Re: [netconf] comments on draft-ietf-netconf-udp-notif-01

Pierre Francois <pierre.francois.ietf@gmail.com> Tue, 10 November 2020 12:05 UTC

Return-Path: <pierre.francois.ietf@gmail.com>
X-Original-To: netconf@ietfa.amsl.com
Delivered-To: netconf@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FDD23A09F5 for <netconf@ietfa.amsl.com>; Tue, 10 Nov 2020 04:05:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fX0mbI2mDNgd for <netconf@ietfa.amsl.com>; Tue, 10 Nov 2020 04:05:42 -0800 (PST)
Received: from mail-ua1-x932.google.com (mail-ua1-x932.google.com [IPv6:2607:f8b0:4864:20::932]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3DC533A09F0 for <netconf@ietf.org>; Tue, 10 Nov 2020 04:05:42 -0800 (PST)
Received: by mail-ua1-x932.google.com with SMTP id k12so1359145uae.13 for <netconf@ietf.org>; Tue, 10 Nov 2020 04:05:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=xXeh9PEBndbE/0qq3cYyfhhkB17iqCuKA1SVrT40mVw=; b=g8nAMsVXKy2RCryoWGmhFq8l44Q4MdFmf7V/vy64WkfL5StdB2nHbokU213A6WoEDN +2cQSFc5Z993Mt9T9tSyS5arJYm63loBDGwNPe4RQUlc9HbCqiOaWVvAOe4BGfjZ5WKw NjCN++K2bSzS50lbTyhs2/effcx17ztDW3m2dLEJsUmyCLSu+Bdfw98x9G0gG4bnXjPY Pa0Yar8FFftm6YEKhcOmRWCacL8++j2llXZIuKEId/XR7cuF17P6bRXq7woOm3l9656l pVYx4zJifIv7lmPQDMnCtuUVN1+Lx5eR3VEQSTnqD76UW9hDior2REJ5rxff6D0tCLRG qtLQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=xXeh9PEBndbE/0qq3cYyfhhkB17iqCuKA1SVrT40mVw=; b=goXj1FOjgGyCXLTphbuYANCao3BB6iLyrwt0DwABA++bGkxp/sM6dnO4tKGGiaGUU1 HYw2uTKhqyEQWA/Ubn1I6KEJP55HBICq371vIQFYUexHq8HwBHLXXr+lK8LdPfWoOUVg SkXPYRxbXEOE3lVgfyssN0492mrhFVAz9qMicrepwMQOnNpv2DJnD8NqMAgOXiF5+HJL iCOmjodvpkj02SHOjmzP79QGTASTG+WsxT6vNqGM6OqcwXJZJYD4lB8tsfBs3SY7V4K+ WUnrZ1XrLz1xzUaaSVXS97DkWXDdXAqprts31swXlghRl7vJF4kigzT1Izqg7nLEzedR hbAA==
X-Gm-Message-State: AOAM533/QvcvXINJvT+RVHDItvg1RxvoCym+QO0CdkpWGAPGs+MS1Aj7 L1GoqbuBH9ooKM3Ayx2R6K2jWlLUMMDD3zFSAjg=
X-Google-Smtp-Source: ABdhPJxWNRHGoueC5WqL21JlgVUTCHeY3ijbZ4b4omtsNfns9LVSh5zUPS8nfhgL84fNwmsTLOVI37ulr/56aUv2iOY=
X-Received: by 2002:ab0:6cb6:: with SMTP id j22mr8902604uaa.82.1605009941242; Tue, 10 Nov 2020 04:05:41 -0800 (PST)
MIME-Version: 1.0
References: <CABCOCHR-K3mdoY=qebmSHe7pDof_i6c75rt4_4Mg00dHR021qA@mail.gmail.com>
In-Reply-To: <CABCOCHR-K3mdoY=qebmSHe7pDof_i6c75rt4_4Mg00dHR021qA@mail.gmail.com>
From: Pierre Francois <pierre.francois.ietf@gmail.com>
Date: Tue, 10 Nov 2020 13:05:30 +0100
Message-ID: <CAFNmoOERL2mUppXWNAg_2v4hQRNhmV6uO_PEo-z8kcNSShy8kg@mail.gmail.com>
To: Andy Bierman <andy@yumaworks.com>
Cc: Netconf <netconf@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000068a85205b3bf7fae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/netconf/9d05siSN1pB70kfaVERuZL6QB_k>
Subject: Re: [netconf] comments on draft-ietf-netconf-udp-notif-01
X-BeenThere: netconf@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: NETCONF WG list <netconf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/netconf>, <mailto:netconf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/netconf/>
List-Post: <mailto:netconf@ietf.org>
List-Help: <mailto:netconf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/netconf>, <mailto:netconf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Nov 2020 12:05:44 -0000

Andy,

Thank you for the thorough review.
I agree with everything, mostly. I'll cover your questions during the
meeting.

Cheers,

Pierre.




Le lun. 9 nov. 2020 à 18:17, Andy Bierman <andy@yumaworks.com> a écrit :

> Hi,
>
> I have some comments and questions about this draft.
>
> sec 3.1:
>
>
>
> *      [I-D.ietf-netconf-notification-messages] describes the structure
>   of the Notification Message for single notifications and bundled
> notifications.*
>
>  - The new notification header is very complex, not implemented by anybody,
>    and therefore unproven. The RFC 5277 notification message is widely
> deployed
>    and should be supported.
>
>
> sec 3.2
>
>
>
>
>
> * *  S represents the space of encoding type specified in the ET field.
>   When S is unset, ET represents the standard encoding types as
> defined in this document.  When S is set, ET represents a private
> space to be freely used for non standard encodings.*
>  - This new "S bit" payload encoding is not interoperable
>     A) different vendors can pick whatever values they want for the ET
> field
>     B) There is no reliable way to identify the vendor (or publisher
> software details)
>     in this protocol
>
>
>
> *   *  Observation-Domain-ID is a 32-bit identifier of the Observation
>   Domain that led to the production of the notification message, as
> defined in [I-D.ietf-netconf-notification-messages]. *
>
>  - Why is this field needed if it is already in the new notification
> message?
>
>
>
>
> *  *  The Message ID is generated continuously by the sender of UDP-
> Notif messages.  Different subscribers share the same Message ID
> sequence.*
>  - It is not clear why the Message-ID field is present.  This seems to be
> all
>    the text about it.  The field is OK, but needs clarification
>
>    A) What is the receiver supposed to do to validate a Message-ID?
>       This implies that some state is maintained by the receiver
>    B) Does this field increment by 1 for every message? Or increment by 1
>       for every message from the same Observation-Domain-ID?
>    C) How is this field used if the Segmentation Option is used?
>       Suggest: all multi-PDU messages MUST have the same Message-ID in
> each PDU.
>    D) The 2nd sentence is confusing (subscribers?) Maybe you mean that
> different
>       subscriptions supported by the same Observation-Domain-ID share
>       the same Message-ID
>
> sec 3.3.1:
>
>
>
>
>
> *   An implementation of this specification MUST NOT rely on IP
>  fragmentation by default to carry large messages.  An implementation   of
> this specification MUST either restrict the size of individual   messages
> carried over this protocol, or support the segmentation   option.*
>
>  - This appears to be the only normative text about the application-level
> fragmentation
>    and reassembly procedures.
>    A) Is the sender required to finish a multi-PDU message (i.e. send
>       segment 0 through N, in order) before sending a different Message-ID?
>    B) Is it legal to use the option if only 1 segment is sent (i.e., L bit
>       set for Segment 0)
>    C) Is it illegal to send any more segments for the same Message-ID after
>       the L bit has been sent?
>
>
> Andy
>
>
> _______________________________________________
> netconf mailing list
> netconf@ietf.org
> https://www.ietf.org/mailman/listinfo/netconf
>