[lp-wan] SCHC implementations interop at IETF107 Hackathon

<dominique.barthel@orange.com> Mon, 03 February 2020 09:28 UTC

Return-Path: <dominique.barthel@orange.com>
X-Original-To: lp-wan@ietfa.amsl.com
Delivered-To: lp-wan@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BCAD412001E for <lp-wan@ietfa.amsl.com>; Mon, 3 Feb 2020 01:28:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=orange.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id snz7RqEGh1Qo for <lp-wan@ietfa.amsl.com>; Mon, 3 Feb 2020 01:28:01 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.70.35]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82FEE120018 for <lp-wan@ietf.org>; Mon, 3 Feb 2020 01:28:01 -0800 (PST)
Received: from opfednr05.francetelecom.fr (unknown [xx.xx.xx.69]) by opfednr21.francetelecom.fr (ESMTP service) with ESMTP id 48B2YW4tF4z5wMX; Mon, 3 Feb 2020 10:27:59 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=orange.com; s=ORANGE001; t=1580722079; bh=Xzssnx5WO+Kqa6cyWvmuTVolLFqUaN+YU/KH91SuzJc=; h=From:To:Subject:Date:Message-ID:Content-Type:MIME-Version; b=w81Nieem4lEWnuWFJr7/ztvZbJJUfK0jHjeYLSKel/azCY+yLSw05SkKWTVEkYws7 n+XPmUZxdP8UXySNE5fcFdb2d5OP0zDhzIPBMG6UWS1E83xXc5DTWzxrktZ3pVsoUS RSKNvydh8GhC7bfYXwMDU4jJJprRVZ6fZE9prZSEhXwAU/uDQ3h3OiuQ0UN7pi2DiJ Cl3BEhnDrVsX7Tmf626QsktArjalCK8dZXhHn9Ur9n3qemR4aB8PrX4dEKDrpQLakZ OW9k9M4eAj09gLo8J7tSsiL7+Z4aCLL9NzcOEp/Dw+p2tsXmU029uVYksnC+sKGO/Y 48S33cxEcmFzA==
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.45]) by opfednr05.francetelecom.fr (ESMTP service) with ESMTP id 48B2YW3TQbzyQ7; Mon, 3 Feb 2020 10:27:59 +0100 (CET)
Received: from OPEXCAUBM21.corporate.adroot.infra.ftgroup ([fe80::d42b:2e80:86c2:5905]) by OPEXCAUBM42.corporate.adroot.infra.ftgroup ([fe80::1c8e:403e:fbea:5835%21]) with mapi id 14.03.0468.000; Mon, 3 Feb 2020 10:27:59 +0100
From: dominique.barthel@orange.com
To: "lp-wan@ietf.org" <lp-wan@ietf.org>
CC: "Cedric.Adjih@inria.fr" <Cedric.Adjih@inria.fr>, "laurent.toutain@imt-atlantique.fr" <laurent.toutain@imt-atlantique.fr>, "ogimenez@semtech.com" <ogimenez@semtech.com>, "tanupoo ." <tanupoo@gmail.com>
Thread-Topic: SCHC implementations interop at IETF107 Hackathon
Thread-Index: AQHV2nQ5bScYgVSIX0yrG1DrVX9JpQ==
Date: Mon, 03 Feb 2020 09:27:58 +0000
Message-ID: <26251_1580722079_5E37E79F_26251_435_2_DA5DA62D.6FB84%dominique.barthel@orange.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.3.170325
x-originating-ip: [10.114.13.247]
Content-Type: multipart/alternative; boundary="_000_DA5DA62D6FB84dominiquebarthelorangecom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/lp-wan/aQfzCa5N3ug3diYDijeVa5y8azs>
Subject: [lp-wan] SCHC implementations interop at IETF107 Hackathon
X-BeenThere: lp-wan@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Low-Power Wide Area Networking \(LP-WAN\), also known as LPWA or Low-Rate WAN \(LR-WAN\)" <lp-wan.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lp-wan/>
List-Post: <mailto:lp-wan@ietf.org>
List-Help: <mailto:lp-wan-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lp-wan>, <mailto:lp-wan-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Feb 2020 09:28:04 -0000

Hello all,

During the upcoming IETF107 Hackathon (March 21st - 22nd), we plan to organize an interop session to test different SCHC implementations.

If you have an implementation, we would like to know if you are interested in participating, either locally or remotely.

In our vision, this first session will not necessarily cover all functionalities of SCHC, but can be seen as a first step in getting/checking different implementations talking to one another.

- We plan to provide a set of Rules (in the openSCHC format), that you can convert into your local representation.
- We plan to provide test packets as text file containing JSON hex string.
- A first test will be that some packets are compressed and compared to the known SCHC Packet output. Some SCHC Packets are decompressed and compared to the known packet output. Each implementation can perform this test independently of the others.
- A second test is to interconnect two implementations in real time, and to compare the decompressed output with the original packet (before compression). This allows for some degree of random testing,
- We propose that the direct communication between two implementations uses UDP sockets.
- If time permits, the No-ACK mode of fragmentation can be tested the same way as compression: first with test vectors, second with direct unidirectional communication between two implementations.
- Note : the other modes of fragmentation require bidirectional communication and the notion of time, which is more involved. This is  beyond the scope of this first event.

If you are interested, we would appreciate feedback on this initial plan.
Also let us know if you see something else that can be tested in the limited time of this Hackathon.
We also welcome contributions from all SCHC enthusiasts (with or without an implementation) to this first SCHC interop.
Best regards

Laurent & Cedric & Olivier & Shoichi & Dominique

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.