Network Working Group                                          S. Ginoza
Request for Comments: 3599                                           ISI
Category: Informational                                    December 2003
        
Network Working Group                                          S. Ginoza
Request for Comments: 3599                                           ISI
Category: Informational                                    December 2003
        

Request for Comments Summary

征求意见摘要

RFC Numbers 3500-3599

RFC编号3500-3599

Status of This Memo

关于下段备忘

This RFC is a slightly annotated list of the 100 RFCs from RFC 3500 through RFC 3599. This is a status report on these RFCs. This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited.

该RFC是从RFC 3500到RFC 3599的100个RFC的略带注释的列表。这是这些RFC的状态报告。本备忘录为互联网社区提供信息。它没有规定任何类型的互联网标准。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (C) The Internet Society (2003). All Rights Reserved.

版权所有(C)互联网协会(2003年)。版权所有。

Note

笔记

Many RFCs, but not all, are Proposed Standards, Draft Standards, or Standards. Since the status of these RFCs may change during the standards processing, we note here only that they are on the standards track. Please see the latest edition of "Internet Official Protocol Standards" for the current state and status of these RFCs. In the following, RFCs on the standards track are marked [STANDARDS TRACK].

许多RFC(但不是所有RFC)是提议的标准、标准草案或标准。由于这些RFC的状态在标准处理过程中可能会发生变化,因此我们在此只注意到它们处于标准轨道上。请参阅最新版本的“互联网官方协议标准”,了解这些RFC的当前状态和状态。在下文中,标准轨道上的RFC标记为[标准轨道]。

RFC     Author          Date            Title
---     ------          ----            -----
        
RFC     Author          Date            Title
---     ------          ----            -----
        

3599 Ginoza Request for Comments Summary

3599 Ginoza征求意见摘要

This memo.

这份备忘录。

3598 Murchison Sep 2003 Sieve Email Filtering -- Subaddress Extension

3598 Murchison 2003年9月筛电子邮件过滤-子地址扩展

On email systems that allow for "subaddressing" or "detailed addressing" (e.g., "ken+sieve@example.org"), it is sometimes desirable to make comparisons against these sub-parts of addresses. This document defines an extension to the Sieve mail filtering language that allows users to compare against the user and detail parts of an address. [STANDARDS TRACK]

在允许“子地址”或“详细地址”的电子邮件系统上(例如,“ken+sieve@example.org例如,有时需要与地址的这些子部分进行比较。本文档定义了对Sieve邮件过滤语言的扩展,允许用户与地址的用户和细节部分进行比较。[标准轨道]

3597 Gustafsson Sep 2003 Handling of Unknown DNS Resource Record (RR) Types

3597 Gustafsson 2003年9月处理未知DNS资源记录(RR)类型

Extending the Domain Name System (DNS) with new Resource Record (RR) types currently requires changes to name server software. This document specifies the changes necessary to allow future DNS implementations to handle new RR types transparently. [STANDARDS TRACK]

使用新的资源记录(RR)类型扩展域名系统(DNS)当前需要更改名称服务器软件。本文档指定了必要的更改,以允许将来的DNS实现透明地处理新的RR类型。[标准轨道]

3596 Thomson Oct 2003 DNS Extensions to Support IP Version 6

3596汤姆森2003年10月DNS扩展支持IP版本6

This document defines the changes that need to be made to the Domain Name System (DNS) to support hosts running IP version 6 (IPv6). The changes include a resource record type to store an IPv6 address, a domain to support lookups based on an IPv6 address, and updated definitions of existing query types that return Internet addresses as part of additional section processing. The extensions are designed to be compatible with existing applications and, in particular, DNS implementations themselves. [STANDARDS TRACK]

本文档定义了需要对域名系统(DNS)进行的更改,以支持运行IP版本6(IPv6)的主机。这些更改包括存储IPv6地址的资源记录类型、支持基于IPv6地址的查找的域,以及作为附加节处理的一部分返回Internet地址的现有查询类型的更新定义。这些扩展设计为与现有应用程序兼容,特别是与DNS实现本身兼容。[标准轨道]

3595 Wijnen Sep 2003 Textual Conventions for IPv6 Flow Label

3595 Wijnen 2003年9月IPv6流标签的文本约定

This MIB module defines textual conventions to represent the commonly used IPv6 Flow Label. The intent is that these textual conventions (TCs) will be imported and used in MIB modules that would otherwise define their own representations. [STANDARDS TRACK]

此MIB模块定义文本约定来表示常用的IPv6流标签。其目的是将这些文本约定(TC)导入并在MIB模块中使用,否则MIB模块将定义它们自己的表示。[标准轨道]

3594 Duffy Sep 2003 PacketCable Security Ticket Control Sub-Option for the DHCP CableLabs Client Configuration (CCC) Option

3594 Duffy 2003年9月DHCP CableLabs客户端配置(CCC)选项的PacketCable安全票证控制子选项

This document defines a new sub-option for the DHCP CableLabs Client Configuration (CCC) Option. This new sub-option will be used to direct CableLabs Client Devices (CCDs) to invalidate security tickets stored in CCD non volatile memory (i.e., locally persisted security tickets). [STANDARDS TRACK]

本文档为DHCP CableLabs客户端配置(CCC)选项定义了一个新的子选项。此新的子选项将用于指示CableLabs客户端设备(CCD)使存储在CCD非易失性内存中的安全票据(即本地持久化安全票据)失效。[标准轨道]

3593 Tesink, Ed. Sep 2003 Textual Conventions for MIB Modules Using Performance History Based on 15 Minute Intervals

3593 Tesink,Ed.2003年9月使用基于15分钟间隔的性能历史记录的MIB模块文本约定

This document defines a set of Textual Conventions for MIB modules that make use of performance history data based on 15 minute intervals.

本文档为MIB模块定义了一组文本约定,这些MIB模块使用基于15分钟间隔的性能历史数据。

This memo replaces RFC 2493. Changes relative to RFC 2493 are summarized in the MIB module's REVISION clause. [STANDARDS TRACK]

本备忘录取代RFC 2493。与RFC 2493相关的变更汇总在MIB模块的修订条款中。[标准轨道]

3592 Tesink Sep 2003 Definitions of Managed Objects for the Synchronous Optical Network/Synchronous Digital Hierarchy (SONET/SDH) Interface Type

3592 Tesink 2003年9月同步光网络/同步数字体系(SONET/SDH)接口类型的受管对象定义

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in TCP/IP-based internets. In particular, it defines objects for managing Synchronous Optical Network/Synchronous Digital Hierarchy (SONET/SDH) interfaces. This document is a companion to the documents that define Managed Objects for the DS1/E1/DS2/E2 and DS3/E3 Interface Types.

此备忘录定义了管理信息库(MIB)的一部分,用于基于TCP/IP的Internet中的网络管理协议。特别是,它定义了用于管理同步光网络/同步数字体系(SONET/SDH)接口的对象。本文档是为DS1/E1/DS2/E2和DS3/E3接口类型定义托管对象的文档的补充。

This memo replaces RFC 2558. Changes relative to RFC 2558 are summarized in the MIB module's REVISION clause. [STANDARDS TRACK]

本备忘录取代RFC 2558。与RFC 2558相关的变更汇总在MIB模块的修订条款中。[标准轨道]

3591 Lam Sep 2003 Definitions of Managed Objects for the Optical Interface Type

3591 Lam 2003年9月光学接口类型的受管对象定义

This memo defines a portion of the Management Information Base (MIB) for use with Simple Network Management Protocol (SNMP) in TCP/IP-based internets. In particular, it defines objects for managing Optical Interfaces associated with WavelengthDivision Multiplexing systems or characterized by the Optical Transport Network (OTN) in accordance with the OTN architecture defined in ITU-T Recommendation G.872.

本备忘录定义了管理信息库(MIB)的一部分,用于基于TCP/IP的Internet中的简单网络管理协议(SNMP)。具体而言,它定义了用于管理与波分复用系统相关联的光学接口的对象,或根据ITU-T建议G.872中定义的OTN体系结构以光学传输网络(OTN)为特征的对象。

The MIB module defined in this memo can be used for performance monitoring and/or configuration of such optical interface. [STANDARDS TRACK]

本备忘录中定义的MIB模块可用于此类光学接口的性能监控和/或配置。[标准轨道]

3590 Haberman Sep 2003 Source Address Selection for the Multicast Listener Discovery (MLD) Protocol

3590 Haberman Sep 2003多播侦听器发现(MLD)协议的源地址选择

It has come to light that there is an issue with the selection of a suitable IPv6 source address for Multicast Listener Discovery (MLD) messages when a node is performing stateless address autoconfiguration. This document is intended to clarify the rules on selecting an IPv6 address to use for MLD messages. [STANDARDS TRACK]

当节点执行无状态地址自动配置时,为多播侦听器发现(MLD)消息选择合适的IPv6源地址存在问题。本文档旨在阐明选择用于MLD消息的IPv6地址的规则。[标准轨道]

3589 Loughney Sep 2003 Diameter Command Codes for Third Generation Partnership Project (3GPP) Release 5

3589 Loughney Sep 2003第三代合作伙伴项目(3GPP)第5版Diameter命令代码

This document describes the IANA's allocation of a block of Diameter Command Codes for the Third Generation Partnership Project (3GPP) Release 5. This document does not pass judgment on the usage of these command codes. Further more, these command codes are for use for Release 5. For future releases, these codes cannot be reused, but must be allocated according to the Diameter Base specification. This memo provides information for the Internet community.

本文档描述了IANA为第三代合作伙伴关系项目(3GPP)第5版分配的Diameter命令代码块。本文件未对这些命令代码的使用作出判断。此外,这些命令代码用于版本5。对于将来的版本,这些代码不能重复使用,但必须根据Diameter Base规范进行分配。本备忘录为互联网社区提供信息。

3588 Calhoun Sep 2003 Diameter Base Protocol

3588 Calhoun 2003年9月直径基协议

The Diameter base protocol is intended to provide an Authentication, Authorization and Accounting (AAA) framework for applications such as network access or IP mobility. Diameter is also intended to work in both local Authentication, Authorization & Accounting and roaming situations. This document specifies the message format, transport, error reporting, accounting and security services to be used by all Diameter applications. The Diameter base application needs to be supported by all Diameter implementations. [STANDARDS TRACK]

Diameter基本协议旨在为网络访问或IP移动性等应用程序提供身份验证、授权和计费(AAA)框架。Diameter还适用于本地身份验证、授权和记帐以及漫游情况。本文档指定了所有Diameter应用程序要使用的消息格式、传输、错误报告、记帐和安全服务。Diameter基础应用程序需要得到所有Diameter实现的支持。[标准轨道]

3587 Hinden Aug 2003 IPv6 Global Unicast Address Format

3587 Hinden 2003年8月IPv6全局单播地址格式

This document obsoletes RFC 2374, "An IPv6 Aggregatable Global Unicast Address Format". It defined an IPv6 address allocation structure that includes Top Level Aggregator (TLA) and Next Level Aggregator (NLA). This document makes RFC 2374 and the TLA/NLA structure historic. This memo provides information for the Internet community.

本文档淘汰了RFC 2374,“一种IPv6可聚合全局单播地址格式”。它定义了一个IPv6地址分配结构,其中包括顶级聚合器(TLA)和下一级聚合器(NLA)。本文件使RFC 2374和TLA/NLA结构具有历史意义。本备忘录为互联网社区提供信息。

3586 Blaze Aug 2003 IP Security Policy (IPSP) Requirements

3586 Blaze 2003年8月IP安全策略(IPSP)要求

This document describes the problem space and solution requirements for developing an IP Security Policy (IPSP) configuration and management framework. The IPSP architecture provides a scalable, decentralized framework for managing, discovering and negotiating the host and network security policies that govern access, authorization, authentication, confidentiality, data integrity, and other IP Security properties. This document highlights such architectural components and presents their functional requirements. [STANDARDS TRACK]

本文档描述了开发IP安全策略(IPSP)配置和管理框架的问题空间和解决方案要求。IPSP体系结构提供了一个可扩展、分散的框架,用于管理、发现和协商管理访问、授权、身份验证、机密性、数据完整性和其他IP安全属性的主机和网络安全策略。本文档重点介绍了此类体系结构组件,并介绍了它们的功能需求。[标准轨道]

3585 Jason Aug 2003 IPsec Configuration Policy Information Model

3585 Jason 2003年8月IPsec配置策略信息模型

This document presents an object-oriented information model of IP Security (IPsec) policy designed to facilitate agreement about the content and semantics of IPsec policy, and enable derivations of task-specific representations of IPsec policy such as storage schema, distribution representations, and policy specification languages used to configure IPsec-enabled endpoints. The information model described in this document models the configuration parameters defined by IPSec. The information model also covers the parameters found by the Internet Key Exchange protocol (IKE). Other key exchange protocols could easily be added to the information model by a simple extension. Further extensions can further be added easily due to the object-oriented nature of the model.

本文档介绍了一种面向对象的IP安全(IPsec)策略信息模型,旨在促进IPsec策略的内容和语义的一致性,并支持派生IPsec策略的任务特定表示,如存储模式、分发表示,以及用于配置启用IPsec的端点的策略规范语言。本文档中描述的信息模型对IPSec定义的配置参数进行建模。该信息模型还包括由Internet密钥交换协议(IKE)找到的参数。通过一个简单的扩展,可以很容易地将其他密钥交换协议添加到信息模型中。由于模型的面向对象特性,可以更容易地添加进一步的扩展。

This information model is based upon the core policy classes as defined in the Policy Core Information Model (PCIM) and in the Policy Core Information Model Extensions (PCIMe). [STANDARDS TRACK]

此信息模型基于策略核心信息模型(PCIM)和策略核心信息模型扩展(PCIMe)中定义的核心策略类。[标准轨道]

3584 Frye Aug 2003 Coexistence between Version 1, Version 2, and Version 3 of the Internet-standard Network Management Framework

3584 Frye 2003年8月Internet标准网络管理框架版本1、版本2和版本3之间的共存

The purpose of this document is to describe coexistence between version 3 of the Internet-standard Network Management Framework, (SNMPv3), version 2 of the Internet-standard Network Management Framework (SNMPv2), and the original Internet-standard Network Management Framework (SNMPv1). This document also describes how to convert MIB modules from SMIv1 format to SMIv2 format. This document obsoletes RFC 2576. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本文档旨在描述Internet标准网络管理框架(SNMPv3)第3版、Internet标准网络管理框架(SNMPv2)第2版和原始Internet标准网络管理框架(SNMPv1)之间的共存情况。本文档还描述了如何将MIB模块从SMIv1格式转换为SMIv2格式。本文件淘汰RFC 2576。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3583 Chaskar, Ed. Sep 2003 Requirements of a Quality of Service (QoS) Solution for Mobile IP

3583 Chaskar,Ed.2003年9月,移动IP服务质量(QoS)解决方案的要求

Mobile IP ensures correct routing of packets to a mobile node as the mobile node changes its point of attachment to the Internet. However, it is also required to provide proper Quality of Service (QoS) forwarding treatment to the mobile node's packet stream at the intermediate nodes in the network, so that QoS-sensitive IP services can be supported over Mobile IP. This document describes requirements for an IP QoS mechanism for its satisfactory operation with Mobile IP. This memo provides information for the Internet community.

移动IP确保在移动节点更改其与Internet的连接点时将数据包正确路由到移动节点。然而,还需要在网络中的中间节点处向移动节点的分组流提供适当的服务质量(QoS)转发处理,以便可以通过移动IP支持QoS敏感的IP服务。本文档描述了对IP QoS机制的要求,以使其在移动IP中能够令人满意地运行。本备忘录为互联网社区提供信息。

3582 Abley Aug 2003 Goals for IPv6 Site-Multihoming Architectures

3582 Abley 2003年8月IPv6站点多主体系结构的目标

This document outlines a set of goals for proposed new IPv6 site-multihoming architectures. It is recognised that this set of goals is ambitious and that some goals may conflict with others. The solution or solutions adopted may only be able to satisfy some of the goals presented here. This memo provides information for the Internet community.

本文档概述了拟议的新IPv6站点多主体系结构的一组目标。人们认识到,这套目标是雄心勃勃的,有些目标可能与其他目标冲突。所采用的一个或多个解决方案可能只能满足此处提出的一些目标。本备忘录为互联网社区提供信息。

3581 Rosenberg Aug 2003 An Extension to the Session Initiation Protocol (SIP) for Symmetric Response Routing

3581 Rosenberg,2003年8月,对称响应路由会话启动协议(SIP)的扩展

The Session Initiation Protocol (SIP) operates over UDP and TCP, among others. When used with UDP, responses to requests are returned to the source address the request came from, and to the port written into the topmost Via header field value of the request. This behavior is not desirable in many cases, most notably, when the client is behind a Network Address Translator (NAT). This extension defines a new parameter for the Via header field, called "rport", that allows a client to request that the server send the response back to the source IP address and port from which the request originated. [STANDARDS TRACK]

会话启动协议(SIP)在UDP和TCP等协议上运行。当与UDP一起使用时,对请求的响应将返回到请求来源的源地址,并返回到通过请求头字段值写入最顶端的端口。这种行为在许多情况下是不可取的,尤其是当客户端位于网络地址转换器(NAT)后面时。此扩展为Via标头字段定义了一个新参数,称为“rport”,该参数允许客户端请求服务器将响应发送回源IP地址和发起请求的端口。[标准轨道]

3580 Congdon Sep 2003 IEEE 802.1X Remote Authentication Dial In User Service (RADIUS) Usage Guidelines

3580 Congdon 2003年9月IEEE 802.1X远程认证拨入用户服务(RADIUS)使用指南

This document provides suggestions on Remote Authentication Dial In User Service (RADIUS) usage by IEEE 802.1X Authenticators. The material in this document is also included within a non-normative Appendix within the IEEE 802.1X specification, and is being presented as an IETF RFC for informational purposes. This memo provides information for the Internet community.

本文档提供了有关IEEE 802.1X认证者使用远程认证拨入用户服务(RADIUS)的建议。本文件中的材料也包含在IEEE 802.1X规范的非规范性附录中,并作为IETF RFC提供,以供参考。本备忘录为互联网社区提供信息。

3579 Aboba Sep 2003 RADIUS (Remote Authentication Dial In User Service) Support For Extensible Authentication Protocol (EAP)

3579 Aboba Sep 2003 RADIUS(远程身份验证拨入用户服务)支持可扩展身份验证协议(EAP)

This document defines Remote Authentication Dial In User Service (RADIUS) support for the Extensible Authentication Protocol (EAP), an authentication framework which supports multiple authentication mechanisms. In the proposed scheme, the Network Access Server (NAS) forwards EAP packets to and from the RADIUS server, encapsulated within EAP-Message attributes. This has the advantage of allowing the NAS to support any EAP authentication method, without the need for method-specific code, which resides on the RADIUS server. While EAP was originally developed for use with PPP, it is now also in use with IEEE 802. This memo provides information for the Internet community.

本文档定义了可扩展身份验证协议(EAP)的远程身份验证拨入用户服务(RADIUS)支持,EAP是一个支持多种身份验证机制的身份验证框架。在所提出的方案中,网络接入服务器(NAS)将EAP数据包转发到RADIUS服务器,并将其封装在EAP消息属性中。这样做的优点是允许NAS支持任何EAP身份验证方法,而不需要驻留在RADIUS服务器上的方法特定代码。虽然EAP最初是为与PPP一起使用而开发的,但现在也与IEEE 802一起使用。本备忘录为互联网社区提供信息。

3578 Camarillo Aug 2003 Mapping of Integrated Services Digital Network (ISDN) User Part (ISUP) Overlap Signalling to the Session Initiation Protocol (SIP)

3578 Camarillo 2003年8月综合业务数字网(ISDN)用户部分(ISUP)重叠信令到会话启动协议(SIP)的映射

This document describes a way to map Integrated Services Digital Network User Part (ISUP) overlap signalling to Session Initiation Protocol (SIP). This mechanism might be implemented when using SIP in an environment where part of the call involves interworking with the Public Switched Telephone Network (PSTN). [STANDARDS TRACK]

本文档描述了一种将综合业务数字网络用户部分(ISUP)重叠信令映射到会话启动协议(SIP)的方法。在部分呼叫涉及与公共交换电话网(PSTN)互通的环境中使用SIP时,可以实现此机制。[标准轨道]

3577 Waldbusser Aug 2003 Introduction to the Remote Monitoring (RMON) Family of MIB Modules

3577 Waldbusser 2003年8月MIB模块远程监控(RMON)系列介绍

The Remote Monitoring (RMON) Framework consists of a number of interrelated documents. This memo describes these documents and how they relate to one another. This memo provides information for the Internet community.

远程监控(RMON)框架由许多相互关联的文档组成。本备忘录描述了这些文件以及它们之间的关系。本备忘录为互联网社区提供信息。

3576 Chiba Jul 2003 Dynamic Authorization Extensions to Remote Authentication Dial In User Service (RADIUS)

3576 Chiba Jul 2003远程身份验证拨入用户服务(RADIUS)的动态授权扩展

This document describes a currently deployed extension to the Remote Authentication Dial In User Service (RADIUS) protocol, allowing dynamic changes to a user session, as implemented by network access server products. This includes support for disconnecting users and changing authorizations applicable to a user session. This memo provides information for the Internet community.

本文档描述了当前部署的远程身份验证拨入用户服务(RADIUS)协议的扩展,它允许动态更改用户会话,如网络访问服务器产品所实现的那样。这包括支持断开用户连接和更改适用于用户会话的授权。本备忘录为互联网社区提供信息。

3575 Aboba Jul 2003 IANA Considerations for RADIUS (Remote Authentication Dial In User Service)

3575 Aboba 2003年7月RADIUS的IANA注意事项(远程身份验证拨入用户服务)

This document describes the IANA considerations for the Remote Authentication Dial In User Service (RADIUS). [STANDARDS TRACK]

本文档描述了远程身份验证拨入用户服务(RADIUS)的IANA注意事项。[标准轨道]

3574 Soininen, Ed. Aug 2003 Transition Scenarios for 3GPP Networks

3574 Soininen,Ed.2003年8月,3GPP网络的过渡场景

This document describes different scenarios in Third Generation Partnership Project (3GPP) defined packet network, i.e., General Packet Radio Service (GPRS) that would need IP version 6 and IP version 4 transition. The focus of this document is on the scenarios where the User Equipment (UE) connects to nodes in other networks, e.g., in the Internet. GPRS network internal transition scenarios, i.e., between different GPRS elements in the network, are out of scope. The purpose of the document is to list the scenarios for further discussion and study. This memo provides information for the Internet community.

本文档描述了第三代合作伙伴计划(3GPP)定义的分组网络中的不同场景,即需要IP版本6和IP版本4转换的通用分组无线业务(GPRS)。本文档的重点是用户设备(UE)连接到其他网络(例如互联网)中的节点的场景。GPRS网络内部过渡场景(即网络中不同GPRS元素之间的过渡场景)超出范围。本文件的目的是列出供进一步讨论和研究的场景。本备忘录为互联网社区提供信息。

3573 Goyret Jul 2003 Signaling of Modem-On-Hold status in Layer 2 Tunneling Protocol (L2TP)

3573 Goyret Jul 2003第2层隧道协议(L2TP)中调制解调器保持状态的信令

The Layer 2 Tunneling Protocol (L2TP) defines a mechanism for tunneling Point-to-Point Protocol (PPP) sessions. It is common for these PPP sessions to be established using modems connected over the public switched telephone network.

第二层隧道协议(L2TP)定义了隧道点对点协议(PPP)会话的机制。这些PPP会话通常使用通过公共交换电话网络连接的调制解调器建立。

One of the standards governing modem operation defines procedures that enable a client modem to put the call on hold and later, re-establish the modem link with minimal delay and without having to redial. While the modem call is on hold, the client phone line can be used to place or receive other calls.

管理调制解调器操作的一个标准定义了一些过程,这些过程使客户端调制解调器能够将呼叫挂起,然后以最小的延迟重新建立调制解调器链路,而无需重拨。当调制解调器呼叫处于保留状态时,客户端电话线可用于拨打或接听其他呼叫。

The L2TP base protocol does not provide any means to signal these events from the L2TP Access Controller (LAC), where the modem is physically connected, to the L2TP Network Server (LNS), where the PPP session is handled.

L2TP基本协议不提供从L2TP访问控制器(LAC)向L2TP网络服务器(LNS)发送这些事件信号的任何方法,L2TP访问控制器(LAC)物理连接调制解调器,L2TP网络服务器(LNS)处理PPP会话。

This document describes a method to let the LNS know when a client modem connected to a LAC has placed the call on hold. [STANDARDS TRACK]

本文档描述了一种让LNS知道连接到LAC的客户端调制解调器何时已将呼叫置于挂起状态的方法。[标准轨道]

3572 Ogura Jul 2003 Internet Protocol Version 6 over MAPOS (Multiple Access Protocol Over SONET/SDH)

3572 Ogura 2003年7月通过MAPOS的第6版互联网协议(SONET/SDH上的多址协议)

Multiple Access Protocol over SONET/SDH (MAPOS) is a high-speed link-layer protocol that provides multiple access capability over a Synchronous Optical NETwork/Synchronous Digital Hierarchy (SONET/SDH).

SONET/SDH多址接入协议(MAPOS)是一种高速链路层协议,在同步光网络/同步数字体系(SONET/SDH)上提供多址接入能力。

This document specifies the frame format for encapsulating an IPv6 datagram in a MAPOS frame. It also specifies the method of forming IPv6 interface identifiers, the method of detecting duplicate addresses, and the format of the Source/Target Link-layer Addresses option field used in IPv6 Neighbor Discovery messages. This memo provides information for the Internet community.

本文档指定了将IPv6数据报封装在MAPOS框架中的框架格式。它还指定了形成IPv6接口标识符的方法、检测重复地址的方法以及IPv6邻居发现消息中使用的源/目标链路层地址选项字段的格式。本备忘录为互联网社区提供信息。

3571 Rawlins Aug 2003 Framework Policy Information Base for Usage Feedback

3571罗林斯2003年8月框架政策信息库,用于使用反馈

This document describes a portion of the Policy Information Base (PIB) to control policy usage collection and reporting in a device.

本文档描述了策略信息库(PIB)的一部分,用于控制设备中的策略使用情况收集和报告。

The provisioning classes specified here allow a Policy Decision Point (PDP) to select which policy objects should collect usage information, what information should be collected and when it should be reported.

此处指定的配置类允许策略决策点(PDP)选择应收集使用信息的策略对象、应收集的信息以及应报告的时间。

This PIB requires the presence of other PIBs (defined elsewhere) that provide the policy objects from which usage information is collected. This memo provides information for the Internet community.

此PIB需要存在其他PIB(在别处定义),这些PIB提供从中收集使用信息的策略对象。本备忘录为互联网社区提供信息。

3570 Rzewski Jul 2003 Content Internetworking (CDI) Scenarios

3570 Rzewski 2003年7月内容互联(CDI)场景

In describing content internetworking as a technology targeted for use in production networks, it is useful to provide examples of the sequence of events that may occur when two content networks decide to interconnect. The scenarios presented here seek to provide some concrete examples of what content internetworking is, and also to provide a basis for evaluating content internetworking proposals. This memo provides information for the Internet community.

在将内容互联描述为用于生产网络的技术时,提供两个内容网络决定互连时可能发生的事件序列的示例非常有用。这里介绍的场景旨在提供内容互联是什么的一些具体示例,并为评估内容互联方案提供基础。本备忘录为互联网社区提供信息。

3569 Bhattacharyya Jul 2003 An Overview of Source-Specific Multicast (SSM)

3569 Bhattacharyya 2003年7月源特定多播(SSM)概述

The purpose of this document is to provide an overview of Source-Specific Multicast (SSM) and issues related to its deployment. It discusses how the SSM service model addresses the challenges faced in inter-domain multicast deployment, changes needed to routing protocols and applications to deploy SSM and interoperability issues with current multicast service models. This memo provides information for the Internet community.

本文档旨在概述源特定多播(SSM)及其部署相关问题。它讨论了SSM服务模型如何解决域间多播部署中面临的挑战、部署SSM所需的路由协议和应用程序的更改以及当前多播服务模型的互操作性问题。本备忘录为互联网社区提供信息。

3568 Barbir Jul 2003 Known Content Network (CN) Request-Routing Mechanisms

3568 Barbir 2003年7月已知内容网络(CN)请求路由机制

This document presents a summary of Request-Routing techniques that are used to direct client requests to surrogates based on various policies and a possible set of metrics. The document covers techniques that were commonly used in the industry on or before December 2000. In this memo, the term Request-Routing represents techniques that is commonly called content routing or content redirection. In principle, Request-Routing techniques can be classified under: DNS Request-Routing, Transport-layer Request-Routing, and Application-layer Request-Routing. This memo provides information for the Internet community.

本文档概述了用于根据各种策略和一组可能的度量将客户端请求定向到代理的请求路由技术。该文件涵盖了2000年12月或之前行业中常用的技术。在本备忘录中,术语请求路由表示通常称为内容路由或内容重定向的技术。原则上,请求路由技术可以分为:DNS请求路由、传输层请求路由和应用层请求路由。本备忘录为互联网社区提供信息。

3567 Li Jul 2003 Intermediate System to Intermediate System (IS-IS) Cryptographic Authentication

3567 Li Jul 2003中间系统到中间系统(IS-IS)加密身份验证

This document describes the authentication of Intermediate System to Intermediate System (IS-IS) Protocol Data Units (PDUs) using the Hashed Message Authentication Codes - Message Digest 5 (HMAC-MD5) algorithm as found in RFC 2104. IS-IS is specified in International Standards Organization (ISO) 10589, with extensions to support Internet Protocol version 4 (IPv4) described in RFC 1195. The base specification includes an authentication mechanism that allows for multiple authentication algorithms. The base specification only specifies the algorithm for cleartext passwords.

本文件描述了使用RFC 2104中的哈希消息认证码-消息摘要5(HMAC-MD5)算法对中间系统到中间系统(IS-IS)协议数据单元(PDU)的认证。IS-IS在国际标准化组织(ISO)10589中有规定,其扩展支持RFC 1195中描述的Internet协议版本4(IPv4)。基本规范包括一种允许多种身份验证算法的身份验证机制。基本规范仅指定明文密码的算法。

This document proposes an extension to that specification that allows the use of the HMAC-MD5 authentication algorithm to be used in conjunction with the existing authentication mechanisms. This memo provides information for the Internet community.

本文档提出了对该规范的扩展,允许将HMAC-MD5认证算法与现有认证机制结合使用。本备忘录为互联网社区提供信息。

3566 Frankel Sep 2003 The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec

3566 Frankel 2003年9月AES-XCBC-MAC-96算法及其在IPsec中的使用

A Message Authentication Code (MAC) is a key-dependent one way hash function. One popular way to construct a MAC algorithm is to use a block cipher in conjunction with the Cipher-Block-Chaining (CBC) mode of operation. The classic CBC-MAC algorithm, while secure for messages of a pre-selected fixed length, has been shown to be insecure across messages of varying lengths such as the type found in typical IP datagrams. This memo specifies the use of AES in CBC mode with a set of extensions to overcome this limitation. This new algorithm is named AES-XCBC-MAC-96. [STANDARDS TRACK]

消息认证码(MAC)是一个依赖于密钥的单向散列函数。构造MAC算法的一种流行方法是将分组密码与密码分组链接(CBC)操作模式结合使用。经典的CBC-MAC算法虽然对预先选定的固定长度的消息是安全的,但对于不同长度的消息(如典型IP数据报中的类型)来说,它是不安全的。本备忘录规定了在CBC模式下使用AES,并提供了一组扩展以克服此限制。这种新算法被命名为AES-XCBC-MAC-96。[标准轨道]

3565 Schaad Jul 2003 Use of the Advanced Encryption Standard (AES) Encryption Algorithm in Cryptographic Message Syntax (CMS)

3565 Schaad Jul 2003在加密消息语法(CMS)中使用高级加密标准(AES)加密算法

This document specifies the conventions for using the Advanced Encryption Standard (AES) algorithm for encryption with the Cryptographic Message Syntax (CMS). [STANDARDS TRACK]

本文件规定了使用高级加密标准(AES)算法对加密消息语法(CMS)进行加密的约定。[标准轨道]

3564 Le Faucheur Jul 2003 Requirements for Support of Differentiated Services-aware MPLS Traffic Engineering

3564 Le Faucheur 2003年7月关于支持区分服务感知MPLS流量工程的要求

This document presents Service Provider requirements for support of Differentiated Services (Diff-Serv)-aware MPLS Traffic Engineering (DS-TE).

本文档介绍了支持区分服务(Diff-Serv)感知MPLS流量工程(DS-TE)的服务提供商要求。

Its objective is to provide guidance for the definition, selection and specification of a technical solution addressing these requirements. Specification for this solution itself is outside the scope of this document.

其目的是为满足这些要求的技术解决方案的定义、选择和规范提供指导。此解决方案本身的规范不在本文档的范围内。

A problem statement is first provided. Then, the document describes example applications scenarios identified by Service Providers where existing MPLS Traffic Engineering mechanisms fall short and Diff-Serv-aware Traffic Engineering can address the needs. The detailed requirements that need to be addressed by the technical solution are also reviewed. Finally, the document identifies the evaluation criteria that should be considered for selection and definition of the technical solution. This memo provides information for the Internet community.

首先提供问题陈述。然后,本文档描述了服务提供商确定的示例应用场景,其中现有MPLS流量工程机制存在不足,区分服务感知流量工程可以满足这些需求。还审查了技术解决方案需要解决的详细要求。最后,该文件确定了选择和定义技术解决方案时应考虑的评估标准。本备忘录为互联网社区提供信息。

3563 Zinin Jul 2003 Cooperative Agreement Between the ISOC/IETF and ISO/IEC Joint Technical Committee 1/Sub Committee 6 (JTC1/SC6) on IS-IS Routing Protocol Development

3563 Zinin 2003年7月ISOC/IETF和ISO/IEC联合技术委员会1/第6小组委员会(JTC1/SC6)之间关于IS-IS路由协议开发的合作协议

This document contains the text of the agreement signed between ISOC/IETF and ISO/IEC JTC1/SC6 regarding cooperative development of the IS-IS routing protocol. The agreement includes definitions of the related work scopes for the two organizations, request for creation and maintenance of an IS-IS registry by IANA, as well as collaboration guidelines. This memo provides information for the Internet community.

本文件包含ISOC/IETF和ISO/IEC JTC1/SC6之间就IS-IS路由协议的合作开发签署的协议文本。该协议包括两个组织相关工作范围的定义、IANA创建和维护IS-IS注册中心的请求以及协作指南。本备忘录为互联网社区提供信息。

3562 Leech Jul 2003 Key Management Considerations for the TCP MD5 Signature Option

3562 Leech Jul 2003 TCP MD5签名选项的密钥管理注意事项

The TCP MD5 Signature Option (RFC 2385), used predominantly by BGP, has seen significant deployment in critical areas of Internet infrastructure. The security of this option relies heavily on the quality of the keying material used to compute the MD5 signature. This document addresses the security requirements of that keying material. This memo provides information for the Internet community.

主要由BGP使用的TCP MD5签名选项(RFC 2385)在互联网基础设施的关键领域得到了大量部署。此选项的安全性在很大程度上取决于用于计算MD5签名的密钥材料的质量。本文件阐述了该键控材料的安全要求。本备忘录为互联网社区提供信息。

3561 Perkins Jul 2003 Ad hoc On-Demand Distance Vector (AODV) Routing

3561 Perkins Jul 2003即席按需距离向量(AODV)路由

The Ad hoc On-Demand Distance Vector (AODV) routing protocol is intended for use by mobile nodes in an ad hoc network. It offers quick adaptation to dynamic link conditions, low processing and memory overhead, low network utilization, and determines unicast routes to destinations within the ad hoc network. It uses destination sequence numbers to ensure loop freedom at all times (even in the face of anomalous delivery of routing control messages), avoiding problems (such as "counting to infinity") associated with classical distance vector protocols. This memo defines an Experimental Protocol for the Internet community.

adhoc按需距离向量(AODV)路由协议旨在供adhoc网络中的移动节点使用。它提供了对动态链路条件的快速适应、较低的处理和内存开销、较低的网络利用率,并确定到自组织网络内目的地的单播路由。它使用目的地序列号来确保在任何时候(即使面对路由控制消息的异常传递)都有循环自由,避免了与经典距离向量协议相关的问题(如“计数到无穷大”)。这份备忘录为互联网社区定义了一个实验性协议。

3560 Housley Jul 2003 Use of the RSAES-OAEP Key Transport Algorithm in the Cryptographic Message Syntax (CMS)

3560 Housley Jul 2003在加密消息语法(CMS)中使用RSAES-OAEP密钥传输算法

This document describes the conventions for using the RSAES-OAEP key transport algorithm with the Cryptographic Message Syntax (CMS). The CMS specifies the enveloped-data content type, which consists of an encrypted content and encrypted content-encryption keys for one or more recipients. The RSAES-OAEP key transport algorithm can be used to encrypt content-encryption keys for intended recipients. [STANDARDS TRACK]

本文档描述了使用带有加密消息语法(CMS)的RSAES-OAEP密钥传输算法的约定。CMS指定信封数据内容类型,该类型由加密内容和一个或多个收件人的加密内容加密密钥组成。RSAES-OAEP密钥传输算法可用于加密目标收件人的内容加密密钥。[标准轨道]

3559 Thaler Jun 2003 Multicast Address Allocation MIB

3559 Thaler Jun 2003多播地址分配MIB

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in the Internet community. In particular, it describes managed objects used for managing multicast address allocation. [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的一部分,用于Internet社区中的网络管理协议。特别地,它描述了用于管理多播地址分配的托管对象。[标准轨道]

3558 Li Jul 2003 RTP Payload Format for Enhanced Variable Rate Codecs (EVRC) and Selectable Mode Vocoders (SMV)

3558 Li Jul 2003增强型变速率编解码器(EVRC)和可选模式声码器(SMV)的RTP有效载荷格式

This document describes the RTP payload format for Enhanced Variable Rate Codec (EVRC) Speech and Selectable Mode Vocoder (SMV) Speech. Two sub-formats are specified for different application scenarios. A bundled/interleaved format is included to reduce the effect of packet loss on speech quality and amortize the overhead of the RTP header over more than one speech frame. A non-bundled format is also supported for conversational applications. [STANDARDS TRACK]

本文档描述了增强型变速率编解码器(EVRC)语音和可选模式声码器(SMV)语音的RTP有效负载格式。为不同的应用程序场景指定了两个子格式。包括捆绑/交织格式,以减少分组丢失对语音质量的影响,并在多个语音帧上分摊RTP报头的开销。会话应用程序也支持非捆绑格式。[标准轨道]

3557 Xie, Ed. Jul 2003 RTP Payload Format for European Telecommunications Standards Institute (ETSI) European Standard ES 201 108 Distributed Speech Recognition Encoding

3557 Xie,Ed.2003年7月欧洲电信标准协会(ETSI)的RTP有效载荷格式欧洲标准ES 201 108分布式语音识别编码

This document specifies an RTP payload format for encapsulating European Telecommunications Standards Institute (ETSI) European Standard (ES) 201 108 front-end signal processing feature streams for distributed speech recognition (DSR) systems. [STANDARDS TRACK]

本文件规定了用于封装欧洲电信标准协会(ETSI)欧洲标准(ES)201 108分布式语音识别(DSR)系统前端信号处理特征流的RTP有效载荷格式。[标准轨道]

3556 Casner Jul 2003 Session Description Protocol (SDP) Bandwidth Modifiers for RTP Control Protocol (RTCP) Bandwidth

3556 Casner Jul 2003 RTP控制协议(RTCP)带宽的会话描述协议(SDP)带宽修饰符

This document defines an extension to the Session Description Protocol (SDP) to specify two additional modifiers for the bandwidth attribute. These modifiers may be used to specify the bandwidth allowed for RTP Control Protocol (RTCP) packets in a Real-time Transport Protocol (RTP) session. [STANDARDS TRACK]

本文档定义了会话描述协议(SDP)的扩展,以为带宽属性指定两个附加修饰符。这些修饰符可用于指定实时传输协议(RTP)会话中RTP控制协议(RTCP)数据包允许的带宽。[标准轨道]

3555 Casner Jul 2003 MIME Type Registration of RTP Payload Formats

3555 Casner 2003年7月RTP有效负载格式的MIME类型注册

This document defines the procedure to register RTP Payload Formats as audio, video or other MIME subtype names. This is useful in a text-based format or control protocol to identify the type of an RTP transmission. This document also registers all the RTP payload formats defined in the RTP Profile for Audio and Video Conferences as MIME subtypes. Some of these may also be used for transfer modes other than RTP. [STANDARDS TRACK]

本文档定义了将RTP有效负载格式注册为音频、视频或其他MIME子类型名称的过程。这在基于文本的格式或控制协议中非常有用,可以识别RTP传输的类型。本文档还将音频和视频会议的RTP配置文件中定义的所有RTP有效负载格式注册为MIME子类型。其中一些也可用于RTP以外的传输模式。[标准轨道]

3554 Bellovin Jul 2003 On the Use of Stream Control Transmission Protocol (SCTP) with IPsec

3554 Bellovin,2003年7月,关于流控制传输协议(SCTP)与IPsec的使用

This document describes functional requirements for IPsec (RFC 2401) and Internet Key Exchange (IKE) (RFC 2409) to facilitate their use in securing SCTP (RFC 2960) traffic. [STANDARDS TRACK]

本文档描述了IPsec(RFC 2401)和Internet密钥交换(IKE)(RFC 2409)的功能要求,以便于它们用于保护SCTP(RFC 2960)流量。[标准轨道]

3553 Mealling Jun 2003 An IETF URN Sub-namespace for Registered Protocol Parameters

3553 Mealling Jun 2003注册协议参数的IETF URN子命名空间

This document describes a new sub-delegation for the 'ietf' URN namespace for registered protocol items. The 'ietf' URN namespace is defined in RFC 2648 as a root for persistent URIs that refer to IETF-defined resources. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本文档描述了注册协议项的“ietf”URN命名空间的新子委托。RFC 2648中将“ietf”URN命名空间定义为引用ietf定义的资源的持久URI的根。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3552 Rescorla Jul 2003 Guidelines for Writing RFC Text on Security Considerations

3552 Rescorla 2003年7月关于安全注意事项的RFC文本编写指南

All RFCs are required to have a Security Considerations section. Historically, such sections have been relatively weak. This document provides guidelines to RFC authors on how to write a good Security Considerations section. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

所有RFC都需要有一个安全注意事项部分。从历史上看,这些部门相对薄弱。本文档为RFC作者提供了如何编写良好的安全注意事项部分的指南。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3551 Schulzrinne Jul 2003 RTP Profile for Audio and Video Conferences with Minimal Control

3551 Schulzrinne 2003年7月用于音频和视频会议的RTP配置文件,具有最低限度的控制

This document describes a profile called "RTP/AVP" for the use of the real-time transport protocol (RTP), version 2, and the associated control protocol, RTCP, within audio and video multiparticipant conferences with minimal control. It provides interpretations of generic fields within the RTP specification suitable for audio and video conferences. In particular, this document defines a set of default mappings from payload type numbers to encodings.

本文档描述了一个名为“RTP/AVP”的配置文件,用于在音频和视频多方会议中使用实时传输协议(RTP),版本2,以及相关的控制协议RTCP,具有最小的控制。它提供了RTP规范中适用于音频和视频会议的通用字段的解释。特别是,本文档定义了一组从有效负载类型号到编码的默认映射。

This document also describes how audio and video data may be carried within RTP. It defines a set of standard encodings and their names when used within RTP. The descriptions provide pointers to reference implementations and the detailed standards. This document is meant as an aid for implementors of audio, video and other real-time multimedia applications.

本文档还描述了如何在RTP中传输音频和视频数据。它定义了一组标准编码及其在RTP中使用时的名称。这些描述提供了参考实现和详细标准的指针。本文档旨在为音频、视频和其他实时多媒体应用的实施者提供帮助。

This memorandum obsoletes RFC 1890. It is mostly backwards-compatible except for functions removed because two interoperable implementations were not found. The additions to RFC 1890 codify existing practice in the use of payload formats under this profile and include new payload formats defined since RFC 1890 was published. [STANDARDS TRACK]

本备忘录废除了RFC 1890。除了由于找不到两个可互操作的实现而删除的函数外,它基本上是向后兼容的。RFC 1890的新增内容编纂了本概要下有效载荷格式使用的现有实践,并包括自RFC 1890发布以来定义的新有效载荷格式。[标准轨道]

3550 Schulzrinne Jul 2003 RTP: A Transport Protocol for Real-Time Applications

3550 Schulzrinne Jul 2003 RTP:实时应用的传输协议

This memorandum describes RTP, the real-time transport protocol. RTP provides end-to-end network transport functions suitable for applications transmitting real-time data, such as audio, video or simulation data, over multicast or unicast network services. RTP does not address resource reservation and does not guarantee quality-of-service for real-time services. The data transport is augmented by a control protocol (RTCP) to allow monitoring of the data delivery in a manner scalable to large multicast networks, and to provide minimal control and identification functionality. RTP and RTCP are designed to be independent of the underlying transport and network layers. The protocol supports the use of RTP-level translators and mixers.

本备忘录描述了实时传输协议RTP。RTP提供端到端网络传输功能,适用于通过多播或单播网络服务传输实时数据(如音频、视频或模拟数据)的应用程序。RTP不能解决资源预留问题,也不能保证实时服务的服务质量。数据传输通过控制协议(RTCP)进行扩展,以允许以可扩展到大型多播网络的方式监控数据传输,并提供最小的控制和识别功能。RTP和RTCP设计为独立于底层传输层和网络层。该协议支持使用RTP级转换器和混频器。

Most of the text in this memorandum is identical to RFC 1889 which it obsoletes. There are no changes in the packet formats on the wire, only changes to the rules and algorithms governing how the protocol is used. The biggest change is an enhancement to the scalable timer algorithm for calculating when to send RTCP packets in order to minimize transmission in excess of the intended rate when many participants join a session simultaneously. [STANDARDS TRACK]

本备忘录中的大部分内容与RFC 1889相同,RFC 1889已被废弃。网络上的数据包格式没有变化,只是控制协议使用方式的规则和算法发生了变化。最大的变化是对用于计算何时发送RTCP数据包的可伸缩计时器算法的增强,以便在多个参与者同时加入会话时将超过预期速率的传输最小化。[标准轨道]

3549 Salim Jul 2003 Linux Netlink as an IP Services Protocol

3549 Salim Jul 2003 Linux Netlink作为IP服务协议

This document describes Linux Netlink, which is used in Linux both as an intra-kernel messaging system as well as between kernel and user space. The focus of this document is to describe Netlink's functionality as a protocol between a Forwarding Engine Component (FEC) and a Control Plane Component (CPC), the two components that define an IP service. As a result of this focus, this document ignores other uses of Netlink, including its use as a intra-kernel messaging system, as an inter-process communication scheme (IPC), or as a configuration tool for other non-networking or non-IP network services (such as decnet, etc.).

本文档描述Linux Netlink,它在Linux中用作内核内消息传递系统以及内核和用户空间之间的消息传递系统。本文档的重点是将Netlink的功能描述为转发引擎组件(FEC)和控制平面组件(CPC)之间的协议,这两个组件定义了IP服务。因此,本文忽略了Netlink的其他用途,包括作为内核内消息传递系统、进程间通信方案(IPC)或其他非网络或非IP网络服务(如decnet等)的配置工具的用途。

This document is intended as informational in the context of prior art for the ForCES IETF working group. This memo provides information for the Internet community.

本文件旨在为部队IETF工作组提供现有技术方面的信息。本备忘录为互联网社区提供信息。

3548 Josefsson Jul 2003 The Base16, Base32, and Base64 Data Encodings

3548 Josefsson 2003年7月Base16、Base32和Base64数据编码

This document describes the commonly used base 64, base 32, and base 16 encoding schemes. It also discusses the use of line-feeds in encoded data, use of padding in encoded data, use of non-alphabet characters in encoded data, and use of different encoding alphabets. This memo provides information for the Internet community.

本文档介绍了常用的base 64、base 32和base 16编码方案。还讨论了在编码数据中使用换行、在编码数据中使用填充、在编码数据中使用非字母字符以及使用不同的编码字母。本备忘录为互联网社区提供信息。

3547 Baugher Jul 2003 The Group Domain of Interpretation

3547 Baugher 2003年7月集团解释领域

This document presents an ISAMKP Domain of Interpretation (DOI) for group key management to support secure group communications. The GDOI manages group security associations, which are used by IPSEC and potentially other data security protocols running at the IP or application layers. These security associations protect one or more key-encrypting keys, traffic-encrypting keys, or data shared by group members. [STANDARDS TRACK]

本文档介绍用于组密钥管理的ISAMKP解释域(DOI),以支持安全的组通信。GDOI管理组安全关联,这些关联由IPSEC和在IP或应用程序层上运行的潜在其他数据安全协议使用。这些安全关联保护一个或多个密钥加密密钥、流量加密密钥或组成员共享的数据。[标准轨道]

3546 Blake-Wilson Jun 2003 Transport Layer Security (TLS) Extensions

3546 Blake Wilson 2003年6月传输层安全(TLS)扩展

This document describes extensions that may be used to add functionality to Transport Layer Security (TLS). It provides both generic extension mechanisms for the TLS handshake client and server hellos, and specific extensions using these generic mechanisms.

本文档描述了可用于向传输层安全性(TLS)添加功能的扩展。它为TLS握手客户端和服务器hellos提供通用扩展机制,并使用这些通用机制提供特定扩展。

The extensions may be used by TLS clients and servers. The extensions are backwards compatible - communication is possible between TLS 1.0 clients that support the extensions and TLS 1.0 servers that do not support the extensions, and vice versa. [STANDARDS TRACK]

TLS客户端和服务器可以使用这些扩展。扩展是向后兼容的-支持扩展的TLS 1.0客户端和不支持扩展的TLS 1.0服务器之间可以进行通信,反之亦然。[标准轨道]

3545 Koren Jul 2003 Enhanced Compressed RTP (CRTP) for Links with High Delay, Packet Loss and Reordering

3545 Koren Jul 2003针对高延迟、数据包丢失和重新排序链路的增强压缩RTP(CRTP)

This document describes a header compression scheme for point to point links with packet loss and long delays. It is based on Compressed Real-time Transport Protocol (CRTP), the IP/UDP/RTP header compression described in RFC 2508. CRTP does not perform well on such links: packet loss results in context corruption and due to the long delay, many more packets are discarded before the context is repaired. To correct the behavior of CRTP over such links, a few extensions to the protocol are specified here. The extensions aim to reduce context corruption by changing the way the compressor updates the context at the decompressor: updates are repeated and include updates to full and differential context parameters. With these extensions, CRTP performs well over links with packet loss, packet reordering and long delays. [STANDARDS TRACK]

本文档描述了一种用于具有丢包和长延迟的点到点链路的报头压缩方案。它基于压缩实时传输协议(CRTP),即RFC2508中描述的IP/UDP/RTP报头压缩。CRTP在这样的链路上表现不佳:数据包丢失会导致上下文损坏,并且由于长延迟,在修复上下文之前会丢弃更多的数据包。为了纠正CRTP在这些链路上的行为,这里指定了对协议的一些扩展。这些扩展旨在通过更改压缩器在解压器处更新上下文的方式来减少上下文损坏:重复更新并包括对完整和差异上下文参数的更新。通过这些扩展,CRTP在丢包、重排序和长延迟的链路上表现良好。[标准轨道]

3544 Koren Jul 2003 IP Header Compression over PPP

3544 Koren Jul 2003 PPP上的IP报头压缩

This document describes an option for negotiating the use of header compression on IP datagrams transmitted over the Point-to-Point Protocol (RFC 1661). It defines extensions to the PPP Control Protocols for IPv4 and IPv6 (RFC 1332, RFC 2472). Header compression may be applied to IPv4 and IPv6 datagrams in combination with TCP, UDP and RTP transport protocols as specified in RFC 2507, RFC 2508 and RFC 3545. [STANDARDS TRACK]

本文档描述了一种用于协商在点到点协议(RFC 1661)上传输的IP数据报上使用报头压缩的选项。它定义了IPv4和IPv6(RFC 1332、RFC 2472)PPP控制协议的扩展。报头压缩可与RFC 2507、RFC 2508和RFC 3545中规定的TCP、UDP和RTP传输协议结合应用于IPv4和IPv6数据报。[标准轨道]

3543 Glass Aug 2003 Registration Revocation in Mobile IPv4

3543:2003年8月移动IPv4中的注册撤销

This document defines a Mobile IPv4 Registration Revocation mechanism whereby a mobility agent involved in providing Mobile IP services to a mobile node can notify the other mobility agent providing Mobile IP services to the same mobile node of the termination of this registration. The mechanism is also usable by a home agent to notify a co-located mobile node of the termination of its binding as well. Moreover, the mechanism provides for this notification to be acknowledged. A signaling mechanism already defined by the Mobile IPv4 protocol is leveraged as a way to inform a mobile node of the revocation of its binding. [STANDARDS TRACK]

本文档定义了移动IPv4注册撤销机制,其中涉及向移动节点提供移动IP服务的移动代理可以通知向同一移动节点提供移动IP服务的其他移动代理终止该注册。归属代理还可以使用该机制来通知位于同一位置的移动节点其绑定的终止。此外,该机制规定对该通知予以确认。移动IPv4协议已经定义的信令机制被用作通知移动节点其绑定撤销的方法。[标准轨道]

3542 Stevens May 2003 Advanced Sockets Application Program Interface (API) for IPv6

3542 Stevens 2003年5月用于IPv6的高级套接字应用程序接口(API)

This document provides sockets Application Program Interface (API) to support "advanced" IPv6 applications, as a supplement to a separate specification, RFC 3493. The expected applications include Ping, Traceroute, routing daemons and the like, which typically use raw sockets to access IPv6 or ICMPv6 header fields. This document proposes some portable interfaces for applications that use raw sockets under IPv6. There are other features of IPv6 that some applications will need to access: interface identification (specifying the outgoing interface and determining the incoming interface), IPv6 extension headers, and path Maximum Transmission Unit (MTU) information. This document provides API access to these features too. Additionally, some extended interfaces to libraries for the "r" commands are defined. The extension will provide better backward compatibility to existing implementations that are not IPv6-capable. This memo provides information for the Internet community.

本文档提供了支持“高级”IPv6应用程序的套接字应用程序接口(API),作为单独规范RFC 3493的补充。预期的应用程序包括Ping、Traceroute、路由守护进程等,它们通常使用原始套接字访问IPv6或ICMPv6头字段。本文档为在IPv6下使用原始套接字的应用程序提供了一些可移植接口。有些应用程序需要访问IPv6的其他功能:接口标识(指定传出接口并确定传入接口)、IPv6扩展头和路径最大传输单元(MTU)信息。本文档还提供了对这些功能的API访问。此外,还定义了“r”命令库的一些扩展接口。该扩展将为不支持IPv6的现有实现提供更好的向后兼容性。本备忘录为互联网社区提供信息。

3541 Walsh May 2003 A Uniform Resource Name (URN) Namespace for the Web3D Consortium (Web3D)

3541 Walsh 2003年5月Web3D联盟(Web3D)的统一资源名称(URN)命名空间

This document describes a Uniform Resource Name (URN) namespace for the Web3D Consortium (Web3D) for naming persistent resources such as technical documents and specifications, Virtual Reality Modeling Language (VRML) and Extensible 3D (X3D) files and resources, Extensible Markup Language (XML) Document Type Definitions (DTDs), XML Schemas, namespaces, style sheets, media assets, and other resources produced or managed by Web3D. This memo provides information for the Internet community.

本文档描述了Web3D联盟(Web3D)的统一资源名称(URN)命名空间,用于命名持久资源,如技术文档和规范、虚拟现实建模语言(VRML)和可扩展3D(X3D)文件和资源、可扩展标记语言(XML)文档类型定义(DTD)、XML模式、,Web3D生成或管理的名称空间、样式表、媒体资产和其他资源。本备忘录为互联网社区提供信息。

3540 Spring Jun 2003 Robust Explicit Congestion Notification (ECN) Signaling with Nonces

3540 Spring-Jun 2003带有nonce的健壮显式拥塞通知(ECN)信令

This note describes the Explicit Congestion Notification (ECN)-nonce, an optional addition to ECN that protects against accidental or malicious concealment of marked packets from the TCP sender. It improves the robustness of congestion control by preventing receivers from exploiting ECN to gain an unfair share of network bandwidth. The ECN-nonce uses the two ECN-Capable Transport (ECT)codepoints in the ECN field of the IP header, and requires a flag in the TCP header. It is computationally efficient for both routers and hosts. This memo defines an Experimental Protocol for the Internet community.

本说明描述了显式拥塞通知(ECN)-nonce,它是ECN的一个可选添加项,用于防止TCP发送方意外或恶意隐藏标记的数据包。它通过防止接收机利用ECN获得不公平的网络带宽份额,提高了拥塞控制的鲁棒性。ECN nonce使用IP报头的ECN字段中的两个支持ECN的传输(ECT)代码点,并且需要TCP报头中的标志。它对路由器和主机都具有计算效率。这份备忘录为互联网社区定义了一个实验性协议。

3539 Aboba Jun 2003 Authentication, Authorization and Accounting (AAA) Transport Profile

3539 Aboba 2003年6月认证、授权和计费(AAA)传输配置文件

This document discusses transport issues that arise within protocols for Authentication, Authorization and Accounting (AAA). It also provides recommendations on the use of transport by AAA protocols. This includes usage of standards-track RFCs as well as experimental proposals. [STANDARDS TRACK]

本文档讨论身份验证、授权和记帐(AAA)协议中出现的传输问题。它还提供了使用AAA协议传输的建议。这包括使用标准跟踪RFC以及实验建议。[标准轨道]

3538 Kawatsura Jun 2003 Secure Electronic Transaction (SET) Supplement for the v1.0 Internet Open Trading Protocol (IOTP)

3538 Kawatsura 2003年6月1.0版互联网开放交易协议(IOTP)的安全电子交易(SET)补充

This document describes detailed Input/Output parameters for the Internet Open Trading Protocol (IOTP) Payment Application Programming Interface (API). It also describes procedures in the Payment Bridge for the use of SET (SET Secure Electronic Transaction) as the payment protocol within Version 1.0 of the IOTP. This memo provides information for the Internet community.

本文档描述了互联网开放交易协议(IOTP)支付应用程序编程接口(API)的详细输入/输出参数。它还描述了支付桥中使用SET(SET安全电子交易)作为IOTP版本1.0中的支付协议的程序。本备忘录为互联网社区提供信息。

3537 Schaad May 2003 Wrapping a Hashed Message Authentication Code (HMAC) key with a Triple-Data Encryption Standard (DES) Key or an Advanced Encryption Standard (AES) Key

3537 Schaad 2003年5月用三重数据加密标准(DES)密钥或高级加密标准(AES)密钥包装哈希消息认证码(HMAC)密钥

This document defines two methods for wrapping an HMAC (Hashed Message Authentication Code) key. The first method defined uses a Triple DES (Data Encryption Standard) key to encrypt the HMAC key. The second method defined uses an AES (Advanced Encryption Standard) key to encrypt the HMAC key. One place that such an algorithm is used is for the Authenticated Data type in CMS (Cryptographic Message Syntax). [PROPOSED STANDARD]

本文档定义了两种包装HMAC(哈希消息认证码)密钥的方法。定义的第一种方法使用三重DES(数据加密标准)密钥来加密HMAC密钥。定义的第二种方法使用AES(高级加密标准)密钥加密HMAC密钥。使用这种算法的一个地方是CMS(加密消息语法)中经过身份验证的数据类型。[拟议标准]

3536 Hoffman May 2003 Terminology Used in Internationalization in the IETF

3536 Hoffman 2003年5月IETF国际化中使用的术语

This document provides a glossary of terms used in the IETF when discussing internationalization. The purpose is to help frame discussions of internationalization in the various areas of the IETF and to help introduce the main concepts to IETF participants. This memo provides information for the Internet community.

本文档提供了IETF讨论国际化时使用的术语表。目的是帮助构建IETF各领域国际化讨论的框架,并帮助向IETF参与者介绍主要概念。本备忘录为互联网社区提供信息。

3535 Schoenwaelder May 2003 Overview of the 2002 IAB Network Management Workshop

3535 Schoenwaeld 2003年5月2002年IAB网络管理研讨会概述

This document provides an overview of a workshop held by the Internet Architecture Board (IAB) on Network Management. The workshop was hosted by CNRI in Reston, VA, USA on June 4 thru June 6, 2002. The goal of the workshop was to continue the important dialog started between network operators and protocol developers, and to guide the IETFs focus on future work regarding network management. This report summarizes the discussions and lists the conclusions and recommendations to the Internet Engineering Task Force (IETF) community. This memo provides information for the Internet community.

本文件概述了互联网体系结构委员会(IAB)举办的网络管理研讨会。研讨会由CNRI于2002年6月4日至6月6日在美国弗吉尼亚州雷斯顿主办。研讨会的目标是继续网络运营商和协议开发人员之间开始的重要对话,并指导IETF关注网络管理方面的未来工作。本报告总结了讨论情况,并向互联网工程任务组(IETF)社区列出了结论和建议。本备忘录为互联网社区提供信息。

3534 Walleij May 2003 The application/ogg Media Type

3534 Walleij 2003年5月应用程序/ogg媒体类型

The Ogg Bitstream Format aims at becoming a general, freely-available standard for transporting multimedia content across computing platforms and networks. The intention of this document is to define the MIME media type application/ogg to refer to this kind of content when transported across the Internet. It is the intention of the Ogg Bitstream Format developers that it be usable without intellectual property concerns. [STANDARDS TRACK]

Ogg比特流格式旨在成为跨计算平台和网络传输多媒体内容的通用、免费的标准。本文档旨在定义MIME媒体类型应用程序/ogg,以在通过Internet传输时引用此类内容。Ogg比特流格式开发人员的意图是,它可以在不考虑知识产权的情况下使用。[标准轨道]

3533 Pfeiffer May 2003 The Ogg Encapsulation Format Version 0 This document describes the Ogg bitstream format version 0, which is a general, freely-available encapsulation format for media streams. It is able to encapsulate any kind and number of video and audio encoding formats as well as other data streams in a single bitstream. This memo provides information for the Internet community. This memo provides information for the Internet community.

3533 Pfeiffer 2003年5月Ogg封装格式版本0本文档描述了Ogg比特流格式版本0,这是一种通用的、免费提供的媒体流封装格式。它能够将任何种类和数量的视频和音频编码格式以及其他数据流封装在单个比特流中。本备忘录为互联网社区提供信息。本备忘录为互联网社区提供信息。

3532 Anderson May 2003 Requirements for the Dynamic Partitioning of Switching Elements

3532 Anderson 2003年5月开关元件动态分区要求

This document identifies a set of requirements for the mechanisms used to dynamically reallocate the resources of a switching element (e.g., an ATM switch) to its partitions. These requirements are particularly critical in the case of an operator creating a switch partition and then leasing control of that partition to a third party. This memo provides information for the Internet community.

本文档确定了用于将交换元素(如ATM交换机)的资源动态重新分配到其分区的机制的一组要求。当运营商创建交换机分区,然后将该分区的控制权出租给第三方时,这些要求尤其重要。本备忘录为互联网社区提供信息。

3531 Blanchet Apr 2003 A Flexible Method for Managing the Assignment of Bits of an IPv6 Address Block

3531 Blanchet Apr 2003管理IPv6地址块位分配的灵活方法

This document proposes a method to manage the assignment of bits of an IPv6 address block or range. When an organisation needs to make an address plan for its subnets or when an ISP needs to make an address plan for its customers, this method enables the organisation to postpone the final decision on the number of bits to partition in the address space they have. It does it by keeping the bits around the borders of the partition to be free as long as possible. This scheme is applicable to any bits addressing scheme using bits with partitions in the space, but its first intended use is for IPv6. It is a generalization of RFC 1219 and can be used for IPv6 assignments. This memo provides information for the Internet community.

本文档提出了一种管理IPv6地址块或范围的位分配的方法。当组织需要为其子网制定地址计划,或当ISP需要为其客户制定地址计划时,此方法使组织能够推迟对其拥有的地址空间中要划分的位数的最终决定。它通过尽可能长时间地保持分区边界周围的位空闲来实现。该方案适用于使用空间中具有分区的位的任何位寻址方案,但其第一个预期用途是用于IPv6。它是RFC1219的推广,可用于IPv6分配。本备忘录为互联网社区提供信息。

3530 Shepler Apr 2003 Network File System (NFS) version 4 Protocol

3530 Shepler Apr 2003网络文件系统(NFS)版本4协议

The Network File System (NFS) version 4 is a distributed filesystem protocol which owes heritage to NFS protocol version 2, RFC 1094, and version 3, RFC 1813. Unlike earlier versions, the NFS version 4 protocol supports traditional file access while integrating support for file locking and the mount protocol. In addition, support for strong security (and its negotiation), compound operations, client caching, and internationalization have been added. Of course, attention has been applied to making NFS version 4 operate well in an Internet environment.

网络文件系统(NFS)版本4是一种分布式文件系统协议,它的传统是NFS协议版本2 RFC 1094和版本3 RFC 1813。与早期版本不同,NFS版本4协议支持传统的文件访问,同时集成了对文件锁定和装载协议的支持。此外,还添加了对强安全性(及其协商)、复合操作、客户端缓存和国际化的支持。当然,人们已经注意到使NFS版本4在Internet环境中运行良好。

This document replaces RFC 3010 as the definition of the NFS version 4 protocol. [STANDARDS TRACK]

本文档取代RFC 3010作为NFS版本4协议的定义。[标准轨道]

3529 Harold Apr 2003 XML-RPC is an Extensible

3529 Harold Apr 2003 XML-RPC是一种可扩展的

Markup Language-Remote Procedure Calling protocol that works over the Internet. It defines an XML format for messages that are transfered between clients and servers using HTTP. An XML-RPC message encodes either a procedure to be invoked by the server, along with the parameters to use in the invocation, or the result of an invocation. Procedure parameters and results can be scalars, numbers, strings, dates, etc.; they can also be complex record and list structures.

在Internet上工作的标记语言远程过程调用协议。它为使用HTTP在客户端和服务器之间传输的消息定义了XML格式。XML-RPC消息对服务器调用的过程、调用中使用的参数或调用的结果进行编码。过程参数和结果可以是标量、数字、字符串、日期等。;它们也可以是复杂的记录和列表结构。

This document specifies a how to use the Blocks Extensible Exchange Protocol (BEEP) to transfer messages encoded in the XML-RPC format between clients and servers. This memo defines an Experimental Protocol for the Internet community.

本文档指定了如何使用块可扩展交换协议(BEEP)在客户端和服务器之间传输以XML-RPC格式编码的消息。这份备忘录为互联网社区定义了一个实验性协议。

3528 Zhao Apr 2003 Mesh-enhanced Service Location Protocol (mSLP)

3528-2003年4月Mesh增强服务定位协议(mSLP)

This document describes the Mesh-enhanced Service Location Protocol (mSLP). mSLP enhances the Service Location Protocol (SLP) with a scope-based fully-meshed peering Directory Agent (DA) architecture. Peer DAs exchange new service registrations in shared scopes via anti-entropy and direct forwarding. mSLP improves the reliability and consistency of SLP DA services, and simplifies Service Agent (SA) registrations in systems with multiple DAs. mSLP is backward compatible with SLPv2 and can be deployed incrementally. This memo defines an Experimental Protocol for the Internet community.

本文档介绍Mesh增强服务位置协议(mSLP)。mSLP通过基于作用域的完全网状对等目录代理(DA)体系结构增强了服务位置协议(SLP)。对等DAs通过反熵和直接转发在共享范围内交换新的服务注册。mSLP提高了SLP DA服务的可靠性和一致性,简化了具有多个DA的系统中的服务代理(SA)注册。mSLP与SLPv2向后兼容,可以增量部署。这份备忘录为互联网社区定义了一个实验性协议。

3527 Kinnear Apr 2003 Link Selection sub-option for the Relay Agent Information Option for DHCPv4

3527 DHCPv4中继代理信息选项的链路选择子选项

This document describes the link selection sub-option of the relay-agent-information option for the Dynamic Host Configuration Protocol (DHCPv4). The giaddr specifies an IP address which determines both a subnet, and thereby a link on which a Dynamic Host Configuration Protocol (DHCP) client resides as well as an IP address that can be used to communicate with the relay agent. The subnet-selection option allows the functions of the giaddr to be split so that when one entity is performing as a DHCP proxy, it can specify the subnet/link from which to allocate an IP address, which is different from the IP address with which it desires to communicate with the DHCP server. Analogous situations exist where the relay agent needs to specify the subnet/link on which a DHCP client resides, which is different from an IP address that can be used to communicate with the relay agent. [STANDARDS TRACK]

本文档描述了动态主机配置协议(DHCPv4)的中继代理信息选项的链路选择子选项。giaddr指定一个IP地址,该地址确定子网,从而确定动态主机配置协议(DHCP)客户端所在的链路,以及可用于与中继代理通信的IP地址。子网选择选项允许拆分giaddr的功能,以便当一个实体作为DHCP代理执行时,它可以指定分配IP地址的子网/链路,该地址不同于它希望与DHCP服务器通信的IP地址。存在类似情况,中继代理需要指定DHCP客户端所在的子网/链路,这与可用于与中继代理通信的IP地址不同。[标准轨道]

3526 Kivinen May 2003 More Modular Exponential (MODP) Diffie-Hellman groups for Internet Key Exchange (IKE)

3526 Kivinen 2003年5月更模块化指数(MODP)Diffie-Hellman组用于Internet密钥交换(IKE)

This document defines new Modular Exponential (MODP) Groups for the Internet Key Exchange (IKE) protocol. It documents the well known and used 1536 bit group 5, and also defines new 2048, 3072, 4096, 6144, and 8192 bit Diffie-Hellman groups numbered starting at 14. The selection of the primes for theses groups follows the criteria established by Richard Schroeppel. [STANDARDS TRACK]

本文档为Internet密钥交换(IKE)协议定义了新的模块化指数(MODP)组。它记录了已知和使用的1536位组5,还定义了编号从14开始的新2048、3072、4096、6144和8192位Diffie-Hellman组。这些组的素数选择遵循Richard Schroeppel制定的标准。[标准轨道]

3525 Groves Jun 2003 Gateway Control Protocol Version 1

3525 Groves 2003年6月网关控制协议版本1

This document defines the protocol used between elements of a physically decomposed multimedia gateway, i.e., a Media Gateway and a Media Gateway Controller. The protocol presented in this document meets the requirements for a media gateway control protocol as presented in RFC 2805.

本文档定义了物理分解的多媒体网关(即媒体网关和媒体网关控制器)元素之间使用的协议。本文件中的协议符合RFC 2805中提出的媒体网关控制协议的要求。

This document replaces RFC 3015. It is the result of continued cooperation between the IETF Megaco Working Group and ITU-T Study Group 16. It incorporates the original text of RFC 3015, modified by corrections and clarifications discussed on the Megaco E-mail list and incorporated into the Study Group 16 Implementor's Guide for Recommendation H.248. The present version of this document underwent ITU-T Last Call as Recommendation H.248 Amendment 1. Because of ITU-T renumbering, it was published by the ITU-T as Recommendation H.248.1 (03/2002), Gateway Control Protocol Version 1.

本文件取代RFC 3015。这是IETF Megaco工作组和ITU-T研究组16之间持续合作的结果。它包含了RFC 3015的原始文本,通过Megaco电子邮件列表上讨论的更正和澄清进行了修改,并纳入了研究组16建议H.248的实施者指南。本文件的当前版本作为建议H.248修改件1进行了ITU-T最后一次调用。由于ITU-T重新编号,ITU-T将其发布为建议H.248.1(03/2002),网关控制协议版本1。

Users of this specification are advised to consult the H.248 Sub-series
Implementors' Guide at http://www.itu.int/itudoc/itu-t/com16/implgd for
additional corrections and clarifications.  [STANDARDS TRACK]
        
Users of this specification are advised to consult the H.248 Sub-series
Implementors' Guide at http://www.itu.int/itudoc/itu-t/com16/implgd for
additional corrections and clarifications.  [STANDARDS TRACK]
        

3524 Camarillo Apr 2003 Mapping of Media Streams to Resource Reservation Flows

3524 Camarillo 2003年4月媒体流到资源保留流的映射

This document defines an extension to the Session Description Protocol (SDP) grouping framework. It allows requesting a group of media streams to be mapped into a single resource reservation flow. The SDP syntax needed is defined, as well as a new "semantics" attribute called Single Reservation Flow (SRF). [STANDARDS TRACK]

本文档定义了会话描述协议(SDP)分组框架的扩展。它允许请求将一组媒体流映射到单个资源保留流中。定义了所需的SDP语法,以及一个称为单保留流(SRF)的新“语义”属性。[标准轨道]

3523 Polk Apr 2003 Internet Emergency Preparedness (IEPREP) Telephony Topology Terminology

3523波尔克2003年4月互联网应急准备(IEPREP)电话拓扑术语

This document defines the topology naming conventions that are to be used in reference to Internet Emergency Preparedness (IEPREP) phone calls. These naming conventions should be used to focus the IEPREP Working Group during discussions and when writing requirements, gap analysis and other solutions documents. This memo provides information for the Internet community.

本文档定义了用于互联网应急准备(IEPREP)电话呼叫的拓扑命名约定。在讨论期间以及编写需求、差距分析和其他解决方案文档时,应使用这些命名约定来关注IEPREP工作组。本备忘录为互联网社区提供信息。

3522 Ludwig Apr 2003 The Eifel Detection Algorithm for TCP

3522 Ludwig Apr 2003 TCP的Eifel检测算法

The Eifel detection algorithm allows a TCP sender to detect a posteriori whether it has entered loss recovery unnecessarily. It requires that the TCP Timestamps option defined in RFC 1323 be enabled for a connection. The Eifel detection algorithm makes use of the fact that the TCP Timestamps option eliminates the retransmission ambiguity in TCP. Based on the timestamp of the first acceptable ACK that arrives during loss recovery, it decides whether loss recovery was entered unnecessarily. The Eifel detection algorithm provides a basis for future TCP enhancements. This includes response algorithms to back out of loss recovery by restoring a TCP sender's congestion control state. This memo defines an Experimental Protocol for the Internet community.

Eifel检测算法允许TCP发送方检测后验概率是否不必要地进入了丢失恢复。它要求为连接启用RFC 1323中定义的TCP时间戳选项。Eifel检测算法利用TCP时间戳选项消除TCP中的重传模糊性这一事实。根据丢失恢复期间到达的第一个可接受ACK的时间戳,它决定是否不必要地输入了丢失恢复。Eifel检测算法为未来的TCP增强提供了基础。这包括通过恢复TCP发送方的拥塞控制状态来退出丢失恢复的响应算法。这份备忘录为互联网社区定义了一个实验性协议。

3521 Hamer Apr 2003 Framework for Session Set-up with Media Authorization

3521 Hamer Apr 2003媒体授权会话设置框架

Establishing multimedia streams must take into account requirements for end-to-end QoS, authorization of network resource usage and accurate accounting for resources used. During session set up, policies may be enforced to ensure that the media streams being requested lie within the bounds of the service profile established for the requesting host. Similarly, when a host requests resources to provide a certain QoS for a packet flow, policies may be enforced to ensure that the required resources lie within the bounds of the resource profile established for the requesting host.

建立多媒体流必须考虑端到端QoS的要求、网络资源使用的授权以及对所用资源的准确核算。在会话设置期间,可以实施策略以确保被请求的媒体流位于为请求主机建立的服务配置文件的范围内。类似地,当主机请求资源以提供分组流的特定QoS时,可以实施策略以确保所需资源位于为请求主机建立的资源简档的边界内。

To prevent fraud and to ensure accurate billing, this document describes various scenarios and mechanisms that provide the linkage required to verify that the resources being used to provide a requested QoS are in-line with the media streams requested (and authorized) for the session. This memo provides information for the Internet community.

为了防止欺诈和确保准确计费,本文档描述了各种场景和机制,这些场景和机制提供了验证用于提供请求的QoS的资源是否与会话请求(和授权)的媒体流一致所需的链接。本备忘录为互联网社区提供信息。

3520 Hamer Apr 2003 Session Authorization Policy Element

3520 Hamer 2003年4月会话授权策略元素

This document describes the representation of a session authorization policy element for supporting policy-based per-session authorization and admission control. The goal of session authorization is to allow the exchange of information between network elements in order to authorize the use of resources for a service and to co-ordinate actions between the signaling and transport planes. This document describes how a process on a system authorizes the reservation of resources by a host and then provides that host with a session authorization policy element which can be inserted into a resource reservation protocol (e.g., the Resource ReSerVation Protocol (RSVP) PATH message) to facilitate proper and secure reservation of those resources within the network. We describe the encoding of session authorization information as a policy element conforming to the format of a Policy Data object (RFC 2750) and provide details relating to operations, processing rules and error scenarios. [STANDARDS TRACK]

本文档描述了用于支持基于策略的每会话授权和准入控制的会话授权策略元素的表示。会话授权的目标是允许网络元素之间的信息交换,以便授权服务资源的使用,并协调信令和传输平面之间的操作。本文档描述了系统上的进程如何授权主机保留资源,然后向该主机提供会话授权策略元素,该元素可插入到资源保留协议(例如,资源保留协议(RSVP)路径消息)中以便于在网络内正确和安全地保留这些资源。我们将会话授权信息的编码描述为符合策略数据对象(RFC 2750)格式的策略元素,并提供有关操作、处理规则和错误场景的详细信息。[标准轨道]

3519 Levkowetz May 2003 Mobile IP Traversal of Network Address Translation (NAT) Devices

3519 Levkowetz 2003年5月网络地址转换(NAT)设备的移动IP遍历

Mobile IP's datagram tunnelling is incompatible with Network Address Translation (NAT). This document presents extensions to the Mobile IP protocol and a tunnelling method which permits mobile nodes using Mobile IP to operate in private address networks which are separated from the public internet by NAT devices. The NAT traversal is based on using the Mobile IP Home Agent UDP port for encapsulated data traffic. [STANDARDS TRACK]

移动IP的数据报隧道与网络地址转换(NAT)不兼容。本文档介绍了移动IP协议的扩展和隧道方法,该方法允许使用移动IP的移动节点在专用地址网络中运行,专用地址网络通过NAT设备与公共互联网分离。NAT遍历基于使用移动IP Home Agent UDP端口封装数据流量。[标准轨道]

3518 Higashiyama Apr 2003 Point-to-Point Protocol (PPP) Bridging Control Protocol (BCP)

3518东山2003年4月点对点协议(PPP)桥接控制协议(BCP)

The Point-to-Point Protocol (PPP) provides a standard method for transporting multi-protocol datagrams over point-to-point links. PPP defines an extensible Link Control Protocol (LCP) and proposes a family of Network Control Protocols (NCP) for establishing and configuring different network-layer protocols.

点到点协议(PPP)提供了通过点到点链路传输多协议数据报的标准方法。PPP定义了一个可扩展链路控制协议(LCP),并提出了一系列网络控制协议(NCP),用于建立和配置不同的网络层协议。

This document defines the NCP for establishing and configuring Remote Bridging for PPP links.

本文件定义了为PPP链路建立和配置远程桥接的NCP。

This document obsoletes RFC 2878, which was based on the IEEE 802.1D-1993 MAC Bridge. This document extends that specification by improving support for bridge control packets. [STANDARDS TRACK]

本文件淘汰了基于IEEE 802.1D-1993 MAC网桥的RFC 2878。本文档通过改进对网桥控制数据包的支持来扩展该规范。[标准轨道]

3517 Blanton Apr 2003 A Conservative Selective Acknowledgment (SACK)-based Loss Recovery Algorithm for TCP

3517 Blanton Apr 2003基于保守选择确认(SACK)的TCP丢失恢复算法

This document presents a conservative loss recovery algorithm for TCP that is based on the use of the selective acknowledgment (SACK) TCP option. The algorithm presented in this document conforms to the spirit of the current congestion control specification (RFC 2581), but allows TCP senders to recover more effectively when multiple segments are lost from a single flight of data. [STANDARDS TRACK]

本文档介绍了一种基于选择性确认(SACK)TCP选项的TCP保守丢失恢复算法。本文介绍的算法符合当前拥塞控制规范(RFC 2581)的精神,但允许TCP发送方在单次数据传输中丢失多个数据段时更有效地进行恢复。[标准轨道]

3516 Nerenberg Apr 2003 IMAP4 Binary Content Extension

3516 Nerenberg 2003年4月IMAP4二进制内容扩展

This memo defines the Binary extension to the Internet Message Access Protocol (IMAP4). It provides a mechanism for IMAP4 clients and servers to exchange message body data without using a MIME content-transfer-encoding. [STANDARDS TRACK]

此备忘录定义了Internet消息访问协议(IMAP4)的二进制扩展。它为IMAP4客户端和服务器提供了一种机制,可以在不使用MIME内容传输编码的情况下交换消息正文数据。[标准轨道]

3515 Sparks Apr 2003 The Session Initiation Protocol (SIP) Refer Method

3515会话启动协议(SIP)引用方法

This document defines the REFER method. This Session Initiation Protocol (SIP) extension requests that the recipient REFER to a resource provided in the request. It provides a mechanism allowing the party sending the REFER to be notified of the outcome of the referenced request. This can be used to enable many applications, including call transfer.

本文档定义了REFER方法。此会话启动协议(SIP)扩展请求接收方引用请求中提供的资源。它提供了一种机制,允许发送REFER的一方收到被引用请求的结果的通知。这可以用于启用许多应用程序,包括呼叫转移。

In addition to the REFER method, this document defines the refer event package and the Refer-To request header. [STANDARDS TRACK]

除REFER方法外,本文档还定义了REFER事件包和REFER-REFER请求头。[标准轨道]

3514 Bellovin 1 Apr 2003 The Security Flag in the IPv4 Header

3514 Bellovin 2003年4月1日IPv4标头中的安全标志

Firewalls, packet filters, intrusion detection systems, and the like often have difficulty distinguishing between packets that have malicious intent and those that are merely unusual. We define a security flag in the IPv4 header as a means of distinguishing the two cases. This memo provides information for the Internet community.

防火墙、数据包过滤器、入侵检测系统等通常难以区分具有恶意意图的数据包和那些仅仅是不寻常的数据包。我们在IPv4报头中定义一个安全标志,作为区分这两种情况的方法。本备忘录为互联网社区提供信息。

3513 Hinden Apr 2003 Internet Protocol Version 6 (IPv6) Addressing Architecture

3513 Hinden 2003年4月Internet协议版本6(IPv6)寻址体系结构

This specification defines the addressing architecture of the IP Version 6 (IPv6) protocol. The document includes the IPv6 addressing model, text representations of IPv6 addresses, definition of IPv6 unicast addresses, anycast addresses, and multicast addresses, and an IPv6 node's required addresses. [STANDARDS TRACK]

本规范定义了IP版本6(IPv6)协议的寻址体系结构。该文档包括IPv6寻址模型、IPv6地址的文本表示、IPv6单播地址、选播地址和多播地址的定义,以及IPv6节点所需的地址。[标准轨道]

3512 MacFaden Apr 2003 Configuring Networks and Devices with Simple Network Management Protocol (SNMP)

3512 MacFaden 2003年4月用简单网络管理协议(SNMP)配置网络和设备

This document is written for readers interested in the Internet Standard Management Framework and its protocol, the Simple Network Management Protocol (SNMP). In particular, it offers guidance in the effective use of SNMP for configuration management. This information is relevant to vendors that build network elements, management application developers, and those that acquire and deploy this technology in their networks. This memo provides information for the Internet community.

本文档是为对Internet标准管理框架及其协议简单网络管理协议(SNMP)感兴趣的读者编写的。特别是,它提供了有效使用SNMP进行配置管理的指导。此信息与构建网络元素的供应商、管理应用程序开发人员以及在其网络中获取和部署此技术的人员相关。本备忘录为互联网社区提供信息。

3511 Hickman Apr 2003 Benchmarking Methodology for Firewall Performance

3511 Hickman 2003年4月防火墙性能基准测试方法

This document discusses and defines a number of tests that may be used to describe the performance characteristics of firewalls. In addition to defining the tests, this document also describes specific formats for reporting the results of the tests.

本文档讨论并定义了一些可用于描述防火墙性能特征的测试。除了定义测试外,本文件还描述了报告测试结果的具体格式。

This document is a product of the Benchmarking Methodology Working Group (BMWG) of the Internet Engineering Task Force (IETF). This memo provides information for the Internet community.

本文件是互联网工程任务组(IETF)基准方法工作组(BMWG)的产品。本备忘录为互联网社区提供信息。

3510 Herriot Apr 2003 Internet Printing Protocol/1.1: IPP URL Scheme

3510 Herriot 2003年4月互联网打印协议/1.1:IPP URL方案

This memo defines the "ipp" URL (Uniform Resource Locator) scheme. This memo updates IPP/1.1: Encoding and Transport (RFC 2910), by expanding and clarifying Section 5, "IPP URL Scheme", of RFC 2910. An "ipp" URL is used to specify the network location of a print service that supports the IPP Protocol (RFC 2910), or of a network resource (for example, a print job) managed by such a print service. [STANDARDS TRACK]

本备忘录定义了“ipp”URL(统一资源定位器)方案。本备忘录通过扩展和澄清RFC 2910第5节“IPP URL方案”,更新了IPP/1.1:编码和传输(RFC 2910)。“ipp”URL用于指定支持ipp协议(RFC 2910)的打印服务或由此类打印服务管理的网络资源(例如打印作业)的网络位置。[标准轨道]

3509 Zinin Apr 2003 Alternative Implementations of OSPF Area Border Routers

3509 Zin2003年4月OSPF区域边界路由器的替代实现

Open Shortest Path First (OSPF) is a link-state intra-domain routing protocol used for routing in IP networks. Though the definition of the Area Border Router (ABR) in the OSPF specification does not require a router with multiple attached areas to have a backbone connection, it is actually necessary to provide successful routing to the inter-area and external destinations. If this requirement is not met, all traffic destined for the areas not connected to such an ABR or out of the OSPF domain, is dropped. This document describes alternative ABR behaviors implemented in Cisco and IBM routers. This memo provides information for the Internet community.

开放最短路径优先(OSPF)是一种用于IP网络路由的链路状态域内路由协议。尽管OSPF规范中区域边界路由器(ABR)的定义不要求具有多个连接区域的路由器具有主干连接,但实际上有必要提供到区域间和外部目的地的成功路由。如果不满足此要求,则所有发送到未连接到此类ABR或OSPF域之外的区域的流量都将被丢弃。本文档描述了在Cisco和IBM路由器中实现的替代ABR行为。本备忘录为互联网社区提供信息。

3508 Levin Apr 2003 H.323 Uniform Resource Locator (URL) Scheme Registration

3508 Levin Apr 2003 H.323统一资源定位器(URL)方案注册

ITU-T Recommendation H.323 version 4 introduced an H.323-specific Uniform Resource Locator (URL). This document reproduces the H323-URL definition found in H.323, and is published as an RFC for ease of access and registration with the Internet Assigned Numbers Authority (IANA). This memo provides information for the Internet community.

ITU-T建议H.323第4版引入了特定于H.323的统一资源定位器(URL)。本文件复制了H.323中的H323-URL定义,并作为RFC发布,以便于访问和向互联网分配号码管理局(IANA)注册。本备忘录为互联网社区提供信息。

3507 Elson Apr 2003 Internet Content Adaptation Protocol (ICAP)

3507埃尔森2003年4月互联网内容适配协议(ICAP)

ICAP, the Internet Content Adaption Protocol, is a protocol aimed at providing simple object-based content vectoring for HTTP services. ICAP is, in essence, a lightweight protocol for executing a "remote procedure call" on HTTP messages. It allows ICAP clients to pass HTTP messages to ICAP servers for some sort of transformation or other processing ("adaptation"). The server executes its transformation service on messages and sends back responses to the client, usually with modified messages. Typically, the adapted messages are either HTTP requests or HTTP responses. This memo provides information for the Internet community.

互联网内容适配协议ICAP是一种旨在为HTTP服务提供简单的基于对象的内容矢量化的协议。本质上,ICAP是一种轻量级协议,用于对HTTP消息执行“远程过程调用”。它允许ICAP客户端将HTTP消息传递给ICAP服务器,以进行某种转换或其他处理(“自适应”)。服务器对消息执行其转换服务,并向客户机发回响应,通常是修改消息。通常,调整后的消息是HTTP请求或HTTP响应。本备忘录为互联网社区提供信息。

3506 Fujimura Mar 2003 Requirements and Design for Voucher Trading System (VTS)

3506 Fujimura 2003年3月凭证交易系统(VTS)的要求和设计

Crediting loyalty points and collecting digital coupons or gift certificates are common functions in purchasing and trading transactions. These activities can be generalized using the concept of a "voucher", which is a digital representation of the right to claim goods or services. This document presents a Voucher Trading System (VTS) that circulates vouchers securely and its terminology; it lists design principles and requirements for VTS and the Generic Voucher Language (GVL), with which diverse types of vouchers can be described. This memo provides information for the Internet community.

积分积分和收集数字优惠券或礼品券是购买和交易交易中的常见功能。这些活动可以用“凭单”的概念来概括,凭单是索取货物或服务权利的数字表示。本文件介绍了凭证交易系统(VTS),该系统安全地流通凭证及其术语;它列出了VTS和通用凭证语言(GVL)的设计原则和要求,可以用这些语言描述不同类型的凭证。本备忘录为互联网社区提供信息。

3505 Eastlake Mar 2003 Electronic Commerce Modeling Language (ECML): Version 2 Requirements

3505 Eastlake 2003年3月电子商务建模语言(ECML):第2版要求

This document lists the design principles, scope, and requirements for the Electronic Commerce Modeling Language (ECML) version 2 specification. It includes requirements as they relate to Extensible Markup Language (XML) syntax, data model, format, and payment processing. This memo provides information for the Internet community.

本文档列出了电子商务建模语言(ECML)第2版规范的设计原则、范围和要求。它包括与可扩展标记语言(XML)语法、数据模型、格式和支付处理相关的需求。本备忘录为互联网社区提供信息。

3504 Eastlake Mar 2003 Internet Open Trading Protocol (IOTP) Version 1, Errata

3504 Eastlake 2003年3月互联网开放交易协议(IOTP)第1版,勘误表

Since the publication of the RFCs specifying Version 1.0 of the Internet Open Trading Protocol (IOTP), some errors have been noted. This informational document lists these errors and provides corrections for them. This memo provides information for the Internet community.

自发布指定互联网开放交易协议(IOTP)1.0版的RFC以来,发现了一些错误。此信息性文档列出了这些错误并提供了更正。本备忘录为互联网社区提供信息。

3503 Melnikov Mar 2003 Message Disposition Notification (MDN) profile for Internet Message Access Protocol (IMAP)

3503 Melnikov 2003年3月Internet消息访问协议(IMAP)的消息处置通知(MDN)配置文件

The Message Disposition Notification (MDN) facility defined in RFC 2298 provides a means by which a message can request that message processing by the recipient be acknowledged as well as a format to be used for such acknowledgements. However, it doesn't describe how multiple Mail User Agents (MUAs) should handle the generation of MDNs in an Internet Message Access Protocol (IMAP4) environment.

RFC 2298中定义的消息处置通知(MDN)功能提供了一种消息可以请求确认收件人的消息处理的方法以及用于此类确认的格式。但是,它没有描述多邮件用户代理(MUA)如何在Internet消息访问协议(IMAP4)环境中处理MDN的生成。

This document describes how to handle MDNs in such an environment and provides guidelines for implementers of IMAP4 that want to add MDN support to their products. [STANDARDS TRACK]

本文档描述了如何在这样的环境中处理MDN,并为希望将MDN支持添加到其产品中的IMAP4实现者提供了指南。[标准轨道]

3502 Crispin Mar 2003 Internet Message Access Protocol (IMAP) - MULTIAPPEND Extension

3502 Crispin 2003年3月Internet消息访问协议(IMAP)-多附加扩展

This document describes the multiappending extension to the Internet Message Access Protocol (IMAP) (RFC 3501). This extension provides substantial performance improvements for IMAP clients which upload multiple messages at a time to a mailbox on the server.

本文档描述了Internet消息访问协议(IMAP)(RFC 3501)的多附件扩展。此扩展为IMAP客户端提供了实质性的性能改进,这些客户端一次将多个邮件上载到服务器上的邮箱。

A server which supports this extension indicates this with a capability name of "MULTIAPPEND". [STANDARDS TRACK]

支持此扩展的服务器使用功能名称“MULTIAPPEND”表示此扩展。[标准轨道]

3501 Crispin Mar 2003 INTERNET MESSAGE ACCESS PROTOCOL - VERSION 4rev1

3501 Crispin 2003年3月互联网消息访问协议-版本4rev1

The Internet Message Access Protocol, Version 4rev1 (IMAP4rev1) allows a client to access and manipulate electronic mail messages on a server. IMAP4rev1 permits manipulation of mailboxes (remote message folders) in a way that is functionally equivalent to local folders. IMAP4rev1 also provides the capability for an offline client to resynchronize with the server.

Internet消息访问协议版本4rev1(IMAP4rev1)允许客户端访问和操作服务器上的电子邮件消息。IMAP4rev1允许以功能等同于本地文件夹的方式操纵邮箱(远程邮件文件夹)。IMAP4rev1还提供了脱机客户端与服务器重新同步的功能。

IMAP4rev1 includes operations for creating, deleting, and renaming mailboxes, checking for new messages, permanently removing messages, setting and clearing flags, RFC 2822 and RFC 2045 parsing, searching, and selective fetching of message attributes, texts, and portions thereof. Messages in IMAP4rev1 are accessed by the use of numbers. These numbers are either message sequence numbers or unique identifiers.

IMAP4rev1包括创建、删除和重命名邮箱、检查新邮件、永久删除邮件、设置和清除标志、RFC 2822和RFC 2045解析、搜索和选择性获取邮件属性、文本及其部分的操作。IMAP4rev1中的消息通过使用数字进行访问。这些数字是消息序列号或唯一标识符。

IMAP4rev1 supports a single server. A mechanism for accessing configuration information to support multiple IMAP4rev1 servers is discussed in RFC 2244.

IMAP4rev1支持单台服务器。RFC 2244中讨论了访问配置信息以支持多个IMAP4rev1服务器的机制。

IMAP4rev1 does not specify a means of posting mail; this function is handled by a mail transfer protocol such as RFC 2821. [STANDARDS TRACK]

IMAP4rev1未指定邮寄邮件的方式;此功能由邮件传输协议(如RFC 2821)处理。[标准轨道]

3500 Never Issued

3500从未发布

RFC 3500 was never issued.

RFC 3500从未发布过。

Security Considerations

安全考虑

Security issues are not discussed in this memo.

本备忘录不讨论安全问题。

Author's Address

作者地址

Sandy Ginoza University of Southern California Information Sciences Institute 4676 Admiralty Way Marina del Rey, CA 90292

SoeGioZa南加州大学信息科学研究所4676海军路玛丽娜德雷,CA 90292

Phone: (310) 822-1511 EMail: ginoza@isi.edu

电话:(310)822-1511电子邮件:ginoza@isi.edu

Full Copyright Statement

完整版权声明

Copyright (C) The Internet Society (2003). All Rights Reserved.

版权所有(C)互联网协会(2003年)。版权所有。

This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English.

本文件及其译本可复制并提供给他人,对其进行评论或解释或协助其实施的衍生作品可全部或部分编制、复制、出版和分发,不受任何限制,前提是上述版权声明和本段包含在所有此类副本和衍生作品中。但是,不得以任何方式修改本文件本身,例如删除版权通知或对互联网协会或其他互联网组织的引用,除非出于制定互联网标准的需要,在这种情况下,必须遵循互联网标准过程中定义的版权程序,或根据需要将其翻译成英语以外的其他语言。

The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns.

上述授予的有限许可是永久性的,互联网协会或其继承人或受让人不会撤销。

This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件和其中包含的信息是按“原样”提供的,互联网协会和互联网工程任务组否认所有明示或暗示的保证,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Acknowledgement

确认

Funding for the RFC Editor function is currently provided by the Internet Society.

RFC编辑功能的资金目前由互联网协会提供。