Network Working Group                                          S. Ginoza
Request for Comments: 3299                                           ISI
Category: Informational                                    December 2003
        
Network Working Group                                          S. Ginoza
Request for Comments: 3299                                           ISI
Category: Informational                                    December 2003
        

Request for Comments Summary

征求意见摘要

RFC Numbers 3200-3299

RFC编号3200-3299

Status of This Memo

关于下段备忘

This RFC is a slightly annotated list of the 100 RFCs from RFC 3200 through RFC 3299. This is a status report on these RFCs. This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited.

该RFC是RFC3200到RFC3299之间的100个RFC的略带注释的列表。这是这些RFC的状态报告。本备忘录为互联网社区提供信息。它没有规定任何类型的互联网标准。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (C) The Internet Society (2003). All Rights Reserved.

版权所有(C)互联网协会(2003年)。版权所有。

Note

笔记

Many RFCs, but not all, are Proposed Standards, Draft Standards, or Standards. Since the status of these RFCs may change during the standards processing, we note here only that they are on the standards track. Please see the latest edition of "Internet Official Protocol Standards" for the current state and status of these RFCs. In the following, RFCs on the standards track are marked [STANDARDS TRACK].

许多RFC(但不是所有RFC)是提议的标准、标准草案或标准。由于这些RFC的状态在标准处理过程中可能会发生变化,因此我们在此只注意到它们处于标准轨道上。请参阅最新版本的“互联网官方协议标准”,了解这些RFC的当前状态和状态。在下文中,标准轨道上的RFC标记为[标准轨道]。

RFC     Author          Date            Title
---     ------          ----            -----
        
RFC     Author          Date            Title
---     ------          ----            -----
        

3299 Ginoza Dec 2003 Request for Comments Summary

3299 Ginoza 2003年12月征求意见摘要

This memo.

这份备忘录。

3298 Faynberg Aug 2002 Service in the Public Switched Telephone Network/Intelligent Network (PSTN/IN) Requesting InTernet Service (SPIRITS) Protocol Requirements

3298 Faynberg 2002年8月公共交换电话网/智能网(PSTN/in)服务请求互联网服务(SPIRITS)协议要求

This document describes the SPIRITS protocol requirements, based on the architecture presented in RFC 3136. (SPIRITS stands for "Service in the PSTN/IN Requesting InTernet Service".) The purpose of the protocol is to support services that originate in the Public Switched Telephone Network (PSTN) and necessitate the interactions between the PSTN and the Internet. Similarly, such services are called SPIRITS services. (Internet Call Waiting, Internet Caller-ID Delivery, and Internet Call Forwarding are examples of SPIRIT services, but the protocol is to define the building blocks from which many other services can be built.) On the PSTN side, the SPIRITS services are initiated from the Intelligent Network (IN) entities; the earlier IETF work on the PSTN/Internet Interworking (PINT) resulted in the protocol (RFC 2848) in support of the services initiated the other way around--from the Internet to PSTN.

本文件描述了基于RFC 3136中提出的体系结构的SPIRITS协议要求。(SPIRITS代表“PSTN中的服务/请求InTernet服务”。)协议的目的是支持源自公共交换电话网(PSTN)的服务,并需要PSTN和InTernet之间的交互。类似地,此类服务称为服务。(Internet呼叫等待、Internet呼叫者ID传递和Internet呼叫转发是SPIRIT服务的示例,但协议将定义可用于构建许多其他服务的构建块。)在PSTN端,SPIRIT服务从智能网络(IN)实体启动;早期IETF关于PSTN/互联网互通(PINT)的工作产生了协议(RFC 2848),以支持以另一种方式启动的服务——从互联网到PSTN。

To this end, this document lists general requirements for the SPIRITS protocol as well as those pertinent to IN, Wireless IN, and PINT building blocks. The document also presents the SPIRITS WG consensus on the choice of the SPIRITS signaling protocol. This memo provides information for the Internet community.

为此,本文档列出了SPIRITS协议的一般要求以及与IN、Wireless IN和PINT构建块相关的要求。本文件还介绍了SPIRITS工作组关于选择SPIRITS信令协议的共识。本备忘录为互联网社区提供信息。

3297 Klyne Jul 2002 Content Negotiation for Messaging Services based on Email

3297 Klyne 2002年7月基于电子邮件的消息服务内容协商

This memo describes a content negotiation mechanism for facsimile, voice and other messaging services that use Internet email. [STANDARDS TRACK]

本备忘录描述了传真、语音和其他使用Internet电子邮件的消息服务的内容协商机制。[标准轨道]

3296 Zeilenga Jul 2002 Named Subordinate References in Lightweight Directory Access Protocol (LDAP) Directories

3296 Zeilenga Jul 2002命名了轻量级目录访问协议(LDAP)目录中的从属引用

This document details schema and protocol elements for representing and managing named subordinate references in Lightweight Directory Access Protocol (LDAP) Directories. [STANDARDS TRACK]

本文档详细介绍了在轻量级目录访问协议(LDAP)目录中表示和管理命名从属引用的模式和协议元素。[标准轨道]

3295 Sjostrand Jun 2002 Definitions of Managed Objects for the General Switch Management Protocol (GSMP)

3295和2002年6月通用交换机管理协议(GSMP)的托管对象定义

This memo defines a portion of the Management Information Base (MIB) for the use with the network management protocols in the Internet community. In particular, it describes managed objects for the General Switch Management Protocol (GSMP). [STANDARDS TRACK]

本备忘录定义了管理信息库(MIB)的一部分,用于互联网社区中的网络管理协议。特别是,它描述了通用交换机管理协议(GSMP)的托管对象。[标准轨道]

3294 Doria Jun 2002 General Switch Management Protocol (GSMP) Applicability

3294 Doria Jun 2002通用交换机管理协议(GSMP)的适用性

This memo provides an overview of the GSMP (General Switch Management Protocol) and includes information relating to its deployment in a IP network in an MPLS environment. It does not discuss deployment in an ATM (Asynchronous Transfer Mode) network or in a raw ethernet configuration. This memo provides information for the Internet community.

本备忘录概述了GSMP(通用交换机管理协议),并包含了有关其在MPLS环境中的IP网络中部署的信息。它不讨论在ATM(异步传输模式)网络或原始以太网配置中的部署。本备忘录为互联网社区提供信息。

3293 Doria Jun 2002 General Switch Management Protocol (GSMP) Packet Encapsulations for Asynchronous Transfer Mode (ATM), Ethernet and Transmission Control Protocol (TCP)

3293 Doria Jun 2002通用交换机管理协议(GSMP)异步传输模式(ATM)、以太网和传输控制协议(TCP)的数据包封装

This memo specifies the encapsulation of GSMP (General Switch Management Protocol) packets in ATM (Asynchronous Transfer Mode), Ethernet and TCP (Transmission Control Protocol). [STANDARDS TRACK]

本备忘录规定了在ATM(异步传输模式)、以太网和TCP(传输控制协议)中封装GSMP(通用交换机管理协议)数据包。[标准轨道]

3292 Doria Jun 2002 General Switch Management Protocol (GSMP) V3

3292 Doria Jun 2002通用交换机管理协议(GSMP)V3

This document describes the General Switch Management Protocol Version 3 (GSMPv3). The GSMPv3 is an asymmetric protocol that allows one or more external switch controllers to establish and maintain the state of a label switch such as, an ATM, frame relay or MPLS switch. The GSMPv3 allows control of both unicast and multicast switch connection state as well as control of switch system resources and QoS features. [STANDARDS TRACK]

本文档介绍通用交换机管理协议版本3(GSMPv3)。GSMPv3是一种非对称协议,允许一个或多个外部交换机控制器建立和维护标签交换机(如ATM、帧中继或MPLS交换机)的状态。GSMPv3允许控制单播和多播交换机连接状态,以及控制交换机系统资源和QoS功能。[标准轨道]

3291 Daniele May 2002 Textual Conventions for Internet Network Addresses

3291 Daniele 2002年5月Internet网络地址的文本约定

This MIB module defines textual conventions to represent commonly used Internet network layer addressing information. The intent is that these textual conventions (TCs) will be imported and used in MIB modules that would otherwise define their own representations. [STANDARDS TRACK]

此MIB模块定义文本约定来表示常用的Internet网络层寻址信息。其目的是将这些文本约定(TC)导入并在MIB模块中使用,否则MIB模块将定义它们自己的表示。[标准轨道]

3290 Bernet May 2002 An Informal Management Model for Diffserv Routers

3290 Bernet 2002年5月一种用于区分服务路由器的非正式管理模型

This document proposes an informal management model of Differentiated Services (Diffserv) routers for use in their management and configuration. This model defines functional datapath elements (e.g., classifiers, meters, actions, marking, absolute dropping, counting, multiplexing), algorithmic droppers, queues and schedulers. It describes possible configuration parameters for these elements and how they might be interconnected to realize the range of traffic conditioning and per-hop behavior (PHB) functionalities described in the Diffserv Architecture. This memo provides information for the Internet community.

本文提出了一种区分服务(Diffserv)路由器的非正式管理模型,用于路由器的管理和配置。该模型定义了功能数据路径元素(例如,分类器、仪表、动作、标记、绝对丢弃、计数、多路复用)、算法丢弃器、队列和调度程序。它描述了这些元素的可能配置参数,以及它们如何相互连接以实现Diffserv体系结构中描述的流量调节和每跳行为(PHB)功能范围。本备忘录为互联网社区提供信息。

3289 Baker May 2002 Management Information Base for the Differentiated Services Architecture

3289 Baker 2002年5月差异化服务体系结构管理信息库

This memo describes an SMIv2 (Structure of Management Information version 2) MIB for a device implementing the Differentiated Services Architecture. It may be used both for monitoring and configuration of a router or switch capable of Differentiated Services functionality. [STANDARDS TRACK]

本备忘录描述了用于实现区分服务体系结构的设备的SMIv2(管理信息结构版本2)MIB。它可以用于监控和配置能够实现区分服务功能的路由器或交换机。[标准轨道]

3288 O'Tuathail Jun 2002 Using the Simple Object Access Protocol (SOAP) in Blocks Extensible Exchange Protocol (BEEP)

3288 O'Tuathail Jun 2002使用块中简单对象访问协议(SOAP)可扩展交换协议(BEEP)

This memo specifies a Simple Object Access Protocol (SOAP) binding to the Blocks Extensible Exchange Protocol core (BEEP). A SOAP binding describes how SOAP messages are transmitted in the network. [STANDARDS TRACK]

此备忘录指定绑定到块可扩展交换协议核心(BEEP)的简单对象访问协议(SOAP)。SOAP绑定描述了SOAP消息在网络中的传输方式。[标准轨道]

3287 Bierman Jul 2002 Remote Monitoring MIB Extensions for Differentiated Services

3287 Bierman Jul 2002针对差异化服务的远程监控MIB扩展

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in the Internet community. In particular, it describes managed objects used for monitoring Differentiated Services (DS) Codepoint usage in packets which contain a DS field, utilizing the monitoring framework defined in the RMON-2 (Remote Network Monitoring Management Version 2) MIB. [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的一部分,用于Internet社区中的网络管理协议。特别是,它描述了用于使用RMON-2(远程网络监控管理版本2)MIB中定义的监控框架监控包含DS字段的数据包中的差异化服务(DS)代码点使用情况的托管对象。[标准轨道]

3286 Ong May 2002 An Introduction to the Stream Control Transmission Protocol (SCTP)

3286 Ong 2002年5月流控制传输协议(SCTP)简介

This document provides a high level introduction to the capabilities supported by the Stream Control Transmission Protocol (SCTP). It is intended as a guide for potential users of SCTP as a general purpose transport protocol. This memo provides information for the Internet community.

本文档从较高的层次介绍了流控制传输协议(SCTP)支持的功能。本手册旨在为SCTP作为通用传输协议的潜在用户提供指南。本备忘录为互联网社区提供信息。

3285 Gahrns May 2002 Using Microsoft Word to create Internet Drafts and RFCs

3285 Gahrns 2002年5月使用Microsoft Word创建Internet草稿和RFC

This document describes the steps to configure the Microsoft Word application to produce documents in Internet Draft and RFC format. This memo provides information for the Internet community.

本文档描述了配置Microsoft Word应用程序以生成Internet草稿和RFC格式文档的步骤。本备忘录为互联网社区提供信息。

3284 Korn Jun 2002 The VCDIFF Generic Differencing and Compression Data Format

3284 Korn Jun 2002 VCDIFF通用差分和压缩数据格式

This memo describes VCDIFF, a general, efficient and portable data format suitable for encoding compressed and/or differencing data so that they can be easily transported among computers. [STANDARDS TRACK]

本备忘录描述了VCDIFF,这是一种通用、高效和可移植的数据格式,适用于编码压缩和/或差异数据,以便在计算机之间轻松传输。[标准轨道]

3283 Mahoney Jun 2002 Guide to Internet Calendaring

3283 Mahoney Jun 2002互联网日历指南

This document describes the various Internet calendaring and scheduling standards and works in progress, and the relationships between them. Its intent is to provide a context for these documents, assist in their understanding, and potentially aid in the design of standards-based calendaring and scheduling systems. The standards addressed are RFC 2445 (iCalendar), RFC 2446 (iTIP), and RFC 2447 (iMIP). The work in progress addressed is "Calendar Access Protocol" (CAP). This document also describes issues and problems that are not solved by these protocols, and that could be targets for future work. This memo provides information for the Internet community.

本文档描述了各种Internet日历和日程安排标准和正在进行的工作,以及它们之间的关系。其目的是为这些文档提供上下文,帮助理解它们,并可能帮助设计基于标准的日历和日程安排系统。所述标准为RFC 2445(iCalendar)、RFC 2446(iTIP)和RFC 2447(iMIP)。正在进行的工作是“日历访问协议”(CAP)。本文档还描述了这些协议无法解决的问题,这些问题可能是未来工作的目标。本备忘录为互联网社区提供信息。

3282 Alvestrand May 2002 Content Language Headers

3282 Alvestrand 2002年5月内容语言标题

This document defines a "Content-language:" header, for use in cases where one desires to indicate the language of something that has RFC 822-like headers, like MIME body parts or Web documents, and an "Accept-Language:" header for use in cases where one wishes to indicate one's preferences with regard to language. [STANDARDS TRACK]

本文档定义了一个“内容语言:”标题,用于表示具有RFC 822类标题(如MIME身体部位或Web文档)的事物的语言,以及一个“接受语言:”标题,用于表示自己对语言的偏好。[标准轨道]

3281 Farrell Apr 2002 An Internet Attribute Certificate Profile for Authorization

3281 Farrell 2002年4月授权的Internet属性证书配置文件

This specification defines a profile for the use of X.509 Attribute Certificates in Internet Protocols. Attribute certificates may be used in a wide range of applications and environments covering a broad spectrum of interoperability goals and a broader spectrum of operational and assurance requirements. The goal of this document is to establish a common baseline for generic applications requiring broad interoperability as well as limited special purpose requirements. The profile places emphasis on attribute certificate support for Internet electronic mail, IPSec, and WWW security applications. [STANDARDS TRACK]

本规范定义了在Internet协议中使用X.509属性证书的配置文件。属性证书可用于广泛的应用程序和环境,涵盖广泛的互操作性目标和更广泛的操作和保证要求。本文档的目标是为需要广泛互操作性和有限特殊用途需求的通用应用程序建立通用基线。该概要文件强调对Internet电子邮件、IPSec和WWW安全应用程序的属性证书支持。[标准轨道]

3280 Housley Apr 2002 Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile

3280 Housley 2002年4月Internet X.509公钥基础结构证书和证书吊销列表(CRL)配置文件

This memo profiles the X.509 v3 certificate and X.509 v2 Certificate Revocation List (CRL) for use in the Internet. [STANDARDS TRACK]

此备忘录概述了用于Internet的X.509 v3证书和X.509 v2证书吊销列表(CRL)。[标准轨道]

3279 Polk Apr 2002 Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile

3279 Polk Apr 2002 Internet X.509公钥基础设施证书和证书吊销列表(CRL)配置文件的算法和标识符

This document specifies algorithm identifiers and ASN.1 encoding formats for digital signatures and subject public keys used in the Internet X.509 Public Key Infrastructure (PKI). Digital signatures are used to sign certificates and certificate revocation list (CRLs). Certificates include the public key of the named subject. [STANDARDS TRACK]

本文件规定了互联网X.509公钥基础设施(PKI)中使用的数字签名和主题公钥的算法标识符和ASN.1编码格式。数字签名用于签署证书和证书吊销列表(CRL)。证书包括指定主体的公钥。[标准轨道]

3278 Blake-Wilson Apr 2002 Use of Elliptic Curve Cryptography (ECC) Algorithms in Cryptographic Message Syntax (CMS)

3278 Blake Wilson 2002年4月在加密消息语法(CMS)中使用椭圆曲线加密(ECC)算法

This document describes how to use Elliptic Curve Cryptography (ECC) public-key algorithms in the Cryptographic Message Syntax (CMS). The ECC algorithms support the creation of digital signatures and the exchange of keys to encrypt or authenticate content. The definition of the algorithm processing is based on the ANSI X9.62 standard, developed by the ANSI X9F1 working group, the IEEE 1363 standard, and the SEC 1 standard. This memo provides information for the Internet community.

本文档介绍如何在加密消息语法(CMS)中使用椭圆曲线加密(ECC)公钥算法。ECC算法支持创建数字签名和交换密钥以加密或验证内容。算法处理的定义基于ANSI X9.62标准,该标准由ANSI X9F1工作组、IEEE 1363标准和SEC 1标准制定。本备忘录为互联网社区提供信息。

3277 McPherson Apr 2002 Intermediate System to Intermediate System (IS-IS) Transient Blackhole Avoidance

3277麦克弗森2002年4月中间系统到中间系统(IS-IS)瞬态黑洞回避

This document describes a simple, interoperable mechanism that can be employed in Intermediate System to Intermediate System (IS-IS) networks in order to decrease the data loss associated with deterministic blackholing of packets during transient network conditions. The mechanism proposed here requires no IS-IS protocol changes and is completely interoperable with the existing IS-IS specification. This memo provides information for the Internet community.

本文档描述了一种简单的、可互操作的机制,该机制可用于中间系统到中间系统(IS-IS)网络中,以减少与瞬态网络条件下的数据包确定性黑洞相关的数据丢失。这里提出的机制不需要更改IS-IS协议,并且完全可以与现有IS-IS规范互操作。本备忘录为互联网社区提供信息。

3276 Ray May 2002 Definitions of Managed Objects for High Bit-Rate DSL - 2nd generation (HDSL2) and Single-Pair High-Speed Digital Subscriber Line (SHDSL) Lines

3276 Ray 2002年5月高比特率DSL-第二代(HDSL2)和单对高速数字用户线(SHDSL)线路的受管对象定义

This document defines a portion of the Management Information Base (MIB) module for use with network management protocols in the Internet community. In particular, it describes objects used for managing High Bit-Rate DSL - 2nd generation (HDSL2) and Single-Pair High-Speed Digital Subscriber Line (SHDSL) interfaces. [STANDARDS TRACK]

本文档定义了管理信息库(MIB)模块的一部分,用于Internet社区中的网络管理协议。特别是,它描述了用于管理第二代高速数字用户线(HDSL2)和单对高速数字用户线(SHDSL)接口的对象。[标准轨道]

3275 Eastlake 3rd Mar 2002 (Extensible Markup Language) XML-Signature Syntax and Processing

3275 Eastlake 2002年3月3日(可扩展标记语言)XML签名语法和处理

This document specifies XML (Extensible Markup Language) digital signature processing rules and syntax. [STANDARDS TRACK]

本文档指定了XML(可扩展标记语言)数字签名处理规则和语法。[标准轨道]

3274 Gutmann Jun 2002 Compressed Data Content Type for Cryptographic Message Syntax (CMS)

3274 Gutmann Jun 2002加密消息语法(CMS)的压缩数据内容类型

This document defines a format for using compressed data as a Cryptographic Message Syntax (CMS) content type. Compressing data before transmission provides a number of advantages, including the elimination of data redundancy which could help an attacker, speeding up processing by reducing the amount of data to be processed by later steps (such as signing or encryption), and reducing overall message size. Although there have been proposals for adding compression at other levels (for example at the MIME or SSL level), these don't address the problem of compression of CMS content unless the compression is supplied by an external means (for example by intermixing MIME and CMS). [STANDARDS TRACK]

本文档定义了将压缩数据用作加密消息语法(CMS)内容类型的格式。传输前压缩数据提供了许多优势,包括消除可能帮助攻击者的数据冗余,通过减少后续步骤(如签名或加密)要处理的数据量来加快处理速度,以及减少总体消息大小。尽管有人建议在其他级别(例如MIME或SSL级别)添加压缩,但这些建议并未解决CMS内容的压缩问题,除非通过外部方式(例如混合MIME和CMS)提供压缩。[标准轨道]

3273 Waldbusser Jul 2002 Remote Network Monitoring Management Information Base for High Capacity Networks

3273 Waldbusser Jul 2002高容量网络远程网络监控管理信息库

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in TCP/IP-based internets. In particular, it defines objects for managing remote network monitoring (RMON) devices for use on high speed networks. This document contains a MIB Module that defines these new objects and also contains definitions of some updated objects from the RMON-MIB in RFC 2819 and the RMON2-MIB in RFC 2021. [PROPOSED STANDARD]

此备忘录定义了管理信息库(MIB)的一部分,用于基于TCP/IP的Internet中的网络管理协议。特别是,它定义了用于管理高速网络上使用的远程网络监控(RMON)设备的对象。本文档包含定义这些新对象的MIB模块,还包含RFC 2819中RMON-MIB和RFC 2021中RMON2-MIB中一些更新对象的定义。[拟议标准]

3272 Awduche May 2002 Overview and Principles of Internet Traffic Engineering

3272 Awduche 2002年5月互联网流量工程概述和原则

This memo describes the principles of Traffic Engineering (TE) in the Internet. The document is intended to promote better understanding of the issues surrounding traffic engineering in IP networks, and to provide a common basis for the development of traffic engineering capabilities for the Internet. The principles, architectures, and methodologies for performance evaluation and performance optimization of operational IP networks are discussed throughout this document. This memo provides information for the Internet community.

本备忘录描述了互联网流量工程(TE)的原理。本文件旨在促进对IP网络流量工程相关问题的更好理解,并为互联网流量工程能力的开发提供共同基础。本文将讨论操作IP网络性能评估和性能优化的原则、体系结构和方法。本备忘录为互联网社区提供信息。

3271 Cerf Apr 2002 The Internet is for Everyone

3271 Cerf 2002年4月互联网是为每个人准备的

This document expresses the Internet Society's ideology that the Internet really is for everyone. However, it will only be such if we make it so. This memo provides information for the Internet community.

这份文件表达了互联网社会的意识形态,即互联网真的是为每个人服务的。然而,只有我们做到这一点,情况才会如此。本备忘录为互联网社区提供信息。

3270 Le Faucheur May 2002 Multi-Protocol Label Switching (MPLS) Support of Differentiated Services

3270 Le Faucheur 2002年5月对区分服务的多协议标签交换(MPLS)支持

This document defines a flexible solution for support of Differentiated Services (Diff-Serv) over Multi-Protocol Label Switching (MPLS) networks. [STANDARDS TRACK]

本文档定义了通过多协议标签交换(MPLS)网络支持区分服务(Diff-Serv)的灵活解决方案。[标准轨道]

3269 Kermode Apr 2002 Author Guidelines for Reliable Multicast Transport (RMT) Building Blocks and Protocol Instantiation documents

3269 Kermode Apr 2002可靠多播传输(RMT)构建块和协议实例化文档的作者指南

This document provides general guidelines to assist the authors of Reliable Multicast Transport (RMT) building block and protocol instantiation definitions. The purpose of these guidelines is to ensure that any building block and protocol instantiation definitions produced contain sufficient information to fully explain their operation and use. In addition these guidelines provide directions to specify modular and clearly defined RMT building blocks and protocol instantiations that can be refined and augmented to safely create new protocols for use in new scenarios for which any existing protocols were not designed. This memo provides information for the Internet community.

本文档提供了帮助可靠多播传输(RMT)构建块和协议实例化定义的作者的一般指南。这些指南的目的是确保生成的任何构建块和协议实例化定义包含充分的信息,以充分解释其操作和使用。此外,这些指南提供了指定模块化和明确定义的RMT构建块和协议实例化的方向,这些模块和协议实例化可以被细化和扩充,以安全地创建新协议,用于任何现有协议都未设计的新场景。本备忘录为互联网社区提供信息。

3268 Chown Jun 2002 Advanced Encryption Standard (AES) Ciphersuites for Transport Layer Security (TLS)

3268 Chown Jun 2002传输层安全(TLS)高级加密标准(AES)密码套件

This document proposes several new ciphersuites. At present, the symmetric ciphers supported by Transport Layer Security (TLS) are RC2, RC4, International Data Encryption Algorithm (IDEA), Data Encryption Standard (DES), and triple DES. The protocol would be enhanced by the addition of Advanced Encryption Standard (AES) ciphersuites. [STANDARDS TRACK]

本文档提出了几种新的密码套件。目前,传输层安全(TLS)支持的对称密码有RC2、RC4、国际数据加密算法(IDEA)、数据加密标准(DES)和三重DES。通过添加高级加密标准(AES)密码套件,该协议将得到增强。[标准轨道]

3267 Sjoberg Jun 2002 Real-Time Transport Protocol (RTP) Payload Format and File Storage Format for the Adaptive Multi-Rate (AMR) and Adaptive Multi-Rate Wideband (AMR-WB) Audio Codecs

3267 Sjoberg Jun 2002自适应多速率(AMR)和自适应多速率宽带(AMR-WB)音频编解码器的实时传输协议(RTP)有效负载格式和文件存储格式

This document specifies a real-time transport protocol (RTP) payload format to be used for Adaptive Multi-Rate (AMR) and Adaptive Multi-Rate Wideband (AMR-WB) encoded speech signals. The payload format is designed to be able to interoperate with existing AMR and AMR-WB transport formats on non-IP networks. In addition, a file format is specified for transport of AMR and AMR-WB speech data in storage mode applications such as email. Two separate MIME type registrations are included, one for AMR and one for AMR-WB, specifying use of both the RTP payload format and the storage format. [STANDARDS TRACK]

本文件规定了用于自适应多速率(AMR)和自适应多速率宽带(AMR-WB)编码语音信号的实时传输协议(RTP)有效载荷格式。有效负载格式旨在与非IP网络上的现有AMR和AMR-WB传输格式进行互操作。此外,还指定了文件格式,用于在存储模式应用程序(如电子邮件)中传输AMR和AMR-WB语音数据。包括两个单独的MIME类型注册,一个用于AMR,另一个用于AMR-WB,指定RTP有效负载格式和存储格式的使用。[标准轨道]

3266 Olson Jun 2002 Support for IPv6 in Session Description Protocol (SDP)

3266 Olson Jun 2002支持IPv6会话内描述协议(SDP)

This document describes the use of Internet Protocol Version 6 (IPv6) addresses in conjunction with the Session Description Protocol (SDP). Specifically, this document clarifies existing text in SDP with regards to the syntax of IPv6 addresses. [STANDARDS TRACK]

本文档介绍了Internet协议版本6(IPv6)地址与会话描述协议(SDP)的结合使用。具体而言,本文档澄清了SDP中有关IPv6地址语法的现有文本。[标准轨道]

3265 Roach Jun 2002 Session Initiation Protocol (SIP)-Specific Event Notification

3265 Roach Jun 2002会话启动协议(SIP)-特定事件通知

This document describes an extension to the Session Initiation Protocol (SIP). The purpose of this extension is to provide an extensible framework by which SIP nodes can request notification from remote nodes indicating that certain events have occurred. [STANDARDS TRACK]

本文档描述了会话启动协议(SIP)的扩展。此扩展的目的是提供一个可扩展的框架,通过该框架,SIP节点可以从远程节点请求指示已发生某些事件的通知。[标准轨道]

3264 Rosenberg Jun 2002 An Offer/Answer Model with the Session Description Protocol (SDP)

3264 Rosenberg 2002年6月带有会话描述协议(SDP)的提供/应答模型

This document defines a mechanism by which two entities can make use of the Session Description Protocol (SDP) to arrive at a common view of a multimedia session between them. In the model, one participant offers the other a description of the desired session from their perspective, and the other participant answers with the desired session from their perspective. This offer/answer model is most useful in unicast sessions where information from both participants is needed for the complete view of the session. The offer/answer model is used by protocols like the Session Initiation Protocol (SIP). [STANDARDS TRACK]

本文档定义了一种机制,通过该机制,两个实体可以使用会话描述协议(SDP)来获得它们之间多媒体会话的共同视图。在模型中,一个参与者从他们的角度向另一个参与者提供所需会话的描述,另一个参与者从他们的角度回答所需会话。此提供/应答模型在单播会话中最有用,在单播会话中,完整查看会话需要来自两个参与者的信息。提供/应答模型由会话发起协议(SIP)等协议使用。[标准轨道]

3263 Rosenberg Jun 2002 Session Initiation Protocol (SIP): Locating SIP Servers

3263 Rosenberg Jun 2002会话启动协议(SIP):定位SIP服务器

The Session Initiation Protocol (SIP) uses DNS procedures to allow a client to resolve a SIP Uniform Resource Identifier (URI) into the IP address, port, and transport protocol of the next hop to contact. It also uses DNS to allow a server to send a response to a backup client if the primary client has failed. This document describes those DNS procedures in detail. [STANDARDS TRACK]

会话启动协议(SIP)使用DNS过程允许客户端将SIP统一资源标识符(URI)解析为要联系的下一跳的IP地址、端口和传输协议。它还使用DNS允许服务器在主客户端出现故障时向备份客户端发送响应。本文档详细描述了这些DNS过程。[标准轨道]

3262 Rosenberg Jun 2002 Reliability of Provisional Responses in the Session Initiation Protocol (SIP)

3262 Rosenberg 2002年6月会话启动协议(SIP)中临时响应的可靠性

This document specifies an extension to the Session Initiation Protocol (SIP) providing reliable provisional response messages. This extension uses the option tag 100rel and defines the Provisional Response ACKnowledgement (PRACK) method. [STANDARDS TRACK]

本文档指定了会话启动协议(SIP)的扩展,提供可靠的临时响应消息。此扩展使用选项标记100rel并定义临时响应确认(PRACK)方法。[标准轨道]

3261 Rosenberg Jun 2002 SIP: Session Initiation Protocol

3261 Rosenberg Jun 2002 SIP:会话启动协议

This document describes Session Initiation Protocol (SIP), an application-layer control (signaling) protocol for creating, modifying, and terminating sessions with one or more participants. These sessions include Internet telephone calls, multimedia distribution, and multimedia conferences. [STANDARDS TRACK]

本文档描述了会话启动协议(SIP),一种用于创建、修改和终止与一个或多个参与者的会话的应用层控制(信令)协议。这些会议包括互联网电话、多媒体分发和多媒体会议。[标准轨道]

3260 Grossman Apr 2002 New Terminology and Clarifications for Diffserv

3260格罗斯曼2002年4月Diffserv的新术语和澄清

This memo captures Diffserv working group agreements concerning new and improved terminology, and provides minor technical clarifications. It is intended to update RFC 2474, RFC 2475 and RFC 2597. When RFCs 2474 and 2597 advance on the standards track, and RFC 2475 is updated, it is intended that the revisions in this memo will be incorporated, and that this memo will be obsoleted by the new RFCs. This memo provides information for the Internet community.

本备忘录记录了Diffserv工作组关于新的和改进的术语的协议,并提供了次要的技术澄清。旨在更新RFC 2474、RFC 2475和RFC 2597。当RFC 2474和2597在标准轨道上前进,并且RFC 2475更新时,本备忘录中的修订将被纳入,并且本备忘录将被新的RFC淘汰。本备忘录为互联网社区提供信息。

3259 Ott Apr 2002 A Message Bus for Local Coordination

3259 Ott 2002年4月A用于本地协调的消息总线

The local Message Bus (Mbus) is a light-weight message-oriented coordination protocol for group communication between application components. The Mbus provides automatic location of communication peers, subject based addressing, reliable message transfer and different types of communication schemes. The protocol is layered on top of IP multicast and is specified for IPv4 and IPv6. The IP multicast scope is limited to link-local multicast. This document specifies the Mbus protocol, i.e., message syntax, addressing and transport mechanisms. This memo provides information for the Internet community.

本地消息总线(Mbus)是一种面向消息的轻量级协调协议,用于应用程序组件之间的组通信。Mbus提供通信对等点的自动定位、基于主题的寻址、可靠的消息传输和不同类型的通信方案。该协议在IP多播之上分层,并为IPv4和IPv6指定。IP多播范围仅限于链路本地多播。本文件规定了Mbus协议,即消息语法、寻址和传输机制。本备忘录为互联网社区提供信息。

3258 Hardie Apr 2002 Distributing Authoritative Name Servers via Shared Unicast Addresses

3258 Hardie 2002年4月通过共享单播地址分发权威名称服务器

This memo describes a set of practices intended to enable an authoritative name server operator to provide access to a single named server in multiple locations. The primary motivation for the development and deployment of these practices is to increase the distribution of Domain Name System (DNS) servers to previously under-served areas of the network topology and to reduce the latency for DNS query responses in those areas. This memo provides information for the Internet community.

本备忘录描述了一组旨在使权威名称服务器运营商能够在多个位置提供对单个命名服务器的访问的实践。开发和部署这些实践的主要动机是增加域名系统(DNS)服务器在网络拓扑中以前服务不足的区域的分布,并减少这些区域中DNS查询响应的延迟。本备忘录为互联网社区提供信息。

3257 Coene Apr 2002 Stream Control Transmission Protocol Applicability Statement

3257 Coene 2002年4月流控制传输协议适用性声明

This document describes the applicability of the Stream Control Transmission Protocol (SCTP). It also contrasts SCTP with the two dominant transport protocols, User Datagram Protocol (UDP) & Transmission Control Protocol (TCP), and gives some guidelines for when best to use SCTP and when not best to use SCTP. This memo provides information for the Internet community.

本文件描述了流控制传输协议(SCTP)的适用性。它还将SCTP与两种主要的传输协议,用户数据报协议(UDP)和传输控制协议(TCP)进行了对比,并给出了何时最好使用SCTP和何时不最好使用SCTP的一些指导原则。本备忘录为互联网社区提供信息。

3256 Jones Apr 2002 The DOCSIS (Data-Over-Cable Service Interface Specifications) Device Class DHCP (Dynamic Host Configuration Protocol) Relay Agent Information Sub-option

3256 Jones 2002年4月DOCSIS(有线数据服务接口规范)设备类DHCP(动态主机配置协议)中继代理信息子选项

This document proposes a new sub-option to the DHCP (Dynamic Host Configuration Protocol) Relay Agent Information Option. [STANDARDS TRACK]

本文档为DHCP(动态主机配置协议)中继代理信息选项提出了一个新的子选项。[标准轨道]

3255 Jones Apr 2002 Extending Point-to-Point Protocol (PPP) over Synchronous Optical NETwork/Synchronous Digital Hierarchy (SONET/SDH) with virtual concatenation, high order and low order payloads

3255 Jones 2002年4月在具有虚拟级联、高阶和低阶有效负载的同步光网络/同步数字体系(SONET/SDH)上扩展点对点协议(PPP)

This document describes an extension to the mapping of Point-to-Point Protocol (PPP) into Synchronous Optical NETwork/Synchronous Digital Hierarchy (SONET/SDH) to include the use of SONET/SDH SPE/VC virtual concatenation and the use of both high order and low order payloads. [STANDARDS TRACK]

本文件描述了点对点协议(PPP)到同步光网络/同步数字体系(SONET/SDH)映射的扩展,包括SONET/SDH SPE/VC虚拟级联的使用以及高阶和低阶有效负载的使用。[标准轨道]

3254 Alvestrand Apr 2002 Definitions for talking about directories

3254 Alvestrand 2002年4月关于目录的定义

When discussing systems for making information accessible through the Internet in standardized ways, it may be useful if the people who are discussing it have a common understanding of the terms they use. For example, a reference to this document would give one the power to agree that the DNS (Domain Name System) is a global lookup repository with perimeter integrity and loose, converging consistency. On the other hand, a LDAP (Lightweight Directory Access Protocol) directory server is a local, centralized repository with both lookup and search capability. This document discusses one group of such systems which is known under the term, "directories". This memo provides information for the Internet community.

在讨论以标准化方式通过互联网访问信息的系统时,如果讨论信息的人对他们使用的术语有共同的理解,这可能会很有用。例如,引用本文档将使人有权同意DNS(域名系统)是一个具有周界完整性和松散、聚合一致性的全局查找存储库。另一方面,LDAP(轻量级目录访问协议)目录服务器是一个具有查找和搜索功能的本地集中存储库。本文件讨论了一组此类系统,称为“目录”。本备忘录为互联网社区提供信息。

3253 Clemm Mar 2002 Versioning Extensions to WebDAV (Web Distributed Authoring and Versioning)

3253 Clemm 2002年3月WebDAV的版本控制扩展(Web分布式创作和版本控制)

This document specifies a set of methods, headers, and resource types that define the WebDAV (Web Distributed Authoring and Versioning) versioning extensions to the HTTP/1.1 protocol. [STANDARDS TRACK]

本文档指定了一组方法、标题和资源类型,用于定义HTTP/1.1协议的WebDAV(Web分布式创作和版本控制)版本控制扩展。[标准轨道]

3252 Kennedy 1 April 2002 Binary Lexical Octet Ad-hoc Transport

3252肯尼迪2002年4月1日二进制词汇八位组临时传输

This document defines a reformulation of IP and two transport layer protocols (TCP and UDP) as XML applications. This memo provides information for the Internet community.

本文档将IP和两个传输层协议(TCP和UDP)重新定义为XML应用程序。本备忘录为互联网社区提供信息。

3251 Rajagopalan 1 April 2002 Electricity over IP

3251拉贾戈帕兰2002年4月1日IP供电

Mostly Pointless Lamp Switching (MPLampS) is an architecture for carrying electricity over IP (with an MPLS control plane). According to our marketing department, MPLampS has the potential to dramatically lower the price, ease the distribution and usage, and improve the manageability of delivering electricity. This document is motivated by such work as SONET/SDH over IP/MPLS (with apologies to the authors). Readers of the previous work have been observed scratching their heads and muttering, "What next?". This document answers that question. This memo provides information for the Internet community.

主要是无意义的灯切换(MPLampS)是一种通过IP传输电力的体系结构(带有MPLS控制平面)。据我们的营销部门称,MPLAMP有可能大幅降低价格,简化配电和使用,并提高输电的可管理性。本文件的动机是SONET/SDH over IP/MPLS(向作者致歉)。以前的作品的读者被观察到挠头,喃喃地说:“下一步怎么办?”。这份文件回答了这个问题。本备忘录为互联网社区提供信息。

3250 McIntyre Sep 2002 Tag Image File Format Fax eXtended (TIFF-FX) - image/tiff-fx MIME Sub-type Registration

3250 McIntyre 2002年9月标签图像文件格式传真扩展(TIFF-FX)-图像/TIFF-FX MIME子类型注册

This document describes the registration of the MIME sub-type image/tiff-fx. The encodings are defined by File Format for Internet Fax and its extensions. [STANDARDS TRACK]

本文档介绍MIME子类型image/tiff fx的注册。编码由Internet传真及其扩展名的文件格式定义。[标准轨道]

3249 Cancio Sep 2002 Implementers Guide for Facsimile Using Internet Mail

3249 Cancio 2002年9月互联网邮件传真实施指南

This document is intended for the implementers of software that use email to send to facsimiles using RFC 2305 and 2532. This is an informational document and its guidelines do not supersede the referenced documents. This memo provides information for the Internet community.

本文档适用于使用RFC 2305和2532向传真机发送电子邮件的软件实施者。本文件为信息性文件,其指南不取代参考文件。本备忘录为互联网社区提供信息。

3248 Armitage Mar 2002 A Delay Bound alternative revision of RFC 2598

3248 Armitage 2002年3月RFC 2598的延迟限制替代版本

For historical interest, this document captures the EF Design Team's proposed solution, preferred by the original authors of RFC 2598 but not adopted by the working group in December 2000. The original definition of EF was based on comparison of forwarding on an unloaded network. This experimental Delay Bound (DB) PHB requires a bound on the delay of packets due to other traffic in the network. At the Pittsburgh IETF meeting in August 2000, the Differentiated Services working group faced serious questions regarding RFC 2598 - the group's standards track definition of the Expedited Forwarding (EF) Per Hop Behavior (PHB). An 'EF Design Team' volunteered to develop a re-expression of RFC 2598, bearing in mind the issues raised in the DiffServ group. At the San Diego IETF meeting in December 2000 the DiffServ working group decided to pursue an alternative re-expression of the EF PHB. This memo provides information for the Internet community.

出于历史利益考虑,本文件捕获了EF设计团队提出的解决方案,RFC 2598的原始作者首选该解决方案,但工作组在2000年12月未采用该解决方案。EF最初的定义是基于在空载网络上比较转发。这种实验性的延迟界限(DB)PHB要求对由于网络中的其他流量而产生的数据包延迟进行界限。在2000年8月的匹兹堡IETF会议上,差异化服务工作组面临着有关RFC 2598的严重问题,RFC 2598是该工作组对每跳加速转发(EF)行为(PHB)的标准跟踪定义。考虑到DiffServ小组提出的问题,“EF设计团队”自愿开发RFC2598的重新表达。在2000年12月的圣地亚哥IETF会议上,DiffServ工作组决定寻求EF PHB的替代重新表达。本备忘录为互联网社区提供信息。

3247 Charny Mar 2002 Supplemental Information for the New Definition of the EF PHB (Expedited Forwarding Per-Hop Behavior)

3247 Charny 2002年3月关于EF PHB(每跳加速转发行为)新定义的补充信息

This document was written during the process of clarification of RFC2598 "An Expedited Forwarding PHB" that led to the publication of revised specification of EF "An Expedited Forwarding PHB". Its primary motivation is providing additional explanation to the revised EF definition and its properties. The document also provides additional implementation examples and gives some guidance for computation of the numerical parameters of the new definition for several well known schedulers and router architectures. This memo provides information for the Internet community.

本文件是在澄清RFC2598“快速转运PHB”的过程中编写的,该澄清导致EF“快速转运PHB”修订规范的发布。其主要目的是对修订后的环境足迹定义及其性质进行补充解释。该文档还提供了其他实现示例,并为计算几个著名调度器和路由器架构的新定义的数值参数提供了一些指导。本备忘录为互联网社区提供信息。

3246 Davie Mar 2002 An Expedited Forwarding PHB (Per-Hop Behavior)

3246 Davie 2002年3月A快速转发PHB(每跳行为)

This document defines a PHB (per-hop behavior) called Expedited Forwarding (EF). The PHB is a basic building block in the Differentiated Services architecture. EF is intended to provide a building block for low delay, low jitter and low loss services by ensuring that the EF aggregate is served at a certain configured rate. This document obsoletes RFC 2598. [STANDARDS TRACK]

本文档定义了一种称为快速转发(EF)的PHB(每跳行为)。PHB是区分服务体系结构中的基本构建块。EF旨在通过确保EF聚合以特定的配置速率提供服务,从而为低延迟、低抖动和低损耗服务提供构建块。本文件淘汰了RFC 2598。[标准轨道]

3245 Klensin, Ed. Mar 2002 The History and Context of Telephone Number Mapping (ENUM) Operational Decisions: Informational Documents Contributed to ITU-T Study Group 2 (SG2)

3245 Klensin,Ed.2002年3月电话号码映射(ENUM)操作决策的历史和背景:向ITU-T研究组2(SG2)提供的信息性文件

RFC 2916 assigned responsibility for a number of administrative and operational details of Telephone Number Mapping (ENUM) to the IAB. It also anticipated that ITU would take responsibility for determining the legitimacy and appropriateness of applicants for delegation of "country code"-level subdomains of the top-level ENUM domain. Recently, three memos have been prepared for the ITU-T Study Group 2 (SG2) to explain the background of, and reasoning for, the relevant decisions. The IAB has also supplied a set of procedural instructions to the RIPE NCC for implementation of their part of the model. The content of the three memos is provided in this document for the information of the IETF community.

RFC 2916指定负责IAB电话号码映射(ENUM)的许多管理和操作细节。它还预计,国际电联将负责确定申请授权顶级ENUM域名的“国家代码”级子域的合法性和适当性。最近,为ITU-T研究小组2(SG2)编写了三份备忘录,以解释相关决定的背景和理由。IAB还向成熟的NCC提供了一套程序说明,以实施其模型部分。本文件提供了三份备忘录的内容,供IETF社区参考。

3244 Swift Feb 2002 Microsoft Windows 2000 Kerberos Change Password and Set Password Protocols

3244 Swift 2002年2月Microsoft Windows 2000 Kerberos更改密码和设置密码协议

This memo specifies Microsoft's Windows 2000 Kerberos change password and set password protocols. The Windows 2000 Kerberos change password protocol interoperates with the original Kerberos change password protocol. Change password is a request reply protocol that includes a KRB_PRIV message that contains the new password for the user. This memo provides information for the Internet community.

此备忘录指定Microsoft的Windows 2000 Kerberos更改密码和设置密码协议。Windows 2000 Kerberos更改密码协议与原始Kerberos更改密码协议互操作。更改密码是一种请求-应答协议,它包含一条KRB_PRIV消息,其中包含用户的新密码。本备忘录为互联网社区提供信息。

3243 Jonsson Apr 2002 RObust Header Compression (ROHC): Requirements and Assumptions for 0-byte IP/UDP/RTP Compression

3243 Jonsson Apr 2002鲁棒头压缩(ROHC):0字节IP/UDP/RTP压缩的要求和假设

This document contains requirements for the 0-byte IP/UDP/RTP (Internet Protocol/User Datagram Protocol/Real-Time Transport Protocol) header compression scheme to be developed by the Robust Header Compression (ROHC) Working Group. It also includes the basic assumptions for the typical link layers over which 0-byte compression may be implemented, and assumptions about its usage in general.

本文件包含由ROHC工作组开发的0字节IP/UDP/RTP(互联网协议/用户数据报协议/实时传输协议)报头压缩方案的要求。它还包括可在其上实现0字节压缩的典型链路层的基本假设,以及关于其一般用途的假设。

3242 Jonsson Apr 2002 RObust Header Compression (ROHC): A Link-Layer Assisted Profile for IP/UDP/RTP

3242 Jonsson Apr 2002鲁棒报头压缩(ROHC):IP/UDP/RTP的链路层辅助配置文件

This document defines a ROHC (Robust Header Compression) profile for compression of IP/UDP/RTP (Internet Protocol/User Datagram Protocol/Real-Time Transport Protocol) packets, utilizing functionality provided by the lower layers to increase compression efficiency by completely eliminating the header for most packets during optimal operation. The profile is built as an extension to the ROHC RTP profile. It defines additional mechanisms needed in ROHC, states requirements on the assisting layer to guarantee transparency, and specifies general logic for compression and decompression making use of this header-free packet. [STANDARDS TRACK]

本文件定义了用于压缩IP/UDP/RTP(互联网协议/用户数据报协议/实时传输协议)数据包的ROHC(鲁棒报头压缩)配置文件,利用较低层提供的功能,通过在优化操作期间完全消除大多数数据包的报头,提高压缩效率。该配置文件是作为ROHC RTP配置文件的扩展而构建的。它定义了ROHC中需要的其他机制,说明了辅助层的要求以保证透明度,并指定了使用此无报头数据包进行压缩和解压缩的一般逻辑。[标准轨道]

3241 Bormann Apr 2002 Robust Header Compression (ROHC) over PPP

3241 Bormann 2002年4月PPP上的鲁棒头压缩(ROHC)

This document describes an option for negotiating the use of robust header compression (ROHC) on IP datagrams transmitted over the Point-to-Point Protocol (PPP). It defines extensions to the PPP Control Protocols for IPv4 and IPv6. [STANDARDS TRACK]

本文档描述了一种在点到点协议(PPP)上传输的IP数据报上协商使用鲁棒报头压缩(ROHC)的选项。它定义了IPv4和IPv6 PPP控制协议的扩展。[标准轨道]

3240 Clunie Feb 2002 Digital Imaging and Communications in Medicine (DICOM) - Application/dicom MIME Sub-type Registration

3240 2002年2月医学数字成像和通信(DICOM)-应用程序/DICOM MIME子类型注册

This document describes the registration of the MIME sub-type application/dicom (Digital Imaging and Communications in Medicine). The baseline encoding is defined by the DICOM Standards Committee in "Digital Imaging and Communications in Medicine". This memo provides information for the Internet community.

本文档描述MIME子类型应用程序/dicom(医学数字成像和通信)的注册。基线编码由DICOM标准委员会在“医学数字成像和通信”中定义。本备忘录为互联网社区提供信息。

3239 Kugler Feb 2002 Internet Printing Protocol (IPP): Requirements for Job, Printer, and Device Administrative Operations

3239 Kugler 2002年2月Internet打印协议(IPP):作业、打印机和设备管理操作的要求

This document specifies the requirements and uses cases for some optional administrative operations for use with the Internet Printing Protocol (IPP) version 1.0 and version 1.1. Some of these administrative operations operate on the IPP Job and Printer objects. The remaining operations operate on a new Device object that more closely models a single output device. This memo provides information for the Internet community.

本文件规定了与Internet打印协议(IPP)1.0版和1.1版一起使用的一些可选管理操作的要求和用例。其中一些管理操作对IPP作业和打印机对象进行操作。其余的操作操作在一个新的设备对象上进行,该对象对单个输出设备进行了更紧密的建模。本备忘录为互联网社区提供信息。

3238 IAB Jan 2002 IAB Architectural and Policy Considerations for Open Pluggable Edge Services

3238 IAB 2002年1月IAB开放式可插拔边缘服务的体系结构和政策考虑

This document includes comments and recommendations by the IAB on some architectural and policy issues related to the chartering of Open Pluggable Edge Services (OPES) in the IETF. OPES are services that would be deployed at application-level intermediaries in the network, for example, at a web proxy cache between the origin server and the client. These intermediaries would transform or filter content, with the explicit consent of either the content provider or the end user. This memo provides information for the Internet community.

本文件包括IAB对IETF中开放式可插拔边缘服务(OPE)租用相关架构和政策问题的评论和建议。OPE是将部署在网络中的应用程序级中介上的服务,例如,在源服务器和客户端之间的web代理缓存上。这些中介机构将在内容提供商或最终用户明确同意的情况下转换或过滤内容。本备忘录为互联网社区提供信息。

3237 Tuexen Jan 2002 Requirements for Reliable Server Pooling

3237 Tuexen 2002年1月对可靠服务器池的要求

This document defines a basic set of requirements for reliable server pooling. This memo provides information for the Internet community.

本文档定义了可靠服务器池的一组基本要求。本备忘录为互联网社区提供信息。

3236 Baker Feb 2002 The 'application/xhtml+xml' Media Type

3236 Baker 2002年2月“应用程序/xhtml+xml”媒体类型

This document defines the 'application/xhtml+xml' MIME media type for XHTML based markup languages; it is not intended to obsolete any previous IETF documents, in particular RFC 2854 which registers 'text/html'. This memo provides information for the Internet community.

本文档为基于xhtml的标记语言定义了“application/xhtml+xml”MIME媒体类型;它不打算废弃任何以前的IETF文档,特别是注册“text/html”的RFC 2854。本备忘录为互联网社区提供信息。

3235 Senie Jan 2002 Network Address Translator (NAT)-Friendly Application Design Guidelines

3235 Senie Jan 2002网络地址转换器(NAT)-友好应用程序设计指南

This document discusses those things that application designers might wish to consider when designing new protocols. While many common Internet applications will operate cleanly in the presence of Network Address Translators, others suffer from a variety of problems when crossing these devices. Guidelines are presented herein to help ensure new protocols and applications will, to the extent possible, be compatible with NAT (Network Address Translation). This memo provides information for the Internet community.

本文档讨论了应用程序设计者在设计新协议时可能需要考虑的事项。虽然许多常见的互联网应用程序在有网络地址转换器的情况下可以干净地运行,但其他应用程序在穿越这些设备时会遇到各种各样的问题。本文提供的指南有助于确保新协议和应用程序尽可能与NAT(网络地址转换)兼容。本备忘录为互联网社区提供信息。

3234 Carpenter Feb 2002 Middleboxes: Taxonomy and Issues

3234 Carpenter 2002年2月中间盒:分类和问题

This document is intended as part of an IETF discussion about "middleboxes" - defined as any intermediary box performing functions apart from normal, standard functions of an IP router on the data path between a source host and destination host. This document establishes a catalogue or taxonomy of middleboxes, cites previous and current IETF work concerning middleboxes, and attempts to identify some preliminary conclusions. It does not, however, claim to be definitive. This memo provides information for the Internet community.

本文件旨在作为IETF关于“中间盒”讨论的一部分,中间盒定义为在源主机和目标主机之间的数据路径上执行IP路由器正常标准功能之外的任何中间盒。本文件建立了中间盒的目录或分类法,引用了先前和当前IETF关于中间盒的工作,并试图确定一些初步结论。然而,它并不声称是确定的。本备忘录为互联网社区提供信息。

3233 Hoffman Feb 2002 Defining the IETF

3233霍夫曼2002年2月定义IETF

This document gives a more concrete definition of "the IETF" as it understood today. Many RFCs refer to "the IETF". Many important IETF documents speak of the IETF as if it were an already-defined entity. However, no IETF document correctly defines what the IETF is. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本文件给出了“IETF”的更具体定义,正如今天所理解的那样。许多RFC称为“IETF”。许多重要的IETF文件将IETF视为一个已经定义的实体。然而,没有任何IETF文件正确定义IETF是什么。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3232 Reynolds Jan 2002 Assigned Numbers: RFC 1700 is Replaced by an On-line Database

3232雷诺2002年1月分配的编号:RFC 1700被在线数据库取代

This memo obsoletes RFC 1700 (STD 2) "Assigned Numbers", which contained an October 1994 snapshot of assigned Internet protocol parameters. This memo provides information for the Internet community.

本备忘录废除了RFC 1700(STD 2)“指定编号”,该编号包含1994年10月指定互联网协议参数的快照。本备忘录为互联网社区提供信息。

3231 Levi Jan 2002 Definitions of Managed Objects for Scheduling Management Operations

3231 Levi Jan 2002调度管理操作的托管对象定义

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in the Internet community. In particular, it describes a set of managed objects that are used to schedule management operations periodically or at specified dates and times. [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的一部分,用于Internet社区中的网络管理协议。特别是,它描述了一组用于定期或在指定日期和时间安排管理操作的托管对象。[标准轨道]

3230 Mogul Jan 2002 Instance Digests in HTTP

3230 Mogul Jan 2002实例在HTTP中摘要

HTTP/1.1 defines a Content-MD5 header that allows a server to include a digest of the response body. However, this is specifically defined to cover the body of the actual message, not the contents of the full file (which might be quite different, if the response is a Content-Range, or uses a delta encoding). Also, the Content-MD5 is limited to one specific digest algorithm; other algorithms, such as SHA-1 (Secure Hash Standard), may be more appropriate in some circumstances. Finally, HTTP/1.1 provides no explicit mechanism by which a client may request a digest. This document proposes HTTP extensions that solve these problems. [STANDARDS TRACK]

HTTP/1.1定义了一个Content-MD5头,允许服务器包含响应主体的摘要。但是,这是专门定义为涵盖实际消息的主体,而不是完整文件的内容(如果响应是内容范围,或者使用增量编码,则可能会有很大的不同)。此外,Content-MD5仅限于一种特定的摘要算法;其他算法,如SHA-1(安全哈希标准),在某些情况下可能更合适。最后,HTTP/1.1没有提供客户端请求摘要的明确机制。本文提出了解决这些问题的HTTP扩展。[标准轨道]

3229 Mogul Jan 2002 Delta encoding in HTTP

3229 Mogul Jan 2002 HTTP中的增量编码

This document describes how delta encoding can be supported as a compatible extension to HTTP/1.1. [STANDARDS TRACK]

本文档描述了如何支持增量编码作为HTTP/1.1的兼容扩展。[标准轨道]

3228 Fenner Feb 2002 IANA Considerations for IPv4 Internet Group Management Protocol (IGMP)

3228 Fenner 2002年2月IPv4 Internet组管理协议(IGMP)的IANA注意事项

This memo requests that the IANA create a registry for fields in the IGMP (Internet Group Management Protocol) protocol header, and provides guidance for the IANA to use in assigning parameters for those fields. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本备忘录要求IANA为IGMP(互联网组管理协议)协议头中的字段创建一个注册表,并为IANA分配这些字段的参数提供指导。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3227 Brezinski Feb 2002 Guidelines for Evidence Collection and Archiving

3227 Brezinski 2002年2月证据收集和归档指南

A "security incident" as defined in the "Internet Security Glossary", RFC 2828, is a security-relevant system event in which the system's security policy is disobeyed or otherwise breached. The purpose of this document is to provide System Administrators with guidelines on the collection and archiving of evidence relevant to such a security incident. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

“互联网安全术语表”RFC 2828中定义的“安全事件”是指违反或违反系统安全策略的安全相关系统事件。本文档旨在为系统管理员提供有关收集和归档此类安全事件相关证据的指南。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3226 Gudmundsson Dec 2001 DNSSEC and IPv6 A6 aware server/resolver message size requirements

3226 Gudmundsson 2001年12月DNSSEC和IPv6 A6感知服务器/解析器消息大小要求

This document mandates support for EDNS0 (Extension Mechanisms for DNS) in DNS entities claiming to support either DNS Security Extensions or A6 records. This requirement is necessary because these new features increase the size of DNS messages. If EDNS0 is not supported fall back to TCP will happen, having a detrimental impact on query latency and DNS server load. This document updates RFC 2535 and RFC 2874, by adding new requirements. [STANDARDS TRACK]

本文档要求在声称支持DNS安全扩展或A6记录的DNS实体中支持EDNS0(DNS扩展机制)。这一要求是必要的,因为这些新功能增加了DNS消息的大小。如果不支持EDNS0,则会发生退回TCP的情况,对查询延迟和DNS服务器负载产生不利影响。本文件通过添加新要求更新了RFC 2535和RFC 2874。[标准轨道]

3225 Conrad Dec 2001 Indicating Resolver Support of DNSSEC

3225 Conrad Dec 2001,表示DNSSEC的分解器支持

In order to deploy DNSSEC (Domain Name System Security Extensions) operationally, DNSSEC aware servers should only perform automatic inclusion of DNSSEC RRs when there is an explicit indication that the resolver can understand those RRs. This document proposes the use of a bit in the EDNS0 header to provide that explicit indication and describes the necessary protocol changes to implement that notification. [STANDARDS TRACK]

为了在操作上部署DNSSEC(域名系统安全扩展),支持DNSSEC的服务器只应在明确指示解析程序可以理解这些RRs时自动包含DNSSEC RRs。本文件建议在EDNS0报头中使用位来提供该明确指示,并描述了实现该通知所需的协议更改。[标准轨道]

3224 Guttman Jan 2002 Vendor Extensions for Service Location Protocol, Version 2

3224 Guttman 2002年1月服务位置协议供应商扩展,版本2

This document specifies how the features of the Service Location Protocol, Version 2 allow for vendor extensibility safely, with no possibility of collisions. The specification introduces a new SLPv2 extension: The Vendor Opaque Extension. While proprietary protocol extensions are not encouraged by IETF standards, it is important that they not hinder interoperability of compliant implementations when they are undertaken. This document udpates RFC 2608, "The Service Location Protocol." [STANDARDS TRACK]

本文档指定了服务位置协议(版本2)的功能如何安全地允许供应商扩展,而不会发生冲突。该规范引入了一个新的SLPv2扩展:供应商不透明扩展。虽然IETF标准不鼓励专有协议扩展,但重要的是,在进行这些扩展时,它们不会妨碍兼容实现的互操作性。本文档介绍RFC 2608,“服务位置协议”。[标准跟踪]

3223 Never Issued

3223从未发行

RFC 3223 was never issued.

RFC 3223从未发布过。

3222 Trotter Dec 2001 Terminology for Forwarding Information Base (FIB) based Router Performance

3222 Trotter 2001年12月基于转发信息库(FIB)的路由器性能术语

This document describes the terms to be used in a methodology that determines the IP packet forwarding performance of IP routers as a function of the forwarding information base installed within a router. The forwarding performance of an IP router may be dependent upon or may be linked to the composition and size of the forwarding information base installed within a router. This memo provides information for the Internet community.

本文档描述了在确定IP路由器的IP数据包转发性能的方法中使用的术语,该性能取决于路由器内安装的转发信息库。IP路由器的转发性能可取决于或可链接到安装在路由器内的转发信息库的组成和大小。本备忘录为互联网社区提供信息。

3221 Huston Dec 2001 Commentary on Inter-Domain Routing in the Internet

3221休斯顿2001年12月互联网域间路由评论

This document examines the various longer term trends visible within the characteristics of the Internet's BGP table and identifies a number of operational practices and protocol factors that contribute to these trends. The potential impacts of these practices and protocol properties on the scaling properties of the inter-domain routing space are examined. This memo provides information for the Internet community.

本文件审查了互联网BGP表特征中可见的各种长期趋势,并确定了促成这些趋势的一些操作实践和协议因素。研究了这些实践和协议特性对域间路由空间的伸缩特性的潜在影响。本备忘录为互联网社区提供信息。

3220 Perkins Jan 2002 IP Mobility Support for IPv4

3220 Perkins 2002年1月对IPv4的IP移动支持

This document specifies protocol enhancements that allow transparent routing of IP datagrams to mobile nodes in the Internet. Each mobile node is always identified by its home address, regardless of its current point of attachment to the Internet. While situated away from its home, a mobile node is also associated with a care-of address, which provides information about its current point of attachment to the Internet. The protocol provides for registering the care-of address with a home agent. The home agent sends datagrams destined for the mobile node through a tunnel to the care-of address. After arriving at the end of the tunnel, each datagram is then delivered to the mobile node. [STANDARDS TRACK]

本文档指定了协议增强功能,允许将IP数据报透明路由到Internet中的移动节点。每个移动节点总是由其家庭地址标识,而不管其当前连接到Internet的点。当移动节点远离其家时,移动节点还与转交地址相关联,该地址提供关于其当前互联网连接点的信息。该协议规定向家庭代理注册转交地址。归属代理通过隧道将目的地为移动节点的数据报发送到转交地址。到达隧道末端后,每个数据报随后被传送到移动节点。[标准轨道]

3219 Rosenberg Jan 2002 Telephony Routing over IP (TRIP)

3219 Rosenberg 2002年1月IP电话路由(TRIP)

This document presents the Telephony Routing over IP (TRIP). TRIP is a policy driven inter-administrative domain protocol for advertising the reachability of telephony destinations between location servers, and for advertising attributes of the routes to those destinations. TRIP's operation is independent of any signaling protocol, hence TRIP can serve as the telephony routing protocol for any signaling protocol. [STANDARDS TRACK]

本文档介绍IP电话路由(TRIP)。TRIP是一种策略驱动的跨管理域协议,用于在位置服务器之间公布电话目的地的可达性,以及公布到这些目的地的路由属性。TRIP的操作独立于任何信令协议,因此TRIP可以作为任何信令协议的电话路由协议。[标准轨道]

3218 Rescorla Jan 2002 Preventing the Million Message Attack on Cryptographic Message Syntax

3218 Rescorla 2002年1月防止对加密消息语法的百万消息攻击

This memo describes a strategy for resisting the Million Message Attack. This memo provides information for the Internet community.

此备忘录描述了抵御百万消息攻击的策略。本备忘录为互联网社区提供信息。

3217 Housley Dec 2001 Triple-DES and RC2 Key Wrapping

3217霍斯利2001年12月三重DES和RC2键包装

This document specifies the algorithm for wrapping one Triple-DES key with another Triple-DES key and the algorithm for wrapping one RC2 key with another RC2 key. This memo provides information for the Internet community.

本文件规定了用另一个三重DES密钥包装一个三重DES密钥的算法,以及用另一个RC2密钥包装一个RC2密钥的算法。本备忘录为互联网社区提供信息。

3216 Elliott Dec 2001 SMIng Objectives

3216 Elliott 2001年12月SMIng目标

This document describes the objectives for a new data definition language, suitable for the modeling of network management constructs, that can be directly mapped into SNMP and COPS-PR protocol operations. This memo provides information for the Internet community.

本文档描述了一种新的数据定义语言的目标,该语言适用于网络管理结构的建模,可直接映射到SNMP和COPS-PR协议操作中。本备忘录为互联网社区提供信息。

3215 Boscher Jan 2002 LDP State Machine

3215博舍2002年1月LDP状态机

This document provides state machine tables for ATM (Asynchronous Transfer Mode) switch LSRs. In the current LDP specification, there is no state machine specified for processing LDP messages. We think that defining a common state machine is very important for interoperability between different LDP and CR-LDP implementations. This memo provides information for the Internet community.

本文档提供了ATM(异步传输模式)交换机LSR的状态机表。在当前的LDP规范中,没有指定用于处理LDP消息的状态机。我们认为,定义公共状态机对于不同LDP和CR-LDP实现之间的互操作性非常重要。本备忘录为互联网社区提供信息。

3214 Ash Jan 2002 LSP Modification Using CR-LDP

3214 Ash 2002年1月使用CR-LDP对LSP进行改性

This document presents an approach to modify the bandwidth and possibly other parameters of an established CR-LSP (Constraint-based Routed Label Switched Paths) using CR-LDP (Constraint-based Routed Label Distribution Protocol) without service interruption. [STANDARDS TRACK]

本文档介绍了一种使用CR-LDP(基于约束的路由标签分发协议)在不中断服务的情况下修改已建立CR-LSP(基于约束的路由标签交换路径)的带宽和可能的其他参数的方法。[标准轨道]

3213 Ash Jan 2002 Applicability Statement for CR-LDP

3213 Ash 2002年1月CR-LDP适用性声明

This document discusses the applicability of Constraint-Based LSP Setup using LDP. It discusses possible network applications, extensions to Label Distribution Protocol (LDP) required to implement constraint-based routing, guidelines for deployment and known limitations of the protocol. This document is a prerequisite to advancing CR-LDP on the standards track. This memo provides information for the Internet community.

本文讨论了使用LDP的基于约束的LSP设置的适用性。它讨论了可能的网络应用、实现基于约束的路由所需的标签分发协议(LDP)扩展、部署指南以及协议的已知限制。本文件是在标准轨道上推进CR-LDP的先决条件。本备忘录为互联网社区提供信息。

3212 Jamoussi Jan 2002 Constraint-Based LSP Setup using LDP

3212 Jamoussi Jan 2002使用LDP的基于约束的LSP设置

This document specifies mechanisms and TLVs (Type/Length/Value) for support of CR-LSPs (constraint-based routed Label Switched Path) using LDP (Label Distribution Protocol). [STANDARDS TRACK]

本文件规定了使用LDP(标签分发协议)支持CR LSP(基于约束的路由标签交换路径)的机制和TLV(类型/长度/值)。[标准轨道]

3211 Gutmann Dec 2001 Password-based Encryption for CMS

3211 Gutmann Dec 2001基于密码的CMS加密

This document provides a method of encrypting data using user-supplied passwords and, by extension, any form of variable-length keying material which is not necessarily an algorithm-specific fixed-format key. The Cryptographic Message Syntax data format does not currently contain any provisions for password-based data encryption. [STANDARDS TRACK]

本文件提供了一种使用用户提供的密码加密数据的方法,并通过扩展,提供了任何形式的可变长度密钥材料,该材料不一定是特定于算法的固定格式密钥。加密消息语法数据格式当前不包含任何基于密码的数据加密规定。[标准轨道]

3210 Awduche Dec 2001 Applicability Statement for Extensions to RSVP for LSP-Tunnels

3210 Awduche 2001年12月LSP隧道RSVP扩展适用性声明

This memo discusses the applicability of "Extensions to RSVP (Resource ReSerVation Protocol) for LSP Tunnels". It highlights the protocol's principles of operation and describes the network context for which it was designed. Guidelines for deployment are offered and known protocol limitations are indicated. This document is intended to accompany the submission of "Extensions to RSVP for LSP Tunnels" onto the Internet standards track. This memo provides information for the Internet community.

本备忘录讨论了“LSP隧道RSVP(资源预留协议)扩展”的适用性。它强调了协议的操作原理,并描述了协议设计的网络环境。提供了部署指南,并指出了已知的协议限制。本文件旨在随“LSP隧道RSVP扩展”提交至互联网标准轨道。本备忘录为互联网社区提供信息。

3209 Awduche Dec 2001 RSVP-TE: Extensions to RSVP for LSP Tunnels

3209 Awduche Dec 2001 RSVP-TE:LSP隧道RSVP的扩展

This document describes the use of RSVP (Resource Reservation Protocol), including all the necessary extensions, to establish label-switched paths (LSPs) in MPLS (Multi-Protocol Label Switching). Since the flow along an LSP is completely identified by the label applied at the ingress node of the path, these paths may be treated as tunnels. A key application of LSP tunnels is traffic engineering with MPLS as specified in RFC 2702. [STANDARDS TRACK]

本文档描述了在MPLS(多协议标签交换)中使用RSVP(资源保留协议),包括所有必要的扩展,以建立标签交换路径(LSP)。由于沿着LSP的流完全由应用于路径的入口节点的标签识别,因此这些路径可以被视为隧道。LSP隧道的一个关键应用是RFC 2702中规定的MPLS流量工程。[标准轨道]

3208 Speakman Dec 2001 PGM Reliable Transport Protocol Specification

3208 Speakman Dec 2001 PGM可靠传输协议规范

Pragmatic General Multicast (PGM) is a reliable multicast transport protocol for applications that require ordered or unordered, duplicate-free, multicast data delivery from multiple sources to multiple receivers. PGM guarantees that a receiver in the group either receives all data packets from transmissions and repairs, or is able to detect unrecoverable data packet loss. PGM is specifically intended as a workable solution for multicast applications with basic reliability requirements. Its central design goal is simplicity of operation with due regard for scalability and network efficiency. This memo defines an Experimental Protocol for the Internet community.

实用通用多播(PGM)是一种可靠的多播传输协议,适用于需要从多个源到多个接收器的有序或无序、无重复的多播数据传输的应用。PGM保证组中的接收器接收来自传输和修复的所有数据包,或者能够检测不可恢复的数据包丢失。PGM是专门为具有基本可靠性要求的多播应用提供的可行解决方案。它的中心设计目标是操作简单,并适当考虑可扩展性和网络效率。这份备忘录为互联网社区定义了一个实验性协议。

3207 Hoffman Feb 2002 SMTP Service Extension for Secure SMTP over Transport Layer Security

3207 Hoffman Feb 2002 SMTP服务扩展,用于传输层安全SMTP

This document describes an extension to the SMTP (Simple Mail Transfer Protocol) service that allows an SMTP server and client to use TLS (Transport Layer Security) to provide private, authenticated communication over the Internet. This gives SMTP agents the ability to protect some or all of their communications from eavesdroppers and attackers. [STANDARDS TRACK]

本文档描述了SMTP(简单邮件传输协议)服务的扩展,该服务允许SMTP服务器和客户端使用TLS(传输层安全)在Internet上提供经过身份验证的私人通信。这使SMTP代理能够保护其部分或全部通信免受窃听者和攻击者的攻击。[标准轨道]

3206 Gellens Feb 2002 The SYS and AUTH POP Response Codes

3206 Gellens 2002年2月SYS和AUTH POP响应代码

This memo proposes two response codes: SYS and AUTH, which enable clients to unambiguously determine an optimal response to an authentication failure. In addition, a new capability (AUTH-RESP-CODE) is defined. [STANDARDS TRACK]

此备忘录提出了两个响应代码:SYS和AUTH,这使客户端能够明确地确定对身份验证失败的最佳响应。此外,还定义了一个新功能(AUTH-RESP-CODE)。[标准轨道]

3205 Moore Feb 2002 On the use of HTTP as a Substrate

3205 Moore 2002年2月关于使用HTTP作为基板

Recently there has been widespread interest in using Hypertext Transfer Protocol (HTTP) as a substrate for other applications-level protocols. This document recommends technical particulars of such use, including use of default ports, URL schemes, and HTTP security mechanisms. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

最近,使用超文本传输协议(HTTP)作为其他应用程序级协议的基础引起了广泛的兴趣。本文档推荐了此类使用的技术细节,包括默认端口、URL方案和HTTP安全机制的使用。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3204 Zimmerer Dec 2001 MIME media types for ISUP and QSIG Objects

3204 Zimmerer 2001年12月ISUP和QSIG对象的MIME媒体类型

This document describes MIME types for application/ISUP and application/QSIG objects for use in SIP applications, according to the rules defined in RFC 2048. These types can be used to identify ISUP and QSIG objects within a SIP message such as INVITE or INFO, as might be implemented when using SIP in an environment where part of the call involves interworking to the PSTN. [STANDARDS TRACK]

本文档描述了根据RFC 2048中定义的规则在SIP应用程序中使用的application/ISUP和application/QSIG对象的MIME类型。这些类型可用于标识SIP消息(如INVITE或INFO)中的ISUP和QSIG对象,在部分呼叫涉及与PSTN互通的环境中使用SIP时可能会实现这一点。[标准轨道]

3203 T'Joens Dec 2001 DHCP reconfigure extension

3203 T'Joens 2001年12月DHCP重新配置扩展

This document defines extensions to DHCP (Dynamic Host Configuration Protocol) to allow dynamic reconfiguration of a single host triggered by the DHCP server (e.g., a new IP address and/or local configuration parameters). [STANDARDS TRACK]

本文档定义了对DHCP(动态主机配置协议)的扩展,以允许动态重新配置DHCP服务器触发的单个主机(例如,新的IP地址和/或本地配置参数)。[标准轨道]

3202 Steinberger Jan 2002 Definitions of Managed Objects for Frame Relay Service Level Definitions

3202 Steinberger Jan 2002帧中继服务级别定义的托管对象定义

This memo defines an extension of the Management Information Base (MIB) for use with network management protocols in TCP/IP-based internets. In particular, it defines objects for managing the Frame Relay Service Level Definitions. [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的扩展,用于基于TCP/IP的Internet中的网络管理协议。特别是,它定义了用于管理帧中继服务级别定义的对象。[标准轨道]

3201 Steinberger Jan 2002 Definitions of Managed Objects for Circuit to Interface Translation

3201 Steinberger Jan 2002电路到接口转换的托管对象定义

This memo defines an extension of the Management Information Base (MIB) for use with network management protocols in TCP/IP-based internets. In particular, it defines objects for managing the insertion of interesting Circuit Interfaces into the ifTable. This is important for circuits that must be used within other MIB modules which require an ifEntry. It allows for integrated monitoring of circuits as well as routing to circuits using unaltered, pre-existing MIB modules. [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的扩展,用于基于TCP/IP的Internet中的网络管理协议。特别是,它定义了用于管理将感兴趣的电路接口插入ifTable的对象。这对于必须在需要ifEntry的其他MIB模块内使用的电路非常重要。它允许对电路进行集成监控,以及使用不变的、预先存在的MIB模块路由到电路。[标准轨道]

3200 Never Issued

3200从未发行过

RFC 3200 was never issued.

RFC3200从未发行过。

Security Considerations

安全考虑

Security issues are not discussed in this memo.

本备忘录不讨论安全问题。

Author's Address

作者地址

Sandy Ginoza University of Southern California Information Sciences Institute 4676 Admiralty Way Marina del Rey, CA 90292

SoeGioZa南加州大学信息科学研究所4676海军路玛丽娜德雷,CA 90292

Phone: (310) 822-1511 EMail: ginoza@isi.edu

电话:(310)822-1511电子邮件:ginoza@isi.edu

Full Copyright Statement

完整版权声明

Copyright (C) The Internet Society (2003). All Rights Reserved.

版权所有(C)互联网协会(2003年)。版权所有。

This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English.

本文件及其译本可复制并提供给他人,对其进行评论或解释或协助其实施的衍生作品可全部或部分编制、复制、出版和分发,不受任何限制,前提是上述版权声明和本段包含在所有此类副本和衍生作品中。但是,不得以任何方式修改本文件本身,例如删除版权通知或对互联网协会或其他互联网组织的引用,除非出于制定互联网标准的需要,在这种情况下,必须遵循互联网标准过程中定义的版权程序,或根据需要将其翻译成英语以外的其他语言。

The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns.

上述授予的有限许可是永久性的,互联网协会或其继承人或受让人不会撤销。

This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件和其中包含的信息是按“原样”提供的,互联网协会和互联网工程任务组否认所有明示或暗示的保证,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Acknowledgement

确认

Funding for the RFC Editor function is currently provided by the Internet Society.

RFC编辑功能的资金目前由互联网协会提供。