义的SCTP数据包扩展的UDP封装。API允许管理远程UDP封装端口。

o the SCTP SACK-IMMEDIATELY extension defined in [RFC7053]. The API allows the sender of a user message to request the receiver to send the corresponding acknowledgment immediately.

o [RFC7053]中定义的SCTP SACK-REQUEST扩展。API允许用户消息的发送方请求接收方立即发送相应的确认。

o the additional PR-SCTP policies defined in [RFC7496]. The API allows enabling/disabling the PR-SCTP extension, choosing the PR-SCTP policies defined in the document, and providing statistical information about abandoned messages.

o [RFC7496]中定义的其他PR-SCTP策略。API允许启用/禁用PR-SCTP扩展,选择文档中定义的PR-SCTP策略,并提供有关已放弃消息的统计信息。

Future documents describing SCTP extensions are expected to describe the corresponding BSD Sockets API extension in a "Socket API Considerations" section.

未来描述SCTP扩展的文档将在“套接字API注意事项”一节中描述相应的BSD套接字API扩展。

The SCTP Socket API supports two kinds of sockets:

SCTP套接字API支持两种套接字:

o one-to-one style sockets (by using the socket type "SOCK_STREAM").

o 一对一样式的套接字(通过使用套接字类型“SOCK_STREAM”)。

o one-to-many style socket (by using the socket type "SOCK_SEQPACKET").

o 一对多样式套接字(通过使用套接字类型“SOCK_SEQPACKET”)。

One-to-one style sockets are similar to TCP sockets; there is a 1:1 relationship between the sockets and the SCTP associations (except for listening sockets). One-to-many style SCTP sockets are similar to unconnected UDP sockets, where there is a 1:n relationship between the sockets and the SCTP associations.

一对一样式的套接字类似于TCP套接字;套接字和SCTP关联之间存在1:1的关系(侦听套接字除外)。一对多样式的SCTP套接字类似于未连接的UDP套接字,其中套接字与SCTP关联之间存在1:n关系。

The SCTP stack can provide information to the applications about state changes of the individual paths and the association whenever they occur. These events are delivered similarly to user messages but are specifically marked as notifications.

SCTP堆栈可以随时向应用程序提供有关各个路径的状态更改和关联的信息。这些事件的传递方式类似于用户消息,但专门标记为通知。

New functions have been introduced to support the use of multiple local and remote addresses. Additional SCTP-specific send and receive calls have been defined to permit SCTP-specific information to be sent without using ancillary data in the form of additional Control Message (cmsg) calls. These functions provide support for detecting partial delivery of user messages and notifications.

引入了新功能以支持使用多个本地和远程地址。已定义额外的SCTP特定发送和接收呼叫,以允许发送SCTP特定信息,而无需使用额外控制消息(cmsg)呼叫形式的辅助数据。这些函数支持检测用户消息和通知的部分传递。

The SCTP Socket API allows a fine-grained control of the protocol behavior through an extensive set of socket options.

SCTP套接字API允许通过一组广泛的套接字选项对协议行为进行细粒度控制。

The SCTP kernel implementations of FreeBSD, Linux, and Solaris follow mostly the specified extension to the BSD Sockets API for the base protocol and the corresponding supported protocol extensions.

FreeBSD、Linux和Solaris的SCTP内核实现主要遵循基本协议的BSD套接字API的指定扩展以及相应的受支持协议扩展。

3.5.3. Transport Features
3.5.3. 运输特征

The transport features provided by SCTP are:

SCTP提供的传输功能包括:

o connection-oriented transport with feature negotiation and application-to-port mapping,

o 具有功能协商和应用到端口映射的面向连接的传输,

o unicast transport,

o 单播传输,

o port multiplexing,

o 端口多路复用,

o unidirectional or bidirectional communication,

o 单向或双向通信,

o message-oriented delivery with durable message framing supporting multiple concurrent streams,

o 面向消息的交付,具有支持多个并发流的持久消息框架,

o fully reliable, partially reliable, or unreliable delivery (based on user-specified policy to handle abandoned user messages) with drop notification,

o 具有丢弃通知的完全可靠、部分可靠或不可靠的传递(基于用户指定的策略来处理放弃的用户消息),

o ordered and unordered delivery within a stream,

o 流中的有序和无序交付,

o support for stream scheduling prioritization,

o 支持流调度优先级,

o segmentation,

o 分段,

o user message bundling,

o 用户消息绑定,

o flow control using a window-based mechanism,

o 使用基于窗口的机制进行流量控制,

o congestion control using methods similar to TCP,

o 使用类似于TCP的方法进行拥塞控制,

o strong error detection (CRC32c), and

o 强错误检测(CRC32c),以及

o transport-layer multihoming for resilience and mobility.

o 传输层多归属,实现弹性和移动性。

3.6. Datagram Congestion Control Protocol (DCCP)
3.6. 数据报拥塞控制协议(DCCP)

The Datagram Congestion Control Protocol (DCCP) [RFC4340] is an IETF Standards Track bidirectional transport protocol that provides unicast connections of congestion-controlled messages without providing reliability.

数据报拥塞控制协议(DCCP)[RFC4340]是一种IETF标准跟踪双向传输协议,它提供拥塞控制消息的单播连接,而不提供可靠性。

The DCCP Problem Statement [RFC4336] describes the goals that DCCP sought to address. It is suitable for applications that transfer fairly large amounts of data and that can benefit from control over the trade-off between timeliness and reliability [RFC4336].

DCCP问题陈述[RFC4336]描述了DCCP寻求解决的目标。它适用于传输大量数据的应用程序,并且可以从控制及时性和可靠性之间的权衡中获益[RFC4336]。

DCCP offers low overhead, and many characteristics common to UDP, but can avoid "re-inventing the wheel" each time a new multimedia application emerges. Specifically, it includes core transport functions (feature negotiation, path state management, RTT calculation, PMTUD, etc.): DCCP applications select how they send packets and, where suitable, choose common algorithms to manage their functions. Examples of applications that can benefit from such transport services include interactive applications, streaming media, or on-line games [RFC4336].

DCCP提供了较低的开销和UDP常见的许多特性,但可以避免每次出现新的多媒体应用程序时“重新发明轮子”。具体而言,它包括核心传输功能(功能协商、路径状态管理、RTT计算、PMTUD等):DCCP应用程序选择如何发送数据包,并在适当的情况下选择通用算法来管理其功能。可受益于此类传输服务的应用程序示例包括交互式应用程序、流媒体或在线游戏[RFC4336]。

3.6.1. Protocol Description
3.6.1. 协议描述

DCCP is a connection-oriented datagram protocol that provides a three-way handshake to allow a client and server to set up a connection and provides mechanisms for orderly completion and immediate teardown of a connection.

DCCP是一种面向连接的数据报协议,它提供了三方握手,允许客户端和服务器建立连接,并提供了有序完成和立即断开连接的机制。

A DCCP protocol instance can be extended [RFC4340] and tuned using additional features. Some features are sender-side only, requiring no negotiation with the receiver; some are receiver-side only; and some are explicitly negotiated during connection setup.

DCCP协议实例可以扩展[RFC4340]并使用其他功能进行调优。某些功能仅限于发送方,不需要与接收方协商;有些只是接收端;有些是在连接设置过程中明确协商的。

DCCP uses a Connect packet to initiate a session and permits each endpoint to choose the features it wishes to support. Simultaneous open [RFC5596], as in TCP, can enable interoperability in the presence of middleboxes. The Connect packet includes a Service Code [RFC5595] that identifies the application or protocol using DCCP, providing middleboxes with information about the intended use of a connection.

DCCP使用连接数据包来启动会话,并允许每个端点选择它希望支持的功能。同时打开[RFC5596]与TCP一样,可以在存在中间盒的情况下实现互操作性。连接数据包包括一个服务代码[RFC5595],该代码使用DCCP标识应用程序或协议,为中间盒提供有关连接预期用途的信息。

The DCCP service is unicast-only.

DCCP服务仅为单播。

It provides multiplexing to multiple sockets at each endpoint using port numbers. An active DCCP session is identified by its four-tuple of local and remote IP addresses and local and remote port numbers.

它使用端口号为每个端点处的多个套接字提供多路复用。活动DCCP会话由其本地和远程IP地址以及本地和远程端口号的四个元组标识。

The protocol segments data into messages that are typically sized to fit in IP packets but may be fragmented if they are smaller than the maximum packet size. A DCCP interface allows applications to request fragmentation for packets larger than PMTU, but not larger than the maximum packet size allowed by the current congestion control mechanism (Congestion Control Maximum Packet Size (CCMPS)) [RFC4340].

协议将数据分段成消息,这些消息的大小通常适合IP数据包,但如果它们小于最大数据包大小,则可能会被分段。DCCP接口允许应用程序为大于PMTU但不大于当前拥塞控制机制(拥塞控制最大数据包大小(CCMPS))允许的最大数据包大小的数据包请求分段[RFC4340]。

Each message is identified by a sequence number. The sequence number is used to identify segments in acknowledgments, to detect unacknowledged segments, to measure RTT, etc. The protocol may support unordered delivery of data and does not itself provide retransmission. DCCP supports reduced checksum coverage, a partial payload protection mechanism similar to UDP-Lite. There is also a Data Checksum option, which when enabled, contains a strong Cyclic Redundancy Check (CRC), to enable endpoints to detect application data corruption.

每条消息由一个序列号标识。序列号用于识别确认中的段、检测未确认的段、测量RTT等。协议可能支持无序传输数据,并且自身不提供重传。DCCP支持减少校验和覆盖,这是一种类似于UDP Lite的部分有效负载保护机制。还有一个数据校验和选项,启用时,该选项包含一个强循环冗余校验(CRC),以使端点能够检测应用程序数据损坏。

Receiver flow control is supported, which limits the amount of unacknowledged data that can be outstanding at a given time.

支持接收器流控制,这限制了在给定时间未确认的数据量。

A DCCP Reset packet may be used to force a DCCP endpoint to close a session [RFC4340], aborting the connection.

DCCP重置数据包可用于强制DCCP端点关闭会话[RFC4340],从而中止连接。

DCCP supports negotiation of the congestion control profile between endpoints, to provide plug-and-play congestion control mechanisms. Examples of specified profiles include "TCP-like" [RFC4341], "TCP-friendly" [RFC4342], and "TCP-friendly for small packets" [RFC5622]. Additional mechanisms are recorded in an IANA registry (see <http://www.iana.org/assignments/dccp-parameters>).

DCCP支持端点之间的拥塞控制配置文件协商,以提供即插即用的拥塞控制机制。指定配置文件的示例包括“TCP-like”[RFC4341]、“TCP-friendly”[RFC4342]和“TCP-friendly for small packets”[RFC5622]。IANA注册表中记录了其他机制(参见<http://www.iana.org/assignments/dccp-parameters>).

   A lightweight UDP-based encapsulation (DCCP-UDP) has been defined
   [RFC6773] that permits DCCP to be used over paths where DCCP is not
   natively supported.  Support for DCCP in NAPT/NATs is defined in
   [RFC4340] and [RFC5595].  Upper-layer protocols specified on top of
   DCCP include DTLS [RFC5238], RTP [RFC5762], and Interactive
   Connectivity Establishment / Session Description Protocol (ICE/SDP)
   [RFC6773].
        
   A lightweight UDP-based encapsulation (DCCP-UDP) has been defined
   [RFC6773] that permits DCCP to be used over paths where DCCP is not
   natively supported.  Support for DCCP in NAPT/NATs is defined in
   [RFC4340] and [RFC5595].  Upper-layer protocols specified on top of
   DCCP include DTLS [RFC5238], RTP [RFC5762], and Interactive
   Connectivity Establishment / Session Description Protocol (ICE/SDP)
   [RFC6773].
        
3.6.2. Interface Description
3.6.2. 接口描述

Functions expected for a DCCP API include: Open, Close, and Management of the progress a DCCP connection. The Open function provides feature negotiation, selection of an appropriate Congestion Control Identifier (CCID) for congestion control, and other parameters associated with the DCCP connection. A function allows an application to send DCCP datagrams, including setting the required checksum coverage and any required options. (DCCP permits sending datagrams with a zero-length payload.) A function allows reception of data, including indicating if the data was used or dropped. Functions can also make the status of a connection visible to an application, including detection of the maximum packet size and the ability to perform flow control by detecting a slow receiver at the sender.

DCCP API的预期功能包括:打开、关闭和管理DCCP连接的进度。开放功能提供功能协商、为拥塞控制选择适当的拥塞控制标识符(CCID)以及与DCCP连接相关的其他参数。函数允许应用程序发送DCCP数据报,包括设置所需的校验和覆盖率和任何所需选项。(DCCP允许发送具有零长度有效负载的数据报。)功能允许接收数据,包括指示数据是否被使用或丢弃。功能还可以使连接的状态对应用程序可见,包括检测最大数据包大小以及通过检测发送方的慢速接收器来执行流控制的能力。

There is no API currently specified in the RFC Series.

RFC系列中当前没有指定API。

3.6.3. Transport Features
3.6.3. 运输特征

The transport features provided by DCCP are:

DCCP提供的传输功能包括:

o unicast transport,

o 单播传输,

o connection-oriented communication with feature negotiation and application-to-port mapping,

o 面向连接的通信,具有功能协商和端口映射应用,

o signaling of application class for middlebox support (implemented using Service Codes),

o 中间箱支持应用程序类的信令(使用服务代码实现),

o port multiplexing,

o 端口多路复用,

o unidirectional or bidirectional communication,

o 单向或双向通信,

o message-oriented delivery,

o 以信息为导向的交付,

o unreliable delivery with drop notification,

o 带丢弃通知的不可靠传递,

o unordered delivery,

o 无序交货,

o flow control (implemented using the slow receiver function), and

o 流量控制(使用慢速接收器功能实现),以及

o partial and full payload error detection (with optional strong integrity check).

o 部分和全部有效负载错误检测(可选的强完整性检查)。

3.7. Transport Layer Security (TLS) and Datagram TLS (DTLS) as a Pseudotransport

3.7. 作为伪传输的传输层安全性(TLS)和数据报TLS(DTLS)

Transport Layer Security (TLS) [RFC5246] and Datagram TLS (DTLS) [RFC6347] are IETF protocols that provide several security-related features to applications. TLS is designed to run on top of a reliable streaming transport protocol (usually TCP), while DTLS is designed to run on top of a best-effort datagram protocol (UDP or DCCP [RFC5238]). At the time of writing, the current version of TLS is 1.2, defined in [RFC5246]; work on TLS version is 1.3 [TLS-1.3] nearing completion. DTLS provides nearly identical functionality to applications; it is defined in [RFC6347] and its current version is also 1.2. The TLS protocol evolved from the Secure Sockets Layer (SSL) [RFC6101] protocols developed in the mid-1990s to support protection of HTTP traffic.

传输层安全性(TLS)[RFC5246]和数据报TLS(DTLS)[RFC6347]是IETF协议,为应用程序提供若干安全相关功能。TLS设计为在可靠的流传输协议(通常是TCP)上运行,而DTLS设计为在尽力而为的数据报协议(UDP或DCCP[RFC5238])上运行。在撰写本文时,TLS的当前版本为1.2,定义见[RFC5246];TLS版本的工作即将完成1.3[TLS-1.3]。DTLS为应用程序提供几乎相同的功能;它在[RFC6347]中定义,其当前版本也是1.2。TLS协议是从20世纪90年代中期开发的安全套接字层(SSL)[RFC6101]协议发展而来的,用于支持HTTP流量的保护。

While older versions of TLS and DTLS are still in use, they provide weaker security guarantees. [RFC7457] outlines important attacks on TLS and DTLS. [RFC7525] is a Best Current Practices (BCP) document that describes secure configurations for TLS and DTLS to counter these attacks. The recommendations are applicable for the vast majority of use cases.

虽然TLS和DTL的旧版本仍在使用,但它们提供的安全保障较弱。[RFC7457]概述了对TLS和DTL的重要攻击。[RFC7525]是一份最佳实践(BCP)文档,描述了TLS和DTL的安全配置,以应对这些攻击。这些建议适用于绝大多数用例。

3.7.1. Protocol Description
3.7.1. 协议描述

Both TLS and DTLS provide the same security features and can thus be discussed together. The features they provide are:

TLS和DTL都提供相同的安全特性,因此可以一起讨论。它们提供的功能包括:

o Confidentiality

o 保密性

o Data integrity

o 数据完整性

o Peer authentication (optional)

o 对等身份验证(可选)

o Perfect forward secrecy (optional)

o 完美前向保密(可选)

The authentication of the peer entity can be omitted; a common web use case is where the server is authenticated and the client is not. TLS also provides a completely anonymous operation mode in which neither peer's identity is authenticated. It is important to note that TLS itself does not specify how a peering entity's identity should be interpreted. For example, in the common use case of authentication by means of an X.509 certificate, it is the application's decision whether the certificate of the peering entity is acceptable for authorization decisions.

对等实体的认证可以省略;一个常见的web用例是服务器经过身份验证,而客户端没有经过身份验证。TLS还提供了一种完全匿名的操作模式,在这种模式下,对等方的身份都没有经过身份验证。需要注意的是,TLS本身并没有指定如何解释对等实体的标识。例如,在通过X.509证书进行身份验证的常见用例中,对等实体的证书是否可用于授权决策是应用程序的决定。

Perfect forward secrecy, if enabled and supported by the selected algorithms, ensures that traffic encrypted and captured during a session at time t0 cannot be later decrypted at time t1 (t1 > t0), even if the long-term secrets of the communicating peers are later compromised.

如果所选算法启用并支持完美的前向保密性,则确保在时间t0的会话期间加密和捕获的通信量以后不能在时间t1(t1>t0)解密,即使通信对等方的长期机密后来被泄露。

As DTLS is generally used over an unreliable datagram transport such as UDP, applications will need to tolerate lost, reordered, or duplicated datagrams. Like TLS, DTLS conveys application data in a sequence of independent records. However, because records are mapped to unreliable datagrams, there are several features unique to DTLS that are not applicable to TLS:

由于DTL通常在不可靠的数据报传输(如UDP)上使用,因此应用程序需要容忍丢失、重新排序或重复的数据报。与TLS一样,DTL以独立记录的顺序传送应用程序数据。但是,由于记录映射到不可靠的数据报,DTL有几个独特的功能不适用于TLS:

o Record replay detection (optional).

o 录制重播检测(可选)。

o Record size negotiation (estimates of PMTU and record size expansion factor).

o 记录大小协商(估计PMTU和记录大小扩展系数)。

o Conveyance of IP don't fragment (DF) bit settings by application.

o 通过应用程序传输IP不分段(DF)位设置。

o An anti-DoS stateless cookie mechanism (optional).

o 反DoS无状态cookie机制(可选)。

Generally, DTLS follows the TLS design as closely as possible. To operate over datagrams, DTLS includes a sequence number and limited forms of retransmission and fragmentation for its internal operations. The sequence number may be used for detecting replayed information, according to the windowing procedure described in Section 4.1.2.6 of [RFC6347]. DTLS forbids the use of stream ciphers, which are essentially incompatible when operating on independent encrypted records.

通常,DTL尽可能遵循TLS设计。为了在数据报上进行操作,DTLS包括序列号以及内部操作的有限形式的重传和分段。根据[RFC6347]第4.1.2.6节中描述的窗口程序,序列号可用于检测重放信息。DTLS禁止使用流密码,在对独立的加密记录进行操作时,流密码本质上是不兼容的。

3.7.2. Interface Description
3.7.2. 接口描述

TLS is commonly invoked using an API provided by packages such as OpenSSL, wolfSSL, or GnuTLS. Using such APIs entails the manipulation of several important abstractions, which fall into the following categories: long-term keys and algorithms, session state, and communications/connections.

TLS通常使用OpenSSL、wolfSSL或GnuTLS等包提供的API调用。使用这样的API需要操纵几个重要的抽象,这些抽象可分为以下几类:长期密钥和算法、会话状态和通信/连接。

Considerable care is required in the use of TLS APIs to ensure creation of a secure application. The programmer should have at least a basic understanding of encryption and digital signature algorithms and their strengths, public key infrastructure (including X.509 certificates and certificate revocation), and the Sockets API. See [RFC7525] and [RFC7457], as mentioned above.

在使用TLS API时需要相当谨慎,以确保创建安全的应用程序。程序员应至少对加密和数字签名算法及其优势、公钥基础设施(包括X.509证书和证书吊销)以及套接字API有基本了解。如上所述,参见[RFC7525]和[RFC7457]。

As an example, in the case of OpenSSL, the primary abstractions are the library itself, method (protocol), session, context, cipher, and connection. After initializing the library and setting the method, a cipher suite is chosen and used to configure a context object. Session objects may then be minted according to the parameters present in a context object and associated with individual connections. Depending on how precisely the programmer wishes to select different algorithmic or protocol options, various levels of details may be required.

例如,在OpenSSL的情况下,主要的抽象是库本身、方法(协议)、会话、上下文、密码和连接。初始化库并设置方法后,将选择密码套件并用于配置上下文对象。然后,可以根据上下文对象中存在的参数生成会话对象,并与各个连接关联。根据程序员希望选择不同算法或协议选项的精确程度,可能需要不同级别的详细信息。

3.7.3. Transport Features
3.7.3. 运输特征

Both TLS and DTLS employ a layered architecture. The lower layer is commonly called the "record protocol". It is responsible for:

TLS和DTL都采用分层体系结构。下层通常称为“记录协议”。它负责:

o message fragmentation,

o 消息碎片,

o authentication and integrity via message authentication codes (MACs),

o 通过消息身份验证码(MAC)进行身份验证和完整性,

o data encryption, and

o 数据加密,以及

o scheduling transmission using the underlying transport protocol.

o 使用基础传输协议安排传输。

DTLS augments the TLS record protocol with:

DTLS通过以下方式扩展TLS记录协议:

o ordering and replay protection, implemented using sequence numbers.

o 排序和重播保护,使用序列号实现。

Several protocols are layered on top of the record protocol. These include the handshake, alert, and change cipher spec protocols. There is also the data protocol, used to carry application traffic. The handshake protocol is used to establish cryptographic and compression parameters when a connection is first set up. In DTLS, this protocol also has a basic fragmentation and retransmission capability and a cookie-like mechanism to resist DoS attacks. (TLS compression is not recommended at present). The alert protocol is used to inform the peer of various conditions, most of which are terminal for the connection. The change cipher spec protocol is used to synchronize changes in cryptographic parameters for each peer.

在记录协议之上有几个协议分层。其中包括握手、警报和更改密码规范协议。还有数据协议,用于承载应用程序流量。握手协议用于在首次建立连接时建立加密和压缩参数。在DTLS中,该协议还具有基本的分段和重传能力,并具有类似cookie的机制来抵抗DoS攻击。(目前不建议使用TLS压缩)。警报协议用于通知对等方各种情况,其中大多数是用于连接的终端。change cipher spec协议用于同步每个对等方的加密参数更改。

The data protocol, when used with an appropriate cipher, provides:

当与适当的密码一起使用时,数据协议提供:

o authentication of one end or both ends of a connection,

o 连接一端或两端的身份验证,

o confidentiality, and

o 保密性,以及

o cryptographic integrity protection.

o 密码完整性保护。

Both TLS and DTLS are unicast-only.

TLS和DTL都是单播的。

3.8. Real-Time Transport Protocol (RTP)
3.8. 实时传输协议(RTP)

RTP provides an end-to-end network transport service, suitable for applications transmitting real-time data, such as audio, video or data, over multicast or unicast transport services, including TCP, UDP, UDP-Lite, DCCP, TLS, and DTLS.

RTP提供端到端网络传输服务,适用于通过多播或单播传输服务(包括TCP、UDP、UDP Lite、DCCP、TLS和DTL)传输实时数据(如音频、视频或数据)的应用程序。

3.8.1. Protocol Description
3.8.1. 协议描述

The RTP standard [RFC3550] defines a pair of protocols: RTP and the RTP Control Protocol (RTCP). The transport does not provide connection setup, instead relying on out-of-band techniques or associated control protocols to setup, negotiate parameters, or tear down a session.

RTP标准[RFC3550]定义了一对协议:RTP和RTP控制协议(RTCP)。传输不提供连接设置,而是依赖带外技术或相关控制协议来设置、协商参数或中断会话。

An RTP sender encapsulates audio/video data into RTP packets to transport media streams. The RFC Series specifies RTP payload formats that allow packets to carry a wide range of media and specifies a wide range of multiplexing, error control, and other support mechanisms.

RTP发送器将音频/视频数据封装到RTP包中以传输媒体流。RFC系列指定了RTP有效负载格式,允许数据包携带广泛的媒体,并指定了广泛的多路复用、错误控制和其他支持机制。

If a frame of media data is large, it will be fragmented into several RTP packets. Likewise, several small frames may be bundled into a single RTP packet.

如果一帧媒体数据很大,它将被分割成几个RTP数据包。类似地,几个小帧可以捆绑到单个RTP分组中。

An RTP receiver collects RTP packets from the network, validates them for correctness, and sends them to the media decoder input queue. Missing packet detection is performed by the channel decoder. The playout buffer is ordered by time stamp and is used to reorder packets. Damaged frames may be repaired before the media payloads are decompressed to display or store the data. Some uses of RTP are able to exploit the partial payload protection features offered by DCCP and UDP-Lite.

RTP接收器从网络收集RTP数据包,验证其正确性,并将其发送到媒体解码器输入队列。丢失分组检测由信道解码器执行。播放缓冲区按时间戳排序,用于重新排序数据包。在解压媒体有效载荷以显示或存储数据之前,可以修复损坏的帧。RTP的某些用途能够利用DCCP和UDP Lite提供的部分有效负载保护功能。

RTCP is a control protocol that works alongside an RTP flow. Both the RTP sender and receiver will send RTCP report packets. This is used to periodically send control information and report performance.

RTCP是一种与RTP流一起工作的控制协议。RTP发送方和接收方都将发送RTCP报告数据包。这用于定期发送控制信息和报告性能。

Based on received RTCP feedback, an RTP sender can adjust the transmission, e.g., perform rate adaptation at the application layer in the case of congestion.

基于接收到的RTCP反馈,RTP发送方可以调整传输,例如,在拥塞情况下在应用层执行速率自适应。

An RTCP receiver report (RTCP RR) is returned to the sender periodically to report key parameters (e.g., the fraction of packets lost in the last reporting interval, the cumulative number of packets lost, the highest sequence number received, and the inter-arrival jitter). The RTCP RR packets also contain timing information that allows the sender to estimate the network round-trip time (RTT) to the receivers.

RTCP接收器报告(RTCP RR)定期返回给发送方,以报告关键参数(例如,上次报告间隔内丢失的数据包分数、丢失的数据包累计数量、接收到的最高序列号和到达间抖动)。RTCP RR数据包还包含允许发送方估计到接收方的网络往返时间(RTT)的定时信息。

The interval between reports sent from each receiver tends to be on the order of a few seconds on average, although this varies with the session rate, and sub-second reporting intervals are possible for high rate sessions. The interval is randomized to avoid synchronization of reports from multiple receivers.

从每个接收器发送的报告之间的间隔通常平均为几秒钟,尽管这随会话速率而变化,对于高速会话,亚秒报告间隔是可能的。间隔是随机的,以避免来自多个接收器的报告同步。

3.8.2. Interface Description
3.8.2. 接口描述

There is no standard API defined for RTP or RTCP. Implementations are typically tightly integrated with a particular application and closely follow the principles of application-level framing and integrated layer processing [ClarkArch] in media processing [RFC2736], error recovery and concealment, rate adaptation, and security [RFC7202]. Accordingly, RTP implementations tend to be targeted at particular application domains (e.g., voice-over-IP, IPTV, or video conferencing), with a feature set optimized for that domain, rather than being general purpose implementations of the protocol.

没有为RTP或RTCP定义标准API。实现通常与特定应用紧密集成,并严格遵循媒体处理[RFC2736]、错误恢复和隐藏、速率自适应和安全[RFC7202]中的应用级成帧和集成层处理[ClarkArch]原则。因此,RTP实现往往针对特定的应用领域(例如,IP语音、IPTV或视频会议),具有针对该领域优化的特性集,而不是协议的通用实现。

3.8.3. Transport Features
3.8.3. 运输特征

The transport features provided by RTP are:

RTP提供的传输功能包括:

o unicast, multicast, or IPv4 broadcast (provided by lower-layer protocol),

o 单播、多播或IPv4广播(由低层协议提供),

o port multiplexing (provided by lower-layer protocol),

o 端口多路复用(由下层协议提供),

o unidirectional or bidirectional communication (provided by lower-layer protocol),

o 单向或双向通信(由下层协议提供),

o message-oriented delivery with support for media types and other extensions,

o 面向消息的交付,支持媒体类型和其他扩展,

o reliable delivery when using erasure coding or unreliable delivery with drop notification (if supported by lower-layer protocol),

o 使用擦除编码时的可靠传递或带有丢弃通知的不可靠传递(如果下层协议支持),

o connection setup with feature negotiation (using associated protocols) and application-to-port mapping (provided by lower-layer protocol),

o 通过功能协商(使用相关协议)和应用程序到端口映射(由下层协议提供)建立连接,

o segmentation, and

o 细分,以及

o performance metric reporting (using associated protocols).

o 性能指标报告(使用相关协议)。

3.9. Hypertext Transport Protocol (HTTP) over TCP as a Pseudotransport
3.9. TCP上的超文本传输协议(HTTP)作为伪传输

The Hypertext Transfer Protocol (HTTP) is an application-level protocol widely used on the Internet. It provides object-oriented delivery of discrete data or files. Version 1.1 of the protocol is specified in [RFC7230] [RFC7231] [RFC7232] [RFC7233] [RFC7234] [RFC7235], and version 2 is specified in [RFC7540]. HTTP is usually transported over TCP using ports 80 and 443, although it can be used with other transports. When used over TCP, it inherits TCP's properties.

超文本传输协议(HTTP)是Internet上广泛使用的应用程序级协议。它提供离散数据或文件的面向对象交付。[RFC7230][RFC7231][RFC7232][RFC7233][RFC7234][RFC7235]中规定了协议的第1.1版,而[RFC7540]中规定了第2版。HTTP通常使用端口80和443通过TCP传输,尽管它可以与其他传输一起使用。通过TCP使用时,它继承TCP的属性。

Application-layer protocols may use HTTP as a substrate with an existing method and data formats, or specify new methods and data formats. There are various reasons for this practice listed in [RFC3205]; these include being a well-known and well-understood protocol, reusability of existing servers and client libraries, easy use of existing security mechanisms such as HTTP digest authentication [RFC7235] and TLS [RFC5246], and the ability of HTTP to traverse firewalls, which allows it to work over many types of infrastructure and in cases where an application server often needs to support HTTP anyway.

应用层协议可以使用HTTP作为现有方法和数据格式的基础,或者指定新的方法和数据格式。[RFC3205]中列出了这种做法的各种原因;其中包括作为一个众所周知且众所周知的协议、现有服务器和客户端库的可重用性、现有安全机制(如HTTP摘要身份验证[RFC7235]和TLS[RFC5246])的易用性,以及HTTP穿越防火墙的能力,这使得它能够在多种类型的基础设施上工作,并且在应用服务器通常需要支持HTTP的情况下工作。

Depending on application need, the use of HTTP as a substrate protocol may add complexity and overhead in comparison to a special-purpose protocol (e.g., HTTP headers, suitability of the HTTP security model, etc.). [RFC3205] addresses this issue, provides some guidelines, and identifies concerns about the use of HTTP standard ports 80 and 443, the use of the HTTP URL scheme, and interaction with existing firewalls, proxies, and NATs.

根据应用需要,与专用协议相比,将HTTP用作底层协议可能会增加复杂性和开销(例如,HTTP头、HTTP安全模型的适用性等)。[RFC3205]解决了这个问题,提供了一些指导原则,并确定了有关HTTP标准端口80和443的使用、HTTP URL方案的使用以及与现有防火墙、代理和NAT的交互的问题。

Representational State Transfer (REST) [REST] is another example of how applications can use HTTP as a transport protocol. REST is an architecture style that may be used to build applications using HTTP as a communication protocol.

Representational State Transfer(REST)[REST]是应用程序如何使用HTTP作为传输协议的另一个示例。REST是一种架构风格,可用于构建使用HTTP作为通信协议的应用程序。

3.9.1. Protocol Description
3.9.1. 协议描述

The Hypertext Transfer Protocol (HTTP) is a request/response protocol. A client sends a request containing a request method, URI, and protocol version followed by message whose design is inspired by

超文本传输协议(HTTP)是一种请求/响应协议。客户机发送一个请求,其中包含请求方法、URI和协议版本,后跟一条消息,该消息的设计灵感来自

MIME (see [RFC7231] for the differences between an HTTP object and a MIME message), containing information about the client and request modifiers. The message can also contain a message body carrying application data. The server responds with a status or error code followed by a message containing information about the server and information about the data. This may include a message body. It is possible to specify a data format for the message body using MIME media types [RFC2045]. The protocol has additional features; some relevant to pseudotransport are described below.

MIME(有关HTTP对象和MIME消息之间的差异,请参见[RFC7231]),其中包含有关客户端和请求修饰符的信息。消息还可以包含承载应用程序数据的消息体。服务器响应时会显示一个状态码或错误码,后跟一条包含服务器信息和数据信息的消息。这可能包括消息正文。可以使用MIME媒体类型[RFC2045]为消息正文指定数据格式。该协议具有附加功能;下面描述一些与伪传输相关的问题。

Content negotiation, specified in [RFC7231], is a mechanism provided by HTTP to allow selection of a representation for a requested resource. The client and server negotiate acceptable data formats, character sets, and data encoding (e.g., data can be transferred compressed using gzip). HTTP can accommodate exchange of messages as well as data streaming (using chunked transfer encoding [RFC7230]). It is also possible to request a part of a resource using an object range request [RFC7233]. The protocol provides powerful cache control signaling defined in [RFC7234].

[RFC7231]中指定的内容协商是HTTP提供的一种机制,允许为请求的资源选择表示。客户机和服务器协商可接受的数据格式、字符集和数据编码(例如,数据可以使用gzip进行压缩传输)。HTTP可以容纳消息交换和数据流(使用分块传输编码[RFC7230])。还可以使用对象范围请求[RFC7233]请求资源的一部分。该协议提供了[RFC7234]中定义的强大缓存控制信令。

The persistent connections of HTTP 1.1 and HTTP 2.0 allow multiple request/response transactions (streams) during the lifetime of a single HTTP connection. This reduces overhead during connection establishment and mitigates transport-layer slow-start that would have otherwise been incurred for each transaction. HTTP 2.0 connections can multiplex many request/response pairs in parallel on a single transport connection. Both are important to reduce latency for HTTP's primary use case.

HTTP 1.1和HTTP 2.0的持久连接允许在单个HTTP连接的生命周期内进行多个请求/响应事务(流)。这减少了连接建立期间的开销,并减轻了传输层的慢启动,否则每个事务都会发生这种情况。HTTP 2.0连接可以在单个传输连接上并行多路复用多个请求/响应对。这两者对于减少HTTP的主要用例的延迟都很重要。

HTTP can be combined with security mechanisms, such as TLS (denoted by HTTPS). This adds protocol properties provided by such a mechanism (e.g., authentication and encryption). The TLS Application-Layer Protocol Negotiation (ALPN) extension [RFC7301] can be used to negotiate the HTTP version within the TLS handshake, eliminating the latency incurred by additional round-trip exchanges. Arbitrary cookie strings, included as part of the request headers, are often used as bearer tokens in HTTP.

HTTP可以与安全机制相结合,例如TLS(用HTTPS表示)。这增加了这种机制提供的协议属性(例如,身份验证和加密)。TLS应用层协议协商(ALPN)扩展[RFC7301]可用于协商TLS握手中的HTTP版本,从而消除额外往返交换产生的延迟。作为请求头的一部分包含的任意cookie字符串通常用作HTTP中的承载令牌。

3.9.2. Interface Description
3.9.2. 接口描述

There are many HTTP libraries available exposing different APIs. The APIs provide a way to specify a request by providing a URI, a method, request modifiers, and, optionally, a request body. For the response, callbacks can be registered that will be invoked when the response is received. If HTTPS is used, the API exposes a registration of callbacks when a server requests client authentication and when certificate verification is needed.

有许多HTTP库可用于公开不同的API。API提供了一种通过提供URI、方法、请求修饰符以及(可选)请求主体来指定请求的方法。对于响应,可以注册回调,在收到响应时调用回调。如果使用HTTPS,则当服务器请求客户端身份验证和需要证书验证时,API将公开回调的注册。

The World Wide Web Consortium (W3C) has standardized the XMLHttpRequest API [XHR]. This API can be used for sending HTTP/ HTTPS requests and receiving server responses. Besides the XML data format, the request and response data format can also be JSON, HTML, and plain text. JavaScript and XMLHttpRequest are ubiquitous programming models for websites and more general applications where native code is less attractive.

万维网联盟(W3C)已将XMLHttpRequestAPI[XHR]标准化。此API可用于发送HTTP/HTTPS请求和接收服务器响应。除了XML数据格式外,请求和响应数据格式还可以是JSON、HTML和纯文本。JavaScript和XMLHttpRequest是无处不在的编程模型,适用于本地代码吸引力较低的网站和更一般的应用程序。

3.9.3. Transport Features
3.9.3. 运输特征

The transport features provided by HTTP, when used as a pseudotransport, are:

HTTP在用作伪传输时提供的传输功能包括:

o unicast transport (provided by the lower-layer protocol, usually TCP),

o 单播传输(由下层协议提供,通常为TCP),

o unidirectional or bidirectional communication,

o 单向或双向通信,

o transfer of objects in multiple streams with object content type negotiation, supporting partial transmission of object ranges,

o 通过对象内容类型协商在多个流中传输对象,支持对象范围的部分传输,

o ordered delivery (provided by the lower-layer protocol, usually TCP),

o 有序交付(由下层协议提供,通常为TCP),

o fully reliable delivery (provided by the lower-layer protocol, usually TCP),

o 完全可靠的交付(由下层协议提供,通常为TCP),

o flow control (provided by the lower-layer protocol, usually TCP), and

o 流控制(由下层协议提供,通常为TCP),以及

o congestion control (provided by the lower-layer protocol, usually TCP).

o 拥塞控制(由下层协议提供,通常是TCP)。

HTTPS (HTTP over TLS) additionally provides the following features (as provided by TLS):

HTTPS(HTTP over TLS)还提供以下功能(由TLS提供):

o authentication (of one or both ends of a connection),

o 认证(连接的一端或两端),

o confidentiality, and

o 保密性,以及

o integrity protection.

o 完整性保护。

3.10. File Delivery over Unidirectional Transport / Asynchronous Layered Coding (FLUTE/ALC) for Reliable Multicast

3.10. 用于可靠多播的单向传输/异步分层编码(FLUTE/ALC)上的文件传递

FLUTE/ALC is an IETF Standards Track protocol specified in [RFC6726] and [RFC5775]. It provides object-oriented delivery of discrete data or files. Asynchronous Layer Coding (ALC) provides an underlying reliable transport service and FLUTE a file-oriented specialization of the ALC service (e.g., to carry associated metadata). [RFC6726] and [RFC5775] are non-backward-compatible updates of [RFC3926] and [RFC3450], which are Experimental protocols; these Experimental protocols are currently largely deployed in the 3GPP Multimedia Broadcast / Multicast Service (MBMS) (see [MBMS], Section 7) and similar contexts (e.g., the Japanese ISDB-Tmm standard).

FLUTE/ALC是[RFC6726]和[RFC5775]中规定的IETF标准跟踪协议。它提供离散数据或文件的面向对象交付。异步层编码(ALC)提供了一个底层的可靠传输服务,并实现了ALC服务面向文件的专门化(例如,携带相关的元数据)。[RFC6726]和[RFC5775]是[RFC3926]和[RFC3450]的非向后兼容更新,这是实验协议;这些实验协议目前主要部署在3GPP多媒体广播/多播服务(MBMS)(参见[MBMS],第7节)和类似环境(例如,日本ISDB Tmm标准)中。

The FLUTE/ALC protocol has been designed to support massively scalable reliable bulk data dissemination to receiver groups of arbitrary size using IP Multicast over any type of delivery network, including unidirectional networks (e.g., broadcast wireless channels). However, the FLUTE/ALC protocol also supports point-to-point unicast transmissions.

FLUTE/ALC协议被设计为支持在任何类型的传送网络(包括单向网络(例如,广播无线信道))上使用IP多播向任意大小的接收器组进行大规模可扩展的可靠批量数据分发。然而,长笛/ALC协议也支持点对点单播传输。

FLUTE/ALC bulk data dissemination has been designed for discrete file or memory-based "objects". Although FLUTE/ALC is not well adapted to byte and message streaming, there is an exception: FLUTE/ALC is used to carry 3GPP Dynamic Adaptive Streaming over HTTP (DASH) when scalability is a requirement (see [MBMS], Section 5.6).

FLUTE/ALC批量数据分发是为基于离散文件或内存的“对象”而设计的。尽管FLUTE/ALC不能很好地适应字节流和消息流,但有一个例外:当需要可伸缩性时,FLUTE/ALC用于通过HTTP(DASH)承载3GPP动态自适应流(见[MBMS],第5.6节)。

FLUTE/ALC's reliability, delivery mode, congestion control, and flow/ rate control mechanisms can be separately controlled to meet different application needs. Section 4.1 of [RFC8085] describes multicast congestion control requirements for UDP.

FLUTE/ALC的可靠性、交付模式、拥塞控制和流量/速率控制机制可以单独控制,以满足不同的应用需求。[RFC8085]的第4.1节描述了UDP的多播拥塞控制要求。

3.10.1. Protocol Description
3.10.1. 协议描述

The FLUTE/ALC protocol works on top of UDP (though it could work on top of any datagram delivery transport protocol), without requiring any connectivity from receivers to the sender. Purely unidirectional networks are therefore supported by FLUTE/ALC. This guarantees scalability to an unlimited number of receivers in a session, since the sender behaves exactly the same regardless of the number of receivers.

FLUTE/ALC协议在UDP之上工作(尽管它可以在任何数据报传送传输协议之上工作),而不需要从接收方到发送方的任何连接。因此,FLUTE/ALC支持纯单向网络。这保证了在一个会话中可扩展到无限数量的接收者,因为发送者的行为与接收者的数量完全相同。

FLUTE/ALC supports the transfer of bulk objects such as file or in-memory content, using either a push or an on-demand mode. In push mode, content is sent once to the receivers, while in on-demand mode, content is sent continuously during periods of time that can greatly exceed the average time required to download the session objects (see [RFC5651], Section 4.2).

FLUTE/ALC支持使用推送或按需模式传输大容量对象,如文件或内存内容。在推送模式下,内容只发送一次到接收器,而在按需模式下,内容在可大大超过下载会话对象所需平均时间的时间段内连续发送(请参见[RFC5651],第4.2节)。

This enables receivers to join a session asynchronously, at their own discretion, receive the content, and leave the session. In this case, data content is typically sent continuously, in loops (also known as "carousels"). FLUTE/ALC also supports the transfer of an object stream, with loose real-time constraints. This is particularly useful to carry 3GPP DASH when scalability is a requirement and unicast transmissions over HTTP cannot be used ([MBMS], Section 5.6). In this case, packets are sent in sequence using push mode. FLUTE/ALC is not well adapted to byte and message streaming, and other solutions could be preferred (e.g., FECFRAME [RFC6363] with real-time flows).

这使接收者能够自行决定异步加入会话,接收内容,然后离开会话。在这种情况下,数据内容通常以循环(也称为“转盘”)的形式连续发送。FLUTE/ALC还支持对象流的传输,具有松散的实时约束。当需要可伸缩性且无法使用HTTP上的单播传输时,这对于携带3GPP DASH特别有用([MBMS],第5.6节)。在这种情况下,使用推送模式按顺序发送数据包。FLUTE/ALC不能很好地适应字节流和消息流,可以首选其他解决方案(例如,具有实时流的FECFRAME[RFC6363])。

The FLUTE file delivery instantiation of ALC provides a metadata delivery service. Each object of the FLUTE/ALC session is described in a dedicated entry of a File Delivery Table (FDT), using an XML format (see [RFC6726], Section 3.2). This metadata can include, but is not restricted to, a URI attribute (to identify and locate the object), a media type attribute, a size attribute, an encoding attribute, or a message digest attribute. Since the set of objects sent within a session can be dynamic, with new objects being added and old ones removed, several instances of the FDT can be sent, and a mechanism is provided to identify a new FDT instance.

ALC的FLUTE文件交付实例提供元数据交付服务。FLUTE/ALC会话的每个对象都使用XML格式在文件交付表(FDT)的专用条目中描述(请参见[RFC6726],第3.2节)。此元数据可以包括但不限于URI属性(用于标识和定位对象)、媒体类型属性、大小属性、编码属性或消息摘要属性。由于会话中发送的对象集可以是动态的,随着新对象的添加和旧对象的删除,可以发送几个FDT实例,并且提供了一种识别新FDT实例的机制。

Error detection and verification of the protocol control information relies on the underlying transport (e.g., UDP checksum).

协议控制信息的错误检测和验证依赖于底层传输(例如UDP校验和)。

To provide robustness against packet loss and improve the efficiency of the on-demand mode, FLUTE/ALC relies on packet erasure coding (Application-Layer Forward Error Correction (AL-FEC)). AL-FEC encoding is proactive (since there is no feedback and therefore no (N)ACK-based retransmission), and ALC packets containing repair data are sent along with ALC packets containing source data. Several FEC Schemes have been standardized; FLUTE/ALC does not mandate the use of any particular one. Several strategies concerning the transmission order of ALC source and repair packets are possible, in particular, in on-demand mode where it can deeply impact the service provided (e.g., to favor the recovery of objects in sequence or, at the other extreme, to favor the recovery of all objects in parallel), and FLUTE/ALC does not mandate nor recommend the use of any particular one.

为了提供抗分组丢失的鲁棒性并提高按需模式的效率,FLUTE/ALC依赖于分组擦除编码(应用层前向纠错(AL-FEC))。AL-FEC编码是主动的(因为没有反馈,因此没有(N)个基于ACK的重传),包含修复数据的ALC包与包含源数据的ALC包一起发送。几个FEC方案已经标准化;长笛/ALC不强制使用任何特定的长笛。关于ALC源和修复数据包的传输顺序的几种策略是可能的,特别是在按需模式下,它会对所提供的服务产生深刻影响(例如,有利于按顺序恢复对象,或者在另一个极端,有利于并行恢复所有对象),而FLUTE/ALC并不要求也不建议使用任何特定的一种。

A FLUTE/ALC session is composed of one or more channels, associated to different destination unicast and/or multicast IP addresses. ALC packets are sent in those channels at a certain transmission rate, with a rate that often differs depending on the channel. FLUTE/ALC does not mandate nor recommend any strategy to select which ALC packet to send on which channel. FLUTE/ALC can use a multiple rate congestion control building block (e.g., Wave and Equation Based Rate

长笛/ALC会话由一个或多个信道组成,与不同的目标单播和/或多播IP地址相关联。ALC数据包在这些信道中以特定的传输速率发送,速率通常因信道而异。FLUTE/ALC不要求也不建议任何策略来选择在哪个信道上发送哪个ALC数据包。FLUTE/ALC可以使用多速率拥塞控制构建块(例如,基于波动和方程的速率

Control (WEBRC)) to provide congestion control that is feedback free, where receivers adjust their reception rates individually by joining and leaving channels associated with the session. To that purpose, the ALC header provides a specific field to carry congestion-control-specific information. However, FLUTE/ALC does not mandate the use of a particular congestion control mechanism although WEBRC is mandatory to support for the Internet ([RFC6726], Section 1.1.4). FLUTE/ALC is often used over a network path with pre-provisioned capacity [RFC8085] where there are no flows competing for capacity. In this case, a sender-based rate control mechanism and a single channel are sufficient.

控制(WEBRC))提供无反馈的拥塞控制,其中接收器通过加入和离开与会话相关的信道来单独调整其接收速率。为此,ALC报头提供了一个特定字段来承载拥塞控制特定信息。然而,尽管WEBRC必须支持互联网(参见[RFC6726],第1.1.4节),但FLUTE/ALC并不强制要求使用特定的拥塞控制机制。FLUTE/ALC通常通过具有预配置容量[RFC8085]的网络路径使用,其中没有流量竞争容量。在这种情况下,基于发送方的速率控制机制和单个信道就足够了。

[RFC6584] provides per-packet authentication, integrity, and anti-replay protection in the context of the ALC and NORM protocols. Several mechanisms are proposed that seamlessly integrate into these protocols using the ALC and NORM header extension mechanisms.

[RFC6584]在ALC和NORM协议的上下文中提供每包身份验证、完整性和防重播保护。提出了几种使用ALC和NORM头扩展机制无缝集成到这些协议中的机制。

3.10.2. Interface Description
3.10.2. 接口描述

The FLUTE/ALC specification does not describe a specific API to control protocol operation. Although open source and commercial implementations have specified APIs, there is no IETF-specified API for FLUTE/ALC.

FLUTE/ALC规范没有描述控制协议操作的特定API。尽管开源和商业实现都有指定的API,但没有IETF为FLUTE/ALC指定的API。

3.10.3. Transport Features
3.10.3. 运输特征

The transport features provided by FLUTE/ALC are:

FLUTE/ALC提供的传输功能包括:

o unicast, multicast, anycast, or IPv4 broadcast transmission,

o 单播、多播、选播或IPv4广播传输,

o object-oriented delivery of discrete data or files and associated metadata,

o 离散数据或文件及相关元数据的面向对象交付,

o fully reliable or partially reliable delivery (of file or in-memory objects), using proactive packet erasure coding (AL-FEC) to recover from packet erasures,

o 使用主动数据包擦除编码(AL-FEC)从数据包擦除中恢复(文件或内存对象)的完全可靠或部分可靠传输,

o ordered or unordered delivery (of file or in-memory objects),

o 有序或无序交付(文件或内存对象),

o error detection (based on the UDP checksum),

o 错误检测(基于UDP校验和),

o per-packet authentication,

o 每包身份验证,

o per-packet integrity,

o 每包完整性,

o per-packet replay protection, and

o 每包重播保护,以及

o congestion control for layered flows (e.g., with WEBRC).

o 分层流的拥塞控制(例如,使用WEBRC)。

3.11. NACK-Oriented Reliable Multicast (NORM)
3.11. 面向NACK的可靠组播(NORM)

NORM is an IETF Standards Track protocol specified in [RFC5740]. It provides object-oriented delivery of discrete data or files.

NORM是[RFC5740]中规定的IETF标准跟踪协议。它提供离散数据或文件的面向对象交付。

The protocol was designed to support reliable bulk data dissemination to receiver groups using IP Multicast but also provides for point-to-point unicast operation. Support for bulk data dissemination includes discrete file or computer memory-based "objects" as well as byte and message streaming.

该协议旨在支持使用IP多播将可靠的批量数据分发到接收方组,但也提供了点对点单播操作。对批量数据传播的支持包括基于离散文件或计算机内存的“对象”以及字节和消息流。

NORM can incorporate packet erasure coding as a part of its selective Automatic Repeat reQuest (ARQ) in response to negative acknowledgments from the receiver. The packet erasure coding can also be proactively applied for forward protection from packet loss. NORM transmissions are governed by TCP-Friendly Multicast Congestion Control (TFMCC) [RFC4654]. The reliability, congestion control, and flow control mechanisms can be separately controlled to meet different application needs.

NORM可以将数据包擦除编码作为其选择性自动重复请求(ARQ)的一部分,以响应来自接收器的否定应答。数据包擦除编码还可主动应用于防止数据包丢失的前向保护。标准传输由TCP友好多播拥塞控制(TFMCC)[RFC4654]控制。可靠性、拥塞控制和流量控制机制可以单独控制,以满足不同的应用需求。

3.11.1. Protocol Description
3.11.1. 协议描述

The NORM protocol is encapsulated in UDP datagrams and thus provides multiplexing for multiple sockets on hosts using port numbers. For loosely coordinated IP Multicast, NORM is not strictly connection-oriented although per-sender state is maintained by receivers for protocol operation. [RFC5740] does not specify a handshake protocol for connection establishment. Separate session initiation can be used to coordinate port numbers. However, in-band "client-server" style connection establishment can be accomplished with the NORM congestion control signaling messages using port binding techniques like those for TCP client-server connections.

NORM协议封装在UDP数据报中,因此使用端口号为主机上的多个套接字提供多路复用。对于松散协调的IP多播,NORM并不是严格面向连接的,尽管每个发送方的状态是由接收方为协议操作维护的。[RFC5740]未指定用于建立连接的握手协议。单独的会话启动可用于协调端口号。然而,带内“客户机-服务器”式连接的建立可以通过使用端口绑定技术(如TCP客户机-服务器连接)的标准拥塞控制信令消息来完成。

NORM supports bulk "objects" such as file or in-memory content but also can treat a stream of data as a logical bulk object for purposes of packet erasure coding. In the case of stream transport, NORM can support either byte streams or message streams where application-defined message boundary information is carried in the NORM protocol messages. This allows the receiver(s) to join/rejoin and recover message boundaries mid-stream as needed. Application content is carried and identified by the NORM protocol with encoding symbol identifiers depending upon the Forward Error Correction (FEC) Scheme [RFC5052] configured. NORM uses NACK-based selective ARQ to reliably deliver the application content to the receiver(s). NORM proactively measures round-trip timing information to scale ARQ timers appropriately and to support congestion control. For multicast

NORM支持大容量“对象”,例如文件或内存中的内容,但也可以将数据流视为逻辑大容量对象,用于数据包擦除编码。在流传输的情况下,NORM可以支持字节流或消息流,其中应用程序定义的消息边界信息在NORM协议消息中携带。这允许接收方根据需要加入/重新加入和恢复消息边界。根据配置的前向纠错(FEC)方案[RFC5052],应用程序内容由NORM协议承载和识别,并带有编码符号标识符。NORM使用基于NACK的选择性ARQ将应用程序内容可靠地交付给接收器。NORM主动测量往返时间信息,以适当调整ARQ计时器并支持拥塞控制。用于多播

operation, timer-based feedback suppression is used to achieve group size scaling with low feedback traffic levels. The feedback suppression is not applied for unicast operation.

操作时,基于定时器的反馈抑制用于实现低反馈流量水平下的组大小缩放。反馈抑制不适用于单播操作。

NORM uses rate-based congestion control based upon the TCP-Friendly Rate Control (TFRC) [RFC5348] principles that are also used in DCCP [RFC4340]. NORM uses control messages to measure RTT and collect congestion event information (e.g., reflecting a loss event or ECN event) from the receiver(s) to support dynamic adjustment or the rate. TCP-Friendly Multicast Congestion Control (TFMCC) [RFC4654] provides extra features to support multicast but is functionally equivalent to TFRC for unicast.

NORM基于TCP友好速率控制(TFRC)[RFC5348]原则使用基于速率的拥塞控制,该原则也用于DCCP[RFC4340]。NORM使用控制消息测量RTT并从接收器收集拥塞事件信息(例如,反映丢失事件或ECN事件),以支持动态调整或速率。TCP友好多播拥塞控制(TFMCC)[RFC4654]提供了支持多播的额外功能,但在功能上等同于单播的TFRC。

Error detection and verification of the protocol control information relies on the on the underlying transport (e.g., UDP checksum).

协议控制信息的错误检测和验证依赖于底层传输(例如UDP校验和)。

The reliability mechanism is decoupled from congestion control. This allows invocation of alternative arrangements of transport services, for example, to support, fixed-rate reliable delivery or unreliable delivery (that may optionally be "better than best effort" via packet erasure coding) using TFRC. Alternative congestion control techniques may be applied, for example, TFRC with congestion event detection based on ECN.

可靠性机制与拥塞控制解耦。这允许使用TFRC调用传输服务的替代安排,例如,以支持固定速率可靠交付或不可靠交付(通过分组擦除编码,这可能选择性地“比最大努力更好”)。可以应用替代拥塞控制技术,例如,具有基于ECN的拥塞事件检测的TFRC。

While NORM provides NACK-based reliability, it also supports a positive acknowledgment (ACK) mechanism that can be used for receiver flow control. This mechanism is decoupled from the reliability and congestion control, supporting applications with different needs. One example is use of NORM for quasi-reliable delivery, where timely delivery of newer content may be favored over completely reliable delivery of older content within buffering and RTT constraints.

虽然NORM提供基于NACK的可靠性,但它还支持可用于接收器流控制的肯定确认(ACK)机制。该机制与可靠性和拥塞控制分离,支持不同需求的应用。一个例子是准可靠交付使用NORM,在缓冲和RTT约束下,及时交付较新内容可能优于完全可靠交付较旧内容。

3.11.2. Interface Description
3.11.2. 接口描述

The NORM specification does not describe a specific API to control protocol operation. A freely available, open-source reference implementation of NORM is available at <https://www.nrl.navy.mil/itd/ncs/products/norm>, and a documented API is provided for this implementation. While a sockets-like API is not currently documented, the existing API supports the necessary functions for that to be implemented.

规范规范没有描述控制协议操作的特定API。NORM的免费开源参考实现可在<https://www.nrl.navy.mil/itd/ncs/products/norm>,并为此实现提供了一个文档化的API。虽然像套接字这样的API目前还没有文档记录,但现有的API支持实现该API所需的功能。

3.11.3. Transport Features
3.11.3. 运输特征

The transport features provided by NORM are:

NORM提供的运输功能包括:

o unicast or multicast transport,

o 单播或多播传输,

o unidirectional communication,

o 单向通信,

o stream-oriented delivery in a single stream or object-oriented delivery of in-memory data or file bulk content objects,

o 单流中的面向流交付或内存数据或文件批量内容对象的面向对象交付,

o fully reliable (NACK-based) or partially reliable (using erasure coding both proactively and as part of ARQ) delivery,

o 完全可靠(基于NACK)或部分可靠(主动或作为ARQ的一部分使用擦除编码)交付,

o unordered delivery,

o 无序交货,

o error detection (relies on UDP checksum),

o 错误检测(依赖UDP校验和),

o segmentation,

o 分段,

o data bundling (using Nagle's algorithm),

o 数据绑定(使用Nagle算法),

o flow control (timer-based and/or ACK-based), and

o 流量控制(基于定时器和/或基于ACK),以及

o congestion control (also supporting fixed-rate reliable or unreliable delivery).

o 拥塞控制(也支持固定速率可靠或不可靠的传输)。

3.12. Internet Control Message Protocol (ICMP)
3.12. 因特网控制消息协议(ICMP)

The Internet Control Message Protocol (ICMP) [RFC792] for IPv4 and ICMP for IPv6 [RFC4443] are IETF Standards Track protocols. It is a connectionless unidirectional protocol that delivers individual messages, without error correction, congestion control, or flow control. Messages may be sent as unicast, IPv4 broadcast, or multicast datagrams (IPv4 and IPv6), in addition to anycast datagrams.

IPv4的互联网控制消息协议(ICMP)[RFC792]和IPv6的ICMP[RFC4443]是IETF标准跟踪协议。它是一种无连接的单向协议,无需纠错、拥塞控制或流量控制即可传递单个消息。除了选播数据报之外,消息还可以作为单播、IPv4广播或多播数据报(IPv4和IPv6)发送。

While ICMP is not typically described as a transport protocol, it does position itself over the network layer, and the operation of other transport protocols can be closely linked to the functions provided by ICMP.

虽然ICMP通常不被描述为传输协议,但它确实将自身定位在网络层上,并且其他传输协议的操作可以与ICMP提供的功能紧密相连。

Transport protocols and upper-layer protocols can use received ICMP messages to help them make appropriate decisions when network or endpoint errors are reported, for example, to implement ICMP-based Path MTU Discovery (PMTUD) [RFC1191] [RFC1981] or assist in Packetization Layer PMTUD (PLPMTUD) [RFC4821]. Such reactions to received messages need to protect from off-path data injection

传输协议和上层协议可以使用接收到的ICMP消息来帮助它们在报告网络或端点错误时做出适当的决策,例如,实现基于ICMP的路径MTU发现(PMTUD)[RFC1191][RFC1981]或协助打包层PMTUD(PLPMTUD)[RFC4821]。对接收到的消息的这种反应需要防止路径外数据注入

[RFC8085] to avoid an application receiving packets created by an unauthorized third party. An application therefore needs to ensure that all messages are appropriately validated by checking the payload of the messages to ensure they are received in response to actually transmitted traffic (e.g., a reported error condition that corresponds to a UDP datagram or TCP segment was actually sent by the application). This requires context [RFC6056], such as local state about communication instances to each destination (e.g., in TCP, DCCP, or SCTP). This state is not always maintained by UDP-based applications [RFC8085].

[RFC8085]避免应用程序接收未经授权的第三方创建的数据包。因此,应用程序需要通过检查消息的有效负载来确保所有消息都得到适当验证,以确保它们是响应于实际传输的流量而接收的(例如,与应用程序实际发送的UDP数据报或TCP段相对应的报告错误情况)。这需要上下文[RFC6056],例如每个目的地(例如TCP、DCCP或SCTP)的通信实例的本地状态。这种状态并不总是由基于UDP的应用程序维护[RFC8085]。

3.12.1. Protocol Description
3.12.1. 协议描述

ICMP is a connectionless unidirectional protocol. It delivers independent messages, called "datagrams". Each message is required to carry a checksum as an integrity check and to protect from misdelivery to an unintended endpoint.

ICMP是一种无连接的单向协议。它提供独立的消息,称为“数据报”。每个消息都需要携带一个校验和作为完整性检查,并防止误发到非预期的端点。

ICMP messages typically relay diagnostic information from an endpoint [RFC1122] or network device [RFC1812] addressed to the sender of a flow. This usually contains the network protocol header of a packet that encountered a reported issue. Some formats of messages can also carry other payload data. Each message carries an integrity check calculated in the same way as for UDP; this checksum is not optional.

ICMP消息通常将来自端点[RFC1122]或网络设备[RFC1812]的诊断信息中继到流的发送方。这通常包含遇到报告问题的数据包的网络协议头。某些格式的消息还可以承载其他有效负载数据。每个消息都带有一个完整性检查,其计算方式与UDP相同;此校验和不是可选的。

The RFC Series defines additional IPv6 message formats to support a range of uses. In the case of IPv6, the protocol incorporates neighbor discovery [RFC4861] [RFC3971] (provided by ARP for IPv4) and Multicast Listener Discovery (MLD) [RFC2710] group management functions (provided by IGMP for IPv4).

RFC系列定义了其他IPv6消息格式,以支持一系列用途。在IPv6的情况下,该协议包含邻居发现[RFC4861][RFC3971](由ARP为IPv4提供)和多播侦听器发现(MLD)[RFC2710]组管理功能(由IGMP为IPv4提供)。

Reliable transmission cannot be assumed. A receiving application that is unable to run sufficiently fast, or frequently, may miss messages since there is no flow or congestion control. In addition, some network devices rate-limit ICMP messages.

不能假定可靠的传输。由于没有流量或拥塞控制,无法足够快或频繁运行的接收应用程序可能会丢失消息。此外,一些网络设备限制ICMP消息的速率。

3.12.2. Interface Description
3.12.2. 接口描述

ICMP processing is integrated in many connection-oriented transports but, like other functions, needs to be provided by an upper-layer protocol when using UDP and UDP-Lite.

ICMP处理集成在许多面向连接的传输中,但与其他功能一样,在使用UDP和UDP Lite时,需要由上层协议提供。

On some stacks, a bound socket also allows a UDP application to be notified when ICMP error messages are received for its transmissions [RFC8085].

在某些堆栈上,绑定套接字还允许UDP应用程序在收到ICMP错误消息进行传输时得到通知[RFC8085]。

Any response to ICMP error messages ought to be robust to temporary routing failures (sometimes called "soft errors"), e.g., transient ICMP "unreachable" messages ought to not normally cause a communication abort [RFC5461] [RFC8085].

对ICMP错误消息的任何响应应对临时路由故障(有时称为“软错误”)具有鲁棒性,例如,瞬态ICMP“不可访问”消息通常不应导致通信中断[RFC5461][RFC8085]。

3.12.3. Transport Features
3.12.3. 运输特征

ICMP does not provide any transport service directly to applications. Used together with other transport protocols, it provides transmission of control, error, and measurement data between endpoints or from devices along the path to one endpoint.

ICMP不直接向应用程序提供任何传输服务。它与其他传输协议一起使用,提供端点之间或从设备到一个端点的路径的控制、错误和测量数据的传输。

4. Congestion Control
4. 拥塞控制

Congestion control is critical to the stable operation of the Internet. A variety of mechanisms are used to provide the congestion control needed by many Internet transport protocols. Congestion is detected based on sensing of network conditions, whether through explicit or implicit feedback. The congestion control mechanisms that can be applied by different transport protocols are largely orthogonal to the choice of transport protocol. This section provides an overview of the congestion control mechanisms available to the protocols described in Section 3.

拥塞控制对于互联网的稳定运行至关重要。多种机制被用来提供许多Internet传输协议所需的拥塞控制。拥塞检测基于对网络状况的感知,无论是通过显式反馈还是隐式反馈。不同传输协议可以应用的拥塞控制机制在很大程度上与传输协议的选择是正交的。本节概述了第3节所述协议可用的拥塞控制机制。

Many protocols use a separate window to determine the maximum sending rate that is allowed by the congestion control. The used congestion control mechanism will increase the congestion window if feedback is received that indicates that the currently used network path is not congested and will reduce the window otherwise. Window-based mechanisms often increase their window slowing over multiple RTTs, while decreasing strongly when the first indication of congestion is received. One example is an Additive Increase Multiplicative Decrease (AIMD) scheme, where the window is increased by a certain number of packets/bytes for each data segment that has been successfully transmitted, while the window decreases multiplicatively on the occurrence of a congestion event. This can lead to a rather unstable, oscillating sending rate but will resolve a congestion situation quickly. Examples of window-based AIMD schemes include TCP NewReno [RFC5681], TCP Cubic [CUBIC] (the default mechanism for TCP in Linux), and CCID 2 specified for DCCP [RFC4341].

许多协议使用单独的窗口来确定拥塞控制允许的最大发送速率。如果收到指示当前使用的网络路径未拥塞的反馈,则使用的拥塞控制机制将增加拥塞窗口,否则将减少窗口。基于窗口的机制通常会在多个RTT上增加其窗口速度,而在收到拥塞的第一个指示时,其速度会显著降低。一个示例是加法-增加-乘法-减少(AIMD)方案,其中对于已成功传输的每个数据段,窗口增加一定数量的分组/字节,而在发生拥塞事件时,窗口则乘性地减小。这可能导致相当不稳定、振荡的发送速率,但会很快解决拥塞情况。基于窗口的AIMD方案的示例包括TCP NewReno[RFC5681]、TCP Cubic[Cubic](Linux中TCP的默认机制)和为DCCP[RFC4341]指定的CCID 2。

Some classes of applications prefer to use a transport service that allows sending at a more stable rate that is slowly varied in response to congestion. Rate-based methods offer this type of congestion control and have been defined based on the loss ratio and observed round-trip time, such as TFRC [RFC5348] and TFRC-SP

某些类别的应用程序更喜欢使用传输服务,该服务允许以更稳定的速率发送,该速率随着拥塞而缓慢变化。基于速率的方法提供这种类型的拥塞控制,并根据丢失率和观察到的往返时间进行定义,如TFRC[RFC5348]和TFRC-SP

[RFC4828]. These methods utilize a throughput equation to determine the maximum acceptable rate. Such methods are used with DCCP CCID 3 [RFC4342], CCID 4 [RFC5622], WEBRC [RFC3738], and other applications.

[RFC4828]。这些方法利用吞吐量方程来确定最大可接受速率。这些方法用于DCCP CCID 3[RFC4342]、CCID 4[RFC5622]、WEBRC[RFC3738]和其他应用。

Another class of applications prefers a transport service that yields to other (higher-priority) traffic, such as interactive transmissions. While most traffic in the Internet uses loss-based congestion control and therefore tends to fill the network buffers (to a certain level if Active Queue Management (AQM) is used), low-priority congestion control methods often react to changes in delay as an earlier indication of congestion. This approach tends to induce less loss than a loss-based method but does generally not compete well with loss-based traffic across shared bottleneck links. Therefore, methods such as LEDBAT [RFC6817] are deployed in the Internet for scavenger traffic that aims to only utilize otherwise unused capacity.

另一类应用程序更喜欢产生其他(更高优先级)流量的传输服务,例如交互式传输。虽然Internet中的大多数流量使用基于丢失的拥塞控制,因此往往会填满网络缓冲区(如果使用主动队列管理(AQM),则会达到一定的程度),但低优先级拥塞控制方法通常会对延迟的变化作出反应,作为拥塞的早期指示。与基于损耗的方法相比,这种方法的损耗较小,但通常不能很好地与共享瓶颈链路上基于损耗的流量竞争。因此,诸如LEDBAT[RFC6817]之类的方法被部署在Internet中,用于清道夫流量,其目的是仅利用其他未使用的容量。

5. Transport Features
5. 运输特征

The transport protocol features described in this document can be used as a basis for defining common transport features. These are listed below with the protocols supporting them:

本文档中描述的传输协议功能可作为定义通用传输功能的基础。以下列出了支持它们的协议:

o Control Functions

o 控制功能

* Addressing

* 寻址

+ unicast (TCP, MPTCP, UDP, UDP-Lite, SCTP, DCCP, TLS, RTP, HTTP, ICMP)

+ 单播(TCP、MPTCP、UDP、UDP Lite、SCTP、DCCP、TLS、RTP、HTTP、ICMP)

+ multicast (UDP, UDP-Lite, RTP, ICMP, FLUTE/ALC, NORM). Note that, as TLS and DTLS are unicast-only, there is no widely deployed mechanism for supporting the features listed under the Security bullet (below) when using multicast addressing.

+ 多播(UDP、UDP Lite、RTP、ICMP、FLUTE/ALC、NORM)。请注意,由于TLS和DTL仅为单播,因此在使用多播寻址时,没有广泛部署的机制来支持安全项目符号(以下)下列出的功能。

+ IPv4 broadcast (UDP, UDP-Lite, ICMP)

+ IPv4广播(UDP、UDP Lite、ICMP)

+ anycast (UDP, UDP-Lite). Connection-oriented protocols such as TCP and DCCP have also been deployed using anycast addressing, with the risk that routing changes may cause connection failure.

+ 选播(UDP、UDP-Lite)。面向连接的协议(如TCP和DCCP)也已使用选播寻址进行部署,存在路由更改可能导致连接失败的风险。

* Association type

* 关联类型

+ connection-oriented (TCP, MPTCP, DCCP, SCTP, TLS, RTP, HTTP, NORM)

+ 面向连接(TCP、MPTCP、DCCP、SCTP、TLS、RTP、HTTP、NORM)

+ connectionless (UDP, UDP-Lite, FLUTE/ALC)

+ 无连接(UDP、UDP Lite、长笛/ALC)

* Multihoming support

* 多归宿支援

+ resilience and mobility (MPTCP, SCTP)

+ 弹性和流动性(MPTCP、SCTP)

+ load balancing (MPTCP)

+ 负载平衡(MPTCP)

+ address family multiplexing (MPTCP, SCTP)

+ 地址族多路复用(MPTCP、SCTP)

* Middlebox cooperation

* 中间商合作

+ application-class signaling to middleboxes (DCCP)

+ 到中间盒(DCCP)的应用级信令

+ error condition signaling from middleboxes and routers to endpoints (ICMP)

+ 从中间盒和路由器到端点的错误条件信令(ICMP)

* Signaling

* 信号

+ control information and error signaling (ICMP)

+ 控制信息和错误信号(ICMP)

+ application performance reporting (RTP)

+ 应用程序性能报告(RTP)

o Delivery

o 传送

* Reliability

* 可靠性

+ fully reliable delivery (TCP, MPTCP, SCTP, TLS, HTTP, FLUTE/ ALC, NORM)

+ 完全可靠的交付(TCP、MPTCP、SCTP、TLS、HTTP、FLUTE/ALC、NORM)

+ partially reliable delivery (SCTP, NORM)

+ 部分可靠交付(SCTP,标准)

- using packet erasure coding (RTP, FLUTE/ALC, NORM)

- 使用数据包擦除编码(RTP、FLUTE/ALC、NORM)

- with specified policy for dropped messages (SCTP)

- 具有指定的丢弃消息策略(SCTP)

+ unreliable delivery (SCTP, UDP, UDP-Lite, DCCP, RTP)

+ 不可靠的传递(SCTP、UDP、UDP-Lite、DCCP、RTP)

- with drop notification to sender (SCTP, DCCP, RTP)

- 向发送方发送丢弃通知(SCTP、DCCP、RTP)

+ error detection

+ 错误检测

- checksum for error detection (TCP, MPTCP, UDP, UDP-Lite, SCTP, DCCP, TLS, DTLS, FLUTE/ALC, NORM, ICMP)

- 错误检测校验和(TCP、MPTCP、UDP、UDP Lite、SCTP、DCCP、TLS、DTLS、FLUTE/ALC、NORM、ICMP)

- partial payload checksum protection (UDP-Lite, DCCP). Some uses of RTP can exploit partial payload checksum protection feature to provide a corruption-tolerant transport service.

- 部分有效负载校验和保护(UDP Lite、DCCP)。RTP的某些用途可以利用部分有效负载校验和保护功能来提供容错传输服务。

- checksum optional (UDP). Possible with IPv4 and, in certain cases, with IPv6.

- 校验和可选(UDP)。IPv4和IPv6(在某些情况下)都有可能。

* Ordering

* 订购

+ ordered delivery (TCP, MPTCP, SCTP, TLS, RTP, HTTP, FLUTE)

+ 有序交付(TCP、MPTCP、SCTP、TLS、RTP、HTTP、FLUTE)

+ unordered delivery permitted (UDP, UDP-Lite, SCTP, DCCP, RTP, NORM)

+ 允许无序交付(UDP、UDP Lite、SCTP、DCCP、RTP、NORM)

* Type/framing

* 类型/框架

+ stream-oriented delivery (TCP, MPTCP, SCTP, TLS, HTTP)

+ 面向流的交付(TCP、MPTCP、SCTP、TLS、HTTP)

- with multiple streams per association (SCTP, HTTP2)

- 每个关联具有多个流(SCTP、HTTP2)

+ message-oriented delivery (UDP, UDP-Lite, SCTP, DCCP, DTLS, RTP)

+ 面向消息的传递(UDP、UDP Lite、SCTP、DCCP、DTLS、RTP)

+ object-oriented delivery of discrete data or files and associated metadata (HTTP, FLUTE/ALC, NORM)

+ 离散数据或文件及相关元数据的面向对象交付(HTTP、FLUTE/ALC、NORM)

- with partial delivery of object ranges (HTTP)

- 部分交付对象范围(HTTP)

* Directionality

* 方向性

+ unidirectional (UDP, UDP-Lite, DCCP, RTP, FLUTE/ALC, NORM)

+ 单向(UDP、UDP Lite、DCCP、RTP、FLUTE/ALC、NORM)

+ bidirectional (TCP, MPTCP, SCTP, TLS, HTTP)

+ 双向(TCP、MPTCP、SCTP、TLS、HTTP)

o Transmission control

o 传输控制

* flow control (TCP, MPTCP, SCTP, DCCP, TLS, RTP, HTTP)

* 流量控制(TCP、MPTCP、SCTP、DCCP、TLS、RTP、HTTP)

* congestion control (TCP, MPTCP, SCTP, DCCP, RTP, FLUTE/ALC, NORM). Congestion control can also provided by the transport supporting an upper-layer transport (e.g., TLS, RTP, HTTP).

* 拥塞控制(TCP、MPTCP、SCTP、DCCP、RTP、FLUTE/ALC、NORM)。拥塞控制也可以由支持上层传输的传输提供(例如,TLS、RTP、HTTP)。

* segmentation (TCP, MPTCP, SCTP, TLS, RTP, HTTP, FLUTE/ALC, NORM)

* 分段(TCP、MPTCP、SCTP、TLS、RTP、HTTP、FLUTE/ALC、NORM)

* data/message bundling (TCP, MPTCP, SCTP, TLS, HTTP)

* 数据/消息绑定(TCP、MPTCP、SCTP、TLS、HTTP)

* stream scheduling prioritization (SCTP, HTTP2)

* 流调度优先级(SCTP、HTTP2)

* endpoint multiplexing (MPTCP)

* 端点复用(MPTCP)

o Security

o 安全

* authentication of one end of a connection (TLS, DTLS, FLUTE/ ALC)

* 连接一端的身份验证(TLS、DTLS、FLUTE/ALC)

* authentication of both ends of a connection (TLS, DTLS)

* 连接两端的身份验证(TLS、DTL)

* confidentiality (TLS, DTLS)

* 保密性(TLS、DTL)

* cryptographic integrity protection (TLS, DTLS)

* 加密完整性保护(TLS、DTLS)

* replay protection (TLS, DTLS, FLUTE/ALC)

* 重放保护(TLS、DTLS、长笛/自动高度控制)

6. IANA Considerations
6. IANA考虑

This document does not require any IANA actions.

本文件不要求IANA采取任何行动。

7. Security Considerations
7. 安全考虑

This document surveys existing transport protocols and protocols providing transport-like services. Confidentiality, integrity, and authenticity are among the features provided by those services. This document does not specify any new features or mechanisms for providing these features. Each RFC referenced by this document discusses the security considerations of the specification it contains.

本文档调查了现有的传输协议和提供类似传输服务的协议。保密性、完整性和真实性是这些服务提供的特性之一。本文档未指定提供这些功能的任何新功能或机制。本文档引用的每个RFC都讨论了其包含的规范的安全注意事项。

8. Informative References
8. 资料性引用

[ClarkArch] Clark, D. and D. Tennenhouse, "Architectural Considerations for a New Generation of Protocols", Proceedings of ACM SIGCOMM, DOI 10.1145/99517.99553, 1990.

[ClarkArch]Clark,D.和D.Tennenhouse,“新一代协议的架构考虑”,ACM SIGCOMM会议录,DOI 10.1145/99517.99553,1990年。

[CUBIC] Rhee, I., Xu, L., Ha, S., Zimmermann, A., Eggert, L., and R. Scheffenegger, "CUBIC for Fast Long-Distance Networks", Work in Progress, draft-ietf-tcpm-cubic-04, February 2017.

[CUBIC]Rhee,I.,Xu,L.,Ha,S.,Zimmermann,A.,Eggert,L.,和R.Scheffenegger,“用于快速长途网络的CUBIC”,正在进行的工作,草案-ietf-tcpm-CUBIC-042017年2月。

[MBMS] 3GPP, "Multimedia Broadcast/Multicast Service (MBMS); Protocols and codecs", 3GPP TS 26.346, 2015, <http://www.3gpp.org/DynaReport/26346.htm>.

[MBMS]3GPP,“多媒体广播/多播服务(MBMS);协议和编解码器”,3GPP TS 26.3462015<http://www.3gpp.org/DynaReport/26346.htm>.

[NAT-SUPP] Stewart, R., Tuexen, M., and I. Ruengeler, "Stream Control Transmission Protocol (SCTP) Network Address Translation Support", Work in Progress, draft-ietf-tsvwg-natsupp-09, May 2016.

[NAT-SUP]Stewart,R.,Tuexen,M.,和I.Ruengeler,“流控制传输协议(SCTP)网络地址转换支持”,正在进行的工作,草案-ietf-tsvwg-natsupp-092016年5月。

[POSIX] IEEE, "Standard for Information Technology -- Portable Operating System Interface (POSIX(R)) Base Specifications, Issue 7", IEEE 1003.1, DOI 10.1109/ieeestd.2016.7582338, <http://ieeexplore.ieee.org/document/7582338/>.

[POSIX]IEEE,“信息技术标准——便携式操作系统接口(POSIX(R))基本规范,第7期”,IEEE 1003.1,DOI 10.1109/ieeestd.2016.7582338<http://ieeexplore.ieee.org/document/7582338/>.

[REST] Fielding, R., "Architectural Styles and the Design of Network-based Software Architectures, Chapter 5: Representational State Transfer", Ph.D. Dissertation, University of California, Irvine, 2000.

[REST]Fielding,R.,“架构风格和基于网络的软件架构的设计,第5章:代表性状态转移”,博士。毕业论文,加利福尼亚大学,尔湾,2000。

[RFC768] Postel, J., "User Datagram Protocol", STD 6, RFC 768, DOI 10.17487/RFC0768, August 1980, <http://www.rfc-editor.org/info/rfc768>.

[RFC768]Postel,J.,“用户数据报协议”,STD 6,RFC 768,DOI 10.17487/RFC0768,1980年8月<http://www.rfc-editor.org/info/rfc768>.

[RFC792] Postel, J., "Internet Control Message Protocol", STD 5, RFC 792, DOI 10.17487/RFC0792, September 1981, <http://www.rfc-editor.org/info/rfc792>.

[RFC792]Postel,J.,“互联网控制消息协议”,STD 5,RFC 792,DOI 10.17487/RFC0792,1981年9月<http://www.rfc-editor.org/info/rfc792>.

[RFC793] Postel, J., "Transmission Control Protocol", STD 7, RFC 793, DOI 10.17487/RFC0793, September 1981, <http://www.rfc-editor.org/info/rfc793>.

[RFC793]Postel,J.,“传输控制协议”,标准7,RFC 793,DOI 10.17487/RFC0793,1981年9月<http://www.rfc-editor.org/info/rfc793>.

[RFC1071] Braden, R., Borman, D., and C. Partridge, "Computing the Internet checksum", RFC 1071, DOI 10.17487/RFC1071, September 1988, <http://www.rfc-editor.org/info/rfc1071>.

[RFC1071]Braden,R.,Borman,D.,和C.Partridge,“计算互联网校验和”,RFC 1071,DOI 10.17487/RFC10711988年9月<http://www.rfc-editor.org/info/rfc1071>.

[RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - Communication Layers", STD 3, RFC 1122, DOI 10.17487/RFC1122, October 1989, <http://www.rfc-editor.org/info/rfc1122>.

[RFC1122]Braden,R.,Ed.“互联网主机的要求-通信层”,STD 3,RFC 1122,DOI 10.17487/RFC1122,1989年10月<http://www.rfc-editor.org/info/rfc1122>.

[RFC1191] Mogul, J. and S. Deering, "Path MTU discovery", RFC 1191, DOI 10.17487/RFC1191, November 1990, <http://www.rfc-editor.org/info/rfc1191>.

[RFC1191]Mogul,J.和S.Deering,“MTU发现路径”,RFC 1191,DOI 10.17487/RFC1191,1990年11月<http://www.rfc-editor.org/info/rfc1191>.

[RFC1812] Baker, F., Ed., "Requirements for IP Version 4 Routers", RFC 1812, DOI 10.17487/RFC1812, June 1995, <http://www.rfc-editor.org/info/rfc1812>.

[RFC1812]Baker,F.,Ed.,“IP版本4路由器的要求”,RFC 1812,DOI 10.17487/RFC1812,1995年6月<http://www.rfc-editor.org/info/rfc1812>.

[RFC1981] McCann, J., Deering, S., and J. Mogul, "Path MTU Discovery for IP version 6", RFC 1981, DOI 10.17487/RFC1981, August 1996, <http://www.rfc-editor.org/info/rfc1981>.

[RFC1981]McCann,J.,Deering,S.,和J.Mogul,“IP版本6的路径MTU发现”,RFC 1981,DOI 10.17487/RFC19811996年8月<http://www.rfc-editor.org/info/rfc1981>.

[RFC2018] Mathis, M., Mahdavi, J., Floyd, S., and A. Romanow, "TCP Selective Acknowledgment Options", RFC 2018, DOI 10.17487/RFC2018, October 1996, <http://www.rfc-editor.org/info/rfc2018>.

[RFC2018]Mathis,M.,Mahdavi,J.,Floyd,S.,和A.Romanow,“TCP选择性确认选项”,RFC 2018,DOI 10.17487/RFC2018,1996年10月<http://www.rfc-editor.org/info/rfc2018>.

[RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies", RFC 2045, DOI 10.17487/RFC2045, November 1996, <http://www.rfc-editor.org/info/rfc2045>.

[RFC2045]Freed,N.和N.Borenstein,“多用途互联网邮件扩展(MIME)第一部分:互联网邮件正文格式”,RFC 2045,DOI 10.17487/RFC20451996年11月<http://www.rfc-editor.org/info/rfc2045>.

[RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, December 1998, <http://www.rfc-editor.org/info/rfc2460>.

[RFC2460]Deering,S.和R.Hinden,“互联网协议,第6版(IPv6)规范”,RFC 2460,DOI 10.17487/RFC2460,1998年12月<http://www.rfc-editor.org/info/rfc2460>.

[RFC2710] Deering, S., Fenner, W., and B. Haberman, "Multicast Listener Discovery (MLD) for IPv6", RFC 2710, DOI 10.17487/RFC2710, October 1999, <http://www.rfc-editor.org/info/rfc2710>.

[RFC2710]Deering,S.,Fenner,W.,和B.Haberman,“IPv6的多播侦听器发现(MLD)”,RFC 2710,DOI 10.17487/RFC2710,1999年10月<http://www.rfc-editor.org/info/rfc2710>.

[RFC2736] Handley, M. and C. Perkins, "Guidelines for Writers of RTP Payload Format Specifications", BCP 36, RFC 2736, DOI 10.17487/RFC2736, December 1999, <http://www.rfc-editor.org/info/rfc2736>.

[RFC2736]Handley,M.和C.Perkins,“RTP有效载荷格式规范编写者指南”,BCP 36,RFC 2736,DOI 10.17487/RFC2736,1999年12月<http://www.rfc-editor.org/info/rfc2736>.

[RFC3168] Ramakrishnan, K., Floyd, S., and D. Black, "The Addition of Explicit Congestion Notification (ECN) to IP", RFC 3168, DOI 10.17487/RFC3168, September 2001, <http://www.rfc-editor.org/info/rfc3168>.

[RFC3168]Ramakrishnan,K.,Floyd,S.,和D.Black,“向IP添加显式拥塞通知(ECN)”,RFC 3168,DOI 10.17487/RFC3168,2001年9月<http://www.rfc-editor.org/info/rfc3168>.

[RFC3205] Moore, K., "On the use of HTTP as a Substrate", BCP 56, RFC 3205, DOI 10.17487/RFC3205, February 2002, <http://www.rfc-editor.org/info/rfc3205>.

[RFC3205]Moore,K.,“关于HTTP作为底物的使用”,BCP 56,RFC 3205,DOI 10.17487/RFC3205,2002年2月<http://www.rfc-editor.org/info/rfc3205>.

[RFC3260] Grossman, D., "New Terminology and Clarifications for Diffserv", RFC 3260, DOI 10.17487/RFC3260, April 2002, <http://www.rfc-editor.org/info/rfc3260>.

[RFC3260]Grossman,D.,“区分服务的新术语和澄清”,RFC 3260,DOI 10.17487/RFC3260,2002年4月<http://www.rfc-editor.org/info/rfc3260>.

[RFC3436] Jungmaier, A., Rescorla, E., and M. Tuexen, "Transport Layer Security over Stream Control Transmission Protocol", RFC 3436, DOI 10.17487/RFC3436, December 2002, <http://www.rfc-editor.org/info/rfc3436>.

[RFC3436]Jungmaier,A.,Rescorla,E.,和M.Tuexen,“流控制传输协议上的传输层安全”,RFC 3436,DOI 10.17487/RFC3436,2002年12月<http://www.rfc-editor.org/info/rfc3436>.

[RFC3450] Luby, M., Gemmell, J., Vicisano, L., Rizzo, L., and J. Crowcroft, "Asynchronous Layered Coding (ALC) Protocol Instantiation", RFC 3450, DOI 10.17487/RFC3450, December 2002, <http://www.rfc-editor.org/info/rfc3450>.

[RFC3450]Luby,M.,Gemmell,J.,Vicisano,L.,Rizzo,L.,和J.Crowcroft,“异步分层编码(ALC)协议实例化”,RFC 3450,DOI 10.17487/RFC3450,2002年12月<http://www.rfc-editor.org/info/rfc3450>.

[RFC3550] Schulzrinne, H., Casner, S., Frederick, R., and V. Jacobson, "RTP: A Transport Protocol for Real-Time Applications", STD 64, RFC 3550, DOI 10.17487/RFC3550, July 2003, <http://www.rfc-editor.org/info/rfc3550>.

[RFC3550]Schulzrinne,H.,Casner,S.,Frederick,R.,和V.Jacobson,“RTP:实时应用的传输协议”,STD 64,RFC 3550,DOI 10.17487/RFC3550,2003年7月<http://www.rfc-editor.org/info/rfc3550>.

[RFC3738] Luby, M. and V. Goyal, "Wave and Equation Based Rate Control (WEBRC) Building Block", RFC 3738, DOI 10.17487/RFC3738, April 2004, <http://www.rfc-editor.org/info/rfc3738>.

[RFC3738]Luby,M.和V.Goyal,“基于波动和方程的速率控制(WEBRC)构造块”,RFC 3738,DOI 10.17487/RFC3738,2004年4月<http://www.rfc-editor.org/info/rfc3738>.

[RFC3758] Stewart, R., Ramalho, M., Xie, Q., Tuexen, M., and P. Conrad, "Stream Control Transmission Protocol (SCTP) Partial Reliability Extension", RFC 3758, DOI 10.17487/RFC3758, May 2004, <http://www.rfc-editor.org/info/rfc3758>.

[RFC3758]Stewart,R.,Ramalho,M.,Xie,Q.,Tuexen,M.,和P.Conrad,“流控制传输协议(SCTP)部分可靠性扩展”,RFC 3758,DOI 10.17487/RFC3758,2004年5月<http://www.rfc-editor.org/info/rfc3758>.

[RFC3828] Larzon, L-A., Degermark, M., Pink, S., Jonsson, L-E., Ed., and G. Fairhurst, Ed., "The Lightweight User Datagram Protocol (UDP-Lite)", RFC 3828, DOI 10.17487/RFC3828, July 2004, <http://www.rfc-editor.org/info/rfc3828>.

[RFC3828]Larzon,L-A.,Degermark,M.,Pink,S.,Jonsson,L-E.,Ed.,和G.Fairhurst,Ed.,“轻量级用户数据报协议(UDP Lite)”,RFC 3828,DOI 10.17487/RFC3828,2004年7月<http://www.rfc-editor.org/info/rfc3828>.

[RFC3926] Paila, T., Luby, M., Lehtonen, R., Roca, V., and R. Walsh, "FLUTE - File Delivery over Unidirectional Transport", RFC 3926, DOI 10.17487/RFC3926, October 2004, <http://www.rfc-editor.org/info/rfc3926>.

[RFC3926]Paila,T.,Luby,M.,Lehtonen,R.,Roca,V.,和R.Walsh,“长笛-单向传输上的文件交付”,RFC 3926,DOI 10.17487/RFC3926,2004年10月<http://www.rfc-editor.org/info/rfc3926>.

[RFC3971] Arkko, J., Ed., Kempf, J., Zill, B., and P. Nikander, "SEcure Neighbor Discovery (SEND)", RFC 3971, DOI 10.17487/RFC3971, March 2005, <http://www.rfc-editor.org/info/rfc3971>.

[RFC3971]Arkko,J.,Ed.,Kempf,J.,Zill,B.,和P.Nikander,“安全邻居发现(SEND)”,RFC 3971,DOI 10.17487/RFC3971,2005年3月<http://www.rfc-editor.org/info/rfc3971>.

[RFC4336] Floyd, S., Handley, M., and E. Kohler, "Problem Statement for the Datagram Congestion Control Protocol (DCCP)", RFC 4336, DOI 10.17487/RFC4336, March 2006, <http://www.rfc-editor.org/info/rfc4336>.

[RFC4336]Floyd,S.,Handley,M.,和E.Kohler,“数据报拥塞控制协议(DCCP)的问题陈述”,RFC 4336,DOI 10.17487/RFC4336,2006年3月<http://www.rfc-editor.org/info/rfc4336>.

[RFC4340] Kohler, E., Handley, M., and S. Floyd, "Datagram Congestion Control Protocol (DCCP)", RFC 4340, DOI 10.17487/RFC4340, March 2006, <http://www.rfc-editor.org/info/rfc4340>.

[RFC4340]Kohler,E.,Handley,M.和S.Floyd,“数据报拥塞控制协议(DCCP)”,RFC 4340,DOI 10.17487/RFC4340,2006年3月<http://www.rfc-editor.org/info/rfc4340>.

[RFC4341] Floyd, S. and E. Kohler, "Profile for Datagram Congestion Control Protocol (DCCP) Congestion Control ID 2: TCP-like Congestion Control", RFC 4341, DOI 10.17487/RFC4341, March 2006, <http://www.rfc-editor.org/info/rfc4341>.

[RFC4341]Floyd,S.和E.Kohler,“数据报拥塞控制协议(DCCP)拥塞控制ID 2的配置文件:类似TCP的拥塞控制”,RFC 4341,DOI 10.17487/RFC4341,2006年3月<http://www.rfc-editor.org/info/rfc4341>.

[RFC4342] Floyd, S., Kohler, E., and J. Padhye, "Profile for Datagram Congestion Control Protocol (DCCP) Congestion Control ID 3: TCP-Friendly Rate Control (TFRC)", RFC 4342, DOI 10.17487/RFC4342, March 2006, <http://www.rfc-editor.org/info/rfc4342>.

[RFC4342]Floyd,S.,Kohler,E.,和J.Padhye,“数据报拥塞控制协议(DCCP)拥塞控制ID 3的配置文件:TCP友好速率控制(TFRC)”,RFC 4342,DOI 10.17487/RFC4342,2006年3月<http://www.rfc-editor.org/info/rfc4342>.

[RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet Control Message Protocol (ICMPv6) for the Internet Protocol Version 6 (IPv6) Specification", RFC 4443, DOI 10.17487/RFC4443, March 2006, <http://www.rfc-editor.org/info/rfc4443>.

[RFC4443]Conta,A.,Deering,S.,和M.Gupta,Ed.,“互联网协议版本6(IPv6)规范的互联网控制消息协议(ICMPv6)”,RFC 4443,DOI 10.17487/RFC4443,2006年3月<http://www.rfc-editor.org/info/rfc4443>.

[RFC4654] Widmer, J. and M. Handley, "TCP-Friendly Multicast Congestion Control (TFMCC): Protocol Specification", RFC 4654, DOI 10.17487/RFC4654, August 2006, <http://www.rfc-editor.org/info/rfc4654>.

[RFC4654]Widmer,J.和M.Handley,“TCP友好多播拥塞控制(TFMCC):协议规范”,RFC 4654,DOI 10.17487/RFC4654,2006年8月<http://www.rfc-editor.org/info/rfc4654>.

[RFC4820] Tuexen, M., Stewart, R., and P. Lei, "Padding Chunk and Parameter for the Stream Control Transmission Protocol (SCTP)", RFC 4820, DOI 10.17487/RFC4820, March 2007, <http://www.rfc-editor.org/info/rfc4820>.

[RFC4820]Tuexen,M.,Stewart,R.,和P.Lei,“流控制传输协议(SCTP)的填充块和参数”,RFC 4820,DOI 10.17487/RFC4820,2007年3月<http://www.rfc-editor.org/info/rfc4820>.

[RFC4821] Mathis, M. and J. Heffner, "Packetization Layer Path MTU Discovery", RFC 4821, DOI 10.17487/RFC4821, March 2007, <http://www.rfc-editor.org/info/rfc4821>.

[RFC4821]Mathis,M.和J.Heffner,“打包层路径MTU发现”,RFC 4821,DOI 10.17487/RFC4821,2007年3月<http://www.rfc-editor.org/info/rfc4821>.

[RFC4828] Floyd, S. and E. Kohler, "TCP Friendly Rate Control (TFRC): The Small-Packet (SP) Variant", RFC 4828, DOI 10.17487/RFC4828, April 2007, <http://www.rfc-editor.org/info/rfc4828>.

[RFC4828]Floyd,S.和E.Kohler,“TCP友好速率控制(TFRC):小数据包(SP)变体”,RFC 4828,DOI 10.17487/RFC4828,2007年4月<http://www.rfc-editor.org/info/rfc4828>.

[RFC4861] Narten, T., Nordmark, E., Simpson, W., and H. Soliman, "Neighbor Discovery for IP version 6 (IPv6)", RFC 4861, DOI 10.17487/RFC4861, September 2007, <http://www.rfc-editor.org/info/rfc4861>.

[RFC4861]Narten,T.,Nordmark,E.,Simpson,W.,和H.Soliman,“IP版本6(IPv6)的邻居发现”,RFC 4861,DOI 10.17487/RFC48612007年9月<http://www.rfc-editor.org/info/rfc4861>.

[RFC4895] Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, "Authenticated Chunks for the Stream Control Transmission Protocol (SCTP)", RFC 4895, DOI 10.17487/RFC4895, August 2007, <http://www.rfc-editor.org/info/rfc4895>.

[RFC4895]Tuexen,M.,Stewart,R.,Lei,P.,和E.Rescorla,“流控制传输协议(SCTP)的认证块”,RFC 4895,DOI 10.17487/RFC4895,2007年8月<http://www.rfc-editor.org/info/rfc4895>.

[RFC4960] Stewart, R., Ed., "Stream Control Transmission Protocol", RFC 4960, DOI 10.17487/RFC4960, September 2007, <http://www.rfc-editor.org/info/rfc4960>.

[RFC4960]Stewart,R.,Ed.“流控制传输协议”,RFC 4960,DOI 10.17487/RFC4960,2007年9月<http://www.rfc-editor.org/info/rfc4960>.

[RFC5052] Watson, M., Luby, M., and L. Vicisano, "Forward Error Correction (FEC) Building Block", RFC 5052, DOI 10.17487/RFC5052, August 2007, <http://www.rfc-editor.org/info/rfc5052>.

[RFC5052]Watson,M.,Luby,M.,和L.Vicisano,“前向纠错(FEC)构造块”,RFC 5052,DOI 10.17487/RFC5052,2007年8月<http://www.rfc-editor.org/info/rfc5052>.

[RFC5061] Stewart, R., Xie, Q., Tuexen, M., Maruyama, S., and M. Kozuka, "Stream Control Transmission Protocol (SCTP) Dynamic Address Reconfiguration", RFC 5061, DOI 10.17487/RFC5061, September 2007, <http://www.rfc-editor.org/info/rfc5061>.

[RFC5061]Stewart,R.,Xie,Q.,Tuexen,M.,Maruyama,S.,和M.Kozuka,“流控制传输协议(SCTP)动态地址重新配置”,RFC 5061,DOI 10.17487/RFC5061,2007年9月<http://www.rfc-editor.org/info/rfc5061>.

[RFC5097] Renker, G. and G. Fairhurst, "MIB for the UDP-Lite protocol", RFC 5097, DOI 10.17487/RFC5097, January 2008, <http://www.rfc-editor.org/info/rfc5097>.

[RFC5097]Renker,G.和G.Fairhurst,“UDP Lite协议的MIB”,RFC 5097,DOI 10.17487/RFC5097,2008年1月<http://www.rfc-editor.org/info/rfc5097>.

[RFC5238] Phelan, T., "Datagram Transport Layer Security (DTLS) over the Datagram Congestion Control Protocol (DCCP)", RFC 5238, DOI 10.17487/RFC5238, May 2008, <http://www.rfc-editor.org/info/rfc5238>.

[RFC5238]Phelan,T.,“数据报拥塞控制协议(DCCP)上的数据报传输层安全性(DTLS)”,RFC 5238,DOI 10.17487/RFC5238,2008年5月<http://www.rfc-editor.org/info/rfc5238>.

[RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) Protocol Version 1.2", RFC 5246, DOI 10.17487/RFC5246, August 2008, <http://www.rfc-editor.org/info/rfc5246>.

[RFC5246]Dierks,T.和E.Rescorla,“传输层安全(TLS)协议版本1.2”,RFC 5246,DOI 10.17487/RFC5246,2008年8月<http://www.rfc-editor.org/info/rfc5246>.

[RFC5348] Floyd, S., Handley, M., Padhye, J., and J. Widmer, "TCP Friendly Rate Control (TFRC): Protocol Specification", RFC 5348, DOI 10.17487/RFC5348, September 2008, <http://www.rfc-editor.org/info/rfc5348>.

[RFC5348]Floyd,S.,Handley,M.,Padhye,J.,和J.Widmer,“TCP友好速率控制(TFRC):协议规范”,RFC 5348,DOI 10.17487/RFC5348,2008年9月<http://www.rfc-editor.org/info/rfc5348>.

[RFC5461] Gont, F., "TCP's Reaction to Soft Errors", RFC 5461, DOI 10.17487/RFC5461, February 2009, <http://www.rfc-editor.org/info/rfc5461>.

[RFC5461]Gont,F.,“TCP对软错误的反应”,RFC 5461,DOI 10.17487/RFC5461,2009年2月<http://www.rfc-editor.org/info/rfc5461>.

[RFC5595] Fairhurst, G., "The Datagram Congestion Control Protocol (DCCP) Service Codes", RFC 5595, DOI 10.17487/RFC5595, September 2009, <http://www.rfc-editor.org/info/rfc5595>.

[RFC5595]Fairhurst,G.“数据报拥塞控制协议(DCCP)服务代码”,RFC 5595,DOI 10.17487/RFC5595,2009年9月<http://www.rfc-editor.org/info/rfc5595>.

[RFC5596] Fairhurst, G., "Datagram Congestion Control Protocol (DCCP) Simultaneous-Open Technique to Facilitate NAT/ Middlebox Traversal", RFC 5596, DOI 10.17487/RFC5596, September 2009, <http://www.rfc-editor.org/info/rfc5596>.

[RFC5596]Fairhurst,G.,“数据报拥塞控制协议(DCCP)同时开放技术促进NAT/中间盒遍历”,RFC 5596,DOI 10.17487/RFC5596,2009年9月<http://www.rfc-editor.org/info/rfc5596>.

[RFC5622] Floyd, S. and E. Kohler, "Profile for Datagram Congestion Control Protocol (DCCP) Congestion ID 4: TCP-Friendly Rate Control for Small Packets (TFRC-SP)", RFC 5622, DOI 10.17487/RFC5622, August 2009, <http://www.rfc-editor.org/info/rfc5622>.

[RFC5622]Floyd,S.和E.Kohler,“数据报拥塞控制协议(DCCP)拥塞ID 4的配置文件:小数据包的TCP友好速率控制(TFRC-SP)”,RFC 5622,DOI 10.17487/RFC5622,2009年8月<http://www.rfc-editor.org/info/rfc5622>.

[RFC5651] Luby, M., Watson, M., and L. Vicisano, "Layered Coding Transport (LCT) Building Block", RFC 5651, DOI 10.17487/RFC5651, October 2009, <http://www.rfc-editor.org/info/rfc5651>.

[RFC5651]Luby,M.,Watson,M.,和L.Vicisano,“分层编码传输(LCT)构建块”,RFC 5651,DOI 10.17487/RFC5651,2009年10月<http://www.rfc-editor.org/info/rfc5651>.

[RFC5681] Allman, M., Paxson, V., and E. Blanton, "TCP Congestion Control", RFC 5681, DOI 10.17487/RFC5681, September 2009, <http://www.rfc-editor.org/info/rfc5681>.

[RFC5681]Allman,M.,Paxson,V.和E.Blanton,“TCP拥塞控制”,RFC 5681,DOI 10.17487/RFC56812009年9月<http://www.rfc-editor.org/info/rfc5681>.

[RFC5740] Adamson, B., Bormann, C., Handley, M., and J. Macker, "NACK-Oriented Reliable Multicast (NORM) Transport Protocol", RFC 5740, DOI 10.17487/RFC5740, November 2009, <http://www.rfc-editor.org/info/rfc5740>.

[RFC5740]Adamson,B.,Bormann,C.,Handley,M.,和J.Macker,“面向NACK的可靠多播(NORM)传输协议”,RFC 5740,DOI 10.17487/RFC5740,2009年11月<http://www.rfc-editor.org/info/rfc5740>.

[RFC5762] Perkins, C., "RTP and the Datagram Congestion Control Protocol (DCCP)", RFC 5762, DOI 10.17487/RFC5762, April 2010, <http://www.rfc-editor.org/info/rfc5762>.

[RFC5762]Perkins,C.,“RTP和数据报拥塞控制协议(DCCP)”,RFC 5762,DOI 10.17487/RFC5762,2010年4月<http://www.rfc-editor.org/info/rfc5762>.

[RFC5775] Luby, M., Watson, M., and L. Vicisano, "Asynchronous Layered Coding (ALC) Protocol Instantiation", RFC 5775, DOI 10.17487/RFC5775, April 2010, <http://www.rfc-editor.org/info/rfc5775>.

[RFC5775]Luby,M.,Watson,M.,和L.Vicisano,“异步分层编码(ALC)协议实例化”,RFC 5775,DOI 10.17487/RFC5775,2010年4月<http://www.rfc-editor.org/info/rfc5775>.

[RFC6056] Larsen, M. and F. Gont, "Recommendations for Transport-Protocol Port Randomization", BCP 156, RFC 6056, DOI 10.17487/RFC6056, January 2011, <http://www.rfc-editor.org/info/rfc6056>.

[RFC6056]Larsen,M.和F.Gont,“运输协议端口随机化建议”,BCP 156,RFC 6056,DOI 10.17487/RFC6056,2011年1月<http://www.rfc-editor.org/info/rfc6056>.

[RFC6083] Tuexen, M., Seggelmann, R., and E. Rescorla, "Datagram Transport Layer Security (DTLS) for Stream Control Transmission Protocol (SCTP)", RFC 6083, DOI 10.17487/RFC6083, January 2011, <http://www.rfc-editor.org/info/rfc6083>.

[RFC6083]Tuexen,M.,Seggelmann,R.,和E.Rescorla,“流控制传输协议(SCTP)的数据报传输层安全性(DTLS)”,RFC 6083,DOI 10.17487/RFC6083,2011年1月<http://www.rfc-editor.org/info/rfc6083>.

[RFC6093] Gont, F. and A. Yourtchenko, "On the Implementation of the TCP Urgent Mechanism", RFC 6093, DOI 10.17487/RFC6093, January 2011, <http://www.rfc-editor.org/info/rfc6093>.

[RFC6093]Gont,F.和A.Yourtchenko,“关于TCP紧急机制的实施”,RFC 6093,DOI 10.17487/RFC6093,2011年1月<http://www.rfc-editor.org/info/rfc6093>.

[RFC6101] Freier, A., Karlton, P., and P. Kocher, "The Secure Sockets Layer (SSL) Protocol Version 3.0", RFC 6101, DOI 10.17487/RFC6101, August 2011, <http://www.rfc-editor.org/info/rfc6101>.

[RFC6101]Freier,A.,Karlton,P.,和P.Kocher,“安全套接字层(SSL)协议版本3.0”,RFC 6101,DOI 10.17487/RFC6101,2011年8月<http://www.rfc-editor.org/info/rfc6101>.

[RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, January 2012, <http://www.rfc-editor.org/info/rfc6347>.

[RFC6347]Rescorla,E.和N.Modadugu,“数据报传输层安全版本1.2”,RFC 6347,DOI 10.17487/RFC6347,2012年1月<http://www.rfc-editor.org/info/rfc6347>.

[RFC6356] Raiciu, C., Handley, M., and D. Wischik, "Coupled Congestion Control for Multipath Transport Protocols", RFC 6356, DOI 10.17487/RFC6356, October 2011, <http://www.rfc-editor.org/info/rfc6356>.

[RFC6356]Raiciu,C.,Handley,M.,和D.Wischik,“多路径传输协议的耦合拥塞控制”,RFC 6356,DOI 10.17487/RFC6356,2011年10月<http://www.rfc-editor.org/info/rfc6356>.

[RFC6363] Watson, M., Begen, A., and V. Roca, "Forward Error Correction (FEC) Framework", RFC 6363, DOI 10.17487/RFC6363, October 2011, <http://www.rfc-editor.org/info/rfc6363>.

[RFC6363]Watson,M.,Begen,A.和V.Roca,“前向纠错(FEC)框架”,RFC 6363,DOI 10.17487/RFC6363,2011年10月<http://www.rfc-editor.org/info/rfc6363>.

[RFC6458] Stewart, R., Tuexen, M., Poon, K., Lei, P., and V. Yasevich, "Sockets API Extensions for the Stream Control Transmission Protocol (SCTP)", RFC 6458, DOI 10.17487/RFC6458, December 2011, <http://www.rfc-editor.org/info/rfc6458>.

[RFC6458]Stewart,R.,Tuexen,M.,Poon,K.,Lei,P.,和V.Yasevich,“流控制传输协议(SCTP)的套接字API扩展”,RFC 6458,DOI 10.17487/RFC6458,2011年12月<http://www.rfc-editor.org/info/rfc6458>.

[RFC6525] Stewart, R., Tuexen, M., and P. Lei, "Stream Control Transmission Protocol (SCTP) Stream Reconfiguration", RFC 6525, DOI 10.17487/RFC6525, February 2012, <http://www.rfc-editor.org/info/rfc6525>.

[RFC6525]Stewart,R.,Tuexen,M.,和P.Lei,“流控制传输协议(SCTP)流重新配置”,RFC 6525,DOI 10.17487/RFC6525,2012年2月<http://www.rfc-editor.org/info/rfc6525>.

[RFC6582] Henderson, T., Floyd, S., Gurtov, A., and Y. Nishida, "The NewReno Modification to TCP's Fast Recovery Algorithm", RFC 6582, DOI 10.17487/RFC6582, April 2012, <http://www.rfc-editor.org/info/rfc6582>.

[RFC6582]Henderson,T.,Floyd,S.,Gurtov,A.,和Y.Nishida,“TCP快速恢复算法的NewReno修改”,RFC 6582,DOI 10.17487/RFC6582,2012年4月<http://www.rfc-editor.org/info/rfc6582>.

[RFC6584] Roca, V., "Simple Authentication Schemes for the Asynchronous Layered Coding (ALC) and NACK-Oriented Reliable Multicast (NORM) Protocols", RFC 6584, DOI 10.17487/RFC6584, April 2012, <http://www.rfc-editor.org/info/rfc6584>.

[RFC6584]Roca,V.“异步分层编码(ALC)和面向NACK的可靠多播(NORM)协议的简单认证方案”,RFC 6584,DOI 10.17487/RFC6584,2012年4月<http://www.rfc-editor.org/info/rfc6584>.

[RFC6726] Paila, T., Walsh, R., Luby, M., Roca, V., and R. Lehtonen, "FLUTE - File Delivery over Unidirectional Transport", RFC 6726, DOI 10.17487/RFC6726, November 2012, <http://www.rfc-editor.org/info/rfc6726>.

[RFC6726]Paila,T.,Walsh,R.,Luby,M.,Roca,V.,和R.Lehtonen,“长笛-单向传输上的文件交付”,RFC 6726,DOI 10.17487/RFC6726,2012年11月<http://www.rfc-editor.org/info/rfc6726>.

[RFC6773] Phelan, T., Fairhurst, G., and C. Perkins, "DCCP-UDP: A Datagram Congestion Control Protocol UDP Encapsulation for NAT Traversal", RFC 6773, DOI 10.17487/RFC6773, November 2012, <http://www.rfc-editor.org/info/rfc6773>.

[RFC6773]Phelan,T.,Fairhurst,G.,和C.Perkins,“DCCP-UDP:NAT穿越的数据报拥塞控制协议UDP封装”,RFC 6773,DOI 10.17487/RFC6773,2012年11月<http://www.rfc-editor.org/info/rfc6773>.

[RFC6817] Shalunov, S., Hazel, G., Iyengar, J., and M. Kuehlewind, "Low Extra Delay Background Transport (LEDBAT)", RFC 6817, DOI 10.17487/RFC6817, December 2012, <http://www.rfc-editor.org/info/rfc6817>.

[RFC6817]Shalunov,S.,Hazel,G.,Iyengar,J.,和M.Kuehlewind,“低额外延迟背景传输(LEDBAT)”,RFC 6817,DOI 10.17487/RFC6817,2012年12月<http://www.rfc-editor.org/info/rfc6817>.

[RFC6824] Ford, A., Raiciu, C., Handley, M., and O. Bonaventure, "TCP Extensions for Multipath Operation with Multiple Addresses", RFC 6824, DOI 10.17487/RFC6824, January 2013, <http://www.rfc-editor.org/info/rfc6824>.

[RFC6824]Ford,A.,Raiciu,C.,Handley,M.,和O.Bonaventure,“多地址多路径操作的TCP扩展”,RFC 6824DOI 10.17487/RFC68242013年1月<http://www.rfc-editor.org/info/rfc6824>.

[RFC6897] Scharf, M. and A. Ford, "Multipath TCP (MPTCP) Application Interface Considerations", RFC 6897, DOI 10.17487/RFC6897, March 2013, <http://www.rfc-editor.org/info/rfc6897>.

[RFC6897]Scharf,M.和A.Ford,“多路径TCP(MPTCP)应用程序接口注意事项”,RFC 6897,DOI 10.17487/RFC6897,2013年3月<http://www.rfc-editor.org/info/rfc6897>.

[RFC6935] Eubanks, M., Chimento, P., and M. Westerlund, "IPv6 and UDP Checksums for Tunneled Packets", RFC 6935, DOI 10.17487/RFC6935, April 2013, <http://www.rfc-editor.org/info/rfc6935>.

[RFC6935]Eubanks,M.,Chimento,P.,和M.Westerlund,“隧道数据包的IPv6和UDP校验和”,RFC 6935,DOI 10.17487/RFC6935,2013年4月<http://www.rfc-editor.org/info/rfc6935>.

[RFC6936] Fairhurst, G. and M. Westerlund, "Applicability Statement for the Use of IPv6 UDP Datagrams with Zero Checksums", RFC 6936, DOI 10.17487/RFC6936, April 2013, <http://www.rfc-editor.org/info/rfc6936>.

[RFC6936]Fairhurst,G.和M.Westerlund,“使用具有零校验和的IPv6 UDP数据报的适用性声明”,RFC 6936,DOI 10.17487/RFC6936,2013年4月<http://www.rfc-editor.org/info/rfc6936>.

[RFC6951] Tuexen, M. and R. Stewart, "UDP Encapsulation of Stream Control Transmission Protocol (SCTP) Packets for End-Host to End-Host Communication", RFC 6951, DOI 10.17487/RFC6951, May 2013, <http://www.rfc-editor.org/info/rfc6951>.

[RFC6951]Tuexen,M.和R.Stewart,“用于端主机到端主机通信的流控制传输协议(SCTP)数据包的UDP封装”,RFC 6951,DOI 10.17487/RFC6951,2013年5月<http://www.rfc-editor.org/info/rfc6951>.

[RFC7053] Tuexen, M., Ruengeler, I., and R. Stewart, "SACK-IMMEDIATELY Extension for the Stream Control Transmission Protocol", RFC 7053, DOI 10.17487/RFC7053, November 2013, <http://www.rfc-editor.org/info/rfc7053>.

[RFC7053]Tuexen,M.,Ruengeler,I.,和R.Stewart,“流控制传输协议的SACK-立即扩展”,RFC 7053,DOI 10.17487/RFC7053,2013年11月<http://www.rfc-editor.org/info/rfc7053>.

[RFC7202] Perkins, C. and M. Westerlund, "Securing the RTP Framework: Why RTP Does Not Mandate a Single Media Security Solution", RFC 7202, DOI 10.17487/RFC7202, April 2014, <http://www.rfc-editor.org/info/rfc7202>.

[RFC7202]Perkins,C.和M.Westerlund,“保护RTP框架:为什么RTP不要求单一媒体安全解决方案”,RFC 7202,DOI 10.17487/RFC7202,2014年4月<http://www.rfc-editor.org/info/rfc7202>.

[RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing", RFC 7230, DOI 10.17487/RFC7230, June 2014, <http://www.rfc-editor.org/info/rfc7230>.

[RFC7230]Fielding,R.,Ed.和J.Reschke,Ed.,“超文本传输协议(HTTP/1.1):消息语法和路由”,RFC 7230,DOI 10.17487/RFC7230,2014年6月<http://www.rfc-editor.org/info/rfc7230>.

[RFC7231] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Semantics and Content", RFC 7231, DOI 10.17487/RFC7231, June 2014, <http://www.rfc-editor.org/info/rfc7231>.

[RFC7231]Fielding,R.,Ed.和J.Reschke,Ed.,“超文本传输协议(HTTP/1.1):语义和内容”,RFC 7231,DOI 10.17487/RFC72312014年6月<http://www.rfc-editor.org/info/rfc7231>.

[RFC7232] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Conditional Requests", RFC 7232, DOI 10.17487/RFC7232, June 2014, <http://www.rfc-editor.org/info/rfc7232>.

[RFC7232]Fielding,R.,Ed.和J.Reschke,Ed.,“超文本传输协议(HTTP/1.1):有条件请求”,RFC 7232,DOI 10.17487/RFC72322014年6月<http://www.rfc-editor.org/info/rfc7232>.

[RFC7233] Fielding, R., Ed., Lafon, Y., Ed., and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Range Requests", RFC 7233, DOI 10.17487/RFC7233, June 2014, <http://www.rfc-editor.org/info/rfc7233>.

[RFC7233]Fielding,R.,Ed.,Lafon,Y.,Ed.,和J.Reschke,Ed.,“超文本传输协议(HTTP/1.1):范围请求”,RFC 7233,DOI 10.17487/RFC7233,2014年6月<http://www.rfc-editor.org/info/rfc7233>.

[RFC7234] Fielding, R., Ed., Nottingham, M., Ed., and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Caching", RFC 7234, DOI 10.17487/RFC7234, June 2014, <http://www.rfc-editor.org/info/rfc7234>.

[RFC7234]Fielding,R.,Ed.,Nottingham,M.,Ed.,和J.Reschke,Ed.,“超文本传输协议(HTTP/1.1):缓存”,RFC 7234,DOI 10.17487/RFC72342014年6月<http://www.rfc-editor.org/info/rfc7234>.

[RFC7235] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Authentication", RFC 7235, DOI 10.17487/RFC7235, June 2014, <http://www.rfc-editor.org/info/rfc7235>.

[RFC7235]Fielding,R.,Ed.和J.Reschke,Ed.,“超文本传输协议(HTTP/1.1):认证”,RFC 7235,DOI 10.17487/RFC7235,2014年6月<http://www.rfc-editor.org/info/rfc7235>.

[RFC7301] Friedl, S., Popov, A., Langley, A., and E. Stephan, "Transport Layer Security (TLS) Application-Layer Protocol Negotiation Extension", RFC 7301, DOI 10.17487/RFC7301, July 2014, <http://www.rfc-editor.org/info/rfc7301>.

[RFC7301]Friedl,S.,Popov,A.,Langley,A.,和E.Stephan,“传输层安全(TLS)应用层协议协商扩展”,RFC 7301,DOI 10.17487/RFC7301,2014年7月<http://www.rfc-editor.org/info/rfc7301>.

[RFC7323] Borman, D., Braden, B., Jacobson, V., and R. Scheffenegger, Ed., "TCP Extensions for High Performance", RFC 7323, DOI 10.17487/RFC7323, September 2014, <http://www.rfc-editor.org/info/rfc7323>.

[RFC7323]Borman,D.,Braden,B.,Jacobson,V.,和R.Scheffenegger,编辑,“高性能TCP扩展”,RFC 7323,DOI 10.17487/RFC73232014年9月<http://www.rfc-editor.org/info/rfc7323>.

[RFC7414] Duke, M., Braden, R., Eddy, W., Blanton, E., and A. Zimmermann, "A Roadmap for Transmission Control Protocol (TCP) Specification Documents", RFC 7414, DOI 10.17487/RFC7414, February 2015, <http://www.rfc-editor.org/info/rfc7414>.

[RFC7414]杜克,M.,布拉登,R.,艾迪,W.,布兰顿,E.,和A.齐默尔曼,“传输控制协议(TCP)规范文件路线图”,RFC 7414,DOI 10.17487/RFC7414,2015年2月<http://www.rfc-editor.org/info/rfc7414>.

[RFC7457] Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing Known Attacks on Transport Layer Security (TLS) and Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, February 2015, <http://www.rfc-editor.org/info/rfc7457>.

[RFC7457]Sheffer,Y.,Holz,R.,和P.Saint Andre,“总结对传输层安全(TLS)和数据报TLS(DTLS)的已知攻击”,RFC 7457,DOI 10.17487/RFC7457,2015年2月<http://www.rfc-editor.org/info/rfc7457>.

[RFC7496] Tuexen, M., Seggelmann, R., Stewart, R., and S. Loreto, "Additional Policies for the Partially Reliable Stream Control Transmission Protocol Extension", RFC 7496, DOI 10.17487/RFC7496, April 2015, <http://www.rfc-editor.org/info/rfc7496>.

[RFC7496]Tuexen,M.,Seggelmann,R.,Stewart,R.,和S.Loreto,“部分可靠流控制传输协议扩展的附加策略”,RFC 7496,DOI 10.17487/RFC7496,2015年4月<http://www.rfc-editor.org/info/rfc7496>.

[RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, "Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 2015, <http://www.rfc-editor.org/info/rfc7525>.

[RFC7525]Sheffer,Y.,Holz,R.,和P.Saint Andre,“安全使用传输层安全性(TLS)和数据报传输层安全性(DTLS)的建议”,BCP 195,RFC 7525,DOI 10.17487/RFC7525,2015年5月<http://www.rfc-editor.org/info/rfc7525>.

[RFC7540] Belshe, M., Peon, R., and M. Thomson, Ed., "Hypertext Transfer Protocol Version 2 (HTTP/2)", RFC 7540, DOI 10.17487/RFC7540, May 2015, <http://www.rfc-editor.org/info/rfc7540>.

[RFC7540]Belshe,M.,Paon,R.,和M.Thomson,编辑,“超文本传输协议版本2(HTTP/2)”,RFC 7540,DOI 10.17487/RFC7540,2015年5月<http://www.rfc-editor.org/info/rfc7540>.

[RFC8085] Eggert, L., Fairhurst, G., and G. Shepherd, "UDP Usage Guidelines", BCP 145, RFC 8085, DOI 10.17487/RFC8085, March 2017, <http://www.rfc-editor.org/info/rfc8085>.

[RFC8085]Eggert,L.,Fairhurst,G.和G.Shepherd,“UDP使用指南”,BCP 145,RFC 8085,DOI 10.17487/RFC8085,2017年3月<http://www.rfc-editor.org/info/rfc8085>.

[SCTP-DTLS-ENCAPS] Tuexen, M., Stewart, R., Jesup, R., and S. Loreto, "DTLS Encapsulation of SCTP Packets", Work in Progress, draft-ietf-tsvwg-sctp-dtls-encaps-09, January 2015.

[SCTP-DTLS-ENCAPS]图克森,M.,斯图尔特,R.,杰苏普,R.,和S.洛雷托,“SCTP数据包的DTLS封装”,正在进行的工作,草案-ietf-tsvwg-SCTP-DTLS-ENCAPS-092015年1月。

[SCTP-NDATA] Stewart, R., Tuexen, M., Loreto, S., and R. Seggelmann, "Stream Schedulers and User Message Interleaving for the Stream Control Transmission Protocol", Work in Progress, draft-ietf-tsvwg-sctp-ndata-08, October 2016.

[SCTP-NDATA]Stewart,R.,Tuexen,M.,Loreto,S.,和R.Seggelmann,“流控制传输协议的流调度器和用户消息交错”,正在进行的工作,草稿-ietf-tsvwg-SCTP-NDATA-082016年10月。

[TCP-SPEC] Eddy, W., Ed., "Transmission Control Protocol Specification", Work in Progress, draft-ietf-tcpm-rfc793bis-04, December 2016.

[TCP-SPEC]Eddy,W.,Eded,“传输控制协议规范”,正在进行的工作,草案-ietf-tcpm-rfc793bis-042016年12月。

[TLS-1.3] Rescorla, E., "The Transport Layer Security (TLS) Protocol Version 1.3", Work in Progress, draft-ietf-tls-tls13-18, October 2016.

[TLS-1.3]Rescorla,E.“传输层安全(TLS)协议版本1.3”,正在进行的工作,草案-ietf-TLS-tls13-18,2016年10月。

[WEBRTC-TRANS] Alvestrand, H., "Transports for WebRTC", Work in Progress, draft-ietf-rtcweb-transports-17, October 2016.

[WEBRTC-TRANS]Alvestrand,H.,“WEBRTC的传输”,正在进行的工作,草稿-ietf-rtcweb-Transports-172016年10月。

[XHR] van Kesteren, A., Aubourg, J., Song, J., and H. Steen, "XMLHttpRequest Level 1", World Wide Web Consortium NOTE-XMLHttpRequest-20161006, October 2016, <http://www.w3.org/TR/XMLHttpRequest/>.

[XHR]van Kesteren,A.,Aubourg,J.,Song,J.,和H.Steen,“XMLHttpRequest 1级”,万维网联盟NOTE-XMLHttpRequest-20161006,2016年10月<http://www.w3.org/TR/XMLHttpRequest/>.

Acknowledgments

致谢

Thanks to Joe Touch, Michael Welzl, Spencer Dawkins, and the TAPS working group for the comments, feedback, and discussion. This work is supported by the European Commission under grant agreement No. 318627 mPlane and from the Horizon 2020 research and innovation program under grant agreements No. 644334 (NEAT) and No. 688421 (MAMI). This support does not imply endorsement.

感谢Joe Touch、Michael Welzl、Spencer Dawkins和TAPS工作组的评论、反馈和讨论。这项工作由欧盟委员会根据第318627号mPlane赠款协议以及地平线2020研究与创新计划根据第644334号(NEAT)和第688421号(MAMI)赠款协议提供支持。这种支持并不意味着认可。

Contributors

贡献者

In addition to the editors, this document is the work of Brian Adamson, Dragana Damjanovic, Kevin Fall, Simone Ferlin-Oliviera, Ralph Holz, Olivier Mehani, Karen Nielsen, Colin Perkins, Vincent Roca, and Michael Tuexen.

除编辑外,本文件由布赖恩·亚当森、德拉加纳·达姆贾诺维奇、凯文·法尔、西蒙娜·费林·奥利维耶拉、拉尔夫·霍尔茨、奥利弗·梅哈尼、卡伦·尼尔森、科林·帕金斯、文森特·罗卡和迈克尔·图克森共同撰写。

o Section 3.2 on MPTCP was contributed by Simone Ferlin-Oliviera (ferlin@simula.no) and Olivier Mehani (olivier.mehani@nicta.com.au).

o 关于MPTCP的第3.2节由Simone Ferlin Oliviera提供(ferlin@simula.no)和奥利维尔·梅哈尼(奥利维尔。mehani@nicta.com.au).

o Section 3.3 on UDP was contributed by Kevin Fall (kfall@kfall.com).

o 关于UDP的第3.3节由Kevin Fall提供(kfall@kfall.com).

o Section 3.5 on SCTP was contributed by Michael Tuexen (tuexen@fh-muenster.de) and Karen Nielsen (karen.nielsen@tieto.com).

o 关于SCTP的第3.5节由Michael Tuexen提供(tuexen@fh-muenster.de)和Karen Nielsen(Karen。nielsen@tieto.com).

o Section 3.7 on TLS and DTLS was contributed by Ralph Holz (ralph.holz@nicta.com.au) and Olivier Mehani (olivier.mehani@nicta.com.au).

o 关于TLS和DTL的第3.7节由Ralph Holz(Ralph。holz@nicta.com.au)和奥利维尔·梅哈尼(奥利维尔。mehani@nicta.com.au).

o Section 3.8 on RTP contains contributions from Colin Perkins (csp@csperkins.org).

o 关于RTP的第3.8节包含Colin Perkins的贡献(csp@csperkins.org).

o Section 3.9 on HTTP was contributed by Dragana Damjanovic (ddamjanovic@mozilla.com).

o 关于HTTP的第3.9节由Dragana Damjanovic提供(ddamjanovic@mozilla.com).

o Section 3.10 on FLUTE/ALC was contributed by Vincent Roca (vincent.roca@inria.fr).

o 关于长笛/ALC的第3.10节由Vincent Roca(Vincent。roca@inria.fr).

o Section 3.11 on NORM was contributed by Brian Adamson (brian.adamson@nrl.navy.mil).

o 关于规范的第3.11节由Brian Adamson(Brian。adamson@nrl.navy.mil).

Authors' Addresses

作者地址

Godred Fairhurst (editor) University of Aberdeen School of Engineering, Fraser Noble Building Aberdeen AB24 3UE

Godred Fairhurst(编辑)阿伯丁大学工程学院,弗雷泽贵族大厦阿伯丁AB24 3UE

   Email: gorry@erg.abdn.ac.uk
        
   Email: gorry@erg.abdn.ac.uk
        

Brian Trammell (editor) ETH Zurich Gloriastrasse 35 8092 Zurich Switzerland

布莱恩·特拉梅尔(编辑)ETH苏黎世Gloriastrasse 35 8092苏黎世瑞士

   Email: ietf@trammell.ch
        
   Email: ietf@trammell.ch
        

Mirja Kuehlewind (editor) ETH Zurich Gloriastrasse 35 8092 Zurich Switzerland

Mirja Kuehlewind(编辑)ETH苏黎世Gloriastrasse 35 8092苏黎世瑞士

   Email: mirja.kuehlewind@tik.ee.ethz.ch
        
   Email: mirja.kuehlewind@tik.ee.ethz.ch