Network Working Group                                       S. Legg, Ed.
Request for Comments: 4517                                       eB2Bcom
Obsoletes: 2252, 2256                                          June 2006
Updates: 3698
Category: Standards Track
        
Network Working Group                                       S. Legg, Ed.
Request for Comments: 4517                                       eB2Bcom
Obsoletes: 2252, 2256                                          June 2006
Updates: 3698
Category: Standards Track
        

Lightweight Directory Access Protocol (LDAP): Syntaxes and Matching Rules

轻量级目录访问协议(LDAP):语法和匹配规则

Status of This Memo

关于下段备忘

This document specifies an Internet standards track protocol for the Internet community, and requests discussion and suggestions for improvements. Please refer to the current edition of the "Internet Official Protocol Standards" (STD 1) for the standardization state and status of this protocol. Distribution of this memo is unlimited.

本文件规定了互联网社区的互联网标准跟踪协议,并要求进行讨论和提出改进建议。有关本协议的标准化状态和状态,请参考当前版本的“互联网官方协议标准”(STD 1)。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (C) The Internet Society (2006).

版权所有(C)互联网协会(2006年)。

Abstract

摘要

Each attribute stored in a Lightweight Directory Access Protocol (LDAP) directory, whose values may be transferred in the LDAP protocol, has a defined syntax that constrains the structure and format of its values. The comparison semantics for values of a syntax are not part of the syntax definition but are instead provided through separately defined matching rules. Matching rules specify an argument, an assertion value, which also has a defined syntax. This document defines a base set of syntaxes and matching rules for use in defining attributes for LDAP directories.

轻量级目录访问协议(LDAP)目录中存储的每个属性(其值可以在LDAP协议中传输)都有一个定义的语法,该语法约束其值的结构和格式。语法值的比较语义不是语法定义的一部分,而是通过单独定义的匹配规则提供的。匹配规则指定一个参数,一个断言值,它也有一个已定义的语法。本文档定义了一组基本语法和匹配规则,用于定义LDAP目录的属性。

Table of Contents

目录

   1. Introduction ....................................................3
   2. Conventions .....................................................4
   3. Syntaxes ........................................................4
      3.1. General Considerations .....................................5
      3.2. Common Definitions .........................................5
      3.3. Syntax Definitions .........................................6
           3.3.1. Attribute Type Description ..........................6
           3.3.2. Bit String ..........................................6
           3.3.3. Boolean .............................................7
           3.3.4. Country String ......................................7
           3.3.5. Delivery Method .....................................8
        
   1. Introduction ....................................................3
   2. Conventions .....................................................4
   3. Syntaxes ........................................................4
      3.1. General Considerations .....................................5
      3.2. Common Definitions .........................................5
      3.3. Syntax Definitions .........................................6
           3.3.1. Attribute Type Description ..........................6
           3.3.2. Bit String ..........................................6
           3.3.3. Boolean .............................................7
           3.3.4. Country String ......................................7
           3.3.5. Delivery Method .....................................8
        
           3.3.6. Directory String ....................................8
           3.3.7. DIT Content Rule Description ........................9
           3.3.8. DIT Structure Rule Description .....................10
           3.3.9. DN .................................................10
           3.3.10. Enhanced Guide ....................................11
           3.3.11. Facsimile Telephone Number ........................12
           3.3.12. Fax ...............................................12
           3.3.13. Generalized Time ..................................13
           3.3.14. Guide .............................................14
           3.3.15. IA5 String ........................................15
           3.3.16. Integer ...........................................15
           3.3.17. JPEG ..............................................15
           3.3.18. LDAP Syntax Description ...........................16
           3.3.19. Matching Rule Description .........................16
           3.3.20. Matching Rule Use Description .....................17
           3.3.21. Name and Optional UID .............................17
           3.3.22. Name Form Description .............................18
           3.3.23. Numeric String ....................................18
           3.3.24. Object Class Description ..........................18
           3.3.25. Octet String ......................................19
           3.3.26. OID ...............................................19
           3.3.27. Other Mailbox .....................................20
           3.3.28. Postal Address ....................................20
           3.3.29. Printable String ..................................21
           3.3.30. Substring Assertion ...............................22
           3.3.31. Telephone Number ..................................23
           3.3.32. Teletex Terminal Identifier .......................23
           3.3.33. Telex Number ......................................24
           3.3.34. UTC Time ..........................................24
   4. Matching Rules .................................................25
      4.1. General Considerations ....................................25
      4.2. Matching Rule Definitions .................................27
           4.2.1. bitStringMatch .....................................27
           4.2.2. booleanMatch .......................................28
           4.2.3. caseExactIA5Match ..................................28
           4.2.4. caseExactMatch .....................................29
           4.2.5. caseExactOrderingMatch .............................29
           4.2.6. caseExactSubstringsMatch ...........................30
           4.2.7. caseIgnoreIA5Match .................................30
           4.2.8. caseIgnoreIA5SubstringsMatch .......................31
           4.2.9. caseIgnoreListMatch ................................31
           4.2.10. caseIgnoreListSubstringsMatch .....................32
           4.2.11. caseIgnoreMatch ...................................33
           4.2.12. caseIgnoreOrderingMatch ...........................33
           4.2.13. caseIgnoreSubstringsMatch .........................34
           4.2.14. directoryStringFirstComponentMatch ................34
           4.2.15. distinguishedNameMatch ............................35
           4.2.16. generalizedTimeMatch ..............................36
        
           3.3.6. Directory String ....................................8
           3.3.7. DIT Content Rule Description ........................9
           3.3.8. DIT Structure Rule Description .....................10
           3.3.9. DN .................................................10
           3.3.10. Enhanced Guide ....................................11
           3.3.11. Facsimile Telephone Number ........................12
           3.3.12. Fax ...............................................12
           3.3.13. Generalized Time ..................................13
           3.3.14. Guide .............................................14
           3.3.15. IA5 String ........................................15
           3.3.16. Integer ...........................................15
           3.3.17. JPEG ..............................................15
           3.3.18. LDAP Syntax Description ...........................16
           3.3.19. Matching Rule Description .........................16
           3.3.20. Matching Rule Use Description .....................17
           3.3.21. Name and Optional UID .............................17
           3.3.22. Name Form Description .............................18
           3.3.23. Numeric String ....................................18
           3.3.24. Object Class Description ..........................18
           3.3.25. Octet String ......................................19
           3.3.26. OID ...............................................19
           3.3.27. Other Mailbox .....................................20
           3.3.28. Postal Address ....................................20
           3.3.29. Printable String ..................................21
           3.3.30. Substring Assertion ...............................22
           3.3.31. Telephone Number ..................................23
           3.3.32. Teletex Terminal Identifier .......................23
           3.3.33. Telex Number ......................................24
           3.3.34. UTC Time ..........................................24
   4. Matching Rules .................................................25
      4.1. General Considerations ....................................25
      4.2. Matching Rule Definitions .................................27
           4.2.1. bitStringMatch .....................................27
           4.2.2. booleanMatch .......................................28
           4.2.3. caseExactIA5Match ..................................28
           4.2.4. caseExactMatch .....................................29
           4.2.5. caseExactOrderingMatch .............................29
           4.2.6. caseExactSubstringsMatch ...........................30
           4.2.7. caseIgnoreIA5Match .................................30
           4.2.8. caseIgnoreIA5SubstringsMatch .......................31
           4.2.9. caseIgnoreListMatch ................................31
           4.2.10. caseIgnoreListSubstringsMatch .....................32
           4.2.11. caseIgnoreMatch ...................................33
           4.2.12. caseIgnoreOrderingMatch ...........................33
           4.2.13. caseIgnoreSubstringsMatch .........................34
           4.2.14. directoryStringFirstComponentMatch ................34
           4.2.15. distinguishedNameMatch ............................35
           4.2.16. generalizedTimeMatch ..............................36
        
           4.2.17. generalizedTimeOrderingMatch ......................36
           4.2.18. integerFirstComponentMatch ........................36
           4.2.19. integerMatch ......................................37
           4.2.20. integerOrderingMatch ..............................37
           4.2.21. keywordMatch ......................................38
           4.2.22. numericStringMatch ................................38
           4.2.23. numericStringOrderingMatch ........................39
           4.2.24. numericStringSubstringsMatch ......................39
           4.2.25. objectIdentifierFirstComponentMatch ...............40
           4.2.26. objectIdentifierMatch .............................40
           4.2.27. octetStringMatch ..................................41
           4.2.28. octetStringOrderingMatch ..........................41
           4.2.29. telephoneNumberMatch ..............................42
           4.2.30. telephoneNumberSubstringsMatch ....................42
           4.2.31. uniqueMemberMatch .................................43
           4.2.32. wordMatch .........................................44
   5. Security Considerations ........................................44
   6. Acknowledgements ...............................................44
   7. IANA Considerations ............................................45
   8. References .....................................................46
      8.1. Normative References ......................................46
      8.2. Informative References ....................................48
   Appendix A. Summary of Syntax Object Identifiers ..................49
   Appendix B. Changes from RFC 2252 .................................49
        
           4.2.17. generalizedTimeOrderingMatch ......................36
           4.2.18. integerFirstComponentMatch ........................36
           4.2.19. integerMatch ......................................37
           4.2.20. integerOrderingMatch ..............................37
           4.2.21. keywordMatch ......................................38
           4.2.22. numericStringMatch ................................38
           4.2.23. numericStringOrderingMatch ........................39
           4.2.24. numericStringSubstringsMatch ......................39
           4.2.25. objectIdentifierFirstComponentMatch ...............40
           4.2.26. objectIdentifierMatch .............................40
           4.2.27. octetStringMatch ..................................41
           4.2.28. octetStringOrderingMatch ..........................41
           4.2.29. telephoneNumberMatch ..............................42
           4.2.30. telephoneNumberSubstringsMatch ....................42
           4.2.31. uniqueMemberMatch .................................43
           4.2.32. wordMatch .........................................44
   5. Security Considerations ........................................44
   6. Acknowledgements ...............................................44
   7. IANA Considerations ............................................45
   8. References .....................................................46
      8.1. Normative References ......................................46
      8.2. Informative References ....................................48
   Appendix A. Summary of Syntax Object Identifiers ..................49
   Appendix B. Changes from RFC 2252 .................................49
        
1. Introduction
1. 介绍

Each attribute stored in a Lightweight Directory Access Protocol (LDAP) directory [RFC4510], whose values may be transferred in the LDAP protocol [RFC4511], has a defined syntax (i.e., data type) that constrains the structure and format of its values. The comparison semantics for values of a syntax are not part of the syntax definition but are instead provided through separately defined matching rules. Matching rules specify an argument, an assertion value, which also has a defined syntax. This document defines a base set of syntaxes and matching rules for use in defining attributes for LDAP directories.

存储在轻型目录访问协议(LDAP)目录[RFC4510]中的每个属性(其值可以在LDAP协议[RFC4511]中传输)都有一个定义的语法(即数据类型),该语法约束其值的结构和格式。语法值的比较语义不是语法定义的一部分,而是通过单独定义的匹配规则提供的。匹配规则指定一个参数,一个断言值,它也有一个已定义的语法。本文档定义了一组基本语法和匹配规则,用于定义LDAP目录的属性。

Readers are advised to familiarize themselves with the Directory Information Models [RFC4512] before reading the rest of this document. Section 3 provides definitions for the base set of LDAP syntaxes. Section 4 provides definitions for the base set of matching rules for LDAP.

在阅读本文档的其余部分之前,建议读者熟悉目录信息模型[RFC4512]。第3节提供了LDAP语法基本集的定义。第4节提供了LDAP的基本匹配规则集的定义。

This document is an integral part of the LDAP technical specification [RFC4510], which obsoletes the previously defined LDAP technical specification, RFC 3377, in its entirety.

本文档是LDAP技术规范[RFC4510]不可分割的一部分,该规范完全废除了先前定义的LDAP技术规范RFC 3377。

Sections 4, 5, and 7 of RFC 2252 are obsoleted by [RFC4512]. The remainder of RFC 2252 is obsoleted by this document. Sections 6 and 8 of RFC 2256 are obsoleted by this document. The remainder of RFC 2256 is obsoleted by [RFC4519] and [RFC4512]. All but Section 2.11 of RFC 3698 is obsoleted by this document.

[RFC4512]废除了RFC 2252第4、5和7节。RFC 2252的其余部分已被本文件淘汰。RFC 2256第6节和第8节已被本文件废除。RFC 2256的其余部分被[RFC4519]和[RFC4512]淘汰。除RFC 3698第2.11节外,本文件中的所有内容均已作废。

A number of schema elements that were included in the previous revision of the LDAP technical specification are not included in this revision of LDAP. Public Key Infrastructure schema elements are now specified in [RFC4523]. Unless reintroduced in future technical specifications, the remainder are to be considered Historic.

LDAP技术规范先前版本中包含的许多模式元素不包括在本版本的LDAP中。公钥基础设施架构元素现在在[RFC4523]中指定。除非在未来的技术规范中重新引入,否则其余部分将被视为历史性的。

The changes with respect to RFC 2252 are described in Appendix B of this document.

本文件附录B中描述了与RFC 2252相关的变更。

2. Conventions
2. 习俗

In this document, the key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" are to be interpreted as described in BCP 14, RFC 2119 [RFC2119].

在本文件中,关键词“必须”、“不得”、“必需”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照BCP 14、RFC 2119[RFC2119]中的说明进行解释。

Syntax definitions are written according to the <SyntaxDescription> ABNF [RFC4234] rule specified in [RFC4512], and matching rule definitions are written according to the <MatchingRuleDescription> ABNF rule specified in [RFC4512], except that the syntax and matching rule definitions provided in this document are line-wrapped for readability. When such definitions are transferred as attribute values in the LDAP protocol (e.g., as values of the ldapSyntaxes and matchingRules attributes [RFC4512], respectively), then those values would not contain line breaks.

语法定义是根据[RFC4512]中指定的<SyntaxDescription>ABNF[RFC4234]规则编写的,匹配规则定义是根据[RFC4512]中指定的<MatchingRuleDescription>ABNF规则编写的,但本文档中提供的语法和匹配规则定义是换行的,以便于阅读。当此类定义作为LDAP协议中的属性值传输时(例如,分别作为ldapSyntaxes和matchingRules属性[RFC4512]的值),则这些值将不包含换行符。

3. Syntaxes
3. 语法

Syntax definitions constrain the structure of attribute values stored in an LDAP directory, and determine the representation of attribute and assertion values transferred in the LDAP protocol.

语法定义约束存储在LDAP目录中的属性值的结构,并确定在LDAP协议中传输的属性值和断言值的表示形式。

Syntaxes that are required for directory operation, or that are in common use, are specified in this section. Servers SHOULD recognize all the syntaxes listed in this document, but are not required to otherwise support them, and MAY recognise or support other syntaxes. However, the definition of additional arbitrary syntaxes is discouraged since it will hinder interoperability. Client and server implementations typically do not have the ability to dynamically recognize new syntaxes.

目录操作所需或常用的语法在本节中指定。服务器应识别本文档中列出的所有语法,但不需要以其他方式支持它们,并且可以识别或支持其他语法。但是,不鼓励定义额外的任意语法,因为它会妨碍互操作性。客户端和服务器实现通常不具备动态识别新语法的能力。

3.1. General Considerations
3.1. 一般考虑

The description of each syntax specifies how attribute or assertion values conforming to the syntax are to be represented when transferred in the LDAP protocol [RFC4511]. This representation is referred to as the LDAP-specific encoding to distinguish it from other methods of encoding attribute values (e.g., the Basic Encoding Rules (BER) encoding [BER] used by X.500 [X.500] directories).

每个语法的描述指定了在LDAP协议中传输时如何表示符合语法的属性或断言值[RFC4511]。此表示称为LDAP特定编码,以区别于其他编码属性值的方法(例如,X.500[X.500]目录使用的基本编码规则(BER)编码[BER])。

The LDAP-specific encoding of a given attribute syntax always produces octet-aligned values. To the greatest extent possible, encoding rules for LDAP syntaxes should produce character strings that can be displayed with little or no translation by clients implementing LDAP. However, clients MUST NOT assume that the LDAP-specific encoding of a value of an unrecognized syntax is a human-readable character string. There are a few cases (e.g., the JPEG syntax) when it is not reasonable to produce a human-readable representation.

给定属性语法的特定于LDAP的编码始终生成八位字节对齐的值。尽可能地,LDAP语法的编码规则应该生成字符串,实现LDAP的客户端只需很少或根本不需要翻译就可以显示这些字符串。但是,客户机不能假定无法识别语法的值的LDAP特定编码是人类可读的字符串。在一些情况下(例如,JPEG语法),生成人类可读的表示是不合理的。

Each LDAP syntax is uniquely identified with an object identifier [ASN.1] represented in the dotted-decimal format (short descriptive names are not defined for syntaxes). These object identifiers are not intended to be displayed to users. The object identifiers for the syntaxes defined in this document are summarized in Appendix A.

每个LDAP语法都由一个以点十进制格式表示的对象标识符[ASN.1]唯一标识(没有为语法定义简短的描述性名称)。这些对象标识符不打算显示给用户。附录A总结了本文件中定义的语法的对象标识符。

A suggested minimum upper bound on the number of characters in an attribute value with a string-based syntax, or the number of octets in a value for all other syntaxes, MAY be indicated by appending the bound inside of curly braces following the syntax's OBJECT IDENTIFIER in an attribute type definition (see the <noidlen> rule in [RFC4512]). Such a bound is not considered part of the syntax identifier.

使用基于字符串的语法的属性值中的字符数的建议最小上限,或所有其他语法的值中的八位字节数,可以通过在属性类型定义中的语法对象标识符后的花括号内追加该上限来指示(请参见[RFC4512]中的<noidlen>规则)。这种界限不被视为语法标识符的一部分。

For example, "1.3.6.1.4.1.1466.115.121.1.15{64}" in an attribute definition suggests that the directory server will allow a value of the attribute to be up to 64 characters long, although it may allow longer character strings. Note that a single character of the Directory String syntax can be encoded in more than one octet, since UTF-8 [RFC3629] is a variable-length encoding. Therefore, a 64- character string may be more than 64 octets in length.

例如,属性定义中的“1.3.6.1.4.1.1466.115.121.1.15{64}”表示目录服务器将允许属性值的长度不超过64个字符,尽管它可能允许更长的字符串。请注意,目录字符串语法的单个字符可以用多个八位字节编码,因为UTF-8[RFC3629]是可变长度编码。因此,一个64个字符的字符串的长度可能超过64个八位字节。

3.2. Common Definitions
3.2. 共同定义

The following ABNF rules are used in a number of the syntax definitions in Section 3.3.

以下ABNF规则用于第3.3节中的许多语法定义。

      PrintableCharacter = ALPHA / DIGIT / SQUOTE / LPAREN / RPAREN /
                           PLUS / COMMA / HYPHEN / DOT / EQUALS /
        
      PrintableCharacter = ALPHA / DIGIT / SQUOTE / LPAREN / RPAREN /
                           PLUS / COMMA / HYPHEN / DOT / EQUALS /
        
                           SLASH / COLON / QUESTION / SPACE
      PrintableString    = 1*PrintableCharacter
      IA5String          = *(%x00-7F)
      SLASH              = %x2F  ; forward slash ("/")
      COLON              = %x3A  ; colon (":")
      QUESTION           = %x3F  ; question mark ("?")
        
                           SLASH / COLON / QUESTION / SPACE
      PrintableString    = 1*PrintableCharacter
      IA5String          = *(%x00-7F)
      SLASH              = %x2F  ; forward slash ("/")
      COLON              = %x3A  ; colon (":")
      QUESTION           = %x3F  ; question mark ("?")
        

The <ALPHA>, <DIGIT>, <SQUOTE>, <LPAREN>, <RPAREN>, <PLUS>, <COMMA>, <HYPHEN>, <DOT>, <EQUALS>, and <SPACE> rules are defined in [RFC4512].

[RFC4512]中定义了<ALPHA>、<DIGIT>、<SQUOTE>、<LPAREN>、<RPAREN>、<PLUS>、<COMMA>、<HYPHEN>、<DOT>、<EQUALS>和<SPACE>规则。

3.3. Syntax Definitions
3.3. 语法定义
3.3.1. Attribute Type Description
3.3.1. 属性类型描述

A value of the Attribute Type Description syntax is the definition of an attribute type. The LDAP-specific encoding of a value of this syntax is defined by the <AttributeTypeDescription> rule in [RFC4512].

属性类型描述语法的值是属性类型的定义。此语法值的LDAP特定编码由[RFC4512]中的<AttributeTypeDescription>规则定义。

For example, the following definition of the createTimestamp attribute type from [RFC4512] is also a value of the Attribute Type Description syntax. (Note: Line breaks have been added for readability; they are not part of the value when transferred in protocol.)

例如,以下[RFC4512]中createTimestamp属性类型的定义也是属性类型描述语法的值。(注意:添加换行符是为了可读性;在协议中传输时,它们不是值的一部分。)

( 2.5.18.1 NAME 'createTimestamp' EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation )

(2.5.18.1名称'createTimestamp'相等GeneraledTimeMatch排序GeneraledTimeOrderingMatch语法1.3.6.1.4.1.1466.115.121.1.24单值无用户修改使用目录操作)

The LDAP definition for the Attribute Type Description syntax is:

属性类型描述语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.3 DESC 'Attribute Type Description' )

(1.3.6.1.4.1.1466.115.121.1.3描述“属性类型描述”)

This syntax corresponds to the AttributeTypeDescription ASN.1 type from [X.501].

此语法对应于[X.501]中的AttributeTypeDescription ASN.1类型。

3.3.2. Bit String
3.3.2. 位串

A value of the Bit String syntax is a sequence of binary digits. The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

位字符串语法的值是二进制数字序列。此语法值的LDAP特定编码由以下ABNF定义:

      BitString    = SQUOTE *binary-digit SQUOTE "B"
      binary-digit = "0" / "1"
        
      BitString    = SQUOTE *binary-digit SQUOTE "B"
      binary-digit = "0" / "1"
        

The <SQUOTE> rule is defined in [RFC4512].

[RFC4512]中定义了<SQUOTE>规则。

Example: '0101111101'B

示例:“0101111101”B

The LDAP definition for the Bit String syntax is:

位字符串语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.6 DESC 'Bit String' )

(1.3.6.1.4.1.1466.115.121.1.6描述“位字符串”)

This syntax corresponds to the BIT STRING ASN.1 type from [ASN.1].

此语法对应于[ASN.1]中的位字符串ASN.1类型。

3.3.3. Boolean
3.3.3. 布尔值

A value of the Boolean syntax is one of the Boolean values, true or false. The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

布尔语法的值是布尔值之一,true或false。此语法值的LDAP特定编码由以下ABNF定义:

      Boolean = "TRUE" / "FALSE"
        
      Boolean = "TRUE" / "FALSE"
        

The LDAP definition for the Boolean syntax is:

布尔语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.7 DESC 'Boolean' )

(1.3.6.1.4.1.1466.115.121.1.7描述“布尔值”)

This syntax corresponds to the BOOLEAN ASN.1 type from [ASN.1].

此语法对应于[ASN.1]中的布尔ASN.1类型。

3.3.4. Country String
3.3.4. 国弦

A value of the Country String syntax is one of the two-character codes from ISO 3166 [ISO3166] for representing a country. The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

国家字符串语法的值是ISO 3166[ISO3166]中表示国家的两个字符代码之一。此语法值的LDAP特定编码由以下ABNF定义:

CountryString = 2(PrintableCharacter)

CountryString=2(可打印字符)

The <PrintableCharacter> rule is defined in Section 3.2.

第3.2节定义了<PrintableCharacter>规则。

Examples:

示例:

US AU

美欧

The LDAP definition for the Country String syntax is:

国家/地区字符串语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.11 DESC 'Country String' )

(1.3.6.1.4.1.1466.115.121.1.11描述“国家字符串”)

This syntax corresponds to the following ASN.1 type from [X.520]:

此语法对应于[X.520]中的以下ASN.1类型:

PrintableString (SIZE (2)) -- ISO 3166 codes only

可打印字符串(大小(2))--仅限ISO 3166代码

3.3.5. Delivery Method
3.3.5. 交付方式

A value of the Delivery Method syntax is a sequence of items that indicate, in preference order, the service(s) by which an entity is willing and/or capable of receiving messages. The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

Delivery Method语法的值是一系列项,这些项按优先顺序指示实体愿意和/或能够接收消息的服务。此语法值的LDAP特定编码由以下ABNF定义:

DeliveryMethod = pdm *( WSP DOLLAR WSP pdm )

交货方式=pdm*(WSP美元WSP pdm)

      pdm = "any" / "mhs" / "physical" / "telex" / "teletex" /
            "g3fax" / "g4fax" / "ia5" / "videotex" / "telephone"
        
      pdm = "any" / "mhs" / "physical" / "telex" / "teletex" /
            "g3fax" / "g4fax" / "ia5" / "videotex" / "telephone"
        

The <WSP> and <DOLLAR> rules are defined in [RFC4512].

[RFC4512]中定义了<WSP>和<DOLLAR>规则。

Example: telephone $ videotex

示例:电话$videotex

The LDAP definition for the Delivery Method syntax is:

传递方法语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.14 DESC 'Delivery Method' )

(1.3.6.1.4.1.1466.115.121.1.14描述“交付方法”)

This syntax corresponds to the following ASN.1 type from [X.520]:

此语法对应于[X.520]中的以下ASN.1类型:

      SEQUENCE OF INTEGER {
          any-delivery-method     (0),
          mhs-delivery            (1),
          physical-delivery       (2),
          telex-delivery          (3),
          teletex-delivery        (4),
          g3-facsimile-delivery   (5),
          g4-facsimile-delivery   (6),
          ia5-terminal-delivery   (7),
          videotex-delivery       (8),
          telephone-delivery      (9) }
        
      SEQUENCE OF INTEGER {
          any-delivery-method     (0),
          mhs-delivery            (1),
          physical-delivery       (2),
          telex-delivery          (3),
          teletex-delivery        (4),
          g3-facsimile-delivery   (5),
          g4-facsimile-delivery   (6),
          ia5-terminal-delivery   (7),
          videotex-delivery       (8),
          telephone-delivery      (9) }
        
3.3.6. Directory String
3.3.6. 目录字符串

A value of the Directory String syntax is a string of one or more arbitrary characters from the Universal Character Set (UCS) [UCS]. A zero-length character string is not permitted. The LDAP-specific encoding of a value of this syntax is the UTF-8 encoding [RFC3629] of the character string. Such encodings conform to the following ABNF:

目录字符串语法的值是通用字符集(UCS)[UCS]中一个或多个任意字符的字符串。不允许使用长度为零的字符串。此语法值的LDAP特定编码是字符串的UTF-8编码[RFC3629]。此类编码符合以下ABNF:

      DirectoryString = 1*UTF8
        
      DirectoryString = 1*UTF8
        

The <UTF8> rule is defined in [RFC4512].

[RFC4512]中定义了<UTF8>规则。

Example: This is a value of Directory String containing #!%#@.

示例:这是包含#!%#@的目录字符串的值。

Servers and clients MUST be prepared to receive arbitrary UCS code points, including code points outside the range of printable ASCII and code points not presently assigned to any character.

服务器和客户端必须准备好接收任意UCS代码点,包括可打印ASCII范围之外的代码点和当前未分配给任何字符的代码点。

Attribute type definitions using the Directory String syntax should not restrict the format of Directory String values, e.g., by requiring that the character string conforms to specific patterns described by ABNF. A new syntax should be defined in such cases.

使用目录字符串语法的属性类型定义不应限制目录字符串值的格式,例如,要求字符串符合ABNF描述的特定模式。在这种情况下,应定义新语法。

The LDAP definition for the Directory String syntax is:

目录字符串语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.15 DESC 'Directory String' )

(1.3.6.1.4.1.1466.115.121.1.15描述“目录字符串”)

This syntax corresponds to the DirectoryString parameterized ASN.1 type from [X.520].

此语法对应于[X.520]中的DirectoryString参数化ASN.1类型。

The DirectoryString ASN.1 type allows a choice between the TeletexString, PrintableString, or UniversalString ASN.1 types from [ASN.1]. However, note that the chosen alternative is not indicated in the LDAP-specific encoding of a Directory String value.

DirectoryString ASN.1类型允许在[ASN.1]中的TeletextString、PrintableString或UniversalString ASN.1类型之间进行选择。但是,请注意,在特定于LDAP的目录字符串值编码中未指明所选的替代项。

Implementations that convert Directory String values from the LDAP-specific encoding to the BER encoding used by X.500 must choose an alternative that permits the particular characters in the string and must convert the characters from the UTF-8 encoding into the character encoding of the chosen alternative. When converting Directory String values from the BER encoding to the LDAP-specific encoding, the characters must be converted from the character encoding of the chosen alternative into the UTF-8 encoding. These conversions SHOULD be done in a manner consistent with the Transcode step of the string preparation algorithms [RFC4518] for LDAP.

将目录字符串值从LDAP特定编码转换为X.500使用的BER编码的实现必须选择允许字符串中的特定字符的替代方案,并且必须将UTF-8编码中的字符转换为所选替代方案的字符编码。将目录字符串值从BER编码转换为LDAP特定编码时,必须将字符从所选备选方案的字符编码转换为UTF-8编码。这些转换应以与LDAP字符串准备算法[RFC4518]的代码转换步骤一致的方式完成。

3.3.7. DIT Content Rule Description
3.3.7. DIT内容规则描述

A value of the DIT Content Rule Description syntax is the definition of a DIT (Directory Information Tree) content rule. The LDAP-specific encoding of a value of this syntax is defined by the <DITContentRuleDescription> rule in [RFC4512].

DIT内容规则描述语法的值是DIT(目录信息树)内容规则的定义。此语法值的LDAP特定编码由[RFC4512]中的<DITContentRuleDescription>规则定义。

Example: ( 2.5.6.4 DESC 'content rule for organization' NOT ( x121Address $ telexNumber ) )

示例:(2.5.6.4描述“组织的内容规则”非(x121Address$telexNumber))

Note: A line break has been added for readability; it is not part of the value.

注:为便于阅读,增加了换行符;它不是价值的一部分。

The LDAP definition for the DIT Content Rule Description syntax is:

DIT内容规则描述语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.16 DESC 'DIT Content Rule Description' )

(1.3.6.1.4.1.1466.115.121.1.16说明“DIT内容规则说明”)

This syntax corresponds to the DITContentRuleDescription ASN.1 type from [X.501].

此语法对应于[X.501]中的DITContentRuleDescription ASN.1类型。

3.3.8. DIT Structure Rule Description
3.3.8. DIT结构规则描述

A value of the DIT Structure Rule Description syntax is the definition of a DIT structure rule. The LDAP-specific encoding of a value of this syntax is defined by the <DITStructureRuleDescription> rule in [RFC4512].

DIT结构规则描述语法的值是DIT结构规则的定义。此语法值的LDAP特定编码由[RFC4512]中的<DITStructureRuleDescription>规则定义。

Example: ( 2 DESC 'organization structure rule' FORM 2.5.15.3 )

示例:(2说明“组织结构规则”表2.5.15.3)

The LDAP definition for the DIT Structure Rule Description syntax is:

DIT结构规则描述语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.17 DESC 'DIT Structure Rule Description' )

(1.3.6.1.4.1.1466.115.121.1.17说明“DIT结构规则说明”)

This syntax corresponds to the DITStructureRuleDescription ASN.1 type from [X.501].

此语法对应于[X.501]中的DITStructureRuleDescription ASN.1类型。

3.3.9. DN
3.3.9. DN

A value of the DN syntax is the (purported) distinguished name (DN) of an entry [RFC4512]. The LDAP-specific encoding of a value of this syntax is defined by the <distinguishedName> rule from the string representation of distinguished names [RFC4514].

DN语法的值是条目[RFC4512]的(声称的)可分辨名称(DN)。此语法值的LDAP特定编码由可分辨名称的字符串表示法[RFC4514]中的<DifferentizedName>规则定义。

      Examples (from [RFC4514]):
         UID=jsmith,DC=example,DC=net
         OU=Sales+CN=J. Smith,DC=example,DC=net
         CN=John Smith\, III,DC=example,DC=net
         CN=Before\0dAfter,DC=example,DC=net
         1.3.6.1.4.1.1466.0=#04024869,DC=example,DC=com
         CN=Lu\C4\8Di\C4\87
        
      Examples (from [RFC4514]):
         UID=jsmith,DC=example,DC=net
         OU=Sales+CN=J. Smith,DC=example,DC=net
         CN=John Smith\, III,DC=example,DC=net
         CN=Before\0dAfter,DC=example,DC=net
         1.3.6.1.4.1.1466.0=#04024869,DC=example,DC=com
         CN=Lu\C4\8Di\C4\87
        

The LDAP definition for the DN syntax is:

DN语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.12 DESC 'DN' )

(1.3.6.1.4.1.1466.115.121.1.12描述“DN”)

The DN syntax corresponds to the DistinguishedName ASN.1 type from [X.501]. Note that a BER encoded distinguished name (as used by X.500) re-encoded into the LDAP-specific encoding is not necessarily

DN语法对应于[X.501]中的DifferentizedName ASN.1类型。请注意,重新编码到LDAP特定编码中的BER编码的可分辨名称(由X.500使用)不一定是

reversible to the original BER encoding since the chosen string type in any DirectoryString components of the distinguished name is not indicated in the LDAP-specific encoding of the distinguished name (see Section 3.3.6).

与原始BER编码可逆,因为可分辨名称的任何DirectoryString组件中选择的字符串类型未在可分辨名称的LDAP特定编码中指明(请参见第3.3.6节)。

3.3.10. Enhanced Guide
3.3.10. 增强型指南

A value of the Enhanced Guide syntax suggests criteria, which consist of combinations of attribute types and filter operators, to be used in constructing filters to search for entries of particular object classes. The Enhanced Guide syntax improves upon the Guide syntax by allowing the recommended depth of the search to be specified.

增强指南语法的一个值建议在构造筛选器以搜索特定对象类的条目时使用的条件,这些条件由属性类型和筛选器运算符的组合组成。增强的指南语法通过允许指定建议的搜索深度来改进指南语法。

The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

此语法值的LDAP特定编码由以下ABNF定义:

      EnhancedGuide = object-class SHARP WSP criteria WSP
                         SHARP WSP subset
      object-class  = WSP oid WSP
      subset        = "baseobject" / "oneLevel" / "wholeSubtree"
        
      EnhancedGuide = object-class SHARP WSP criteria WSP
                         SHARP WSP subset
      object-class  = WSP oid WSP
      subset        = "baseobject" / "oneLevel" / "wholeSubtree"
        
      criteria   = and-term *( BAR and-term )
      and-term   = term *( AMPERSAND term )
      term       = EXCLAIM term /
                   attributetype DOLLAR match-type /
                   LPAREN criteria RPAREN /
                   true /
                   false
      match-type = "EQ" / "SUBSTR" / "GE" / "LE" / "APPROX"
      true       = "?true"
      false      = "?false"
      BAR        = %x7C  ; vertical bar ("|")
      AMPERSAND  = %x26  ; ampersand ("&")
      EXCLAIM    = %x21  ; exclamation mark ("!")
        
      criteria   = and-term *( BAR and-term )
      and-term   = term *( AMPERSAND term )
      term       = EXCLAIM term /
                   attributetype DOLLAR match-type /
                   LPAREN criteria RPAREN /
                   true /
                   false
      match-type = "EQ" / "SUBSTR" / "GE" / "LE" / "APPROX"
      true       = "?true"
      false      = "?false"
      BAR        = %x7C  ; vertical bar ("|")
      AMPERSAND  = %x26  ; ampersand ("&")
      EXCLAIM    = %x21  ; exclamation mark ("!")
        

The <SHARP>, <WSP>, <oid>, <LPAREN>, <RPAREN>, <attributetype>, and <DOLLAR> rules are defined in [RFC4512].

[RFC4512]中定义了<SHARP>、<WSP>、<oid>、<LPAREN>、<RPAREN>、<attributetype>和<DOLLAR>规则。

The LDAP definition for the Enhanced Guide syntax is:

增强指南语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.21 DESC 'Enhanced Guide' )

(1.3.6.1.4.1.1466.115.121.1.21说明“增强指南”)

Example: person#(sn$EQ)#oneLevel

示例:个人#(sn$EQ)#一级

The Enhanced Guide syntax corresponds to the EnhancedGuide ASN.1 type from [X.520]. The EnhancedGuide type references the Criteria ASN.1 type, also from [X.520]. The <true> rule, above, represents an empty

增强的指南语法对应于[X.520]中的EnhancedGuide ASN.1类型。EnhancedGuide类型引用标准ASN.1类型,也来自[X.520]。上面的<true>规则表示一个空的

"and" expression in a value of the Criteria type. The <false> rule, above, represents an empty "or" expression in a value of the Criteria type.

条件类型的值中的“和”表达式。上面的<false>规则表示条件类型的值中的空“或”表达式。

3.3.11. Facsimile Telephone Number
3.3.11. 传真电话号码

A value of the Facsimile Telephone Number syntax is a subscriber number of a facsimile device on the public switched telephone network. The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

传真电话号码语法的值是公共交换电话网络上传真设备的用户号码。此语法值的LDAP特定编码由以下ABNF定义:

fax-number = telephone-number *( DOLLAR fax-parameter ) telephone-number = PrintableString fax-parameter = "twoDimensional" / "fineResolution" / "unlimitedLength" / "b4Length" / "a3Width" / "b4Width" / "uncompressed"

传真号码=电话号码*(美元传真参数)电话号码=可打印字符串传真参数=“二维”/“精细解析”/“无限制长度”/“b4Length”/“a3Width”/“b4Width”/“未压缩”

The <telephone-number> is a string of printable characters that complies with the internationally agreed format for representing international telephone numbers [E.123]. The <PrintableString> rule is defined in Section 3.2. The <DOLLAR> rule is defined in [RFC4512].

<telephone number>是一组可打印字符,符合国际商定的表示国际电话号码的格式[E.123]。<PrintableString>规则在第3.2节中定义。[RFC4512]中定义了<DOLLAR>规则。

The LDAP definition for the Facsimile Telephone Number syntax is:

传真电话号码语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.22 DESC 'Facsimile Telephone Number')

(1.3.6.1.4.1.1466.115.121.1.22描述“传真电话号码”)

The Facsimile Telephone Number syntax corresponds to the FacsimileTelephoneNumber ASN.1 type from [X.520].

传真电话号码语法对应于[X.520]中的传真电话号码ASN.1类型。

3.3.12. Fax
3.3.12. 传真

A value of the Fax syntax is an image that is produced using the Group 3 facsimile process [FAX] to duplicate an object, such as a memo. The LDAP-specific encoding of a value of this syntax is the string of octets for a Group 3 Fax image as defined in [FAX].

传真语法的值是使用组3传真处理[Fax]复制对象(如备忘录)而生成的图像。此语法值的LDAP特定编码是[Fax]中定义的第3组传真图像的八进制字符串。

The LDAP definition for the Fax syntax is:

传真语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.23 DESC 'Fax' )

(1.3.6.1.4.1.1466.115.121.1.23说明“传真”)

The ASN.1 type corresponding to the Fax syntax is defined as follows, assuming EXPLICIT TAGS:

与传真语法相对应的ASN.1类型定义如下,假设使用显式标记:

      Fax ::= CHOICE {
        g3-facsimile  [3] G3FacsimileBodyPart
      }
        
      Fax ::= CHOICE {
        g3-facsimile  [3] G3FacsimileBodyPart
      }
        

The G3FacsimileBodyPart ASN.1 type is defined in [X.420].

[X.420]中定义了G3FacsimileBodyPart ASN.1类型。

3.3.13. Generalized Time
3.3.13. 广义时间

A value of the Generalized Time syntax is a character string representing a date and time. The LDAP-specific encoding of a value of this syntax is a restriction of the format defined in [ISO8601], and is described by the following ABNF:

广义时间语法的值是表示日期和时间的字符串。此语法值的LDAP特定编码是[ISO8601]中定义的格式的限制,以下ABNF对其进行了描述:

GeneralizedTime = century year month day hour [ minute [ second / leap-second ] ] [ fraction ] g-time-zone

广义时间=世纪年月日小时[分钟[秒/闰秒][分数]g时区

      century = 2(%x30-39) ; "00" to "99"
      year    = 2(%x30-39) ; "00" to "99"
      month   =   ( %x30 %x31-39 ) ; "01" (January) to "09"
                / ( %x31 %x30-32 ) ; "10" to "12"
      day     =   ( %x30 %x31-39 )    ; "01" to "09"
                / ( %x31-32 %x30-39 ) ; "10" to "29"
                / ( %x33 %x30-31 )    ; "30" to "31"
      hour    = ( %x30-31 %x30-39 ) / ( %x32 %x30-33 ) ; "00" to "23"
      minute  = %x30-35 %x30-39                        ; "00" to "59"
        
      century = 2(%x30-39) ; "00" to "99"
      year    = 2(%x30-39) ; "00" to "99"
      month   =   ( %x30 %x31-39 ) ; "01" (January) to "09"
                / ( %x31 %x30-32 ) ; "10" to "12"
      day     =   ( %x30 %x31-39 )    ; "01" to "09"
                / ( %x31-32 %x30-39 ) ; "10" to "29"
                / ( %x33 %x30-31 )    ; "30" to "31"
      hour    = ( %x30-31 %x30-39 ) / ( %x32 %x30-33 ) ; "00" to "23"
      minute  = %x30-35 %x30-39                        ; "00" to "59"
        
      second      = ( %x30-35 %x30-39 ) ; "00" to "59"
      leap-second = ( %x36 %x30 )       ; "60"
        
      second      = ( %x30-35 %x30-39 ) ; "00" to "59"
      leap-second = ( %x36 %x30 )       ; "60"
        
      fraction        = ( DOT / COMMA ) 1*(%x30-39)
      g-time-zone     = %x5A  ; "Z"
                        / g-differential
      g-differential  = ( MINUS / PLUS ) hour [ minute ]
      MINUS           = %x2D  ; minus sign ("-")
        
      fraction        = ( DOT / COMMA ) 1*(%x30-39)
      g-time-zone     = %x5A  ; "Z"
                        / g-differential
      g-differential  = ( MINUS / PLUS ) hour [ minute ]
      MINUS           = %x2D  ; minus sign ("-")
        

The <DOT>, <COMMA>, and <PLUS> rules are defined in [RFC4512].

[RFC4512]中定义了<DOT>、<COMMA>和<PLUS>规则。

The above ABNF allows character strings that do not represent valid dates (in the Gregorian calendar) and/or valid times (e.g., February 31, 1994). Such character strings SHOULD be considered invalid for this syntax.

上述ABNF允许使用不表示有效日期(公历)和/或有效时间(如1994年2月31日)的字符串。对于此语法,此类字符串应视为无效。

The time value represents coordinated universal time (equivalent to Greenwich Mean Time) if the "Z" form of <g-time-zone> is used; otherwise, the value represents a local time in the time zone indicated by <g-differential>. In the latter case, coordinated

如果使用<g-时区>的“Z”形式,则时间值表示协调世界时(相当于格林威治平均时间);否则,该值表示由<g-differential>指示的时区中的本地时间。在后一种情况下,协调

universal time can be calculated by subtracting the differential from the local time. The "Z" form of <g-time-zone> SHOULD be used in preference to <g-differential>.

可以通过从本地时间减去差分来计算世界时间。应优先使用<g-time-zone>的“Z”形式,而不是<g-differential>。

If <minute> is omitted, then <fraction> represents a fraction of an hour; otherwise, if <second> and <leap-second> are omitted, then <fraction> represents a fraction of a minute; otherwise, <fraction> represents a fraction of a second.

如果省略<minute>,则<fraction>表示一小时的分数;否则,如果省略<second>和<leap second>,则<fraction>表示一分钟的分数;否则,<fraction>表示秒的一小部分。

Examples: 199412161032Z 199412160532-0500

示例:199412161032Z 199412160532-0500

Both example values represent the same coordinated universal time: 10:32 AM, December 16, 1994.

两个示例值代表相同的协调世界时:1994年12月16日上午10:32。

The LDAP definition for the Generalized Time syntax is:

通用时间语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.24 DESC 'Generalized Time' )

(1.3.6.1.4.1.1466.115.121.1.24描述“广义时间”)

This syntax corresponds to the GeneralizedTime ASN.1 type from [ASN.1], with the constraint that local time without a differential SHALL NOT be used.

此语法对应于[ASN.1]中的GeneratedTime ASN.1类型,但有一个限制,即不应使用无差分的本地时间。

3.3.14. Guide
3.3.14. 指导

A value of the Guide syntax suggests criteria, which consist of combinations of attribute types and filter operators, to be used in constructing filters to search for entries of particular object classes. The Guide syntax is obsolete and should not be used for defining new attribute types.

Guide语法的值建议在构造过滤器以搜索特定对象类的条目时使用的条件,这些条件由属性类型和过滤器运算符的组合组成。指南语法已过时,不应用于定义新的属性类型。

The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

此语法值的LDAP特定编码由以下ABNF定义:

      Guide = [ object-class SHARP ] criteria
        
      Guide = [ object-class SHARP ] criteria
        

The <object-class> and <criteria> rules are defined in Section 3.3.10. The <SHARP> rule is defined in [RFC4512].

第3.3.10节定义了<object class>和<criteria>规则。[RFC4512]中定义了<SHARP>规则。

The LDAP definition for the Guide syntax is:

指南语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.25 DESC 'Guide' )

(1.3.6.1.4.1.1466.115.121.1.25说明“指南”)

The Guide syntax corresponds to the Guide ASN.1 type from [X.520].

指南语法对应于[X.520]中的指南ASN.1类型。

3.3.15. IA5 String
3.3.15. IA5字符串

A value of the IA5 String syntax is a string of zero, one, or more characters from International Alphabet 5 (IA5) [T.50], the international version of the ASCII character set. The LDAP-specific encoding of a value of this syntax is the unconverted string of characters, which conforms to the <IA5String> rule in Section 3.2.

IA5字符串语法的值是来自国际字母表5(IA5)[T.50]的零个、一个或多个字符的字符串,国际字母表5是ASCII字符集的国际版本。此语法值的LDAP特定编码是未转换的字符串,它符合第3.2节中的<IA5String>规则。

The LDAP definition for the IA5 String syntax is:

IA5字符串语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.26 DESC 'IA5 String' )

(1.3.6.1.4.1.1466.115.121.1.26描述“IA5串”)

This syntax corresponds to the IA5String ASN.1 type from [ASN.1].

此语法对应于[ASN.1]中的IA5String ASN.1类型。

3.3.16. Integer
3.3.16. 整数

A value of the Integer syntax is a whole number of unlimited magnitude. The LDAP-specific encoding of a value of this syntax is the optionally signed decimal digit character string representation of the number (for example, the number 1321 is represented by the character string "1321"). The encoding is defined by the following ABNF:

整数语法的值是不限大小的整数。此语法值的LDAP特定编码是数字的可选带符号十进制数字字符串表示(例如,数字1321由字符串“1321”表示)。编码由以下ABNF定义:

      Integer = ( HYPHEN LDIGIT *DIGIT ) / number
        
      Integer = ( HYPHEN LDIGIT *DIGIT ) / number
        

The <HYPHEN>, <LDIGIT>, <DIGIT>, and <number> rules are defined in [RFC4512].

[RFC4512]中定义了<HYPHEN>、<LDIGIT>、<DIGIT>和<number>规则。

The LDAP definition for the Integer syntax is:

整数语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.27 DESC 'INTEGER' )

(1.3.6.1.4.1.1466.115.121.1.27描述“整数”)

This syntax corresponds to the INTEGER ASN.1 type from [ASN.1].

此语法对应于[ASN.1]中的整数ASN.1类型。

3.3.17. JPEG
3.3.17. JPEG

A value of the JPEG syntax is an image in the JPEG File Interchange Format (JFIF), as described in [JPEG]. The LDAP-specific encoding of a value of this syntax is the sequence of octets of the JFIF encoding of the image.

JPEG语法的值是JPEG文件交换格式(JFIF)的图像,如[JPEG]中所述。此语法值的LDAP特定编码是图像JFIF编码的八位字节序列。

The LDAP definition for the JPEG syntax is:

JPEG语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.28 DESC 'JPEG' )

(1.3.6.1.4.1.1466.115.121.1.28描述“JPEG”)

The JPEG syntax corresponds to the following ASN.1 type:

JPEG语法对应于以下ASN.1类型:

      JPEG ::= OCTET STRING (CONSTRAINED BY
                   { -- contents octets are an image in the --
                     -- JPEG File Interchange Format -- })
        
      JPEG ::= OCTET STRING (CONSTRAINED BY
                   { -- contents octets are an image in the --
                     -- JPEG File Interchange Format -- })
        
3.3.18. LDAP Syntax Description
3.3.18. LDAP语法描述

A value of the LDAP Syntax Description syntax is the description of an LDAP syntax. The LDAP-specific encoding of a value of this syntax is defined by the <SyntaxDescription> rule in [RFC4512].

LDAP语法描述语法的值是LDAP语法的描述。此语法值的LDAP特定编码由[RFC4512]中的<SyntaxDescription>规则定义。

The LDAP definition for the LDAP Syntax Description syntax is:

LDAP语法描述语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.54 DESC 'LDAP Syntax Description' )

(1.3.6.1.4.1.1466.115.121.1.54描述“LDAP语法描述”)

The above LDAP definition for the LDAP Syntax Description syntax is itself a legal value of the LDAP Syntax Description syntax.

上述LDAP语法描述语法的LDAP定义本身就是LDAP语法描述语法的合法值。

The ASN.1 type corresponding to the LDAP Syntax Description syntax is defined as follows, assuming EXPLICIT TAGS:

与LDAP语法描述语法对应的ASN.1类型定义如下,假设使用显式标记:

      LDAPSyntaxDescription ::= SEQUENCE {
          identifier      OBJECT IDENTIFIER,
          description     DirectoryString { ub-schema } OPTIONAL }
        
      LDAPSyntaxDescription ::= SEQUENCE {
          identifier      OBJECT IDENTIFIER,
          description     DirectoryString { ub-schema } OPTIONAL }
        

The DirectoryString parameterized ASN.1 type is defined in [X.520].

DirectoryString参数化ASN.1类型在[X.520]中定义。

The value of ub-schema (an integer) is implementation defined. A non-normative definition appears in [X.520].

ub模式的值(整数)由实现定义。非规范性定义见[X.520]。

3.3.19. Matching Rule Description
3.3.19. 匹配规则描述

A value of the Matching Rule Description syntax is the definition of a matching rule. The LDAP-specific encoding of a value of this syntax is defined by the <MatchingRuleDescription> rule in [RFC4512].

匹配规则描述语法的值是匹配规则的定义。此语法值的LDAP特定编码由[RFC4512]中的<MatchingRuleDescription>规则定义。

Example: ( 2.5.13.2 NAME 'caseIgnoreMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

示例:(2.5.13.2名称“caseIgnoreMatch”语法1.3.6.1.4.1.1466.115.121.1.15)

Note: A line break has been added for readability; it is not part of the syntax.

注:为便于阅读,增加了换行符;它不是语法的一部分。

The LDAP definition for the Matching Rule Description syntax is:

匹配规则描述语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.30 DESC 'Matching Rule Description' )

(1.3.6.1.4.1.1466.115.121.1.30描述“匹配规则说明”)

This syntax corresponds to the MatchingRuleDescription ASN.1 type from [X.501].

此语法对应于[X.501]中的MatchingRuleDescription ASN.1类型。

3.3.20. Matching Rule Use Description
3.3.20. 匹配规则使用说明

A value of the Matching Rule Use Description syntax indicates the attribute types to which a matching rule may be applied in an extensibleMatch search filter [RFC4511]. The LDAP-specific encoding of a value of this syntax is defined by the <MatchingRuleUseDescription> rule in [RFC4512].

匹配规则使用描述语法的值指示可在ExtensionMatch搜索筛选器[RFC4511]中应用匹配规则的属性类型。此语法值的LDAP特定编码由[RFC4512]中的<MatchingRuleUseDescription>规则定义。

Example: ( 2.5.13.16 APPLIES ( givenName $ surname ) )

示例:(2.5.13.16适用(givenName$姓氏))

The LDAP definition for the Matching Rule Use Description syntax is:

匹配规则使用描述语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.31 DESC 'Matching Rule Use Description' )

(1.3.6.1.4.1.1466.115.121.1.31描述“匹配规则使用说明”)

This syntax corresponds to the MatchingRuleUseDescription ASN.1 type from [X.501].

此语法对应于[X.501]中的MatchingRuleUseDescription ASN.1类型。

3.3.21. Name and Optional UID
3.3.21. 名称和可选UID

A value of the Name and Optional UID syntax is the distinguished name [RFC4512] of an entity optionally accompanied by a unique identifier that serves to differentiate the entity from others with an identical distinguished name.

名称和可选UID语法的值是实体的可分辨名称[RFC4512],可选地随附唯一标识符,用于将实体与具有相同可分辨名称的其他实体区分开来。

The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

此语法值的LDAP特定编码由以下ABNF定义:

NameAndOptionalUID = distinguishedName [ SHARP BitString ]

NameAndOptionalUID=区分名称[锐位字符串]

The <BitString> rule is defined in Section 3.3.2. The <distinguishedName> rule is defined in [RFC4514]. The <SHARP> rule is defined in [RFC4512].

<BitString>规则在第3.3.2节中定义。[RFC4514]中定义了<DiscrimitedName>规则。[RFC4512]中定义了<SHARP>规则。

Note that although the '#' character may occur in the string representation of a distinguished name, no additional escaping of this character is performed when a <distinguishedName> is encoded in a <NameAndOptionalUID>.

请注意,尽管“#”字符可能出现在可分辨名称的字符串表示形式中,但在<NameAndOptionalUID>中对<distrigizedName>进行编码时,不会对该字符执行额外的转义。

      Example:
         1.3.6.1.4.1.1466.0=#04024869,O=Test,C=GB#'0101'B
        
      Example:
         1.3.6.1.4.1.1466.0=#04024869,O=Test,C=GB#'0101'B
        

The LDAP definition for the Name and Optional UID syntax is:

名称和可选UID语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.34 DESC 'Name And Optional UID' )

(1.3.6.1.4.1.1466.115.121.1.34描述“名称和可选UID”)

This syntax corresponds to the NameAndOptionalUID ASN.1 type from [X.520].

此语法对应于[X.520]中的NameAndOptionalUID ASN.1类型。

3.3.22. Name Form Description
3.3.22. 姓名表格说明

A value of the Name Form Description syntax is the definition of a name form, which regulates how entries may be named. The LDAP-specific encoding of a value of this syntax is defined by the <NameFormDescription> rule in [RFC4512].

名称表单描述语法的一个值是名称表单的定义,它规定了条目的命名方式。此语法值的LDAP特定编码由[RFC4512]中的<NameFormDescription>规则定义。

Example: ( 2.5.15.3 NAME 'orgNameForm' OC organization MUST o )

示例:(2.5.15.3名称“orgNameForm”OC组织必须o)

The LDAP definition for the Name Form Description syntax is:

名称表单描述语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.35 DESC 'Name Form Description' )

(1.3.6.1.4.1.1466.115.121.1.35描述“姓名表说明”)

This syntax corresponds to the NameFormDescription ASN.1 type from [X.501].

此语法对应于[X.501]中的NameFormDescription ASN.1类型。

3.3.23. Numeric String
3.3.23. 数字字符串

A value of the Numeric String syntax is a sequence of one or more numerals and spaces. The LDAP-specific encoding of a value of this syntax is the unconverted string of characters, which conforms to the following ABNF:

数值字符串语法的值是一个或多个数字和空格的序列。此语法值的LDAP特定编码是未转换的字符串,它符合以下ABNF:

      NumericString = 1*(DIGIT / SPACE)
        
      NumericString = 1*(DIGIT / SPACE)
        

The <DIGIT> and <SPACE> rules are defined in [RFC4512].

[RFC4512]中定义了<DIGIT>和<SPACE>规则。

Example: 15 079 672 281

示例:15 079 672 281

The LDAP definition for the Numeric String syntax is:

数字字符串语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.36 DESC 'Numeric String' )

(1.3.6.1.4.1.1466.115.121.1.36描述“数字字符串”)

This syntax corresponds to the NumericString ASN.1 type from [ASN.1].

此语法对应于[ASN.1]中的NumericString ASN.1类型。

3.3.24. Object Class Description
3.3.24. 对象类描述

A value of the Object Class Description syntax is the definition of an object class. The LDAP-specific encoding of a value of this syntax is defined by the <ObjectClassDescription> rule in [RFC4512].

对象类描述语法的值是对象类的定义。此语法值的LDAP特定编码由[RFC4512]中的<ObjectClassDescription>规则定义。

Example: ( 2.5.6.2 NAME 'country' SUP top STRUCTURAL MUST c MAY ( searchGuide $ description ) )

示例:(2.5.6.2名称“国家”辅助顶部结构必须c MAY(searchGuide$说明))

Note: A line break has been added for readability; it is not part of the syntax.

注:为便于阅读,增加了换行符;它不是语法的一部分。

The LDAP definition for the Object Class Description syntax is:

对象类描述语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.37 DESC 'Object Class Description' )

(1.3.6.1.4.1.1466.115.121.1.37描述“对象类别说明”)

This syntax corresponds to the ObjectClassDescription ASN.1 type from [X.501].

此语法对应于[X.501]中的ObjectClassDescription ASN.1类型。

3.3.25. Octet String
3.3.25. 八位组串

A value of the Octet String syntax is a sequence of zero, one, or more arbitrary octets. The LDAP-specific encoding of a value of this syntax is the unconverted sequence of octets, which conforms to the following ABNF:

八位字节字符串语法的值是由零、一个或多个任意八位字节组成的序列。此语法值的LDAP特定编码是未转换的八位字节序列,符合以下ABNF:

      OctetString = *OCTET
        
      OctetString = *OCTET
        

The <OCTET> rule is defined in [RFC4512]. Values of this syntax are not generally human-readable.

[RFC4512]中定义了<OCTET>规则。这种语法的值通常不是人类可读的。

The LDAP definition for the Octet String syntax is:

八位字节字符串语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.40 DESC 'Octet String' )

(1.3.6.1.4.1.1466.115.121.1.40描述“八进制字符串”)

This syntax corresponds to the OCTET STRING ASN.1 type from [ASN.1].

此语法对应于[ASN.1]中的八位字符串ASN.1类型。

3.3.26. OID
3.3.26. 老年人

A value of the OID syntax is an object identifier: a sequence of two or more non-negative integers that uniquely identify some object or item of specification. Many of the object identifiers used in LDAP also have IANA registered names [RFC4520].

OID语法的值是一个对象标识符:由两个或多个非负整数组成的序列,它们唯一地标识某个对象或规范项。LDAP中使用的许多对象标识符也具有IANA注册名称[RFC4520]。

The LDAP-specific encoding of a value of this syntax is defined by the <oid> rule in [RFC4512].

此语法值的LDAP特定编码由[RFC4512]中的<oid>规则定义。

Examples: 1.2.3.4 cn

示例:1.2.3.4 cn

The LDAP definition for the OID syntax is:

OID语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.38 DESC 'OID' )

(1.3.6.1.4.1.1466.115.121.1.38说明“OID”)

This syntax corresponds to the OBJECT IDENTIFIER ASN.1 type from [ASN.1].

此语法对应于[ASN.1]中的对象标识符ASN.1类型。

3.3.27. Other Mailbox
3.3.27. 其他邮箱

A value of the Other Mailbox syntax identifies an electronic mailbox, in a particular named mail system. The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

“其他邮箱”语法的值标识特定命名邮件系统中的电子邮箱。此语法值的LDAP特定编码由以下ABNF定义:

OtherMailbox = mailbox-type DOLLAR mailbox mailbox-type = PrintableString mailbox = IA5String

OtherMailbox=邮箱类型美元邮箱类型=可打印字符串邮箱=IA5String

The <mailbox-type> rule represents the type of mail system in which the mailbox resides (for example, "MCIMail"), and <mailbox> is the actual mailbox in the mail system described by <mailbox-type>. The <PrintableString> and <IA5String> rules are defined in Section 3.2. The <DOLLAR> rule is defined in [RFC4512].

<mailbox type>规则表示邮箱所在的邮件系统的类型(例如,“MCIMail”),而<mailbox>是由<mailbox type>描述的邮件系统中的实际邮箱。第3.2节定义了<PrintableString>和<IA5String>规则。[RFC4512]中定义了<DOLLAR>规则。

The LDAP definition for the Other Mailbox syntax is:

其他邮箱语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.39 DESC 'Other Mailbox' )

(1.3.6.1.4.1.1466.115.121.1.39描述“其他邮箱”)

The ASN.1 type corresponding to the Other Mailbox syntax is defined as follows, assuming EXPLICIT TAGS:

与其他邮箱语法相对应的ASN.1类型定义如下,假设使用显式标记:

      OtherMailbox ::= SEQUENCE {
          mailboxType  PrintableString,
          mailbox      IA5String
      }
        
      OtherMailbox ::= SEQUENCE {
          mailboxType  PrintableString,
          mailbox      IA5String
      }
        
3.3.28. Postal Address
3.3.28. 邮政地址

A value of the Postal Address syntax is a sequence of strings of one or more arbitrary UCS characters, which form an address in a physical mail system.

邮政地址语法的值是由一个或多个任意UCS字符组成的字符串序列,在物理邮件系统中形成地址。

The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

此语法值的LDAP特定编码由以下ABNF定义:

      PostalAddress = line *( DOLLAR line )
      line          = 1*line-char
      line-char     = %x00-23
                      / (%x5C "24")  ; escaped "$"
                      / %x25-5B
                      / (%x5C "5C")  ; escaped "\"
                      / %x5D-7F
                      / UTFMB
        
      PostalAddress = line *( DOLLAR line )
      line          = 1*line-char
      line-char     = %x00-23
                      / (%x5C "24")  ; escaped "$"
                      / %x25-5B
                      / (%x5C "5C")  ; escaped "\"
                      / %x5D-7F
                      / UTFMB
        

Each character string (i.e., <line>) of a postal address value is encoded as a UTF-8 [RFC3629] string, except that "\" and "$" characters, if they occur in the string, are escaped by a "\" character followed by the two hexadecimal digit code for the character. The <DOLLAR> and <UTFMB> rules are defined in [RFC4512].

邮政地址值的每个字符串(即,<line>)均编码为UTF-8[RFC3629]字符串,但“\”和“$”字符(如果出现在字符串中)由“\”字符转义,后跟该字符的两个十六进制数字代码。[RFC4512]中定义了<DOLLAR>和<UTFMB>规则。

Many servers limit the postal address to no more than six lines of no more than thirty characters each.

许多服务器将邮政地址限制为不超过6行,每行不超过30个字符。

Example: 1234 Main St.$Anytown, CA 12345$USA \241,000,000 Sweepstakes$PO Box 1000000$Anytown, CA 12345$USA

示例:1234 Main St.$Anytown,加利福尼亚州12345$USA\241000000抽奖$PO Box 1000000$Anytown,加利福尼亚州12345$USA

The LDAP definition for the Postal Address syntax is:

邮政地址语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.41 DESC 'Postal Address' )

(1.3.6.1.4.1.1466.115.121.1.41描述“邮政地址”)

This syntax corresponds to the PostalAddress ASN.1 type from [X.520]; that is

此语法对应于[X.520]中的PostalAddress ASN.1类型;就是

      PostalAddress ::= SEQUENCE SIZE(1..ub-postal-line) OF
          DirectoryString { ub-postal-string }
        
      PostalAddress ::= SEQUENCE SIZE(1..ub-postal-line) OF
          DirectoryString { ub-postal-string }
        

The values of ub-postal-line and ub-postal-string (both integers) are implementation defined. Non-normative definitions appear in [X.520].

ub postal line和ub postal string(均为整数)的值由实现定义。非规范性定义见[X.520]。

3.3.29. Printable String
3.3.29. 可打印字符串

A value of the Printable String syntax is a string of one or more latin alphabetic, numeric, and selected punctuation characters as specified by the <PrintableCharacter> rule in Section 3.2.

可打印字符串语法的值是由第3.2节中<PrintableCharacter>规则指定的一个或多个拉丁字母、数字和选定标点符号组成的字符串。

The LDAP-specific encoding of a value of this syntax is the unconverted string of characters, which conforms to the <PrintableString> rule in Section 3.2.

此语法值的LDAP特定编码是未转换的字符串,它符合第3.2节中的<PrintableString>规则。

Example: This is a PrintableString.

示例:这是一个可打印字符串。

The LDAP definition for the PrintableString syntax is:

PrintableString语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.44 DESC 'Printable String' )

(1.3.6.1.4.1.1466.115.121.1.44描述“可打印字符串”)

This syntax corresponds to the PrintableString ASN.1 type from [ASN.1].

此语法对应于[ASN.1]中的可打印字符串ASN.1类型。

3.3.30. Substring Assertion
3.3.30. 子字符串断言

A value of the Substring Assertion syntax is a sequence of zero, one, or more character substrings used as an argument for substring extensible matching of character string attribute values; i.e., as the matchValue of a MatchingRuleAssertion [RFC4511]. Each substring is a string of one or more arbitrary characters from the Universal Character Set (UCS) [UCS]. A zero-length substring is not permitted.

子字符串断言语法的值是零个、一个或多个字符子字符串的序列,用作字符串属性值的子字符串可扩展匹配的参数;i、 例如,作为MatchingRuleAssertion[RFC4511]的MatchingValue。每个子字符串是通用字符集(UCS)[UCS]中一个或多个任意字符的字符串。不允许使用零长度子字符串。

The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

此语法值的LDAP特定编码由以下ABNF定义:

      SubstringAssertion = [ initial ] any [ final ]
        
      SubstringAssertion = [ initial ] any [ final ]
        
      initial  = substring
      any      = ASTERISK *(substring ASTERISK)
      final    = substring
      ASTERISK = %x2A  ; asterisk ("*")
        
      initial  = substring
      any      = ASTERISK *(substring ASTERISK)
      final    = substring
      ASTERISK = %x2A  ; asterisk ("*")
        
      substring           = 1*substring-character
      substring-character = %x00-29
                            / (%x5C "2A")  ; escaped "*"
                            / %x2B-5B
                            / (%x5C "5C")  ; escaped "\"
                            / %x5D-7F
                            / UTFMB
        
      substring           = 1*substring-character
      substring-character = %x00-29
                            / (%x5C "2A")  ; escaped "*"
                            / %x2B-5B
                            / (%x5C "5C")  ; escaped "\"
                            / %x5D-7F
                            / UTFMB
        

Each <substring> of a Substring Assertion value is encoded as a UTF-8 [RFC3629] string, except that "\" and "*" characters, if they occur in the substring, are escaped by a "\" character followed by the two hexadecimal digit code for the character.

子字符串断言值的每个<substring>都被编码为UTF-8[RFC3629]字符串,但“\”和“*”字符(如果它们出现在子字符串中)由“\”字符转义,后跟该字符的两个十六进制数字代码。

The Substring Assertion syntax is used only as the syntax of assertion values in the extensible match. It is not used as an attribute syntax, or in the SubstringFilter [RFC4511].

子字符串断言语法仅用作可扩展匹配中断言值的语法。它不用作属性语法,也不用于SubstringFilter[RFC4511]中。

The LDAP definition for the Substring Assertion syntax is:

子字符串断言语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.58 DESC 'Substring Assertion' )

(1.3.6.1.4.1.1466.115.121.1.58描述“子字符串断言”)

This syntax corresponds to the SubstringAssertion ASN.1 type from [X.520].

此语法对应于[X.520]中的SubstringAssertion ASN.1类型。

3.3.31. Telephone Number
3.3.31. 电话号码

A value of the Telephone Number syntax is a string of printable characters that complies with the internationally agreed format for representing international telephone numbers [E.123].

电话号码语法值是一个可打印字符字符串,符合国际商定的表示国际电话号码的格式[E.123]。

The LDAP-specific encoding of a value of this syntax is the unconverted string of characters, which conforms to the <PrintableString> rule in Section 3.2.

此语法值的LDAP特定编码是未转换的字符串,它符合第3.2节中的<PrintableString>规则。

Examples: +1 512 315 0280 +1-512-315-0280 +61 3 9896 7830

示例:+1 512 315 0280+1-512-315-0280+61 3 9896 7830

The LDAP definition for the Telephone Number syntax is:

电话号码语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.50 DESC 'Telephone Number' )

(1.3.6.1.4.1.1466.115.121.1.50描述“电话号码”)

The Telephone Number syntax corresponds to the following ASN.1 type from [X.520]:

电话号码语法对应于[X.520]中的以下ASN.1类型:

PrintableString (SIZE(1..ub-telephone-number))

可打印字符串(大小(1..ub电话号码))

The value of ub-telephone-number (an integer) is implementation defined. A non-normative definition appears in [X.520].

ub电话号码(整数)的值由实现定义。非规范性定义见[X.520]。

3.3.32. Teletex Terminal Identifier
3.3.32. 电传终端标识符

A value of this syntax specifies the identifier and (optionally) parameters of a teletex terminal.

此语法的值指定电传终端的标识符和(可选)参数。

The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

此语法值的LDAP特定编码由以下ABNF定义:

      teletex-id = ttx-term *(DOLLAR ttx-param)
      ttx-term   = PrintableString          ; terminal identifier
      ttx-param  = ttx-key COLON ttx-value  ; parameter
      ttx-key    = "graphic" / "control" / "misc" / "page" / "private"
      ttx-value  = *ttx-value-octet
        
      teletex-id = ttx-term *(DOLLAR ttx-param)
      ttx-term   = PrintableString          ; terminal identifier
      ttx-param  = ttx-key COLON ttx-value  ; parameter
      ttx-key    = "graphic" / "control" / "misc" / "page" / "private"
      ttx-value  = *ttx-value-octet
        
      ttx-value-octet = %x00-23
                        / (%x5C "24")  ; escaped "$"
                        / %x25-5B
                        / (%x5C "5C")  ; escaped "\"
        
      ttx-value-octet = %x00-23
                        / (%x5C "24")  ; escaped "$"
                        / %x25-5B
                        / (%x5C "5C")  ; escaped "\"
        

/ %x5D-FF

/%x5D FF

The <PrintableString> and <COLON> rules are defined in Section 3.2. The <DOLLAR> rule is defined in [RFC4512].

第3.2节定义了<PrintableString>和<COLON>规则。[RFC4512]中定义了<DOLLAR>规则。

The LDAP definition for the Teletex Terminal Identifier syntax is:

Teletex终端标识符语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.51 DESC 'Teletex Terminal Identifier' )

(1.3.6.1.4.1.1466.115.121.1.51描述“电传终端标识符”)

This syntax corresponds to the TeletexTerminalIdentifier ASN.1 type from [X.520].

此语法对应于[X.520]中的Teletexterminalidentier ASN.1类型。

3.3.33. Telex Number
3.3.33. 电传号码

A value of the Telex Number syntax specifies the telex number, country code, and answerback code of a telex terminal.

电传号码语法的值指定电传终端的电传号码、国家代码和应答代码。

The LDAP-specific encoding of a value of this syntax is defined by the following ABNF:

此语法值的LDAP特定编码由以下ABNF定义:

telex-number = actual-number DOLLAR country-code DOLLAR answerback actual-number = PrintableString country-code = PrintableString answerback = PrintableString

电传号码=实际号码美元国家代码美元应答实际号码=可打印字符串国家代码=可打印字符串应答=可打印字符串

The <PrintableString> rule is defined in Section 3.2. The <DOLLAR> rule is defined in [RFC4512].

<PrintableString>规则在第3.2节中定义。[RFC4512]中定义了<DOLLAR>规则。

The LDAP definition for the Telex Number syntax is:

电传号码语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.52 DESC 'Telex Number' )

(1.3.6.1.4.1.1466.115.121.1.52描述“电传号码”)

This syntax corresponds to the TelexNumber ASN.1 type from [X.520].

此语法对应于[X.520]中的电传号码ASN.1类型。

3.3.34. UTC Time
3.3.34. UTC时间

A value of the UTC Time syntax is a character string representing a date and time to a precision of one minute or one second. The year is given as a two-digit number. The LDAP-specific encoding of a value of this syntax follows the format defined in [ASN.1] for the UTCTime type and is described by the following ABNF:

UTC时间语法的值是一个字符串,表示精确到一分钟或一秒的日期和时间。年份以两位数表示。此语法值的LDAP特定编码遵循[ASN.1]中为UTCTime类型定义的格式,并由以下ABNF描述:

      UTCTime         = year month day hour minute [ second ]
                           [ u-time-zone ]
      u-time-zone     = %x5A  ; "Z"
                        / u-differential
        
      UTCTime         = year month day hour minute [ second ]
                           [ u-time-zone ]
      u-time-zone     = %x5A  ; "Z"
                        / u-differential
        
      u-differential  = ( MINUS / PLUS ) hour minute
        
      u-differential  = ( MINUS / PLUS ) hour minute
        

The <year>, <month>, <day>, <hour>, <minute>, <second>, and <MINUS> rules are defined in Section 3.3.13. The <PLUS> rule is defined in [RFC4512].

第3.3.13节定义了<year>、<month>、<day>、<hour>、<minute>、<second>和<减号>规则。<PLUS>规则在[RFC4512]中定义。

The above ABNF allows character strings that do not represent valid dates (in the Gregorian calendar) and/or valid times. Such character strings SHOULD be considered invalid for this syntax.

上述ABNF允许使用不表示有效日期(公历)和/或有效时间的字符串。对于此语法,此类字符串应视为无效。

The time value represents coordinated universal time if the "Z" form of <u-time-zone> is used; otherwise, the value represents a local time. In the latter case, if <u-differential> is provided, then coordinated universal time can be calculated by subtracting the differential from the local time. The <u-time-zone> SHOULD be present in time values, and the "Z" form of <u-time-zone> SHOULD be used in preference to <u-differential>.

如果使用<u-时区>的“Z”形式,则时间值表示协调世界时;否则,该值表示本地时间。在后一种情况下,如果提供了<u-差分>,则可以通过从本地时间减去差分来计算协调世界时。<u-time-zone>应出现在时间值中,且<u-time-zone>的“Z”形式应优先于<u-differential>。

The LDAP definition for the UTC Time syntax is:

UTC时间语法的LDAP定义为:

( 1.3.6.1.4.1.1466.115.121.1.53 DESC 'UTC Time' )

(1.3.6.1.4.1.1466.115.121.1.53描述“UTC时间”)

Note: This syntax is deprecated in favor of the Generalized Time syntax.

注意:此语法已被弃用,取而代之的是广义时间语法。

The UTC Time syntax corresponds to the UTCTime ASN.1 type from [ASN.1].

UTC时间语法对应于[ASN.1]中的UTCTime ASN.1类型。

4. Matching Rules
4. 匹配规则

Matching rules are used by directory implementations to compare attribute values against assertion values when performing Search and Compare operations [RFC4511]. They are also used when comparing a purported distinguished name [RFC4512] with the name of an entry. When modifying entries, matching rules are used to identify values to be deleted and to prevent an attribute from containing two equal values.

在执行搜索和比较操作时,目录实现使用匹配规则将属性值与断言值进行比较[RFC4511]。在将声称的可分辨名称[RFC4512]与条目名称进行比较时,也会使用它们。修改条目时,匹配规则用于标识要删除的值,并防止属性包含两个相等的值。

Matching rules that are required for directory operation, or that are in common use, are specified in this section.

本节指定了目录操作所需的或常用的匹配规则。

4.1. General Considerations
4.1. 一般考虑

A matching rule is applied to attribute values through an AttributeValueAssertion or MatchingRuleAssertion [RFC4511]. The conditions under which an AttributeValueAssertion or MatchingRuleAssertion evaluates to Undefined are specified elsewhere [RFC4511]. If an assertion is not Undefined, then the result of the

匹配规则通过AttributeValueAssertion或MatchingRuleAssertion[RFC4511]应用于属性值。AttributeValueAssertion或MatchingRuleAssertion计算为未定义的条件在别处指定[RFC4511]。如果断言不是未定义的,则

assertion is the result of applying the selected matching rule. A matching rule evaluates to TRUE, and in some cases Undefined, as specified in the description of the matching rule; otherwise, it evaluates to FALSE.

断言是应用所选匹配规则的结果。匹配规则的计算结果为TRUE,在某些情况下为未定义,如匹配规则描述中所述;否则,其计算结果为FALSE。

Each assertion contains an assertion value. The definition of each matching rule specifies the syntax for the assertion value. The syntax of the assertion value is typically, but not necessarily, the same as the syntax of the attribute values to which the matching rule may be applied. Note that an AssertionValue in a SubstringFilter [RFC4511] conforms to the assertion syntax of the equality matching rule for the attribute type rather than to the assertion syntax of the substrings matching rule for the attribute type. Conceptually, the entire SubstringFilter is converted into an assertion value of the substrings matching rule prior to applying the rule.

每个断言都包含一个断言值。每个匹配规则的定义指定断言值的语法。断言值的语法通常(但不一定)与可应用匹配规则的属性值的语法相同。请注意,子字符串筛选器[RFC4511]中的AssertionValue符合属性类型的相等匹配规则的断言语法,而不是符合属性类型的子字符串匹配规则的断言语法。从概念上讲,在应用子字符串匹配规则之前,将整个子字符串筛选器转换为子字符串匹配规则的断言值。

The definition of each matching rule indicates the attribute syntaxes to which the rule may be applied, by specifying conditions the corresponding ASN.1 type of a candidate attribute syntax must satisfy. These conditions are also satisfied if the corresponding ASN.1 type is a tagged or constrained derivative of the ASN.1 type explicitly mentioned in the rule description (i.e., ASN.1 tags and constraints are ignored in checking applicability), or is an alternative reference notation for the explicitly mentioned type. Each rule description lists, as examples of applicable attribute syntaxes, the complete list of the syntaxes defined in this document to which the matching rule applies. A matching rule may be applicable to additional syntaxes defined in other documents if those syntaxes satisfy the conditions on the corresponding ASN.1 type.

每个匹配规则的定义通过指定相应ASN.1类型的候选属性语法必须满足的条件来指示可应用该规则的属性语法。如果相应的ASN.1类型是规则描述中明确提到的ASN.1类型的标记或约束派生(即,在检查适用性时忽略ASN.1标记和约束),或者是明确提到的类型的替代参考符号,则也满足这些条件。作为适用属性语法的示例,每个规则描述列出了本文档中定义的匹配规则适用的语法的完整列表。如果其他文档中定义的附加语法满足相应ASN.1类型的条件,则匹配规则可能适用于这些语法。

The description of each matching rule indicates whether the rule is suitable for use as the equality matching rule (EQUALITY), ordering matching rule (ORDERING), or substrings matching rule (SUBSTR) in an attribute type definition [RFC4512].

每个匹配规则的描述指示该规则是否适合用作属性类型定义中的相等匹配规则(相等)、排序匹配规则(排序)或子字符串匹配规则(SUBSTR)[RFC4512]。

Each matching rule is uniquely identified with an object identifier. The definition of a matching rule should not subsequently be changed. If a change is desirable, then a new matching rule with a different object identifier should be defined instead.

每个匹配规则都由一个对象标识符唯一标识。随后不应更改匹配规则的定义。如果需要更改,则应定义具有不同对象标识符的新匹配规则。

Servers MAY implement the wordMatch and keywordMatch matching rules, but they SHOULD implement the other matching rules in Section 4.2. Servers MAY implement additional matching rules.

服务器可以实现wordMatch和keywordMatch匹配规则,但它们应该实现第4.2节中的其他匹配规则。服务器可以实现额外的匹配规则。

Servers that implement the extensibleMatch filter SHOULD allow the matching rules listed in Section 4.2 to be used in the extensibleMatch filter and SHOULD allow matching rules to be used with all attribute types known to the server, where the assertion

实现extensibleMatch筛选器的服务器应允许在extensibleMatch筛选器中使用第4.2节中列出的匹配规则,并应允许将匹配规则用于服务器已知的所有属性类型,其中

syntax of the matching rule is the same as the value syntax of the attribute.

匹配规则的语法与属性的值语法相同。

Servers MUST publish, in the matchingRules attribute, the definitions of matching rules referenced by values of the attributeTypes and matchingRuleUse attributes in the same subschema entry. Other unreferenced matching rules MAY be published in the matchingRules attribute.

服务器必须在matchingRules属性中发布由同一子模式条目中的AttributeType和matchingRuleUse属性的值引用的匹配规则的定义。其他未引用的匹配规则可以在matchingRules属性中发布。

If the server supports the extensibleMatch filter, then the server MAY use the matchingRuleUse attribute to indicate the applicability (in an extensibleMatch filter) of selected matching rules to nominated attribute types.

如果服务器支持extensibleMatch筛选器,则服务器可以使用matchingRuleUse属性来指示所选匹配规则对指定属性类型的适用性(在extensibleMatch筛选器中)。

4.2. Matching Rule Definitions
4.2. 匹配规则定义

Nominated character strings in assertion and attribute values are prepared according to the string preparation algorithms [RFC4518] for LDAP when evaluating the following matching rules:

在评估以下匹配规则时,根据LDAP的字符串准备算法[RFC4518]准备断言和属性值中的指定字符串:

numericStringMatch, numericStringSubstringsMatch, caseExactMatch, caseExactOrderingMatch, caseExactSubstringsMatch, caseExactIA5Match, caseIgnoreIA5Match, caseIgnoreIA5SubstringsMatch, caseIgnoreListMatch, caseIgnoreListSubstringsMatch, caseIgnoreMatch, caseIgnoreOrderingMatch, caseIgnoreSubstringsMatch, directoryStringFirstComponentMatch, telephoneNumberMatch, telephoneNumberSubstringsMatch and wordMatch.

numericStringMatch,NumericStringSubstringMatch,caseExactMatch,caseExactOrderingMatch,CaseExactSubstringMatch,CaseExactIA5 Match,CaseIgnoreA5 SubstringMatch,CaseIgnoreListSubstringMatch,caseIgnoreMatch,caseIgnoreOrderingMatch,CaseIgnoreSubstringMatch,directoryStringFirstComponentMatch,telephoneNumberMatch、telephoneNumberSubstringsMatch和wordMatch。

The Transcode, Normalize, Prohibit, and Check bidi steps are the same for each of the matching rules. However, the Map and Insignificant Character Handling steps depend on the specific rule, as detailed in the description of these matching rules in the sections that follow.

对于每个匹配规则,转码、规范化、禁止和检查bidi步骤都是相同的。但是,映射和不重要的字符处理步骤取决于特定的规则,如以下各节中对这些匹配规则的描述所述。

4.2.1. bitStringMatch
4.2.1. 比特串匹配

The bitStringMatch rule compares an assertion value of the Bit String syntax to an attribute value of a syntax (e.g., the Bit String syntax) whose corresponding ASN.1 type is BIT STRING.

bitStringMatch规则将位字符串语法的断言值与对应ASN.1类型为位字符串的语法(如位字符串语法)的属性值进行比较。

If the corresponding ASN.1 type of the attribute syntax does not have a named bit list [ASN.1] (which is the case for the Bit String syntax), then the rule evaluates to TRUE if and only if the attribute value has the same number of bits as the assertion value and the bits match on a bitwise basis.

如果对应的ASN.1类型的属性语法没有命名位列表[ASN.1](这是位字符串语法的情况),则当且仅当属性值的位数与断言值相同且位按位匹配时,该规则才计算为TRUE。

If the corresponding ASN.1 type does have a named bit list, then bitStringMatch operates as above, except that trailing zero bits in the attribute and assertion values are treated as absent.

如果对应的ASN.1类型确实具有命名位列表,则bitStringMatch的操作如上所述,但属性和断言值中的尾随零位被视为不存在。

The LDAP definition for the bitStringMatch rule is:

bitStringMatch规则的LDAP定义为:

( 2.5.13.16 NAME 'bitStringMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.6 )

(2.5.13.16名称“bitStringMatch”语法1.3.6.1.4.1.1466.115.121.1.6)

The bitStringMatch rule is an equality matching rule.

bitStringMatch规则是一个相等匹配规则。

4.2.2. booleanMatch
4.2.2. 布尔匹配

The booleanMatch rule compares an assertion value of the Boolean syntax to an attribute value of a syntax (e.g., the Boolean syntax) whose corresponding ASN.1 type is BOOLEAN.

booleanMatch规则将布尔语法的断言值与对应ASN.1类型为布尔的语法(例如,布尔语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the attribute value and the assertion value are both TRUE or both FALSE.

当且仅当属性值和断言值均为TRUE或均为FALSE时,该规则的计算结果为TRUE。

The LDAP definition for the booleanMatch rule is:

booleanMatch规则的LDAP定义为:

( 2.5.13.13 NAME 'booleanMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 )

(2.5.13.13名称“布尔匹配”语法1.3.6.1.4.1.1466.115.121.1.7)

The booleanMatch rule is an equality matching rule.

布尔匹配规则是一个相等匹配规则。

4.2.3. caseExactIA5Match
4.2.3. CaseExactIA5匹配

The caseExactIA5Match rule compares an assertion value of the IA5 String syntax to an attribute value of a syntax (e.g., the IA5 String syntax) whose corresponding ASN.1 type is IA5String.

caseExactIA5Match规则将IA5字符串语法的断言值与对应ASN.1类型为IA5String的语法(例如IA5字符串语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the prepared attribute value character string and the prepared assertion value character string have the same number of characters and corresponding characters have the same code point.

当且仅当准备好的属性值字符串和准备好的断言值字符串具有相同的字符数且相应的字符具有相同的代码点时,该规则才会计算为TRUE。

In preparing the attribute value and assertion value for comparison, characters are not case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中,字符不进行大小写折叠,并且在不重要字符处理步骤中仅应用不重要的空格处理。

The LDAP definition for the caseExactIA5Match rule is:

caseExactIA5Match规则的LDAP定义为:

( 1.3.6.1.4.1.1466.109.114.1 NAME 'caseExactIA5Match' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

(1.3.6.1.4.1.1466.109.114.1名称“caseExactIA5Match”语法1.3.6.1.4.1.1466.115.121.1.26)

The caseExactIA5Match rule is an equality matching rule.

caseExactIA5Match规则是一个相等匹配规则。

4.2.4. caseExactMatch
4.2.4. caseExactMatch

The caseExactMatch rule compares an assertion value of the Directory String syntax to an attribute value of a syntax (e.g., the Directory String, Printable String, Country String, or Telephone Number syntax) whose corresponding ASN.1 type is DirectoryString or one of the alternative string types of DirectoryString, such as PrintableString (the other alternatives do not correspond to any syntax defined in this document).

caseExactMatch规则将目录字符串语法的断言值与对应ASN.1类型为DirectoryString或DirectoryString的一种可选字符串类型(如PrintableString)的语法(例如,目录字符串、可打印字符串、国家/地区字符串或电话号码语法)的属性值进行比较(其他备选方案不符合本文件中定义的任何语法)。

The rule evaluates to TRUE if and only if the prepared attribute value character string and the prepared assertion value character string have the same number of characters and corresponding characters have the same code point.

当且仅当准备好的属性值字符串和准备好的断言值字符串具有相同的字符数且相应的字符具有相同的代码点时,该规则才会计算为TRUE。

In preparing the attribute value and assertion value for comparison, characters are not case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中,字符不进行大小写折叠,并且在不重要字符处理步骤中仅应用不重要的空格处理。

The LDAP definition for the caseExactMatch rule is:

caseExactMatch规则的LDAP定义为:

( 2.5.13.5 NAME 'caseExactMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(2.5.13.5名称“caseExactMatch”语法1.3.6.1.4.1.1466.115.121.1.15)

The caseExactMatch rule is an equality matching rule.

caseExactMatch规则是一个相等匹配规则。

4.2.5. caseExactOrderingMatch
4.2.5. caseExactOrderingMatch

The caseExactOrderingMatch rule compares an assertion value of the Directory String syntax to an attribute value of a syntax (e.g., the Directory String, Printable String, Country String, or Telephone Number syntax) whose corresponding ASN.1 type is DirectoryString or one of its alternative string types.

caseExactOrderingMatch规则将目录字符串语法的断言值与对应ASN.1类型为DirectoryString或其替代字符串类型之一的语法(例如,目录字符串、可打印字符串、国家/地区字符串或电话号码语法)的属性值相比较。

The rule evaluates to TRUE if and only if, in the code point collation order, the prepared attribute value character string appears earlier than the prepared assertion value character string; i.e., the attribute value is "less than" the assertion value.

当且仅当在代码点排序顺序中,准备好的属性值字符串出现在准备好的断言值字符串之前时,该规则才计算为TRUE;i、 例如,属性值“小于”断言值。

In preparing the attribute value and assertion value for comparison, characters are not case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中,字符不进行大小写折叠,并且在不重要字符处理步骤中仅应用不重要的空格处理。

The LDAP definition for the caseExactOrderingMatch rule is:

caseExactOrderingMatch规则的LDAP定义为:

( 2.5.13.6 NAME 'caseExactOrderingMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(2.5.13.6名称“caseExactOrderingMatch”语法1.3.6.1.4.1.1466.115.121.1.15)

The caseExactOrderingMatch rule is an ordering matching rule.

caseExactOrderingMatch规则是一个排序匹配规则。

4.2.6. caseExactSubstringsMatch
4.2.6. case-stringsmatch

The caseExactSubstringsMatch rule compares an assertion value of the Substring Assertion syntax to an attribute value of a syntax (e.g., the Directory String, Printable String, Country String, or Telephone Number syntax) whose corresponding ASN.1 type is DirectoryString or one of its alternative string types.

caseExactSubstringsMatch规则将子字符串断言语法的断言值与对应ASN.1类型为DirectoryString或其替代字符串类型之一的语法(例如,目录字符串、可打印字符串、国家/地区字符串或电话号码语法)的属性值进行比较。

The rule evaluates to TRUE if and only if (1) the prepared substrings of the assertion value match disjoint portions of the prepared attribute value character string in the order of the substrings in the assertion value, (2) an <initial> substring, if present, matches the beginning of the prepared attribute value character string, and (3) a <final> substring, if present, matches the end of the prepared attribute value character string. A prepared substring matches a portion of the prepared attribute value character string if corresponding characters have the same code point.

当且仅当(1)断言值的准备子字符串按照断言值中的子字符串顺序匹配准备属性值字符串的不相交部分,(2)如果存在<initial>子字符串,则匹配准备属性值字符串的开头,以及(3)时,该规则的计算结果为TRUE<final>子字符串(如果存在)与准备的属性值字符串的结尾匹配。如果对应的字符具有相同的代码点,则准备好的子字符串将匹配准备好的属性值字符串的一部分。

In preparing the attribute value and assertion value substrings for comparison, characters are not case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值子字符串时,在映射准备步骤中字符不进行大小写折叠,并且在不重要字符处理步骤中仅应用不重要的空格处理。

The LDAP definition for the caseExactSubstringsMatch rule is:

caseExactSubstringsMatch规则的LDAP定义为:

( 2.5.13.7 NAME 'caseExactSubstringsMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.58 )

(2.5.13.7名称“caseExactSubstringsMatch”语法1.3.6.1.4.1.1466.115.121.1.58)

The caseExactSubstringsMatch rule is a substrings matching rule.

caseExactSubstringsMatch规则是子字符串匹配规则。

4.2.7. caseIgnoreIA5Match
4.2.7. caseignoreia5匹配

The caseIgnoreIA5Match rule compares an assertion value of the IA5 String syntax to an attribute value of a syntax (e.g., the IA5 String syntax) whose corresponding ASN.1 type is IA5String.

CaseIgnoreA5Match规则将IA5字符串语法的断言值与对应ASN.1类型为IA5String的语法(例如IA5字符串语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the prepared attribute value character string and the prepared assertion value character string have the same number of characters and corresponding characters have the same code point.

当且仅当准备好的属性值字符串和准备好的断言值字符串具有相同的字符数且相应的字符具有相同的代码点时,该规则才会计算为TRUE。

In preparing the attribute value and assertion value for comparison, characters are case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中将字符大小写折叠,并且在不重要字符处理步骤中仅应用不重要的空格处理。

The LDAP definition for the caseIgnoreIA5Match rule is:

CaseIgnoreA5Match规则的LDAP定义为:

( 1.3.6.1.4.1.1466.109.114.2 NAME 'caseIgnoreIA5Match' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

(1.3.6.1.4.1.1466.109.114.2名称“caseIgnoreIA5Match”语法1.3.6.1.4.1.1466.115.121.1.26)

The caseIgnoreIA5Match rule is an equality matching rule.

CaseIgnoreA5Match规则是一个相等匹配规则。

4.2.8. caseIgnoreIA5SubstringsMatch
4.2.8. CaseIgnoreA5子串匹配

The caseIgnoreIA5SubstringsMatch rule compares an assertion value of the Substring Assertion syntax to an attribute value of a syntax (e.g., the IA5 String syntax) whose corresponding ASN.1 type is IA5String.

CaseIgnoreA5SubstringsMatch规则将子字符串断言语法的断言值与对应ASN.1类型为IA5String的语法(例如IA5字符串语法)的属性值进行比较。

The rule evaluates to TRUE if and only if (1) the prepared substrings of the assertion value match disjoint portions of the prepared attribute value character string in the order of the substrings in the assertion value, (2) an <initial> substring, if present, matches the beginning of the prepared attribute value character string, and (3) a <final> substring, if present, matches the end of the prepared attribute value character string. A prepared substring matches a portion of the prepared attribute value character string if corresponding characters have the same code point.

当且仅当(1)断言值的准备子字符串按照断言值中的子字符串顺序匹配准备属性值字符串的不相交部分,(2)如果存在<initial>子字符串,则匹配准备属性值字符串的开头,以及(3)时,该规则的计算结果为TRUE<final>子字符串(如果存在)与准备的属性值字符串的结尾匹配。如果对应的字符具有相同的代码点,则准备好的子字符串将匹配准备好的属性值字符串的一部分。

In preparing the attribute value and assertion value substrings for comparison, characters are case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值子字符串时,字符在映射准备步骤中按大小写折叠,在不重要字符处理步骤中仅应用不重要的空格处理。

( 1.3.6.1.4.1.1466.109.114.3 NAME 'caseIgnoreIA5SubstringsMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.58 )

(1.3.6.1.4.1.1466.109.114.3名称“caseIgnoreIA5SubstringsMatch”语法1.3.6.1.4.1.1466.115.121.1.58)

The caseIgnoreIA5SubstringsMatch rule is a substrings matching rule.

CaseIgnoreA5SubstringsMatch规则是子字符串匹配规则。

4.2.9. caseIgnoreListMatch
4.2.9. caseIgnoreListMatch

The caseIgnoreListMatch rule compares an assertion value that is a sequence of strings to an attribute value of a syntax (e.g., the

caseIgnoreListMatch规则将作为字符串序列的断言值与语法的属性值(例如

Postal Address syntax) whose corresponding ASN.1 type is a SEQUENCE OF the DirectoryString ASN.1 type.

邮政地址语法),其对应的ASN.1类型是DirectoryString ASN.1类型的序列。

The rule evaluates to TRUE if and only if the attribute value and the assertion value have the same number of strings and corresponding strings (by position) match according to the caseIgnoreMatch matching rule.

当且仅当属性值和断言值具有相同数量的字符串且相应的字符串(按位置)根据caseIgnoreMatch匹配规则匹配时,该规则的计算结果为TRUE。

In [X.520], the assertion syntax for this matching rule is defined to be:

在[X.520]中,此匹配规则的断言语法定义为:

SEQUENCE OF DirectoryString {ub-match}

目录字符串{ub match}的序列

That is, it is different from the corresponding type for the Postal Address syntax. The choice of the Postal Address syntax for the assertion syntax of the caseIgnoreListMatch in LDAP should not be seen as limiting the matching rule to apply only to attributes with the Postal Address syntax.

也就是说,它不同于邮政地址语法的相应类型。在LDAP中为caseIgnoreListMatch的断言语法选择邮政地址语法不应被视为将匹配规则限制为仅应用于具有邮政地址语法的属性。

The LDAP definition for the caseIgnoreListMatch rule is:

caseIgnoreListMatch规则的LDAP定义为:

( 2.5.13.11 NAME 'caseIgnoreListMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )

(2.5.13.11名称“caseIgnoreListMatch”语法1.3.6.1.4.1.1466.115.121.1.41)

The caseIgnoreListMatch rule is an equality matching rule.

caseIgnoreListMatch规则是一个相等匹配规则。

4.2.10. caseIgnoreListSubstringsMatch
4.2.10. caseIgnoreListSubstringsMatch

The caseIgnoreListSubstringsMatch rule compares an assertion value of the Substring Assertion syntax to an attribute value of a syntax (e.g., the Postal Address syntax) whose corresponding ASN.1 type is a SEQUENCE OF the DirectoryString ASN.1 type.

caseIgnoreListSubstringsMatch规则将子字符串断言语法的断言值与对应ASN.1类型为DirectoryString ASN.1类型序列的语法(例如邮政地址语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the assertion value matches, per the caseIgnoreSubstringsMatch rule, the character string formed by concatenating the strings of the attribute value, except that none of the <initial>, <any>, or <final> substrings of the assertion value are considered to match a substring of the concatenated string which spans more than one of the original strings of the attribute value.

根据caseIgnoreSubstringsMatch规则,当且仅当断言值与通过连接属性值的字符串而形成的字符串相匹配时,该规则的计算结果为TRUE,除非<initial>,<any>,或断言值的子字符串被认为与连接字符串的子字符串相匹配,该字符串跨越属性值的多个原始字符串。

Note that, in terms of the LDAP-specific encoding of the Postal Address syntax, the concatenated string omits the <DOLLAR> line separator and the escaping of "\" and "$" characters.

注意,就邮政地址语法的LDAP特定编码而言,连接的字符串省略了<DOLLAR>行分隔符以及“\”和“$”字符的转义。

The LDAP definition for the caseIgnoreListSubstringsMatch rule is:

caseIgnoreListSubstringsMatch规则的LDAP定义为:

( 2.5.13.12 NAME 'caseIgnoreListSubstringsMatch'

(2.5.13.12名称“caseIgnoreListSubstringsMatch”

SYNTAX 1.3.6.1.4.1.1466.115.121.1.58 )

语法1.3.6.1.4.1.1466.115.121.1.58)

The caseIgnoreListSubstringsMatch rule is a substrings matching rule.

caseIgnoreListSubstringsMatch规则是子字符串匹配规则。

4.2.11. caseIgnoreMatch
4.2.11. caseIgnoreMatch

The caseIgnoreMatch rule compares an assertion value of the Directory String syntax to an attribute value of a syntax (e.g., the Directory String, Printable String, Country String, or Telephone Number syntax) whose corresponding ASN.1 type is DirectoryString or one of its alternative string types.

caseIgnoreMatch规则将目录字符串语法的断言值与对应ASN.1类型为DirectoryString或其替代字符串类型之一的语法(例如,目录字符串、可打印字符串、国家/地区字符串或电话号码语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the prepared attribute value character string and the prepared assertion value character string have the same number of characters and corresponding characters have the same code point.

当且仅当准备好的属性值字符串和准备好的断言值字符串具有相同的字符数且相应的字符具有相同的代码点时,该规则才会计算为TRUE。

In preparing the attribute value and assertion value for comparison, characters are case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中将字符大小写折叠,并且在不重要字符处理步骤中仅应用不重要的空格处理。

The LDAP definition for the caseIgnoreMatch rule is:

caseIgnoreMatch规则的LDAP定义为:

( 2.5.13.2 NAME 'caseIgnoreMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(2.5.13.2名称“caseIgnoreMatch”语法1.3.6.1.4.1.1466.115.121.1.15)

The caseIgnoreMatch rule is an equality matching rule.

caseIgnoreMatch规则是一个相等匹配规则。

4.2.12. caseIgnoreOrderingMatch
4.2.12. caseIgnoreOrderingMatch

The caseIgnoreOrderingMatch rule compares an assertion value of the Directory String syntax to an attribute value of a syntax (e.g., the Directory String, Printable String, Country String, or Telephone Number syntax) whose corresponding ASN.1 type is DirectoryString or one of its alternative string types.

caseIgnoreOrderingMatch规则将目录字符串语法的断言值与对应ASN.1类型为DirectoryString或其替代字符串类型之一的语法(例如,目录字符串、可打印字符串、国家/地区字符串或电话号码语法)的属性值进行比较。

The rule evaluates to TRUE if and only if, in the code point collation order, the prepared attribute value character string appears earlier than the prepared assertion value character string; i.e., the attribute value is "less than" the assertion value.

当且仅当在代码点排序顺序中,准备好的属性值字符串出现在准备好的断言值字符串之前时,该规则才计算为TRUE;i、 例如,属性值“小于”断言值。

In preparing the attribute value and assertion value for comparison, characters are case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中将字符大小写折叠,并且在不重要字符处理步骤中仅应用不重要的空格处理。

The LDAP definition for the caseIgnoreOrderingMatch rule is:

caseIgnoreOrderingMatch规则的LDAP定义为:

( 2.5.13.3 NAME 'caseIgnoreOrderingMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(2.5.13.3名称“caseIgnoreOrderingMatch”语法1.3.6.1.4.1.1466.115.121.1.15)

The caseIgnoreOrderingMatch rule is an ordering matching rule.

caseIgnoreOrderingMatch规则是一个排序匹配规则。

4.2.13. caseIgnoreSubstringsMatch
4.2.13. caseIgnoreSubstringsMatch

The caseIgnoreSubstringsMatch rule compares an assertion value of the Substring Assertion syntax to an attribute value of a syntax (e.g., the Directory String, Printable String, Country String, or Telephone Number syntax) whose corresponding ASN.1 type is DirectoryString or one of its alternative string types.

caseIgnoreSubstringsMatch规则将子字符串断言语法的断言值与对应ASN.1类型为DirectoryString或其替代字符串类型之一的语法(例如,目录字符串、可打印字符串、国家/地区字符串或电话号码语法)的属性值进行比较。

The rule evaluates to TRUE if and only if (1) the prepared substrings of the assertion value match disjoint portions of the prepared attribute value character string in the order of the substrings in the assertion value, (2) an <initial> substring, if present, matches the beginning of the prepared attribute value character string, and (3) a <final> substring, if present, matches the end of the prepared attribute value character string. A prepared substring matches a portion of the prepared attribute value character string if corresponding characters have the same code point.

当且仅当(1)断言值的准备子字符串按照断言值中的子字符串顺序匹配准备属性值字符串的不相交部分,(2)如果存在<initial>子字符串,则匹配准备属性值字符串的开头,以及(3)时,该规则的计算结果为TRUE<final>子字符串(如果存在)与准备的属性值字符串的结尾匹配。如果对应的字符具有相同的代码点,则准备好的子字符串将匹配准备好的属性值字符串的一部分。

In preparing the attribute value and assertion value substrings for comparison, characters are case folded in the Map preparation step, and only Insignificant Space Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值子字符串时,字符在映射准备步骤中按大小写折叠,在不重要字符处理步骤中仅应用不重要的空格处理。

The LDAP definition for the caseIgnoreSubstringsMatch rule is:

caseIgnoreSubstringsMatch规则的LDAP定义为:

( 2.5.13.4 NAME 'caseIgnoreSubstringsMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.58 )

(2.5.13.4名称“caseIgnoreSubstringsMatch”语法1.3.6.1.4.1.1466.115.121.1.58)

The caseIgnoreSubstringsMatch rule is a substrings matching rule.

caseIgnoreSubstringsMatch规则是子字符串匹配规则。

4.2.14. directoryStringFirstComponentMatch
4.2.14. 目录StringFirstComponentMatch

The directoryStringFirstComponentMatch rule compares an assertion value of the Directory String syntax to an attribute value of a syntax whose corresponding ASN.1 type is a SEQUENCE with a mandatory first component of the DirectoryString ASN.1 type.

directoryStringFirstComponentMatch规则将目录字符串语法的断言值与语法的属性值进行比较,该语法对应的ASN.1类型是具有DirectoryString ASN.1类型的强制第一个组件的序列。

Note that the assertion syntax of this matching rule differs from the attribute syntax of attributes for which this is the equality matching rule.

请注意,此匹配规则的断言语法与属性的属性语法不同,此规则为相等匹配规则。

The rule evaluates to TRUE if and only if the assertion value matches the first component of the attribute value using the rules of caseIgnoreMatch.

当且仅当断言值与使用caseIgnoreMatch规则的属性值的第一个组件匹配时,该规则的计算结果为TRUE。

The LDAP definition for the directoryStringFirstComponentMatch matching rule is:

directoryStringFirstComponentMatch匹配规则的LDAP定义为:

( 2.5.13.31 NAME 'directoryStringFirstComponentMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(2.5.13.31名称“directoryStringFirstComponentMatch”语法1.3.6.1.4.1.1466.115.121.1.15)

The directoryStringFirstComponentMatch rule is an equality matching rule. When using directoryStringFirstComponentMatch to compare two attribute values (of an applicable syntax), an assertion value must first be derived from one of the attribute values. An assertion value can be derived from an attribute value by taking the first component of that attribute value.

directoryStringFirstComponentMatch规则是一个相等匹配规则。使用directoryStringFirstComponentMatch比较两个属性值(适用语法)时,必须首先从其中一个属性值派生断言值。通过获取属性值的第一个组件,可以从属性值派生断言值。

4.2.15. distinguishedNameMatch
4.2.15. 区分名称匹配

The distinguishedNameMatch rule compares an assertion value of the DN syntax to an attribute value of a syntax (e.g., the DN syntax) whose corresponding ASN.1 type is DistinguishedName.

DifferencedNameMatch规则将DN语法的断言值与对应ASN.1类型为DifferencedName的语法(例如DN语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the attribute value and the assertion value have the same number of relative distinguished names and corresponding relative distinguished names (by position) are the same. A relative distinguished name (RDN) of the assertion value is the same as an RDN of the attribute value if and only if they have the same number of attribute value assertions and each attribute value assertion (AVA) of the first RDN is the same as the AVA of the second RDN with the same attribute type. The order of the AVAs is not significant. Also note that a particular attribute type may appear in at most one AVA in an RDN. Two AVAs with the same attribute type are the same if their values are equal according to the equality matching rule of the attribute type. If one or more of the AVA comparisons evaluate to Undefined and the remaining AVA comparisons return TRUE then the distinguishedNameMatch rule evaluates to Undefined.

当且仅当属性值和断言值具有相同数量的相对可分辨名称且相应的相对可分辨名称(按位置)相同时,该规则的计算结果为TRUE。断言值的相对可分辨名称(RDN)与属性值的RDN相同,当且仅当它们具有相同数量的属性值断言且第一个RDN的每个属性值断言(AVA)与具有相同属性类型的第二个RDN的AVA相同时。AVAs的顺序并不重要。还请注意,特定属性类型最多可能出现在RDN中的一个AVA中。如果根据属性类型的相等匹配规则,具有相同属性类型的两个AVA的值相等,则它们是相同的。如果一个或多个AVA比较结果为未定义,而其余AVA比较结果返回TRUE,则DifferentizedNameMatch规则结果为未定义。

The LDAP definition for the distinguishedNameMatch rule is:

DifferentiedNameMatch规则的LDAP定义为:

( 2.5.13.1 NAME 'distinguishedNameMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )

(2.5.13.1名称“DifferentiedNameMatch”语法1.3.6.1.4.1.1466.115.121.1.12)

The distinguishedNameMatch rule is an equality matching rule.

DifferentiedNameMatch规则是一个相等匹配规则。

4.2.16. generalizedTimeMatch
4.2.16. 广义时间匹配

The generalizedTimeMatch rule compares an assertion value of the Generalized Time syntax to an attribute value of a syntax (e.g., the Generalized Time syntax) whose corresponding ASN.1 type is GeneralizedTime.

GeneratedTimeMatch规则将广义时间语法的断言值与对应ASN.1类型为GeneratedTime的语法(例如,广义时间语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the attribute value represents the same universal coordinated time as the assertion value. If a time is specified with the minutes or seconds absent, then the number of minutes or seconds (respectively) is assumed to be zero.

当且仅当属性值表示与断言值相同的通用协调时间时,该规则的计算结果为TRUE。如果指定的时间没有分钟或秒,则分钟数或秒数(分别)假定为零。

The LDAP definition for the generalizedTimeMatch rule is:

GeneratedTimeMatch规则的LDAP定义为:

( 2.5.13.27 NAME 'generalizedTimeMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 )

(2.5.13.27名称“GeneratedTimeMatch”语法1.3.6.1.4.1.1466.115.121.1.24)

The generalizedTimeMatch rule is an equality matching rule.

GeneratedTimeMatch规则是一个相等匹配规则。

4.2.17. generalizedTimeOrderingMatch
4.2.17. 广义TimeOrderingMatch

The generalizedTimeOrderingMatch rule compares the time ordering of an assertion value of the Generalized Time syntax to an attribute value of a syntax (e.g., the Generalized Time syntax) whose corresponding ASN.1 type is GeneralizedTime.

generalizedTimeOrderingMatch规则将广义时间语法的断言值的时间顺序与对应ASN.1类型为GeneralizedTime的语法(例如,广义时间语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the attribute value represents a universal coordinated time that is earlier than the universal coordinated time represented by the assertion value.

当且仅当属性值表示的通用协调时间早于断言值表示的通用协调时间时,该规则的计算结果为TRUE。

The LDAP definition for the generalizedTimeOrderingMatch rule is:

GeneratedTimeOrderingMatch规则的LDAP定义为:

( 2.5.13.28 NAME 'generalizedTimeOrderingMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 )

(2.5.13.28名称“generalizedTimeOrderingMatch”语法1.3.6.1.4.1.1466.115.121.1.24)

The generalizedTimeOrderingMatch rule is an ordering matching rule.

generalizedTimeOrderingMatch规则是一个排序匹配规则。

4.2.18. integerFirstComponentMatch
4.2.18. integerFirstComponentMatch

The integerFirstComponentMatch rule compares an assertion value of the Integer syntax to an attribute value of a syntax (e.g., the DIT Structure Rule Description syntax) whose corresponding ASN.1 type is a SEQUENCE with a mandatory first component of the INTEGER ASN.1 type.

integerFirstComponentMatch规则将Integer语法的断言值与对应ASN.1类型为带有Integer ASN.1类型的强制第一个组件的序列的语法(例如,DIT结构规则描述语法)的属性值进行比较。

Note that the assertion syntax of this matching rule differs from the attribute syntax of attributes for which this is the equality matching rule.

请注意,此匹配规则的断言语法与属性的属性语法不同,此规则为相等匹配规则。

The rule evaluates to TRUE if and only if the assertion value and the first component of the attribute value are the same integer value.

当且仅当断言值和属性值的第一个组件是相同的整数值时,该规则的计算结果为TRUE。

The LDAP definition for the integerFirstComponentMatch matching rule is:

integerFirstComponentMatch匹配规则的LDAP定义为:

( 2.5.13.29 NAME 'integerFirstComponentMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )

(2.5.13.29名称“integerFirstComponentMatch”语法1.3.6.1.4.1.1466.115.121.1.27)

The integerFirstComponentMatch rule is an equality matching rule. When using integerFirstComponentMatch to compare two attribute values (of an applicable syntax), an assertion value must first be derived from one of the attribute values. An assertion value can be derived from an attribute value by taking the first component of that attribute value.

integerFirstComponentMatch规则是一个相等匹配规则。使用integerFirstComponentMatch比较两个属性值(适用语法)时,必须首先从其中一个属性值派生断言值。通过获取属性值的第一个组件,可以从属性值派生断言值。

4.2.19. integerMatch
4.2.19. 整数匹配

The integerMatch rule compares an assertion value of the Integer syntax to an attribute value of a syntax (e.g., the Integer syntax) whose corresponding ASN.1 type is INTEGER.

integerMatch规则将Integer语法的断言值与对应ASN.1类型为Integer的语法(例如Integer语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the attribute value and the assertion value are the same integer value.

当且仅当属性值和断言值为同一整数值时,该规则的计算结果为TRUE。

The LDAP definition for the integerMatch matching rule is:

integerMatch匹配规则的LDAP定义为:

( 2.5.13.14 NAME 'integerMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )

(2.5.13.14名称“integerMatch”语法1.3.6.1.4.1.1466.115.121.1.27)

The integerMatch rule is an equality matching rule.

integerMatch规则是一个相等匹配规则。

4.2.20. integerOrderingMatch
4.2.20. 整数排序匹配

The integerOrderingMatch rule compares an assertion value of the Integer syntax to an attribute value of a syntax (e.g., the Integer syntax) whose corresponding ASN.1 type is INTEGER.

integerOrderingMatch规则将Integer语法的断言值与对应ASN.1类型为Integer的语法(例如Integer语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the integer value of the attribute value is less than the integer value of the assertion value.

当且仅当属性值的整数值小于断言值的整数值时,该规则的计算结果为TRUE。

The LDAP definition for the integerOrderingMatch matching rule is:

integerOrderingMatch匹配规则的LDAP定义为:

( 2.5.13.15 NAME 'integerOrderingMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 )

(2.5.13.15名称“integerOrderingMatch”语法1.3.6.1.4.1.1466.115.121.1.27)

The integerOrderingMatch rule is an ordering matching rule.

integerOrderingMatch规则是一种排序匹配规则。

4.2.21. keywordMatch
4.2.21. 关键词匹配

The keywordMatch rule compares an assertion value of the Directory String syntax to an attribute value of a syntax (e.g., the Directory String syntax) whose corresponding ASN.1 type is DirectoryString.

关键字匹配规则将目录字符串语法的断言值与对应ASN.1类型为DirectoryString的语法(例如,目录字符串语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the assertion value character string matches any keyword in the attribute value. The identification of keywords in the attribute value and the exactness of the match are both implementation specific.

当且仅当断言值字符串与属性值中的任何关键字匹配时,该规则的计算结果为TRUE。属性值中关键字的识别和匹配的精确性都是特定于实现的。

The LDAP definition for the keywordMatch rule is:

关键字匹配规则的LDAP定义为:

( 2.5.13.33 NAME 'keywordMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(2.5.13.33名称“关键字匹配”语法1.3.6.1.4.1.1466.115.121.1.15)

4.2.22. numericStringMatch
4.2.22. 数字串匹配

The numericStringMatch rule compares an assertion value of the Numeric String syntax to an attribute value of a syntax (e.g., the Numeric String syntax) whose corresponding ASN.1 type is NumericString.

NumericString匹配规则将数字字符串语法的断言值与对应ASN.1类型为NumericString的语法(例如,数字字符串语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the prepared attribute value character string and the prepared assertion value character string have the same number of characters and corresponding characters have the same code point.

当且仅当准备好的属性值字符串和准备好的断言值字符串具有相同的字符数且相应的字符具有相同的代码点时,该规则才会计算为TRUE。

In preparing the attribute value and assertion value for comparison, characters are not case folded in the Map preparation step, and only numericString Insignificant Character Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中字符不进行大小写折叠,并且在不重要字符处理步骤中仅应用numericString不重要字符处理。

The LDAP definition for the numericStringMatch matching rule is:

numericStringMatch匹配规则的LDAP定义为:

( 2.5.13.8 NAME 'numericStringMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 )

(2.5.13.8名称“numericStringMatch”语法1.3.6.1.4.1.1466.115.121.1.36)

The numericStringMatch rule is an equality matching rule.

numericStringMatch规则是一个相等匹配规则。

4.2.23. numericStringOrderingMatch
4.2.23. numericStringOrderingMatch

The numericStringOrderingMatch rule compares an assertion value of the Numeric String syntax to an attribute value of a syntax (e.g., the Numeric String syntax) whose corresponding ASN.1 type is NumericString.

numericStringOrderingMatch规则将数字字符串语法的断言值与对应ASN.1类型为NumericString的语法(例如,数字字符串语法)的属性值进行比较。

The rule evaluates to TRUE if and only if, in the code point collation order, the prepared attribute value character string appears earlier than the prepared assertion value character string; i.e., the attribute value is "less than" the assertion value.

当且仅当在代码点排序顺序中,准备好的属性值字符串出现在准备好的断言值字符串之前时,该规则才计算为TRUE;i、 例如,属性值“小于”断言值。

In preparing the attribute value and assertion value for comparison, characters are not case folded in the Map preparation step, and only numericString Insignificant Character Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中字符不进行大小写折叠,并且在不重要字符处理步骤中仅应用numericString不重要字符处理。

The rule is identical to the caseIgnoreOrderingMatch rule except that all space characters are skipped during comparison (case is irrelevant as the characters are numeric).

该规则与caseIgnoreOrderingMatch规则相同,只是在比较过程中跳过了所有空格字符(因为字符是数字,所以大小写不相关)。

The LDAP definition for the numericStringOrderingMatch matching rule is:

numericStringOrderingMatch匹配规则的LDAP定义为:

( 2.5.13.9 NAME 'numericStringOrderingMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.36 )

(2.5.13.9名称“numericStringOrderingMatch”语法1.3.6.1.4.1.1466.115.121.1.36)

The numericStringOrderingMatch rule is an ordering matching rule.

numericStringOrderingMatch规则是一种排序匹配规则。

4.2.24. numericStringSubstringsMatch
4.2.24. 数值字符串子字符串匹配

The numericStringSubstringsMatch rule compares an assertion value of the Substring Assertion syntax to an attribute value of a syntax (e.g., the Numeric String syntax) whose corresponding ASN.1 type is NumericString.

numericStringSubstringsMatch规则将子字符串断言语法的断言值与对应ASN.1类型为NumericString的语法(例如,数字字符串语法)的属性值进行比较。

The rule evaluates to TRUE if and only if (1) the prepared substrings of the assertion value match disjoint portions of the prepared attribute value character string in the order of the substrings in the assertion value, (2) an <initial> substring, if present, matches the beginning of the prepared attribute value character string, and (3) a <final> substring, if present, matches the end of the prepared attribute value character string. A prepared substring matches a portion of the prepared attribute value character string if corresponding characters have the same code point.

当且仅当(1)断言值的准备子字符串按照断言值中的子字符串顺序匹配准备属性值字符串的不相交部分,(2)如果存在<initial>子字符串,则匹配准备属性值字符串的开头,以及(3)时,该规则的计算结果为TRUE<final>子字符串(如果存在)与准备的属性值字符串的结尾匹配。如果对应的字符具有相同的代码点,则准备好的子字符串将匹配准备好的属性值字符串的一部分。

In preparing the attribute value and assertion value for comparison, characters are not case folded in the Map preparation step, and only

在准备用于比较的属性值和断言值时,在映射准备步骤中,字符不按大小写折叠,而仅按大小写折叠

numericString Insignificant Character Handling is applied in the Insignificant Character Handling step.

numericString不重要字符处理应用于不重要字符处理步骤。

The LDAP definition for the numericStringSubstringsMatch matching rule is:

numericStringSubstringsMatch匹配规则的LDAP定义为:

( 2.5.13.10 NAME 'numericStringSubstringsMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.58 )

(2.5.13.10名称“numericStringSubstringsMatch”语法1.3.6.1.4.1.1466.115.121.1.58)

The numericStringSubstringsMatch rule is a substrings matching rule.

numericStringSubstringsMatch规则是子字符串匹配规则。

4.2.25. objectIdentifierFirstComponentMatch
4.2.25. objectIdentifierFirstComponentMatch

The objectIdentifierFirstComponentMatch rule compares an assertion value of the OID syntax to an attribute value of a syntax (e.g., the Attribute Type Description, DIT Content Rule Description, LDAP Syntax Description, Matching Rule Description, Matching Rule Use Description, Name Form Description, or Object Class Description syntax) whose corresponding ASN.1 type is a SEQUENCE with a mandatory first component of the OBJECT IDENTIFIER ASN.1 type.

objectIdentifierFirstComponentMatch规则将OID语法的断言值与语法的属性值进行比较(例如,属性类型描述、DIT内容规则描述、LDAP语法描述、匹配规则描述、匹配规则使用描述、名称表单描述或对象类描述语法)其对应的ASN.1类型是具有对象标识符ASN.1类型的强制第一个组件的序列。

Note that the assertion syntax of this matching rule differs from the attribute syntax of attributes for which this is the equality matching rule.

请注意,此匹配规则的断言语法与属性的属性语法不同,此规则为相等匹配规则。

The rule evaluates to TRUE if and only if the assertion value matches the first component of the attribute value using the rules of objectIdentifierMatch.

当且仅当断言值与使用objectIdentifierMatch规则的属性值的第一个组件匹配时,该规则的计算结果为TRUE。

The LDAP definition for the objectIdentifierFirstComponentMatch matching rule is:

objectIdentifierFirstComponentMatch匹配规则的LDAP定义为:

( 2.5.13.30 NAME 'objectIdentifierFirstComponentMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )

(2.5.13.30名称'objectIdentifierFirstComponentMatch'语法1.3.6.1.4.1.1466.115.121.1.38)

The objectIdentifierFirstComponentMatch rule is an equality matching rule. When using objectIdentifierFirstComponentMatch to compare two attribute values (of an applicable syntax), an assertion value must first be derived from one of the attribute values. An assertion value can be derived from an attribute value by taking the first component of that attribute value.

objectIdentifierFirstComponentMatch规则是一个相等匹配规则。使用objectIdentifierFirstComponentMatch比较两个属性值(适用语法)时,必须首先从其中一个属性值派生断言值。通过获取属性值的第一个组件,可以从属性值派生断言值。

4.2.26. objectIdentifierMatch
4.2.26. objectIdentifierMatch

The objectIdentifierMatch rule compares an assertion value of the OID syntax to an attribute value of a syntax (e.g., the OID syntax) whose corresponding ASN.1 type is OBJECT IDENTIFIER.

objectIdentifierMatch规则将OID语法的断言值与对应ASN.1类型为对象标识符的语法(例如OID语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the assertion value and the attribute value represent the same object identifier; that is, the same sequence of integers, whether represented explicitly in the <numericoid> form of <oid> or implicitly in the <descr> form (see [RFC4512]).

当且仅当断言值和属性值表示相同的对象标识符时,该规则的计算结果为TRUE;也就是说,相同的整数序列,无论是以<oid>的<numericoid>形式显式表示还是以<descr>形式隐式表示(请参见[RFC4512])。

If an LDAP client supplies an assertion value in the <descr> form and the chosen descriptor is not recognized by the server, then the objectIdentifierMatch rule evaluates to Undefined.

如果LDAP客户端以<descr>形式提供断言值,并且服务器无法识别所选描述符,则objectIdentifierMatch规则的计算结果为Undefined。

The LDAP definition for the objectIdentifierMatch matching rule is:

objectIdentifierMatch匹配规则的LDAP定义为:

( 2.5.13.0 NAME 'objectIdentifierMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 )

(2.5.13.0名称“objectIdentifierMatch”语法1.3.6.1.4.1.1466.115.121.1.38)

The objectIdentifierMatch rule is an equality matching rule.

objectIdentifierMatch规则是一个相等匹配规则。

4.2.27. octetStringMatch
4.2.27. 八进制字符串匹配

The octetStringMatch rule compares an assertion value of the Octet String syntax to an attribute value of a syntax (e.g., the Octet String or JPEG syntax) whose corresponding ASN.1 type is the OCTET STRING ASN.1 type.

octetStringMatch规则将八进制字符串语法的断言值与对应ASN.1类型为八进制字符串ASN.1类型的语法(例如,八进制字符串或JPEG语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the attribute value and the assertion value are the same length and corresponding octets (by position) are the same.

当且仅当属性值和断言值的长度相同且对应的八位字节(按位置)相同时,该规则的计算结果为TRUE。

The LDAP definition for the octetStringMatch matching rule is:

octetStringMatch匹配规则的LDAP定义为:

( 2.5.13.17 NAME 'octetStringMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )

(2.5.13.17名称“octetStringMatch”语法1.3.6.1.4.1.1466.115.121.1.40)

The octetStringMatch rule is an equality matching rule.

octetStringMatch规则是一个相等匹配规则。

4.2.28. octetStringOrderingMatch
4.2.28. octetStringOrderingMatch

The octetStringOrderingMatch rule compares an assertion value of the Octet String syntax to an attribute value of a syntax (e.g., the Octet String or JPEG syntax) whose corresponding ASN.1 type is the OCTET STRING ASN.1 type.

octetStringOrderingMatch规则将八进制字符串语法的断言值与对应ASN.1类型为八进制字符串ASN.1类型的语法(例如,八进制字符串或JPEG语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the attribute value appears earlier in the collation order than the assertion value. The rule compares octet strings from the first octet to the last octet, and from the most significant bit to the least significant bit within the octet. The first occurrence of a different bit determines the ordering of the strings. A zero bit precedes a one bit. If the

当且仅当属性值出现在排序规则顺序中早于断言值时,该规则的计算结果为TRUE。该规则比较八位字节字符串从第一个八位字节到最后一个八位字节,以及从八位字节中的最高有效位到最低有效位。不同位的第一次出现决定了字符串的顺序。零位先于一位。如果

strings contain different numbers of octets but the longer string is identical to the shorter string up to the length of the shorter string, then the shorter string precedes the longer string.

字符串包含不同数量的八位字节,但较长的字符串与较短的字符串相同,直到较短字符串的长度为止,然后较短的字符串位于较长字符串之前。

The LDAP definition for the octetStringOrderingMatch matching rule is:

octetStringOrderingMatch匹配规则的LDAP定义为:

( 2.5.13.18 NAME 'octetStringOrderingMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 )

(2.5.13.18名称“octetStringOrderingMatch”语法1.3.6.1.4.1.1466.115.121.1.40)

The octetStringOrderingMatch rule is an ordering matching rule.

octetStringOrderingMatch规则是一种排序匹配规则。

4.2.29. telephoneNumberMatch
4.2.29. 电话号码表

The telephoneNumberMatch rule compares an assertion value of the Telephone Number syntax to an attribute value of a syntax (e.g., the Telephone Number syntax) whose corresponding ASN.1 type is a PrintableString representing a telephone number.

telephoneNumberMatch规则将电话号码语法的断言值与对应ASN.1类型为表示电话号码的可打印字符串的语法(例如,电话号码语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the prepared attribute value character string and the prepared assertion value character string have the same number of characters and corresponding characters have the same code point.

当且仅当准备好的属性值字符串和准备好的断言值字符串具有相同的字符数且相应的字符具有相同的代码点时,该规则才会计算为TRUE。

In preparing the attribute value and assertion value for comparison, characters are case folded in the Map preparation step, and only telephoneNumber Insignificant Character Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值时,在映射准备步骤中将字符大小写折叠,并且在不重要字符处理步骤中仅应用不重要字符处理。

The LDAP definition for the telephoneNumberMatch matching rule is:

telephoneNumberMatch匹配规则的LDAP定义为:

( 2.5.13.20 NAME 'telephoneNumberMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )

(2.5.13.20名称“电话号码格式”语法1.3.6.1.4.1.1466.115.121.1.50)

The telephoneNumberMatch rule is an equality matching rule.

telephoneNumberMatch规则是一个相等匹配规则。

4.2.30. telephoneNumberSubstringsMatch
4.2.30. 电话号码子串匹配

The telephoneNumberSubstringsMatch rule compares an assertion value of the Substring Assertion syntax to an attribute value of a syntax (e.g., the Telephone Number syntax) whose corresponding ASN.1 type is a PrintableString representing a telephone number.

telephoneNumberSubstringsMatch规则将子字符串断言语法的断言值与对应ASN.1类型为表示电话号码的可打印字符串的语法(例如电话号码语法)的属性值进行比较。

The rule evaluates to TRUE if and only if (1) the prepared substrings of the assertion value match disjoint portions of the prepared attribute value character string in the order of the substrings in the assertion value, (2) an <initial> substring, if present, matches the beginning of the prepared attribute value character string, and

当且仅当(1)断言值的准备子字符串按照断言值中的子字符串顺序匹配准备属性值字符串的不相交部分,(2)如果存在<initial>子字符串,则匹配准备属性值字符串的开头,并且

(3) a <final> substring, if present, matches the end of the prepared attribute value character string. A prepared substring matches a portion of the prepared attribute value character string if corresponding characters have the same code point.

(3) <final>子字符串(如果存在)与准备的属性值字符串的结尾匹配。如果对应的字符具有相同的代码点,则准备好的子字符串将匹配准备好的属性值字符串的一部分。

In preparing the attribute value and assertion value substrings for comparison, characters are case folded in the Map preparation step, and only telephoneNumber Insignificant Character Handling is applied in the Insignificant Character Handling step.

在准备用于比较的属性值和断言值子字符串时,在映射准备步骤中将字符大小写折叠,并且在不重要字符处理步骤中仅应用不重要字符处理。

The LDAP definition for the telephoneNumberSubstringsMatch matching rule is:

telephoneNumberSubstringsMatch匹配规则的LDAP定义为:

( 2.5.13.21 NAME 'telephoneNumberSubstringsMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.58 )

(2.5.13.21名称“电话号码substringsmatch”语法1.3.6.1.4.1.1466.115.121.1.58)

The telephoneNumberSubstringsMatch rule is a substrings matching rule.

telephoneNumberSubstringsMatch规则是子字符串匹配规则。

4.2.31. uniqueMemberMatch
4.2.31. 唯一成员匹配

The uniqueMemberMatch rule compares an assertion value of the Name And Optional UID syntax to an attribute value of a syntax (e.g., the Name And Optional UID syntax) whose corresponding ASN.1 type is NameAndOptionalUID.

uniqueMemberMatch规则将名称和可选UID语法的断言值与对应ASN.1类型为NameAndOptionalUID的语法(例如名称和可选UID语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the <distinguishedName> components of the assertion value and attribute value match according to the distinguishedNameMatch rule and either, (1) the <BitString> component is absent from both the attribute value and assertion value, or (2) the <BitString> component is present in both the attribute value and the assertion value and the <BitString> component of the assertion value matches the <BitString> component of the attribute value according to the bitStringMatch rule.

当且仅当断言值和属性值的<DifferentizedName>组件根据DifferentizedNameMatch规则匹配且(1)属性值和断言值中均不存在<BitString>组件,或(2)时,该规则计算为TRUE<BitString>组件同时存在于属性值和断言值中,并且断言值的<BitString>组件根据bitStringMatch规则匹配属性值的<BitString>组件。

Note that this matching rule has been altered from its description in X.520 [X.520] in order to make the matching rule commutative. Server implementors should consider using the original X.520 semantics (where the matching was less exact) for approximate matching of attributes with uniqueMemberMatch as the equality matching rule.

请注意,该匹配规则已从X.520[X.520]中的描述更改为可交换的匹配规则。服务器实现者应该考虑使用原始X.520语义(其中匹配不太精确)来将属性与唯一MeMeMatRead近似匹配作为相等匹配规则。

The LDAP definition for the uniqueMemberMatch matching rule is:

uniqueMemberMatch匹配规则的LDAP定义为:

( 2.5.13.23 NAME 'uniqueMemberMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.34 )

(2.5.13.23名称“uniqueMemberMatch”语法1.3.6.1.4.1.1466.115.121.1.34)

The uniqueMemberMatch rule is an equality matching rule.

uniqueMemberMatch规则是一个相等匹配规则。

4.2.32. wordMatch
4.2.32. 词语匹配

The wordMatch rule compares an assertion value of the Directory String syntax to an attribute value of a syntax (e.g., the Directory String syntax) whose corresponding ASN.1 type is DirectoryString.

wordMatch规则将目录字符串语法的断言值与对应ASN.1类型为DirectoryString的语法(例如,目录字符串语法)的属性值进行比较。

The rule evaluates to TRUE if and only if the assertion value word matches, according to the semantics of caseIgnoreMatch, any word in the attribute value. The precise definition of a word is implementation specific.

根据caseIgnoreMatch的语义,当且仅当断言值word与属性值中的任何单词匹配时,该规则才会计算为TRUE。单词的精确定义是特定于实现的。

The LDAP definition for the wordMatch rule is:

wordMatch规则的LDAP定义为:

( 2.5.13.32 NAME 'wordMatch' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(2.5.13.32名称“wordMatch”语法1.3.6.1.4.1.1466.115.121.1.15)

5. Security Considerations
5. 安全考虑

In general, the LDAP-specific encodings for syntaxes defined in this document do not define canonical encodings. That is, a transformation from an LDAP-specific encoding into some other encoding (e.g., BER) and back into the LDAP-specific encoding will not necessarily reproduce exactly the original octets of the LDAP-specific encoding. Therefore, an LDAP-specific encoding should not be used where a canonical encoding is required.

通常,本文档中定义的语法的LDAP特定编码不定义规范编码。也就是说,从特定于LDAP的编码转换为其他编码(例如,BER)并返回到特定于LDAP的编码并不一定会精确地再现特定于LDAP的编码的原始八位字节。因此,在需要规范编码的情况下,不应使用特定于LDAP的编码。

Furthermore, the LDAP-specific encodings do not necessarily enable an alternative encoding of values of the Directory String and DN syntaxes to be reconstructed; e.g., a transformation from a Distinguished Encoding Rules (DER) [BER] encoding to an LDAP-specific encoding and back to a DER encoding may not reproduce the original DER encoding. Therefore, LDAP-specific encodings should not be used where reversibility to DER is needed; e.g., for the verification of digital signatures. Instead, DER or a DER-reversible encoding should be used.

此外,特定于LDAP的编码不一定能够重构目录字符串和DN语法的值的替代编码;e、 例如,从可分辨编码规则(DER)[BER]编码到LDAP特定编码并返回到DER编码的转换可能不会再现原始DER编码。因此,在需要与DER可逆的情况下,不应使用特定于LDAP的编码;e、 例如,用于验证数字签名。相反,应该使用DER或DER可逆编码。

When interpreting security-sensitive fields (in particular, fields used to grant or deny access), implementations MUST ensure that any matching rule comparisons are done on the underlying abstract value, regardless of the particular encoding used.

在解释安全敏感字段(特别是用于授予或拒绝访问的字段)时,实现必须确保对底层抽象值进行任何匹配规则比较,而不管使用的是何种特定编码。

6. Acknowledgements
6. 致谢

This document is primarily a revision of RFC 2252 by M. Wahl, A. Coulbeck, T. Howes, and S. Kille. RFC 2252 was a product of the IETF ASID Working Group.

本文件主要是M.Wahl、a.Coulbeck、T.Howes和S.Kille对RFC 2252的修订。RFC2252是IETF ASID工作组的产品。

This document is based on input from the IETF LDAPBIS working group. The author would like to thank Kathy Dally for editing the early drafts of this document, and Jim Sermersheim and Kurt Zeilenga for their significant contributions to this revision.

本文件基于IETF LDAPBIS工作组的输入。作者要感谢Kathy Dally编辑了本文件的早期草稿,感谢Jim Sermersheim和Kurt Zeilenga为本次修订做出的重要贡献。

7. IANA Considerations
7. IANA考虑

The Internet Assigned Numbers Authority (IANA) has updated the LDAP descriptors registry [BCP64] as indicated by the following templates:

互联网分配号码管理局(IANA)已更新LDAP描述符注册表[BCP64],如以下模板所示:

      Subject: Request for LDAP Descriptor Registration Update
      Descriptor (short name): see comment
      Object Identifier: see comment
      Person & email address to contact for further information:
        Steven Legg <steven.legg@eb2bcom.com>
      Usage: see comment
      Specification: RFC 4517
      Author/Change Controller: IESG
        
      Subject: Request for LDAP Descriptor Registration Update
      Descriptor (short name): see comment
      Object Identifier: see comment
      Person & email address to contact for further information:
        Steven Legg <steven.legg@eb2bcom.com>
      Usage: see comment
      Specification: RFC 4517
      Author/Change Controller: IESG
        
      NAME                              Type  OID
      ------------------------------------------------------------------
      bitStringMatch                       M  2.5.13.16
      booleanMatch                         M  2.5.13.13
      caseExactIA5Match                    M  1.3.6.1.4.1.1466.109.114.1
      caseExactMatch                       M  2.5.13.5
      caseExactOrderingMatch               M  2.5.13.6
      caseExactSubstringsMatch             M  2.5.13.7
      caseIgnoreIA5Match                   M  1.3.6.1.4.1.1466.109.114.2
      caseIgnoreListMatch                  M  2.5.13.11
      caseIgnoreListSubstringsMatch        M  2.5.13.12
      caseIgnoreMatch                      M  2.5.13.2
      caseIgnoreOrderingMatch              M  2.5.13.3
      caseIgnoreSubstringsMatch            M  2.5.13.4
      directoryStringFirstComponentMatch   M  2.5.13.31
      distinguishedNameMatch               M  2.5.13.1
      generalizedTimeMatch                 M  2.5.13.27
      generalizedTimeOrderingMatch         M  2.5.13.28
      integerFirstComponentMatch           M  2.5.13.29
      integerMatch                         M  2.5.13.14
      integerOrderingMatch                 M  2.5.13.15
      keywordMatch                         M  2.5.13.33
      numericStringMatch                   M  2.5.13.8
      numericStringOrderingMatch           M  2.5.13.9
      numericStringSubstringsMatch         M  2.5.13.10
      objectIdentifierFirstComponentMatch  M  2.5.13.30
      octetStringMatch                     M  2.5.13.17
      octetStringOrderingMatch             M  2.5.13.18
      telephoneNumberMatch                 M  2.5.13.20
        
      NAME                              Type  OID
      ------------------------------------------------------------------
      bitStringMatch                       M  2.5.13.16
      booleanMatch                         M  2.5.13.13
      caseExactIA5Match                    M  1.3.6.1.4.1.1466.109.114.1
      caseExactMatch                       M  2.5.13.5
      caseExactOrderingMatch               M  2.5.13.6
      caseExactSubstringsMatch             M  2.5.13.7
      caseIgnoreIA5Match                   M  1.3.6.1.4.1.1466.109.114.2
      caseIgnoreListMatch                  M  2.5.13.11
      caseIgnoreListSubstringsMatch        M  2.5.13.12
      caseIgnoreMatch                      M  2.5.13.2
      caseIgnoreOrderingMatch              M  2.5.13.3
      caseIgnoreSubstringsMatch            M  2.5.13.4
      directoryStringFirstComponentMatch   M  2.5.13.31
      distinguishedNameMatch               M  2.5.13.1
      generalizedTimeMatch                 M  2.5.13.27
      generalizedTimeOrderingMatch         M  2.5.13.28
      integerFirstComponentMatch           M  2.5.13.29
      integerMatch                         M  2.5.13.14
      integerOrderingMatch                 M  2.5.13.15
      keywordMatch                         M  2.5.13.33
      numericStringMatch                   M  2.5.13.8
      numericStringOrderingMatch           M  2.5.13.9
      numericStringSubstringsMatch         M  2.5.13.10
      objectIdentifierFirstComponentMatch  M  2.5.13.30
      octetStringMatch                     M  2.5.13.17
      octetStringOrderingMatch             M  2.5.13.18
      telephoneNumberMatch                 M  2.5.13.20
        

telephoneNumberSubstringsMatch M 2.5.13.21 uniqueMemberMatch M 2.5.13.23 wordMatch M 2.5.13.32

电话号码子串匹配M2.5.13.21唯一成员匹配M2.5.13.23字匹配M2.5.13.32

The descriptor for the object identifier 2.5.13.0 was incorrectly registered as objectIdentifiersMatch (extraneous \`s') in BCP 64. It has been changed to the following, with a reference to RFC 4517.

对象标识符2.5.13.0的描述符在BCP 64中被错误地注册为objectIdentifiersMatch(无关\'s')。参考RFC 4517,已更改为以下内容。

      NAME                              Type  OID
      ------------------------------------------------------------------
      objectIdentifierMatch                M  2.5.13.0
        
      NAME                              Type  OID
      ------------------------------------------------------------------
      objectIdentifierMatch                M  2.5.13.0
        
      Subject: Request for LDAP Descriptor Registration
      Descriptor (short name): caseIgnoreIA5SubstringsMatch
      Object Identifier: 1.3.6.1.4.1.1466.109.114.3
      Person & email address to contact for further information:
        Steven Legg <steven.legg@eb2bcom.com>
      Usage: other (M)
      Specification: RFC 4517
      Author/Change Controller: IESG
        
      Subject: Request for LDAP Descriptor Registration
      Descriptor (short name): caseIgnoreIA5SubstringsMatch
      Object Identifier: 1.3.6.1.4.1.1466.109.114.3
      Person & email address to contact for further information:
        Steven Legg <steven.legg@eb2bcom.com>
      Usage: other (M)
      Specification: RFC 4517
      Author/Change Controller: IESG
        
8. References
8. 工具书类
8.1. Normative References
8.1. 规范性引用文件

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003.

[RFC3629]Yergeau,F.,“UTF-8,ISO 10646的转换格式”,STD 63,RFC 3629,2003年11月。

[RFC4234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax Specifications: ABNF", RFC 4234, October 2005.

[RFC4234]Crocker,D.,Ed.和P.Overell,“语法规范的扩充BNF:ABNF”,RFC 4234,2005年10月。

[RFC4510] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP): Technical Specification Road Map", RFC 4510, June 2006.

[RFC4510]Zeilenga,K.,Ed.“轻量级目录访问协议(LDAP):技术规范路线图”,RFC45102006年6月。

[RFC4511] Sermersheim, J., Ed., "Lightweight Directory Access Protocol (LDAP): The Protocol", RFC 4511, June 2006.

[RFC4511]Sermersheim,J.,Ed.,“轻量级目录访问协议(LDAP):协议”,RFC4511,2006年6月。

[RFC4512] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP): Directory Information Models", RFC 4512, June 2006.

[RFC4512]Zeilenga,K.,“轻量级目录访问协议(LDAP):目录信息模型”,RFC4512,2006年6月。

[RFC4514] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP): String Representation of Distinguished Names", RFC 4514, June 2006.

[RFC4514]Zeilenga,K.,Ed.“轻量级目录访问协议(LDAP):可分辨名称的字符串表示”,RFC4514,2006年6月。

[RFC4518] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP): Internationalized String Preparation", RFC 4518, June 2006.

[RFC4518]Zeilenga,K.,“轻量级目录访问协议(LDAP):国际化字符串准备”,RFC4518,2006年6月。

[RFC4520] Zeilenga, K., "Internet Assigned Numbers Authority (IANA) Considerations for the Lightweight Directory Access Protocol (LDAP)", BCP 64, RFC 4520, June 2006.

[RFC4520]Zeilenga,K.,“轻量级目录访问协议(LDAP)的互联网分配号码管理局(IANA)注意事项”,BCP 64,RFC 4520,2006年6月。

[E.123] Notation for national and international telephone numbers, ITU-T Recommendation E.123, 1988.

[E.123]国家和国际电话号码的符号,ITU-T建议E.123,1988年。

[FAX] Standardization of Group 3 facsimile apparatus for document transmission - Terminal Equipment and Protocols for Telematic Services, ITU-T Recommendation T.4, 1993

[传真]文件传输用第3组传真设备的标准化-远程信息处理服务的终端设备和协议,ITU-T建议T.41993

[T.50] International Reference Alphabet (IRA) (Formerly International Alphabet No. 5 or IA5) Information Technology - 7-Bit Coded Character Set for Information Interchange, ITU-T Recommendation T.50, 1992

[T.50]国际参考字母表(IRA)(原国际字母表5或IA5)信息技术-信息交换用7位编码字符集,ITU-T建议T.501992

[X.420] ITU-T Recommendation X.420 (1996) | ISO/IEC 10021-7:1997, Information Technology - Message Handling Systems (MHS): Interpersonal messaging system

[X.420]ITU-T建议X.420(1996)| ISO/IEC 10021-7:1997,信息技术-信息处理系统(MHS):人际信息系统

   [X.501]    ITU-T Recommendation X.501 (1993) | ISO/IEC 9594-2:1994,
              Information Technology - Open Systems Interconnection -
              The Directory: Models
        
   [X.501]    ITU-T Recommendation X.501 (1993) | ISO/IEC 9594-2:1994,
              Information Technology - Open Systems Interconnection -
              The Directory: Models
        
   [X.520]    ITU-T Recommendation X.520 (1993) | ISO/IEC 9594-6:1994,
              Information Technology - Open Systems Interconnection -
              The Directory: Selected attribute types
        
   [X.520]    ITU-T Recommendation X.520 (1993) | ISO/IEC 9594-6:1994,
              Information Technology - Open Systems Interconnection -
              The Directory: Selected attribute types
        
   [ASN.1]    ITU-T Recommendation X.680 (07/02) | ISO/IEC 8824-1:2002,
              Information technology - Abstract Syntax Notation One
              (ASN.1): Specification of basic notation
        
   [ASN.1]    ITU-T Recommendation X.680 (07/02) | ISO/IEC 8824-1:2002,
              Information technology - Abstract Syntax Notation One
              (ASN.1): Specification of basic notation
        

[ISO3166] ISO 3166, "Codes for the representation of names of countries".

[ISO3166]ISO 3166,“国家名称表示代码”。

[ISO8601] ISO 8601:2004, "Data elements and interchange formats -- Information interchange -- Representation of dates and times".

[ISO8601]ISO 8601:2004,“数据元素和交换格式——信息交换——日期和时间的表示”。

[UCS] Universal Multiple-Octet Coded Character Set (UCS) - Architecture and Basic Multilingual Plane, ISO/IEC 10646- 1: 1993 (with amendments).

[UCS]通用多八位编码字符集(UCS).体系结构和基本多语言平面,ISO/IEC 10646-1:1993(带修订件)。

[JPEG] JPEG File Interchange Format (Version 1.02). Eric Hamilton, C-Cube Microsystems, Milpitas, CA, September 1, 1992.

[JPEG]JPEG文件交换格式(版本1.02)。埃里克·汉密尔顿,C-Cube微系统公司,加利福尼亚州米尔皮塔斯,1992年9月1日。

8.2. Informative References
8.2. 资料性引用

[RFC4519] Sciberras, A., Ed., "Lightweight Directory Access Protocol (LDAP): Schema for User Applications", RFC 4519, June 2006.

[RFC4519]Sciberras,A.,Ed.,“轻量级目录访问协议(LDAP):用户应用程序模式”,RFC4519,2006年6月。

[RFC4523] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP) Schema Definitions for X.509 Certificates", RFC 4523, June 2006.

[RFC4523]Zeilenga,K.,“X.509证书的轻型目录访问协议(LDAP)模式定义”,RFC4523,2006年6月。

   [X.500]    ITU-T Recommendation X.500 (1993) | ISO/IEC 9594-1:1994,
              Information Technology - Open Systems Interconnection -
              The Directory: Overview of concepts, models and services
        
   [X.500]    ITU-T Recommendation X.500 (1993) | ISO/IEC 9594-1:1994,
              Information Technology - Open Systems Interconnection -
              The Directory: Overview of concepts, models and services
        

[BER] ITU-T Recommendation X.690 (07/02) | ISO/IEC 8825-1:2002, Information technology - ASN.1 encoding rules: Specification of Basic Encoding Rules (BER), Canonical Encoding Rules (CER) and Distinguished Encoding Rules (DER)

[BER]ITU-T建议X.690(07/02)| ISO/IEC 8825-1:2002,信息技术-ASN.1编码规则:基本编码规则(BER)、规范编码规则(CER)和区分编码规则(DER)规范

Appendix A. Summary of Syntax Object Identifiers
附录A.语法对象标识符摘要

The following list summarizes the object identifiers assigned to the syntaxes defined in this document.

下表总结了分配给本文档中定义的语法的对象标识符。

      Syntax                           OBJECT IDENTIFIER
      ==============================================================
      Attribute Type Description       1.3.6.1.4.1.1466.115.121.1.3
      Bit String                       1.3.6.1.4.1.1466.115.121.1.6
      Boolean                          1.3.6.1.4.1.1466.115.121.1.7
      Country String                   1.3.6.1.4.1.1466.115.121.1.11
      Delivery Method                  1.3.6.1.4.1.1466.115.121.1.14
      Directory String                 1.3.6.1.4.1.1466.115.121.1.15
      DIT Content Rule Description     1.3.6.1.4.1.1466.115.121.1.16
      DIT Structure Rule Description   1.3.6.1.4.1.1466.115.121.1.17
      DN                               1.3.6.1.4.1.1466.115.121.1.12
      Enhanced Guide                   1.3.6.1.4.1.1466.115.121.1.21
      Facsimile Telephone Number       1.3.6.1.4.1.1466.115.121.1.22
      Fax                              1.3.6.1.4.1.1466.115.121.1.23
      Generalized Time                 1.3.6.1.4.1.1466.115.121.1.24
      Guide                            1.3.6.1.4.1.1466.115.121.1.25
      IA5 String                       1.3.6.1.4.1.1466.115.121.1.26
      Integer                          1.3.6.1.4.1.1466.115.121.1.27
      JPEG                             1.3.6.1.4.1.1466.115.121.1.28
      LDAP Syntax Description          1.3.6.1.4.1.1466.115.121.1.54
      Matching Rule Description        1.3.6.1.4.1.1466.115.121.1.30
      Matching Rule Use Description    1.3.6.1.4.1.1466.115.121.1.31
      Name And Optional UID            1.3.6.1.4.1.1466.115.121.1.34
      Name Form Description            1.3.6.1.4.1.1466.115.121.1.35
      Numeric String                   1.3.6.1.4.1.1466.115.121.1.36
      Object Class Description         1.3.6.1.4.1.1466.115.121.1.37
      Octet String                     1.3.6.1.4.1.1466.115.121.1.40
      OID                              1.3.6.1.4.1.1466.115.121.1.38
      Other Mailbox                    1.3.6.1.4.1.1466.115.121.1.39
      Postal Address                   1.3.6.1.4.1.1466.115.121.1.41
      Printable String                 1.3.6.1.4.1.1466.115.121.1.44
      Substring Assertion              1.3.6.1.4.1.1466.115.121.1.58
      Telephone Number                 1.3.6.1.4.1.1466.115.121.1.50
      Teletex Terminal Identifier      1.3.6.1.4.1.1466.115.121.1.51
      Telex Number                     1.3.6.1.4.1.1466.115.121.1.52
      UTC Time                         1.3.6.1.4.1.1466.115.121.1.53
        
      Syntax                           OBJECT IDENTIFIER
      ==============================================================
      Attribute Type Description       1.3.6.1.4.1.1466.115.121.1.3
      Bit String                       1.3.6.1.4.1.1466.115.121.1.6
      Boolean                          1.3.6.1.4.1.1466.115.121.1.7
      Country String                   1.3.6.1.4.1.1466.115.121.1.11
      Delivery Method                  1.3.6.1.4.1.1466.115.121.1.14
      Directory String                 1.3.6.1.4.1.1466.115.121.1.15
      DIT Content Rule Description     1.3.6.1.4.1.1466.115.121.1.16
      DIT Structure Rule Description   1.3.6.1.4.1.1466.115.121.1.17
      DN                               1.3.6.1.4.1.1466.115.121.1.12
      Enhanced Guide                   1.3.6.1.4.1.1466.115.121.1.21
      Facsimile Telephone Number       1.3.6.1.4.1.1466.115.121.1.22
      Fax                              1.3.6.1.4.1.1466.115.121.1.23
      Generalized Time                 1.3.6.1.4.1.1466.115.121.1.24
      Guide                            1.3.6.1.4.1.1466.115.121.1.25
      IA5 String                       1.3.6.1.4.1.1466.115.121.1.26
      Integer                          1.3.6.1.4.1.1466.115.121.1.27
      JPEG                             1.3.6.1.4.1.1466.115.121.1.28
      LDAP Syntax Description          1.3.6.1.4.1.1466.115.121.1.54
      Matching Rule Description        1.3.6.1.4.1.1466.115.121.1.30
      Matching Rule Use Description    1.3.6.1.4.1.1466.115.121.1.31
      Name And Optional UID            1.3.6.1.4.1.1466.115.121.1.34
      Name Form Description            1.3.6.1.4.1.1466.115.121.1.35
      Numeric String                   1.3.6.1.4.1.1466.115.121.1.36
      Object Class Description         1.3.6.1.4.1.1466.115.121.1.37
      Octet String                     1.3.6.1.4.1.1466.115.121.1.40
      OID                              1.3.6.1.4.1.1466.115.121.1.38
      Other Mailbox                    1.3.6.1.4.1.1466.115.121.1.39
      Postal Address                   1.3.6.1.4.1.1466.115.121.1.41
      Printable String                 1.3.6.1.4.1.1466.115.121.1.44
      Substring Assertion              1.3.6.1.4.1.1466.115.121.1.58
      Telephone Number                 1.3.6.1.4.1.1466.115.121.1.50
      Teletex Terminal Identifier      1.3.6.1.4.1.1466.115.121.1.51
      Telex Number                     1.3.6.1.4.1.1466.115.121.1.52
      UTC Time                         1.3.6.1.4.1.1466.115.121.1.53
        
Appendix B. Changes from RFC 2252
附录B.RFC 2252的变更

This annex lists the significant differences between this specification and RFC 2252.

本附录列出了本规范与RFC 2252之间的重大差异。

This annex is provided for informational purposes only. It is not a normative part of this specification.

本附件仅供参考。它不是本规范的规范性部分。

1. The IESG Note has been removed.

1. IESG注释已被删除。

2. The major part of Sections 4, 5 and 7 has been moved to [RFC4512] and revised. Changes to the parts of these sections moved to [RFC4512] are detailed in [RFC4512].

2. 第4、5和7节的主要部分已移至[RFC4512]并进行了修订。[RFC4512]中详细说明了对移至[RFC4512]的这些部分的更改。

3. BNF descriptions of syntax formats have been replaced by ABNF [RFC4234] specifications.

3. 语法格式的BNF描述已被ABNF[RFC4234]规范取代。

4. The ambiguous statement in RFC 2252, Section 4.3 regarding the use of a backslash quoting mechanism to escape separator symbols has been removed. The escaping mechanism is now explicitly represented in the ABNF for the syntaxes where this provision applies.

4. RFC 2252第4.3节中关于使用反斜杠引用机制转义分隔符符号的含糊声明已被删除。逃逸机制现在在ABNF中明确表示,适用于本条款的语法。

5. The description of each of the LDAP syntaxes has been expanded so that they are less dependent on knowledge of X.500 for interpretation.

5. 对每个LDAP语法的描述都进行了扩展,从而减少了对X.500知识的解释依赖。

6. The relationship of LDAP syntaxes to corresponding ASN.1 type definitions has been made explicit.

6. LDAP语法与相应的ASN.1类型定义之间的关系已经明确。

7. The set of characters allowed in a <PrintableString> (formerly <printablestring>) has been corrected to align with the PrintableString ASN.1 type in [ASN.1]. Specifically, the double quote character has been removed and the single quote character and equals sign have been added.

7. <PrintableString>(以前为<PrintableString>)中允许的字符集已更正为与[ASN.1]中的PrintableString ASN.1类型对齐。特别是,删除了双引号字符,添加了单引号字符和等号。

8. Values of the Directory String, Printable String and Telephone Number syntaxes are now required to have at least one character.

8. 目录字符串、可打印字符串和电话号码语法的值现在要求至少有一个字符。

9. The <DITContentRuleDescription>, <NameFormDescription> and <DITStructureRuleDescription> rules have been moved to [RFC4512].

9. <DITContentRuleDescription>、<NameFormDescription>和<DITStructureRuleDescription>规则已移动到[RFC4512]。

10. The corresponding ASN.1 type for the Other Mailbox syntax has been incorporated from RFC 1274.

10. 其他邮箱语法对应的ASN.1类型已从RFC 1274中合并。

11. A corresponding ASN.1 type for the LDAP Syntax Description syntax has been invented.

11. 为LDAP语法描述发明了相应的ASN.1类型。

12. The Binary syntax has been removed because it was not adequately specified, implementations with different incompatible interpretations exist, and it was confused with the ;binary transfer encoding.

12. 二进制语法已被删除,因为它没有得到充分的指定,存在具有不同不兼容解释的实现,并且与;二进制传输编码。

13. All discussion of transfer options, including the ";binary" option, has been removed. All imperatives regarding binary transfer of values have been removed.

13. 所有关于转移选项的讨论,包括“二进制”选项,都已删除。关于二进制值传输的所有要求都已删除。

14. The Delivery Method, Enhanced Guide, Guide, Octet String, Teletex Terminal Identifier and Telex Number syntaxes from RFC 2256 have been incorporated.

14. RFC 2256中的交付方法、增强指南、指南、八位字节字符串、电传终端标识符和电传号码语法已被合并。

15. The <criteria> rule for the Enhanced Guide and Guide syntaxes has been extended to accommodate empty "and" and "or" expressions.

15. 增强型Guide和Guide语法的<criteria>规则已扩展,以适应空的“and”和“and”或“or”表达式。

16. An encoding for the <ttx-value> rule in the Teletex Terminal Identifier syntax has been defined.

16. 在Teletex终端标识符语法中定义了<ttx value>规则的编码。

17. The PKI-related syntaxes (Certificate, Certificate List and Certificate Pair) have been removed. They are reintroduced in [RFC4523] (as is the Supported Algorithm syntax from RFC 2256).

17. 与PKI相关的语法(证书、证书列表和证书对)已被删除。[RFC4523]中重新引入了它们(RFC2256中支持的算法语法也是如此)。

18. The MHS OR Address syntax has been removed since its specification (in RFC 2156) is not at draft standard maturity.

18. MHS或地址语法已被删除,因为其规范(在RFC 2156中)尚未达到标准草案的成熟度。

19. The DL Submit Permission syntax has been removed as it depends on the MHS OR Address syntax.

19. DL提交权限语法已被删除,因为它取决于MHS或地址语法。

20. The Presentation Address syntax has been removed since its specification (in RFC 1278) is not at draft standard maturity.

20. 由于其规范(在RFC1278中)尚未达到草案标准成熟度,因此表示地址语法已被删除。

21. The ACI Item, Access Point, Audio, Data Quality, DSA Quality, DSE Type, LDAP Schema Description, Master And Shadow Access Points, Modify Rights, Protocol Information, Subtree Specification, Supplier Information, Supplier Or Consumer and Supplier And Consumer syntaxes have been removed. These syntaxes are referenced in RFC 2252, but not defined.

21. 已删除ACI项、访问点、音频、数据质量、DSA质量、DSE类型、LDAP架构描述、主访问点和影子访问点、修改权限、协议信息、子树规范、供应商信息、供应商或消费者以及供应商和消费者语法。这些语法在RFC 2252中引用,但未定义。

22. The LDAP Schema Definition syntax (defined in RFC 2927) and the Mail Preference syntax have been removed on the grounds that they are out of scope for the core specification.

22. LDAP模式定义语法(在RFC 2927中定义)和邮件首选项语法已被删除,原因是它们超出了核心规范的范围。

23. The description of each of the matching rules has been expanded so that they are less dependent on knowledge of X.500 for interpretation.

23. 对每个匹配规则的描述都进行了扩展,从而减少了对X.500知识的解释依赖。

24. The caseIgnoreIA5SubstringsMatch matching rule from RFC 2798 has been added.

24. 已添加RFC 2798中的CaseIgnoreA5SubstringsMatch匹配规则。

25. The caseIgnoreListSubstringsMatch, caseIgnoreOrderingMatch and caseIgnoreSubstringsMatch matching rules have been added to the list of matching rules for which the provisions for handling

25. 已将caseIgnoreListSubstringsMatch、caseIgnoreOrderingMatch和caseIgnoreSubstringsMatch匹配规则添加到匹配规则列表中,并为其提供了处理规则

leading, trailing and multiple adjoining whitespace characters apply (now through string preparation). This is consistent with the definitions of these matching rules in X.500. The caseIgnoreIA5SubstringsMatch rule has also been added to the list.

应用前导、尾随和多个相邻空白字符(现在通过字符串准备)。这与X.500中这些匹配规则的定义一致。CaseIgnoreA5SubstringsMatch规则也已添加到列表中。

26. The specification of the octetStringMatch matching rule from RFC 2256 has been added to this document.

26. RFC 2256中的octetStringMatch匹配规则规范已添加到此文档中。

27. The presentationAddressMatch matching rule has been removed as it depends on an assertion syntax (Presentation Address) that is not at draft standard maturity.

27. presentationAddressMatch匹配规则已被删除,因为它取决于一个断言语法(表示地址),而该语法不在草稿标准成熟期。

28. The protocolInformationMatch matching rule has been removed as it depends on an undefined assertion syntax (Protocol Information).

28. ProtocolInformation匹配规则已被删除,因为它依赖于未定义的断言语法(协议信息)。

29. The definitive reference for ASN.1 has been changed from X.208 to X.680 since X.680 is the version of ASN.1 referred to by X.500.

29. ASN.1的最终参考已从X.208更改为X.680,因为X.680是X.500引用的ASN.1版本。

30. The specification of the caseIgnoreListSubstringsMatch matching rule from RFC 2798 & X.520 has been added.

30. 添加了RFC 2798和X.520中caseIgnoreListSubstringsMatch匹配规则的规范。

31. String preparation algorithms have been applied to the character string matching rules.

31. 字符串准备算法已应用于字符串匹配规则。

32. The specifications of the booleanMatch, caseExactMatch, caseExactOrderingMatch, caseExactSubstringsMatch, directoryStringFirstComponentMatch, integerOrderingMatch, keywordMatch, numericStringOrderingMatch, octetStringOrderingMatch and wordMatch matching rules from RFC 3698 & X.520 have been added.

32. 添加了RFC 3698和X.520中booleanMatch、caseExactMatch、caseExactOrderingMatch、caseExactSubstringsMatch、directoryStringFirstComponentMatch、integerOrderingMatch、关键字Match、numericStringOrderingMatch、octetStringOrderingMatch和wordMatch匹配规则的规范。

Author's Address

作者地址

Steven Legg eB2Bcom Suite3, Woodhouse Corporate Centre 935 Station Street Box Hill North, Victoria 3129 AUSTRALIA

Steven Legg eB2Bcom Suite3,伍德豪斯企业中心,地址:澳大利亚维多利亚州博克斯山北站街935号,邮编:3129

   Phone: +61 3 9896 7830
   Fax: +61 3 9896 7801
   EMail: steven.legg@eb2bcom.com
        
   Phone: +61 3 9896 7830
   Fax: +61 3 9896 7801
   EMail: steven.legg@eb2bcom.com
        

Full Copyright Statement

完整版权声明

Copyright (C) The Internet Society (2006).

版权所有(C)互联网协会(2006年)。

This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights.

本文件受BCP 78中包含的权利、许可和限制的约束,除其中规定外,作者保留其所有权利。

This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件及其包含的信息是按“原样”提供的,贡献者、他/她所代表或赞助的组织(如有)、互联网协会和互联网工程任务组不承担任何明示或暗示的担保,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Intellectual Property

知识产权

The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79.

IETF对可能声称与本文件所述技术的实施或使用有关的任何知识产权或其他权利的有效性或范围,或此类权利下的任何许可可能或可能不可用的程度,不采取任何立场;它也不表示它已作出任何独立努力来确定任何此类权利。有关RFC文件中权利的程序信息,请参见BCP 78和BCP 79。

Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at http://www.ietf.org/ipr.

向IETF秘书处披露的知识产权副本和任何许可证保证,或本规范实施者或用户试图获得使用此类专有权利的一般许可证或许可的结果,可从IETF在线知识产权存储库获取,网址为http://www.ietf.org/ipr.

The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf-ipr@ietf.org.

IETF邀请任何相关方提请其注意任何版权、专利或专利申请,或其他可能涵盖实施本标准所需技术的专有权利。请将信息发送至IETF的IETF-ipr@ietf.org.

Acknowledgement

确认

Funding for the RFC Editor function is provided by the IETF Administrative Support Activity (IASA).

RFC编辑器功能的资金由IETF行政支持活动(IASA)提供。