idnits 2.17.1 draft-friend-oftp2-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 14. -- Found old boilerplate from RFC 3978, Section 5.5 on line 6178. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 6149. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 6156. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 6162. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 1) being 6204 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There is 1 instance of too long lines in the document, the longest one being 1 character in excess of 72. -- The draft header indicates that this document obsoletes RFC2204, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- The document has an RFC 3978 Section 5.2(a) Derivative Works Limitation clause. == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 1038 has weird spacing: '...ecision o----...' == Line 1067 has weird spacing: '...to send o---...' == Line 6121 has weird spacing: '... EMail info@...' == Line 6122 has weird spacing: '... Web www....' -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (April 2006) is 6579 days in the past. Is this intentional? -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Informational ---------------------------------------------------------------------------- == Missing Reference: 'PAGE-BREAK' is mentioned on line 420, but not defined == Missing Reference: 'TCP' is mentioned on line 427, but not defined == Missing Reference: 'Ba' is mentioned on line 1347, but not defined == Missing Reference: 'Ca' is mentioned on line 1366, but not defined == Missing Reference: 'Cb' is mentioned on line 1372, but not defined == Missing Reference: 'ISO 6523' is mentioned on line 2904, but not defined == Unused Reference: 'ISO-6523' is defined on line 6059, but no explicit reference was found in the text == Unused Reference: 'RFC-739' is defined on line 6069, but no explicit reference was found in the text == Unused Reference: 'ISO-8601' is defined on line 6090, but no explicit reference was found in the text -- Obsolete informational reference (is this intentional?): RFC 793 (ref. 'RFC-739') (Obsoleted by RFC 9293) ** Obsolete normative reference: RFC 3852 (ref. 'CMS') (Obsoleted by RFC 5652) ** Obsolete normative reference: RFC 2246 (ref. 'TLS') (Obsoleted by RFC 4346) Summary: 7 errors (**), 0 flaws (~~), 15 warnings (==), 10 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group Ieuan Friend 2 Internet-Draft ODETTE 3 Obsoletes: 2204 April 2006 4 Category: Informational 6 ODETTE File Transfer Protocol 2.0 7 draft-friend-oftp2-00 9 Status of this Memo 11 By submitting this Internet-Draft, each author represents that any 12 applicable patent or other IPR claims of which he or she is aware 13 have been or will be disclosed, and any of which he or she becomes 14 aware will be disclosed, in accordance with Section 6 of BCP 79. 16 This document may not be modified, and derivative works of it may 17 not be created, except to publish it as an RFC and to translate it 18 into languages other than English. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as 23 Internet-Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six 26 months and may be updated, replaced, or obsoleted by other documents 27 at any time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 The list of current Internet-Drafts can be accessed at 31 http://www.ietf.org/1id-abstracts.html 33 The list of Internet-Draft Shadow Directories can be accessed at 34 http://www.ietf.org/shadow.html 36 Copyright Notice 38 Copyright (C) The Internet Society (2006). 40 Abstract 42 This memo updates the ODETTE File Transfer Protocol, an established 43 file transfer protocol facilitating electronic data interchange 44 of business data between trading partners, to version 2.0. 46 It now provides secure and authenticated communications over the 47 Internet using Transport Layer Security, provides file encryption, 48 signing and compression using Cryptographic Message Syntax and 49 provides signed receipts for the acknowledgement of received files. 51 The protocol supports both direct peer to peer communication and 52 indirect communication via a Value Added Network and may be used 53 with TCP/IP, X.25 and ISDN based networks. 55 Table of Contents 57 1. Introduction 3 58 1.1 - Background 3 59 1.2 - Summary Of Features 3 60 1.3 - General Principles 3 61 1.4 - Structure 4 62 1.5 - Virtual Files 4 63 1.6 - Service Description 6 64 1.7 - Security 6 66 2. Network Service 8 67 2.1 - Introduction 8 68 2.2 - Service Primitives 8 69 2.3 - Secure ODETTE-FTP Session 9 70 2.4 - Port Assignment 9 72 3. File Transfer Service 9 73 3.1 - Model 9 74 3.2 - Session Setup 10 75 3.3 - File Transfer 12 76 3.4 - Session Take Down 16 77 3.5 - Service State Automata 18 79 4. Protocol Specification 21 80 4.1 - Overview 21 81 4.2 - Start Session Phase 22 82 4.3 - Start File Phase 23 83 4.4 - Data Transfer Phase 26 84 4.5 - End File Phase 27 85 4.6 - End Session Phase 28 86 4.7 - Problem Handling 28 88 5. Commands and Formats 28 89 5.1 - Conventions 28 90 5.2 - Commands 29 91 5.3 - Command Formats 29 92 5.4 - Identification Code 54 94 6. File Services 55 95 6.1 - Overview 55 96 6.2 - File Signing 55 97 6.3 - File Encryption 56 98 6.4 - File Compression 56 99 6.5 - V Format Files - Record Lengths 56 101 7. ODETTE-FTP Data Exchange Buffer 56 102 7.1 - Overview 56 103 7.2 - Data Exchange Buffer Format 57 104 7.3 - Buffer Filling Rules 58 106 8. Stream Transmission Buffer 58 107 8.1 - Introduction 58 108 8.2 - Stream Transmission Header Format 59 110 9. Protocol State Machine 60 111 9.1 - ODETTE-FTP State Machine 60 112 9.2 - Error Handling 60 113 9.3 - States 61 114 9.4 - Input Events 63 115 9.5 - Output Events 64 116 9.7 - Local Variables 64 117 9.8 - Local Constants 65 118 9.9 - Session Connection State Table 65 119 9.10 - Error and Abort State Table 68 120 9.11 - Speaker State Table 1 69 121 9.12 - Speaker State Table 2 73 122 9.13 - Listener State Table 74 123 9.14 - Example 77 125 10. Miscellaneous 78 126 10.1 - Algorithm Choice 78 127 10.2 - Cryptographic Algorithms 128 10.3 - Protocol Extensions 130 11. Clarification Issues 78 132 Appendix A Virtual File Mapping Example 85 133 Appendix B ISO 646 Character Subset 87 134 Appendix C X.25 Specific Information 88 135 Appendix D OFTP X.25 Over ISDN Recommendation 100 137 IANA Considerations 100 138 Acknowledgements 100 139 Informative References 100 140 Normative References 141 ODETTE Address 101 142 Author's Address 101 143 Copyright 101 145 1. Introduction 147 1.1 Background 149 The ODETTE File Transfer Protocol (ODETTE-FTP) was defined in 1986 by 150 working group four of the Organisation for Data Exchange by Tele 151 Transmission in Europe (ODETTE) to address the electronic data 152 interchange (EDI) requirements of the European automotive industry. 153 It was designed in the spirit of the Open System Interconnection 154 (OSI) model utilising the Network Service provided by the CCITT X25 155 recommendation. 157 Over the last ten years ODETTE-FTP has been widely deployed on 158 systems of all sizes from personal computers to large mainframes 159 while the Internet has emerged as the dominant international network, 160 providing high speed communications at low cost. To match the demand 161 for EDI over the Internet, ODETTE has decided to extend the scope of 162 its file transfer protocol to incorporate security functions and 163 advanced compression techniques to ensure that it continues at the 164 frontiers of technological information exchange. 166 1.2 Summary Of Features 168 This memo is a development of version 1.4 of the ODETTE File Transfer 169 Protocol [OFTP] with these changes/additions - 171 Session level encryption 172 File level encryption 173 Secure authentication 174 File compression 175 Signed EERP 176 Signed NERP 177 Maximum permitted file size increased to 9PB (petabytes) 178 Virtual file description added 179 Extended error codes 181 Version 1.4 of ODETTE File Transfer Protocol included these changes 182 and additions to version 1.3. 184 Negative End Response (NERP) 185 Extended Date and Timestamp 186 New reason code 14 (File direction refused) 188 1.3 General Principles 190 The aim of the ODETTE-FTP is to facilitate the transmission of a file 191 between one or more locations in a way that is independent of the 192 data communication network, system hardware and software environment. 194 In designing and specifying the protocol, the following factors were 195 considered. 197 1. The possible differences of size and sophistication (file storage, 198 small and large systems). 200 2. The necessity to work with existing systems (reduce changes to 201 existing products and allow easy implementation). 203 3. Systems of different ages. 205 4. Systems of different manufactures. 207 5. The potential for growth in sophistication (limit impact and avoid 208 changes at other locations). 210 1.4 Structure 212 ODETTE-FTP is modelled on the OSI reference model. It is designed to 213 use the Network Service provided by level 3 of the model and provide 214 a File Service to the users. Thus the protocol spans levels 4 to 7 215 of model. 217 The description of the ODETTE-FTP contained in this memo is closely 218 related to the original 'X.25' specification of the protocol and in 219 the spirit of the OSI model describes: 221 1. A File Service provided to a user monitor. 223 2. A protocol for the exchange of information between peer 224 ODETTE-FTP entities. 226 [PAGE-BREAK] 227 1.5 Virtual Files 229 Information is always exchanged between ODETTE-FTP entities in a 230 standard representation called a Virtual File. This allows data 231 transfer without regard for the nature of the communicating systems. 233 The mapping of a file between a local and virtual representation will 234 vary from system to system and is not defined here. 236 o---------o 237 Site | Local | 238 A | File A | 239 o---------o 240 | 241 o----------------------- Mapping A ------------------------o 242 | | | 243 | o---------o | 244 | | Virtual | | 245 | | File | | 246 | o---------o | 247 | o------------------------------------------------o | 248 | | | | 249 | | ODETTE-FTP | | 250 | | | | 251 | o------------------------------------------------o | 252 | o---------o o---------o | 253 | | Virtual | | Virtual | | 254 | | File | | File | | 255 | o---------o o----+----o | 256 | | | | 257 o------ Mapping B ------------------------ Mapping C ------o 258 | | 259 o---------o o----+----o 260 | Local | Site Site | Local | 261 | File B | B C | File C | 262 o---------o o---------o 264 A Virtual File is described by a set of attributes identifying and 265 defining the data to be transferred. The main attributes are: 267 1.5.1 Organisation: 269 Sequential 271 Logical records are presented one after another. The ODETTE-FTP 272 must be aware of the record boundaries. 274 1.5.2 Identification 276 Dataset Name 278 Dataset name of the Virtual File being transferred, assigned by 279 bilateral agreement. 281 Time stamp (HHMMSScccc) 283 A file qualifier indicating the time the Virtual File was made 284 available for transmission. The counter (cccc=0001-9999) gives 285 higher resolution. 287 Date stamp (CCYYMMDD) 289 A file qualifier indicating the date the Virtual File was made 290 available for transmission. 292 The Dataset Name, Date and Time attributes are assigned by a Virtual 293 File's Originator and are used to uniquely identify a file. They 294 are all mandatory and must not be changed by intermediate locations. 296 The User Monitor may use the Virtual File Date and Time attributes 297 in local processes involving date comparisons and calculations. Any 298 such use falls outside the scope of this protocol. 300 1.5.3 Record Format 302 Four record formats are defined - 304 Fixed (F) 306 Each record in the file has the same length. 308 Variable (V) 310 The records in the file can have different lengths. 312 Unstructured (U) 314 The file contains a stream of data. No structure is defined. 316 Text File (T) 318 A Text File is defined as a sequence of ASCII characters, 319 containing no control characters except CR-LF which delimit 320 lines. A line will not have more than 2048 characters. 322 1.5.4 Restart 324 ODETTE-FTP can negotiate the restart of an interrupted Virtual File 325 transmission. Fixed and Variable format files are restarted on 326 record boundaries. For Unstructured and Text files the restart 327 position is expressed as a file offset in 1K (1024 octet) blocks. 328 The restart position is always calculated relative to the Virtual 329 File. 331 1.6 Service Description 333 ODETTE-FTP provides a file transfer service to a user monitor and in 334 turn uses the Internet transport layer stream service to communicate 335 between peers. 337 These services are specified in this memo using service primitives 338 grouped into four classes as follows: 340 Request (RQ) An entity asks the service to do some work. 341 Indication (IND) A service informs an entity of an event. 342 Response (RS) An entity responds to an event. 343 Confirm (CF) A service informs an entity of the response. 345 Services may be confirmed, using the request, indication, response 346 and confirm primitives, or unconfirmed using just the request and 347 indication primitives. 349 1.7 Security 351 ODETTE-FTP provides a number of security services to protect a 352 Virtual File transmission across a hostile network. 354 These security services are as follows: 356 Confidentiality 357 Integrity 358 Non-repudiation of receipt 359 Non-repudiation of origin 360 Secure authentication 362 Security services in this specification are implemented as follows: 364 Session level encryption 365 File level encryption 366 Signed files 367 Signed receipts 368 Session level authentication 369 ODETTE-FTP Authentication 371 Session level encryption is the implementation of data 372 confidentiality that encrypts all of the protocol commands and data 373 exchanged between two parties, preventing a third party from 374 extracting any useful information from the transmission. 376 This session level encryption is achieved by layering ODETTE-FTP 377 over [TLS], Transport Layer Security, distinguishing between secure 378 and insecure TCP/IP traffic using different port numbers. 380 File encryption is a complementary implementation of data 381 confidentiality that encrypts the actual files in their entirety. 382 Generally this encryption occurs prior to transmission, but it is 383 also possible to encrypt and send files 'on the fly'. File encryption 384 has the additional benefit of allowing a file to remain encrypted 385 outside of the communications session in which it was sent. 386 The file can be received and forwarded by multiple intermediaries, 387 yet only the final destination will be able to decrypt the file. File 388 encryption does not encrypt the actual protocol commands, so 389 trading partner EDI codes and Virtual File Names are still easily 390 viewable. 392 Secure authentication is implemented through the session level 393 authentication features available in [TLS] and proves the identity of 394 parties wishing to communicate. Whether or not they are authorised 395 to communicate is a different matter. 397 ODETTE-FTP Authentication also provides an authentication mechanism, 398 but one that is integral to ODETTE-FTP and is available on all 399 network infrastructures over which ODETTE-FTP is operated (this is in 400 contrast to [TLS] which is generally only available over TCP/IP based 401 networks). Both trading partners are required to possess certificates 402 when ODETTE-FTP Authentication is used. 404 The security features in ODETTE-FTP 2.0 are centred around the use of 405 [X.509] certificates. To take advantage of the complete range of 406 security services offered in both directions, each party is required 407 to possess an [X.509] certificate. If the confidentiality of data 408 between two parties is the only concern, then [TLS] alone can be used 409 which allows the trading partner accepting an incoming connection 410 (the Responder) to be the only partner required to possess a 411 certificate. This means that session level encryption between a hub 412 and its trading partners can be achieved without requiring all the 413 trading partners to obtain a certificate, assuming that trading 414 partners always connect to the hub. 416 With the exception of [TLS], all the security services work with X.25 417 and ISDN as transport media. Although nothing technically precludes 418 [TLS] from working with X.25 or ISDN, implementations are rare. 420 [PAGE-BREAK] 421 2. Network Service 423 2.1 Introduction 425 ODETTE-FTP peer entities communicate with each other via the OSI 426 Network Service or the Transmission Control Protocol Transport 427 Service [TCP]. This is described by service primitives representing 428 request, indication, response and confirmation actions. 430 For the Internet environment, the service primitives mentioned below 431 for the Network Service have to be mapped to the respective Transport 432 Service primitives. This section describes the network service 433 primitives used by ODETTE-FTP and their relationship to the TCP 434 interface. In practice the local transport service application 435 programming interface will be used to access the TCP service. 437 2.2 Service Primitives 439 All Network primitives can be directly mapped to the respective 440 Transport primitives when using TCP. 442 2.2.1 Network Connection 444 N_CON_RQ ------> N_CON_IND 445 N_CON_CF <------ N_CON_RS 447 This describes the setup of a connection. The requesting ODETTE-FTP 448 peer uses the N_CON_RQ primitive to request an active OPEN of a 449 connection to a peer ODETTE-FTP, the Responder, which has previously 450 requested a passive OPEN. The Responder is notified of the incoming 451 connection via N_CON_IND and accepts it with N_CON_RS. The requester 452 is notified of the completion of its OPEN request upon receipt of 453 N_CON_CF. 455 Parameters 457 Request Indication Response Confirmation 458 --------------------------------------------------------------------- 459 Dest addr ------> same same same 461 2.2.2 Network Data 463 N_DATA_RQ ------> N_DATA_IND 465 Data exchange is an unconfirmed service. The Requester passes data 466 for transmission to the network service via the N_DATA_RQ primitive. 467 The Responder is notified of the availability of data via N_DATA_IND. 468 In practice the notification and receipt of data may be combined, 469 such as by the return from a blocking read from the network socket. 471 Parameters 473 Request Indication 474 --------------------------------------------------------------------- 475 Data ------------------> same 477 2.2.3 Network Disconnection 479 N_DISC_RQ ------> N_DISC_IND 481 An ODETTE-FTP requests the termination of a connection with the 482 N_DISC_RQ service primitive. Its peer is notified of the CLOSE by a 483 N_DISC_IND event. It is recognised that each peer must issue a 484 N_DISC_RQ primitive to complete the TCP symmetric close procedure. 486 2.2.4 Network Reset 488 ------> N_RST_IND 490 An ODETTE-FTP entity is notified of a network error by a N_RST_IND 491 event. It should be noted that N_RST_IND would also be generated by 492 a peer RESETTING the connection, but this is ignored here as N_RST_RQ 493 is never sent to the Network Service by ODETTE-FTP. 495 2.3 Secure ODETTE-FTP Session 497 [TLS] provides a mechanism for securing an ODETTE-FTP session over 498 the Internet or TCP network. ODETTE-FTP is layered over [TLS], 499 distinguishing between secure and insecure traffic by using different 500 server ports. 502 The implementation is very simple. Layer the ODETTE-FTP over [TLS] in 503 the same way as layering ODETTE-FTP over TCP/IP. [TLS] provides both 504 session encryption and authentication, both of which may be used by 505 the connecting parties. A party acts as a [TLS] server when receiving 506 calls and acts as a [TLS] client when making calls. When the [TLS] 507 handshake has completed, the responding ODETTE-FTP may start the 508 ODETTE-FTP session by sending the Ready Message. 510 2.4 Port Assignment 512 An ODETTE-FTP requester will select a suitable local port. 514 The responding ODETTE-FTP will listen for connections on Registered 515 Port 3305, the service name is 'odette-ftp'. 517 The responding ODETTE-FTP will listen for secure TLS connections 518 on Registered Port 6619, the service name is 'odette-ftps'. 520 3. File Transfer Service 522 The File Transfer Service describes the services offered by an 523 ODETTE-FTP Entity to its User Monitor. The implementation of the 524 service primitives is a local matter. 526 3.1 Model 528 o-------------------o o-------------------o 529 | | | | 530 | USER MONITOR | | USER MONITOR | 531 | | | | 532 o-------------------o o-------------------o 533 | A | A 534 ...............|...|... FILE TRANSFER SERVICE ...|...|............... 535 | | | | 536 F_XXX_RQ/RS | | F_XXX_IND/CF F_XXX_RQ/RS | | F_XXX_IND/CF 537 V | V | 538 o-------------------o o-------------------o 539 | |- - - - - - >| | 540 | ODETTE-FTP Entity | E-Buffer | ODETTE-FTP Entity | 541 | |< - - - - - -| | 542 o-------------------o o-------------------o 543 | A | A 544 N_XXX_RQ/RS | | N_XXX_IND/CF N_XXX_RQ/RS | | N_XXX_IND/CF 545 | | | | 546 ...............|...|...... NETWORK SERVICE ......|...|............... 547 V | V | 548 o---------------------------------------------------------o 549 | | 550 | N E T W O R K | 551 | | 552 o---------------------------------------------------------o 554 Key: E-Buffer - Exchange Buffer 555 F_ - File Transfer Service Primitive 556 N_ - Network Service Primitive 558 3.2 Session Setup 560 3.2.1 Session Connection Service 562 | | 563 F_CONNECT_RQ ---->|------------|----> F_CONNECT_IND 564 | | 565 F_CONNECT_CF <----|------------|<---- F_CONNECT_RS 566 | | 568 Parameters 570 Request Indication Response Confirm 571 --------------------------------------------------------------------- 572 called-address -> same --- ---- 573 calling-address-> same --- ---- 574 ID1 ------------> same ID2 ------------> same 575 PSW1------------> same PSW2 -----------> same 576 mode1 ----------> mode2 ----------> mode3 ----------> same 577 restart1 -------> same -----------> restart2 -------> same 578 authentication1-> same -----------> authentication2-> same 579 --------------------------------------------------------------------- 581 Mode 583 Specifies the file transfer capabilities of the entity sending or 584 receiving a F_CONNECT primitive for the duration of the session. 586 Value: 587 Sender-Only The entity can only send files. 588 Receiver-Only The entity can only receive files. 589 Both The entity can both send and receive files. 591 Negotiation: 592 Sender-Only Not negotiable. 593 Receiver-Only Not negotiable. 594 Both Can be negotiated down to Sender-Only or 595 Receiver-Only by the User Monitor or the 596 ODETTE-FTP entity. 598 Request Indication Response Confirm 599 --------------------------------------------------------------------- 600 Sender-only ----> Receiver-only --> Receiver-only --> Sender-only 602 Receiver-only --> Sender-only ----> Sender-only ----> Receiver-only 604 Both -----+-----> Both ----+------> Both -----------> Both 605 | or +------> Receiver-only --> Sender-only 606 | or +------> Sender-only ----> Receiver-only 607 | 608 or +-----> Receiver-only --> Receiver-only --> Sender-only 609 or +-----> Sender-only ----> Sender-only ----> Receiver-only 610 --------------------------------------------------------------------- 612 Restart 614 Specifies the file transfer restart capabilities of the User 615 Monitor. 617 Value: 619 Negotiation: 621 Request Indication Response Confirm 622 --------------------------------------------------------------------- 623 restart = Y ----> restart = Y --+-> restart = Y ----> restart = Y 624 or +-> restart = N ----> restart = N 626 restart = N ----> restart = N ----> restart = N ----> restart = N 627 --------------------------------------------------------------------- 629 Authentication 631 Specifies the ID authentication requirement of the User Monitor. 633 Value: 634 Y Authentication required. 635 N Authentication not required. 637 Negotiation: Not negotiable. 639 Request Indication Response Confirm 640 --------------------------------------------------------------------- 641 auth = Y ----> auth = Y ----> auth = Y ----> auth = Y 643 auth = N ----> auth = N ----> auth = N ----> auth = N 644 --------------------------------------------------------------------- 646 3.3 File Transfer 648 3.3.1 File Opening 650 | | 651 F_START_FILE_RQ ---->|------------|----> F_START_FILE_IND 652 | | 653 F_START_FILE_CF(+|-) <----|------------|<---- F_START_FILE_RS(+|-) 654 | | 656 Parameters: 658 Request Ind. RS(+) CF(+) RS(-) CF(-) 659 ------------------------------------------------------------------ 660 filename-------> same ---- ---- ---- ---- 661 date-time------> same ---- ---- ---- ---- 662 destination----> same ---- ---- ---- ---- 663 originator-----> same ---- ---- ---- ---- 664 rec-format-----> same ---- ---- ---- ---- 665 rec-size ------> same ---- ---- ---- ---- 666 file-size------> same ---- ---- ---- ---- 667 org-file-size--> same ---- ---- ---- ---- 668 signed-eerp----> same ---- ---- ---- ---- 669 cipher---------> same ---- ---- ---- ---- 670 sec-services---> same ---- ---- ---- ---- 671 compression----> same ---- ---- ---- ---- 672 envelope-format> same ---- ---- ---- ---- 673 description----> same ---- ---- ---- ---- 674 restart-pos1---> same-> restart-pos2-> same ---- ---- 675 ---- ---- ---- ---- cause ------> same 676 ---- ---- ---- ---- retry-later-> same 677 ------------------------------------------------------------------ 679 Notes: 681 1. Retry-later has values "Y" or "N". 2. Cause is the reason for 682 refusing the transfer (1,..,13,99). 3. Restart-pos1 not equal 0 is 683 only valid if restart has been agreed during initial negotiation. 684 4. Restart-pos2 is less than or equal to restart-pos1. 686 3.3.2 Data Regime 688 | | 689 F_DATA_RQ ---->|------------|----> F_DATA_IND 690 | | 691 F_DATA_CF <----|(---CDT----)| 692 | | 694 Note: 696 Unlike other commands, where the F_XXX_CF signal is a result of 697 a corresponding F_XXX_RS command, in this case, the local entity 698 layer issues this signal when it is ready for the next data 699 request. This decision is based on the current credit count and 700 the reception of CDT from the receiver. 702 3.3.3 File Closing 704 | | 705 F_CLOSE_FILE_RQ --->|------------|----> F_CLOSE_FILE_IND 706 | | 707 F_CLOSE_FILE_CF(+|-) <---|------------|<---- F_CLOSE_FILE_RS(+|-) 708 | | 709 Parameters 711 Request Ind RS(+) CF(+) RS(-) CF(-) 712 --------------------------------------------------------------------- 713 rec-count ---> same ---- ---- ---- ---- 714 unit-count --> same ---- ---- ---- ---- 715 ---- ---- Speaker=Y ---> Speaker=N ---- ---- 716 ---- ---- Speaker=N ---> Speaker=Y ---- ---- 717 ---- ---- ---- ---- cause ---> same 718 --------------------------------------------------------------------- 720 In a positive Close File response (F_CLOSE_FILE_RS(+)) the current 721 Listener may either: 723 1. Set Speaker to "Yes" and become the Speaker. 2. Set Speaker 724 to "No" and remain the Listener. 726 The File Transfer service will ensure that the setting of the speaker 727 parameter is consistent with the capabilities of the peer user. 729 The turn is never exchanged in the case of a negative response or 730 confirmation. 732 Only the Speaker is allowed to issue F_XXX_FILE_RQ primitives. 734 3.3.4 Exchanging the Turn 736 3.3.4.1 Initial Turn (First Speaker) 738 The Initiator becomes the first Speaker at the end of the Session 739 Setup (F_CONNECT_CF received by Initiator and F_CONNECT_RS sent by 740 Responder). 742 3.3.4.2 Following Turns 744 Rules: 746 1. At each unsuccessful End of File the turn is not exchanged. 748 2. At each successful End of File the turn is exchanged if requested 749 by the Listener: 751 - The current Listener receives F_CLOSE_FILE_IND 752 (Speaker = choice). 754 - If the Listener answers F_CLOSE_FILE_RS(Speaker = YES), it 755 becomes Speaker, the Speaker receives F_CLOSE_FILE_CF (Speaker = 756 NO) and becomes Listener. 758 - If the Listener answers F_CLOSE_FILE_RS(Speaker = NO), it 759 remains Listener, and the Speaker receives F_CLOSE_FILE_CF 760 (Speaker = YES) and remains Speaker. 762 3. The Speaker can issue a Change Direction request (F_CD_RQ) to 763 become the Listener. The Listener receives a Change Direction 764 indication (F_CD_IND) and becomes the Speaker. 766 4. In order to prevent loops of F_CD_RQ/IND, the Speaker may not send 767 an F_CD_RQ after receiving an unsolicited F_CD_IND. If the 768 Listener receives a solicited F_CD_IND as a result of sending 769 EFPA(Speaker=Yes), it is acceptable to immediately relinquish the 770 right to speak by sending an F_CD_RQ. 772 3.3.5 End to End Response 774 This service is initiated by the current Speaker (if there is no file 775 transfer in progress) to send an End-to-End response from the final 776 destination to the originator of a file. 778 | | 779 F_EERP_RQ ---->|------------|----> F_EERP_IND 780 | | 781 F_RTR_CF <----|------------|<---- F_RTR_RS 782 | | 783 Parameters 785 Request Indication 786 ------------------------------------ 787 filename -----------> same 788 filename-long ------> same 789 date ---------------> same 790 time ---------------> same 791 destination --------> same 792 originator ---------> same 793 signature ----------> same 794 ------------------------------------ 796 Relationship with Turn: 798 - Only the Speaker may send an End to End Response request. 800 - Invoking the EERP service does not change the turn. 802 - If a F_CD_IND has been received just before F_EERP_RQ is issued, 803 this results in leaving the special condition created by the 804 reception of F_CD_IND; i.e. while it was possible to issue 805 F_RELEASE_RQ and not possible to issue F_CD_RQ just after the 806 reception of F_CD_IND, after having issued F_EERP_RQ the normal 807 Speaker status is entered again (F_CD_RQ valid, but F_RELEASE_RQ 808 not valid). 810 Notes: 812 1. The F_EERP_RQ (and also F_NERP_RQ) is confirmed with the 813 unmatching F_RTR_CF signal. The F_RTR_CF signal is common to 814 both F_EERP_RQ and F_NERP_RQ. There should be no ambiguity, 815 since there can only be one such request pending at any one 816 time. 818 2. The signature is optional and is requested when sending the 819 F_START_FILE_RQ. 821 3.3.6 Negative End Response 823 This service is initiated by the current speaker (if there is no file 824 transfer in progress) to send a negative end response when a file 825 could not be transmitted to the next destination. It will only be 826 sent if the problem is of a non-temporary kind. 828 This service may also be initiated by the final destination instead 829 of sending an End-to-End Response when a file could not be processed, 830 after having successfully received the file. 832 | | 833 F_NERP_RQ ---->|------------|----> F_NERP_IND 834 | | 835 F_RTR_CF <----|------------|----- F_RTR_RS 836 | | 837 Parameters 839 Request Indication 840 --------------------------------------------------- 841 filename ----------------------> same 842 filename-long -----------------> same 843 date --------------------------> same 844 time --------------------------> same 845 destination -------------------> same 846 originator --------------------> same 847 creator of negative response --> same 848 reason ------------------------> same 849 reason text -------------------> same 850 signature ---------------------> same 851 --------------------------------------------------- 853 Relationship with Turn: 855 The same as for the End-To-End response (see 3.3.5). 857 3.4 Session Take Down 859 3.4.1 Normal Close 861 | | 862 F_RELEASE_RQ ---->|------------|----> F_RELEASE_IND 863 | | 865 Parameters 867 Request Indication 868 --------------------------------------------------------------------- 869 reason = normal -------> ---- 870 --------------------------------------------------------------------- 872 The Release service can only be initiated by the Speaker. 874 The Speaker can only issue a Release request (F_RELEASE_RQ) just 875 after receiving an unsolicited Change Direction indication 876 (F_CD_IND). This ensures that the other partner doesn't want to send 877 any more files in this session. 879 Peer ODETTE-FTP entities action a normal session release by 880 specifying Reason = Normal in an End Session (ESID) command. 882 3.4.2 Abnormal close 884 | | 885 F_RELEASE_RQ ---->|------------|----> F_ABORT_IND 886 | | 888 Parameters 890 Request Indication 891 --------------------------------------------------------------------- 892 reason = error value --> same (or equivalent) 893 AO (Abort Origin) = (L)ocal or (D)istant 894 --------------------------------------------------------------------- 896 Abnormal session release can be initiated by either the Speaker or 897 the Listener and also by the user or provider. 899 Abnormal session release can occur at any time within the session. 901 Peer ODETTE-FTP entities action an abnormal session release by 902 specifying Reason = Error-value in an End Session (ESID) command. 904 The abnormal session release deals with the following types of error: 906 1. The service provider will initiate an abnormal release in the 907 following cases: 909 1. Protocol error. 910 2. Failure of the Start Session (SSID) negotiation. 911 3. Command not recognised. 912 4. Data Exchange buffer size error. 913 5. Resources not available. 914 6. Other unspecified abort code (with "REASON" = unspecified). 916 2. The User Monitor will initiate an abnormal release in the 917 following cases: 919 1. Local site emergency close down. 920 2. Resources not available. 921 3. Other unspecified abort code (with "REASON" = unspecified). 923 Other error types may be handled by an abort of the connection. 925 3.4.3 Abort 927 | | 928 F_ABORT_RQ ---->|------------|----> F_ABORT_IND 929 | | 930 User Initiated Abort 932 | | 933 F_ABORT_IND <----|------------|----> F_ABORT_IND 934 | | 935 Provider Initiated Abort 937 Parameters 939 Request Indication 940 --------------------------------------------------------------------- 941 -- R (Reason): specified or unspecified 942 -- AO (Abort Origin): (L)ocal or (D)istant 943 --------------------------------------------------------------------- 945 The Abort service may be invoked by either entity at any time. 947 The service provider may initiate an abort in case of error 948 detection. 950 3.4.4 Explanation of Session Take Down Services 952 User | OFTP | Network | OFTP | User 953 ---------------|------|----------------------|------|--------------- 954 | | | | 956 1. Normal Release 958 F_RELEASE_RQ | | ESID(R=normal) | | F_RELEASE_IND 959 *--------------|-> ==|======================|=> --|--------------> 960 (R=normal) | | | | 962 2. User Initiated Abnormal Release 964 F_RELEASE_RQ | | ESID(R=error) | | F_ABORT_IND 965 *--------------|-> ==|======================|=> -|--------------> 966 (R=error value)| | | | (R=error,AO=D) 968 User | OFTP | Network | OFTP | User 969 ---------------|------|----------------------|------|--------------- 970 | | | | 972 3. Provider Initiated Abnormal Release 974 F_ABORT_IND | | ESID(R=error) | | F_ABORT_IND 975 <--------------|-* *=|======================|=> --|--------------> 976 | | | | 978 4. User Initiated Connection Abort 980 F_ABORT_RQ | | N_DISC_RQ | | F_ABORT_IND 981 *--------------|-> --|--------->..----------|-> --|--------------> 982 | | N_DISC_IND | | (R=unsp.,AO=D) 984 5. Provider Initiated Connection Abort 986 F_ABORT_IND | | N_DISC_RQ | | F_ABORT_IND 987 <--------------|-* *-|--------->..----------|-> --|--------------> 988 (R=error,AO=L) | | N_DISC_IND | | (R=unsp.,AO=D) 990 Key: * Origin of command flow 991 F_ ---> File Transfer Service primitive 992 N_ ---> Network Service primitive 993 ===> ODETTE-FTP (OFTP) protocol message 995 3.5 Service State Automata 997 This state automata defines the service as viewed by the User 998 Monitor. Events causing a state transition are shown in lower case 999 and the resulting action in upper case where appropriate. 1001 3.5.1 Idle State Diagram 1003 o------------o 1004 decision | | f_connect_ind 1005 +-----------------| IDLE |-----------------+ 1006 | F_CONNECT_RQ | (0) | F_CONNECT_RS | 1007 | o------------o | 1008 V | 1009 o-----------------o | 1010 | | | 1011 | I_WF_FCONNECTCF | | 1012 | | | 1013 o--------+--------o | 1014 | | 1015 | F_CONNECT_CF | 1016 V V 1017 o-----------------o o-----------------o 1018 | | | | 1019 | IDLE SPEAKER | | IDLE LISTENER | 1020 | (1) | | (2) | 1021 | See Speaker | | See Listener | 1022 | State Diagram | | State Diagram | 1023 | | | | 1024 o-----------------o o-----------------o 1026 3.5.2 Speaker State Diagram 1027 o-----------------o o-----------------o 1028 | IDLE LISTENER | | IDLE | 1029 | CD_RQ just sent | | see (0) | 1030 | see (3), Listen | | Idle | 1031 | State Diagram | | State Diagram | 1032 o-----------------o o-----------------o 1033 A A 1034 | | 1035 decision decision 1036 F_CD_RQ F_RELEASE_RQ 1037 | | 1038 o================o decision o----------o decision o---------------o 1039 | |---------->| WAIT FOR |<----------| | 1040 | | F_EERP_RQ | | F_EERP_RQ | | 1041 | IDLE | | EERP/ | | IDLE | 1042 | SPEAKER | decision | NERP | decision | SPEAKER | 1043 | (1) |---------->| CONFIRM. |<----------| (4) | 1044 | | F_NERP_RQ | | F_NERP_RQ | | 1045 | | | | | | 1046 | | | | | CD_IND | 1047 | | f_rtr_cf | | | just received | 1048 | |<----------| | | | 1049 | | o----------o | | 1050 | | | | 1051 | | | | 1052 o================o o---------------o 1053 A A | | 1054 | | | decision and P2 decision and P2 | 1055 | | +-----------------+ +---------------------+ 1056 | | F_START_FILE_RQ | | F_START_FILE_RQ 1057 | | V V 1058 | | o---------------o 1059 | | f_file_start_cf(-) | | 1060 | +----------------------| OPENING | 1061 | | | 1062 | o---------------o 1063 | | 1064 f_file_close_cf(-) or f_start_file_cf(+) 1065 f_file_close_cf(+) and not P1 | 1066 | V 1067 o---------------o o---------------o record to send o---------o 1068 | | | |------------------>| | 1069 | CLOSING | | DATA TRANSFER | F_DATA_RQ | NEXT | 1070 | | | | | RECORD | 1071 | | | | f_data_cf | | 1072 | | | |<------------------| | 1073 o---------------o o---------------o o---------o 1074 | A | 1075 | | end of file | 1076 | +-------------------+ 1077 | F_CLOSE_FILE_RQ 1078 | o-----------------o 1079 | f_file_close_cf(+) and P1 | IDLE LISTENER | 1080 +--------------------------------------------->| see (2), Listen | 1081 | State Diagram | 1082 Predicates: o-----------------o 1083 P1: Positive confirmation and Speaker = YES 1084 P2: Mode = Both or (Mode = Sender-Only) 1086 3.5.3 Listener State Diagram 1087 o-----------------o o-----------------o 1088 | IDLE SPEAKER | | IDLE | 1089 | CD_IND just | | | 1090 | received see(4) | | see (0) | 1091 | Speaker State | | Idle | 1092 | Diagram | | State Diagram | 1093 o-----------------o o-----------------o 1094 A A 1095 | | 1096 decision f_eerp_ind decision 1097 F_CD_IND +--------------+ F_RELEASE_IND 1098 | | F_RTR_RS | | 1099 o=================o | o-----------------o 1100 | |<-----------+ | | 1101 | | | | 1102 | | f_nerp_ind | | 1103 | |------------+ | | 1104 | | F_RTR_RS | | | 1105 | | | | | 1106 | |<-----------+ | | 1107 | IDLE LISTENER | f_eerp_ind | IDLE LISTENER | 1108 | (2) |<-----------------------------| (3) | 1109 | | F_RTR_RS | CD_RQ | 1110 | | | just sent | 1111 | | f_nerp_ind | | 1112 | |<-----------------------------| | 1113 | | F_RTR_RS | | 1114 | | | | 1115 | | f_start_file_ind | | 1116 | | and not P1 | | 1117 | |---------------------+ | | 1118 o=================o F_START_FILE_RS(-) | o-----------------o 1119 A A | A A | | | 1120 | | | | +-----------------------+ | | 1121 | | | | | | 1122 | | | | f_start_file_ind and not P1 | | 1123 | | | +--------------------------------------+ | 1124 | | | F_START_FILE_RS(-) | 1125 | | | | 1126 | | | f_start_file_ind f_start_file_ind | 1127 | | | and P1 and P1 | 1128 | | +----------------------------+ +------------------+ 1129 | | F_START_FILE_RS(+) | | F_START_FILE_RS(+) 1130 | | V V 1131 | | o---------------o 1132 | |f_close_file_ind and not P3 | | 1133 | +----------------------------| | 1134 | F_CLOSE_FILE_RS(+,N) | | 1135 | | DATA | 1136 | | TRANSFER | 1137 | f_close_file_ind and not P2 | |-------------+ 1138 +------------------------------| | | 1139 F_CLOSE_FILE_RS(-) | |<------------+ 1140 o---------------o F_DATA_IND 1141 o---------------o | 1142 | IDLE SPEAKER | f_close_file_ind and P3 | 1143 | see (1), Spkr |<--------------------------+ 1144 | State Diagram | F_CLOSE_FILE_RS(+,Y) 1145 o---------------o 1147 Predicates: 1148 P1: Decision to send F_START_FILE_RS(+) 1149 P2: Decision to send F_CLOSE_FILE_RS(+) 1150 P3: Decision to become Speaker 1152 4. Protocol Specification 1154 4.1 Overview 1156 The ODETTE-FTP protocol is divided into five operating phases. 1158 Start Session 1159 Start File 1160 Data Transfer 1161 End File 1162 End Session 1164 After the End File phase an ODETTE-FTP entity may enter a new Start 1165 File phase or terminate the session via the End Session phase. 1167 ODETTE-FTP peers communicate by sending and receiving messages in 1168 Exchange Buffers via the Network Service. Each Exchange Buffer 1169 contains one of the following commands. 1171 SSRM Start Session Ready Message 1172 SSID Start Session 1173 SECD Security Change Direction 1174 AUCH Authentication Challenge 1175 AURP Authentication Response 1176 SFID Start File 1177 SFPA Start File Positive Answer 1178 SFNA Start File Negative Answer 1179 DATA Data 1180 CDT Set Credit 1181 EFID End File 1182 EFPA End File Positive Answer 1183 EFNA End File Negative Answer 1184 ESID End Session 1185 CD Change Direction 1186 EERP End to End Response 1187 NERP Negative End Response 1188 RTR Ready To Receive 1190 The remainder of this section describes the protocol flows. Section 1191 five details the command formats. 1193 4.2 Start Session Phase 1195 The Start Session phase is entered immediately after the network 1196 connection has been established. 1198 4.2.1 Entity Definition 1200 The ODETTE-FTP entity that took the initiative to establish the 1201 network connection becomes the Initiator. Its peer becomes the 1202 Responder. 1204 4.2.2 Protocol Sequence 1206 The first message must be sent by the Responder. 1208 1. Initiator <-------------SSRM -- Responder Ready Message 1209 -- SSID ------------> Identification 1210 <------------ SSID -- Identification 1212 4.2.3 Secure Authentication 1214 Having exchanged SSIDs, the Initiator may optionally begin an 1215 authentication phase, in which each trading partner proves its 1216 identity to the other. 1218 4.2.4 Protocol Sequence 1220 The first authentication message must be sent by the Initiator 1222 1. Initiator -- SECD ------------> Responder Change Direction 1223 <------------ AUCH -- Challenge 1224 -- AURP ------------> Response 1225 <------------ SECD -- Change Direction 1226 -- AUCH ------------> Challenge 1227 <------------ AURP -- Response 1229 The Initiator sends Security Change Direction (SECD) to which 1230 the Responder replies with an Authentication Challenge (AUCH). 1232 AUCH contains a random challenge that it is unique to each 1233 session. The challenge is signed using the private key of the 1234 Initiator and turned into a [CMS] signature package. The 1235 public certificate of the Initiator may be included in the 1236 [CMS] package. The signed challenge is sent back to the 1237 Responder as an Authentication Response (AURP). 1239 Using the Initiator's public key, the Responder verifies the 1240 authenticity of the [CMS] signature. If the signature is valid, 1241 the Initiator has authenticated successfully and the Responder 1242 replies with a Security Change Direction (SECD) beginning the 1243 complementary process of verifying the Responder to the Initiator. 1245 4.3 Start File Phase 1247 4.3.1 Entity Definition 1249 The Initiator from the Start Session phase is designated the Speaker 1250 while the Responder becomes the Listener. The roles are reversed by 1251 the Speaker sending a Change Direction command to the Listener. 1253 4.3.2 Protocol Sequence 1255 1. Speaker -- SFID ------------> Listener Start File 1256 <------------ SFPA -- Answer YES 1258 2. Speaker -- SFID ------------> Listener Start File 1259 <------------ SFNA -- Answer NO 1260 Go To 1 1262 Note: The User Monitor should take steps to prevent a loop 1263 situation occurring. 1265 2. Speaker -- CD --------------> Listener Change Direction 1266 Listener <------------ EERP -- Speaker End to End Response 1267 -- RTR -------------> Ready to Receive 1268 <------------ NERP -- Negative End Response 1269 -- RTR -------------> Ready to Receive 1270 <------------ SFID -- Start File 1272 4.3.3 Restart Facilities 1274 The Start File command includes a count allowing the restart of an 1275 interrupted transmission to be negotiated. If restart facilities are 1276 not available the restart count must be set to zero. The sender will 1277 start with the lowest record count + 1. 1279 4.3.4 Broadcast Facilities 1281 The destination in a Start File command can be specified as follows. 1283 1. An explicitly defined destination. 1285 2. A group destination that allows an intermediate location to 1286 broadcast the Virtual File to multiple destinations. 1288 The Listener will send a negative answer to the Speaker when the 1289 destination is not known. 1291 4.3.5 Priority 1293 The prioritisation of files for transmission is left to the local 1294 implementation. To allow some flexibility, a change direction 1295 mechanism is available in the End File phase. 1297 4.3.6 End To End Response (EERP) 1299 The End to End Response (EERP) command notifies the originator of a 1300 Virtual File that it has been successfully delivered to its final 1301 destination. This allows the originator to perform house keeping 1302 tasks such as deleting copies of the delivered data. 1304 If the originator of the Virtual File requested a signed EERP in 1305 the SFID, the EERP must be signed. Signing allows the originator 1306 of the file to prove that the EERP was actually generated by the 1307 final destination. 1309 A Response Command must be sent from the location performing the 1310 final processing or distribution of the data to the originator. The 1311 Response is mandatory and may be sent in the same or in any 1312 subsequent session. 1314 When an intermediate location broadcasts or distributes a Virtual 1315 File it must receive a Response command from all the locations to 1316 which it forwarded the data before sending its own Response. This 1317 ensures that the Response received by the Virtual File's originator 1318 accounts for all the destination locations. An intermediate location 1319 therefore needs to track the status of files it processes over time. 1321 Example: Point to Point 1323 Location A sends file Ba to Location B which will send an EERP to 1324 location A after it successfully receives the file. 1326 o----------o o-----------o 1327 | Loc. A |----------- S1 ---------->| Loc. B | 1328 | | | | 1329 | [Ba] |<---------- R2 -----------| [Ba] | 1330 +----------o o-----------o 1332 Key: 1333 S - File Transfer R - Response EERP [Ba] - File for B from A 1335 Example: Data distribution 1337 Location A sends a Virtual File containing data for distribution to 1338 locations B and C via clearing centres E1 and E2. Clearing centre E1 1339 must wait for a response from E2 (for file Ba) and location C before 1340 it sends its response, R8, to location A. Clearing centre E2 can 1341 only send response R7 to E1 when location B acknowledges file Ba with 1342 response R6. 1344 o---------o o---------o o---------o o---------o 1345 | Loc. A |-- S1 ->| Loc. E1 |-- S2 ->| Loc. E2 |-- S5 ->| Loc. B | 1346 | | | | | | | | 1347 | [Ba,Ca] |<- R8 --| [Ba,Ca] |<- R7 --| [Ba] |<- R6 --| [Ba] | 1348 o---------o o---------o o---------o o---------o 1349 A | 1350 | | o---------o 1351 | +----- S3 ->| Loc. C | 1352 | | | 1353 +--------- R4 --| [Ca] | 1354 o---------o 1356 Example: Data collection 1358 Locations A and B send files Ca and Cb to clearing centre E1 which 1359 forwards both files to location C in a single Virtual File. When it 1360 receives response R4 from C, clearing centre E1 sends response R5 to 1361 location A and R6 to location B. 1363 o---------o o---------o o---------o 1364 | Loc. A |-- S1 ->| Loc. E1 |-- S3 ->| Loc. C | 1365 | | | | | | 1366 | [Ca] |<- R5 --| [Ca,Cb] |<- R4 --| [Ca,Cb] | 1367 o---------o o---------o o---------o 1368 A | 1369 o---------o | | 1370 | Loc. B |-- S2 -----+ | 1371 | | | 1372 | [Cb] |<- R6 ---------+ 1373 o---------o 1375 4.3.7 Negative End Response (NERP) 1377 In addition to the EERP, which allows control over successful 1378 transmission of a file, a Negative End Response signals that a file 1379 could not be delivered to the final destination or that the final 1380 destination could not process the received file. 1382 It may be created by an intermediate node that could not transmit the 1383 file any further because the next node refuses to accept the file. 1384 The cause of the refusal has to be non-temporary, otherwise the 1385 intermediate node has to try the transmission again. 1387 It may also be created by the final node that is unable to process 1388 the file because of non-recoverable syntax or semantic errors in the 1389 file, or because of the failure of any other processing on the file. 1391 The NERP will be sent back to the originator of the file. 1393 The parameters are equal to the ones of the EERP, but with additional 1394 information about the creator of the NERP and the abort reason. Where 1395 the NERP is created due to a failure to transmit, the abort reason is 1396 taken from the refusal reason that was sent by the node refusing the 1397 file. Because of the NERP it is possible for the intermediate node to 1398 stop trying to send the non-deliverable file and to delete the file. 1400 The NERP allows the originator of the file to react on the 1401 unsuccessful transmission or processing, depending on the reason code 1402 and the creator of the NERP. 1404 If the originator of the Virtual File requested a signed EERP in the 1405 SFID, the NERP should be signed. This allows the originator of the 1406 file to confirm which destination generated the NERP. 1408 4.3.8 Ready To Receive Command (RTR) 1410 In order to avoid congestion between two adjacent nodes caused by a 1411 continuous flow of EERPs and NERPs, a Ready To Receive (RTR) 1412 command is provided. The RTR acts as an EERP/NERP acknowledgement 1413 for flow control but has no end-to-end significance. 1415 Speaker -- EERP ------------> Listener End to End Response 1416 <------------- RTR -- Ready to Receive 1417 -- EERP ------------> End to End Response 1418 <------------- RTR -- Ready to Receive 1419 -- NERP ------------> Negative End Response 1420 <------------- RTR -- Ready to Receive 1421 -- SFID ------------> Start File 1422 or 1423 -- CD --------------> Exchange the turn 1425 After sending an EERP or NERP, the Speaker must wait for an RTR 1426 before sending any other commands. The only acceptable commands 1427 to follow are : 1429 EERP 1430 NERP 1431 SFID or CD (if there are no more EERPs or NERPs to be sent) 1433 4.4 Data Transfer Phase 1435 Virtual File data flows from the Speaker to the Listener during the 1436 Data Transfer phase which is entered after the Start File phase. 1438 4.4.1 Protocol Sequence 1440 To avoid congestion at the protocol level a flow control mechanism is 1441 provided via the Credit (CDT) command. 1443 A Credit limit is negotiated in the Start Session phase, this 1444 represents the number of Data Exchange Buffers that the Speaker may 1445 send before it is obliged to wait for a Credit command from the 1446 Listener. 1448 The available credit is initially set to the negotiated value by the 1449 Start File positive answer, which acts as an implicit Credit command. 1450 The Speaker decreases the available credit count by one for each data 1451 buffer sent to the Listener. 1453 When the available credit is exhausted, the Speaker must wait for a 1454 Credit command from the Listener otherwise a protocol error will 1455 occur and the session will be aborted. 1457 The Listener should endeavour to send the Credit command without 1458 delay to prevent the Speaker blocking. 1460 1. Speaker -- SFID ------------> Listener Start File 1461 <------------ SFPA -- Answer YES 1463 2. If the Credit Value is set to 2 1465 Speaker -- Data ------------> Listener Start File 1466 -- Data ------------> 1467 <------------- CDT -- Set Credit 1468 -- Data ------------> 1469 -- EFID ------------> End File 1471 4.5 End File Phase 1473 4.5.1 Protocol Sequence 1475 The Speaker notifies the Listener that it has finished sending a 1476 Virtual File by sending an End File (EFID) command. The Listener 1477 replies with a positive or negative End File command and has the 1478 option to request a Change Direction command from the Speaker. 1480 1. Speaker -- EFID ------------> Listener End File 1481 <------------ EFPA -- Answer YES 1483 2. Speaker -- EFID ------------> Listener End File 1484 <------------ EFPA -- Answer YES + CD 1485 -- CD --------------> Change Direction 1486 Listener <------------ EERP -- Speaker End to End Response 1487 -------------- RTR -> Ready to Receive 1488 Listener <------------ NERP -- Speaker Negative End Response 1489 -------------- RTR -> Ready to Receive 1490 Go to Start File Phase 1492 3. Speaker -- EFID ------------> Listener End File 1493 <------------ EFNA -- Answer NO 1495 4.6 End Session Phase 1497 4.6.1 Protocol Sequence 1499 The Speaker terminates the session by sending an End Session (ESID) 1500 command. The Speaker may only do this if the Listener has just 1501 relinquished its role as speaker. 1503 1. Speaker -- EFID ------------> Listener End File 1504 <------------ EFPA -- Answer YES 1505 -- CD --------------> Change Direction 1506 Listener <------------ ESID -- Speaker End Session 1508 4.7 Problem Handling 1510 Error detection and handling should be done as close as possible to 1511 the problem. This aids problem determination and correction. Each 1512 layer of the reference model is responsible for its own error 1513 handling. 1515 ODETTE-FTP can detect protocol errors through the construction of 1516 its state machine, and uses activity timers to detect session hang 1517 conditions. These mechanisms are separate from the End to End 1518 controls. 1520 4.7.1 Protocol Errors 1522 If a protocol error occurs the session will be terminated and 1523 application activity aborted. Both locations enter the IDLE state. 1525 4.7.2 Timers 1527 To protect against application and network hang conditions ODETTE-FTP 1528 uses activity timers for all situations where a response is required. 1529 The timers and actions to be taken if they expire are described in 1530 section 8, the Protocol State Machine. 1532 4.7.3 Clearing Centres 1534 The use of clearing centres introduces the possibility of errors 1535 occurring as a result of data processing activities within the 1536 centre. Such errors are not directly related to ODETTE-FTP or the 1537 communication network and are therefore outside the scope of this 1538 specification. 1540 5. Commands and Formats 1542 ODETTE-FTP entities communicate via Exchange Buffers. The Command 1543 Exchange Buffers are described below. Virtual File data is carried 1544 in Data Exchange Buffers which are described in Section 6. 1546 5.1 Conventions 1548 5.1.1 Representation unit: 1550 The basic unit of information is an octet, containing eight bits. 1552 5.1.2 Values and Characters: 1554 The ISO 646 IRV 7-bit coded character set [ISO-646], according to 1555 Appendix B, is used to encode constants and strings within command 1556 exchange buffers except where [UTF-8] is explicitly indicated against 1557 a field. 1559 5.2 Commands 1561 A Command Exchange Buffer contains a single command starting at the 1562 beginning of the buffer. Commands and data are never mixed within an 1563 Exchange Buffer. Commands can not be compressed. Variable length 1564 parameters may be omitted entirely if not required and the associated 1565 length indicator field set to zero. 1567 Components: 1569 1. Command identifier: 1571 The first octet of an Exchange Buffer is the Command Identifier 1572 and defines the format of the buffer. 1574 2. Parameter(s): 1576 Command parameters are stored in fields within a Command Exchange 1577 Buffer. Where variable length fields are used, they are preceeded 1578 with a header field indicating the length. All values are 1579 required except where explicitly indicated. 1581 5.3 Command Formats 1583 The ODETTE-FTP commands are described below using the following 1584 definitions. 1586 Position (Pos.) 1588 Field offset within the Command Exchange Buffer, relative to a 1589 zero origin. 1591 Field 1593 The name of the field. 1595 Description 1597 A description of the field. 1599 Format 1601 F - A field containing fixed values. All allowable values for 1602 the field are enumerated in the command definition. 1604 V - A field with variable values within a defined range. For 1605 example the SFIDLRECL field may contain any integer value 1606 between 00000 and 99999. 1608 X(n) - An alphanumeric field of length n octets. 1610 A String contains alphanumeric characters from the following 1611 set: 1613 The numerals: 0 to 9 1614 The upper case letters: A to Z 1615 The following special set: / - . & ( ) space. 1617 Space is not allowed as an embedded character. 1619 9(n) - A numeric field of length n octets. 1621 U(n) - A binary field of length n octets. 1623 Numbers encoded as binary are always unsigned and in 1624 network byte order. 1626 T(n) - An field of length n octets, encoded using [UTF-8]. 1628 String and alphanumeric fields are always left justified and right 1629 padding with spaces must be done when needed. 1631 Numeric fields are always right justified and left padding with 1632 zeros must be done when needed. 1634 Reserved fields must be padded with spaces. 1636 5.3.1 SSRM - Start Session Ready Message 1638 o-------------------------------------------------------------------o 1639 | SSRM Start Session Ready Message | 1640 | | 1641 | Start Session Phase Initiator <---- Responder | 1642 |-------------------------------------------------------------------| 1643 | Pos | Field | Description | Format | 1644 |-----+-----------+---------------------------------------+---------| 1645 | 0 | SSRMCMD | SSRM Command, 'I' | F X(1) | 1646 | 1 | SSRMMSG | Ready Message, 'ODETTE FTP READY ' | F X(17) | 1647 | 18 | SSRMCR | Carriage Return | F X(1) | 1648 o-------------------------------------------------------------------o 1650 SSRMCMD Command Code Character 1652 Value: 'I' SSRM Command identifier. 1654 SSRMMSG Ready Message String(17) 1656 Value: 'ODETTE FTP READY ' 1658 SSRMCR Carriage Return Character 1660 Value: Character with hex value '0D' or '8D'. 1662 5.3.2 SSID - Start Session 1664 o-------------------------------------------------------------------o 1665 | SSID Start Session | 1666 | | 1667 | Start Session Phase Initiator <---> Responder | 1668 |-------------------------------------------------------------------| 1669 | Pos | Field | Description | Format | 1670 |-----+-----------+---------------------------------------+---------| 1671 | 0 | SSIDCMD | SSID Command 'X' | F X(1) | 1672 | 1 | SSIDLEV | Protocol Release Level | F 9(1) | 1673 | 2 | SSIDCODE | Initiator's Identification Code | V X(25) | 1674 | 27 | SSIDPSWD | Initiator's Password | V X(8) | 1675 | 35 | SSIDSDEB | Data Exchange Buffer Size | V 9(5) | 1676 | 40 | SSIDSR | Send / Receive Capabilities (S/R/B) | F X(1) | 1677 | 41 | SSIDCMPR | Buffer Compression Indicator (Y/N) | F X(1) | 1678 | 42 | SSIDREST | Restart Indicator (Y/N) | F X(1) | 1679 | 43 | SSIDSPEC | Special Logic Indicator (Y/N) | F X(1) | 1680 | 44 | SSIDCRED | Credit | V 9(3) | 1681 | 47 | SSIDAUTH | Secure Authentication (Y/N) | F X(1) | 1682 | 48 | SSIDRSV1 | Reserved | F X(4) | 1683 | 52 | SSIDUSER | User Data | V X(8) | 1684 | 60 | SSIDCR | Carriage Return | F X(1) | 1685 o-------------------------------------------------------------------o 1687 SSIDCMD Command Code Character 1689 Value: 'X' SSID Command identifier. 1691 SSIDLEV Protocol Release Level Numeric(1) 1693 Used to specify the level of the ODETTE-FTP protocol 1695 Value: '1' for Revision 1.2 1696 '2' for Revision 1.3 1697 '4' for Revision 1.4 1698 '5' for Revision 2.0 1700 Future release levels will have higher numbers. The 1701 protocol release level is negotiable, with the lowest level 1702 being selected. 1704 Note: ODETTE File Transfer Protocol 1.3 (RFC2204) specifies 1705 '1' for the release level, despite adhering to 1706 revision 1.3. 1708 SSIDCODE Initiator's Identification Code String(25) 1710 Format: See Identification Code (Section 5.4) 1712 Uniquely identifies the Initiator (sender) participating 1713 in the ODETTE-FTP session. 1715 SSIDPSWD Password String(8) 1717 Key to authenticate the sender. Assigned by bilateral 1718 agreement. 1720 SSIDSDEB Data Exchange Buffer Size Numeric(5) 1722 Minimum: 128 1723 Maximum: 99999 1725 The length, in octets, of the largest Data Exchange Buffer 1726 that can be accepted by the location. The length includes 1727 the command octet but does not include the Stream 1728 Transmission Header. 1730 After negotiation the smallest size will be selected. 1732 SSIDSR Send / Receive Capabilities Character 1734 Value: 'S' Location can only send files. 1735 'R' Location can only receive files. 1736 'B' Location can both send and receive files. 1738 Sending and receiving will be serialised during the 1739 session, so parallel sessions will not take place. 1741 An error occurs if adjacent locations both specify the send 1742 or receive capability. 1744 SSIDCMPR Buffer Compression Indication Character 1746 Value: 'Y' The location can handle OFTP data buffer compression 1747 'N' The location can not handle OFTP buffer compression 1749 Compression is only used if supported by both locations. 1751 The compression mechanism referred to here applies to each 1752 individual OFTP data buffer. This is very different to the 1753 other compression mechanism in OFTP which involves the 1754 compression of whole files. 1756 SSIDREST Restart Indication Character 1758 Value: 'Y' The location can handle the restart of a partially 1759 transmitted file. 1760 'N' The location can not restart a file. 1762 SSIDSPEC Special Logic Indication Character 1764 Value: 'Y' Location can handle Special Logic 1765 'N' Location can not handle Special Logic 1767 Special Logic is only used if supported by both locations. 1769 The Special Logic extensions are only useful to access an 1770 X.25 network via an asynchronous entry and are not 1771 supported for TCP/IP. 1773 SSIDCRED Credit Numeric(3) 1775 Maximum: 999 1777 The number of consecutive Data Exchange Buffers sent by the 1778 Speaker before it must wait for a Credit (CDT) command from 1779 the Listener. 1781 The credit value is only applied to Data flow in the Data 1782 Transfer phase. 1784 The Speaker's available credit is initialised to SSIDCRED 1785 when it receives a Start File Positive Answer (SFPA) 1786 command from the Listener. It is zeroed by the End File 1787 (EFID) command. 1789 After negotiation, the smallest size must be selected in 1790 the answer of the Responder, otherwise a protocol error 1791 will abort the session. 1793 Negotiation of the "credit-window-size" parameter. 1795 Window Size m -- SSID ------------> 1796 <------------ SSID -- Window Size n 1797 (n less or equal m) 1798 Note: negotiated value will be "n". 1800 SSIDAUTH Secure Authentication Character 1802 Value: 'Y' The location requires secure authentication. 1803 'N' The location does not require secure authentication. 1805 Secure authentication is only used if agreed by both 1806 locations. 1808 If the answer of the Responder does not match with the 1809 authentication requirements of the Initiator, then the 1810 Initiator must abort the session. 1812 No negotiation of authentication is allowed. 1814 authentication p -- SSID ------------> 1815 <------------ SSID -- authentication q 1817 p == q -> continue. 1818 p != q -> abort. 1820 SSIDRSV1 Reserved String(4) 1822 This field is reserved for future use. 1824 SSIDUSER User Data String(8) 1826 May be used by the ODETTE-FTP in any way. If unused it 1827 should be initialised to spaces. It is expected that a 1828 bilateral agreement exists as to the meaning of the data. 1830 SSIDCR Carriage Return Character 1832 Value: Character with hex value '0D' or '8D'. 1834 5.3.3 SFID - Start File 1836 o-------------------------------------------------------------------o 1837 | SFID Start File | 1838 | | 1839 | Start File Phase Speaker ----> Listener | 1840 |-------------------------------------------------------------------| 1841 | Pos | Field | Description | Format | 1842 |-----+-----------+---------------------------------------+---------| 1843 | 0 | SFIDCMD | SFID Command, 'H' | F X(1) | 1844 | 1 | SFIDDSN | Virtual File Dataset Name | V X(26) | 1845 | 27 | SFIDRSV1 | Reserved | F X(3) | 1846 | 30 | SFIDDATE | Virtual File Date stamp, (CCYYMMDD) | V N(8) | 1847 | 38 | SFIDTIME | Virtual File Time stamp, (HHMMSScccc) | V N(10) | 1848 | 48 | SFIDUSER | User Data | V X(8) | 1849 | 56 | SFIDDEST | Destination | V X(25) | 1850 | 81 | SFIDORIG | Originator | V X(25) | 1851 | 106 | SFIDFMT | File Format (F/V/U/T) | F X(1) | 1852 | 107 | SFIDLRECL | Maximum Record Size | V 9(5) | 1853 | 112 | SFIDFSIZ | File Size, 1K blocks | V 9(13) | 1854 | 125 | SFIDOSIZ | Original File Size, 1K blocks | V 9(13) | 1855 | 138 | SFIDREST | Restart Position | V 9(17) | 1856 | 155 | SFIDSEC | Security Level | F 9(2) | 1857 | 157 | SFIDCIPH | Cipher suite selection | F 9(2) | 1858 | 159 | SFIDCOMP | File compression algorithm | F 9(1) | 1859 | 160 | SFIDENV | File enveloping format | F 9(1) | 1860 | 161 | SFIDSIGN | Signed EERP request | F X(1) | 1861 | 162 | SFIDDESCL | Virtual File Description length | V 9(3) | 1862 | 165 | SFIDDESC | Virtual File Description | V T(n) | 1863 o-------------------------------------------------------------------o 1865 SFIDCMD Command Code Character 1867 Value: 'H' SFID Command identifier. 1869 SFIDDSN Virtual File Dataset Name String(26) 1871 Dataset name of the Virtual File being transferred, 1872 assigned by bilateral agreement. 1874 No general structure is defined for this attribute. 1876 See Virtual Files - Identification (Section 1.5.2) 1878 SFIDRSV1 Reserved String(3) 1880 This field is reserved for future use. 1882 SFIDDATE Virtual File Date stamp Numeric(8) 1884 Format: 'CCYYMMDD' 8 decimal digits representing the century, 1885 year, month and day. 1887 Date stamp assigned by the Virtual File's Originator 1888 indicating when the file was made available for 1889 transmission. 1891 See Virtual Files - Identification (Section 1.5.2) 1893 SFIDTIME Virtual File Time stamp Numeric(10) 1895 Format: 'HHMMSScccc' 10 decimal digits representing hours, 1896 minutes, seconds and a counter (0001-9999), which gives 1897 higher resolution 1899 Time stamp assigned by the Virtual File's Originator 1900 indicating when the file was made available for 1901 transmission. 1903 See Virtual Files - Identification (Section 1.5.2) 1905 SFIDUSER User Data String(8) 1907 May be used by the ODETTE-FTP in any way. If unused it 1908 should be initialised to spaces. It is expected that a 1909 bilateral agreement exists as to the meaning of the data. 1911 SFIDDEST Destination String(25) 1913 Format: See Identification Code (Section 5.4) 1915 The Final Recipient of the Virtual File. 1917 This is the location that will look into the Virtual File 1918 content and perform mapping functions. It is also the 1919 location that creates the End to End Response (EERP) 1920 command for the received file. 1922 SFIDORIG Originator String(25) 1924 Format: See Identification Code (Section 5.4) 1926 Originator of the Virtual File. 1927 It is the location that created (mapped) the data for 1928 transmission. 1930 SFIDFMT File Format Character 1932 Value: 'F' Fixed format binary file 1933 'V' Variable format binary file 1934 'U' Unstructured binary file 1935 'T' Text 1937 Virtual File format. Used to calculate the restart 1938 position. (Section 1.5.3) 1940 Once a file has been signed, compressed and/or encrypted, 1941 in file format terms it becomes unstructured, format U. 1942 The record boundaries are no longer discernable until the 1943 file is decrypted, decompressed and/or verified. SFID File 1944 Format Field here indicates the format of the original 1945 file. 1947 SFIDLRECL Maximum Record Size Numeric(5) 1949 Maximum: 99999 1951 Length in octets of the longest logical record which may be 1952 transferred to a location. Only user data is included. 1954 If SFIDFMT is 'T' or 'U' then this attribute must be set to 1955 '00000'. 1957 If SFIDFMT is 'V' and the file is compressed, encrypted or 1958 signed then the maximum value of SFIDRECL is '65536'. 1960 SFIDFSIZ Transmitted File Size Numeric(13) 1962 Maximum: 9999999999999 1964 Space in 1K (1024 octet) blocks required at the Originator 1965 location to store the actual Virtual File that is to be 1966 transmitted, 1968 e.g. if a file is compressed before sending, then this is 1969 the space required to store the compressed file. 1971 This parameter is intended to provide only a good estimate 1972 of the Virtual File size. 1974 13 digits allows for a maximum file size of approximately 1975 9.3PB (petabytes) to be transmitted. 1977 SFIDOSIZ Original File Size Numeric(13) 1979 Maximum: 9999999999999 1981 When a file has been signed, compressed and/or encrypted 1982 for transmission, this is the size of the original file, 1983 before any security or compression services have been 1984 applied to it. 1986 If no security or compression services have been used, 1987 SFIDOSIZ should contain the same value as SFIDFSIZ. 1989 If the original file size is not known, the value zero 1990 should be used. 1992 This parameter is intended to provide only a good estimate 1993 of the original file size. 1995 The sequence of events in file exchange are : 1997 (a) raw data file ready to be sent 1998 SFIDOSIZ = Original File Size 2000 (b) V reclen insertion/signing/compression/encryption 2002 (c) transmission 2003 SFIDFSIZ = Transmitted Virtual File Size 2005 (d) decryption/decompression/verification/V reclen 2006 deletion 2008 (e) received raw data file for in-house applications 2009 SFIDOSIZ = Original File Size 2011 The Transmitted File Size at (c) indicates to the receiver 2012 how much storage space is needed to receive the file. 2014 The Original File Size at (e) indicates to the in-house 2015 application how much storage space is needed to process the 2016 file. 2018 SFIDREST Restart Position Numeric(17) 2020 Maximum: 99999999999999999 2022 Virtual File restart position. 2024 The count represents the: 2025 - Record Number if SSIDFMT is 'F' or 'V'. 2026 - File offset in 1K (1024 octet) blocks if SSIDFMT is 2027 'U' or 'T'. 2029 The count will express the transmitted user data (i.e. 2030 before ODETTE-FTP buffer compression, header not included). 2032 After negotiation between adjacent locations, 2033 retransmission will start at the lowest value. 2035 Once a file has been signed, compressed and/or encrypted, 2036 in file format terms, it has become unstructured, like 2037 format U. The record boundaries are no longer discernable 2038 until the file is decrypted, decompressed and/or 2039 verified. Restart is always from a 1K block position. 2041 SFIDSEC Security Level Numeric(2) 2043 Value: '00' No security services 2044 '01' Encrypted 2045 '02' Signed 2046 '03' Encrypted and signed 2048 Indicates whether the file has been signed and/or encrypted 2049 before transmission. 2051 SFIDCIPH Cipher suite selection Numeric(2) 2053 Value: '00' No security services 2054 '01' See Section 10.1 2056 Indicates the cipher suite used to sign and/or encrypt 2057 the file. 2059 SFIDCOMP File compression algorithm Numeric(1) 2061 Value: '0' No compression 2062 '1' Compressed with [ZLIB] algorithm 2064 Indicates whether the file has been compressed. 2066 SFIDENV File enveloping format Numeric(1) 2068 Value: '0' No envelope 2069 '1' File is enveloped using [CMS] 2071 Indicates the enveloping format used in the file. 2073 SFIDSIGN Signed EERP request Character 2075 Value: 'Y' The EERP returned in acknowledgement of the file 2076 should be signed 2077 'N' The EERP should not be signed 2079 Requests whether the EERP returned for the file should 2080 be signed. 2082 SFIDDESCL Virtual File Description length Numeric(3) 2084 Length in octets of the field SFIDDESC. 2086 A value of 0 indicates that no description is present. 2088 SFIDDESC Virtual File Description [UTF-8](n) 2090 May be used by the ODETTE-FTP in any way. If not used, 2091 SFIDDESCL should be set to zero. 2093 No general structure is defined for this attribute but it 2094 is expected that a bilateral agreement exists as to the 2095 meaning of the data. 2097 It is encoded using [UTF-8] to support a range of national 2098 languages. 2100 Maximum length of the encoded value is 999 octets. 2102 5.3.4 SFPA - Start File Positive Answer 2104 o-------------------------------------------------------------------o 2105 | SFPA Start File Positive Answer | 2106 | | 2107 | Start File Phase Speaker <---- Listener | 2108 |-------------------------------------------------------------------| 2109 | Pos | Field | Description | Format | 2110 |-----+-----------+---------------------------------------+---------| 2111 | 0 | SFPACMD | SFPA Command, '2' | F X(1) | 2112 | 1 | SFPAACNT | Answer Count | V 9(17) | 2113 o-------------------------------------------------------------------o 2115 SFPACMD Command Code Character 2117 Value: '2' SFPA Command identifier. 2119 SFPAACNT Answer Count Numeric(17) 2121 The Listener must enter a count lower or equal to the 2122 restart count specified by the Speaker in the Start File 2123 (SFID) command. The count expresses the received user 2124 data. If restart facilities are not available, a count of 2125 zero must be specified. 2127 5.3.5 SFNA - Start File Negative Answer 2129 o-------------------------------------------------------------------o 2130 | SFNA Start File Negative Answer | 2131 | | 2132 | Start File Phase Speaker <---- Listener | 2133 |-------------------------------------------------------------------| 2134 | Pos | Field | Description | Format | 2135 |-----+-----------+---------------------------------------+---------| 2136 | 0 | SFNACMD | SFNA Command, '3' | F X(1) | 2137 | 1 | SFNAREAS | Answer Reason | F 9(2) | 2138 | 3 | SFNARRTR | Retry Indicator, (Y/N) | F X(1) | 2139 | 4 | SFNAREASL | Answer Reason Text Length | V 9(3) | 2140 | 7 | SFNAREAST | Answer Reason Text | V T(n) | 2141 o-------------------------------------------------------------------o 2143 SFNACMD Command Code Character 2145 Value: '3' SFNA Command identifier. 2147 SFNAREAS Answer Reason Numeric(2) 2149 Value: '01' Invalid filename. 2150 '02' Invalid destination. 2151 '03' Invalid origin. 2152 '04' Storage record format not supported. 2153 '05' Maximum record length not supported. 2154 '06' File size is too big. 2155 '10' Invalid record count. 2156 '11' Invalid byte count. 2157 '12' Access method failure. 2158 '13' Duplicate file. 2159 '14' File direction refused. 2160 '15' Cipher suite not supported. 2161 '16' Encrypted file not allowed. 2162 '17' Unencrypted file not allowed. 2163 '18' Compression not allowed. 2164 '19' Signed file not allowed. 2165 '20' Unsigned file not allowed. 2166 '99' Unspecified reason. 2168 Reason why transmission can not proceed. 2170 SFNARRTR Retry Indicator Character 2172 Value: 'N' Transmission should not be retried. 2173 'Y' The transmission may be retried later. 2175 This parameter is used to advise the Speaker if it should 2176 retry at a latter point in time due to a temporary 2177 condition at the Listener site, such as a lack of storage 2178 space. It should be used in conjunction with the Answer 2179 Reason code (SFNAREAS). 2181 An invalid file name error code may be the consequence of a 2182 problem in the mapping of the Virtual File on to a real 2183 file. Such problems cannot always be resolved immediately. 2184 It is therefore recommended that when a SFNA with Retry = Y 2185 is received the User Monitor attempts to retransmit the 2186 relevant file in a subsequent session. 2188 SFNAREASL Answer Reason Text Length Numeric(3) 2190 Length in octets of the field SFNAREAST. 2192 0 indicates that no SFNAREAST field follows. 2194 SFNAREAST Answer Reason Text [UTF-8](n) 2196 Reason why transmission can not proceed in plain text. 2198 It is encoded using [UTF-8]. 2200 Maximum length of the encoded reason is 999 octets. 2202 No general structure is defined for this attribute. 2204 5.3.6 DATA - Data Exchange Buffer 2206 o-------------------------------------------------------------------o 2207 | DATA Data Exchange Buffer | 2208 | | 2209 | Data Transfer Phase Speaker ----> Listener | 2210 |-------------------------------------------------------------------| 2211 | Pos | Field | Description | Format | 2212 |-----+-----------+---------------------------------------+---------| 2213 | 0 | DATACMD | DATA Command, 'D' | F X(1) | 2214 | 1 | DATABUF | Data Exchange Buffer payload | V U(n) | 2215 o-------------------------------------------------------------------o 2217 DATACMD Command Code Character 2219 Value: 'D' DATA Command identifier. 2221 DATABUF Data Exchange Buffer payload Binary(n) 2223 Variable length buffer containing the data payload. The 2224 Data Exchange Buffer is described in Section 6. 2226 5.3.7 CDT - Set Credit 2228 o-------------------------------------------------------------------o 2229 | CDT Set Credit | 2230 | | 2231 | Data Transfer Phase Speaker <---- Listener | 2232 |-------------------------------------------------------------------| 2233 | Pos | Field | Description | Format | 2234 |-----+-----------+---------------------------------------+---------| 2235 | 0 | CDTCMD | CDT Command, 'C' | F X(1) | 2236 | 1 | CDTRSV1 | Reserved | F X(2) | 2237 o-------------------------------------------------------------------o 2239 CDTCMD Command Code Character 2241 Value: 'C' CDT Command identifier. 2243 CDTRSV1 Reserved String(2) 2245 This field is reserved for future use. 2247 5.3.8 EFID - End File 2249 o-------------------------------------------------------------------o 2250 | EFID End File | 2251 | | 2252 | End File Phase Speaker ----> Listener | 2253 |-------------------------------------------------------------------| 2254 | Pos | Field | Description | Format | 2255 |-----+-----------+---------------------------------------+---------| 2256 | 0 | EFIDCMD | EFID Command, 'T' | F X(1) | 2257 | 1 | EFIDRCNT | Record Count | V 9(17) | 2258 | 18 | EFIDUCNT | Unit Count | V 9(17) | 2259 o-------------------------------------------------------------------o 2261 EFIDCMD Command Code Character 2263 Value: 'T' EFID Command identifier. 2265 EFIDRCNT Record Count Numeric(17) 2267 Maximum: 99999999999999999 2269 For SSIDFMT 'F' or 'V' the exact record count. 2270 For SSIDFMT 'U' or 'T' zeros. 2272 The count will express the real size of the file (before 2273 buffer compression, header not included). The total count 2274 is always used, even during restart processing. 2276 EFIDUCNT Unit Count Numeric(17) 2278 Maximum: 99999999999999999 2280 Exact number of units (octets) transmitted. 2282 The count will express the real size of the file. The 2283 total count is always used, even during restart processing. 2285 5.3.9 EFPA - End File Positive Answer 2287 o-------------------------------------------------------------------o 2288 | EFPA End File Positive Answer | 2289 | | 2290 | End File Phase Speaker <---- Listener | 2291 |-------------------------------------------------------------------| 2292 | Pos | Field | Description | Format | 2293 |-----+-----------+---------------------------------------+---------| 2294 | 0 | EFPACMD | EFPA Command, '4' | F X(1) | 2295 | 1 | EFPACD | Change Direction Indicator, (Y/N) | F X(1) | 2296 o-------------------------------------------------------------------o 2298 EFPACMD Command Code Character 2300 Value: '4' EFPA Command identifier. 2302 EFPACD Change Direction Indicator Character 2304 Value: 'N' Change direction not requested. 2305 'Y' Change direction requested. 2307 This parameter allows the Listener to request a Change 2308 Direction (CD) command from the Speaker. 2310 5.3.10 EFNA - End File Negative Answer 2311 o-------------------------------------------------------------------o 2312 | EFNA End File Negative Answer | 2313 | | 2314 | End File Phase Speaker <---- Listener | 2315 |-------------------------------------------------------------------| 2316 | Pos | Field | Description | Format | 2317 |-----+-----------+---------------------------------------+---------| 2318 | 0 | EFNACMD | EFNA Command, '5' | F X(1) | 2319 | 1 | EFNAREAS | Answer Reason | F 9(2) | 2320 | 3 | EFNAREASL | Answer Reason Text Length | V 9(3) | 2321 | 6 | EFNAREAST | Answer Reason Text | V T(n) | 2322 o-------------------------------------------------------------------o 2324 EFNACMD Command Code Character 2326 Value: '5' EFNA Command identifier. 2328 EFNAREAS Answer Reason Numeric(2) 2330 Value: '01' Invalid filename. 2331 '02' Invalid destination. 2332 '03' Invalid origin. 2333 '04' Storage record format not supported. 2334 '05' Maximum record length not supported. 2335 '06' File size is too big. 2336 '10' Invalid record count. 2337 '11' Invalid byte count. 2338 '12' Access method failure. 2339 '13' Duplicate file. 2340 '14' File direction refused. 2341 '15' Cipher suite not supported. 2342 '16' Encrypted file not allowed. 2343 '17' Unencrypted file not allowed. 2344 '18' Compression not allowed. 2345 '19' Signed file not allowed. 2346 '20' Unsigned file not allowed. 2347 '21' Invalid file signature. 2348 '22' File decryption failure. 2349 '23' File decompression failure. 2350 '99' Unspecified reason. 2352 Reason why transmission failed. 2354 EFNAREASL Answer Reason Text Length Numeric(3) 2356 Length in octets of the field EFNAREAST. 2358 0 indicates that no EFNAREAST field follows. 2360 EFNAREAST Answer Reason Text [UTF-8](n) 2362 Reason why transmission failed in plain text. 2364 It is encoded using [UTF-8]. 2366 Maximum length of the encoded reason is 999 octets. 2368 No general structure is defined for this attribute. 2370 5.3.11 ESID - End Session 2372 o-------------------------------------------------------------------o 2373 | ESID End Session | 2374 | | 2375 | End Session Phase Speaker ----> Listener | 2376 |-------------------------------------------------------------------| 2377 | Pos | Field | Description | Format | 2378 |-----+-----------+---------------------------------------+---------| 2379 | 0 | ESIDCMD | ESID Command, 'F' | F X(1) | 2380 | 1 | ESIDREAS | Reason Code | F 9(2) | 2381 | 3 | ESIDREASL | Reason Text Length | V 9(3) | 2382 | 6 | ESIDREAST | Reason Text | V T(n) | 2383 | | ESIDCR | Carriage Return | F X(1) | 2384 o-------------------------------------------------------------------o 2386 ESIDCMD Command Code Character 2388 Value: 'F' ESID Command identifier. 2390 ESIDREAS Reason Code Numeric(2) 2392 Value '00' Normal session termination 2394 '01' Command not recognised 2396 An Exchange Buffer contains an invalid command code 2397 (1st octet of the buffer). 2399 '02' Protocol violation 2401 An Exchange Buffer contains an invalid command for 2402 the current state of the receiver. 2404 '03' User code not known 2406 A Start Session (SSID) command contains an unknown or 2407 invalid Identification Code. 2409 '04' Invalid password 2411 A Start Session (SSID) command contained an invalid 2412 password. 2414 '05' Local site emergency close down 2416 The local site has entered an emergency close down 2417 mode. Communications are being forcibly terminated. 2419 '06' Command contained invalid data 2421 A field within a Command Exchange buffer contains 2422 invalid data. 2424 '07' Exchange Buffer size error 2426 The length of the Exchange Buffer as determined by 2427 the Stream Transmission Header differs from the 2428 length implied by the Command Code. 2430 '08' Resources not available 2432 The request for connection has been denied due to a 2433 resource shortage. The connection attempt should be 2434 retried later. 2436 '09' Time out 2438 '10' Mode or capabilities incompatible 2440 '11' Invalid challenge response 2442 '12' Secure authentication requirements incompatible 2444 '99' Unspecified Abort code 2446 An error was detected for which no specific code is 2447 defined. 2449 ESIDREASL Reason Text Length Numeric(3) 2451 Length in octets of the field ESIDREAST. 2453 0 indicates that no ESIDREAST field is present. 2455 ESIDREAST Reason Text [UTF-8](n) 2457 Reason why session ended in plain text. 2459 It is encoded using [UTF-8]. 2461 Maximum length of the encoded reason is 999 octets. 2463 No general structure is defined for this attribute. 2465 ESIDCR Carriage Return Character 2467 Value: Character with hex value '0D' or '8D'. 2469 5.3.12 CD - Change Direction 2471 o-------------------------------------------------------------------o 2472 | CD Change Direction | 2473 | | 2474 | Start File Phase Speaker ----> Listener | 2475 | End File Phase Speaker ----> Listener | 2476 | End Session Phase Initiator <---> Responder | 2477 |-------------------------------------------------------------------| 2478 | Pos | Field | Description | Format | 2479 |-----+-----------+---------------------------------------+---------| 2480 | 0 | CDCMD | CD Command, 'R' | F X(1) | 2481 o-------------------------------------------------------------------o 2483 CDCMD Command Code Character 2485 Value: 'R' CD Command identifier. 2487 5.3.13 EERP - End to End Response 2489 o-------------------------------------------------------------------o 2490 | EERP End to End Response | 2491 | | 2492 | Start File Phase Speaker ----> Listener | 2493 | End File Phase Speaker ----> Listener | 2494 |-------------------------------------------------------------------| 2495 | Pos | Field | Description | Format | 2496 |-----+-----------+---------------------------------------+---------| 2497 | 0 | EERPCMD | EERP Command, 'E' | F X(1) | 2498 | 1 | EERPDSN | Virtual File Dataset Name | V X(26) | 2499 | 27 | EERPRSV1 | Reserved | F X(3) | 2500 | 30 | EERPDATE | Virtual File Date stamp, (CCYYMMDD) | V N(8) | 2501 | 38 | EERPTIME | Virtual File Time stamp, (HHMMSScccc) | V N(10) | 2502 | 48 | EERPUSER | User Data | V X(8) | 2503 | 56 | EERPDEST | Destination | V X(25) | 2504 | 81 | EERPORIG | Originator | V X(25) | 2505 | 106 | EERPHSHL | Virtual File Hash length | V U(2) | 2506 | 108 | EERPHSH | Virtual File Hash | V U(n) | 2507 | | EERPSIGL | EERP signature length | V U(2) | 2508 | | EERPSIG | EERP signature | V U(n) | 2509 o-------------------------------------------------------------------o 2511 EERPCMD Command Code Character 2513 Value: 'E' EERP Command identifier. 2515 EERPDSN Virtual File Dataset Name String(26) 2517 Dataset name of the Virtual File being transferred, 2518 assigned by bilateral agreement. 2520 No general structure is defined for this attribute. 2522 See Virtual Files - Identification (Section 1.5.2) 2524 EERPRSV1 Reserved String(3) 2526 This field is reserved for future use. 2528 EERPDATE Virtual File Date stamp Numeric(8) 2530 Format: 'CCYYMMDD' 8 decimal digits representing the century, 2531 year, month and day respectively. 2533 Date stamp assigned by the Virtual File's Originator 2534 indicating when the file was made available for 2535 transmission. 2537 See Virtual Files - Identification (Section 1.5.2) 2539 EERPTIME Virtual File Time stamp Numeric(10) 2541 Format: 'HHMMSScccc' 10 decimal digits representing hours, 2542 minutes, seconds and a counter (0001-9999), which gives 2543 higher resolution 2545 Time stamp assigned by the Virtual File's Originator 2546 indicating when the file was made available for 2547 transmission. 2549 See Virtual Files - Identification (Section 1.5.2) 2551 EERPUSER User Data String(8) 2553 May be used by the ODETTE-FTP in any way. If unused it 2554 should be initialised to spaces. It is expected that a 2555 bilateral agreement exists as to the meaning of the data. 2557 EERPDEST Destination String(25) 2559 Format: See Identification Code (Section 5.4) 2561 Final Recipient of the Virtual File. 2563 This is the location that will look into the Virtual File 2564 content and perform mapping functions. It is also the 2565 location that creates the EERP for the received file. 2567 EERPORIG Originator String(25) 2569 Format: See Identification Code (Section 5.4) 2571 Originator of the Virtual File. 2573 This is the location that created (mapped) the data for 2574 transmission. 2576 EERPHSHL Virtual File hash length Binary(2) 2578 Length in octets of the field EERPHSH. 2580 A binary value of 0 indicates that no hash is present. 2581 This is always the case if the EERP is not signed. 2583 EERPHSH Virtual File hash Binary(n) 2585 Hash of the received Virtual File. 2587 The algorithm used is determined by the bilaterally agreed 2588 cipher suite specified in the SFIDCIPH and must be 2589 consistent with 2591 EERPSIGL EERP Signature length Binary(2) 2593 0 indicates that this EERP has not been signed. 2595 Any other value indicates the length of EERPSIG in octets 2596 and indicates that this EERP has been signed. 2598 EERPSIG EERP Signature Binary(n) 2600 Contains the [CMS] enveloped signature of the EERP. 2602 Signature = Sign{EERPDSN 2603 EERPDATE 2604 EERPTIME 2605 EERPDEST 2606 EERPORIG 2607 EERPHSH} 2609 Each field is taken in its entirety, including any 2610 padding. 2612 5.3.14 NERP - Negative End Response 2614 o-------------------------------------------------------------------o 2615 | NERP Negative End Response | 2616 | | 2617 | Start File Phase Speaker ----> Listener | 2618 | End File Phase Speaker ----> Listener | 2619 |-------------------------------------------------------------------| 2620 | Pos | Field | Description | Format | 2621 |-----+-----------+---------------------------------------+---------| 2622 | 0 | NERPCMD | NERP Command, 'N' | F X(1) | 2623 | 1 | NERPDSN | Virtual File Dataset Name | V X(26) | 2624 | 27 | NERPRSV1 | Reserved | F X(6) | 2625 | 33 | NERPDATE | Virtual File Date stamp, (CCYYMMDD) | V 9(8) | 2626 | 41 | NERPTIME | Virtual File Time stamp, (HHMMSScccc) | V 9(10) | 2627 | 51 | NERPDEST | Destination of dataset | V X(25) | 2628 | 76 | NERPORIG | Originator of dataset | V X(25) | 2629 | 101 | NERPCREA | Creator of NERP | V X(25) | 2630 | 126 | NERPREAS | Reason code | F 9(2) | 2631 | 128 | NERPREASL | Reason text length | V 9(3) | 2632 | 131 | NERPREAST | Reason text | V T(n) | 2633 | | NERPHSHL | Virtual File hash length | V U(2) | 2634 | | NERPHSH | Virtual File hash | V U(n) | 2635 | | NERPSIGL | NERP signature length | V U(2) | 2636 | | NERPSIG | NERP signature | V U(n) | 2637 o-------------------------------------------------------------------o 2639 NERPCMD Command Code Character 2641 Value: 'N' NERP Command identifier. 2643 NERPDSN Virtual File Dataset Name String(26) 2645 Dataset name of the Virtual File being transferred, 2646 assigned by bilateral agreement. 2648 No general structure is defined for this attribute. 2650 See Virtual Files - Identification (Section 1.5.2) 2652 NERPRSV1 Reserved String(6) 2654 This field is reserved for future use. 2656 NERPDATE Virtual File Date stamp Numeric(8) 2658 Format: 'CCYYMMDD' 8 decimal digits representing the century, 2659 year, month and day respectively. 2661 Date stamp assigned by the Virtual File's Originator 2662 indicating when the file was made available for 2663 transmission. 2665 See Virtual Files - Identification (Section 1.5.2) 2667 NERPTIME Virtual File Time stamp Numeric(10) 2669 Format: 'HHMMSScccc' 10 decimal digits representing hours, 2670 minutes, seconds and a counter (0001-9999), which gives 2671 higher resolution 2673 Time stamp assigned by the Virtual File's Originator 2674 indicating when the file was made available for 2675 transmission. 2677 See Virtual Files - Identification (Section 1.5.2) 2679 NERPDEST Destination String(25) 2681 Format: See Identification Code (Section 5.4) 2683 The Final Recipient of the Virtual File. 2685 This is the location that will look into the Virtual File 2686 content and perform mapping functions. 2688 NERPORIG Originator String(25) 2690 Format: See Identification Code (Section 5.4) 2692 Originator of the Virtual File. 2694 This is the location that created the data for 2695 transmission. 2697 NERPCREA Creator of the NERP String(25) 2699 Format: See Identification Code (Section 5.4) 2701 It is the location that created the NERP. 2703 NERPREAS Reason code Numeric(2) 2705 This attribute will specify why transmission cannot 2706 proceed or why processing of the file failed. 2708 "SFNA(RETRY=N)" below should be interpreted as "EFNA or 2709 SFNA(RETRY=N)" where appropriate. 2711 Value '03' ESID received with reason code '03' 2712 ( user code not known ) 2713 '04' ESID received with reason code '04' 2714 ( invalid password ) 2715 '09' ESID received with reason code '99' 2716 ( unspecified reason ) 2717 '11' SFNA(RETRY=N) received with reason code '01' 2718 ( invalid file name ) 2719 '12' SFNA(RETRY=N) received with reason code '02' 2720 ( invalid destination ) 2721 '13' SFNA(RETRY=N) received with reason code '03' 2722 ( invalid origin ) 2723 '14' SFNA(RETRY=N) received with reason code '04' 2724 ( invalid storage record format ) 2725 '15' SFNA(RETRY=N) received with reason code '05' 2726 ( maximum record length not supported ) 2727 '16' SFNA(RETRY=N) received with reason code '06' 2728 ( file size too big ) 2729 '20' SFNA(RETRY=N) received with reason code '10' 2730 ( invalid record count ) 2731 '21' SFNA(RETRY=N) received with reason code '11' 2732 ( invalid byte count ) 2733 '22' SFNA(RETRY=N) received with reason code '12' 2734 ( access method failure ) 2735 '23' SFNA(RETRY=N) received with reason code '13' 2736 ( duplicate file ) 2737 '24' SFNA(RETRY=N) received with reason code '14' 2738 ( file direction refused ) 2739 '25' SFNA(RETRY=N) received with reason code '15' 2740 ( cipher suite not supported ) 2741 '26' SFNA(RETRY=N) received with reason code '16' 2742 ( encrypted file not allowed ) 2743 '27' SFNA(RETRY=N) received with reason code '17' 2744 ( unencrypted file not allowed ) 2745 '28' SFNA(RETRY=N) received with reason code '18' 2746 ( compression not allowed) 2747 '29' SFNA(RETRY=N) received with reason code '19' 2748 ( signed file not allowed) 2749 '30' SFNA(RETRY=N) received with reason code '20' 2750 (unsigned file not allowed) 2751 '31' File signature not valid. 2752 '32' File decompression failed. 2753 '33' File decryption failed. 2754 '34' File processing failed. 2755 '35' Not delivered to recipient. 2756 '36' Not acknowledged by recipient. 2757 '50' Transmission stopped by the operator. 2758 '90' File size incompatible with recipient's 2759 protocol version 2760 '99' Unspecified reason. 2762 NERPREASL Reason Text Length Numeric(3) 2764 Length in octets of the field NERPREAST. 2766 0 indicates that no NERPREAST field follows. 2768 NERPREAST Reason Text [UTF-8](n) 2770 Reason why transmission cannot proceed in plain text. 2772 It is encoded using [UTF-8]. 2774 Maximum length of the encoded reason is 999 octets. 2776 No general structure is defined for this attribute. 2778 NERPHSHL Virtual File hash length Binary(2) 2780 Length in octets of the field NERPHSH. 2782 A binary value of 0 indicates that no hash is present. 2783 This is always the case if the NERP is not signed. 2785 NERPHSH Virtual File hash Binary(n) 2787 Hash of the Virtual File being transferred. 2789 The algorithm used is determined by the bilaterally agreed 2790 cipher suite specified in the SFIDCIPH. 2792 NERPSIGL NERP Signature length Binary(2) 2794 0 indicates that this NERP has not been signed. 2796 Any other value indicates the length of NERPSIG in octets 2797 and indicates that this NERP has been signed. 2799 NERPSIG NERP Signature Binary(n) 2801 Contains the [CMS] enveloped signature of the NERP. 2803 Signature = Sign{NERPDSN 2804 NERPDATE 2805 NERPTIME 2806 NERPDEST 2807 NERPORIG 2808 NERPCREA 2809 NERPHSH} 2811 Each field is taken in its entirety, including any 2812 padding. 2814 5.3.15 RTR - Ready To Receive 2816 o-------------------------------------------------------------------o 2817 | RTR Ready To Receive | 2818 | | 2819 | Start File Phase Initiator <---- Responder | 2820 | End File Phase Initiator <---- Responder | 2821 |-------------------------------------------------------------------| 2822 | Pos | Field | Description | Format | 2823 |-----+-----------+---------------------------------------+---------| 2824 | 0 | RTRCMD | RTR Command, 'P' | F X(1) | 2825 o-------------------------------------------------------------------o 2827 RTRCMD Command Code Character 2829 Value: 'P' RTR Command identifier. 2831 5.3.16 SECD - Security Change Direction 2833 o-------------------------------------------------------------------o 2834 | SECD Security Change Direction | 2835 | | 2836 | Start Session Phase Initiator <---> Responder | 2837 |-------------------------------------------------------------------| 2838 | Pos | Field | Description | Format | 2839 |-----+-----------+---------------------------------------+---------| 2840 | 0 | SECDCMD | SECD Command, 'J' | F X(1) | 2841 o-------------------------------------------------------------------o 2843 SECDCMD Command Code Character 2845 Value: 'J' SECD Command identifier. 2847 5.3.17 AUCH - Authentication Challenge 2849 o-------------------------------------------------------------------o 2850 | AUCH Authentication Challenge | 2851 | | 2852 | Start Session Phase Initiator <---> Responder | 2853 |-------------------------------------------------------------------| 2854 | Pos | Field | Description | Format | 2855 |-----+-----------+---------------------------------------+---------| 2856 | 0 | AUCHCMD | AUCH Command, 'A' | F X(1) | 2857 | 1 | AUCHCHAL | Challenge | V U(20) | 2858 o-------------------------------------------------------------------o 2860 AUCHCMD Command Code Character 2862 Value: 'A' AUCH Command identifier. 2864 AUCHCHAL Challenge Binary(20) 2866 A 20 byte random number uniquely generated each 2867 time an AUCH is sent. 2869 5.3.18 AURP - Authentication Response 2871 o-------------------------------------------------------------------o 2872 | AURP Authentication Response | 2873 | | 2874 | Start Session Phase Initiator <---> Responder | 2875 |-------------------------------------------------------------------| 2876 | Pos | Field | Description | Format | 2877 |-----+-----------+---------------------------------------+---------| 2878 | 0 | AURPCMD | AURP Command, 'S' | F X(1) | 2879 | 1 | AURPSGDL | Signed Challenge Length | V U(2) | 2880 | 3 | AURPSGD | Signed Challenge | V U(n) | 2881 o-------------------------------------------------------------------o 2883 AURPCMD Command Code Character 2885 Value: 'S' AURP Command identifier. 2887 AURPSGDL Signed challenge length Binary(2) 2889 Indicates the length of AURPSGD in octets. 2891 The length is expressed as a unsigned binary number using 2892 network byte order. 2894 AURPSGD Signed challenge Binary(n) 2896 Variable length field that is the challenge from the AUCH 2897 signed with the private key of the sender of the AURP and 2898 encoded into a [CMS] message. 2900 5.4 Identification Code 2902 The Initiator (sender) and Responder (receiver) participating in an 2903 ODETTE-FTP session are uniquely identified by an Identification Code 2904 based on [ISO 6523], Structure for the Identification of 2905 Organisations (SIO). The locations are considered to be adjacent for 2906 the duration of the transmission. 2908 The SIO has the following format. 2910 o-------------------------------------------------------------------o 2911 | Pos | Field | Description | Format | 2912 |-----+-----------+---------------------------------------+---------| 2913 | 0 | SIOOID | ODETTE Identifier | F X(1) | 2914 | 1 | SIOICD | International Code Designator | V 9(4) | 2915 | 5 | SIOORG | Organisation Code | V X(14) | 2916 | 19 | SIOCSA | Computer Sub-Address | V X(6) | 2917 o-------------------------------------------------------------------o 2918 SIOOID ODETTE Identifier Character 2920 Value: 'O' Indicates ODETTE assigned Organisation Identifier. 2921 Other values may be used for non-ODETTE codes. 2923 SIOICD International Code Designator String(4) 2925 A code forming part of the Organisation Identifier. 2927 SIOORG Organisation Code String(14) 2929 A code forming part of the Organisation Identifier. This 2930 field may contain the letters A to Z, the digits 0 to 9, 2931 space and hyphen characters. 2933 SIOCSA Computer Sub-Address String(6) 2935 A locally assigned address which uniquely identifies a 2936 system within an organisation (defined by an Organisation 2937 Identifier). 2939 6. File Services 2941 6.1 Overview 2943 The ODETTE-FTP provides services for compressing files, encrypting 2944 them and signing them. These services should generally be performed 2945 off line, outside of the ODETTE-FTP communications session for 2946 peformance reasons although this is not a strict requirement. 2948 The ODETTE-FTP requires that the following steps must be performed in 2949 this exact sequence, although any of steps 2, 3 or 4 may be omitted: 2951 1. Convert the local file to the OFTP file (T / V Format files only) 2952 2. Sign the OFTP file 2953 3. Compress the signed/OFTP file 2954 4. Encrypt the compressed/signed/OFTP file 2956 Converting the local file to the OFTP file: 2958 (T Format files) Ensure only CR-LF control characters are used 2959 (V Format files) Insert record length indicators (Section 6.5) 2961 The cipher suite for the encryption and signing algorithms is 2962 assigned by bilateral agreement. 2964 Secured and/or compressed files must be enveloped. The envelope 2965 contains additional information about the service used that is 2966 necessary for a receiving party to fully process the file. 2968 6.2 File Signing 2970 Files that are to be signed are enveloped according to the file 2971 enveloping format (SFIDENV). Generally this will be as a 2972 [CMS] package. 2974 It is recommended that the envelope does not contain the public 2975 certificate of the signer. Where files are sent to the 2976 same recipient continuously, it would serve no benefit to repeatedly 2977 send the same certificate. 2979 6.3 File Encryption 2981 Files that are to be encrypted are enveloped according to the file 2982 enveloping format (SFIDENV). Generally this will be as a 2983 [CMS] package. 2985 It is recommended that encryption should be performed before the 2986 ODETTE-FTP session starts because a large file takes a long time to 2987 encrypt and could cause session time outs, even on high performance 2988 machines. 2990 Likewise, decryption of the file should occur outside of 2991 the session. Though it may be that an application chooses to allow 2992 in-session encryption and decryption for very small files. 2994 6.4 File Compression 2996 Files that are to be compressed are according to the file 2997 enveloping format (SFIDENV). Generally this will be as a 2998 [CMS] package using the [CMS Compressed] data type. 3000 Unlike the buffer compression method, this method operates on a 3001 whole file. Because of the increased levels of compression, file 3002 level compression essentially deprecates the older buffer 3003 compression inside ODETTE-FTP. The buffer compression is kept 3004 for backwards compatibility. 3006 6.5 V Format Files - Record Lengths 3008 A file that has been signed, compressed and/or encrypted will have 3009 lost its record structure, so ODETTE-FTP will not be able to insert 3010 the End of Record Flag in sub record headers in Data Exchange 3011 Buffers. To preserve the record structure, V format files must have 3012 record headers inserted into them prior to signing, compression or 3013 encryption. These 2 byte binary numbers, in network byte order, 3014 indicate the length of each record, allowing the receiving system, 3015 where appropriate, to recreate the files complete with the original 3016 variable length records. Note that the header bytes hold the number 3017 of data bytes in the record and don't include themselves. 3019 This is only applicable to V Format files, which themselves are 3020 typically only of concern for mainframes. 3022 7. ODETTE-FTP Data Exchange Buffer 3024 7.1 Overview 3026 Virtual Files are transmitted by mapping the Virtual File records 3027 into Data Exchange Buffers, the maximum length of which was 3028 negotiated between the ODETTE-FTP entities via the Start Session 3029 (SSID) commands exchanged during the Start Session Phase of the 3030 protocol. The format is based on the Network Independent File 3031 Transfer Protocol [NIFTP]. 3033 Virtual File records may be of arbitrary length. A simple 3034 compression scheme is defined for strings of repeated characters. 3036 An example of the use of the Data Exchange Buffer can be found in 3037 Appendix A. 3039 7.2 Data Exchange Buffer Format 3041 For transmission of Virtual File records, data is divided into 3042 Subrecords, each of which is preceded by a one octet Subrecord 3043 Header. 3045 The Data Exchange Buffer is made up of the initial Command character, 3047 o-------------------------------------------------------- 3048 | C | H | | H | | H | | / 3049 | M | D | SUBRECORD | D | SUBRECORD | D | SUBRECORD | /_ 3050 | D | R | | R | | R | | / 3051 o------------------------------------------------------- 3053 CMD 3055 The Data Exchange Buffer Command Character, 'D'. 3057 HDR 3059 A one octet Subrecord Header defined as follows: 3061 0 1 2 3 4 5 6 7 3062 o-------------------------------o 3063 | E | C | | 3064 | o | F | C O U N T | 3065 | R | | | 3066 o-------------------------------o 3068 Bits 3070 0 End of Record Flag 3072 Set to indicate that the next subrecord is the last 3073 subrecord of the current record. 3075 Unstructured files are transmitted as a single record, in 3076 this case the flag acts as an end of file marker. 3078 1 Compression Flag 3080 Set to indicate that the next subrecord is compressed. 3082 2-7 Subrecord Count 3084 The number of octets in the Virtual File represented by the 3085 next subrecord expressed as a binary value. 3087 For uncompressed data this is simply the length of the 3088 subrecord. 3090 For compressed data this is the number of times that the 3091 single octet in the following subrecord must be inserted in 3092 the Virtual File. 3094 As six bits are available, the next subrecord may 3095 represent between 0 and 63 octets of the Virtual File. 3097 7.3 Buffer Filling Rules 3099 A Data Exchange Buffer may be any length up to the value negotiated 3100 in the Start Session exchange. 3102 Virtual File records may be concatenated within one Data Exchange 3103 Buffer or split across a number of buffers. 3105 A subrecord is never split between two Exchange Buffers. If the 3106 remaining space in the current Exchange Buffer is insufficient to 3107 contain the next 'complete' subrecord one of the following strategies 3108 should be used: 3110 1. Truncate the Exchange Buffer, and put the complete 3111 subrecord (preceded by its header octet) in a new Exchange Buffer. 3113 2. Split the subrecord into two, filling the remainder of the 3114 Exchange Buffer with the first new subrecord and starting a new 3115 Exchange Buffer with the second. 3117 A record of length zero may appear anywhere in the Exchange Buffer. 3119 A subrecord of length zero may appear anywhere in the record and/or 3120 the Exchange Buffer. 3122 8. Stream Transmission Buffer 3124 8.1 Introduction 3126 To utilise the TCP stream a Stream Transmission Buffer (STB) is 3127 created by adding a Stream Transmission Header (STH) to the start 3128 of all Command and Data Exchange Buffers before they are passed to 3129 the TCP transport service. This allows the receiving ODETTE-FTP to 3130 recover the original Exchange Buffers. 3132 Note: The Stream Transmission Buffer is not used when using 3133 ODETTE-FTP over an X.25 network. 3135 This is because ODETTE-FTP can rely on the fact that the network 3136 service will preserve the sequence and boundaries of data units 3137 transmitted through the network and that the network service will 3138 pass the length of the data unit to the receiving ODETTE-FTP. 3139 TCP offers a stream based connection which does not provide 3140 these functions. 3142 The Stream Transmission Buffer comprises of a STH and OEB. 3144 o-----+-----------------+-----+--------------------+-----+------ 3145 | STH | OEB | STH | OEB | STH | OEB/ 3146 o-----+-----------------+-----+--------------------+-----+---- 3148 STH - Stream Transmission Header 3149 OEB - ODETTE-FTP Exchange Buffer 3151 8.2 Stream Transmission Header Format 3153 The Stream Transmission Header is shown below. The fields are 3154 transmitted from left to right. 3156 0 1 2 3 3157 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 3158 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3159 |Version| Flags | Length | 3160 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3162 Version 3164 Value: 0001 (binary) 3166 Stream Transmission Header version number. 3168 Flags 3170 Value: 0000 (binary) 3172 Reserved for future use. 3174 Length 3176 Range: 5 - 100003 (decimal) 3178 The length of the Stream Transmission Buffer (STH+OEB). 3180 The smallest STB is 5 octets consisting of a 4 octet header 3181 followed by a 1 octet Exchange Buffer such as a Change Direction 3182 (CD) command. 3184 The maximum Exchange Buffer length that can be negotiated is 99999 3185 octets (Section 5.3.2) giving a STB length of 100003. 3187 The length is expressed as a binary number in network byte order. 3189 It is expected that implementations of this protocol will follow the 3190 Internet robustness principle of being conservative in what is sent 3191 and liberal in what is accepted. 3193 9. Protocol State Machine 3195 9.1 ODETTE-FTP State Machine 3197 The operation of an ODETTE-FTP entity is formally defined by the 3198 State Machine presented below. There are five State and Transition 3199 tables and for each table additional information is given in the 3200 associated Predicate and Action lists. 3202 The response of an ODETTE-FTP entity to the receipt of an event is 3203 defined by a Transition table entry indexed by the Event/State 3204 intersection within the appropriate State table. 3206 Each Transition table entry defines the actions taken, events 3207 generated and new state entered. Predicates may be used within a 3208 table entry to select the correct response on the basis of local 3209 information held by the entity. 3211 A transition table contains the following fields: 3213 Index(I) State transition index. 3215 Predicate A list of predicates used to select between different 3216 possible transitions. The predicates are defined in 3217 the Predicate and Action list. 3219 Actions A list of actions taken by the entity. The actions 3220 are defined in the Predicate and Action list. 3222 Events Output events generated by the entity 3224 Next State The new state of the entity. 3226 9.2 Error Handling 3228 The receipt of an event in a given state may be invalid for three 3229 reasons. 3231 1. The case is impossible by construction of the state automata, 3232 denoted 'X' in the State tables. For example a timer which has 3233 not been set cannot run out. 3235 2. The event is the result of an error in the Network Service 3236 implementation, also denoted 'X' in the state tables. The 3237 Network Service implementation is considered to be correct. 3239 3. For all other cases the event is considered to be a User Error, 3240 denoted "U" in the state tables. 3242 The State tables define the conditions under which a User event is 3243 valid, thus preventing the generation of a protocol error by the 3244 ODETTE-FTP entity as a result of a User Monitor error. The reaction 3245 of the entity to such errors is undefined and regarded as a local 3246 implementation issue. 3248 The State tables also allow protocol errors due to the receipt of 3249 invalid Exchange Buffers, to be detected. In such cases the reaction 3250 of the entity to the error is defined. 3252 9.3 States 3254 The Command Mode is strictly a Half Duplex Flip-Flop Mode. 3256 A_NC_ONLY Responder, Network Connection opened 3258 The Responder has sent its Ready Message (SSRM) and is 3259 waiting for Start Session (SSID) from the Initiator. 3261 A_WF_CONRS Responder Waiting for F_CONNECT_RS 3263 The Responder has received the Initiator's Start Session 3264 (SSID) and is waiting for a response (F_CONNECT_RS) from 3265 its User Monitor. 3267 CDSTWFCD CD_RQ stored in WF_CD state 3269 Since the User Monitor doesn't see the WF_CD state it may 3270 send a Change Direction request (F_CD_RQ) before the 3271 ODETTE-FTP receives a Change Direction (CD) command. 3273 CLIP Close Input Pending 3275 The Listener has received an End File (EFID) command and 3276 is waiting for the Close File response (F_CLOSE_FILE_RS) 3277 from its User Monitor. 3279 CLOP Close Out Pending 3281 The Speaker has sent an End File (EFID) command and is 3282 waiting for an End File Answer (EFPA or EFNA). 3284 ERSTWFCD End to End Response stored in WF_CD state 3286 Since the User Monitor doesn't see the WF_CD state it may 3287 send F_EERP_RQ, before the ODETTE-FTP receives a Change 3288 Direction (CD) command. 3290 IDLE Connection IDLE 3292 IDLELI Idle Listener 3294 IDLELICD Idle Listener, F_CD_RQ Received 3296 The ODETTE-FTP entity has become the Listener after 3297 receiving a Change Direction request (F_CD_RQ) from the 3298 User Monitor. The receipt of an End Session (ESID) is 3299 valid in this state. 3301 IDLESP Idle Speaker 3303 IDLESPCD Idle Speaker, F_CD_IND Sent 3305 The ODETTE-FTP entity has sent a Change Direction 3306 indication (F_CD_IND) to the User Monitor. A Change 3307 Direction request (F_CD_RQ) is invalid in this state. 3309 I_WF_NC Initiator Waiting for Network Connection 3311 The Initiator has requested a new network connection and 3312 is waiting for a Connection confirmation (N_CON_CF) from 3313 the Network Service. 3315 I_WF_RM Initiator Waiting for Ready Message 3317 Before sending Start Session (SSID), the Initiator must 3318 wait for a Ready Message (SSRM) from the Responder. 3320 I_WF_SSID Initiator Waiting for SSID 3322 The Initiator has sent a Start Session (SSID) command and 3323 is waiting for Start Session from the Responder. 3325 NRSTWFCD Negative End Response stored in WF_CD state 3327 Since the User Monitor doesn't see the WF_CD state it may 3328 send F_NERP_RQ, before the ODETTE-FTP receives a Change 3329 Direction (CD) command. 3331 OPI Open Input (Data Transfer Phase) 3333 The Listener is waiting for the Speaker to send a Data 3334 Exchange buffer. 3336 OPIP Open Input Pending 3338 The Listener has received a Start File (SFID) command and 3339 is waiting for the Start File response (F_START_FILE_RS) 3340 from its User Monitor. 3342 OPO Open Out (Data Transfer Phase) 3344 The Speaker has received a Start File Positive Answer 3345 (SFPA) and is waiting for a Data (F_DATA_RQ) or Close 3346 File (F_CLOSE_FILE) request from its User Monitor. 3348 OPOP Open Out Pending 3350 The Speaker has sent a Start File (SFID) command and is 3351 waiting for a Start File Answer (SFPA or SFNA). 3353 OPOWFC Open Out Wait for Credit 3355 The Speaker is waiting for a Set Credit (CDT) command 3356 before sending further Data Exchange buffers. 3358 RTRP Ready to Receive (RTR) Pending 3360 The Listener has received an EERP or a NERP and is 3361 waiting for the Ready to Receive response (F_RTR_RS) 3362 from its User Monitor. 3364 SFSTWFCD Start File Request stored in WF_CD state. 3366 Since the User Monitor doesn't see the WF_CD state it may 3367 send a Start File request (F_START_FILE_RQ) before the 3368 ODETTE-FTP receives a Change Direction (CD) command. 3370 WF_CD Wait for Change Direction 3372 The Listener wishes to become the Speaker and is waiting 3373 for a Change Direction (CD) command after sending an End 3374 File Positive Answer (EFPA) requesting change direction. 3376 WF_RTR Wait for Ready To Receive 3378 The Speaker has sent an End to End Response (EERP) 3379 or a Negative End Response (NERP) command and must wait 3380 for Ready To Receive (RTR) from the Listener. 3382 WF_NDISC Wait for N_DISC_IND 3384 ODETTE-FTP has sent an End Session (ESID) command and is 3385 waiting for a Disconnection indication (N_DISC_IND) from 3386 the Network Service. 3388 WF_SECD Wait for Security Change Direction 3390 The Speaker is expecting a Security Change 3391 Direction (SECD) from the Listener. 3393 WF_AUCH Wait for Authentication Challenge 3395 The Speaker has sent a Security Change Direction 3396 (SECD) command and must wait for Authentication Challenge 3397 (AUCH) from the Listener. 3399 WF_AURP Wait for Authentication Response 3401 The Speaker has sent an Authentication Challenge (AUCH) 3402 command and must wait for Authentication Response (AURP) 3403 from the Listener. 3405 9.4 Input Events 3407 User Monitor Input Events (Section 3) 3409 F_DATA_RQ F_CONNECT_RQ F_START_FILE_RQ F_CLOSE_FILE_RQ 3410 F_EERP_RQ F_CONNECT_RS F_START_FILE_RS(+) F_CLOSE_FILE_RS(+) 3411 F_NERP_RQ F_ABORT_RQ F_START_FILE_RS(-) F_CLOSE_FILE_RS(-) 3412 F_CD_RQ F_RELEASE_RQ F_RTR_RS 3414 Network Input Events (Section 2.2) 3416 N_CON_IND N_CON_CF N_DATA_IND N_DISC_IND N_RST_IND 3418 Peer ODETTE-FTP Input Events (Section 4) 3420 SSID SFID SFPA SFNA EFID EFPA EFNA 3421 DATA ESID EERP RTR CD CDT SSRM 3422 NERP SECD AUCH AURP 3424 Internal Input Events 3426 TIME-OUT - Internal ODETTE-FTP timer expires. 3428 Input event parameters are denoted I.Event-name.Parameter-name within 3429 the state table action and predicate lists. Their value can be 3430 examined but not changed by the ODETTE-FTP entity. 3432 9.5 Output Events 3434 User Monitor Output Events (Section 3) 3436 F_DATA_IND F_CONNECT_IND F_START_FILE_IND F_CLOSE_FILE_IND 3437 F_EERP_IND F_CONNECT_CF F_START_FILE_CF(+) F_CLOSE_FILE_CF(+) 3438 F_CD_IND F_ABORT_IND F_START_FILE_CF(-) F_CLOSE_FILE_CF(-) 3439 F_NERP_IND F_RELEASE_IND F_DATA_CF F_RTR_CF 3441 Network Output Events (Section 2.2) 3443 N_CON_RQ N_CON_RS N_DATA_RQ N_DISC_RQ 3445 Peer ODETTE-FTP Output Events (Section 4) 3447 SSID SFID SFPA SFNA EFID EFPA EFNA 3448 DATA ESID EERP RTR CD CDT SSRM 3449 NERP SECD AUCH AURP 3451 Output event parameters are denoted O.Event-name.Parameter-name 3452 within the state table action and predicate lists. Their values can 3453 be examined and changed by the ODETTE-FTP entity. 3455 9.7 Local Variables 3457 The following variables are maintained by the ODETTE-FTP entity to 3458 assist the operation of the protocol. They are denoted V.Variable- 3459 name within the state table action and predicate lists. Their value 3460 can be examined and changed by the ODETTE-FTP entity. The initial 3461 value of each variable is undefined. 3463 Variable Type Comments 3464 --------------------------------------------------------------------- 3465 Buf-size Integer Negotiated Data Exchange Buffer size. 3466 Called-addr Address Used to build O.F_CONNECT_IND.Called-addr 3467 Calling-addr Address To build O.F_CONNECT_IND.Calling-addr 3468 Compression Yes/No Compression in use as agreed. 3469 Credit_L Integer Listeners credit counter. 3470 Credit_S Integer Speaker's credit counter. 3471 Id String Used to build O.SSID.Id 3472 Mode Sender-only, Receiver-only, Both. 3473 Pswd String Password, used to build O.SSID.Pswd 3474 Req-buf Primitive Input event (F_XXX_RQ) stored in WF_CD 3475 state. 3476 Restart Yes/No Restart in used as agreed. 3477 Restart-pos Integer Used only during file opening. 3478 Window Integer The Credit value negotiated for the 3479 session. 3480 Caller Yes/No This entity initiated the ODETTE-FTP 3481 session. 3482 Authentication Yes/No Secure authentication in use as agreed 3483 Challenge Binary Random challenge 3484 --------------------------------------------------------------------- 3486 9.8 Local Constants 3488 The following constants define the capabilities of a given ODETTE-FTP 3489 entity. They are denoted C.Constant-name within the state table 3490 action and predicate lists. Their value can be examined but not 3491 changed by the ODETTE-FTP entity. 3493 Constant Value Comments 3494 --------------------------------------------------------------------- 3495 Cap-compression Yes/No Compression supported ? 3496 Cap-init Initiator Must be Initiator. 3497 Responder Must be Responder. 3498 Both Can be Initiator or Responder. 3499 Cap-mode Sender-only Must be sender. 3500 Receiver-only Must be receiver. 3501 Both Can be sender or receiver. 3502 Max-buf-size 127 < Int < 100000 Maximum Data Exchange Buffer 3503 size supported. 3504 Max-window 0 < Int < 1000 Local maximum credit value. 3505 Cap-restart Yes/No Restart supported ? 3506 Cap-logic 0, 1, 2 0 = does not support special 3507 logic 3508 1 = supports special logic 3509 2 = needs special logic 3510 --------------------------------------------------------------------- 3512 9.9 Session Connection State Table 3514 9.9.1 State Table 3516 o----------------------------------------------------------o 3517 | | Other States | 3518 | |--------------------------------------------------o | 3519 | | WF_SECD | | 3520 | |----------------------------------------------o | | 3521 | | WF_AURP | | | 3522 | |------------------------------------------o | | | 3523 | | WF_AUCH | | | | 3524 | |--------------------------------------o | | | | 3525 | S | A_WF_CONRS | | | | | 3526 | |----------------------------------o | | | | | 3527 | T | A_NC_ONLY | | | | | | 3528 | |------------------------------o | | | | | | 3529 | A | I_WF_SSID | | | | | | | 3530 | |--------------------------o | | | | | | | 3531 | T | I_WF_RM | | | | | | | | 3532 | |----------------------o | | | | | | | | 3533 | E | I_WF_NC | | | | | | | | | 3534 | |------------------o | | | | | | | | | 3535 | | IDLE | | | | | | | | | | 3536 |==================o---+---+---+---+---+---+---+---+---+---| 3537 | | F_CONNECT_RQ | A | X | X | X | X | X | X | X | X | X | 3538 | |--------------+---+---+---+---+---+---+---+---+---+---| 3539 | E | N_CON_CF | X | C | X | X | X | X | X | X | X | X | 3540 | |--------------+---+---+---+---+---+---+---+---+---+---| 3541 | V | SSRM | X | X | H | X | X | X | L | L | L | X | 3542 | |--------------+---+---+---+---+---+---+---+---+---+---| 3543 | E | SSID | X | X | X | D | E | F | L | L | L | F | 3544 | |--------------+---+---+---+---+---+---+---+---+---+---| 3545 | N | N_CON_IND | B | X | X | X | X | X | X | X | X | X | 3546 | |--------------+---+---+---+---+---+---+---+---+---+---| 3547 | T | F_CONNECT_RS | X | U | U | U | U | G | X | X | X | U | 3548 | |--------------+---+---+---+---+---+---+---+---+---+---| 3549 | | ESID | X | X | X | F | X | X | F | F | F | X | 3550 | |--------------+---+---+---+---+---+---+---+---+---+---| 3551 | | AUCH | X | X | U | U | X | X | I | L | L | U | 3552 | |--------------+---+---+---+---+---+---+---+---+---+---| 3553 | | AURP | X | X | U | U | X | X | L | K | L | U | 3554 | |--------------+---+---+---+---+---+---+---+---+---+---| 3555 | | SECD | X | X | U | U | X | X | L | L | J | U | 3556 o----------------------------------------------------------o 3558 9.9.2 Transition Table 3560 I | Predicate Actions Output Events Next State 3561 ===o============================================================= 3562 A | P1: F_ABORT_IND IDLE 3563 | !P1: 1,2 N_CON_RQ I_WF_NC 3564 ---+------------------------------------------------------------- 3565 B | P3: N_DISC_RQ IDLE 3566 | !P3: 2 N_CON_RS 3567 | SSRM A_NC_ONLY 3568 ---+------------------------------------------------------------- 3569 C | 4,2 I_WF_RM 3570 ---+------------------------------------------------------------- 3571 D | P2 & P8 & P11: 4,2,5 SECD WF_AUCH 3572 | P2 & P8 & !P11: 4,2,5 F_CONNECT_CF IDLESP 3573 | P2 & !P8: 4,2 ESID(R=12) 3574 | F_ABORT_IND(R,AO=L) WF_NDISC 3575 | else: 4,2 ESID(R=10) 3576 | F_ABORT_IND(R,AO=L) WF_NDISC 3577 ---+------------------------------------------------------------- 3578 E | P4: 4 N_DISC_RQ IDLE 3579 | !P4: 4,2 F_CONNECT_IND A_WF_CONRS 3580 ---+------------------------------------------------------------- 3581 F | 4 F_ABORT_IND 3582 | N_DISC_RQ IDLE 3583 ---+------------------------------------------------------------- 3584 G | P2 & P9 & P10: 4,2,5 SSID WF_SECD 3585 | P2 & !P9 & P10: 4,2,5 SSID IDLELI 3586 | !P10: 4,2 ESID(R=12) 3587 | F_ABORT_IND(R,AO=L) WF_NDISC 3588 | else: 4,2 ESID(R=10) 3589 | F_ABORT_IND(R,AO=L) WF_NDISC 3590 ---+------------------------------------------------------------- 3591 H | 4,2,3 SSID I_WF_SSID 3592 ---+------------------------------------------------------------- 3593 I | P5: 4,2 AURP WF_SECD 3594 | !P5: 4,2 AURP IDLELI 3595 ---+------------------------------------------------------------- 3596 J | 4,2 AUCH WF_AURP 3597 ---+------------------------------------------------------------- 3598 K | P6: 4,2 F_CONNECT_CF IDLESP 3599 | P7: 4,2 SECD WF_AUCH 3600 | else: 4,2 ESID(R=11) 3601 | F_ABORT_IND(R,AO=L) WF_NDISC 3602 ---+------------------------------------------------------------- 3603 L | 4,2 ESID(R=02) 3604 | F_ABORT_IND(R,AO=L) WF_NDISC 3605 ---+------------------------------------------------------------- 3607 9.9.3 Predicates and Actions. 3609 Predicate P1: (No resources available) OR 3610 (C.Cap-init = Responder) OR 3611 (C.Cap-mode = Sender-only AND 3612 I.F_CONNECT_RQ.Mode = Receiver-only) OR 3613 (C.Cap-mode = Receiver-only AND 3614 I.F_CONNECT_RQ.Mode = Sender-only) 3616 Predicate P2: SSID negotiation is successful 3617 ( for these, Buf-size, Restart, Compression, Mode, 3618 Special logic and Window, compare the inbound SSID 3619 with the local constants to set the local variables. 3620 Any incompatibilities result in failure of the 3621 negotiation. ) 3623 Predicate P3: C.Cap-init = Initiator 3625 Predicate P4: Mode in SSID incompatible with C.Cap-mode 3627 Predicate P5: V.Caller = Yes 3629 Predicate P6: (V.Caller = Yes) AND 3630 (AURP.Signature verifies with V.Challenge) 3632 Predicate P7: (V.Caller = No) AND 3633 (AURP.Signature verifies with V.Challenge) 3635 Predicate P8: V.Authentication = I.SSID.Authentication 3637 Predicate P9: I.F_CONNECT_RS.Authentication = Yes 3639 Predicate P10: O.F_CONNECT_IND.Authentication = 3640 I.F_CONNECT_RS.Authentication 3642 Predicate P11: V.Authentication = Yes 3644 Action 1: Set V.Mode from (C.Cap-mode, I.F_CONNECT_RQ.Mode) 3645 Set V.Pswd, V.Id, V.Restart and 3646 V.Authentication from I.F_CONNECT_RQ 3647 Set V.Buf-size = C.Max-buf-size 3648 Set V.Compression = C.Cap-compression 3649 Set V.Caller = Yes 3650 Build O.N_CON_RQ 3652 Action 2: Start inactivity timer 3654 Action 3: Set parameters in O.SSID = from local variables 3656 Action 4: Stop timer 3658 Action 5: Set V.Mode, V.Restart, V.Compression, V.Buf-size, 3659 V.Window, V.Authentication = from SSID 3661 Action 6: Set V.Challenge = A random number unique to 3662 the session 3664 9.10 Error and Abort State Table 3666 9.10.1 State Table 3668 o--------------------------------------o 3669 | | Other States | 3670 | S |------------------------------o | 3671 | T | WF_NDISC | | 3672 | A |--------------------------o | | 3673 | T | I_WF_NC | | | 3674 | E |----------------------o | | | 3675 | | IDLE | | | | 3676 |======================o---+---+---+---| 3677 | | TIME-OUT | X | X | A | B | 3678 | |------------------+---+---+---+---| 3679 | E | F_ABORT_RQ | X | A | X | C | 3680 | V |------------------+---+---+---+---| 3681 | E | N_RST_IND | X | X | A | D | 3682 | N |------------------+---+---+---+---| 3683 | T | N_DISC_IND | X | E | F | G | 3684 | |------------------+---+---+---+---| 3685 | | Invalid Buffer | X | X | H | I | 3686 o--------------------------------------o 3688 9.10.2 Transition Table 3690 I | Predicate Actions Output Events Next State 3691 ===o================================================================= 3692 A | N_DISC_RQ IDLE 3693 ---+----------------------------------------------------------------- 3694 B | F_ABORT_IND 3695 | N_DISC_RQ IDLE 3696 ---+----------------------------------------------------------------- 3697 C | 1 N_DISC_RQ IDLE 3698 ---+----------------------------------------------------------------- 3699 D | 1 N_DISC_RQ 3700 | F_ABORT_IND IDLE 3701 ---+----------------------------------------------------------------- 3702 E | F_ABORT_IND IDLE 3703 ---+----------------------------------------------------------------- 3704 F | 1 IDLE 3705 ---+----------------------------------------------------------------- 3706 G | 1 F_ABORT_IND IDLE 3707 ---+----------------------------------------------------------------- 3708 H | WF_NDISC 3709 ---+----------------------------------------------------------------- 3710 I | 1,2 ESID(R=01) 3711 | F_ABORT_IND(R,AO=L) WF_NDISC 3712 --------------------------------------------------------------------- 3714 9.10.3 Predicates and Actions. 3716 Action 1: Stop inactivity timer 3718 Action 2: Start inactivity timer 3720 9.11 Speaker State Table 1 3722 9.11.1 State Table 3724 The following abbreviations are used in the Speaker State table. 3726 F_REL_RQ(Ok) - F_RELEASE_RQ Reason = Normal 3727 F_REL_RQ(Err) - F_RELEASE_RQ Reason = Error 3729 o--------------------------------------------------------------------o 3730 | | Other States | 3731 | |--------------------------------------------------------------o | 3732 | | WF_NDISC | | 3733 | |----------------------------------------------------------o | | 3734 | | OPOWFC | | | 3735 | |------------------------------------------------------o | | | 3736 | | OPO | | | | 3737 |S|--------------------------------------------------o | | | | 3738 | | OPOP | | | | | 3739 |T|----------------------------------------------o | | | | | 3740 | | CDSTWFCD | | | | | | 3741 |A|------------------------------------------o | | | | | | 3742 | | SFSTWFCD | | | | | | | 3743 |T|--------------------------------------o | | | | | | | 3744 | | NRSTWFCD | | | | | | | | 3745 |E|----------------------------------o | | | | | | | | 3746 | | ERSTWFCD | | | | | | | | | 3747 | |------------------------------o | | | | | | | | | 3748 | | WF_CD | | | | | | | | | | 3749 | |--------------------------o | | | | | | | | | | 3750 | | WF_RTR | | | | | | | | | | | 3751 | |----------------------o | | | | | | | | | | | 3752 | | IDLESPCD | | | | | | | | | | | | 3753 | |------------------o | | | | | | | | | | | | 3754 | | IDLESP | | | | | | | | | | | | | 3755 |=+==============o---+---+---+---+---+---+---+---+---+---+---+---+---| 3756 | | F_EERP_RQ | A | A | W | F | W | W | U | U | U | U | U | U | U | 3757 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3758 | | F_NERP_RQ | Y | Y | W | Z | W | W | U | U | U | U | U | U | U | 3759 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3760 | | F_START_ | B | B | W | G | W | W | U | U | U | U | U | X | U | 3761 | | FILE_RQ | | | | | | | | | | | | | | 3762 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3763 | | SFPA | C | C | C | C | C | C | C | C | K | C | C | S | C | 3764 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3765 |E| SFNA | C | C | C | C | C | C | C | C | L | C | C | S | C | 3766 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3767 |V| CD | C | C | C | H | R | Z1| I | J | C | C | C | S | C | 3768 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3769 |E| F_DATA_RQ | U | U | U | U | U | U | U | U | U | M | U | S | U | 3770 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3771 |N| CDT | C | C | C | C | C | C | C | C | C | P | O | S | C | 3772 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3773 |T| F_CD_RQ | D | U | W | T | W | W | U | U | U | U | U | X | U | 3774 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3775 | | F_REL_RQ(Ok) | U | E | U | U | U | U | U | U | U | U | U | X | U | 3776 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3777 | | F_REL_RQ(Err)| Q | Q | Q | Q | Q | Q | Q | Q | Q | Q | Q | S | Q | 3778 | |--------------+---+---+---+---+---+---+---+---+---+---+---+---+---| 3779 | | RTR | C | C | N | C | C | C | C | C | C | C | C | S | C | 3780 o--------------------------------------------------------------------o 3782 9.11.2 Transition Table 3784 I | Predicate Actions Output Events Next State 3785 ===o================================================================= 3786 A | P5: 1,2,3,18 EERP WF_RTR 3787 | !P5: 1,2,3 EERP WF_RTR 3788 ---+----------------------------------------------------------------- 3789 B | P1: UE 3790 | !P1: 1,2,5 SFID OPOP 3791 ---+----------------------------------------------------------------- 3792 C | 1,2 ESID(R=02) 3793 | F_ABORT_IND(R,AO=L) WF_NDISC 3794 ---+----------------------------------------------------------------- 3795 D | 1,2 CD IDLELICD 3796 ---+----------------------------------------------------------------- 3797 E | 1,2 ESID(R=00) WF_NDISC 3798 ---+----------------------------------------------------------------- 3799 F | 4 ERSTWFCD 3800 ---+----------------------------------------------------------------- 3801 G | P1: UE 3802 | !P1: 6 SFSTWFCD 3803 ---+----------------------------------------------------------------- 3804 H | 1,2 IDLESP 3805 ---+----------------------------------------------------------------- 3806 I | 1,2,10 SFID OPOP 3807 ---+----------------------------------------------------------------- 3808 J | 1,2 CD IDLELICD 3809 ---+----------------------------------------------------------------- 3810 K | P2: 1,2 ESID(R=02) 3811 | F_ABORT_IND(R,AO=L) WF_NDISC 3812 | !P2: 1,2,7,12 F_START_FILE_CF(+) OPO 3813 ---+----------------------------------------------------------------- 3814 L | 1,2,8 F_START_FILE_CF(-) IDLESP 3815 ---+----------------------------------------------------------------- 3816 M | P3: 1,2,11,13 DATA OPOWFC 3817 | !P3: 1,2,11,13 DATA 3818 | F_DATA_CF OPO 3819 ---+----------------------------------------------------------------- 3820 N | F_EERP_CF IDLESP 3821 ---+----------------------------------------------------------------- 3822 O | 12 F_DATA_CF OPO 3823 ---+----------------------------------------------------------------- 3824 P | Protocol 1,2 ESID(R=02) 3825 | Error F_ABORT_IND(R,AO=L) WF_NDISC 3826 ---+----------------------------------------------------------------- 3827 Q | 1,2 ESID(R) WF_NDISC 3828 ---+----------------------------------------------------------------- 3829 Continued --> 3831 I | Predicate Actions Output Events Next State 3832 ===o================================================================= 3833 R | 1,2,9 EERP WF_RTR 3834 ---+----------------------------------------------------------------- 3835 S | WF_NDISC 3836 ---+----------------------------------------------------------------- 3837 T | CDSTWFCD 3838 ---+----------------------------------------------------------------- 3839 U | User Error UE 3840 ---+----------------------------------------------------------------- 3841 W | User Error - Note 1 UE 3842 ---+----------------------------------------------------------------- 3843 X | Error 3844 ---+----------------------------------------------------------------- 3845 Y | P4 & P5: 1,2,15,18 NERP WF_RTR 3846 | !P4 & !P5: 1,2,15,14 NERP WF_RTR 3847 | P4 & !P5: 1,2,15 NERP WF_RTR 3848 | !P4 & P5: 1,2,15,14,18 NERP WF_RTR 3849 ---+----------------------------------------------------------------- 3850 Z | 16 NRSTWFCD 3851 --------------------------------------------------------------------- 3852 Z1| P4: 1,2,17 NERP WF_RTR 3853 | !P4: 1,2,17,14 NERP WF_RTR 3854 --------------------------------------------------------------------- 3856 9.11.3 Predicates and Actions. 3858 Predicate P1: (I.F_START_FILE_RQ.Restart-pos > 0 AND 3859 V.Restart = No) OR (V.Mode = Receiver-only) 3861 Note: Restart requested and not supported for this session. 3863 Predicate P2: I.SFPA.Restart-pos > V.Restart-pos 3865 Note: Protocol error due to the restart position in the 3866 SFPA acknowledgement being greater than the position 3867 requested in the SFID request. 3869 Predicate P3: V.Credit_S - 1 = 0 3871 Note: Speaker's Credit is exhausted. 3873 Predicate P4: No special logic is in use 3875 Predicate P5: Signed EERP/NERP requested 3877 Action 1: Stop inactivity timer 3879 Action 2: Start inactivity timer 3881 Action 3: Build an EERP from F_EERP_RQ 3883 Action 4: Store F_EERP_RQ in V.Req-buf 3885 Action 5: Build SFID from F_START_FILE_RQ 3886 V.Restart-pos = I.F_START_FILE_RQ.Restart-pos 3888 Action 6: Store F_START_FILE_RQ in V.Req-buf 3890 Action 7: Build F_START_FILE_CF(+) from I.SFPA 3892 Action 8: Build F_START_FILE_CF(-) from I.SFNA 3894 Action 9: Build EERP from F_EERP_RQ stored in V.Req-buf 3896 Action 10: Build SFID from F_START_FILE_RQ stored in V.Req-buf 3897 Set V.Restart-pos 3899 Action 11: Build Exchange Buffer 3901 Action 12: V.Credit_S = V.Window 3903 Action 13: V.Credit_S = V.Credit_S - 1 3905 Action 14: Activate CRC-calculus function. Wrap Exchange buffer 3906 in special logic 3908 Action 15: Build a NERP from F_NERP_RQ 3910 Action 16: Store F_NERP_RQ in V.Req-buf 3912 Action 17: Build NERP from F_NERP_RQ stored in V.Req-buf 3914 Action 18: Sign the contents of NERP/EERP 3916 Note 1: Whether to accept this "Request/Event" while in 3917 this state is a matter of local implementation. The 3918 ODETTE state tables are based on the assumption that 3919 this event cannot occur in this state and is 3920 considered to be a user error (UE). 3922 9.12 Speaker State Table 2 3924 9.12.1 State Table 3926 o---------------------------------o 3927 | S | CLOP | 3928 | T |-------------------------o | 3929 | A | OPOWFC | | 3930 | T |---------------------o | | 3931 | E | OPO | | | 3932 |=====================o---+---+---| 3933 | E | F_CLOSE_FILE_RQ | A | E | U | 3934 | V |-----------------+---+---+---| 3935 | E | EFPA | B | B | C | 3936 | N |-----------------+---+---+---| 3937 | T | EFNA | B | B | D | 3938 o---------------------------------o 3940 9.12.2 Transition Table 3942 I | Predicate Actions Output Events Next State 3943 ===o================================================================= 3944 A | 1,2,5,7 EFID CLOP 3945 ---+----------------------------------------------------------------- 3946 B | 1,2 ESID(R=02) 3947 | F_ABORT_IND(R,AO=L) WF_NDISC 3948 ---+----------------------------------------------------------------- 3949 C | P1: 1,2,3 F_CLOSE_FILE_CF(+,SP=No) 3950 | CD IDLELI 3951 | !P1: 1,2,4 F_CLOSE_FILE_CF(+,SP=Yes) IDLESP 3952 ---+----------------------------------------------------------------- 3953 D | 1,2,6 F_CLOSE_FILE_CF(-) IDLESP 3954 ---+----------------------------------------------------------------- 3955 E | See Note 1 3956 ---+----------------------------------------------------------------- 3957 U | User Error UE 3958 --------------------------------------------------------------------- 3960 9.12.3 Predicates and Actions. 3962 Predicate P1: (I.EFPA.CD-Request = Yes) 3964 Predicate P2: No special logic is in use 3966 Action 1: Stop inactivity timer 3968 Action 2: Start inactivity timer 3970 Action 3: O.F_CLOSE_FILE_CF(+).Speaker = No 3972 Action 4: O.F_CLOSE_FILE_CF(+).Speaker = Yes 3974 Action 5: Build EFID from F_CLOSE_FILE_RQ 3976 Action 6: Build F_CLOSE_FILE_CF(-) from EFNA 3978 Action 7: Set V.Credit_S = 0 3980 Action 8: Wrap Exchange buffer in special logic 3982 Note 1: In order to respect the "half duplex" property of 3983 ODETTE-FTP it is forbidden to send EFID while in the 3984 OPOWFC state. EFID can be sent only in the OPO state. 3986 The ODETTE-FTP implementation must avoid sending EFID 3987 (or receiving F_CLOSE_FILE_RQ) while in the OPOWFC 3988 state. 3990 9.13 Listener State Table 3992 9.13.1 State Table 3994 o---------------------------------------------o 3995 | | RTRP | 3996 | |-------------------------------------o | 3997 | | CLIP | | 3998 | |---------------------------------o | | 3999 | | OPI | | | 4000 | S |-----------------------------o | | | 4001 | T | OPIP | | | | 4002 | A |-------------------------o | | | | 4003 | T | IDLELICD | | | | | 4004 | E |---------------------o | | | | | 4005 | | IDLELI | | | | | | 4006 |=====================o---+---+---+---+---+---+ 4007 | | SFID | A | A | B | B | B | B | 4008 | |-----------------+---+---+---+---+---+---+ 4009 | E | DATA | B | B | B | I | B | B | 4010 | V |-----------------+---+---+---+---+---+---+ 4011 | E | EFID | B | B | B | J | B | B | 4012 | N |-----------------+---+---+---+---+---+---+ 4013 | T | F_START_FILE_RS | U | U | H | U | U | U | 4014 | |-----------------+---+---+---+---+---+---+ 4015 | | F_CLOSE_FILE_RS | U | U | U | U | K | U | 4016 | |-----------------+---+---+---+---+---+---+ 4017 | | CD | C | B | B | B | B | B | 4018 | |-----------------+---+---+---+---+---+---+ 4019 | | ESID R=Normal | D | F | D | D | D | D | 4020 | |-----------------+---+---+---+---+---+---+ 4021 | | ESID R=Error | D | D | D | D | D | D | 4022 | |-----------------+---+---+---+---+---+---+ 4023 | | EERP | E | E | B | B | B | B | 4024 | |-----------------+---+---+---+---+---+---+ 4025 | | NERP | L | L | B | B | B | B | 4026 | |-----------------+---+---+---+---+---+---+ 4027 | | F_RTR_RS | U | U | U | U | U | M | 4028 o---------------------------------------------o 4030 9.13.2 Transition Table 4032 I | Predicate Actions Output Events Next State 4033 ===o================================================================= 4034 A | P1: 1,2 ESID(R=02) 4035 | F_ABORT_IND(R,AO=L) WF_NDISC 4036 | !P1: 1,2,3 F_START_FILE_IND OPIP 4037 ---+----------------------------------------------------------------- 4038 B | 1,2 ESID(R=02) 4039 | F_ABORT_IND(R,AO=L) WF_NDISC 4040 ---+----------------------------------------------------------------- 4041 C | 1,2 F_CD_IND IDLESPCD 4042 ---+----------------------------------------------------------------- 4043 D | 1 F_ABORT_IND(Received 4044 | ESID Reason,AO=D) 4045 | N_DISC_RQ IDLE 4046 ---+----------------------------------------------------------------- 4047 E | 1,2,4 F_EERP_IND RTRP 4048 ---+----------------------------------------------------------------- 4049 F | 1 F_RELEASE_IND 4050 | N_DISC_RQ IDLE 4051 ---+----------------------------------------------------------------- 4052 H | P4: User Error UE 4053 | P2 & !P4 & !P5: 1,2,8 SFPA OPI 4054 | !P2 & !P4 & !P5: 1,2 SFNA IDLELI 4055 | P2 & !P4 & P5: 1,2,5,8 SFPA OPI 4056 | !P2 & !P4 & P5: 1,2,5 SFNA IDLELI 4057 ---+----------------------------------------------------------------- 4058 I | P6: 1,2 ESID(R=02) 4059 | F_ABORT_IND(R,A0=L) WF_NDISC 4060 | !P5 & !P6 & !P7: 1,2,7 F_DATA_IND (See Note 1) OPI 4061 | !P5 & !P6 & P7: 1,2,8 F_DATA_IND 4062 | CDT (See Note 1) OPI 4063 | P5 & !P6 & P8: 1,2 ESID(R=07) 4064 | F_ABORT_IND(R,A0=L) WF_NDISC 4065 | P5 & !P6 & !P7 : 1,2,6,7 F_DATA_IND (See Note 1) OPI 4066 | & !P8 4067 | P5 & !P6 & P7 : 1,2,5,6,8 F_DATA_IND OPI 4068 | & !P8 CDT (See Note 1) 4069 ---+----------------------------------------------------------------- 4070 J | 1,2 F_CLOSE_FILE_IND CLIP 4071 ---+----------------------------------------------------------------- 4072 K | P2 & P3 & !P5: 1,2 EFPA(CD-Req) WF_CD 4073 | P2 & !P3 & !P5: 1,2 EFPA(no CD) IDLELI 4074 | !P2 & !P5: 1,2 EFNA IDLELI 4075 | P2 & !P3 & P5: 1,2,5 EFPA(no CD) IDLELI 4076 | !P2 & P5: 1,2,5 EFNA IDLELI 4077 | P2 & P3 & P5: 1,2,5 EFPA(CD-Req) WF_CD 4078 ---+----------------------------------------------------------------- 4079 L | 1,2,10 F_NERP_IND RTRP 4080 ---+----------------------------------------------------------------- 4081 M | 1,2 RTR IDLELI 4082 ---+----------------------------------------------------------------- 4083 U | User Error UE 4084 --------------------------------------------------------------------- 4086 9.13.3 Predicates and Actions. 4088 Predicate P1: (I.SFID.Restart-pos > 0 AND V.Restart = No) OR 4089 (V.Mode = Sender-only) 4091 Note: Invalid Start File command 4093 Predicate P2: Positive Response 4095 Predicate P3: I.F_CLOSE_FILE_RS(+).Speaker = Yes 4097 Predicate P4: I.F_START_FILE_RS(+).Restart-pos > V.Restart 4099 Predicate P5: Special logic is used 4101 Predicate P6: V.Credit_L - 1 < 0 4103 Note: Protocol Error because the Speaker has exceeded its 4104 available transmission credit. 4106 Predicate P7: V.Credit_L - 1 = 0 4108 Note: The Speaker's credit must be reset before it can send 4109 further Data Exchange buffers. 4111 Predicate P8: The calculus of the received CRC indicates an error 4113 Action 1: Stop inactivity timer. 4115 Action 2: Start inactivity timer 4117 Action 3: Build F_START_FILE_IND from I.SFID 4118 V.Restart-pos = I.SFID.Restart-pos 4120 Action 4: Build F_EERP_IND from I.EERP 4122 Action 5: Add special logic header to the command to be sent to 4123 the speaker 4125 Action 6: Suppress the special logic header from the data buffer 4126 before giving it to the user. 4128 Action 7: V.Credit_L = V.Credit_L - 1 4130 Action 8: V.Credit_L = V.Window 4132 Action 10: Build F_NERP_IND from I.NERP 4134 Note 1: Flow control in case of reception. 4136 The ODETTE-FTP Listener must periodically send new 4137 credit to the Speaker. The timing of this operation 4138 will depend on: 4140 1. The User Monitor's capacity to receive data. 4141 2. The number of buffers available to ODETTE-FTP. 4142 3. The Speaker's available credit, which must be 4143 equal to zero. 4145 9.14 Example 4147 Consider an ODETTE-FTP entity that has sent a Start File (SFID) 4148 command and entered the Open Out Pending (OPOP) state. Its response 4149 on receiving a Positive Answer (SFPA) is documented in Speaker State 4150 Table 1 which shows that transition 'K' should be applied and is 4151 interpreted as follows: 4153 if (I.SFPA.Restart-pos > V.Restart-pos) then 4154 begin // invalid restart 4155 Actions: Stop inactivity timer, // reset timer 4156 Start inactivity timer; 4157 Output: ESID(R=02), // to peer ODETTE-FTP 4158 F_ABORT_IND(R,AO=L); // to user monitor 4159 New State: WF_NDISC; 4160 end 4161 else begin 4162 Actions: Stop inactivity timer, // reset timer 4163 Start inactivity timer; 4164 Build F_START_FILE_CF(+) from I.SFPA 4165 V.Credit_S = V.Window // initialise credit 4166 Output: F_START_FILE_CF(+); // to user monitor 4167 New State: OPO; 4168 end 4170 The ODETTE-FTP checks the restart position in the received Start File 4171 Positive Answer (SFPA) command. If it is invalid it aborts the 4172 session by sending an End Session (ESID) command to its peer and an 4173 Abort indication (F_ABORT_IND) to its User Monitor. If the restart 4174 position is valid a Start File confirmation (F_START_FILE_CF) is 4175 built and sent to the User Monitor, the credit window is initialised 4176 and the Open Out (OPO) state is entered. 4178 10. Miscellaneous 4180 10.1 Algorithm Choice 4182 The choice of algorithms to use for security or compression between 4183 trading partners is for bilateral agreement outside of the 4184 ODETTE-FTP. 4186 10.2 Cryptographic Algorithms 4188 The algorithms for symmetric and asymmetric cryptography and hashing 4189 are represented by a coded value, the cipher suite: 4191 Cipher Suite Symmetric Asymmetric Hashing 4193 01 3DES_EDE_CBC_3KEY RSA_PKCS1_15 SHA-1 4194 02 AES_256_CBC RSA_PKCS1_15 SHA-1 4196 Support of all cipher suites listed here is mandatory. 4198 The certificates used must be [X.509] certificates. 4200 TripleDES is using Cyclic Block Chaining mode (CBC) for added 4201 security and uses the EDE (Encryption Decryption Encryption) process 4202 with 3 different 64 bit keys. 4204 RSA padding is as defined in [PKCS #1]. 4206 AES is using a 256 bit key in Cyclic Block Chaining mode (CBC). 4208 10.2 Protocol Extensions 4210 The algorithms and file enveloping formats available in ODETTE-FTP 4211 may be extended outside of this document. 4213 A list of optional extensions authorised for use as part of 4214 ODETTE-FTP is available from ODETTE International Ltd and on their 4215 website at http://www.odette.org 4217 11. Clarification Issues 4219 1. Clarification regarding the origin and the recipient of a file 4221 Requested by: --- 4223 Response: The destination on the SFID is the recipient of the file. 4224 The origin on the SFID is the originator of the file. The 4225 destination on the EERP is the originator of the file. 4226 The origin on the EERP is the recipient of the file. 4228 2. Request to use the user data field in the X.25 call packet 4230 Requested by: MLC Software 4232 Response: The user data field in the call packet is not to be used 4233 by an OFTP implementation. This is because access to the 4234 user data field is not always possible depending on how 4235 the X.25 support is implemented by the computer 4236 manufacturer. The X.25 facilities field may be used, this 4237 is mentioned in the OFTP specification as parameters on 4238 the N_CON_REQ. 4240 3. The maximum record size for files of type T is not defined in the 4241 OFTP document 4243 Requested by: Renault 4245 Response: The maximum record size for file type 'T' is zero (0). 4247 4. Clarification regarding the count field on the End-of-File-id 4248 (EFID) protocol data unit 4250 Requested by: --- 4252 Response: The count field on the EFID protocol data unit is always 4253 the total count for the file, even during restart 4254 processing. 4256 5. Clarification regarding the logical and physical addresses used in 4257 the File Transfer Protocol 4259 Requested by: Sweden 4261 Response: Clarification was requested as to whether the identities 4262 present in the SFID and SSID protocol data units represent 4263 physical nodes or if they may also be logical addresses, 4264 i.e. an application. It was clarified that the identities 4265 should be physical addresses, i.e. network nodes and that 4266 was the understanding during the development of the 4267 protocol. 4269 6. Clarification regarding space as embedded character in the 4270 destination/origin field in the OFTP 4272 Requested by: --- 4274 Response: Space is normally not allowed as an embedded character, 4275 however, for the destination and origin fields, the OFTP 4276 refers to the ISO standard IS6523 and if embedded spaces 4277 are allowed there, they must be allowed in the destination 4278 and origin fields as well. 4280 7. Request for permission to change the session disconnect procedure 4282 Requested by: GFI 4284 Response: GFI have asked for a change as regards the disconnecting 4285 procedure in the protocol. Due to their product 4286 implementation they are not able to disconnect after 4287 receiving an ESID protocol data unit, instead they ask for 4288 permission to respond to the ESID by sending an ESID and 4289 having the partner disconnect the line. 4291 This request was rejected. 4293 8. Session disconnect procedure 4295 Requested by: IBM 4297 Response: IBM has reported a problem with their CFT/VM product. When 4298 they receive a negative Response (SFNA) on a file transfer 4299 request (SFID), they disconnect without sending ESID. As 4300 general practice, this is not acceptable. Consider the 4301 following scenario: a file is to be transferred in each 4302 direction, first from the IBM site and then from the 4303 partner site. If the file request from the IBM site fails 4304 (an SFNA is received by the IBM product), the line 4305 connection will be terminated and there will be no chance 4306 to send the file from the other site. However, situations 4307 can still occur when an ESID cannot be sent (due to abend 4308 etc.). 4310 9. ESID error code 3 4312 Requested by: VW 4314 Response: In the description for the ESID error code 3 there is a 4315 printing error. The sentence 'An SFID has been received..' 4316 should read 'An SSID has been received..'. Also, the 4317 wording 'user code' should be changed into 'identification 4318 code'. 4320 10. XNUA sub-address in France 4322 Requested by: Sweden 4324 Response: Some companies seem to use the sub-address in such a way 4325 that the XNUA contains more than 14 characters. This 4326 problem seems to appear with companies that do not 4327 respect the X121 standard, because of national use of a 4328 size longer than allowed in international communication. 4329 Adhere to the X121 standard. 4331 11. SFNA error code 4333 Requested by: Sweden 4335 Response: The clarification for invalid file name in the SFNA error 4336 code is: Invalid file name error code may be the 4337 consequence of a problem in the mapping of the virtual 4338 file on to the real file. Such problems cannot be resolved 4339 immediately in some cases. Thus, we recommend that in 4340 order to avoid a retransmit of the file in the same 4341 session, the monitor retransmits the relevant file in a 4342 subsequent session when receiving an SFNA with ANSWER 4343 RETRY = YES. 4345 12. Use of SSID user data field for binary code 4347 Requested by: GEIS 4349 Response: The request to use the SSID user data field for transfer 4350 of binary code is refused due to compatibility problems of 4351 existing products. 4353 13. Use of different credit numbers 4355 Requested by: --- 4357 Response: Different credit numbers depending on the direction of the 4358 transmission are not allowed, because of the problem for 4359 an OFTP partner to protect itself by the credit number and 4360 not protocol units in the OFTP are defined for such kind 4361 of double negotiation. Furthermore, it seems to be better 4362 to allocate a unique credit number in the same session for 4363 performance management. 4365 14. Restart position for U-files 4367 Requested by: --- 4369 Response: Restart position of unstructured (U) files are negotiated 4370 as multiples of 1K octets. 1K octets is equivalent to 1024 4371 octets. 4373 15. Protocol release level 4375 Requested by: Sweden 4377 Response: Protocol release level should be set to 2, for Revision 4378 1.3. For Revision 1.2, it should be set to 1. 4380 16. Possibility to change password automatically, using the protocol 4382 Requested by: Ford and EDS 4384 Response: The OFTP User field can be used for a change password 4385 mechanism. The use must be on a bilateral agreement and 4386 is not a part of the protocol itself. A suggested 4387 mechanism is presented below. ESID error codes in the 4388 range 50-70 may be used for user specific codes. 4390 OFTP Password Change Mechanism: 4392 An OFTP network node normally sends an SSID with its EDI 4393 code and associated password in the SSID_PASSWORD field. 4394 If the remote determines that the password is invalid, 4395 then the remote sends an error coded ESID to reject the 4396 call. The password change mechanism requires that the 4397 side that wishes to change the password send the new 4398 password in the SSID password field and place the current 4399 password in the USERDATA field. Consequently, the 4400 recipient of a password change request is able to 4401 determine such a request and also be able to verify the 4402 remote trading partner. The recipient of a valid password 4403 change should update their local user directory with the 4404 new password and continue with the session normally. The 4405 requester of the password change request, upon determining 4406 that the OFTP protocol is continuing without receipt of an 4407 error coded ESID can then update the requester's user 4408 directory with the new password. 4410 Mechanism Pseudo-code: 4412 // Standard ESID Error Code 4414 #define ESID_OK 0 4415 #define ESID_COMMAND_NOT_RECOGNISED 1 4416 #define ESID_PROTOCOL_VIOLATION 2 4417 #define ESID_USERCODE_NOT_KNOWN 3 4418 #define ESID_INVALID_PASSWORD 4 4419 #define ESID_LOCAL_SITE_EMERGENCY_CLOSE 5 4420 #define ESID_INVALID_DATA 6 4421 #define ESID_NSDU_SIZE_ERROR 7 4422 #define ESID_RESOURCES_NOT_AVAILABLE 8 4423 #define ESID_TIMEOUT 9 4424 #define ESID_MODE_OR_CAPABILITIES 10 4426 // Extensions to the ESID Error Codes 4428 #define ESID_PASSORD_EXPIRED 50 4429 #define ESID_PASSORD_VALIDATION 51 4430 #define ESID_PASSORD_BAD_FORMAT 52 4431 #define ESID_PASSORD_TOO_SHORT 53 4432 #define ESID_PASSORD_HISTORY 54 4433 #define ESID_PASSORD_COMMON_NAME 55 4434 #define ESID_ACCESS_REVOKED 56 4435 #define ESID_ACCESS_TIME_INVALID 57 4436 #define ESID_INVALID_NETWORK_ORIGIN 58 4438 // The original catch-all 4440 #define ESID_UNSPECIFIED 99 4442 // PASSWORD CHECKING 4444 // REMOTE_USER_PASSWORD 4445 // is the remote user's password that is kept in this 4446 // system's user directory 4448 IF (SSID_PASSWORD != REMOTE_USER_PASSWORD) { 4450 // Standard password check has failed, so check if 4451 // password is in the USER field 4453 IF (SSID_USERDATA == REMOTE_USER_PASSWORD) { 4455 // Check that new password is valid 4457 IF (GOOD_PASSWORD(SSID_PASSWORD) == TRUE) { 4458 UPDATE_USER_PROFILE_WITH_NEW_PASSWORD(SSID_PAS 4459 SWORD); 4460 BREAKS; 4461 } 4463 // New password is invalid, so reject change 4465 ELSE { 4466 RETURN(ESID_PASSWORD_XXXXXX); 4467 } 4469 } 4470 // No valid password found anywhere, so reject 4471 ELSE{ 4472 RETURN(ESID_INVALID_PASSWORD); 4473 } 4474 } 4476 // Valid password (the normal situation) 4477 // Check for expiry. 4479 ELSE { 4480 IF (PASSWORD_EXPIRED() == TRUE) { 4481 RETURN(ESID_PASSWORD_EXPIRED); 4482 } 4483 ELSE { 4484 BREAK; 4485 } 4486 } 4488 PASSWORD_OK: 4490 // PASSWORD CHECKING COMPLETE.... 4492 Description of the new codes: 4494 There are a number of ESID extension codes in order that 4495 the recipient can easily determine the reason for the 4496 password change rejection. 4498 ESID_PASSWORD_EXPIRED 4499 Issued by either party to indicate that the password 4500 received has expired and is no longer valid for normal 4501 communications. The expiry period is a local site issue 4502 and/or may be agreed between the two parties bilaterally. 4504 The password, although expired may be used as part of a 4505 subsequent session where the password is changed as part 4506 of the password change mechanism. 4508 ESID_PASSWORD_VALIDATION 4509 The new password has been rejected because it failed local 4510 site validation rules. The rules will typically be: 4512 The password is composed of the same character repeated 4513 e.g. 'XXXXXXXX'. 4515 ESID_PASSWORD_COMMON_NAME 4516 The password is a common name, like JANE, SUSAN 4518 ESID_PASSWORD_BAD_FORMAT 4519 The password contained invalid characters and/or embedded 4520 spaces. Invalid characters could be composed from the 4521 national specific characters or lower case characters. 4523 ESID_PASSWORD_HISTORY 4524 The local site remembers the last 'n' passwords and 4525 disallows their use again. This is used to stop people 4526 rotating passwords, e.g. TOM-<;>RICHARD-<;>TOM-<;>RICHARD. 4527 The number of passwords remembered is a local site issue. 4529 ESID_PASSWORD_TOO_SHORT 4530 The length of the password is too short. A local site may 4531 require passwords to be of a minimum length. This is to 4532 stop trivial passwords such as 'X' and 'Y'. 4534 ESID_ACCESS_REVOKED 4535 Access to the OFTP system has been revoked. The OFTP code 4536 is known to the system and the password is valid, however 4537 access has been suspended. This situation could occur for 4538 various administrative reasons: 4540 The OFTP code has been defined but has not been given 4541 live status. 4543 The user hasn't paid the bill and has been cut off. 4545 A site determined limit of too many incorrect access 4546 attempts has been reached e.g. a user has tried to gain 4547 access with an invalid password and has been rejected more 4548 than 'n' times. This is to stop users trying to break 4549 security by trying a range of passwords in the hope of 4550 gaining access. 4552 ESID_ACCESS_TIME_INVALID 4553 Some sites may wish to limit access by a particular user 4554 either to a particular day and / or a time of day. This 4555 may be to reduce communication costs or to provide 4556 enforced load balancing upon the computer system. If 4557 access is attempted outside of this bilaterally agreed 4558 time period, then access is denied. 4560 ESID_INVALID_NETWORK_ORIGIN 4561 The originator's X.25 NUA specified in the call request 4562 packet and / or the CLI(Calling Line identifier) in an 4563 ISDN call setup request are invalid. Some sites may wish 4564 to have much enhanced security by ensuring that a user can 4565 call from a number of predetermined network nodes. 4567 Appendix A. Virtual File Mapping Example 4569 This example demonstrates the mapping of a Virtual File into a 4570 sequence of ODETTE-FTP Data Exchange Buffers. 4572 Each line in this extract from 'The Rime of the Ancient Mariner' by 4573 Coleridge [RIME] is considered to be a separate record in a file 4574 containing variable length records, that is being transmitted as a 4575 V Format file. 4577 It is an ancient Mariner, 4578 And he stoppeth one of three. 4579 "By thy long grey beard and glittering eye, 4580 "Now wherefore stopp'st thou me ? 4582 "The bridegroom's doors are opended wide, 4583 "And I am next of kin; 4584 "The guests are met, the feast is set : 4585 "May'st hear the merry din." 4587 He holds him with his skinny hand, 4588 "There was a ship," quoth he. 4589 "Hold off | unhand me, grey-beard loon |" 4590 Eftsoons his hand dropt he. 4592 He holds them with his glittering eye - 4593 The Wedding-Guest stood still, 4594 And listens like a three years' child : 4595 The Mariner hath his will. 4597 The Wedding-Guest sat on a stone : 4598 He cannot chuse but hear ; 4599 And thus spake on that ancient man, 4600 The bright-eyes Mariner. 4602 The ship was cheered, the harbour cleared, 4603 Merrily did we drop 4604 Below the kirk, below the hill, 4605 Below the light-house top. 4607 The Exchange buffers below were built from the above. The top line of 4608 each represents the ASCII code, while the two lines below give the 4609 hexadecimal value. 4611 Note that : 4613 . The "D" at the beginning of each Exchange buffer is the command 4614 code. 4616 . The "." preceding each subrecord is the header octet (see the 4617 hexadecimal value). 4619 Exchange buffer 1 4621 D.It is an ancient Mariner,.And he stoppeth one of three.."By th 4622 494726726626666667246766672946626627767767626662662767662A247276 4623 499409301E01E395E40D129E52CD1E4085034F005480FE50F6048255EB229048 4625 y long grey beard and glittering eye,."Now wherefore stopp'st th 4626 7266662676726667626662666776766626762A24672766766676277677277276 4627 90CFE70725902512401E407C944529E70595C12EF70785256F25034F00734048 4629 ou me ?."The bridegroom's doors are opended wide,."And I am next 4630 6726623A25662676666766627266677267626766666276662924662426626677 4631 F50D50F9248502294572FFD7304FF2301250F05E45407945C621E40901D0E584 4633 of kin;."The guests are met, the feast is set :."May'st hear th 4634 26626663A2566267677726762667227662666772672767230246727726667276 4635 0F60B9EB72485075534301250D54C048506513409303540AF2D1973408512048 4637 Exchange buffer 2 4639 D.e merry din.".He holds him with his skinny hand,."There was a 4640 486266777266622A462666672666276762667276666726666292566762767262 4641 4D50D5229049EE228508FC43089D07948089303B9EE9081E4CD2485250713010 4643 ship," quoth he.."Hold off | unhand me, grey-beard loon |".Eftso 4644 7667222776762662A24666266622276666626622676726667626666222946776 4645 3890C2015F48085E928FC40F660105E81E40D5C07259D251240CFFE012B5643F 4647 ons his hand dropt he..He holds them with his glittering eye -.T 4648 6672667266662676772662A46266667276662767626672666776766626762295 4649 FE30893081E4042F04085E78508FC430485D07948089307C944529E705950DE4 4651 he Wedding-Guest stood still,.And listens like a three years' ch 4652 6625666666247677277666277666224662667766726666262767662766772266 4653 85075449E7D75534034FF40349CCC21E40C9345E30C9B5010482550951237038 4655 Exchange buffer 3 4657 D.ild :.The Mariner hath his will..The Wedding-Guest sat on a st 4658 4866623956624676667266762667276662A56625666666247677276726626277 4659 459C40AA4850D129E52081480893079CCE2485075449E7D7553403140FE01034 4661 one :.He cannot chuse but hear ;.And thus spake on that ancient 4662 66623946266666726677626772666723A4662767727766626627667266666672 4663 FE50AA85031EEF40385350254085120B31E4048530301B50FE0481401E395E40 4665 man,.The bright-eyes Mariner..The ship was cheered, the harbour 4666 66629566267666726767246766672A5662766727672666676622766266766772 4667 D1EC84850229784D59530D129E52EA48503890071303855254C048508122F520 4669 cleared,.Merrily did we drop.Below the kirk, below the hill,.Bel 4670 6666766294677667266627626767946667276626676226666727662666620466 4671 3C51254C3D5229C90494075042F0F25CF704850B92BC025CF70485089CCC325C 4673 Exchange buffer 4 4675 D.ow the light-house top. 4676 4967276626666726677627672 4677 47F704850C9784D8F53504F0E 4679 Appendix B. ISO 646 Character Subset 4681 o-----------------------------------------------------------------o 4682 | | 7| 0 | 0 | 0 | 0 | 1 | 1 | 1 | 1 | 4683 | | B -+-----+-----+-----+-----+-----+-----+-----+-----| 4684 | | I 6| 0 | 0 | 1 | 1 | 0 | 0 | 1 | 1 | 4685 | | T -+-----+-----+-----+-----+-----+-----+-----+-----| 4686 | | 5| 0 | 1 | 0 | 1 | 0 | 1 | 0 | 1 | 4687 | |----+-----+-----+-----+-----+-----+-----+-----+-----| 4688 | | | | | | | | | | | 4689 | | | | | | | | | | | 4690 |------------| | 0 | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 4691 | BIT | | | | | | | | | | 4692 | 4 3 2 1 | | | | | | | | | | 4693 |============o====o=====+=====+=====+=====+=====+=====+=====+=====| 4694 | 0 0 0 0 | 0 | | | SP | 0 | | P | | | 4695 |------------|----|-----+-----+-----+-----+-----+-----+-----+-----| 4696 | 0 0 0 1 | 1 | | | | 1 | A | Q | | | 4697 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4698 | 0 0 1 0 | 2 | | | | 2 | B | R | | | 4699 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4700 | 0 0 1 1 | 3 | | | | 3 | C | S | | | 4701 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4702 | 0 1 0 0 | 4 | | | | 4 | D | T | | | 4703 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4704 | 0 1 0 1 | 5 | | | | 5 | E | U | | | 4705 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4706 | 0 1 1 0 | 6 | | | & | 6 | F | V | | | 4707 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4708 | 0 1 1 1 | 7 | | | | 7 | G | W | | | 4709 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4710 | 1 0 0 0 | 8 | | | ( | 8 | H | X | | | 4711 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4712 | 1 0 0 1 | 9 | | | ) | 9 | I | Y | | | 4713 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4714 | 1 0 1 0 | 10 | | | | | J | Z | | | 4715 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4716 | 1 0 1 1 | 11 | | | | | K | | | | 4717 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4718 | 1 1 0 0 | 12 | | | | | L | | | | 4719 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4720 | 1 1 0 1 | 13 | | | - | | M | | | | 4721 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4722 | 1 1 1 0 | 14 | | | . | | N | | | | 4723 |------------+----|-----+-----+-----+-----+-----+-----+-----+-----| 4724 | 1 1 1 1 | 15 | | | / | | O | | | | 4725 o-----------------------------------------------------------------o 4727 Appendix C. X.25 Specific Information 4729 The International Standards Organisation (ISO) Open System 4730 Interconnection (OSI) model is the basis for the ODETTE-FTP. 4732 The ODETTE-FTP covers levels 4 to 7 and originally CCITT X.25 was the 4733 only recommended telecommunication protocol for OSI's layers 1, 2, 3. 4735 ISO Reference Model : 4737 +------------------------------+ <==== File Service 4738 | Level-7 FTP application | 4739 |------------------------------| 4740 | Level-6 FTP presentation | 4741 |------------------------------| 4742 | Level-5 FTP session | 4743 |------------------------------| 4744 | Level-4 FTP transport | 4745 |------------------------------| <==== Network Service 4746 | Level-3 X.25 | 4747 |------------------------------| 4748 | Level-2 X.25 | 4749 |------------------------------| 4750 | Level-1 X.25 | 4751 +------------------------------+ 4753 C.1 X.25 Addressing Restrictions 4755 When an X.25 call is made over a PSDN, the NUA of the destination 4756 must be specified in order that the PTT may route the call. The call 4757 placed is directed to the termination equipment upon the user's 4758 premises. 4760 It is possible to provide extra information in the Call 4761 Request Packet in addition to the mandatory NUA required by the PTT. 4763 This extra information may be of 2 kinds : 4765 (a) A sub-address : 4767 It is simply an extension to the address and it is put into the 4768 called address field of the Call Request Packet. This 4769 information (Address + Sub-address) is taken from the destination 4770 address field of the F_CONNECT_RQ, therefore from the user's 4771 point of view there is no distinction between the part which is 4772 the main address and the part which is the sub-address. 4774 (b) User data : 4776 There is no standard for user data. Moreover there is no 4777 information in the F_CONNECT_RQ from which the ODETTE-entity may 4778 derive user data to be put in the N_CONNECT_RQ; therefore User 4779 data shall not be used. 4781 C.2 Special Logic 4783 The SSID field SSIDSPEC specifies whether special logic must be 4784 applied ( Y (yes) or N (no) ) to the data exchange buffer before the 4785 ODETTE-FTP moves the data into the NSDU ( Network Service Data Unit ) 4786 and passes control to the network service. 4788 C.2.1 When special logic is not to be used 4790 This logic is not applied to SSRM and SSID commands. 4792 C.2.2 The need for "enveloping" exchange buffers 4794 The "special-logic" was created in order to allow the use of 4795 ODETTE-FTP over asynchronous links. The "special-logic" could be 4796 needed to enable terminals to access an X.25 network via an 4797 asynchronous entry (through a PAD: Packet Assembly / Disassembly). 4798 The "special-logic" is not needed in case of a whole X.25 connection. 4799 This "special-logic" realises a CRC function in order to detect 4800 errors due to the asynchronous medium. 4802 Negotiation of the "special-logic" parameter in the SSID command: 4804 SSID SSID 4805 ----------------------------------------------- 4807 special-logic=yes ---------------------> 4809 <------------------------------------ special-logic=yes 4810 or 4811 <------------------------------------ special-logic=no 4813 special-logic=no ----------------------> 4815 <------------------------------------ special-logic=no 4817 This logic is activated when the SPECIAL LOGIC parameter in the SSID 4818 specifies Y (yes). 4820 Special logic processing, when activated, will function within level 4821 4 of the OSI model. 4823 +------------------------------+ <==== File Service 4824 | Level-7 FTP application | 4825 |------------------------------| 4826 | Level-6 FTP presentation | 4827 |------------------------------| 4828 | Level-5 FTP session | 4829 |------------------------------| 4830 | Level-4 FTP transport | 4831 | SPECIAL LOGIC PROCESSING | 4832 |------------------------------| <==== Network Service 4833 | Level-3 X.25 | 4834 |------------------------------| 4835 | Level-2 X.25 | 4836 |------------------------------| 4837 | Level-1 X.25 | 4838 +------------------------------+ 4840 C.2.3 Responsibilities of special logic 4842 When transmitting an exchange buffer and special logic is active, 4843 layer 4 will wrap the exchange buffer in synchronization and 4844 delineation characters, then protect the data integrity by means of a 4845 block checksum (BCS). When receiving an exchange buffer and special 4846 logic is active, layer 4 will remove such things as synchronization 4847 and delineation characters etc ... before passing the exchange 4848 buffer to the higher layers. 4850 C.2.4 Extended exchange buffer format 4852 Each envelope has one byte header prefixed to it, and a 2 bytes 4853 checksum appended to the end. The checksum is derived in a manner 4854 specified in the ISO DIS 8073 TRANSPORT LAYER documentation. 4856 The layout of the data buffer will be structured as follows: 4858 +------------------------------------------------------------------+ 4859 | S | B | | B | C | 4860 | T | S | COMPLETE EXCHANGE BUFFER (CEB) | C | / | 4861 | X | N | | S | R | 4862 +------------------------------------------------------------------+ 4863 A A A A 4864 | | | | 4865 | +------------- Block sequence number | | 4866 | | | 4867 +----------------- Synchronization character | | 4868 | | 4869 Block checksum -----------------------+ | 4870 | 4871 Delineation character --------------------+ 4873 The envelope is initialised with an STX and the checksum variables 4874 are set to 0. The leading STX is not protected by the checksum 4875 calculation but is explicitly protected by a character compare at the 4876 receiver's end. The exchange buffer is processed character by 4877 character. As each character is removed from the exchange buffer it 4878 is put through the checksum calculation and then, prior to it's 4879 insertion in the envelope it is put through the Shift-out 4880 transparency logic, which will result in either one or two characters 4881 being inserted. When the contents of the exchange buffer have been 4882 entirely processed then the checksum variables are brought up to date 4883 by inserting two X'00's through the checksum calculator and the two 4884 resultant checksum characters forwarded to the shift-out transparency 4885 logic for insertion into the envelope. Finally a carriage return (CR) 4886 is appended to the envelope. The segment is now ready for 4887 transmission to line. 4889 Upon receipt of a valid envelope that has the correct sequence 4890 number, the host should increment his sequence number register ready 4891 for the next transmission. 4893 The receiver will initialise his receiving buffer area upon receipt 4894 of a STX character, place the STX at the beginning of the buffer and 4895 reset checksum variables. All subsequent characters are processed 4896 using Shift-out logic before they are inserted into the buffer, at 4897 which point they will be NOT processed by the checksum calculator, 4898 although the character following the Shift-out (after subtracting 4899 X'20') will be. The checksum characters themselves will be processed 4900 by the checksum calculator by virtue of the design of the checksum 4901 algorithm. 4903 C.2.5 Error recovery 4905 C.2.5.1 Mechanism 4907 The error correction scheme is implemented by the definition of three 4908 Timers and the use of an ASCII NAK (Negative Acknowledgement) 4909 character followed by a C/R. The will flow between the 4910 two session partners, but only as a consequence of previous bad data. 4912 A user of the error recovery correcting extension must always work 4913 with a Credit Value of 1. This can be forced upon any session partner 4914 at SSID negotiation. The effect will be to force a simple halfduplex 4915 flip-flop protocol. 4917 Upon receipt of a bad block, send to the session partner. 4919 Upon receipt of a , a session partner should retransmit the 4920 last block in its entirety. 4922 C.2.5.2 Timers 4924 The majority of error conditions will be detected by a bad BCS 4925 sequence. However, certain conditions cannot be so detected. For 4926 example, a corrupt C/R will mean that the receiver will not know that 4927 the end of a block has been reached. No matter how long he waits, no 4928 more data will come from the sender. Thus a Timer is the only way to 4929 detect this type of corruption. There are three Timers needed to 4930 detect all possible malignant conditions of this type. 4932 T1 - Exchange Buffer Time Out (Inactivity or Response) 4933 T2 - Inter Character Time Out 4934 T3 - Data Carrier Detect Loss Time Out 4936 The three Timers are in addition to the timer defined in the original 4937 protocol. 4939 TIMER T1 - RESPONSE TIME OUT (DEFAULT = 45 SECONDS) : 4941 Used to detect a high level block Time Out. E.g. the Time Out 4942 between an SFID and its associated SFPA or SFNA response. 4944 Started - It is started after the last character of an exchange 4945 buffer has been sent to the line. 4947 Stopped - It is stopped when a STX has been received. 4949 Expiry - Retransmit the whole block again, until such time as the 4950 retry limit has been reached. 4952 TIMER T2 - INTER CHARACTER TIME OUT (DEFAULT = 7 SECONDS) : 4954 Used to detect errors in the reception of individual characters. 4956 Started - For an asynchronous entity it is started upon receipt of 4957 each character while in synchronisation mode. For an 4958 X.25 entity it is started after a received block that 4959 did not terminate an exchange buffer. 4961 Stopped - Upon receipt of the next character. 4963 Expiry - Send a , drop out of synchronised mode and go 4964 back and listen to line. 4966 TIMER T3 - DATA CARRIER TEMPORARY LOSS (DEFAULT = 1 SECOND) : 4968 Used by an asynchronous entity only and is used to detect a 4969 temporary carrier failure. 4971 Started - When DCD (Data Carrier Detect) is lost. 4973 Stopped - When DCD is regained. 4975 Expiry - Disconnect the session. 4977 C.2.5.3 Types of error 4979 Data corruption when it occurs can be categorised in one of five 4980 ways: 4982 (1) CORRUPT STX (START OF TEXT) 4984 In this situation the STX is not seen and synchronisation is not 4985 achieved. The terminating C/R is received out of synchronisation and 4986 hence the block is not seen by the receiver. A is 4987 transmitted to the sender to indicate this. The sender should then 4988 retransmit the last block (each implementation will need to set a 4989 retry limit to be used for the number of consecutive times it 4990 attempts to retransmit a block - a default limit of 5 is 4991 recommended). All data received outside synchronisation (except 4992 ) are ignored. 4994 (A) (B) 4996 Dropped Start of Text (STX) 4998 +-------------------------+ 4999 | | B | | B | C | 5000 -----| | S | CEB | C | / |-----> Not sync 5001 | | N | | S | R | 5002 +-------------------------+ 5004 +-------+ 5005 | N | C | 5006 <-----| A | / |----- Not sync 5007 | K | R | 5008 +-------+ 5010 Exchange Buffer Resent 5012 +-------------------------+ 5013 | S | B | | B | C | 5014 -----| T | S | CEB | C | / |-----> Sync 5015 | X | N | | S | R | 5016 +-------------------------+ 5018 (2) CORRUPT TERMINATION (C/R) 5020 This situation manifests itself as an extended period of 5021 synchronisation with no activity. The T2 Timer will detect this 5022 condition. 5024 (A) (B) 5026 Corrupt Carriage Return 5028 +-------------------------+ 5029 | S | B | | B | | 5030 -----| T | S | CEB | C | |-----> No activity 5031 | X | N | | S | | 5032 +-------------------------+ 5034 +-------+ 5035 | N | C | T2 5036 <-----| A | / |----- Timed out 5037 | K | R | 5038 +-------+ 5040 Exchange Buffer Resent 5042 +-------------------------+ 5043 | S | B | | B | C | 5044 -----| T | S | CEB | C | / |-----> Sync 5045 | X | N | | S | R | 5046 +-------------------------+ 5048 (3) BAD DATA 5049 (4) BAD BCS (BLOCK CHECK SUM) 5051 In this situation, the receiver is unable to tell whether the error 5052 is bad data, or bad BCS. In either case the response is to discard 5053 the exchange buffer and send a . 5055 (A) (B) 5057 Bad Data/BCS 5059 +-------------------------+ 5060 | S | B | | B | C | Bad data 5061 -----| T | S | "%! | C | / |-----> detected 5062 | X | N | | S | R | 5063 +-------------------------+ 5065 +-------+ 5066 | N | C | 5067 <-----| A | / |----- Discard Block 5068 | K | R | 5069 +-------+ 5071 Exchange Buffer Resent 5073 +-------------------------+ 5074 | S | B | | B | C | 5075 -----| T | S | CEB | C | / |-----> Data OK 5076 | X | N | | S | R | 5077 +-------------------------+ 5079 (5) BAD BLOCK SEQUENCE NUMBER (BSN) 5081 A circular sequential number (0 up to and including 9) is assigned 5082 to transmitted exchange buffers. This is to aid detection of 5083 duplicate or out of sequence exchange buffers. Once a duplicate 5084 block is detected, the exchange buffer in question is discarded. 5085 Once an out of sequence block is detected this should result in a 5086 protocol violation. 5088 Example protocol sequence: 5090 (A) (B) 5092 Exchange Buffer Being Sent 5094 +-------------------------+ 5095 | S | | | B | C | Expecting 5096 -----| T | 0 | EERP | C | / |-----> BSN=0 5097 | X | | | S | R | Transmission 5098 +-------------------------+ 5100 Exchange Buffer Being Sent 5102 +-------------------------+ 5103 | S | | | B | C | Response to 5104 <----| T | 0 | RTR | C | / |----- Previous 5105 | X | | | S | R | Block 5106 +-------------------------+ 5108 Exchange Buffer Being Sent 5110 +-------------------------+ Expecting 5111 | S | | | B | C | BSN=1 (Block 5112 -----| T | 1 | SFID | C | / |- // -> lost in 5113 | X | | | S | R | Transmission) 5114 +-------------------------+ T1 Timed Out 5116 Exchange Buffer Being Sent 5118 +-------------------------+ 5119 | S | | | B | C | Send last 5120 <----| T | 0 | RTR | C | / |----- Block 5121 | X | | | S | R | again 5122 +-------------------------+ 5124 Discard Block 5125 and start 5126 Timer T1 5128 T1 Timed Out 5130 Exchange Buffer Resent 5132 +-------------------------+ 5133 | S | | | B | C | Expecting 5134 -----| T | 1 | SFID | C | / |-----> BSN=1 5135 | X | | | S | R | Block OK 5136 +-------------------------+ 5138 Exchange Buffer Being Sent 5140 +-------------------------+ 5141 | S | | | B | C | Response 5142 <----| T | 1 | SFPA | C | / |----- BSN=1 5143 | X | | | S | R | Block OK 5144 +-------------------------+ 5146 Exchange Buffer Being Sent 5148 +-------------------------+ 5149 | S | | | B | C | 5150 -----| T | 2 | DATA | C | / |-----> Data OK 5151 | X | | | S | R | 5152 +-------------------------+ 5154 Note: A credit value of 1 must be used to guarantee half-duplex 5155 flip-flop. 5157 C.2.6 Sequence of events for special logic processing 5159 Following functions will be executed in sequence: 5161 1. Calculation of the Block Sequence Number (BSN): 5163 BSN is set to zero by SSID. First block will be sent with value 5164 zero. Value of BSN is increased by one for each data buffer to be 5165 transmitted. When BSN value exceeds 9, counter will be reset to 5166 zero. 5168 Format: numeric/1 pos. 5170 2. Calculation of the Block Checksum (BCS): 5172 Calculation is done as specified in the ISO DIS 8073 TRANSPORT 5173 LAYER document. 5175 Format: binary/2 pos. 5177 3. Shift-out transparency (See TRANSMIT/RECEIVE logic) 5179 To avoid appearance of any control characters in the data stream, 5180 all the characters of the extended exchange buffer (with exception 5181 of the STX and carriage return characters enveloping the buffer) 5182 are put through a Shift-out logic, which result in a character 5183 being inserted (SO) and adding hex value '20' to the control 5184 character. 5186 4. The carriage return is inserted at the end of the data buffer. 5188 NOTE: After adding STX, BSN, BCS, CR and SO-logic, the data buffer 5189 may exceed the data exchange buffer size. 5191 C.2.7 Checksum creation algorithm 5193 These follow the ISO DIS 8073 TRANSPORT LAYER standard. 5195 SYMBOLS : 5197 The following symbols are used : 5199 C0,C1 Variables used in the algorithm 5200 L Length of the complete NSDU 5201 X Value of the first octet of the checksum parameter 5202 Y Value of the second octet of the checksum parameter 5204 ARITHMETIC CONVENTIONS : 5206 Addition is performed in one of the two following modes : 5208 a) modulo 255 arithmetic, 5209 b) one's complement arithmetic in which if any of the variables 5210 has the value minus zero (i.e. 255) it shall be regarded as 5211 though if was plus zero (i.e. 0). 5213 ALGORITHM FOR GENERATING CHECKSUM PARAMETERS : 5215 . Set up the complete NSDU with the value of the checksum parameter 5216 field set to zero. 5218 . Initialise C0 and C1 to zero. 5220 . Process each octet sequentially from i=1 to L by 5222 a) adding the value of the octet to C0; then 5223 b) adding the value of C0 to C1. 5225 . Calculate X and Y such that 5227 X = C0 - C1 5228 Y = C1 - 2*C0 5230 . Place the values X and Y in the checksum bytes 1 and 2 5231 respectively. 5233 C.2.8 Algorithm for checking checksum parameters 5235 . Initialise parameters C0 and C1 to zero. 5237 . Process each octet of NSDU sequentially from i=1 to L by 5239 a) adding the value of the octet to C0; then 5240 b) adding the value of C0 to C1. 5242 . If, when all the octets have been processed, either or both C0 5243 and C1 does not have the value zero, then the checksum formulas 5244 have not been satisfied. 5246 Note that the nature of the algorithm is such that it is not 5247 necessary to compare explicitly the stored checksum bytes. 5249 C.2.9 Shift-out processing 5251 (Transparency for all control characters) 5253 TRANSMIT LOGIC (values SO: X'0E' or X'8E') 5255 Buffer(1), ... , (n) is a character in the buffer to be sent. 5257 FOR i=1 to n /* for all octets of the buffer */ 5259 IF ((buffer(i) & X'7F') < X'20') 5261 THEN output (SO) 5262 output (buffer(i) + X'20') 5264 ELSE output (buffer(i)) 5266 NEXT: 5268 RECEIVE LOGIC (values SO: X'0E' or X'8E') 5270 Buffer(1), ... , (n) is a character in the received buffer. 5272 drop = false 5273 FOR i=1 to n /* for all octets of the buffer */ 5275 IF drop = true 5277 THEN output (buffer(i) - X'20') 5278 drop = false 5280 ELSE IF buffer(i) = (X'0D' or X'8D') 5281 THEN Stop 5282 ELSE IF buffer(i) = SO 5283 THEN drop = true 5284 ELSE output (buffer(i)) 5286 NEXT: 5288 C.3 PAD Parameter profile 5290 Before an (ODETTE-FTP) asynchronous entity --> Modem--> PAD--> 5291 (ODETTE-FTP) native X.25 link can be established, the target PAD 5292 parameters must be set such that correct communication is 5293 established. It is strongly recommended that the PAD-parameters are 5294 set by the X.25 entity. CCITT recommendations X.3, X.28 and X.29 5295 define the PAD parameters and procedures for exchange of control 5296 information and user data between a PAD and a packet mode DTE. 5298 Following is the Parameter list and values used to set the PAD for 5299 ODETTE-FTP communication. For further detailed information see the 5300 specification for CCITT X.25, X.28, X.29 and X.3. 5302 No Description Value Meaning 5303 1 Escape from Data Transfer 0 Controlled by host 5304 2 Echo 0 No Echo 5305 3 Data Forwarding Signal 2 Carriage Return 5306 4 Selection of Idle Timer Delay 20 1 second 5307 5 Ancillary Device Control 0 X-ON, X-OFF not used 5308 6 PAD Service Signals 1 All except prompt 5309 7 Procedure on Break 2 Reset 5310 8 Discard Output 0 Do not discard 5311 9 Padding after Carriage Return 0 No padding 5312 10 Line Folding 0 No line folding 5313 11 Terminal Data Rate - Read only 5314 12 Flow Control of the PAD 0 No flow control used 5315 13 Linefeed Insertion after C/R 0 No line feed 5316 14 Linefeed Padding 0 No line feed padding 5317 15 Editing 0 No editing 5318 16 Character Delete 127 Delete 5319 17 Line Delete 24 X 5320 18 Line Display 18 R 5321 19 Editing PAD Service Signals 0 No service signal 5322 20 Echo Mask 0 No echo mask 5323 21 Parity Treatment 0 No parity check 5324 22 Page Wait 0 No page wait 5326 Note 1: 5328 Refer to CCITT (1984) 5329 - Parameters 1 - 12 are mandatory and available internationally. 5330 - Parameters 13 - 22 may be available on certain networks and may 5331 also be available internationally. 5332 - A parameter value may be mandatory or optional. 5334 The ODETTE profile refers only to parameter values which must be 5335 internationally implemented if the parameter is made available 5336 internationally. 5338 The ODETTE-FTP special logic option may be impossible on some PAD:s 5339 because of none support of some of the parameters (13 - 22). (If the 5340 PAD is supporting parity check (21) by default, ODETTE-FTP special 5341 logic would be impossible.) 5343 It is a user responsibility to ensure special logic consistency when 5344 making the PAD subscription. 5346 Note 2: 5348 Some parameters may have to be set differently depending on: 5349 - Make and function of the start-stop mode DTE entity. 5350 - Start-stop mode DTE entity ODETTE-FTP monitor function. 5351 - PAD services implemented. 5352 - Packet mode DTE entity ODETTE-FTP monitor function. 5354 Appendix D. OFTP X.25 Over ISDN Recommendation 5356 This appendix describes the recommendation of ODETTE Group 4 (1) for 5357 the use of OFTP (2) over X.25 over ISDN. 5359 This document offers an introductory overview of a technical subject. 5360 It is structured to contain the ODETTE recommendation, together with 5361 introductory information for the person not familiar with ISDN and 5362 also notes on the issues associated with the implementation of the 5363 recommendation. 5365 The first section provides the detailed ODETTE recommendation which 5366 is followed by a general discussion. If you are not familiar with the 5367 terminology, please read the subsequent sections first. 5369 How far an existing X.25 Line adapter may be replaced by an ISDN line 5370 adapter in an installation depends on the opportunities in view of 5371 connections (X.25 or ISDN) of the involved partners for file 5372 transfer. 5374 Companies, which keep many connections to external partners (for 5375 example car manufacturing companies), may use the OFTP file transfer 5376 in view of compatibility, which must always be considered, anyway 5377 only in parallel to the X.25 network. 5379 It is not the aim of this recommendation, to remove the OFTP file 5380 transfer generally from the X.25 network to the ISDN network. This 5381 will not always be possible for international connections because of 5382 technical reasons, and this does not always make sense for 5383 connections with a low size of data to be transmitted. 5385 Certainly the use of ISDN, when exchanging a high volume of data (for 5386 example CAD/CAM files), is very much cheaper than the use of an X.25 5387 network. For such cases this recommendation shall provide a cost 5388 effective possibility for file transfer. 5390 (1) ODETTE Group 4 is responsible for the specification of 5391 Telecommunications standards and recommendations for use within the 5392 Automotive Industry. 5394 (2) OFTP (ODETTE File Transfer Protocol) is the communications 5395 standard specified by ODETTE Group 4 designed for the transfer of 5396 both EDI and non-EDI data. 5398 Contents 5400 D.1 - ODETTE ISDN 5401 Recommendation: Defines the ODETTE recommendation in these 5402 terms. 5404 D.2 - Introduction 5405 to ISDN: Introduces the ISDN environment to the 5406 unfamiliar reader. 5408 D.3 - Equipment 5409 Types: Describes the various methods of connecting 5410 to ISDN. 5412 D.4 - Implementation: Implementation issues 5414 D.1 ODETTE ISDN Recommendation 5416 X.25: Level 2 ISO 7776 5417 Protocol 5419 Level 3 ISO 8208 5420 Protocol 5422 Packet Size 128 5424 Level 2 7 5425 Window Size 5427 Level 3 7 5428 Window Size 5430 First LCN 1 5432 Number of LCNs 1 5434 Facilities Window Size and Packet Size 5435 negotiation shall be supported 5436 by everybody. Call User Data 5437 should not be required. 5439 Calling NUA Optionally provided by the call 5440 initiator. 5442 Called NUA Should be set to a value where 5443 the last 'n' digits can be 5444 specified by the called party. 5446 ISDN: Apart from requesting a 64K unrestricted digital 5447 call, no ISDN features shall be required. 5449 Timeout control: To avoid connections (B-Channels) within the 5450 circuit switched ISDN network remaining active 5451 but unused for a long time, the adapter should 5452 include a timeout control. 5454 An ISDN connection (B-channel) should be released 5455 if no X.25 packets have been transmitted on this 5456 connection for a longer time. For flexibility a 5457 variable user definable timer should be 5458 incorporated into the adapter. 5460 In the event of a timeout situation the adapter 5461 has to release the ISDN connection and notify the 5462 local OFTP by the transmission of a clear packet. 5464 The pages that follow are informational and do 5465 not form part of this recommendation 5467 D.2 Introduction to ISDN 5469 The use of digital encoding techniques over such high 5470 quality, error free, backbone networks has allowed the 5471 PTTs to offer high bandwidths to the end user. The service 5472 is named ISDN (Integrated Services Digital Network). 5474 The increasing need to transfer larger volumes of EDI 5475 data, in particular CAD/CAM drawings, has focused 5476 attention upon high speed, low cost, communication. The 5477 traditional X.25 over a Packet Switched Data Network 5478 (PSDN) has been a good general purpose communications subsystem. 5479 Unfortunately its cost and transfer speed make 5480 PSDN expensive for the new requirement. 5482 X.25 over the new ISDN provides both, the transfer speed and cost 5483 benefits to satisfy the new requirements. 5485 Terminology: For us to make sense of ISDN and X.25 it is important 5486 that we use definitions precisely and avoid the abuses 5487 of the past. 5489 ISDN: Integrated Services Digital Network 5491 X.25: X.25 is a communications protocol. It defines the 5492 structure of data packets that comprise the protocol 5493 and the manner in which they are used. 5495 PSDN: A PSDN (Packet Switching Data Network) is a network 5496 over which the X.25 protocol is operated. 5498 PSPDN: A PSPDN (Packet Switching Public Data Network) are 5499 PSDNs operated by the PTTs. PSPDNs are given Trade 5500 Names, such as PSS in the UK, Datex-P in Germany and 5501 Transpac in France. 5503 BRI: Basic Rate Interface, also known as Basic Rate 5504 Access, defines an ISDN facility with 2 x 64K 5505 B-Channels. 5507 PRI: Primary Rate Interface, also known as Primary Rate 5508 Access, defines an ISDN facility with 30 x 64K 5509 B-Channels. 5511 Channels: ISDN is typically brought into a consumer's premises 5512 using a twisted pair of wire. Over this wire data can 5513 be transmitted in frequency bands. These frequency 5514 bands are allocated as channels. 5516 B Channels: The B Channels are the data channels and operate at 5517 64Kb. The two end users of a connection will 5518 communicate over a B Channel. 5520 D Channel: Signalling on ISDN is performed over the D Channel. 5521 Signalling is used to setup and release connections on 5522 the B channels. In some countries the D channel can 5523 also be used for limited X.25 access to the PTTs PSDN. 5525 The D channel operates at the lower speed of 16Kb as it 5526 is normally used only at the beginning and end of a 5527 connection. 5529 Bandwidth Allocation: 5530 2 Wire B2 - 64 Kbit 5531 Twisted Pair B1 - 64 Kbit 5532 D Channel - 16 Kbit 5534 The standard for the operation of the D channel is 5535 called ETSI and is used in most European countries. 5536 However some countries that started the introduction 5537 very early used proprietary standards e.g. 5539 1TR6 Used in Germany 5540 BTNR Used in UK 5542 Although there are D channel variations, this will not 5543 affect communications over the B channels as the 5544 communication over the D channel is between the 5545 subscriber and the ISDN service provider. 5547 However, the consumer's equipment must be able to 5548 handle the channel D signalling operated by the ISDN 5549 service provider and so there may be a problem of 5550 equipment availability and certification. 5552 All the PTTs have committed to migrate to ETSI (3) and 5553 many are currently supporting both, their national 5554 variant and ETSI. It is advisable that in this 5555 situation the subscriber select the ETSI variant to 5556 avoid unnecessary equipment obsolescence. 5558 (3) Also known as EURO-ISDN and as Q.931 5560 Services: The high speed service is provided in two forms, Basic 5561 and Primary. 5563 Basic: 2+D, the D 2B channel operates at 16 Kb. The 5564 Basic Rate access is normally provided to the 5565 subscriber over simple twisted pair cable. 5567 Primary: 30B+D, the D channel operates at 64 Kb. 5568 Primary Rate access is normally provided to the 5569 subscriber over shielded coaxial cable. Note, that the 5570 bandwidth for Primary is 2.048 Mbit/s. 5572 Protocols: The B channel is a binary channel and is transparent to 5573 the flow of data. Therefore all of the currently 5574 available protocols can operate over a B channel. The 5575 most common protocols are: 5577 X.25: The X.25 protocol is a primary protocol for open 5578 computer to computer communication. 5580 Passive Bus: It is possible to have an ISDN service enter a building 5581 and then have an 8 core cable laid within the building 5582 with multiple ISDN junction points, in the same way as 5583 one would have multiple telephone points (extensions) 5584 for a particular external telephone line. 5586 Connection Setup 5588 The adapter is responsible for analysing the outgoing X.25 call 5589 request and making an ISDN call to a derived ISDN address, 5590 establishing a new X.25 level-2 and level-3; then propagating the 5591 X.25 Call Request Packet. 5593 Connection Termination 5595 The termination phase of the X.25 call is made with a Clear 5596 Request and finalised with a Clear Confirmation. The recipient of 5597 the Clear Confirm should then closedown the ISDN connection. 5599 The clear down of the ISDN connection should only be made if there 5600 are no other SVCs active on the ISDN connection; note that the 5601 usage of multiple simultaneous SVCs is only by virtue of 5602 bi-lateral agreement. 5604 D.3 Equipment Types 5606 There are a number of ways in which ISDN/X.25 access can be made. 5608 Integrated Adapter 5610 This is normally a PC based ISDN adapter inside a PC. It is 5611 normal in such an environment that the OFTP application has the 5612 ability to manipulate the ISDN and X.25 aspects of the session 5613 independently and therefore have complete control. 5615 Equally important, is that the speed of communication between the 5616 adapter and the application are at PC BUS speeds. It is therefore 5617 more likely that the effective transmission speed will be nearer 5618 the 64K limit. 5620 The other benefit of such a direct linkage, is that both 64K B 5621 channels may be used in parallel and both able to operate at 5622 64Kb. 5624 Elementary Terminal Adapter 5626 In this scenario, the computer has an integral X.25 adapter 5627 communicating X.21 with a Terminal Adapter that fronts the ISDN 5628 network. This allows a host with a X.25 capability to interface 5629 to ISDN, normally on a one to one 5631 The interface between the Terminal Adapter and the PC will 5632 typically only support one 64K B channel. This is obviously an 5633 inefficient usage of the ISDN service. 5635 Because the linkage between the computer and the Terminal Adapter 5636 is only X.25, then some modification/configuration may be needed 5637 inside the Terminal Adapter when new users are added. 5639 X.25 Switch 5641 This solution is normally found inside the larger corporates 5642 where an internal X.25 network is operated or where dual X.25 and 5643 ISDN is required. 5645 The main benefit of a switch is to support both PSDN and ISDN 5646 simultaneously. Also multiple X.21 lines may be implemented 5647 between the X.25 Switch and the computer. 5649 This solution normally requires more effort to configure and may 5650 require obligations to be placed upon how incoming callers 5651 specify routing. 5653 D.4 Implementation 5655 Introduction 5657 The adoption of ISDN as an additional sub-system to support OFTP 5658 communications has associated implementation problems which can be 5659 categorised as below: 5661 X.25/ISDN Addressing 5662 Making a call 5663 Receiving a call 5664 Logical Channel assignment 5665 Facilities Negotiation 5666 ISDN call attributes 5667 Homologation Issues 5668 Performance 5669 Growth 5671 X.25/ISDN Addressing 5673 The original OFTP was designed to work over the X.25 networks 5674 provided by the PTTs (PSPDNs). The national X.25 networks were 5675 interconnected to provide a global X.25 network and a common 5676 addressing scheme was adopted by all. Although there were a few 5677 differences in addressing within a national network, the interface 5678 to other countries was quite rigid and normalised. 5680 PSPDN Numbering 5682 The addressing scheme adopted in X.25 is a 15 digit number (Network 5683 User Address, NUA) where the first three identify the country, the 5684 fourth digit identifies the network within the country and the 5685 remainder specify the individual subscriber plus an optional 5686 subaddress. In the UK where a full X.25 numbering scheme is adopted, 5687 a NUA is e.g. 234221200170; where 2342 is the DNIC (Data Network 5688 Identification Code) and 21200170 is the subscriber number. 5690 ISDN Numbering 5692 ISDN is an extension of the normal telephone system, consequently it 5693 adopts (or rather is) the same numbering scheme as the telephone 5694 system (PSTN). 5696 The Numbering Conflict 5698 The PSDN and PSTN numbering schemes are two totally different 5699 numbering schemes. There is no relationship between them. It is this 5700 conflict that is at the heart of the matter. 5702 Making a Call 5704 It is a consequence of PSDN and PSTN being based upon different and 5705 unconnected numbering schemes that the key problem arises. 5707 For X.25 to work over ISDN, three main methods of addressing are 5708 available: 5710 Un-mapped: The X.25 called NUA is used as the PSTN number. Thus 5711 an X.25 call to 0733394023 will result in a PSTN call 5712 to 0733394023 and the call request that consequently 5713 flows will also be to 0733394023. 5715 Manipulated: The X.25 called NUA is manipulated by the subtraction 5716 and/or addition of digits to derive a resultant PSTN 5717 number. Thus 2394023 could be manipulated to derive a 5718 PSTN number of 00944733394023; where the prefix 2 is 5719 deleted and replaced by 00944733. 5721 Mapped: The X.25 called NUA is used as a look-up into a table 5722 of PSTN numbers. Thus an X.25 call to 234221200170 5723 could be mapped to and result in a PSTN call to 5724 0733394023 and the call request that consequently 5725 flows will remain as 234221200170. 5727 Un-mapped Calls 5729 Un-mapped calls are where the host specified X.25 NUA is converted 5730 directly to the corresponding ISDN number. 5732 Thus an X.25 call issued by the host to X.25 NUA 0733394023 will 5733 result in an ISDN call to the PSTN number 0733394023. After the 5734 call has been established, then HDLC/X.25 protocol setup will be 5735 established after which an X.25 call request will be transferred 5736 with the NUA 0733394023. 5738 When a PSTN call is made, the number of digits in the called number 5739 vary depending upon the location of the called party. 5741 When a number is called, it may be local, national or international. 5743 local: 394023 5744 national: 0733 394023 5745 international: 009 44 733 394023 5747 Depending upon where a call originates, the corresponding X.25 NUA 5748 in the call request packet will vary dramatically. 5750 Such variation of X.25 NUA, in particular the changing prefix, can 5751 be difficult to be accommodated by X.25 routing logic in many 5752 products. 5754 When an international PSTN call is being made, then it is likely 5755 that the PSTN number exceeds 15 digits, which is the maximum length 5756 of an X.25 NUA. Therefore, using un-mapped addressing may make some 5757 international calls impossible to make. 5759 Manipulated Calls 5761 The X.25 called NUA is manipulated by the subtraction and/or 5762 addition of digits to derive a resultant PSTN number. 5764 Let us assume that by internal convention we have identified the 5765 prefix '2' to indicate an international ISDN call. Thus an X.25 call 5766 request of 244733394023 could be manipulated to derive a PSTN number 5767 of 00944733394023; where the prefix '2' is deleted and replaced by 5768 '009' (the international prefix). 5770 The X.25 call NUA would typically be left in its un-manipulated 5771 state. As individual internal conventions vary, the X.25 call NUA 5772 will vary, in the case above it would be 244733394023, but another 5773 installation might have the convention where a prefix of '56' 5774 specifies the UK and so the NUA will be 56733394023 where the '56' 5775 is deleted and replaced with '00944' to derive the PSTN number. 5777 Mapped Calls 5779 The mapped method offers maximum flexibility in that: 5781 The PSTN number can exceed 15 digits. 5783 The X.25 NUA and PSTN number can be totally different. 5785 The problem with mapped calls is administrative. IBM mainframes 5786 can't handle X.25 over ISDN at all, let alone support mapping. For 5787 the mainframe solution to work an external X.25/ISDN router box is 5788 required and it is the responsibility of the external box to provide 5789 any mapping necessary. 5791 This means that any changes or addition of OFTP partners over ISDN 5792 will require access to the Computer room or special configuration 5793 equipment to change the tables inside the external X.25/ISDN router 5794 box. 5796 Receiving Calls 5798 We have seen from the previous section that the called X.25 NUA from 5799 an ISDN incoming call may vary considerably. If ISDN/X.25 is 5800 confined to a national boundary, then such variation will not be so 5801 great as most calls will have matching called X.25 NUA and PSTN 5802 numbers. 5804 X.25 switches and X.25 adapters normally route/accept/reject calls 5805 based upon their X.25 called NUA. In particular, routing is made 5806 upon the X.25 called NUA sub-address. 5808 To derive this subaddress there are 2 methods: 5810 1) the last 'n' digits are analysed. 5812 2) the base X.25 NUA of the line is removed from the called NUA. 5813 e.g. if the called X.25 NUA is 23422120017010 and the PSDN 5814 subscriber NUA is 234221200170 then the subaddress derived from 5815 subtraction is 10. 5817 Obviously, the second method will not work if the incoming NUA 5818 varies. 5820 ISDN Features 5822 ISDN, like X.25, has a core set of features which are then enriched 5823 with options. In the original OFTP X.25 specification it was decided 5824 that the Q-bit and D-bit options were not common to all networks or 5825 applications, they were therefore positively excluded from the 5826 specification. 5828 It is proposed that apart from the core ISDN features necessary to 5829 establish a call, no other features be used. 5831 Subaddressing 5833 There are two forms of ISDN subaddressing, overdialled and specific. 5835 The overdial method allows an ISDN number to be artificially 5836 extended. A typical case would be where a private exchange has been 5837 installed in a larger company. Assume that the base number is 394023 5838 and the computer is on internal extension 1234, then by specifying 5839 an ISDN number of 3940231234, direct access may be made to the 5840 internal extension. 5842 The problem with this method is that it extends to called number and 5843 may, especially for international access, exceed the ISDN numbering 5844 limits between countries. 5846 The other method of sub-addressing is where a discrete sub address 5847 is placed in a specific field in the ISDN call setup. 5849 The problem with this method, is that it requires the caller to 5850 place the sub-address in the ISDN call setup. Not all ISDN 5851 implementations will allow this insertion. 5853 In conclusion, subaddressing of any kind should be avoided. 5855 Logical Channel Assignment 5857 An X.25 dataline will have associated with it a number of logical 5858 channels. 5860 The number of channels is a part of the agreement between the PTT 5861 and the subscriber. The number of channels subscribed to is 5862 important; call failure and similar problems will result if the 5863 number of logical channels defined at the two remote ends are 5864 different. 5866 If a DTE makes a call out, then the highest defined logical channel 5867 number will be selected, if the remote DCE does not have the same 5868 number of logical channels defined, then an invalid logical channel 5869 is being used from the perspective of the recipient DCE and the call 5870 will be rejected. 5872 Facilities Negotiation 5874 In the PSPDN environment, it is possible to subscribe to negotiation 5875 of window size and packet size. Although this negotiation requested 5876 by the originator's DTE may be propagated to the remote DTE at the 5877 discretion of the originator's DCE, it is a local responsibility 5878 between the DTE and DCE pair. 5880 In the ISDN scenario where it is a DTE-DTE type connection, the 5881 window size and packet size may be left at the default value and 5882 consequently the values may be omitted from the call request. If no 5883 values are specified then it is vital that both DTEs have 5884 configured themselves to the recommended defaults. 5886 The symptom of a window size mismatch is a hang situation without 5887 any informational error codes. 5889 The symptoms of a packet size mismatch could work in some scenarios 5890 but would otherwise issue error codes indicating invalid packet 5891 sizes. 5893 Window Size 5895 The CCITT X.25 window size has a default value of '2', although 5896 subscribers may have other default window sizes, e.g. '7', by virtue 5897 of agreement with the PTT. 5899 Window size negotiation can be explicitly requested by specifying 5900 the requested window size in the Facilities fields in the Call 5901 Request packet. 5903 Packet Size: 5905 The CCITT X.25 packet size has a default value of '128' octets, 5906 although subscribers may have other default values, e.g. '1024', 5907 agreed with the PTT. 5909 ISDN Call Setup 5911 The initial setup of an ISDN call is initiated with the transmission 5912 of a Q.931 SETUP command. Apart from requesting that a call be 5913 established, the SETUP command can optionally carry information 5914 about the calling party, the called party, routing information, the 5915 type of circuit required (e.g. voice or data) and information about 5916 the protocols than are requested to be established. 5918 Setup Parameters: 5920 Bearer capability Information transfer and 5921 access attributes 5923 Called Party number Destination's network address 5925 Called Party subaddress Destination's complete 5926 address 5928 Calling Party number Source's network address 5930 Low-layer compatibility Layer 1-3 indication 5932 High-layer compatibility Layer 4-7 indication 5934 Homologation 5936 Homologation procedures were adopted and vigorously enforced by the 5937 PTTs with respect to the quality and conformance of communications 5938 equipment connected to the services provided by the PTT s. 5940 In particular, commercial X.25 products had to be tested and 5941 approved before they could be connected to the PTTs PSPDN. The 5942 advantage of this to the subscriber was that there was very little 5943 chance of the approved equipment not working. 5945 With ISDN, similar approval standards are still enforced. So the 5946 subscriber has the same confidence in their ISDN equipment. Wrong, 5947 the ISDN equipment itself is approved but the X.15 protocol that 5948 operates on top of ISDN is now outside of the scope of approval 5949 services. 5951 This means that quality of conformance to standards of X.25 over 5952 ISDN is subject to the variable quality procedures within the 5953 various ISDN equipment manufacturers. 5955 Although it is likely that commercial reputation will place pressure 5956 upon the manufacturers with a programming bug to correct such 5957 errors, it still requires the subscribers that do not communicate 5958 well to put time and effort into finding the party with the error. 5960 So far tests have shown a number of subtle errors, such as timing 5961 problems, that have taken many days to find, prove and fix. 5963 Growth 5965 Primary Rate Access: 5967 If a user decides to plan for growth from the beginning, then the 5968 Primary Rate Access (PRI) has apparent financial benefits. Such 5969 apparent savings are usually lost due to the increased cost of user 5970 hardware to support such an interface. The BRI for data usage is 5971 very common and cards/adapters are low in cost whereas the PRI 5972 cards/adapters are few and far between and consequently highly 5973 priced. 5975 Basic Rate Access: 5977 One way to grow with ISDN is to buy multiple BRI lines, increasing 5978 slowly in units of 2 x B channels. The PTTs will be able to 5979 provide the same subscriber number for all the lines provided in a 5980 similar way to the traditional hunting group associated with PSTN 5981 type working. 5983 Performance 5985 The obvious benefit of ISDN is speed; unfortunately the majority of 5986 computer systems in use today have a finite amount of computing 5987 power available. The attachment of multiple active high speed 5988 communication lines used in file transfer mode could take a 5989 significant amount of CPU resource to the detriment of other users 5990 on the system. 5992 Connecting an ISDN line with the default 2 B channels to your 5993 computer using an X.21 interface is going to give a consistent 64Kb 5994 throughput only if one of the B channels is active at any one time. 5996 If there are two 64Kb channels active and contending for a single 5997 64Kb X.21 interface then effective throughput will be reduced 5998 significantly to just over 50 %. 6000 Mainframe issues: 6002 Users with a mainframe front-end are also going to find cost an 6003 issue. The scanners that scan the communications interfaces are 6004 based upon aggregate throughput. A 64Kb interface takes up a lot of 6005 cycles. 6007 Determining 'DTE' or 'DCE' characteristics 6009 The following section is an extract from the ISO/IEC 8208 6010 (International Standards Organization, International 6011 Electrotechnical Commission) (1990-03-15) standard which is an ISO 6012 extension of the CCITT X.25 standard. 6014 The restart procedure can be used to determine whether the DTE acts 6015 as a DCE or maintains its role as a DTE with respect to the logical 6016 channel selection during Virtual Call establishment and resolution 6017 of Virtual Call collision. 6019 When prepared to initialise the Packet Layer, the DTE shall initiate 6020 the restart procedure (i.e. transmit a RESTART REQUEST packet). The 6021 determination is based on the response received from the DXE as 6022 outlined below. 6024 a) If the DTE receives a RESTART INDICATION packet with a 6025 restarting cause code that is not 'DTE Originated' (i.e., it 6026 came from a DCE), then the DTE shall maintain its role as a DTE. 6028 b) If the DTE receives a RESTART INDICATION packet with a 6029 restarting cause code of 'DTE Originated' (i.e., it came from 6030 another DTE) then the DTE shall confirm the restart an act as a 6031 DCE. 6033 c) If the DTE receives a RESTART INDICATION packet with a 6034 restarting cause code of 'DTE Originated' (i.e., it came from 6035 another DTE) and it does not have an unconfirmed RESTART REQUEST 6036 packet outstanding (i.e., a restart collision), then the DTE 6037 shall consider this restart procedure completed but shall take 6038 no further action except to transmit another RESTART REQUEST 6039 packet after some randomly chosen time delay. 6041 d) If the DTE issues a RESTART REQUEST packet that is subsequently 6042 confirmed with a RESTART CONFIRMATION packet, then the DTE shall 6043 maintain its role as a DTE. 6045 IANA Considerations 6047 This document has no actions for IANA. 6049 Acknowledgements 6051 This document draws extensively on revision 1.4 of the ODETTE File 6052 Transfer Specification [OFTP]. 6054 Many people have contributed to the development of this protocol and 6055 their work is hereby acknowledged. 6057 Informative References 6059 [ISO-6523] International Organisation for Standardisation, ISO 6060 Standard 6523:1984, "Data interchange -- Structures for the 6061 identification of organisations", 1984 6063 [NIFTP] High Level Protocol Group, "A Network Independent File 6064 Transfer Protocol", 1981 6066 [OFTP] Organisation for Data Exchange by Tele Transmission in 6067 Europe, Odette File Transfer Protocol, Revision 1.4, April 2000 6069 [RFC-739] Postel, J., "Transmission Control Protocol", STD 7, 6070 RFC 793, September 1981 6072 [RIME] Coleridge, Samuel Taylor "The Rime of the Ancient Mariner", 6073 1798 6075 [X.509] Internet Society, "Internet X.509 Public Key Infrastructure, 6076 Certificate and CRL Profile", RFC 2459, January 1999 6078 Normative References 6080 [CMS Compressed] Gutmann, P., "Compressed Data Content Type for 6081 Cryptographic Message Syntax (CMS)", RFC 3274, June 2002 6083 [CMS] Housley, R., "Cryptographic Message Syntax (CMS)", RFC 3852, 6084 July 2004 6086 [ISO-646] International Organisation for Standardisation, ISO 6087 Standard 646:1991, "Information technology -- ISO 7-bit coded 6088 character set for information interchange", 1991 6090 [ISO-8601] International Organisation for Standardisation, ISO 6091 Standard 8601:1988 "Data elements and interchange formats -- 6092 Information interchange -- Representation of dates and times", 1988 6094 [PKCS #1] RSA Laboratories East, "PKCS #1: RSA Encryption 6095 Version 1.5", RFC 2313, March 1998 6097 [TLS] Internet Society, "The TLS Protocol, Version 1.0", RFC 2246, 6098 January 1999 6100 [UTF-8] Yergeau, F., "UTF-8, A Transformation Format of ISO 10646", 6101 RFC 3629, November 2003 6103 [ZLIB] Deutsch, P., "ZLIB Compressed Data Format Specification 6104 version 3.3", RFC 1950, May 1996 6106 ODETTE Address 6108 The ODETTE File Transfer Protocol is a product of the Technology 6109 Committee of Odette International. The Technology Committee can 6110 be contacted via the ODETTE Central Office: 6112 ODETTE INTERNATIONAL Limited 6113 Forbes House 6114 Halkin Street 6115 London 6116 SW1X 7DS 6117 United Kingdom 6119 Phone: +44 (0)171 344 9227 6120 Fax: +44 (0)171 235 7112 6121 EMail info@odette.org 6122 Web www.odette.org 6124 Author's Address 6126 The author can be contacted at 6128 Ieuan Friend 6129 Data Interchange Plc 6130 Rhys House 6131 The Minerva Business Park 6132 Lynchwood 6133 Peterborough 6134 PE2 6FT 6135 United Kingdom 6137 Phone: +44 (0)1733 371 311 6138 EMail: ieuan.friend@dip.co.uk 6140 IPR Disclosure 6142 The IETF takes no position regarding the validity or scope of any 6143 Intellectual Property Rights or other rights that might be claimed to 6144 pertain to the implementation or use of the technology described in 6145 this document or the extent to which any license under such rights 6146 might or might not be available; nor does it represent that it has 6147 made any independent effort to identify any such rights. Information 6148 on the procedures with respect to rights in RFC documents can be 6149 found in BCP 78 and BCP 79. 6151 Copies of IPR disclosures made to the IETF Secretariat and any 6152 assurances of licenses to be made available, or the result of an 6153 attempt made to obtain a general license or permission for the use of 6154 such proprietary rights by implementers or users of this 6155 specification can be obtained from the IETF on-line IPR repository at 6156 http://www.ietf.org/ipr. 6158 The IETF invites any interested party to bring to its attention any 6159 copyrights, patents or patent applications, or other proprietary 6160 rights that may cover technology that may be required to implement 6161 this standard. Please address the information to the IETF at 6162 ietf-ipr@ietf.org. 6164 Copyright 6166 Copyright (C) The Internet Society (2006). 6168 This document is subject to the rights, licenses and restrictions 6169 contained in BCP 78, and except as set forth therein, the authors 6170 retain all their rights. 6172 This document and the information contained herein are provided on 6173 an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 6174 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE 6175 INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR 6176 IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 6177 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 6178 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.