Network Working Group                                          S. Ginoza
Request for Comments: 3499                                           ISI
Category: Informational                                    December 2003
        
Network Working Group                                          S. Ginoza
Request for Comments: 3499                                           ISI
Category: Informational                                    December 2003
        

Request for Comments Summary

征求意见摘要

RFC Numbers 3400-3499

RFC编号3400-3499

Status of This Memo

关于下段备忘

This RFC is a slightly annotated list of the 100 RFCs from RFC 3400 through RFC 3499. This is a status report on these RFCs. This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited.

此RFC是RFC 3400到RFC 3499中100个RFC的略带注释的列表。这是这些RFC的状态报告。本备忘录为互联网社区提供信息。它没有规定任何类型的互联网标准。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (C) The Internet Society (2003). All Rights Reserved.

版权所有(C)互联网协会(2003年)。版权所有。

Note

笔记

Many RFCs, but not all, are Proposed Standards, Draft Standards, or Standards. Since the status of these RFCs may change during the standards processing, we note here only that they are on the standards track. Please see the latest edition of "Internet Official Protocol Standards" for the current state and status of these RFCs. In the following, RFCs on the standards track are marked [STANDARDS TRACK].

许多RFC(但不是所有RFC)是提议的标准、标准草案或标准。由于这些RFC的状态在标准处理过程中可能会发生变化,因此我们在此只注意到它们处于标准轨道上。请参阅最新版本的“互联网官方协议标准”,了解这些RFC的当前状态和状态。在下文中,标准轨道上的RFC标记为[标准轨道]。

RFC     Author          Date            Title
---     ------          ----            -----
        
RFC     Author          Date            Title
---     ------          ----            -----
        

3499 Ginoza Request for Comments Summary

3499 Ginoza征求意见摘要

This memo.

这份备忘录。

3498 Kuhfeld Mar 2003 Definitions of Managed Objects for Synchronous Optical Network (SONET) Linear Automatic Protection Switching (APS) Architectures

3498 Kuhfeld Mar 2003同步光网络(SONET)线性自动保护交换(APS)体系结构的受管对象定义

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in TCP/IP based internets. In particular, it defines objects for managing networks using Synchronous Optical Network (SONET) linear Automatic Protection Switching (APS) architectures. [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的一部分,用于基于TCP/IP的Internet中的网络管理协议。特别是,它定义了使用同步光网络(SONET)线性自动保护交换(APS)体系结构管理网络的对象。[标准轨道]

3497 Gharai Mar 2003 RTP Payload Format for Society of Motion Picture and Television Engineers (SMPTE) 292M Video

3497 Gharai 2003年3月电影电视工程师协会(SMPTE)292M视频RTP有效载荷格式

This memo specifies an RTP payload format for encapsulating uncompressed High Definition Television (HDTV) as defined by the Society of Motion Picture and Television Engineers (SMPTE) standard, SMPTE 292M. SMPTE is the main standardizing body in the motion imaging industry and the SMPTE 292M standard defines a bit-serial digital interface for local area HDTV transport. [STANDARDS TRACK]

本备忘录规定了用于封装未压缩高清晰度电视(HDTV)的RTP有效载荷格式,该格式由美国电影电视工程师协会(SMPTE)标准SMPTE 292M定义。SMPTE是运动成像行业的主要标准化机构,SMPTE 292M标准定义了用于本地HDTV传输的位串行数字接口。[标准轨道]

3496 Malis Mar 2003 Protocol Extension for Support of Asynchronous Transfer Mode (ATM) Service Class-aware Multiprotocol Label Switching (MPLS) Traffic Engineering

3496 Malis Mar 2003协议扩展,用于支持异步传输模式(ATM)服务类感知多协议标签交换(MPLS)流量工程

This document specifies a Resource ReSerVation Protocol-Traffic Engineering (RSVP-TE) signaling extension for support of Asynchronous Transfer Mode (ATM) Service Class-aware Multiprotocol Label Switching (MPLS) Traffic Engineering. This memo provides information for the Internet community.

本文件规定了一种资源预留协议流量工程(RSVP-TE)信令扩展,用于支持异步传输模式(ATM)服务类感知多协议标签交换(MPLS)流量工程。本备忘录为互联网社区提供信息。

3495 Beser Mar 2003 Dynamic Host Configuration Protocol (DHCP) Option for CableLabs Client Configuration

用于CableLabs客户端配置的3495 Beser Mar 2003动态主机配置协议(DHCP)选项

This document defines a Dynamic Host Configuration Protocol (DHCP) option that will be used to configure various devices deployed within CableLabs architectures. Specifically, the document describes DHCP option content that will be used to configure one class of CableLabs client device: a PacketCable Media Terminal Adapter (MTA). The option content defined within this document will be extended as future CableLabs client devices are developed. [STANDARDS TRACK]

本文档定义了一个动态主机配置协议(DHCP)选项,用于配置CableLabs体系结构中部署的各种设备。具体而言,本文档描述了将用于配置一类CableLabs客户端设备的DHCP选项内容:PacketCable媒体终端适配器(MTA)。本文档中定义的选项内容将随着未来CableLabs客户端设备的开发而扩展。[标准轨道]

3494 Zeilenga Mar 2003 Lightweight Directory Access Protocol version 2 (LDAPv2) to Historic Status

3494 Zeilenga 2003年3月轻型目录访问协议版本2(LDAPv2)恢复到历史状态

This document recommends the retirement of version 2 of the Lightweight Directory Access Protocol (LDAPv2) and other dependent specifications, and discusses the reasons for doing so. This document recommends RFC 1777, 1778, 1779, 1781, and 2559 (as well as documents they superseded) be moved to Historic status. This memo provides information for the Internet community.

本文档建议停用轻量级目录访问协议(LDAPv2)版本2和其他相关规范,并讨论了这样做的原因。本文件建议将RFC 1777、1778、1779、1781和2559(以及它们取代的文件)移至历史状态。本备忘录为互联网社区提供信息。

3493 Gilligan Mar 2003 Basic Socket Interface Extensions for IPv6

3493 Gilligan 2003年3月IPv6基本套接字接口扩展

The de facto standard Application Program Interface (API) for TCP/IP applications is the "sockets" interface. Although this API was developed for Unix in the early 1980s it has also been implemented on a wide variety of non-Unix systems. TCP/IP applications written using the sockets API have in the past enjoyed a high degree of portability and we would like the same portability with IPv6 applications. But changes are required to the sockets API to support IPv6 and this memo describes these changes. These include a new socket address structure to carry IPv6 addresses, new address conversion functions, and some new socket options. These extensions are designed to provide access to the basic IPv6 features required by TCP and UDP applications, including multicasting, while introducing a minimum of change into the system and providing complete compatibility for existing IPv4 applications. Additional extensions for advanced IPv6 features (raw sockets and access to the IPv6 extension headers) are defined in another document. This memo provides information for the Internet community.

TCP/IP应用程序的实际标准应用程序接口(API)是“套接字”接口。尽管此API是在20世纪80年代早期为Unix开发的,但它也已在各种非Unix系统上实现。使用sockets API编写的TCP/IP应用程序在过去具有高度的可移植性,我们希望IPv6应用程序具有同样的可移植性。但是需要对套接字API进行更改以支持IPv6,本备忘录描述了这些更改。其中包括用于承载IPv6地址的新套接字地址结构、新的地址转换函数和一些新的套接字选项。这些扩展旨在提供对TCP和UDP应用程序所需的基本IPv6功能(包括多播)的访问,同时将对系统的更改降至最低,并为现有IPv4应用程序提供完全的兼容性。高级IPv6功能的其他扩展(原始套接字和对IPv6扩展头的访问)在另一个文档中定义。本备忘录为互联网社区提供信息。

3492 Costello Mar 2003 Punycode: A Bootstring encoding of Unicode for Internationalized Domain Names in Applications (IDNA)

3492 Costello Mar 2003 Punycode:应用程序中国际化域名的Unicode引导字符串编码(IDNA)

Punycode is a simple and efficient transfer encoding syntax designed for use with Internationalized Domain Names in Applications (IDNA). It uniquely and reversibly transforms a Unicode string into an ASCII string. ASCII characters in the Unicode string are represented literally, and non-ASCII characters are represented by ASCII characters that are allowed in host name labels (letters, digits, and hyphens). This document defines a general algorithm called Bootstring that allows a string of basic code points to uniquely represent any string of code points drawn from a larger set. Punycode is an instance of Bootstring that uses particular parameter values specified by this document, appropriate for IDNA. [STANDARDS TRACK]

Punycode是一种简单高效的传输编码语法,设计用于应用程序中的国际化域名(IDNA)。它唯一且可逆地将Unicode字符串转换为ASCII字符串。Unicode字符串中的ASCII字符按字面表示,非ASCII字符由主机名标签(字母、数字和连字符)中允许的ASCII字符表示。本文档定义了一个名为Bootstring的通用算法,该算法允许一个基本代码点字符串唯一地表示从更大集合中提取的任何代码点字符串。Punycode是Bootstring的一个实例,它使用本文档指定的特定参数值,适用于IDNA。[标准轨道]

3491 Hoffman Mar 2003 Nameprep: A Stringprep Profile for Internationalized Domain Names (IDN)

3491 Hoffman 2003年3月Nameprep:国际化域名(IDN)的Stringprep配置文件

This document describes how to prepare internationalized domain name (IDN) labels in order to increase the likelihood that name input and name comparison work in ways that make sense for typical users throughout the world. This profile of the stringprep protocol is used as part of a suite of on-the-wire protocols for internationalizing the Domain Name System (DNS). [STANDARDS TRACK]

本文档描述了如何准备国际化域名(IDN)标签,以提高名称输入和名称比较工作的可能性,使其对世界各地的典型用户都有意义。stringprep协议的此配置文件用作一套在线协议的一部分,用于域名系统(DNS)的国际化。[标准轨道]

3490 Faltstrom Mar 2003 Internationalizing Domain Names in Applications (IDNA)

3490 Faltstrom 2003年3月应用程序域名国际化(IDNA)

Until now, there has been no standard method for domain names to use characters outside the ASCII repertoire. This document defines internationalized domain names (IDNs) and a mechanism called Internationalizing Domain Names in Applications (IDNA) for handling them in a standard fashion. IDNs use characters drawn from a large repertoire (Unicode), but IDNA allows the non-ASCII characters to be represented using only the ASCII characters already allowed in so-called host names today. This backward-compatible representation is required in existing protocols like DNS, so that IDNs can be introduced with no changes to the existing infrastructure. IDNA is only meant for processing domain names, not free text. [STANDARDS TRACK]

到目前为止,还没有标准的方法让域名使用ASCII指令表之外的字符。本文档定义了国际化域名(IDN)和一种称为应用程序中域名国际化(IDNA)的机制,用于以标准方式处理它们。IDN使用从大型指令集(Unicode)中提取的字符,但IDNA允许仅使用当前所谓主机名中已经允许的ASCII字符来表示非ASCII字符。在现有协议(如DNS)中需要这种向后兼容的表示,这样就可以在不改变现有基础结构的情况下引入IDN。IDNA仅用于处理域名,而不是自由文本。[标准轨道]

3489 Rosenberg Mar 2003 STUN - Simple Traversal of User Datagram Protocol (UDP) Through Network Address Translators (NATs)

3489 Rosenberg 2003年3月STUN-通过网络地址转换器(NAT)简单遍历用户数据报协议(UDP)

Simple Traversal of User Datagram Protocol (UDP) Through Network Address Translators (NATs) (STUN) is a lightweight protocol that allows applications to discover the presence and types of NATs and firewalls between them and the public Internet. It also provides the ability for applications to determine the public Internet Protocol (IP) addresses allocated to them by the NAT. STUN works with many existing NATs, and does not require any special behavior from them. As a result, it allows a wide variety of applications to work through existing NAT infrastructure. [STANDARDS TRACK]

通过网络地址转换器(NAT)简单遍历用户数据报协议(UDP)(STUN)是一种轻量级协议,允许应用程序发现NAT的存在和类型以及它们与公共互联网之间的防火墙。它还为应用程序提供了确定NAT分配给它们的公共互联网协议(IP)地址的能力。STUN与许多现有NAT一起工作,不需要它们有任何特殊行为。因此,它允许各种各样的应用程序通过现有的NAT基础设施工作。[标准轨道]

3488 Wu Feb 2003 Cisco Systems Router-port Group Management Protocol (RGMP)

3488 Wu 2003年2月思科系统路由器端口组管理协议(RGMP)

This document describes the Router-port Group Management Protocol (RGMP). This protocol was developed by Cisco Systems and is used between multicast routers and switches to restrict multicast packet forwarding in switches to those routers where the packets may be needed.

本文档介绍路由器端口组管理协议(RGMP)。此协议由Cisco Systems开发,用于多播路由器和交换机之间,以限制交换机中的多播数据包转发到可能需要数据包的路由器。

RGMP is designed for backbone switched networks where multiple, high speed routers are interconnected. This memo provides information for the Internet community.

RGMP设计用于多个高速路由器互连的主干交换网络。本备忘录为互联网社区提供信息。

3487 Schulzrinne Feb 2003 Requirements for Resource Priority Mechanisms for the Session Initiation Protocol (SIP)

3487 Schulzrinne 2003年2月会话启动协议(SIP)的资源优先级机制要求

This document summarizes requirements for prioritizing access to circuit-switched network, end system and proxy resources for emergency preparedness communications using the Session Initiation Protocol (SIP). This memo provides information for the Internet community.

本文件总结了使用会话启动协议(SIP)对电路交换网络、终端系统和代理资源的访问进行优先级排序的要求,以用于应急准备通信。本备忘录为互联网社区提供信息。

3486 Camarillo Feb 2003 Compressing the Session Initiation Protocol (SIP)

3486 Camarillo 2003年2月压缩会话启动协议(SIP)

This document describes a mechanism to signal that compression is desired for one or more Session Initiation Protocol (SIP) messages. It also states when it is appropriate to send compressed SIP messages to a SIP entity. [STANDARDS TRACK]

本文档描述了一种机制,用于表示一个或多个会话启动协议(SIP)消息需要压缩。它还说明何时适合向SIP实体发送压缩的SIP消息。[标准轨道]

3485 Garcia-Martin Feb 2003 The Session Initiation Protocol (SIP) and Session Description Protocol (SDP) Static Dictionary for Signaling Compression (SigComp)

3485 Garcia Martin 2003年2月会话启动协议(SIP)和会话描述协议(SDP)信令压缩静态字典(SigComp)

The Session Initiation Protocol (SIP) is a text-based protocol for initiating and managing communication sessions. The protocol can be compressed by using Signaling Compression (SigComp). Similarly, the Session Description Protocol (SDP) is a text-based protocol intended for describing multimedia sessions for the purposes of session announcement, session invitation, and other forms of multimedia session initiation. This memo defines the SIP/SDP-specific static dictionary that SigComp may use in order to achieve higher efficiency. The dictionary is compression algorithm independent. [STANDARDS TRACK]

会话启动协议(SIP)是用于启动和管理通信会话的基于文本的协议。可以使用信令压缩(SigComp)对协议进行压缩。类似地,会话描述协议(SDP)是基于文本的协议,用于描述多媒体会话,以用于会话公告、会话邀请和其他形式的多媒体会话发起。本备忘录定义了SigComp可用于实现更高效率的SIP/SDP特定静态字典。字典与压缩算法无关。[标准轨道]

3484 Draves Feb 2003 Default Address Selection for Internet Protocol version 6 (IPv6)

3484 Draves 2003年2月Internet协议版本6(IPv6)的默认地址选择

This document describes two algorithms, for source address selection and for destination address selection. The algorithms specify default behavior for all Internet Protocol version 6 (IPv6) implementations. They do not override choices made by applications or upper-layer protocols, nor do they preclude the development of more advanced mechanisms for address selection. The two algorithms share a common context, including an optional mechanism for allowing administrators to provide policy that can override the default behavior. In dual stack implementations, the destination address selection algorithm can consider both IPv4 and IPv6 addresses - depending on the available source addresses, the algorithm might prefer IPv6 addresses over IPv4 addresses, or vice-versa.

本文档描述了两种算法,用于源地址选择和目标地址选择。这些算法为所有Internet协议版本6(IPv6)实现指定默认行为。它们不会覆盖应用程序或上层协议所做的选择,也不会阻止开发更高级的地址选择机制。这两种算法共享一个公共上下文,包括一个可选机制,允许管理员提供可以覆盖默认行为的策略。在双栈实现中,目的地址选择算法可以考虑IPv4和IPv6地址——根据可用的源地址,该算法可能更喜欢IPv4地址而不是IPv4地址,反之亦然。

All IPv6 nodes, including both hosts and routers, must implement default address selection as defined in this specification. [STANDARDS TRACK]

所有IPv6节点(包括主机和路由器)都必须实现本规范中定义的默认地址选择。[标准轨道]

3483 Rawlins Mar 2003 Framework for Policy Usage Feedback for Common Open Policy Service with Policy Provisioning (COPS-PR)

3483 Rawlins 2003年3月带有政策供应的公共开放政策服务政策使用反馈框架(COPS-PR)

Common Open Policy Services (COPS) Protocol (RFC 2748), defines the capability of reporting information to the Policy Decision Point (PDP). The types of report information are success, failure and accounting of an installed state. This document focuses on the COPS Report Type of Accounting and the necessary framework for the monitoring and reporting of usage feedback for an installed state. This memo provides information for the Internet community.

公共开放策略服务(COPS)协议(RFC 2748)定义了向策略决策点(PDP)报告信息的能力。报告信息的类型包括成功、失败和已安装状态的记帐。本文档重点介绍COPS报告类型的会计,以及监控和报告已安装状态的使用反馈的必要框架。本备忘录为互联网社区提供信息。

3482 Foster Feb 2003 Number Portability in the Global Switched Telephone Network (GSTN): An Overview

3482 Foster Feb 2003全球交换电话网(GSTN)中的号码可携性:概述

This document provides an overview of E.164 telephone number portability (NP) in the Global Switched Telephone Network (GSTN).

本文件概述了全球交换电话网(GSTN)中的E.164电话号码可移植性(NP)。

NP is a regulatory imperative seeking to liberalize local telephony service competition, by enabling end-users to retain telephone numbers while changing service providers. NP changes the fundamental nature of a dialed E.164 number from a hierarchical physical routing address to a virtual address, thereby requiring the transparent translation of the later to the former. In addition, there are various regulatory constraints that establish relevant parameters for NP implementation, most of which are not network technology specific. Consequently, the implementation of NP behavior consistent with applicable regulatory constraints, as well as the need for interoperation with the existing GSTN NP implementations, are relevant topics for numerous areas of IP telephony works-in-progress with the IETF. This memo provides information for the Internet community.

NP是一项法规要求,旨在通过允许最终用户在更换服务提供商的同时保留电话号码,实现本地电话服务竞争的自由化。NP将拨打的E.164号码的基本性质从分层物理路由地址更改为虚拟地址,因此需要将后者透明地转换为前者。此外,还存在各种监管约束,这些约束为NP实施确定了相关参数,其中大多数并非特定于网络技术。因此,与适用的监管约束一致的NP行为的实施,以及与现有GSTN NP实施互操作的需要,是IETF正在进行的IP电话工作的许多领域的相关主题。本备忘录为互联网社区提供信息。

3481 Inamura, Ed. Feb 2003 TCP over Second (2.5G) and Third (3G) Generation Wireless Networks

3481 Inamura,Ed.2003年2月第二代(2.5G)和第三代(3G)无线网络上的TCP

This document describes a profile for optimizing TCP to adapt so that it handles paths including second (2.5G) and third (3G) generation wireless networks. It describes the relevant characteristics of 2.5G and 3G networks, and specific features of example deployments of such networks. It then recommends TCP algorithm choices for nodes known to be starting or ending on such paths, and it also discusses open issues. The configuration options recommended in this document are commonly found in modern TCP stacks, and are widely available standards-track mechanisms that the community considers safe for use on the general Internet. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本文档描述了优化TCP以适应的配置文件,以便它处理包括第二代(2.5G)和第三代(3G)无线网络在内的路径。它描述了2.5G和3G网络的相关特征,以及此类网络部署示例的具体特征。然后,它为已知在此类路径上开始或结束的节点推荐TCP算法选择,并讨论了开放性问题。本文档中推荐的配置选项通常存在于现代TCP协议栈中,并且是广泛可用的标准跟踪机制,社区认为在通用Internet上使用这些机制是安全的。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3480 Kompella Feb 2003 Signalling Unnumbered Links in CR-LDP (Constraint-Routing Label Distribution Protocol)

3480 Kompella 2003年2月在CR-LDP(约束路由标签分发协议)中发送未编号链路

Current signalling used by Multi-Protocol Label Switching Traffic Engineering (MPLS TE) does not provide support for unnumbered links. This document defines procedures and extensions to Constraint-Routing Label Distribution Protocol (CR-LDP), one of the MPLS TE signalling protocols that are needed in order to support unnumbered links. [STANDARDS TRACK]

多协议标签交换流量工程(MPLS TE)使用的当前信令不支持未编号的链路。本文档定义了约束路由标签分发协议(CR-LDP)的程序和扩展,CR-LDP是支持无编号链路所需的MPLS TE信令协议之一。[标准轨道]

3479 Farrel, Ed. Feb 2003 Fault Tolerance for the Label Distribution Protocol (LDP)

3479 Farrel,Ed.2003年2月标签分发协议(LDP)的容错

Multiprotocol Label Switching (MPLS) systems will be used in core networks where system downtime must be kept to an absolute minimum. Many MPLS Label Switching Routers (LSRs) may, therefore, exploit Fault Tolerant (FT) hardware or software to provide high availability of the core networks.

多协议标签交换(MPLS)系统将用于核心网络,其中系统停机时间必须保持在绝对最小。因此,许多MPLS标签交换路由器(LSR)可能利用容错(FT)硬件或软件来提供核心网络的高可用性。

The details of how FT is achieved for the various components of an FT LSR, including Label Distribution Protocol (LDP), the switching hardware and TCP, are implementation specific. This document identifies issues in the LDP specification in RFC 3036, "LDP Specification", that make it difficult to implement an FT LSR using the current LDP protocols, and defines enhancements to the LDP specification to ease such FT LSR implementations.

FT LSR的各个组件(包括标签分发协议(LDP)、交换硬件和TCP)如何实现FT的细节是具体实现的。本文件确定了RFC 3036“LDP规范”中LDP规范中的问题,这些问题使得难以使用当前LDP协议实现FT LSR,并定义了LDP规范的增强功能,以简化此类FT LSR实现。

The issues and extensions described here are equally applicable to RFC 3212, "Constraint-Based LSP Setup Using LDP" (CR-LDP). [STANDARDS TRACK]

这里描述的问题和扩展同样适用于RFC 3212,“使用LDP的基于约束的LSP设置”(CR-LDP)。[标准轨道]

3478 Leelanivas Feb 2003 Graceful Restart Mechanism for Label Distribution Protocol

3478 Leelanivas 2003年2月标签分发协议的优雅重启机制

This document describes a mechanism that helps to minimize the negative effects on MPLS traffic caused by Label Switching Router's (LSR's) control plane restart, specifically by the restart of its Label Distribution Protocol (LDP) component, on LSRs that are capable of preserving the MPLS forwarding component across the restart.

本文档描述了一种机制,该机制有助于最小化标签交换路由器(LSR)控制平面重启对MPLS流量造成的负面影响,特别是通过重启其标签分发协议(LDP)组件对能够在重启过程中保留MPLS转发组件的LSR造成的负面影响。

The mechanism described in this document is applicable to all LSRs, both those with the ability to preserve forwarding state during LDP restart and those without (although the latter needs to implement only a subset of the mechanism described in this document). Supporting (a subset of) the mechanism described here by the LSRs that can not preserve their MPLS forwarding state across the restart would not reduce the negative impact on MPLS traffic caused by their control plane restart, but it would minimize the impact if their neighbor(s) are capable of preserving the forwarding state across the restart of their control plane and implement the mechanism described here.

本文件中描述的机制适用于所有LSR,包括在LDP重启期间能够保持转发状态的LSR和不具有转发状态的LSR(尽管后者只需要实现本文件中描述的机制的一个子集)。支持LSR在重启期间无法保持其MPLS转发状态的机制(其中的一个子集)不会减少其控制平面重启对MPLS流量造成的负面影响,但如果其邻居能够在重新启动控制平面时保持转发状态,并实现此处描述的机制。

The mechanism makes minimalistic assumptions on what has to be preserved across restart - the mechanism assumes that only the actual MPLS forwarding state has to be preserved; the mechanism does not require any of the LDP-related states to be preserved across the restart.

该机制对重启期间必须保留的内容进行了最低限度的假设——该机制假设只有实际的MPLS转发状态必须保留;该机制不要求在重启过程中保留任何与自民党相关的国家。

The procedures described in this document apply to downstream unsolicited label distribution. Extending these procedures to downstream on demand label distribution is for further study. [STANDARDS TRACK]

本文件中描述的程序适用于下游未经请求的标签分发。将这些程序扩展到下游按需标签分发有待进一步研究。[标准轨道]

3477 Kompella Jan 2003 Signalling Unnumbered Links in Resource ReSerVation Protocol - Traffic Engineering (RSVP-TE)

3477 Kompella Jan 2003资源预留协议中的信令未编号链路-流量工程(RSVP-TE)

Current signalling used by Multi-Protocol Label Switching Traffic Engineering (MPLS TE) does not provide support for unnumbered links. This document defines procedures and extensions to Resource ReSerVation Protocol (RSVP) for Label Switched Path (LSP) Tunnels (RSVP-TE), one of the MPLS TE signalling protocols, that are needed in order to support unnumbered links. [STANDARDS TRACK]

多协议标签交换流量工程(MPLS TE)使用的当前信令不支持未编号的链路。本文档定义了用于标签交换路径(LSP)隧道(RSVP-TE)的资源预留协议(RSVP)的程序和扩展,RSVP-TE是MPLS TE信令协议之一,支持无编号链路所需。[标准轨道]

3476 Rajagopalan Mar 2003 Documentation of IANA Assignments for Label Distribution Protocol (LDP), Resource ReSerVation Protocol (RSVP), and Resource ReSerVation Protocol-Traffic Engineering (RSVP-TE) Extensions for Optical UNI Signaling

3476 Rajagopalan 2003年3月关于光纤UNI信令的标签分发协议(LDP)、资源预留协议(RSVP)和资源预留协议流量工程(RSVP-TE)扩展的IANA分配的文件

The Optical Interworking Forum (OIF) has defined extensions to the Label Distribution Protocol (LDP) and the Resource ReSerVation Protocol (RSVP) for optical User Network Interface (UNI) signaling. These extensions consist of a set of new data objects and error codes. This document describes these extensions. This memo provides information for the Internet community.

光互通论坛(OIF)定义了用于光用户网络接口(UNI)信令的标签分发协议(LDP)和资源预留协议(RSVP)的扩展。这些扩展由一组新的数据对象和错误代码组成。本文档描述了这些扩展。本备忘录为互联网社区提供信息。

3475 Aboul-Magd Mar 2003 Documentation of IANA assignments for Constraint-Based LSP setup using LDP (CR-LDP) Extensions for Automatic Switched Optical Network (ASON)

3475 Aboul Magd 2003年3月,关于使用LDP(CR-LDP)扩展的基于约束的LSP设置IANA分配的文件,用于自动交换光网络(ASON)

Automatic Switched Optical Network (ASON) is an architecture, specified by ITU-T Study Group 15, for the introduction of a control plane for optical networks. The ASON architecture specifies a set of reference points that defines the relationship between the ASON architectural entities. Signaling over interfaces defined in those reference points can make use of protocols that are defined by the IETF in the context of Generalized Multi-Protocol Label Switching (GMPLS) work. This document describes Constraint-Based LSP setup using LDP (CR-LDP) extensions for signaling over the interfaces defined in the ASON reference points. The purpose of the document is to request that the IANA assigns code points necessary for the CR-LDP extensions. The protocol specifications for the use of the CR-LDP extensions are found in ITU-T documents. This memo provides information for the Internet community.

自动交换光网络(ASON)是ITU-T研究组15指定的一种体系结构,用于为光网络引入控制平面。ASON体系结构指定了一组参考点,用于定义ASON体系结构实体之间的关系。在这些参考点中定义的接口上的信令可以利用IETF在通用多协议标签交换(GMPLS)工作环境中定义的协议。本文档描述了使用LDP(CR-LDP)扩展在ASON参考点中定义的接口上发送信令的基于约束的LSP设置。本文件的目的是要求IANA分配CR-LDP扩展所需的码点。使用CR-LDP扩展的协议规范见ITU-T文件。本备忘录为互联网社区提供信息。

3474 Lin Mar 2003 Documentation of IANA assignments for Generalized MultiProtocol Label Switching (GMPLS) Resource Reservation Protocol - Traffic Engineering (RSVP-TE) Usage and Extensions for Automatically Switched Optical Network (ASON)

3474 Lin 2003年3月关于通用多协议标签交换(GMPLS)资源预留协议的IANA分配文件-自动交换光网络(ASON)的流量工程(RSVP-TE)使用和扩展

The Generalized MultiProtocol Label Switching (GMPLS) suite of protocol specifications has been defined to provide support for different technologies as well as different applications. These include support for requesting TDM connections based on Synchronous Optical NETwork/Synchronous Digital Hierarchy (SONET/SDH) as well as Optical Transport Networks (OTNs).

定义了通用多协议标签交换(GMPLS)协议规范套件,以支持不同的技术和不同的应用。其中包括支持基于同步光网络/同步数字体系(SONET/SDH)以及光传输网络(OTN)请求TDM连接。

This document concentrates on the signaling aspects of the GMPLS suite of protocols, specifically GMPLS signaling using Resource Reservation Protocol - Traffic Engineering (RSVP-TE). It proposes additional extensions to these signaling protocols to support the capabilities of an ASON network.

本文档集中于GMPLS协议套件的信令方面,特别是使用资源预留协议-流量工程(RSVP-TE)的GMPLS信令。它提出了对这些信令协议的额外扩展,以支持ASON网络的功能。

This document proposes appropriate extensions towards the resolution of additional requirements identified and communicated by the ITU-T Study Group 15 in support of ITU's ASON standardization effort. This memo provides information for the Internet community.

本文件建议适当扩展,以解决ITU-T研究组15为支持ITU ASON标准化工作而确定和传达的额外要求。本备忘录为互联网社区提供信息。

3473 Berger Jan 2003 Generalized Multi-Protocol Label Switching (GMPLS) Signaling Resource ReserVation Protocol-Traffic Engineering (RSVP-TE) Extensions

3473 Berger Jan 2003广义多协议标签交换(GMPLS)信令资源预留协议流量工程(RSVP-TE)扩展

This document describes extensions to Multi-Protocol Label Switching (MPLS) Resource ReserVation Protocol - Traffic Engineering (RSVP-TE) signaling required to support Generalized MPLS. Generalized MPLS extends the MPLS control plane to encompass time-division (e.g., Synchronous Optical Network and Synchronous Digital Hierarchy, SONET/SDH), wavelength (optical lambdas) and spatial switching (e.g., incoming port or fiber to outgoing port or fiber). This document presents a RSVP-TE specific description of the extensions. A generic functional description can be found in separate documents. [STANDARDS TRACK]

本文档描述了支持通用MPLS所需的多协议标签交换(MPLS)资源预留协议-流量工程(RSVP-TE)信令的扩展。广义MPLS扩展了MPLS控制平面,以涵盖时分(例如,同步光网络和同步数字体系、SONET/SDH)、波长(光lambda)和空间交换(例如,输入端口或光纤到输出端口或光纤)。本文档提供了扩展的RSVP-TE特定描述。通用功能说明可在单独的文档中找到。[标准轨道]

3472 Ashwood-Smith Jan 2003 Generalized Multi-Protocol Label Switching (GMPLS) Signaling Constraint-based Routed Label Distribution Protocol (CR-LDP) Extensions

3472 Ashwood Smith Jan 2003广义多协议标签交换(GMPLS)基于信令约束的路由标签分发协议(CR-LDP)扩展

This document describes extensions to Multi-Protocol Label Switching (MPLS) Constraint-based Routed Label Distribution Protocol (CR-LDP) signaling required to support Generalized MPLS. Generalized MPLS extends the MPLS control plane to encompass time-division (e.g., Synchronous Optical Network and Synchronous Digital Hierarchy, SONET/SDH), wavelength (optical lambdas) and spatial switching (e.g., incoming port or fiber to outgoing port or fiber). This document presents a CR-LDP specific description of the extensions. A generic functional description can be found in separate documents. [STANDARDS TRACK]

本文档描述了支持通用MPLS所需的基于多协议标签交换(MPLS)约束的路由标签分发协议(CR-LDP)信令的扩展。广义MPLS扩展了MPLS控制平面,以涵盖时分(例如,同步光网络和同步数字体系、SONET/SDH)、波长(光lambda)和空间交换(例如,输入端口或光纤到输出端口或光纤)。本文档介绍了扩展的CR-LDP特定描述。通用功能说明可在单独的文档中找到。[标准轨道]

3471 Berger Jan 2003 Generalized Multi-Protocol Label Switching (GMPLS) Signaling Functional Description

3471 Berger Jan 2003通用多协议标签交换(GMPLS)信令功能描述

This document describes extensions to Multi-Protocol Label Switching (MPLS) signaling required to support Generalized MPLS. Generalized MPLS extends the MPLS control plane to encompass time-division (e.g., Synchronous Optical Network and Synchronous Digital Hierarchy, SONET/SDH), wavelength (optical lambdas) and spatial switching (e.g., incoming port or fiber to outgoing port or fiber). This document presents a functional description of the extensions. Protocol specific formats and mechanisms, and technology specific details are specified in separate documents. [STANDARDS TRACK]

本文档描述了支持通用MPLS所需的多协议标签交换(MPLS)信令的扩展。广义MPLS扩展了MPLS控制平面,以涵盖时分(例如,同步光网络和同步数字体系、SONET/SDH)、波长(光lambda)和空间交换(例如,输入端口或光纤到输出端口或光纤)。本文档介绍了扩展的功能描述。协议特定的格式和机制以及技术特定的细节在单独的文档中指定。[标准轨道]

3470 Hollenbeck Jan 2003 Guidelines for the Use of Extensible Markup Language (XML) within IETF Protocols

3470 Hollenbeck 2003年1月IETF协议中可扩展标记语言(XML)使用指南

The Extensible Markup Language (XML) is a framework for structuring data. While it evolved from Standard Generalized Markup Language (SGML) -- a markup language primarily focused on structuring documents -- XML has evolved to be a widely-used mechanism for representing structured data.

可扩展标记语言(XML)是结构化数据的框架。虽然XML是从标准通用标记语言(SGML)——一种主要关注结构化文档的标记语言——发展而来的,但它已经发展成为一种广泛使用的表示结构化数据的机制。

There are a wide variety of Internet protocols being developed; many have need for a representation for structured data relevant to their application. There has been much interest in the use of XML as a representation method. This document describes basic XML concepts, analyzes various alternatives in the use of XML, and provides guidelines for the use of XML within IETF standards-track protocols. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

正在开发各种各样的互联网协议;许多人需要与应用程序相关的结构化数据表示。使用XML作为一种表示方法引起了人们极大的兴趣。本文档描述了基本的XML概念,分析了使用XML的各种备选方案,并提供了在IETF标准跟踪协议中使用XML的指南。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3469 Sharma, Ed. Feb 2003 Framework for Multi-Protocol Label Switching (MPLS)-based Recovery

3469 Sharma,Ed.2003年2月基于多协议标签交换(MPLS)的恢复框架

Multi-protocol label switching (MPLS) integrates the label swapping forwarding paradigm with network layer routing. To deliver reliable service, MPLS requires a set of procedures to provide protection of the traffic carried on different paths. This requires that the label switching routers (LSRs) support fault detection, fault notification, and fault recovery mechanisms, and that MPLS signaling support the configuration of recovery. With these objectives in mind, this document specifies a framework for MPLS based recovery. Restart issues are not included in this framework. This memo provides information for the Internet community.

多协议标签交换(MPLS)将标签交换转发模式与网络层路由相结合。为了提供可靠的服务,MPLS需要一组过程来保护在不同路径上传输的流量。这要求标签交换路由器(LSR)支持故障检测、故障通知和故障恢复机制,并且MPLS信令支持恢复配置。考虑到这些目标,本文档为基于MPLS的恢复指定了一个框架。此框架中不包括重启问题。本备忘录为互联网社区提供信息。

3468 Andersson Feb 2003 The Multiprotocol Label Switching (MPLS) Working Group decision on MPLS signaling protocols

3468 Andersson 2003年2月多协议标签交换(MPLS)工作组关于MPLS信令协议的决定

This document documents the consensus reached by the Multiprotocol Label Switching (MPLS) Working Group within the IETF to focus its efforts on "Resource Reservation Protocol (RSVP)-TE: Extensions to RSVP for Label-Switched Paths (LSP) Tunnels" (RFC 3209) as the MPLS signalling protocol for traffic engineering applications and to undertake no new efforts relating to "Constraint-Based LSP Setup using Label Distribution Protocol (LDP)" (RFC 3212). The recommendations of section 6 have been accepted by the IESG. This memo provides information for the Internet community.

本文件记录了IETF内多协议标签交换(MPLS)工作组达成的共识,即将其工作重点放在“资源预留协议(RSVP)-TE:标签交换路径(LSP)隧道的RSVP扩展”(RFC 3209)作为用于流量工程应用的MPLS信令协议,不承担与“使用标签分发协议(LDP)的基于约束的LSP设置”(RFC 3212)相关的新工作。IESG已接受第6节的建议。本备忘录为互联网社区提供信息。

3467 Klensin Feb 2003 Role of the Domain Name System (DNS)

3467 Klensin 2003年2月域名系统(DNS)的作用

This document reviews the original function and purpose of the domain name system (DNS). It contrasts that history with some of the purposes for which the DNS has recently been applied and some of the newer demands being placed upon it or suggested for it. A framework for an alternative to placing these additional stresses on the DNS is then outlined. This document and that framework are not a proposed solution, only a strong suggestion that the time has come to begin thinking more broadly about the problems we are encountering and possible approaches to solving them. This memo provides information for the Internet community.

本文档回顾了域名系统(DNS)的原始功能和用途。它将这一历史与DNS最近应用的一些目的以及对其提出的或建议的一些新要求进行了对比。然后概述了在DNS上施加这些附加应力的替代方案框架。本文件和该框架不是一个拟议的解决方案,只是一个强有力的建议,表明现在是开始更广泛地思考我们所遇到的问题以及解决这些问题的可能途径的时候了。本备忘录为互联网社区提供信息。

3466 Day Feb 2003 A Model for Content Internetworking (CDI)

3466天2003年2月内容互联网(CDI)模型

Content (distribution) internetworking (CDI) is the technology for interconnecting content networks, sometimes previously called "content peering" or "CDN peering". A common vocabulary helps the process of discussing such interconnection and interoperation. This document introduces content networks and content internetworking, and defines elements for such a common vocabulary. This memo provides information for the Internet community.

内容(分发)互联(CDI)是用于互连内容网络的技术,有时以前称为“内容对等”或“CDN对等”。通用词汇表有助于讨论此类互连和互操作。本文档介绍内容网络和内容互联,并定义此类通用词汇表的元素。本备忘录为互联网社区提供信息。

3465 Allman Feb 2003 TCP Congestion Control with Appropriate Byte Counting (ABC)

3465 Allman Feb 2003 TCP拥塞控制与适当的字节计数(ABC)

This document proposes a small modification to the way TCP increases its congestion window. Rather than the traditional method of increasing the congestion window by a constant amount for each arriving acknowledgment, the document suggests basing the increase on the number of previously unacknowledged bytes each ACK covers. This change improves the performance of TCP, as well as closes a security hole TCP receivers can use to induce the sender into increasing the sending rate too rapidly. This memo defines an Experimental Protocol for the Internet community.

本文档对TCP增加拥塞窗口的方式提出了一个小的修改。与传统方法不同的是,对于每个到达的确认,将拥塞窗口增加一个常量,该文档建议根据每个确认覆盖的以前未确认的字节数来增加拥塞窗口。这一变化提高了TCP的性能,同时也填补了TCP接收者用来诱使发送者过快增加发送速率的安全漏洞。这份备忘录为互联网社区定义了一个实验性协议。

3464 Moore Jan 2003 An Extensible Message Format for Delivery Status Notifications

3464 Moore Jan 2003用于传递状态通知的可扩展消息格式

This memo defines a Multipurpose Internet Mail Extensions (MIME) content-type that may be used by a message transfer agent (MTA) or electronic mail gateway to report the result of an attempt to deliver a message to one or more recipients. This content-type is intended as a machine-processable replacement for the various types of delivery status notifications currently used in Internet electronic mail.

此备忘录定义了一种多用途Internet邮件扩展(MIME)内容类型,邮件传输代理(MTA)或电子邮件网关可使用该内容类型报告试图向一个或多个收件人传递邮件的结果。此内容类型旨在作为当前在Internet电子邮件中使用的各种类型的传递状态通知的机器可处理替代。

Because many messages are sent between the Internet and other messaging systems (such as X.400 or the so-called "Local Area Network (LAN)-based" systems), the Delivery Status Notification (DSN) protocol is designed to be useful in a multi-protocol messaging environment. To this end, the protocol described in this memo provides for the carriage of "foreign" addresses and error codes, in addition to those normally used in Internet mail. Additional attributes may also be defined to support "tunneling" of foreign notifications through Internet mail. [STANDARDS TRACK]

由于许多消息在Internet和其他消息传递系统(如X.400或所谓的“基于局域网(LAN)”的系统)之间发送,因此传递状态通知(DSN)协议在多协议消息传递环境中非常有用。为此,本备忘录中所述的协议规定,除互联网邮件中通常使用的地址和错误代码外,还可携带“外国”地址和错误代码。还可以定义其他属性以支持通过Internet邮件“隧道”发送外来通知。[标准轨道]

3463 Vaudreuil Jan 2003 Enhanced Mail System Status Codes

3463 Vaudreuil 2003年1月增强型邮件系统状态代码

This document defines a set of extended status codes for use within the mail system for delivery status reports, tracking, and improved diagnostics. In combination with other information provided in the Delivery Status Notification (DSN) delivery report, these codes facilitate media and language independent rendering of message delivery status. [STANDARDS TRACK]

本文档定义了一组扩展状态代码,用于邮件系统中的传递状态报告、跟踪和改进的诊断。结合交付状态通知(DSN)交付报告中提供的其他信息,这些代码有助于独立于媒体和语言呈现邮件交付状态。[标准轨道]

3462 Vaudreuil Jan 2003 The Multipart/Report Content Type for the Reporting of Mail System Administrative Messages

3462 Vaudreuil Jan 2003用于报告邮件系统管理邮件的多部分/报告内容类型

The Multipart/Report Multipurpose Internet Mail Extensions (MIME) content-type is a general "family" or "container" type for electronic mail reports of any kind. Although this memo defines only the use of the Multipart/Report content-type with respect to delivery status reports, mail processing programs will benefit if a single content-type is used to for all kinds of reports.

多部分/报告多用途Internet邮件扩展(MIME)内容类型是任何类型电子邮件报告的通用“系列”或“容器”类型。尽管本备忘录仅定义了多部分/报告内容类型在传递状态报告中的使用,但如果使用单一内容类型来处理所有类型的报告,邮件处理程序将受益匪浅。

This document is part of a four document set describing the delivery status report service. This collection includes the Simple Mail Transfer Protocol (SMTP) extensions to request delivery status reports, a MIME content for the reporting of delivery reports, an enumeration of extended status codes, and a multipart container for the delivery report, the original message, and a human-friendly summary of the failure. [STANDARDS TRACK]

此文档是描述交付状态报告服务的四文档集的一部分。此集合包括用于请求传递状态报告的简单邮件传输协议(SMTP)扩展、用于报告传递报告的MIME内容、扩展状态代码的枚举、用于传递报告的多部分容器、原始邮件以及对故障的人性化摘要。[标准轨道]

3461 Moore Jan 2003 Simple Mail Transfer Protocol (SMTP) Service Extension for Delivery Status Notifications (DSNs)

3461 Moore 2003年1月用于传递状态通知(DSN)的简单邮件传输协议(SMTP)服务扩展

This memo defines an extension to the Simple Mail Transfer Protocol (SMTP) service, which allows an SMTP client to specify (a) that Delivery Status Notifications (DSNs) should be generated under certain conditions, (b) whether such notifications should return the contents of the message, and (c) additional information, to be returned with a DSN, that allows the sender to identify both the recipient(s) for which the DSN was issued, and the transaction in which the original message was sent. [STANDARDS TRACK]

此备忘录定义了简单邮件传输协议(SMTP)服务的扩展,该服务允许SMTP客户端指定(a)在特定条件下应生成传递状态通知(DSN),(b)此类通知是否应返回邮件内容,以及(c)随DSN返回的附加信息,这允许发送方识别为其发出DSN的收件人和发送原始邮件的事务。[标准轨道]

3460 Moore Jan 2003 Policy Core Information Model (PCIM) Extensions

3460摩尔2003年1月政策核心信息模型(PCIM)扩展

This document specifies a number of changes to the Policy Core Information Model (PCIM, RFC 3060). Two types of changes are included. First, several completely new elements are introduced, for example, classes for header filtering, that extend PCIM into areas that it did not previously cover. Second, there are cases where elements of PCIM (for example, policy rule priorities) are deprecated, and replacement elements are defined (in this case, priorities tied to associations that refer to policy rules). Both types of changes are done in such a way that, to the extent possible, interoperability with implementations of the original PCIM model is preserved. This document updates RFC 3060. [STANDARDS TRACK]

本文档指定了对策略核心信息模型(PCIM,RFC 3060)的一些更改。包括两种类型的更改。首先,引入了几个全新的元素,例如,用于头过滤的类,这些类将PCIM扩展到以前未涉及的领域。其次,在某些情况下,PCIM的元素(例如,策略规则优先级)被弃用,而替换元素被定义(在本例中,优先级与引用策略规则的关联相关联)。这两种类型的更改都是以这样一种方式进行的,即尽可能保留与原始PCIM模型实现的互操作性。本文档更新了RFC 3060。[标准轨道]

3459 Burger Jan 2003 Critical Content Multi-purpose Internet Mail Extensions (MIME) Parameter

3459 Burger 2003年1月关键内容多用途Internet邮件扩展(MIME)参数

This document describes the use of a mechanism for identifying body parts that a sender deems critical in a multi-part Internet mail message. The mechanism described is a parameter to Content-Disposition, as described by RFC 3204.

本文档描述了如何使用一种机制来识别发件人认为在多部分Internet邮件消息中至关重要的身体部位。所描述的机制是内容配置的参数,如RFC 3204所描述的。

By knowing what parts of a message the sender deems critical, a content gateway can intelligently handle multi-part messages when providing gateway services to systems of lesser capability. Critical content can help a content gateway to decide what parts to forward. It can indicate how hard a gateway should try to deliver a body part. It can help the gateway to pick body parts that are safe to silently delete when a system of lesser capability receives a message. In addition, critical content can help the gateway chose the notification strategy for the receiving system. Likewise, if the sender expects the destination to do some processing on a body part, critical content allows the sender to mark body parts that the receiver must process. [STANDARDS TRACK]

通过了解发送者认为消息的哪些部分是关键的,内容网关可以在向性能较差的系统提供网关服务时智能地处理多部分消息。关键内容可以帮助内容网关决定转发哪些部分。它可以指示网关应如何努力传递身体部位。它可以帮助网关在性能较差的系统收到消息时选择可以安全地无声删除的身体部位。此外,关键内容可以帮助网关为接收系统选择通知策略。同样,如果发送方希望目的地对身体部位进行某些处理,则关键内容允许发送方标记接收方必须处理的身体部位。[标准轨道]

3458 Burger Jan 2003 Message Context for Internet Mail

3458 Burger 2003年1月Internet邮件的邮件上下文

This memo describes a new RFC 2822 message header, "Message-Context". This header provides information about the context and presentation characteristics of a message.

本备忘录描述了新的RFC 2822消息头“消息上下文”。此标头提供有关消息的上下文和表示特征的信息。

A receiving user agent (UA) may use this information as a hint to optimally present the message. [STANDARDS TRACK]

接收用户代理(UA)可以使用该信息作为最佳呈现消息的提示。[标准轨道]

3457 Kelly Jan 2003 Requirements for IPsec Remote Access Scenarios

3457-2003年1月IPsec远程访问场景的要求

IPsec offers much promise as a secure remote access mechanism. However, there are a number of differing remote access scenarios, each having some shared and some unique requirements. A thorough understanding of these requirements is necessary in order to effectively evaluate the suitability of a specific set of mechanisms for any particular remote access scenario. This document enumerates the requirements for a number of common remote access scenarios. This memo provides information for the Internet community.

IPsec作为一种安全的远程访问机制提供了很多希望。但是,有许多不同的远程访问场景,每个场景都有一些共享和独特的需求。为了有效地评估特定机制集对任何特定远程访问场景的适用性,有必要彻底了解这些需求。本文档列举了许多常见远程访问场景的要求。本备忘录为互联网社区提供信息。

3456 Patel Jan 2003 Dynamic Host Configuration Protocol (DHCPv4) Configuration of IPsec Tunnel Mode

3456 Patel Jan 2003动态主机配置协议(DHCPv4)IPsec隧道模式的配置

This memo explores the requirements for host configuration in IPsec tunnel mode, and describes how the Dynamic Host Configuration Protocol (DHCPv4) may be leveraged for configuration. In many remote access scenarios, a mechanism for making the remote host appear to be present on the local corporate network is quite useful. This may be accomplished by assigning the host a "virtual" address from the corporate network, and then tunneling traffic via IPsec from the host's ISP-assigned address to the corporate security gateway. In IPv4, DHCP provides for such remote host configuration. [STANDARDS TRACK]

本备忘录探讨了IPsec隧道模式下的主机配置要求,并描述了如何利用动态主机配置协议(DHCPv4)进行配置。在许多远程访问场景中,使远程主机出现在本地公司网络上的机制非常有用。这可以通过从公司网络为主机分配一个“虚拟”地址,然后通过IPsec将流量从主机的ISP分配地址隧道传输到公司安全网关来实现。在IPv4中,DHCP提供了这种远程主机配置。[标准轨道]

3455 Garcia-Martin Jan 2003 Private Header (P-Header) Extensions to the Session Initiation Protocol (SIP) for the 3rd-Generation Partnership Project (3GPP)

3455 Garcia Martin Jan 2003第三代合作伙伴关系项目(3GPP)会话启动协议(SIP)的专用头(P头)扩展

This document describes a set of private Session Initiation Protocol (SIP) headers (P-headers) used by the 3rd-Generation Partnership Project (3GPP), along with their applicability, which is limited to particular environments. The P-headers are for a variety of purposes within the networks that the partners use, including charging and information about the networks a call traverses. This memo provides information for the Internet community.

本文档描述了第三代合作伙伴关系项目(3GPP)使用的一组专用会话发起协议(SIP)头(P头),以及它们的适用性,这些适用性仅限于特定环境。P-header在合作伙伴使用的网络中用于各种目的,包括计费和关于呼叫所经过网络的信息。本备忘录为互联网社区提供信息。

3454 Hoffman Dec 2002 Preparation of Internationalized Strings ("stringprep")

3454霍夫曼2002年12月编制国际化弦(“stringprep”)

This document describes a framework for preparing Unicode text strings in order to increase the likelihood that string input and string comparison work in ways that make sense for typical users throughout the world. The stringprep protocol is useful for protocol identifier values, company and personal names, internationalized domain names, and other text strings.

本文档描述了一个用于准备Unicode文本字符串的框架,以提高字符串输入和字符串比较工作的可能性,使其对世界各地的典型用户都有意义。stringprep协议对于协议标识符值、公司和个人名称、国际化域名和其他文本字符串非常有用。

This document does not specify how protocols should prepare text strings. Protocols must create profiles of stringprep in order to fully specify the processing options. [STANDARDS TRACK]

本文档未指定协议应如何准备文本字符串。协议必须创建stringprep的配置文件,以便完全指定处理选项。[标准轨道]

3453 Luby Dec 2002 The Use of Forward Error Correction (FEC) in Reliable Multicast

3453 Luby Dec 2002可靠多播中前向纠错(FEC)的使用

This memo describes the use of Forward Error Correction (FEC) codes to efficiently provide and/or augment reliability for one-to-many reliable data transport using IP multicast. One of the key properties of FEC codes in this context is the ability to use the same packets containing FEC data to simultaneously repair different packet loss patterns at multiple receivers. Different classes of FEC codes and some of their basic properties are described and terminology relevant to implementing FEC in a reliable multicast protocol is introduced. Examples are provided of possible abstract formats for packets carrying FEC. This memo provides information for the Internet community.

本备忘录描述了前向纠错(FEC)代码的使用,以有效地提供和/或增强使用IP多播的一对多可靠数据传输的可靠性。在这种情况下,FEC码的关键特性之一是能够使用包含FEC数据的相同分组来同时修复多个接收机处的不同分组丢失模式。描述了不同类别的FEC码及其一些基本特性,并介绍了在可靠多播协议中实现FEC的相关术语。提供了用于承载FEC的包的可能抽象格式的示例。本备忘录为互联网社区提供信息。

3452 Luby Dec 2002 Forward Error Correction (FEC) Building Block

3452 Luby Dec 2002前向纠错(FEC)构造块

This document generally describes how to use Forward Error Correction (FEC) codes to efficiently provide and/or augment reliability for data transport. The primary focus of this document is the application of FEC codes to one-to-many reliable data transport using IP multicast. This document describes what information is needed to identify a specific FEC code, what information needs to be communicated out-of-band to use the FEC code, and what information is needed in data packets to identify the encoding symbols they carry. The procedures for specifying FEC codes and registering them with the Internet Assigned Numbers Authority (IANA) are also described. This document should be read in conjunction with and uses the terminology of the companion document titled, "The Use of Forward Error Correction (FEC) in Reliable Multicast". This memo defines an Experimental Protocol for the Internet community.

本文档通常描述如何使用前向纠错(FEC)代码有效地提供和/或增强数据传输的可靠性。本文档的主要重点是FEC代码在使用IP多播的一对多可靠数据传输中的应用。本文档描述了识别特定FEC代码所需的信息、使用FEC代码所需的带外通信信息以及数据包中识别其携带的编码符号所需的信息。还描述了指定FEC代码并将其注册到互联网分配号码管理局(IANA)的程序。本文件应结合标题为“可靠多播中前向纠错(FEC)的使用”的配套文件中的术语阅读并使用。这份备忘录为互联网社区定义了一个实验性协议。

3451 Luby Dec 2002 Layered Coding Transport (LCT) Building Block

3451 Luby Dec 2002分层编码传输(LCT)构建块

Layered Coding Transport (LCT) provides transport level support for reliable content delivery and stream delivery protocols. LCT is specifically designed to support protocols using IP multicast, but also provides support to protocols that use unicast. LCT is compatible with congestion control that provides multiple rate delivery to receivers and is also compatible with coding techniques that provide reliable delivery of content. This memo defines an Experimental Protocol for the Internet community.

分层编码传输(LCT)为可靠的内容交付和流交付协议提供传输级支持。LCT专门设计用于支持使用IP多播的协议,但也支持使用单播的协议。LCT与向接收器提供多速率传送的拥塞控制兼容,还与提供可靠内容传送的编码技术兼容。这份备忘录为互联网社区定义了一个实验性协议。

3450 Luby Dec 2002 Asynchronous Layered Coding (ALC) Protocol Instantiation

3450 Luby Dec 2002异步分层编码(ALC)协议实例化

This document describes the Asynchronous Layered Coding (ALC) protocol, a massively scalable reliable content delivery protocol. Asynchronous Layered Coding combines the Layered Coding Transport (LCT) building block, a multiple rate congestion control building block and the Forward Error Correction (FEC) building block to provide congestion controlled reliable asynchronous delivery of content to an unlimited number of concurrent receivers from a single sender. This memo defines an Experimental Protocol for the Internet community.

本文档描述了异步分层编码(ALC)协议,这是一种可大规模扩展的可靠内容交付协议。异步分层编码结合了分层编码传输(LCT)构建块、多速率拥塞控制构建块和前向纠错(FEC)构建块,以从单个发送方向无限多个并发接收方提供拥塞控制的可靠异步内容交付。这份备忘录为互联网社区定义了一个实验性协议。

3449 Balakrishnan Dec 2002 TCP Performance Implications of Network Path Asymmetry

3449 Balakrishnan Dec 2002网络路径不对称对TCP性能的影响

This document describes TCP performance problems that arise because of asymmetric effects. These problems arise in several access networks, including bandwidth-asymmetric networks and packet radio subnetworks, for different underlying reasons. However, the end result on TCP performance is the same in both cases: performance often degrades significantly because of imperfection and variability in the ACK feedback from the receiver to the sender.

本文档描述了由于不对称效应而产生的TCP性能问题。由于不同的根本原因,这些问题出现在几种接入网络中,包括带宽不对称网络和分组无线电子网。然而,在这两种情况下,TCP性能的最终结果是相同的:由于从接收方到发送方的ACK反馈的不完善性和可变性,性能通常会显著下降。

The document details several mitigations to these effects, which have either been proposed or evaluated in the literature, or are currently deployed in networks. These solutions use a combination of local link-layer techniques, subnetwork, and end-to-end mechanisms, consisting of: (i) techniques to manage the channel used for the upstream bottleneck link carrying the ACKs, typically using header compression or reducing the frequency of TCP ACKs, (ii) techniques to handle this reduced ACK frequency to retain the TCP sender's acknowledgment-triggered self-clocking and (iii) techniques to schedule the data and ACK packets in the reverse direction to improve performance in the presence of two-way traffic. Each technique is described, together with known issues, and recommendations for use. A summary of the recommendations is provided at the end of the document. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

该文件详细说明了针对这些影响的几种缓解措施,这些措施已在文献中提出或评估,或目前已部署在网络中。这些解决方案使用本地链路层技术、子网和端到端机制的组合,包括:(i)管理用于承载ack的上游瓶颈链路的信道的技术,通常使用报头压缩或降低TCP ack的频率,(ii)处理此减少的ACK频率以保留TCP发送方的应答触发自时钟的技术,以及(iii)反向调度数据和ACK分组以在存在双向通信的情况下提高性能的技术。介绍了每种技术,以及已知问题和使用建议。文件末尾提供了建议摘要。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3448 Handley Jan 2003 TCP Friendly Rate Control (TFRC): Protocol Specification

3448 Handley Jan 2003 TCP友好速率控制(TFRC):协议规范

This document specifies TCP-Friendly Rate Control (TFRC). TFRC is a congestion control mechanism for unicast flows operating in a best-effort Internet environment. It is reasonably fair when competing for bandwidth with TCP flows, but has a much lower variation of throughput over time compared with TCP, making it more suitable for applications such as telephony or streaming media where a relatively smooth sending rate is of importance. [STANDARDS TRACK]

本文档规定了TCP友好速率控制(TFRC)。TFRC是一种用于在尽力而为的Internet环境中运行的单播流的拥塞控制机制。当与TCP流竞争带宽时,它是合理的,但与TCP相比,吞吐量随时间的变化要小得多,这使得它更适合于相对平滑的发送速率非常重要的应用程序,如电话或流媒体。[标准轨道]

3447 Jonsson Feb 2003 Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1

3447 Jonsson 2003年2月公开密钥加密标准(PKCS)#1:RSA加密规范版本2.1

This memo represents a republication of PKCS #1 v2.1 from RSA Laboratories' Public-Key Cryptography Standards (PKCS) series, and change control is retained within the PKCS process. The body of this document is taken directly from the PKCS #1 v2.1 document, with certain corrections made during the publication process. This memo provides information for the Internet community.

本备忘录代表了RSA Laboratories公钥加密标准(PKCS)系列中PKCS#1 v2.1的重新发布,PKCS过程中保留更改控制。本文件正文直接摘自PKCS#1 v2.1文件,并在出版过程中进行了某些更正。本备忘录为互联网社区提供信息。

3446 Kim Jan 2003 Anycast Rendevous Point (RP) mechanism using Protocol Independent Multicast (PIM) and Multicast Source Discovery Protocol (MSDP)

3446 Kim Jan 2003使用协议独立多播(PIM)和多播源发现协议(MSDP)的选播渲染点(RP)机制

This document describes a mechanism to allow for an arbitrary number of Rendevous Points (RPs) per group in a single shared-tree Protocol Independent Multicast-Sparse Mode (PIM-SM) domain. This memo provides information for the Internet community.

本文档描述了一种机制,该机制允许在单个共享树协议独立的多播稀疏模式(PIM-SM)域中每个组具有任意数量的渲染点(RP)。本备忘录为互联网社区提供信息。

3445 Massey Dec 2002 Limiting the Scope of the KEY Resource Record (RR)

3445梅西2002年12月限制关键资源记录(RR)的范围

This document limits the Domain Name System (DNS) KEY Resource Record (RR) to only keys used by the Domain Name System Security Extensions (DNSSEC). The original KEY RR used sub-typing to store both DNSSEC keys and arbitrary application keys. Storing both DNSSEC and application keys with the same record type is a mistake. This document removes application keys from the KEY record by redefining the Protocol Octet field in the KEY RR Data. As a result of removing application keys, all but one of the flags in the KEY record become unnecessary and are redefined. Three existing application key sub-types are changed to reserved, but the format of the KEY record is not changed. This document updates RFC 2535. [STANDARDS TRACK]

本文档将域名系统(DNS)密钥资源记录(RR)限制为仅由域名系统安全扩展(DNSSEC)使用的密钥。原始密钥RR使用子类型存储DNSSEC密钥和任意应用程序密钥。使用相同的记录类型存储DNSSEC和应用程序密钥是错误的。本文档通过在密钥RR数据中重新定义协议八位字节字段,从密钥记录中删除应用程序密钥。由于删除了应用程序密钥,密钥记录中除一个之外的所有标志都变得不必要,并被重新定义。现有的三个应用程序密钥子类型更改为保留,但密钥记录的格式不变。本文件更新了RFC 2535。[标准轨道]

3444 Pras Jan 2003 On the Difference between Information Models and Data Models

3444 Pras 2003年1月关于信息模型和数据模型之间的差异

There has been ongoing confusion about the differences between Information Models and Data Models for defining managed objects in network management. This document explains the differences between these terms by analyzing how existing network management model specifications (from the IETF and other bodies such as the International Telecommunication Union (ITU) or the Distributed Management Task Force (DMTF)) fit into the universe of Information Models and Data Models.

关于在网络管理中定义托管对象的信息模型和数据模型之间的差异,人们一直存在困惑。本文件通过分析现有网络管理模型规范(来自IETF和国际电信联盟(ITU)或分布式管理工作组(DMTF)等其他机构)如何适应信息模型和数据模型的范围,解释了这些术语之间的差异。

This memo documents the main results of the 8th workshop of the Network Management Research Group (NMRG) of the Internet Research Task Force (IRTF) hosted by the University of Texas at Austin. This memo provides information for the Internet community.

本备忘录是得克萨斯大学奥斯汀分校主办的互联网研究工作组网络管理研究组(NMRG)第八届研讨会的主要成果。本备忘录为互联网社区提供信息。

3443 Agarwal Jan 2003 Time To Live (TTL) Processing in Multi-Protocol Label Switching (MPLS) Networks

3443 Agarwal 2003年1月1日多协议标签交换(MPLS)网络中的生存时间(TTL)处理

This document describes Time To Live (TTL) processing in hierarchical Multi-Protocol Label Switching (MPLS) networks and is motivated by the need to formalize a TTL-transparent mode of operation for an MPLS label-switched path. It updates RFC 3032, "MPLS Label Stack Encoding". TTL processing in both Pipe and Uniform Model hierarchical tunnels are specified with examples for both "push" and "pop" cases. The document also complements RFC 3270, "MPLS Support of Differentiated Services" and ties together the terminology introduced in that document with TTL processing in hierarchical MPLS networks. [STANDARDS TRACK]

本文档描述了分层多协议标签交换(MPLS)网络中的生存时间(TTL)处理,其动机是为MPLS标签交换路径形式化TTL透明操作模式。它更新了RFC 3032,“MPLS标签堆栈编码”。管道和均匀模型分层隧道中的TTL处理均以“推送”和“弹出”两种情况为例进行了说明。本文档还补充了RFC 3270“MPLS对差异化服务的支持”,并将该文档中引入的术语与分层MPLS网络中的TTL处理联系在一起。[标准轨道]

3442 Lemon Dec 2002 The Classless Static Route Option for Dynamic Host Configuration Protocol (DHCP) version 4

3442 Lemon Dec 2002动态主机配置协议(DHCP)版本4的无类静态路由选项

This document defines a new Dynamic Host Configuration Protocol (DHCP) option which is passed from the DHCP Server to the DHCP Client to configure a list of static routes in the client. The network destinations in these routes are classless - each routing table entry includes a subnet mask. [STANDARDS TRACK]

本文档定义了一个新的动态主机配置协议(DHCP)选项,该选项从DHCP服务器传递到DHCP客户端,以配置客户端中的静态路由列表。这些路由中的网络目标是无类的-每个路由表条目都包含一个子网掩码。[标准轨道]

3441 Kumar Jan 03 Asynchronous Transfer Mode (ATM) Package for the Media Gateway Control Protocol (MGCP)

3441 Kumar Jan 03媒体网关控制协议(MGCP)的异步传输模式(ATM)包

This document describes an Asynchronous Transfer Mode (ATM) package for the Media Gateway Control Protocol (MGCP). This package includes new Local Connection Options, ATM-specific events and signals, and ATM connection parameters. Also included is a description of codec and profile negotiation. It extends the MGCP that is currently being deployed in a number of products. Implementers should be aware of developments in the IETF Megaco Working Group and ITU SG16, which are currently working on a potential successor to this protocol. This memo provides information for the Internet community.

本文档描述了媒体网关控制协议(MGCP)的异步传输模式(ATM)包。该包包括新的本地连接选项、ATM特定事件和信号以及ATM连接参数。还包括对编解码器和配置文件协商的描述。它扩展了目前正在许多产品中部署的MGCP。实施者应了解IETF Megaco工作组和ITU SG16的发展情况,这两个工作组目前正在研究该协议的潜在后续协议。本备忘录为互联网社区提供信息。

3440 Ly Dec 2002 Definitions of Extension Managed Objects for Asymmetric Digital Subscriber Lines

3440 Y 2002年12月非对称数字用户线路的扩展管理对象定义

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in the Internet community. In particular, it describes additional managed objects used for managing Asymmetric Digital Subscriber Line (ADSL) interfaces not covered by the ADSL Line MIB (RFC 2662). [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的一部分,用于Internet社区中的网络管理协议。特别是,它描述了用于管理ADSL线路MIB(RFC 2662)未涵盖的非对称数字用户线路(ADSL)接口的其他托管对象。[标准轨道]

3439 Bush Dec 2002 Some Internet Architectural Guidelines and Philosophy

3439布什2002年12月一些互联网架构指南和理念

This document extends RFC 1958 by outlining some of the philosophical guidelines to which architects and designers of Internet backbone networks should adhere. We describe the Simplicity Principle, which states that complexity is the primary mechanism that impedes efficient scaling, and discuss its implications on the architecture, design and engineering issues found in large scale Internet backbones. This memo provides information for the Internet community.

本文件通过概述互联网骨干网络的架构师和设计师应遵守的一些哲学准则,扩展了RFC 1958。我们描述了简单性原则,即复杂性是阻碍有效扩展的主要机制,并讨论了它对大规模互联网主干网的架构、设计和工程问题的影响。本备忘录为互联网社区提供信息。

3438 Townsley Dec 2002 Layer Two Tunneling Protocol (L2TP) Internet Assigned Numbers Authority (IANA) Considerations Update

3438 Townsley Dec 2002第二层隧道协议(L2TP)互联网分配号码管理局(IANA)注意事项更新

This document describes updates to the Internet Assigned Numbers Authority (IANA) considerations for the Layer Two Tunneling Protocol (L2TP). This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本文档描述了第二层隧道协议(L2TP)的互联网分配号码管理局(IANA)注意事项的更新。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3437 Palter Dec 2002 Layer-Two Tunneling Protocol Extensions for PPP Link Control Protocol Negotiation

3437 Palter Dec 2002 PPP链路控制协议协商的第二层隧道协议扩展

This document defines extensions to the Layer Two Tunneling Protocol (L2TP) for enhanced support of link-specific Point to Point Protocol (PPP) options. PPP endpoints typically have direct access to the common physical media connecting them and thus have detailed knowledge about the media that is in use. When the L2TP is used, the two PPP peers are no longer directly connected over the same physical media. Instead, L2TP inserts a virtual connection over some or all of the PPP connection by tunneling PPP frames over a packet switched network such as IP. Under some conditions, an L2TP endpoint may need to negotiate PPP Link Control Protocol (LCP) options at a location which may not have access to all of the media information necessary for proper participation in the LCP negotiation. This document provides a mechanism for communicating desired LCP options between L2TP endpoints in advance of PPP LCP negotiation at the far end of an L2TP tunnel, as well as a mechanism for communicating the negotiated LCP options back to where the native PPP link resides. [STANDARDS TRACK]

本文档定义了对第二层隧道协议(L2TP)的扩展,以增强对链路特定点对点协议(PPP)选项的支持。PPP端点通常可以直接访问连接它们的公共物理介质,因此对正在使用的介质有详细的了解。当使用L2TP时,两个PPP对等点不再通过相同的物理介质直接连接。相反,L2TP通过在分组交换网络(如IP)上隧道PPP帧,在部分或全部PPP连接上插入虚拟连接。在某些情况下,L2TP端点可能需要在无法访问正确参与LCP协商所需的所有媒体信息的位置协商PPP链路控制协议(LCP)选项。本文档提供了一种机制,用于在L2TP隧道远端的PPP LCP协商之前,在L2TP端点之间传送所需的LCP选项,以及将协商的LCP选项传送回本机PPP链路所在位置的机制。[标准轨道]

3436 Jungmaier Dec 2002 Transport Layer Security over Stream Control Transmission Protocol

3436 Jungmaier Dec 2002流控制传输协议上的传输层安全

This document describes the usage of the Transport Layer Security (TLS) protocol, as defined in RFC 2246, over the Stream Control Transmission Protocol (SCTP), as defined in RFC 2960 and RFC 3309.

本文档描述了RFC 2246中定义的传输层安全(TLS)协议在RFC 2960和RFC 3309中定义的流控制传输协议(SCTP)上的使用。

The user of TLS can take advantage of the features provided by SCTP, namely the support of multiple streams to avoid head of line blocking and the support of multi-homing to provide network level fault tolerance.

TLS的用户可以利用SCTP提供的功能,即支持多个流以避免线端阻塞,以及支持多归属以提供网络级容错。

Additionally, discussions of extensions of SCTP are also supported, meaning especially the support of dynamic reconfiguration of IP-addresses. [STANDARDS TRACK]

此外,还支持对SCTP扩展的讨论,特别是对IP地址动态重新配置的支持。[标准轨道]

3435 Andreasen Jan 03 Media Gateway Control Protocol (MGCP) Version 1.0

3435 Andreasen Jan 03媒体网关控制协议(MGCP)1.0版

This document describes an application programming interface and a corresponding protocol (MGCP) which is used between elements of a decomposed multimedia gateway. The decomposed multimedia gateway consists of a Call Agent, which contains the call control "intelligence", and a media gateway which contains the media functions, e.g., conversion from TDM voice to Voice over IP.

本文档描述了应用程序编程接口和相应的协议(MGCP),该协议用于分解多媒体网关的元素之间。分解后的多媒体网关由一个呼叫代理(包含呼叫控制“智能”)和一个媒体网关(包含媒体功能,例如从TDM语音转换为IP语音)组成。

Media gateways contain endpoints on which the Call Agent can create, modify and delete connections in order to establish and control media sessions with other multimedia endpoints. Also, the Call Agent can instruct the endpoints to detect certain events and generate signals. The endpoints automatically communicate changes in service state to the Call Agent. Furthermore, the Call Agent can audit endpoints as well as the connections on endpoints.

媒体网关包含端点,呼叫代理可以在其上创建、修改和删除连接,以便建立和控制与其他多媒体端点的媒体会话。此外,呼叫代理可以指示端点检测某些事件并生成信号。端点自动将服务状态的更改传递给调用代理。此外,调用代理可以审核端点以及端点上的连接。

The basic and general MGCP protocol is defined in this document, however most media gateways will need to implement one or more MGCP packages, which define extensions to the protocol suitable for use with specific types of media gateways. Such packages are defined in separate documents. This memo provides information for the Internet community.

本文件中定义了基本和通用MGCP协议,但大多数媒体网关将需要实现一个或多个MGCP包,这些包定义了适用于特定类型媒体网关的协议扩展。这些包在单独的文件中定义。本备忘录为互联网社区提供信息。

3434 Bierman Dec 2002 Remote Monitoring MIB Extensions for High Capacity Alarms

3434 Bierman Dec 2002高容量报警远程监控MIB扩展

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in the Internet community. In particular, it describes managed objects for extending the alarm thresholding capabilities found in the Remote Monitoring (RMON) MIB (RFC 2819), to provide similar threshold monitoring of objects based on the Counter64 data type. [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的一部分,用于Internet社区中的网络管理协议。特别是,它描述了用于扩展远程监控(RMON)MIB(RFC 2819)中的报警阈值功能的托管对象,以基于Counter64数据类型提供类似的对象阈值监控。[标准轨道]

3433 Bierman Dec 2002 Entity Sensor Management Information Base

3433比尔曼2002年12月实体传感器管理信息库

This memo defines a portion of the Management Information Base (MIB) for use with network management protocols in the Internet community. In particular, it describes managed objects for extending the Entity MIB (RFC 2737) to provide generalized access to information related to physical sensors, which are often found in networking equipment (such as chassis temperature, fan RPM, power supply voltage). [STANDARDS TRACK]

此备忘录定义了管理信息库(MIB)的一部分,用于Internet社区中的网络管理协议。特别是,它描述了用于扩展实体MIB(RFC 2737)的托管对象,以提供对物理传感器相关信息的通用访问,这些信息通常存在于网络设备中(例如机箱温度、风扇转速、电源电压)。[标准轨道]

3432 Raisanen Nov 2002 Network performance measurement with periodic streams

3432 Raisanen 2002年11月定期流网络性能测量

This memo describes a periodic sampling method and relevant metrics for assessing the performance of IP networks. First, the memo motivates periodic sampling and addresses the question of its value as an alternative to the Poisson sampling described in RFC 2330. The benefits include applicability to active and passive measurements, simulation of constant bit rate (CBR) traffic (typical of multimedia communication, or nearly CBR, as found with voice activity detection), and several instances in which analysis can be simplified. The sampling method avoids predictability by mandating random start times and finite length tests. Following descriptions of the sampling method and sample metric parameters, measurement methods and errors are discussed. Finally, we give additional information on periodic measurements, including security considerations. [STANDARDS TRACK]

本备忘录描述了评估IP网络性能的定期抽样方法和相关指标。首先,备忘录激励定期抽样,并解决其价值问题,作为RFC 2330中所述泊松抽样的替代方案。其优点包括适用于主动和被动测量,模拟恒定比特率(CBR)流量(典型的多媒体通信,或接近CBR,如语音活动检测),以及可以简化分析的几个实例。抽样方法通过强制随机开始时间和有限长度测试来避免可预测性。在描述采样方法和采样度量参数之后,讨论了测量方法和误差。最后,我们提供了有关定期测量的附加信息,包括安全考虑。[标准轨道]

3431 Segmuller Dec 2002 Sieve Extension: Relational Tests

3431塞格穆勒2002年12月筛延伸:相关测试

This document describes the RELATIONAL extension to the Sieve mail filtering language defined in RFC 3028. This extension extends existing conditional tests in Sieve to allow relational operators. In addition to testing their content, it also allows for testing of the number of entities in header and envelope fields. [STANDARDS TRACK]

本文档描述RFC 3028中定义的筛邮件过滤语言的关系扩展。此扩展扩展扩展了Sieve中现有的条件测试,以允许使用关系运算符。除了测试其内容外,它还允许测试标头和信封字段中的实体数量。[标准轨道]

3430 Schoenwaelder Dec 2002 Simple Network Management Protocol (SNMP) over Transmission Control Protocol (TCP) Transport Mapping

3430 Schoenwaeld Dec 2002基于传输控制协议(TCP)的简单网络管理协议(SNMP)传输映射

This memo defines a transport mapping for using the Simple Network Management Protocol (SNMP) over TCP. The transport mapping can be used with any version of SNMP. This document extends the transport mappings defined in STD 62, RFC 3417. This memo defines an Experimental Protocol for the Internet community.

此备忘录定义了通过TCP使用简单网络管理协议(SNMP)的传输映射。传输映射可用于任何版本的SNMP。本文件扩展了STD 62、RFC 3417中定义的传输映射。这份备忘录为互联网社区定义了一个实验性协议。

3429 Ohta Nov 2002 Assignment of the 'OAM Alert Label' forMultiprotocol Label Switching Architecture (MPLS) Operation and Maintenance (OAM) Functions

3429 Ohta 2002年11月为多协议标签交换体系结构(MPLS)操作和维护(OAM)功能分配“OAM警报标签”

This document describes the assignment of one of the reserved label values defined in RFC 3032 (MPLS label stack encoding) to the 'Operation and Maintenance (OAM) Alert Label' that is used by user-plane Multiprotocol Label Switching Architecture (MPLS) OAM functions for identification of MPLS OAM packets. This memo provides information for the Internet community.

本文档描述了将RFC 3032(MPLS标签堆栈编码)中定义的一个保留标签值分配给用户平面多协议标签交换体系结构(MPLS)OAM功能用于识别MPLS OAM数据包的“操作和维护(OAM)警报标签”。本备忘录为互联网社区提供信息。

3428 Campbell Dec 2002 Session Initiation Protocol (SIP) Extension for Instant Messaging

3428 Campbell Dec 2002即时消息会话启动协议(SIP)扩展

Instant Messaging (IM) refers to the transfer of messages between users in near real-time. These messages are usually, but not required to be, short. IMs are often used in a conversational mode, that is, the transfer of messages back and forth is fast enough for participants to maintain an interactive conversation.

即时消息(IM)是指用户之间近乎实时的消息传输。这些消息通常很短,但不要求很短。IMs通常以对话模式使用,也就是说,来回传递消息的速度足以让参与者维持交互式对话。

This document proposes the MESSAGE method, an extension to the Session Initiation Protocol (SIP) that allows the transfer of Instant Messages. Since the MESSAGE request is an extension to SIP, it inherits all the request routing and security features of that protocol. MESSAGE requests carry the content in the form of MIME body parts. MESSAGE requests do not themselves initiate a SIP dialog; under normal usage each Instant Message stands alone, much like pager messages. MESSAGE requests may be sent in the context of a dialog initiated by some other SIP request. [STANDARDS TRACK]

本文档提出了消息方法,它是会话启动协议(SIP)的扩展,允许即时消息的传输。由于消息请求是SIP的扩展,它继承了该协议的所有请求路由和安全特性。消息请求以MIME正文部分的形式承载内容。消息请求本身并不启动SIP对话;在正常使用情况下,每条即时消息都是独立的,很像寻呼机消息。消息请求可以在由某个其他SIP请求发起的对话的上下文中发送。[标准轨道]

3427 Mankin Dec 2002 Change Process for the Session Initiation Protocol (SIP)

3427 Mankin Dec 2002会话启动协议(SIP)的更改过程

This memo documents a process intended to apply architectural discipline to the future development of the Session Initiation Protocol (SIP). There have been concerns with regards to new SIP proposals. Specifically, that the addition of new SIP features can be damaging towards security and/or greatly increase the complexity of the protocol. The Transport Area directors, along with the SIP and Session Initiation Proposal Investigation (SIPPING) working group chairs, have provided suggestions for SIP modifications and extensions. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本备忘录记录了一个旨在将架构规程应用于会话启动协议(SIP)未来开发的过程。有人对新的SIP提案表示关注。具体而言,添加新的SIP功能可能会损害安全性和/或大大增加协议的复杂性。交通区域主管以及SIP和会话启动提案调查(SIPING)工作组主席为SIP修改和扩展提供了建议。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3426 Floyd Nov 2002 General Architectural and Policy Considerations

3426弗洛伊德2002年11月总体建筑和政策考虑

This document suggests general architectural and policy questions that the IETF community has to address when working on new standards and protocols. We note that this document contains questions to be addressed, as opposed to guidelines or architectural principles to be followed. This memo provides information for the Internet community.

本文件提出了IETF社区在制定新标准和协议时必须解决的一般架构和政策问题。我们注意到,本文件包含需要解决的问题,而不是需要遵循的指导方针或体系结构原则。本备忘录为互联网社区提供信息。

3425 Lawrence Nov 2002 Obsoleting IQUERY

3425劳伦斯,2002年11月淘汰

The IQUERY method of performing inverse DNS lookups, specified in RFC 1035, has not been generally implemented and has usually been operationally disabled where it has been implemented. Both reflect a general view in the community that the concept was unwise and that the widely-used alternate approach of using pointer (PTR) queries and reverse-mapping records is preferable. Consequently, this document deprecates the IQUERY operation, declaring it entirely obsolete. This document updates RFC 1035. [STANDARDS TRACK]

RFC 1035中规定的执行反向DNS查找的IQUERY方法尚未普遍实现,并且通常在已实现的地方被禁用。两者都反映了社区的普遍观点,即该概念是不明智的,并且广泛使用的替代方法(使用指针(PTR)查询和反向映射记录)更可取。因此,本文档不推荐IQUERY操作,并声明它已完全过时。本文件更新了RFC1035。[标准轨道]

3424 Daigle Nov 2002 IAB Considerations for UNilateral Self-Address Fixing (UNSAF) Across Network Address Translation

3424 Daigle,2002年11月IAB关于单边自地址固定(UNSAF)跨网络地址转换的注意事项

As a result of the nature of Network Address Translation (NAT) Middleboxes, communicating endpoints that are separated by one or more NATs do not know how to refer to themselves using addresses that are valid in the addressing realms of their (current and future) peers. Various proposals have been made for "UNilateral Self-Address Fixing (UNSAF)" processes. These are processes whereby some originating endpoint attempts to determine or fix the address (and port) by which it is known to another endpoint - e.g., to be able to use address data in the protocol exchange, or to advertise a public address from which it will receive connections.

由于网络地址转换(NAT)中间件的性质,由一个或多个NAT分隔的通信端点不知道如何使用在其(当前和未来)对等方的寻址域中有效的地址来引用自己。对“单方面自行确定地址”(UNSAF)进程提出了各种建议。这些是一些始发端点尝试确定或修复另一个端点已知的地址(和端口)的过程,例如,能够在协议交换中使用地址数据,或播发将从中接收连接的公共地址。

This document outlines the reasons for which these proposals can be considered at best as short term fixes to specific problems and the specific issues to be carefully evaluated before creating an UNSAF proposal. This memo provides information for the Internet community.

本文件概述了将这些提案充其量视为对具体问题的短期解决办法的理由,以及在制定UNSAF提案之前应仔细评估的具体问题。本备忘录为互联网社区提供信息。

3423 Zhang Nov 2002 XACCT's Common Reliable Accounting for Network Element (CRANE) Protocol Specification Version 1.0

3423 Zhang 2002年11月XACCT的网元(CRANE)通用可靠计费协议规范版本1.0

This document defines the Common Reliable Accounting for Network Element (CRANE) protocol that enables efficient and reliable delivery of any data, mainly accounting data from Network Elements to any systems, such as mediation systems and Business Support Systems (BSS)/ Operations Support Systems (OSS). The protocol is developed to address the critical needs for exporting high volume of accounting data from NE's with efficient use of network, storage, and processing resources.

本文档定义了通用可靠的网元计费(CRANE)协议,该协议能够高效可靠地传递任何数据,主要是从网元到任何系统的计费数据,如中介系统和业务支持系统(BSS)/运营支持系统(OSS)。开发该协议是为了满足从网元导出大量记帐数据的关键需求,并有效利用网络、存储和处理资源。

This document specifies the architecture of the protocol and the message format, which MUST be supported by all CRANE protocol implementations. This memo provides information for the Internet community.

本文件规定了协议的体系结构和消息格式,所有CRANE协议实现都必须支持该体系结构和消息格式。本备忘录为互联网社区提供信息。

3422 Okamoto Nov 2002 Forwarding Media Access Control (MAC) Frames over Multiple Access Protocol over Synchronous Optical Network/Synchronous Digital Hierarchy (MAPOS)

3422 Okamoto 2002年11月通过同步光网络/同步数字体系(MAPOS)上的多址协议转发媒体访问控制(MAC)帧

This memo describes a method for forwarding media access control (MAC) frames over Multiple Access Protocol over Synchronous Optical Network/Synchronous Digital Hierarchy (MAPOS), thus providing a way to unify MAPOS network environment and MAC-based Local Area Network (LAN) environment. This memo provides information for the Internet community.

本备忘录描述了通过同步光网络/同步数字体系(MAPOS)通过多址协议转发媒体访问控制(MAC)帧的方法,从而提供了统一MAPOS网络环境和基于MAC的局域网(LAN)环境的方法。本备忘录为互联网社区提供信息。

3421 Zhao Nov 2002 Select and Sort Extensions for the Service Location Protocol (SLP)

3421.2002年11月服务位置协议(SLP)的选择和排序扩展

This document defines two extensions (Select and Sort) for the Service Location Protocol (SLP). These extensions allow a User Agent (UA) to request that the Uniform Resource Locator (URL) entries in a Service Reply (SrvRply) be limited to the specified number, or be sorted according to the specified sort key list. Using these two extensions together can facilitate discovering the best match, such as finding a service that has the maximum speed or the minimum load. This memo defines an Experimental Protocol for the Internet community.

本文档为服务位置协议(SLP)定义了两个扩展(选择和排序)。这些扩展允许用户代理(UA)请求将服务应答(SrvRply)中的统一资源定位器(URL)条目限制为指定的数量,或根据指定的排序键列表进行排序。同时使用这两个扩展可以帮助发现最佳匹配,例如找到具有最大速度或最小负载的服务。这份备忘录为互联网社区定义了一个实验性协议。

3420 Sparks Nov 2002 Internet Media Type message/sipfrag

3420 Sparks 2002年11月互联网媒体类型消息/sipfrag

This document registers the message/sipfrag Multipurpose Internet Mail Extensions (MIME) media type. This type is similar to message/sip, but allows certain subsets of well formed Session Initiation Protocol (SIP) messages to be represented instead of requiring a complete SIP message. In addition to end-to-end security uses, message/sipfrag is used with the REFER method to convey information about the status of a referenced request. [STANDARDS TRACK]

本文档注册了message/sipfrag多用途Internet邮件扩展(MIME)媒体类型。这种类型类似于message/sip,但允许表示格式良好的会话启动协议(sip)消息的某些子集,而不需要完整的sip消息。除了端到端的安全性使用之外,message/sipfrag还与refere方法一起使用,以传递有关被引用请求的状态的信息。[标准轨道]

3419 Daniele Dec 2002 Textual Conventions for Transport Addresses

3419 Daniele 2002年12月运输地址的文本约定

This document introduces a Management Information Base (MIB) module that defines textual conventions to represent commonly used transport-layer addressing information. The definitions are compatible with the concept of TAddress/TDomain pairs introduced by the Structure of Management Information version 2 (SMIv2) and support the Internet transport protocols over IPv4 and IPv6. [STANDARDS TRACK]

本文档介绍一个管理信息库(MIB)模块,该模块定义文本约定来表示常用的传输层寻址信息。这些定义与管理信息结构版本2(SMIv2)引入的TadAddress/TdDomain对概念兼容,并支持IPv4和IPv6上的Internet传输协议。[标准轨道]

3418 Presuhn Dec 2002 Management Information Base (MIB) for the Simple Network Management Protocol (SNMP)

3418简单网络管理协议(SNMP)的管理信息库(MIB)

This document defines managed objects which describe the behavior of a Simple Network Management Protocol (SNMP) entity. This document obsoletes RFC 1907, Management Information Base for Version 2 of the Simple Network Management Protocol (SNMPv2). [STANDARDS TRACK]

本文档定义了描述简单网络管理协议(SNMP)实体行为的托管对象。本文件废除RFC 1907,简单网络管理协议(SNMPv2)版本2的管理信息库。[标准轨道]

3417 Presuhn Dec 2002 Transport Mappings for the Simple Network Management Protocol (SNMP)

3417.2002年12月简单网络管理协议(SNMP)的传输映射

This document defines the transport of Simple Network Management Protocol (SNMP) messages over various protocols. This document obsoletes RFC 1906. [STANDARDS TRACK]

本文档定义了通过各种协议传输简单网络管理协议(SNMP)消息。本文件废除了RFC 1906。[标准轨道]

3416 Presuhn Dec 2002 Version 2 of the Protocol Operations for the Simple Network Management Protocol (SNMP)

3416.2002年12月简单网络管理协议(SNMP)协议操作第2版

This document defines version 2 of the protocol operations for the Simple Network Management Protocol (SNMP). It defines the syntax and elements of procedure for sending, receiving, and processing SNMP PDUs. This document obsoletes RFC 1905. [STANDARDS TRACK]

本文档定义了简单网络管理协议(SNMP)的协议操作版本2。它定义了用于发送、接收和处理SNMP PDU的语法和过程元素。本文件废除了RFC 1905。[标准轨道]

3415 Wijnen Dec 2002 View-based Access Control Model (VACM) for the Simple Network Management Protocol (SNMP)

3415用于简单网络管理协议(SNMP)的基于视图的访问控制模型(VACM)

This document describes the View-based Access Control Model (VACM) for use in the Simple Network Management Protocol (SNMP) architecture. It defines the Elements of Procedure for controlling access to management information. This document also includes a Management Information Base (MIB) for remotely managing the configuration parameters for the View-based Access Control Model. This document obsoletes RFC 2575. [STANDARDS TRACK]

本文档描述了在简单网络管理协议(SNMP)体系结构中使用的基于视图的访问控制模型(VACM)。它定义了控制管理信息访问的程序要素。本文档还包括一个管理信息库(MIB),用于远程管理基于视图的访问控制模型的配置参数。本文件淘汰RFC 2575。[标准轨道]

3414 Blumenthal Dec 2002 User-based Security Model (USM) for version 3 of the Simple Network Management Protocol (SNMPv3)

3414 Blumenthal Dec 2002用于简单网络管理协议(SNMPv3)版本3的基于用户的安全模型(USM)

This document describes the User-based Security Model (USM) for Simple Network Management Protocol (SNMP) version 3 for use in the SNMP architecture. It defines the Elements of Procedure for providing SNMP message level security. This document also includes a Management Information Base (MIB) for remotely monitoring/managing the configuration parameters for this Security Model. This document obsoletes RFC 2574. [STANDARDS TRACK]

本文档介绍用于SNMP体系结构的简单网络管理协议(SNMP)版本3的基于用户的安全模型(USM)。它定义了用于提供SNMP消息级安全性的过程元素。本文档还包括一个管理信息库(MIB),用于远程监视/管理此安全模型的配置参数。本文件废除了RFC 2574。[标准轨道]

3413 Levi Dec 2002 Simple Network Management Protocol (SNMP) Applications

3413 Levi Dec 2002简单网络管理协议(SNMP)应用程序

This document describes five types of Simple Network Management Protocol (SNMP) applications which make use of an SNMP engine as described in STD 62, RFC 3411. The types of application described are Command Generators, Command Responders, Notification Originators, Notification Receivers, and Proxy Forwarders.

本文档描述了五种类型的简单网络管理协议(SNMP)应用程序,它们使用STD 62、RFC 3411中所述的SNMP引擎。所描述的应用程序类型包括命令生成器、命令响应器、通知发起者、通知接收者和代理转发器。

This document also defines Management Information Base (MIB) modules for specifying targets of management operations, for notification filtering, and for proxy forwarding. This document obsoletes RFC 2573. [STANDARDS TRACK]

本文档还定义了管理信息库(MIB)模块,用于指定管理操作的目标、通知筛选和代理转发。本文件淘汰RFC 2573。[标准轨道]

3412 Case Dec 2002 Message Processing and Dispatching for the Simple Network Management Protocol (SNMP)

3412案例2002年12月简单网络管理协议(SNMP)的消息处理和调度

This document describes the Message Processing and Dispatching for Simple Network Management Protocol (SNMP) messages within the SNMP architecture. It defines the procedures for dispatching potentially multiple versions of SNMP messages to the proper SNMP Message Processing Models, and for dispatching PDUs to SNMP applications. This document also describes one Message Processing Model - the SNMPv3 Message Processing Model. This document obsoletes RFC 2572. [STANDARDS TRACK]

本文档描述了SNMP体系结构中简单网络管理协议(SNMP)消息的消息处理和调度。它定义了将可能多个版本的SNMP消息分派到适当的SNMP消息处理模型以及将PDU分派到SNMP应用程序的过程。本文档还描述了一种消息处理模型——SNMPv3消息处理模型。本文件淘汰了RFC 2572。[标准轨道]

3411 Harrington Dec 2002 An Architecture for Describing Simple Network Management Protocol (SNMP) Management Frameworks

3411 Harrington Dec 2002描述简单网络管理协议(SNMP)管理框架的体系结构

This document describes an architecture for describing Simple Network Management Protocol (SNMP) Management Frameworks. The architecture is designed to be modular to allow the evolution of the SNMP protocol standards over time. The major portions of the architecture are an SNMP engine containing a Message Processing Subsystem, a Security Subsystem and an Access Control Subsystem, and possibly multiple SNMP applications which provide specific functional processing of management data. This document obsoletes RFC 2571. [STANDARDS TRACK]

本文档描述了用于描述简单网络管理协议(SNMP)管理框架的体系结构。该体系结构设计为模块化,以允许SNMP协议标准随着时间的推移而演变。该体系结构的主要部分是包含消息处理子系统、安全子系统和访问控制子系统的SNMP引擎,以及可能提供管理数据特定功能处理的多个SNMP应用程序。本文件淘汰了RFC 2571。[标准轨道]

3410 Case Dec 2002 Introduction and Applicability Statements for Internet Standard Management Framework

3410案例2002年12月互联网标准管理框架介绍和适用性声明

The purpose of this document is to provide an overview of the third version of the Internet-Standard Management Framework, termed the SNMP version 3 Framework (SNMPv3). This Framework is derived from and builds upon both the original Internet-Standard Management Framework (SNMPv1) and the second Internet-Standard Management Framework (SNMPv2).

本文档的目的是提供Internet标准管理框架的第三个版本的概述,称为SNMP版本3框架(SNMPv3)。该框架源自并建立在原始互联网标准管理框架(SNMPv1)和第二个互联网标准管理框架(SNMPv2)的基础上。

The architecture is designed to be modular to allow the evolution of the Framework over time.

该体系结构被设计为模块化,以允许随着时间的推移框架的演变。

The document explains why using SNMPv3 instead of SNMPv1 or SNMPv2 is strongly recommended. The document also recommends that RFCs 1157, 1441, 1901, 1909 and 1910 be retired by moving them to Historic status. This document obsoletes RFC 2570. This memo provides information for the Internet community.

本文档解释了为什么强烈建议使用SNMPv3而不是SNMPv1或SNMPv2。该文件还建议通过将RFC 1157、1441、1901、1909和1910移至历史状态,使其退役。本文件淘汰了RFC 2570。本备忘录为互联网社区提供信息。

3409 Svanbro Dec 2002 Lower Layer Guidelines for Robust RTP/UDP/IP Header Compression

3409 Svanbro 2002年12月鲁棒RTP/UDP/IP报头压缩低层指南

This document describes lower layer guidelines for robust header compression (ROHC) and the requirements ROHC puts on lower layers. The purpose of this document is to support the incorporation of robust header compression algorithms, as specified in the ROHC working group, into different systems such as those specified by Third Generation Partnership Project (3GPP), 3GPP Project 2 (3GPP2), European Technical Standards Institute (ETSI), etc. This document covers only lower layer guidelines for compression of RTP/UDP/IP and UDP/IP headers as specified in [RFC3095]. Both general guidelines and guidelines specific for cellular systems are discussed in this document. This memo provides information for the Internet community.

本文档描述了鲁棒头压缩(ROHC)的低层指南以及ROHC对低层的要求。本文件的目的是支持将ROHC工作组规定的健壮的报头压缩算法纳入不同的系统,如第三代合作伙伴关系项目(3GPP)、3GPP项目2(3GPP2)、欧洲技术标准协会(ETSI)规定的系统,本文件仅涵盖[RFC3095]中规定的RTP/UDP/IP和UDP/IP头压缩的较低层指南。本文件讨论了蜂窝系统的一般指南和特定指南。本备忘录为互联网社区提供信息。

3408 Liu Dec 2002 Zero-byte Support for Bidirectional Reliable Mode (R-mode) in Extended Link-Layer Assisted RObust Header Compression (ROHC) Profile

3408 Liu Dec 2002在扩展链路层辅助鲁棒报头压缩(ROHC)配置文件中对双向可靠模式(R模式)的零字节支持

This document defines an additional mode of the link-layer assisted RObust Header Compression (ROHC) profile, also known as the zero-byte profile, beyond the two defined in RFC 3242. Zero-byte header compression exists in order to prevent the single-octet ROHC header from pushing a packet voice stream into the next higher fixed packet size for the radio. It is usable in certain widely deployed older air interfaces. This document adds the zero-byte operation for ROHC Bidirectional Reliable mode (R-mode) to the ones specified for Unidirectional (U-mode) and Bidirectional Optimistic (O-mode) modes of header compression in RFC 3242. [STANDARDS TRACK]

除了RFC 3242中定义的两种模式外,本文档还定义了链路层辅助鲁棒报头压缩(ROHC)配置文件的另一种模式,也称为零字节配置文件。零字节报头压缩的存在是为了防止单个八位字节ROHC报头将分组语音流推送到下一个更高的无线电固定分组大小。它可用于某些广泛部署的老式空中接口。本文档将ROHC双向可靠模式(R模式)的零字节操作添加到RFC 3242中为报头压缩的单向(U模式)和双向乐观(O模式)模式指定的操作中。[标准轨道]

3407 Andreasen Oct 2002 Session Description Protocol (SDP) Simple Capability Declaration

3407 Andreasen 2002年10月会话描述协议(SDP)简单功能声明

This document defines a set of Session Description Protocol (SDP) attributes that enables SDP to provide a minimal and backwards compatible capability declaration mechanism. Such capability declarations can be used as input to a subsequent session negotiation, which is done by means outside the scope of this document. This provides a simple and limited solution to the general capability negotiation problem being addressed by the next generation of SDP, also known as SDPng. [STANDARDS TRACK]

本文档定义了一组会话描述协议(SDP)属性,使SDP能够提供最小的向后兼容的能力声明机制。此类能力声明可作为后续会话协商的输入,该协商在本文件范围外进行。这为下一代SDP(也称为SDPng)正在解决的一般能力协商问题提供了一个简单而有限的解决方案。[标准轨道]

3406 Daigle Oct 2002 Uniform Resource Names (URN) Namespace Definition Mechanisms

3406 Daigle Oct 2002统一资源名称(URN)命名空间定义机制

This document lays out general definitions of and mechanisms for establishing Uniform Resource Names (URN) "namespaces". The URN WG has defined a syntax for URNs in RFC 2141, as well as some proposed mechanisms for their resolution and use in Internet applications in RFC 3401 and RFC 3405. The whole rests on the concept of individual "namespaces" within the URN structure. Apart from proof-of-concept namespaces, the use of existing identifiers in URNs has been discussed in RFC 2288. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本文档列出了建立统一资源名称(URN)“名称空间”的一般定义和机制。URN工作组在RFC 2141中定义了URN的语法,并在RFC 3401和RFC 3405中为其解析和在Internet应用程序中使用提出了一些机制。整体基于URN结构中单个“名称空间”的概念。除了概念验证名称空间外,RFC 2288还讨论了URN中现有标识符的使用。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3405 Mealling Oct 2002 Dynamic Delegation Discovery System (DDDS) Part Five: URI.ARPA Assignment Procedures

3405米林2002年10月动态委托发现系统(DDDS)第五部分:URI.ARPA分配程序

This document is fifth in a series that is completely specified in "Dynamic Delegation Discovery System (DDDS) Part One: The Comprehensive DDDS" (RFC 3401). It is very important to note that it is impossible to read and understand any document in this series without reading the others. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.

本文档是“动态委托发现系统(DDDS)第一部分:综合DDDS”(RFC 3401)中完全指定的系列文档中的第五篇。需要注意的是,如果不阅读其他文档,就不可能阅读和理解本系列中的任何文档。本文件规定了互联网社区的最佳现行做法,并要求进行讨论和提出改进建议。

3404 Mealling Oct 2002 Dynamic Delegation Discovery System (DDDS) Part Four: The Uniform Resource Identifiers (URI) Resolution Application

3404米林2002年10月动态委托发现系统(DDDS)第四部分:统一资源标识符(URI)解析应用

This document describes a specification for taking Uniform Resource Identifiers (URI) and locating an authoritative server for information about that URI. The method used to locate that authoritative server is the Dynamic Delegation Discovery System.

本文档描述了获取统一资源标识符(URI)并定位权威服务器以获取有关该URI的信息的规范。用于定位权威服务器的方法是动态委派发现系统。

This document is part of a series that is specified in "Dynamic Delegation Discovery System (DDDS) Part One: The Comprehensive DDDS" (RFC 3401). It is very important to note that it is impossible to read and understand any document in this series without reading the others. [STANDARDS TRACK]

本文档是“动态委派发现系统(DDDS)第一部分:综合DDDS”(RFC 3401)中指定的系列的一部分。需要注意的是,如果不阅读其他文档,就不可能阅读和理解本系列中的任何文档。[标准轨道]

3403 Mealling Oct 2002 Dynamic Delegation Discovery System (DDDS) Part Three: The Domain Name System (DNS) Database

3403米林2002年10月动态委托发现系统(DDDS)第三部分:域名系统(DNS)数据库

This document describes a Dynamic Delegation Discovery System (DDDS) Database using the Domain Name System (DNS) as a distributed database of Rules. The Keys are domain-names and the Rules are encoded using the Naming Authority Pointer (NAPTR) Resource Record (RR).

本文档描述了使用域名系统(DNS)作为分布式规则数据库的动态委派发现系统(DDDS)数据库。密钥是域名,规则使用命名机构指针(NAPTR)资源记录(RR)进行编码。

Since this document obsoletes RFC 2915, it is the official specification for the NAPTR DNS Resource Record. It is also part of a series that is completely specified in "Dynamic Delegation Discovery System (DDDS) Part One: The Comprehensive DDDS" (RFC 3401). It is very important to note that it is impossible to read and understand any document in this series without reading the others. [STANDARDS TRACK]

由于本文档淘汰了RFC 2915,因此它是NAPTR DNS资源记录的官方规范。它也是“动态委托发现系统(DDDS)第一部分:综合DDDS”(RFC 3401)中完全指定的系列的一部分。需要注意的是,如果不阅读其他文档,就不可能阅读和理解本系列中的任何文档。[标准轨道]

3402 Mealling Oct 2002 Dynamic Delegation Discovery System (DDDS) Part Two: The Algorithm

3402米林2002年10月动态委托发现系统(DDDS)第二部分:算法

This document describes the Dynamic Delegation Discovery System (DDDS) algorithm for applying dynamically retrieved string transformation rules to an application-unique string. Well-formed transformation rules will reflect the delegation of management of information associated with the string. This document is also part of a series that is completely specified in "Dynamic Delegation Discovery System (DDDS) Part One: The Comprehensive DDDS" (RFC 3401). It is very important to note that it is impossible to read and understand any document in this series without reading the others. [STANDARDS TRACK]

本文档描述了用于将动态检索的字符串转换规则应用于应用程序唯一字符串的动态委托发现系统(DDDS)算法。格式良好的转换规则将反映与字符串关联的信息管理的委托。本文档也是“动态委托发现系统(DDDS)第一部分:综合DDDS”(RFC 3401)中完全指定的系列的一部分。需要注意的是,如果不阅读其他文档,就不可能阅读和理解本系列中的任何文档。[标准轨道]

3401 Mealling Oct 2002 Dynamic Delegation Discovery System (DDDS) Part One: The Comprehensive DDDS

3401米林2002年10月动态委托发现系统(DDDS)第一部分:综合DDDS

This document specifies the exact documents that make up the complete Dynamic Delegation Discovery System (DDDS). DDDS is an abstract algorithm for applying dynamically retrieved string transformation rules to an application-unique string. This document along with RFC 3402, RFC 3403 and RFC 3404 obsolete RFC 2168 and RFC 2915, as well as updates RFC 2276. This memo provides information for the Internet community.

本文档指定了构成完整的动态委派发现系统(DDDS)的确切文档。DDDS是一种抽象算法,用于将动态检索的字符串转换规则应用于应用程序唯一的字符串。本文件连同RFC 3402、RFC 3403和RFC 3404一起,已过时的RFC 2168和RFC 2915,以及RFC 2276的更新。本备忘录为互联网社区提供信息。

3400 Never Issued

3400从未发行过

RFC 3400 was never issued.

RFC 3400从未发行过。

Security Considerations

安全考虑

Security issues are not discussed in this memo.

本备忘录不讨论安全问题。

Author's Address

作者地址

Sandy Ginoza University of Southern California Information Sciences Institute 4676 Admiralty Way Marina del Rey, CA 90292

SoeGioZa南加州大学信息科学研究所4676海军路玛丽娜德雷,CA 90292

Phone: (310) 822-1511 EMail: ginoza@isi.edu

电话:(310)822-1511电子邮件:ginoza@isi.edu

Full Copyright Statement

完整版权声明

Copyright (C) The Internet Society (2003). All Rights Reserved.

版权所有(C)互联网协会(2003年)。版权所有。

This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English.

本文件及其译本可复制并提供给他人,对其进行评论或解释或协助其实施的衍生作品可全部或部分编制、复制、出版和分发,不受任何限制,前提是上述版权声明和本段包含在所有此类副本和衍生作品中。但是,不得以任何方式修改本文件本身,例如删除版权通知或对互联网协会或其他互联网组织的引用,除非出于制定互联网标准的需要,在这种情况下,必须遵循互联网标准过程中定义的版权程序,或根据需要将其翻译成英语以外的其他语言。

The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns.

上述授予的有限许可是永久性的,互联网协会或其继承人或受让人不会撤销。

This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件和其中包含的信息是按“原样”提供的,互联网协会和互联网工程任务组否认所有明示或暗示的保证,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Acknowledgement

确认

Funding for the RFC Editor function is currently provided by the Internet Society.

RFC编辑功能的资金目前由互联网协会提供。