Re: [dtn] [EXT] Fwd: New Version Notification for draft-gomez-core-coap-bp-00.txt

"Sipos, Brian J." <Brian.Sipos@jhuapl.edu> Wed, 20 March 2024 05:37 UTC

Return-Path: <Brian.Sipos@jhuapl.edu>
X-Original-To: dtn@ietfa.amsl.com
Delivered-To: dtn@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31AA9C180B7E; Tue, 19 Mar 2024 22:37:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.106
X-Spam-Level:
X-Spam-Status: No, score=-7.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=jhuapl.edu
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Or5o86-m5qvL; Tue, 19 Mar 2024 22:37:04 -0700 (PDT)
Received: from aplegw01.jhuapl.edu (aplegw01.jhuapl.edu [128.244.251.168]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C6E18C180B61; Tue, 19 Mar 2024 22:36:46 -0700 (PDT)
Received: from pps.filterd (aplegw01.jhuapl.edu [127.0.0.1]) by aplegw01.jhuapl.edu (8.17.1.19/8.17.1.19) with ESMTP id 42K5VikR023459; Wed, 20 Mar 2024 01:36:45 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=jhuapl.edu; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=JHUAPLDec2018; bh=nd3b+WjBZdW4RPfZgyhO3hdDO2BMCpS4Fyi/jeRYxJY=; b=VbT4YgBZ4GBsfuDuwwaVqM0nUuh1Kg7q8KFKGbmdezEp9lC2Ch34DscM6Pf6aA4rr/sD SNQOGD8ym9Q00RRJDekQ6B4PpJPhInUTxkeHJisyW9oHewFmQwV36hnZik3nHVx+wgxV 5slhzxmkDZk2Q3zNWs/W64rMEe1bGUqPNN2yIhm5MXyzJZwSMXaVtv8P7JrculA9TVUq Io8jDqdTWPMEO+OTMiyx1SLg6LvoArpgQfFyJgOd3szPzq09Mk1QTEAmtD/POzotYVFe eR9OFPthMk9plN1g86Y/MsdVcrbBWc0507DJXfP73i5cp9gG0VS//Lnx7i1jrZmRsoCf fQ==
Received: from aplex28.dom1.jhuapl.edu (aplex28.dom1.jhuapl.edu [10.114.162.13]) by aplegw01.jhuapl.edu (PPS) with ESMTPS id 3ww4f9m9g9-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 20 Mar 2024 01:36:45 -0400
Received: from APLEX21.dom1.jhuapl.edu (10.114.162.6) by APLEX28.dom1.jhuapl.edu (10.114.162.13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1544.4; Wed, 20 Mar 2024 01:36:44 -0400
Received: from APLEX21.dom1.jhuapl.edu ([fe80::20d7:9545:f01e:9b2]) by APLEX21.dom1.jhuapl.edu ([fe80::20d7:9545:f01e:9b2%5]) with mapi id 15.02.1544.004; Wed, 20 Mar 2024 01:36:44 -0400
From: "Sipos, Brian J." <Brian.Sipos@jhuapl.edu>
To: "carles.gomez@upc.edu" <carles.gomez@upc.edu>
CC: "core@ietf.org" <core@ietf.org>, "dtn@ietf.org" <dtn@ietf.org>, Anna Calveras Auge <anna.calveras@upc.edu>
Thread-Topic: [EXT] [dtn] Fwd: New Version Notification for draft-gomez-core-coap-bp-00.txt
Thread-Index: AQHaa74qtp0icOSTB0mbHGVGjiNwMLEi/GfggBzcZACAAFLNoA==
Date: Wed, 20 Mar 2024 05:36:44 +0000
Message-ID: <40875d8977304e14945d32ff30a0d284@jhuapl.edu>
References: <170928597415.22824.8051716330073401889@ietfa.amsl.com> <CAAUO2xxnC8t6LGr=OkR5tk7pHQOrScf5ZReLnaaOzEOYA7EFqQ@mail.gmail.com> <46f1b3ea3f4e4505b459683d926a25dc@jhuapl.edu> <CAAUO2xzCkkx3V+y3wLmdbxZKdL6Rhvxwo+oo17AGQZPUhDFA5Q@mail.gmail.com>
In-Reply-To: <CAAUO2xzCkkx3V+y3wLmdbxZKdL6Rhvxwo+oo17AGQZPUhDFA5Q@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.114.162.18]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0014_01DA7A62.3D3CCF30"
MIME-Version: 1.0
X-CrossPremisesHeadersFilteredBySendConnector: APLEX28.dom1.jhuapl.edu
X-OrganizationHeadersPreserved: APLEX28.dom1.jhuapl.edu
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-03-20_02,2024-03-18_03,2023-05-22_02
Archived-At: <https://mailarchive.ietf.org/arch/msg/dtn/2roa8HINL4JbaQ-fGI9y00Ubin4>
Subject: Re: [dtn] [EXT] Fwd: New Version Notification for draft-gomez-core-coap-bp-00.txt
X-BeenThere: dtn@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Delay Tolerant Networking \(DTN\) discussion list at the IETF." <dtn.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtn>, <mailto:dtn-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dtn/>
List-Post: <mailto:dtn@ietf.org>
List-Help: <mailto:dtn-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtn>, <mailto:dtn-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Mar 2024 05:37:08 -0000

Carles,

Great to see your feedback.

 

One other aspect to consider with the application-level responses is that of security parity between request and response bundles and/or ADUs. It’s likely that the security (and forwarding) policies related to status reports will be completely disconnected from application traffic being statused, in the sense that the status reports have a different destination/audience by design.

 

On that same topic it would be good to have some application requirements (outside of security considerations section) about the security relationships between CoAP-over-BP requests and responses. Or asked another way: must a bundle containing a CoAP response have at least the same layer/type/level of security as the request?

Part of the complexity of this question is that there can be security at BP layer and at CoAP layer (or both) and that can include (or not include) authentication, integrity, and confidentiality aspects.

 

The example in [1] is somewhat of a special case because it is designed to be sent in plaintext, with security as part of the application layer design. For CoAP/BP though, for example, if a request includes BPSec confidentiality of the payload I would hope/expect that the response must also include confidentiality.

 

From: Carles Gomez Montenegro <carles.gomez@upc.edu> 
Sent: Tuesday, March 19, 2024 3:50 PM
To: Sipos, Brian J. <Brian.Sipos@jhuapl.edu>
Cc: core@ietf.org; dtn@ietf.org; Anna Calveras Auge <anna.calveras@upc.edu>
Subject: Re: [EXT] [dtn] Fwd: New Version Notification for draft-gomez-core-coap-bp-00.txt

 


APL external email warning: Verify sender carles.gomez@upc.edu <mailto:carles.gomez@upc.edu>  before clicking links or attachments

 

Hi Brian,

 

First of all, apologies for the delay in this response.

 

Many thanks for your encouraging, detailed and helpful feedback!

 

Please find below our inline comments/responses:

 

On Fri, 1 Mar 2024 at 16:42, Sipos, Brian J. <Brian.Sipos@jhuapl.edu <mailto:Brian.Sipos@jhuapl.edu> > wrote:

Authors,

This looks like a good starting point for this kind of layering and leveraging of existing application-side tools over a new transport.

I have a few feedback comments about clarifying behavior:

1.	It is important for applications to define appropriate Bundle Lifetime durations for each ADU being sent. This allows the network to delete bundles when appropriate (and also avoid deleting when inappropriate) and avoids application-level retries acting in conflict with BP-level retention logic. The bundle Lifetimes could be set to correspond with the EXCHANGE_LIFETIME to make that explicit and controlled, with response messages’ Lifetimes adjusted appropriately.

 

Agreed! 

 

We plan to address your comment in the next draft update. One detail is that we probably need to set the bundle lifetime to EXCHANGE_LIFETIME for bundles carrying CoAP CON messages, and NON_LIFETIME for bundles carrying CoAP NON messages.

 

1.	 
2.	The document doesn’t have any explicit logic about response data and bundle source/dest EIDs. BP itself doesn’t have any intrinsic logic of what a “response” means, so it’s up to an application to define the Source EID and Destination EID of a response relative to the bundle-being-responded-to (see [1] for an example). This doesn’t need to be complex logic, but does need to be defined by the BP application.

 

Thanks a lot. The example is indeed very helpful! Again, to be addressed in the next draft update.

 

1.	 
2.	Related to your aside at the end of Section 4.1 about the use of BP Status reports to elide application acknowledgement: this assumption is probably incorrect, as status reporting contains lots of other information not pertinent to the CoAP ACK logic. Also, because there is currently not a well-defined scope for BPA—application interfaces a BPA receiving a status report does not necessarily give any visibility to the BP application. Current BPA implementations tend to treat status reports as accounting events similar to ICMP messages, where the application is not involved or informed.

 

Admittedly, this "optimization attempt" aimed to (according to some numbers we have) save a few (although not many) bytes to be transmitted, hoping that it would compensate the additional complexity of this special handling. I am wondering if future implementations might offer a BPA - application interface, but if this proposal is not really worth it, even if it is offered as a "MAY", we can of course abandon it. 

 

1.	 
2.	In the URI definition of section 8.1 it is important to indicate that the embedded EID (which itself is a URI) must be percent-encoded when embedding. And the percent-encoded-EID really just conforms to the “reg-name” rule of [2] and doesn’t involve the “port” rule at all.

 

Yes, we plan to address your comment it in the next draft revision.

 

1.	 

 

Looking forward to seeing experiments with this layering!

 

Great, thanks!

 

Such experiments are indeed in our roadmap (in the mid-long term), and we are of course also interested in similar initiatives from other participants.

 

Cheers,

 

Carles (on behalf of the authors)

 

Brian S.

 

[1] https://www.ietf.org/archive/id/draft-ietf-acme-dtnnodeid-12.html#section-3.4

[2] https://datatracker.ietf.org/doc/html/rfc3986#section-3.2.2

 

From: dtn <dtn-bounces@ietf.org <mailto:dtn-bounces@ietf.org> > On Behalf Of Carles Gomez Montenegro
Sent: Friday, March 1, 2024 4:52 AM
To: core@ietf.org <mailto:core@ietf.org> ; dtn@ietf.org <mailto:dtn@ietf.org> 
Cc: Anna Calveras Auge <anna.calveras@upc.edu <mailto:anna.calveras@upc.edu> >
Subject: [EXT] [dtn] Fwd: New Version Notification for draft-gomez-core-coap-bp-00.txt

 


APL external email warning: Verify sender forwardingalgorithm@ietf.org <mailto:forwardingalgorithm@ietf.org>  before clicking links or attachments

 

Dear CoRE and DTN WGs,

 

Please find below the main pointers to the initial version of a draft that aims to specify how CoAP can be carried over BP.

 

We look forward to receiving your feedback!

 

Best regards,

 

Carles and Anna

 

 

---------- Forwarded message ---------
From: <internet-drafts@ietf.org <mailto:internet-drafts@ietf.org> >
Date: Fri, 1 Mar 2024 at 10:39
Subject: New Version Notification for draft-gomez-core-coap-bp-00.txt
To: Anna Calveras <anna.calveras@upc.edu <mailto:anna.calveras@upc.edu> >, Carles Gomez <carles.gomez@upc.edu <mailto:carles.gomez@upc.edu> >



A new version of Internet-Draft draft-gomez-core-coap-bp-00.txt has been
successfully submitted by Carles Gomez and posted to the
IETF repository.

Name:     draft-gomez-core-coap-bp
Revision: 00
Title:    Constrained Application Protocol (CoAP) over Bundle Protocol (BP)
Date:     2024-03-01
Group:    Individual Submission
Pages:    19
URL:      https://www.ietf.org/archive/id/draft-gomez-core-coap-bp-00.txt
Status:   https://datatracker.ietf.org/doc/draft-gomez-core-coap-bp/
HTMLized: https://datatracker.ietf.org/doc/html/draft-gomez-core-coap-bp


Abstract:

   The Bundle Protocol (BP) was designed to enable end-to-end
   communication in challenged networks.  The Constrained Application
   Protocol (CoAP), which was designed for constrained-node networks,
   may be a suitable application-layer protocol for the scenarios where
   BP is used.  This document specifies how CoAP is carried over BP.



The IETF Secretariat

 


 <http://www.avg.com/email-signature?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail> 

Libre de virus. <http://www.avg.com/email-signature?utm_medium=email&utm_source=link&utm_campaign=sig-email&utm_content=webmail> www.avg.com