<?xml version="1.0" encoding="UTF-8"?>
<?rfc toc="yes"?>

<!DOCTYPE rfc [
 <!ENTITY nbsp    "&#160;">
 <!ENTITY zwsp   "&#8203;">
 <!ENTITY nbhy   "&#8209;">
 <!ENTITY wj     "&#8288;">
]>

<rfc xmlns:xi="http://www.w3.org/2001/XInclude"
     submissionType="IETF"
     category="std"
     consensus="true" docName="draft-ietf-dtn-tcpclv4-28"
     docName="draft-ietf-dtn-tcpclv4-26"
     number="9174"
     ipr="trust200902" submissionType="IETF"
     tocInclude="true"
     symRefs="true"
     version="3"
     xml:lang="en">

  <front>
    <title abbrev="DTN TCPCLv4">
      Delay-Tolerant Networking TCP Convergence Layer Convergence-Layer Protocol Version 4
    </title>
    <seriesInfo name="Internet-Draft" value="draft-ietf-dtn-tcpclv4-28"/> name="RFC" value="9174"/>
    <author fullname="Brian Sipos" initials="B." surname="Sipos">
      <organization abbrev="RKF Engineering">
        RKF Engineering Solutions, LLC
      </organization>
      <address>
        <postal>
          <street>7500 Old Georgetown Road</street>
          <street>Suite 1275</street>
          <city>Bethesda</city>
          <region>MD</region>
          <code>20814-6198</code>
          <country>United States of America</country>
        </postal>
        <email>brian.sipos+ietf@gmail.com</email>
      </address>
    </author>
    <author fullname="Michael Demmer" initials="M." surname="Demmer">
      <organization abbrev="UC Berkeley">
        University of California, Berkeley
      </organization>
      <address>
        <postal>
          <street>Computer Science Division</street>
          <street>445 Soda Hall</street>
          <city>Berkeley</city>
          <region>CA</region>
          <code>94720-1776</code>
          <country>United States of America</country>
        </postal>
        <email>demmer@cs.berkeley.edu</email>
        <email>demmer@gmail.com</email>
      </address>
    </author>
    <author fullname="Joerg fullname="Jörg Ott" initials="J." surname="Ott">
      <organization>
        Aalto
       Technical University of Munich
      </organization>
      <address>
        <postal>
          <street>Department
          <extaddr>Department of Communications and Networking</street>
          <street>PO Box 13000</street>
          <city>Aalto</city>
          <code>02015</code>
          <country>Finland</country> Informatics</extaddr>
          <extaddr>Chair of Connected Mobility</extaddr>
          <street>Boltzmannstrasse 3</street>
          <city>Garching</city>
          <code>DE-85748</code>
          <country>Germany</country>
        </postal>
        <email>ott@in.tum.de</email>
      </address>
    </author>
    <author fullname="Simon Perreault" initials="S." surname="Perreault">
      <organization>
      </organization>
    <organization>LogMeIn</organization>
      <address>
        <postal>
          <street/>
          <street>410 boulevard Charest Est</street>
          <street>Suite 250</street>
          <city>Quebec</city>
          <region>QC</region>
          <code>G1K 8G3</code>
          <country>Canada</country>
        </postal>
        <email>simon@per.reau.lt</email>
        <email>simon.perreault@logmein.com</email>
      </address>
    </author>
    <date/>
    <date month="January" year="2022"/>
    <area>Transport</area>
    <workgroup>Delay-Tolerant Networking</workgroup>
    <keyword>DTN</keyword>
    <keyword>TCP</keyword>
    <keyword>TLS</keyword>
    <keyword>PKIX</keyword>
    <abstract>
      <t>
This document describes a TCP-based TCP convergence layer (TCPCL) for Delay-Tolerant Networking (DTN). This version of the TCPCL protocol resolves implementation issues in the earlier TCPCL Version version 3 of RFC7242 as defined in RFC 7242 and provides updates to the Bundle Protocol (BP) contents, encodings, and convergence layer convergence-layer requirements in BP Version 7. version 7 (BPv7). Specifically, the TCPCLv4 uses CBOR-encoded BPv7 bundles encoded by the Concise Binary Object Representation (CBOR) as its service data unit being transported and provides a reliable transport of such bundles.
This version of TCPCL version also includes security and extensibility mechanisms.
      </t>
    </abstract>
  </front>
  <middle>
    <section anchor="sec-intro">
      <name>Introduction</name>
      <t>
This document describes the TCP-based TCP convergence-layer protocol for Delay-Tolerant Networking.
Delay-Tolerant Networking (DTN).
DTN is an end-to-end architecture providing communications in and/or through highly stressed environments, including those with intermittent connectivity, long and/or variable delays, and high bit error rates.
More detailed descriptions of the rationale and capabilities of these networks can be found in "Delay-Tolerant Network Architecture" "<xref target="RFC4838" format="title"/>" <xref target="RFC4838"/>. target="RFC4838" format="default"/>.
      </t>
      <t>
An important goal of the DTN architecture is to accommodate a wide range of networking technologies and environments.
The protocol used for DTN communications is the Bundle Protocol Version version 7 (BPv7) <xref target="I-D.ietf-dtn-bpbis"/>, target="RFC9171"/>, an application-layer protocol that is used to construct a store-and-forward overlay network.
BPv7 requires the services of a "convergence-layer adapter" (CLA) to send and receive bundles using the service of some "native" link, network, or Internet protocol.
This document describes one such convergence-layer adapter that uses the well-known Transmission Control Protocol (TCP).
This convergence layer is referred to as TCP Convergence Layer Version version 4 (TCPCLv4).
For the remainder of this document, the document,</t>

  <ul spacing="normal">
   <li>the abbreviation "BP" without the version suffix refers to BPv7.
For the remainder of this document, the BPv7.</li>
   <li>the abbreviation "TCPCL" without the version suffix refers to TCPCLv4.
      </t> TCPCLv4.</li>
  </ul>
      <t>
The locations of the TCPCL and the BP Bundle Protocol in the Internet model protocol stack (described in <xref target="RFC1122"/>) are shown in Figure 1. <xref target="fig-tcpcl-ip-stack"/>.
In particular, when BP is using TCP as its bearer with the TCPCL as its convergence layer, both BP and the TCPCL reside at the application layer of the Internet model.
      </t>
      <figure anchor="fig-tcpcl-ip-stack">
        <name>The Locations of the Bundle Protocol and the TCP Convergence-Layer Protocol above the Internet Protocol Stack</name>
        <artwork align="center" type="ascii-art">
+-------------------------+
|     DTN Application     | -\
+-------------------------|   |
|  Bundle Protocol (BP)   |   -&gt; Application Layer
+-------------------------+   |
| TCP Conv. Layer (TCPCL) |   |
+-------------------------+   |
|     TLS (optional)      | -/
+-------------------------+
|          TCP            | ---&gt; Transport Layer
+-------------------------+
|       IPv4/IPv6         | ---&gt; Network Layer
+-------------------------+
|   Link-Layer Protocol   | ---&gt; Link Layer
+-------------------------+
</artwork>
      </figure>
      <section>
        <name>Scope</name>
        <t>
This document describes the format of the protocol data units passed between entities participating in TCPCL communications.
This document does not address:
        </t>
        <ul spacing="normal">
          <li>
The format of protocol data units of the Bundle Protocol, as those are defined elsewhere in <xref target="I-D.ietf-dtn-bpbis"/>. target="RFC9171"/>.
This includes the concept of bundle fragmentation or bundle encapsulation.
The TCPCL transfers bundles as opaque data blocks.
            </li>
          <li>
Mechanisms for locating or identifying other bundle entities (peers) within a network or across an internet.
The mapping of Node a node ID to a potential convergence layer (CL) protocol and network address is left to implementation and configuration of the BP Agent (BPA) and its various potential routing strategies.
The strategies, as is the mapping of a DNS name and/or address to a choice of an end-entity certificate to authenticate a node to its peers.
            </li>
          <li>
Logic for routing bundles along a path toward a bundle's endpoint.
This CL protocol is involved only in transporting bundles between adjacent entities in a routing sequence.
            </li>
          <li>
Policies or mechanisms for issuing Public Key Infrastructure Using X.509 (PKIX) certificates; provisioning, deploying, or accessing certificates and private keys; deploying or accessing certificate revocation lists (CRLs); or configuring security parameters on an individual entity or across a network.
            </li>
          <li>
Uses of TLS which that are not based on PKIX certificate authentication (see <xref target="sec-security-tlsnopki"/>) or in which authentication of both entities is not possible (see <xref target="sec-security-tlsnoauth"/>).
            </li>
        </ul>
        <t>
Any TCPCL implementation requires a BP agent BPA to perform those above listed above-listed functions in order to perform end-to-end bundle delivery.
        </t>
      </section>
    </section>
    <section>
      <name>Requirements Language</name>
      <t>
The
       <t>The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
       "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>",
       "<bcp14>SHALL NOT</bcp14>", "<bcp14>SHOULD</bcp14>",
       "<bcp14>SHOULD NOT</bcp14>",
       "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
       "<bcp14>MAY</bcp14>", and "OPTIONAL" "<bcp14>OPTIONAL</bcp14>" in this document
       are to be interpreted as described in BCP 14 BCP&nbsp;14
       <xref target="RFC2119"/> <xref target="RFC8174"/> when, and only
       when, they appear in all capitals, as shown here.
      </t> here.</t>
      <section anchor="sec-term-defs">
        <name>Definitions Specific to the TCPCL Protocol</name>
        <t>
This section contains definitions specific to the TCPCL protocol.
        </t>
        <dl newline="false" spacing="normal">
          <dt>Network Byte Order:</dt>
          <dd>
Most
Here, "network byte order" means most significant byte first, a.k.a., a.k.a. big endian.
All of the integer encodings in this protocol SHALL <bcp14>SHALL</bcp14> be transmitted in network byte order.
            </dd>
          <dt>TCPCL Entity:</dt>
          <dd>
            <t>
This is the notional TCPCL application that initiates TCPCL sessions.
This design, implementation, configuration, and specific behavior of such an entity is outside of the scope of this document.
However, the concept of an entity has utility within the scope of this document as the container and initiator of TCPCL sessions.
The relationship between a TCPCL entity and TCPCL sessions is defined as follows:
            </t>
            <ul spacing="normal">
              <li>
A TCPCL Entity MAY entity <bcp14>MAY</bcp14> actively initiate any number of TCPCL Sessions sessions and should do so whenever the entity is the initial transmitter of information to another entity in the network.
                </li>
              <li>
A TCPCL Entity MAY entity <bcp14>MAY</bcp14> support zero or more passive listening elements that listen for connection requests from other TCPCL Entities entities operating on other entities in the network.
                </li>
              <li>
A TCPCL Entity MAY entity <bcp14>MAY</bcp14> passively initiate any number of TCPCL Sessions sessions from requests received by its passive listening element(s) if the entity uses such elements.
                </li>
            </ul>
            <t>
These relationships are illustrated in <xref target="fig-entity-session-relations"/>.
For most TCPCL behavior within a session, the two entities are symmetric and there is no protocol distinction between them.
Some specific behavior, particularly during session establishment, distinguishes between the active entity and the passive entity.
For the remainder of this document, the term "entity" without the prefix "TCPCL" refers to a TCPCL entity.
            </t>
          </dd>
          <dt>TCP Connection:</dt>
          <dd>
The term Connection "connection" in this specification exclusively refers to a TCP connection and any and all behaviors, sessions, and other states associated with that TCP connection.
            </dd>
          <dt>TCPCL Session:</dt>
          <dd>
A TCPCL session (as opposed to a TCP connection) is a TCPCL communication relationship between two TCPCL entities.
A TCPCL session operates within a single underlying TCP connection connection, and the lifetime of a TCPCL session is bound to the lifetime of that TCP connection.
A TCPCL session is terminated when the TCP connection ends, due either to one either (1)&nbsp;one or both entities actively closing the TCP connection or due to network (2)&nbsp;network errors causing a failure of the TCP connection.
Within a single TCPCL session session, there are two possible transfer streams; streams: one in each direction, with one stream from each entity being the outbound stream and the other being the inbound stream (see <xref target="fig-session-stream"/>).
From the perspective of a TCPCL session, the two transfer streams do not logically interact with each other.
The streams do operate over the same TCP connection and between the same BP agents, BPAs, so there are logical relationships at those layers (message and bundle interleaving interleaving, respectively).
For the remainder of this document, the term "session" without the prefix "TCPCL" refers to a TCPCL session.
            </dd>
          <dt>Session parameters:</dt> Parameters:</dt>
          <dd>
These are a set of values used to affect the operation of the TCPCL for a given session.
The manner in which these parameters are conveyed to the bundle entity and thereby to the TCPCL is implementation dependent.
However, the mechanism by which two entities exchange and negotiate the values to be used for a given session is described in <xref target="sec-contact-negotiate"/>.
            </dd>
          <dt>Transfer Stream:</dt>
          <dd>
A Transfer transfer stream is a uni-directional unidirectional user-data path within a TCPCL Session. session.
Transfers sent over a transfer stream are serialized, meaning that one transfer must complete its transmission prior to another transfer being started over the same transfer stream.
At the stream layer layer, there is no logical relationship between transfers in that stream; it's only within the BP agent BPA that transfers are fully decoded as bundles.
Each uni-directional unidirectional stream has a single sender entity and a single receiver entity.
            </dd>
          <dt>Transfer:</dt>
          <dd>
This refers to the procedures and mechanisms for conveyance of an individual bundle from one node to another.
Each transfer within the TCPCL is identified by a Transfer ID number number, which is guaranteed to be unique only to a single direction within a single Session. session.
            </dd>
          <dt>Transfer Segment:</dt>
          <dd>
A transfer segment is a subset of a transfer of user data being communicated over a transfer stream.
            </dd>
          <dt>Idle Session:</dt>
          <dd>
A TCPCL session is idle while there is no transmission in-progress in progress in either direction.
While idle, the only messages being transmitted or received are KEEPALIVE messages.
            </dd>
          <dt>Live Session:</dt>
          <dd>
A TCPCL session is live while there is a transmission in-progress in progress in either direction.
            </dd>
          <dt>Reason Codes:</dt>
          <dd>
The TCPCL uses numeric codes to encode specific reasons for individual failure/error message types.
            </dd>
        </dl>
        <t>
The relationship between connections, sessions, and streams is shown in <xref target="fig-session-stream"/>.
        </t>
        <figure anchor="fig-entity-session-relations">
          <name>The relationships Relationships between TCPCL entities</name> Entities</name>
          <artwork align="center" type="ascii-art">
+--------------------------------------------+
|                 TCPCL Entity               |
|                                            |      +----------------+
|   +--------------------------------+       |      |                |-+
|   | Actively Initiated Session #1  +-------------&gt;| Other          | |
|   +--------------------------------+       |      | TCPCL Entity's | |
|                  ...                       |      | Passive        | |
|   +--------------------------------+       |      | Listener       | |
|   | Actively Initiated Session #n  +-------------&gt;|                | |
|   +--------------------------------+       |      +----------------+ |
|                                            |       +-----------------+
|      +---------------------------+         |
|  +---| +---------------------------+       |      +----------------+
|  |   | | Optional Passive          |       |      |                |-+
|  |   +-| Listener(s)               +&lt;-------------+                | |
|  |     +---------------------------+       |      |                | |
|  |                                         |      | Other          | |
|  |    +---------------------------------+  |      | TCPCL Entity's | |
|  +---&gt;| Passively Initiated Session #1  +--------&gt;| Active         | |
|  |    +---------------------------------+  |      | Initiator(s)   | |
|  |                                         |      |                | |
|  |    +---------------------------------+  |      |                | |
|  +---&gt;| Passively Initiated Session #n  +--------&gt;|                | |
|       +---------------------------------+  |      +----------------+ |
|                                            |       +-----------------+
+--------------------------------------------+
</artwork>
        </figure>
        <figure anchor="fig-session-stream">
          <name>The relationship Relationship within a TCPCL Session of its two streams</name> Two Streams</name>
          <artwork align="center" type="ascii-art">
+---------------------------+              +---------------------------+
|    "Own" TCPCL Session    |              |   "Other" TCPCL Session   |
|                           |              |                           |
| +----------------------+  |              |  +----------------------+ |
| |   TCP Connection     |  |              |  |    TCP Connection    | |
| |                      |  |              |  |                      | |
| | +-----------------+  |  |   Messages   |  |  +-----------------+ | |
| | |   Own Inbound   |  +--------------------+  |  Peer Outbound  | | |
| | | Transfer Stream |                          | Transfer Stream | | |
| | |       -----     |&lt;---[Seg]--[Seg]--[Seg]---|       -----     | | |
| | |     RECEIVER    |---[Ack]----[Ack]--------&gt;|      SENDER     | | |
| | +-----------------+                          +-----------------+ | |
| |                                                                  | |
| | +-----------------+                          +-----------------+ | |
| | | Own Outbound    |-------[Seg]---[Seg]-----&gt;|  Peer Inbound   | | |
| | | Transfer Stream |&lt;---[Ack]----[Ack]-[Ack]--| Transfer Stream | | |
| | |       -----     |                          |       -----     | | |
| | |      SENDER     |   +--------------------+ |     RECEIVER    | | |
| | +-----------------+   |  |              |  | +-----------------+ | |
| +-----------------------+  |              |  +---------------------+ |
+----------------------------+              +--------------------------+
</artwork>
        </figure>
      </section>
    </section>
    <section anchor="sec-prococol">
      <name>General Protocol Description</name>
      <t>
The service of this protocol is the transmission of DTN bundles via the Transmission Control Protocol (TCP). TCP.
This document specifies the encapsulation of bundles, procedures for TCP setup and teardown, and a set of messages and entity requirements.
The general operation of the protocol is as follows.
      </t>
      <section anchor="sec-cl-services">
        <name>Convergence Layer
        <name>Convergence-Layer Services</name>
        <t>
This version of the TCPCL protocol provides the following services to support the overlaying Bundle Protocol agent. BPA.
In all cases, this is not an API definition but a logical description of how the CL can interact with the BP agent. BPA.
Each of these interactions can be associated with any number of additional metadata items as necessary to support the operation of the CL or BP agent. BPA.
        </t>
        <dl newline="false" spacing="normal">
          <dt>Attempt Session:</dt>
          <dd>
The TCPCL allows a BP agent BPA to preemptively attempt to establish a TCPCL session with a peer entity.
Each session attempt can send a different set of session negotiation parameters as directed by the BP agent. BPA.
            </dd>
          <dt>Terminate Session:</dt>
          <dd>
The TCPCL allows a BP agent BPA to preemptively terminate an established TCPCL session with a peer entity.
The terminate request is done on a per-session basis.
            </dd>
          <dt>Session State Changed:</dt>
          <dd>
            <t>
The TCPCL entity indicates to the BP agent BPA when the session state changes.
The top-level session states indicated are: are as follows:
            </t>
            <dl newline="false" spacing="normal">
              <dt>Connecting:</dt>
              <dd>A TCP connection is being established. This state only applies to the active entity.</dd>
              <dt>Contact Negotiating:</dt>
              <dd>A TCP connection has been made (as either the active or passive entity) entity), and contact negotiation has begun.</dd>
              <dt>Session Negotiating:</dt>
              <dd>Contact negotiation has been completed (including possible TLS use) use), and session negotiation has begun.</dd>
              <dt>Established:</dt>
              <dd>
The session has been fully established and is ready for its first transfer.
When the session is established, the peer Node node ID (along with an indication of whether or not it was authenticated) and the negotiated session parameters (see <xref target="sec-session-negotiate"/>) are also communicated to the BP agent. BPA.
              </dd>
              <dt>Ending:</dt>
              <dd>The entity sent a SESS_TERM message and is in the ending Ending state.</dd>
              <dt>Terminated:</dt>
              <dd>The session has finished normal termination sequencing.</dd>
              <dt>Failed:</dt>
              <dd>The session ended without normal termination sequencing.</dd>
            </dl>
          </dd>
          <dt>Session Idle Changed:</dt>
          <dd>
The TCPCL entity indicates to the BP agent BPA when the live/idle sub-state Live/Idle substate of the session changes.
This occurs only when the top-level session state is "Established".
The session transitions from Idle to Live at the at the start of a transfer in either transfer stream; the session transitions from Live to Idle at the end of a transfer when the other transfer stream does not have an ongoing transfer.
Because the TCPCL transmits serially over a TCP connection connection, it suffers from "head of queue blocking," "head-of-queue blocking", so a transfer in either direction can block an immediate start of a new transfer in the session.
            </dd>
          <dt>Begin Transmission:</dt>
          <dd>
The principal purpose of the TCPCL is to allow a BP agent BPA to transmit bundle data over an established TCPCL session.
Transmission request is requests are done on a per-session basis basis, and the CL does not necessarily perform any per-session or inter-session queueing.
Any queueing of transmissions is the obligation of the BP agent. BPA.
            </dd>
          <dt>Transmission Success:</dt>
          <dd>
The TCPCL entity indicates to the BP agent BPA when a bundle has been fully transferred to a peer entity.
            </dd>
          <dt>Transmission Intermediate Progress:</dt>
          <dd>
The TCPCL entity indicates to the BP agent on BPA the intermediate progress of a transfer to a peer entity.
This intermediate progress is at the granularity of each transferred segment.
            </dd>
          <dt>Transmission Failure:</dt>
          <dd>
The TCPCL entity indicates to the BP agent on BPA certain reasons for bundle transmission failure, notably when the peer entity rejects the bundle or when a TCPCL session ends before transfer success.
The TCPCL itself does not have a notion of transfer timeout.
            </dd>
          <dt>Reception Initialized:</dt>
          <dd>
The TCPCL entity indicates this status to the receiving BP agent BPA just before any transmission data is sent.
This corresponds to reception of the XFER_SEGMENT message with the START <tt>START</tt> flag of set to 1.
            </dd>
          <dt>Interrupt Reception:</dt>
          <dd>
The TCPCL entity allows a BP agent BPA to interrupt an individual transfer before it has fully completed (successfully or not).
Interruption can occur any time after the reception is initialized.
            </dd>
          <dt>Reception Success:</dt>
          <dd>
The TCPCL entity indicates to the BP agent BPA when a bundle has been fully transferred from a peer entity.
            </dd>
          <dt>Reception Intermediate Progress:</dt>
          <dd>
The TCPCL entity indicates to the BP agent on BPA the intermediate progress of a transfer from the peer entity.
This intermediate progress is at the granularity of each transferred segment.
Intermediate reception
An indication allows of intermediate reception gives a BP agent BPA the chance to inspect bundle header contents before the entire bundle is available, available and thus supports the "Reception Interruption" "Interrupt Reception" capability.
            </dd>
          <dt>Reception Failure:</dt>
          <dd>
The TCPCL entity indicates to the BP agent on BPA certain reasons for reception failure, notably when the local entity rejects an attempted transfer for some local policy reason or when a TCPCL session ends before transfer success.
The TCPCL itself does not have a notion of transfer timeout.
            </dd>
        </dl>
      </section>
      <section anchor="sec-protocol-session">
        <name>TCPCL Session Overview</name>
        <t>
First, one entity establishes a TCPCL session to the other by initiating a TCP connection in accordance with <xref target="RFC0793"/>.
After setup of the TCP connection is complete, an initial Contact Header is exchanged in both directions to establish a shared TCPCL version and negotiate the use of TLS security (as described in <xref target="sec-session-establishment"/>).
Once contact negotiation is complete, TCPCL messaging is available and the session negotiation is used to set parameters of the TCPCL session.
One of these parameters is a Node ID that node ID; each TCPCL Entity entity is acting as. on behalf of a BPA having a node ID.
This is used to assist in routing and forwarding messages by the BP Agent BPA and is part of the authentication capability provided by TLS.
        </t>
        <t>
Once negotiated, the parameters of a TCPCL session cannot change and change; if there is a desire by either peer to transfer data under different parameters parameters, then a new session must be established.
This makes CL logic simpler but relies on the assumption that establishing a TCP connection is lightweight enough that TCP connection overhead is negligible compared to TCPCL data sizes.
        </t>
        <t>
Once the TCPCL session is established and configured in this way, bundles can be transferred in either direction.
Each transfer is performed by segmenting the transfer data into one or more XFER_SEGMENT messages.
Multiple bundles can be transmitted consecutively in a single direction on a single TCPCL connection.
Segments from different bundles are never interleaved.
Bundle interleaving can be accomplished by fragmentation at the BP layer or by establishing multiple TCPCL sessions between the same peers.
There is no fundamental limit on the number of TCPCL sessions which that a single entity can establish establish, beyond the limit imposed by the number of available (ephemeral) TCP ports of the active entity.
        </t>
        <t>
A
One feature of this protocol is for that the receiving entity to can send acknowledgment (XFER_ACK) messages as bundle data segments arrive.
The rationale behind these acknowledgments is to enable the transmitting entity to determine how much of the bundle has been received, so that in case if the session is interrupted, it can perform reactive fragmentation to avoid re-sending resending the already transmitted
already-transmitted part of the bundle.
In addition, there is no explicit flow control on the TCPCL layer. TCPCL.
        </t>
        <t>
A TCPCL receiver can interrupt the transmission of a bundle at any point in time by replying with a XFER_REFUSE message, which causes the sender to stop transmission of the associated bundle (if it hasn't already finished transmission).
        </t>
        <aside><t>
Note: This enables a cross-layer optimization in that it allows a receiver that detects that it already has already received a certain bundle to interrupt transmission as early as possible and thus save transmission capacity for other bundles.
        </t>
        </t></aside>
        <t>
For sessions that are idle, a KEEPALIVE message is sent at a negotiated interval.
This is used to convey entity live-ness liveness information during otherwise message-less messageless time intervals.
        </t>
        <t>
A SESS_TERM message is used to initiate the ending of a TCPCL session (see <xref target="sec-SESS_TERM"/>).
During termination sequencing, in-progress transfers can be completed but no new transfers can be initiated.
A SESS_TERM message can also be used to refuse a session setup by a peer (see <xref target="sec-contact-negotiate"/>).
Regardless of the reason, session termination is initiated by one of the entities and responded-to by  the other entity responds to it, as illustrated by <xref target="fig-sessterm-init"/> Figures&nbsp;<xref target="fig-sessterm-init" format="counter"/> and <xref target="fig-sessterm-respond"/>. target="fig-sessterm-respond" format="counter"/> in the next subsection.
Even when there are no transfers queued or in-progress, in progress, the session termination procedure allows each entity to distinguish between a clean end to a session and the TCP connection being closed because of some underlying network issue.
        </t>
        <t>
Once a session is established, the TCPCL is a symmetric protocol between the peers.
Both sides can start sending data segments in a session, and one side's bundle transfer does not have to complete before the other side can start sending data segments on its own.
Hence, the protocol allows for a bi-directional bidirectional mode of communication.
Note that in the case of concurrent bidirectional transmission, acknowledgment segments MAY <bcp14>MAY</bcp14> be interleaved with data segments.
        </t>
      </section>
      <section anchor="sec-protocol-states">
        <name>TCPCL States and Transitions</name>
        <t>
The states of a normal TCPCL session (i.e., without session failures) are indicated in <xref target="fig-session-states"/>.
        </t>
        <figure anchor="fig-session-states">
          <name>Top-level states
          <name>Top-Level States of a TCPCL session</name> Session</name>
          <artwork align="center" type="ascii-art">
  +-------+
  | START |
  +-------+
      |
  TCP Establishment
      |
      V
+-----------+            +---------------------+
|    TCP    |-----------&gt;|  Contact / Session  |
| Connected |            |     Negotiation     |
+-----------+            +---------------------+
                                    |
       +-----Session Parameters-----+
       |         Negotiated
       V
+-------------+                     +-------------+
| Established |----New Transfer----&gt;| Established |
|   Session   |                     |   Session   |
|    Idle     |&lt;---Transfers Done---|     Live    |
+-------------+                     +-------------+
      |                                    |
      +------------------------------------+
      |
      V
+-------------+
| Established |                    +-------------+
|   Session   |----Transfers------&gt;|     TCP     |
|   Ending    |      Done          | Terminating |
+-------------+                    +-------------+
                                           |
     +----------TCP Close Message----------+
     |
     V
 +-------+
 |  END  |
 +-------+
</artwork>
        </figure>
        <t>
Notes on Established Session established session states:
        </t>
        <ul empty="true" spacing="normal">
          <li>Session "Live" means transmitting or receiving over a transfer stream.</li>
          <li>Session "Idle" means no transmission/reception over a transfer stream.</li>
          <li>Session "Ending" means no new transfers will be allowed.</li>
        </ul>
        <t>
Contact negotiation involves exchanging a Contact Header (CH) ("CH" in Figures&nbsp;<xref target="fig-contact-init-active" format="counter"/>, <xref target="fig-contact-init-passive" format="counter"/>, and <xref target="fig-contact-init-process" format="counter"/>) in both directions and deriving a negotiated state from the two headers.
The contact negotiation sequencing is performed either as either the active or passive entity, entity and is illustrated in <xref target="fig-contact-init-active"/> Figures&nbsp;<xref target="fig-contact-init-active" format="counter"/> and <xref target="fig-contact-init-passive"/> respectively target="fig-contact-init-passive" format="counter"/>, respectively, which both share the data validation and negotiation of the Processing of Contact Header "[PCH]" ("[PCH]") activity of <xref target="fig-contact-init-process"/> (<xref target="fig-contact-init-process"/>) and the "[TCPCLOSE]" activity activity, which indicates TCP connection close.
Successful negotiation results in one of the Session Initiation "[SI]" ("[SI]") activities being performed. performed, as shown further below.
To avoid data loss, a Session Termination "[ST]" ("[ST]") exchange allows cleanly finishing transfers before a session is ended.
        </t>
        <figure anchor="fig-contact-init-active">
          <name>Contact Initiation as Active Entity</name>
          <artwork align="center" type="ascii-art">
+-------+
| START |
+-------+
    |
TCP Connecting
    V
+-----------+
|    TCP    |            +---------+
| Connected |--Send CH--&gt;| Waiting |--Timeout--&gt;[TCPCLOSE]
+-----------+            +---------+
                              |
                          Received CH
                              V
                            [PCH]
</artwork>
        </figure>
        <figure anchor="fig-contact-init-passive">
          <name>Contact Initiation as Passive Entity</name>
          <artwork align="center" type="ascii-art">
+-----------+             +---------+
|   TCP     |--Wait for--&gt;| Waiting |--Timeout--&gt;[TCPCLOSE]
| Connected |     CH      +---------+
+-----------+                  |
                          Received CH
                               V
                       +-----------------+
                       | Preparing reply |--Send CH--&gt;[PCH]
                       +-----------------+
</artwork>
        </figure>
        <figure anchor="fig-contact-init-process">
          <name>Processing of Contact Header [PCH]</name>
          <artwork align="center" type="ascii-art">
+-----------+
|  Peer CH  |
| available |
+-----------+
      |
 Validate and
  Negotiate
      V
 +------------+
 | Negotiated |--Failure--&gt;[TCPCLOSE]
 +------------+
    |       |
  No TLS    +----Negotiate---+      [ST]
    |               TLS      |       ^
    V                        |    Failure
  +-----------+              V       |
  |   TCPCL   |            +---------------+
  | Messaging |&lt;--Success--| TLS Handshake |
  | Available |            +---------------+
  +-----------+
</artwork>
        </figure>
        <t>
Session negotiation involves exchanging a session initialization (SESS_INIT) message in both directions and deriving a negotiated state from the two messages.
The session negotiation sequencing is performed either as either the active or passive entity, entity and is illustrated in <xref target="fig-sess-init-active"/> Figures&nbsp;<xref target="fig-sess-init-active" format="counter"/> and <xref target="fig-sess-init-passive"/> target="fig-sess-init-passive" format="counter"/>, respectively (where "[PSI]" means "Processing of Session Initiation"), which both share the data validation and negotiation of shown in <xref target="fig-sess-init-process"/>.
The validation here includes certificate validation and authentication when TLS is used for the session.
        </t>
        <figure anchor="fig-sess-init-active">
          <name>Session Initiation [SI] as Active Entity</name>
          <artwork align="center" type="ascii-art">
+-----------+
|   TCPCL   |                   +---------+
| Messaging |--Send SESS_INIT--&gt;| Waiting |--Timeout--&gt;[ST]
| Available |                   +---------+
+-----------+                       |
                            Received SESS_INIT
                                    |
                                    V
                                  [PSI]
</artwork>
        </figure>
        <figure anchor="fig-sess-init-passive">
          <name>Session Initiation [SI] as Passive Entity</name>
          <artwork align="center" type="ascii-art">
+-----------+
|   TCPCL   |                  +---------+
| Messaging |----Wait for ----&gt;| Waiting |--Timeout--&gt;[ST]
| Available |    SESS_INIT     +---------+
+-----------+                       |
                            Received SESS_INIT
                                    |
                            +-----------------+
                            | Preparing reply |--Send SESS_INIT--&gt;[PSI]
                            +-----------------+
</artwork>
        </figure>
        <figure anchor="fig-sess-init-process">
          <name>Processing of Session Initiation [PSI]</name>
          <artwork align="center" type="ascii-art">
+----------------+
| Peer SESS_INIT |
|   available    |
+----------------+
        |
   Validate and
    Negotiate
        V
   +------------+
   | Negotiated |---Failure---&gt;[ST]
   +------------+
        |
     Success
        V
  +--------------+
  | Established  |
  | Session Idle |
  +--------------+
</artwork>
        </figure>
        <t>
Transfers can occur after a session is established and it's not in the Ending state.
Each transfer occurs within a single logical transfer stream between a sender and a receiver, as illustrated in <xref target="fig-transfer-tx-states"/> Figures&nbsp;<xref target="fig-transfer-tx-states" format="counter"/> and <xref target="fig-transfer-rx-states"/> target="fig-transfer-rx-states" format="counter"/>, respectively.
        </t>
        <figure anchor="fig-transfer-tx-states">
          <name>Transfer sender states</name> Sender States</name>
          <artwork align="center" type="ascii-art">
                                       +--Send XFER_SEGMENT--+
+--------+                             |                     |
| Stream |                       +-------------+             |
|  Idle  |---Send XFER_SEGMENT--&gt;| In Progress |&lt;------------+
+--------+                       +-------------+
                                       |
     +---------All segments sent-------+
     |
     V
+---------+                       +--------+
| Waiting |---- Receive Final----&gt;| Stream |
| for Ack |       XFER_ACK        |  IDLE  Idle  |
+---------+                       +--------+
</artwork>
        </figure>
        <t>
Notes
        <aside><t>
Note on transfer sending:
        </t>
        <ul empty="true" spacing="normal">
          <li> Pipelining of transfers can occur when the sending entity begins a new transfer while in the "Waiting for Ack" state.
          </li>
        </ul>
        </t></aside>
        <figure anchor="fig-transfer-rx-states">
          <name>Transfer receiver states</name> Receiver States</name>
          <artwork align="center" type="ascii-art">
                                         +-Receive XFER_SEGMENT-+
+--------+                               |    Send XFER_ACK     |
| Stream |                         +-------------+              |
|  Idle  |--Receive XFER_SEGMENT--&gt;| In Progress |&lt;-------------+
+--------+                         +-------------+
                                         |
     +--------Sent Final XFER_ACK--------+
     |
     V
+--------+
| Stream |
|  Idle  |
+--------+
</artwork>
        </figure>
        <t>
Session termination involves one entity initiating the termination of the session and the other entity acknowledging the termination.
For either entity, it is the sending of the SESS_TERM message message, which transitions the session to the Ending substate.
While a session is in the Ending state state, only in-progress transfers can be completed and no new transfers can be started.
        </t>
        <figure anchor="fig-sessterm-init">
          <name>Session Termination [ST] from the Initiator</name>
          <artwork align="center" type="ascii-art">
+-----------+                   +---------+
|  Session  |--Send SESS_TERM--&gt;| Session |
| Live/Idle |                   | Ending  |
+-----------+                   +---------+
</artwork>
        </figure>
        <figure anchor="fig-sessterm-respond">
          <name>Session Termination [ST] from the Responder</name>
          <artwork align="center" type="ascii-art">
+-----------+                   +---------+
|  Session  |--Send SESS_TERM--&gt;| Session |
| Live/Idle |                   | Ending  |
+-----------+&lt;------+           +---------+
      |             |
 Receive SESS_TERM  |
      |             |
      +-------------+
</artwork>
        </figure>
      </section>
      <section anchor="sec-pkix-env">
        <name>PKIX Environments and CA Policy</name>
        <t>
This specification gives defines requirements about regarding how to use PKIX certificates issued by a Certificate Authority (CA), (CA) but does not define any mechanisms for how those certificates come to be.
The requirements about regarding TCPCL certificate use are broad broad, to support two quite different PKIX environments:
        </t>
        <dl newline="false" spacing="normal">
          <dt>DTN-Aware CAs:</dt>
          <dd>
In the ideal case, the CA(s) CA or CAs issuing certificates for TCPCL entities are aware of the end use of the certificate, have a mechanism for verifying ownership of a Node node ID, and are issuing certificates directly for that Node node ID.
In this environment, the ability to authenticate a peer entity Node node ID directly avoids the need to authenticate a network name or address and then implicitly trust Node the node ID of the peer.
The TCPCL authenticates the Node node ID whenever possible and possible; this is preferred over lower-level PKIX identities.
          </dd>
          <dt>DTN-Ignorant CAs:</dt>
          <dd>
It is expected that Internet-scale "public" CAs will continue to focus on DNS names as the preferred PKIX identifier.
There are large infrastructures already in-place in place for managing network-level authentication and protocols to manage identity verification in those environments <xref target="RFC8555"/>.
The TCPCL allows for this type of environment by authenticating a lower-level identifier for a peer and requiring the entity to trust that the Node node ID given by the peer (during session initialization) is valid.
This situation is not ideal, as it allows the vulnerabilities described in <xref target="sec-threat-node-impersonation"/>, but it still provides some amount of mutual authentication to take place for a TCPCL session.
          </dd>
        </dl>
        <t>
Even within a single TCPCL session, each entity may operate within different PKI environments and with different identifier limitations.
The requirements related to identifiers in in a PKIX certificate are provided in <xref target="sec-tls-identification"/>.
        </t>
        <t>
It is important for interoperability that a TCPCL entity have its own security policy tailored to accommodate the peers with which it is expected to operate.
Some security policy recommendations are given in <xref target="sec-tls-auth-policy-rec"/> target="sec-tls-auth-policy-rec"/>, but these are meant as a starting point for tailoring.
A strict TLS security policy is appropriate for a private network with a single shared CA.
Operation on the Internet (such as inter-site BP gateways) could trade more lax TCPCL security with the use of encrypted bundle encapsulation <xref target="I-D.ietf-dtn-bibect"/> to ensure strong bundle security.
        </t>
        <t>
By using the Server Name Indication (SNI) DNS name (see <xref target="sec-tls-handshake"/>) target="sec-tls-handshake"/>), a single passive entity can act as a convergence layer for multiple BP agents BPAs with distinct Node node IDs.
When this "virtual host" behavior is used, the DNS name is used as the indication of which BP Node node the active entity is attempting to communicate with.
A virtual host CL entity can be authenticated by a certificate containing all of the DNS names and/or Node node IDs being hosted or by several certificates each authenticating a single DNS name and/or Node node ID, using the SNI value from the peer to select which certificate to use.
The logic for mapping an SNI DNS name to an end-entity certificate is an implementation matter, matter and can involve correlating a DNS name with Node a node ID or other certificate attributes.
        </t>
      </section>
      <section anchor="sec-session-keeping">
        <name>Session Keeping
        <name>Session-Keeping Policies</name>
        <t>
This specification gives defines requirements about regarding how to initiate, sustain, and terminate a TCPCL session but does not impose any requirements on how sessions need to be managed by a BP agent. BPA.
It is a network administration matter to determine an appropriate session keeping session-keeping policy, but guidance given here can be used to steer policy toward performance goals.
        </t>
        <dl newline="false" spacing="normal">
          <dt>Persistent Session:</dt>
          <dd>
This policy preemptively establishes a single session to known entities in the network and keeps the session active using KEEPALIVEs.
Benefits of this policy include reducing the total amount of TCP data needing that needs to be exchanged for a set of transfers (assuming that the KEEPALIVE size is significantly smaller than the transfer size), size) and allowing the session state to indicate peer connectivity.
Drawbacks include wasted network resources when a session is mostly idle or when the  network connectivity is inconsistent (which requires re-establishing that failed sessions), sessions be reestablished), and potential queueing issues when multiple transfers are requested simultaneously.
This policy assumes that there is agreement between pairs of entities as to which of the peers will initiate sessions; if there is no such agreement, there is potential for duplicate sessions to be established between peers.
            </dd>
          <dt>Ephemeral Sessions:</dt>
          <dd>
This policy only establishes a session when an outgoing transfer is needed needs to be sent.
Benefits of this policy include not wasting network resources on sessions which that are idle for long periods of time, time and avoids avoiding potential queueing issues of as can be seen when using a single persistent session. Drawbacks include the TCP and TLS overhead of establish establishing a new session for each transfer.
This policy assumes that each entity can function in a passive role to listen for session requests from any peer which that needs to send a transfer; when that is not the case case, the Polling polling behavior discussed below needs to happen.
This policy can be augmented to keep the session established as long as any transfers are queued.
            </dd>
          <dt>Active-Only Polling Sessions:</dt>
          <dd>
When naming and/or addressing of one entity is variable (i.e. (i.e., a dynamically assigned IP address or domain name) or when firewall or routing rules prevent incoming TCP connections, that entity can only function in the active role.
In these cases, sessions also need to be established when an incoming transfer is expected from a peer or based on a periodic schedule.
This polling behavior causes inefficiencies compared to as-needed ephemeral sessions.
            </dd>
        </dl>
        <t>
Many other policies can be established in a TCPCL network between the two extremes of single persistent sessions and only ephemeral sessions.
Different policies can be applied to each peer entity and to each bundle as it needs to be transferred (e.g (e.g., for quality of service).
Additionally, future session extension types can apply further nuance to session policies and policy negotiation.
        </t>
      </section>
      <section anchor="sec-transfer-segmentation">
        <name>Transfer Segmentation Policies</name>
        <t>
Each TCPCL session allows a negotiated transfer segmentation policy to be applied in each transfer direction.
A receiving entity can set the Segment MRU Maximum Receive Unit (MRU) in its SESS_INIT message to determine the largest acceptable segment size, and a transmitting entity can segment a transfer into any sizes smaller than the receiver's Segment MRU.
It is a network administration matter to determine an appropriate segmentation policy for entities operating TCPCL, using the TCPCL protocol, but guidance given here can be used to steer policy toward performance goals.
It is
Administrators are also advised to consider the Segment MRU in relation to chunking/packetization performed by TLS, TCP, and any intermediate network-layer nodes.
        </t>
        <dl newline="false" spacing="normal">
          <dt>Minimum Overhead:</dt>
          <dd>
For a simple network expected to exchange relatively small bundles, the Segment MRU can be set to be identical to the Transfer MRU MRU, which indicates that all transfers can be sent with a single data segment (i.e., no actual segmentation).
If the network is closed and all transmitters are known to follow a single-segment transfer policy, then receivers can avoid the necessity of segment reassembly.
Because this CL operates over a TCP stream, which suffers from a form of head-of-queue blocking between messages, while one entity is transmitting a single XFER_SEGMENT message it is not able to transmit any XFER_ACK or XFER_REFUSE messages for any associated received transfers.
            </dd>
          <dt>Predictable Message Sizing:</dt>
          <dd>
In situations where the maximum message size is desired to be well-controlled, well controlled, the Segment MRU can be set to the largest acceptable size (the message size less the XFER_SEGMENT header size) and transmitters can always segment a transfer into maximum-size chunks no larger than the Segment MRU.
This guarantees that any single XFER_SEGMENT will not monopolize the TCP stream for too long, which would prevent outgoing XFER_ACK and XFER_REFUSE messages associated with received transfers.
            </dd>
          <dt>Dynamic Segmentation:</dt>
          <dd>
Even after negotiation of a Segment MRU for each receiving entity, the actual transfer segmentation only needs to guarantee than that any individual segment is no larger than that MRU.
In a situation where TCP throughput is dynamic, the transfer segmentation size can also be dynamic in order to control message transmission duration.
            </dd>
        </dl>
        <t>
Many other policies can be established in a TCPCL network between the two extremes of minimum overhead (large MRU, single-segment) single segment) and predictable message sizing (small MRU, highly segmented).
Different policies can be applied to each transfer stream to and from any particular entity.
Additionally, future session extension and transfer extension types can apply further nuance to transfer policies and policy negotiation.
        </t>
      </section>
      <section anchor="sec-protocol-example">
        <name>Example Message Exchange</name>
        <t>
The following figure
<xref target="fig-contact-example"/> depicts the protocol exchange for a simple session, showing the session establishment and the transmission of a single bundle split into three data segments (of lengths "L1", "L2", and "L3") from Entity A to Entity B.
        </t>
        <t>
Note that the sending entity can transmit multiple XFER_SEGMENT messages without waiting for the corresponding XFER_ACK responses.
This enables pipelining of messages on a transfer stream.
Although this example only demonstrates a single bundle transmission, it is also possible to pipeline multiple XFER_SEGMENT messages for different bundles without necessarily waiting for XFER_ACK messages to be returned for each one.
However, interleaving data segments from different bundles is not allowed.
        </t>
        <t>
No errors or rejections are shown in this example.
        </t>
        <figure anchor="fig-contact-example">
          <name>An example Example of the flow Flow of protocol messages Protocol Messages on a single Single TCP Session between two entities</name> Two Entities</name>
          <artwork align="center" type="ascii-art">
             Entity A                             Entity B
             ========                             ========
    +-------------------------+
    |  Open TCP Connection    | -&gt;      +-------------------------+
    +-------------------------+      &lt;- |    Accept Connection    |
                                        +-------------------------+
    +-------------------------+
    |     Contact Header      | -&gt;      +-------------------------+
    +-------------------------+      &lt;- |     Contact Header      |
                                        +-------------------------+
    +-------------------------+
    |        SESS_INIT        | -&gt;      +-------------------------+
    +-------------------------+      &lt;- |        SESS_INIT        |
                                        +-------------------------+

    +-------------------------+
    |   XFER_SEGMENT (start)  | -&gt;
    |     Transfer ID [I1]    |
    |       Length [L1]       |
    |  Bundle Data 0..(L1-1)  |
    +-------------------------+
    +-------------------------+         +-------------------------+
    |     XFER_SEGMENT        | -&gt;   &lt;- |     XFER_ACK (start)    |
    |     Transfer ID [I1]    |         |     Transfer ID [I1]    |
    |       Length   [L2]     |         |        Length   [L1]    |
    |Bundle Data L1..(L1+L2-1)|         +-------------------------+
    +-------------------------+
    +-------------------------+         +-------------------------+
    |    XFER_SEGMENT (end)   | -&gt;   &lt;- |         XFER_ACK        |
    |     Transfer ID [I1]    |         |     Transfer ID [I1]    |
    |        Length   [L3]    |         |      Length   [L1+L2]   |
    |Bundle Data              |         +-------------------------+
    |    (L1+L2)..(L1+L2+L3-1)|
    +-------------------------+
                                        +-------------------------+
                                     &lt;- |      XFER_ACK (end)     |
                                        |     Transfer ID [I1]    |
                                        |     Length   [L1+L2+L3] |
                                        +-------------------------+

    +-------------------------+
    |       SESS_TERM         | -&gt;      +-------------------------+
    +-------------------------+      &lt;- |        SESS_TERM        |
                                        +-------------------------+
    +-------------------------+         +-------------------------+
    |        TCP Close        | -&gt;   &lt;- |        TCP Close        |
    +-------------------------+         +-------------------------+
</artwork>
        </figure>
      </section>
    </section>
    <section anchor="sec-session-establishment">
      <name>Session Establishment</name>
      <t>
For bundle transmissions to occur using the TCPCL, a TCPCL session MUST <bcp14>MUST</bcp14> first be established between communicating entities.
It is up to the implementation to decide how and when session setup is triggered.
For example, some sessions can be opened proactively and maintained for as long as is possible given the network conditions, while other sessions are will be opened only when there is a bundle that is queued for transmission and the routing algorithm selects a certain next-hop node.
      </t>
      <section anchor="sec-tcp-connection">
        <name>TCP Connection</name>
        <t>
To establish a TCPCL session, an entity MUST <bcp14>MUST</bcp14> first establish a TCP connection with the intended peer entity, typically by using the services provided by the operating system.
Destination port number 4556 has been assigned by IANA as the Registered Port registered port number for the TCP convergence layer. TCPCL; see <xref target="sec-iana-port"/>.
Other destination port numbers MAY <bcp14>MAY</bcp14> be used per local configuration.
Determining a peer's destination port number (if different from the registered TCPCL port number) is left up to the implementation.
Any source port number MAY <bcp14>MAY</bcp14> be used for TCPCL sessions.
Typically
Typically, an operating system assigned number in the TCP Ephemeral range (49152-65535) is used.
        </t>
        <t>
If the entity is unable to establish a TCP connection for any reason, then it is an implementation matter to determine how to handle the connection failure.
An entity MAY <bcp14>MAY</bcp14> decide to re-attempt reattempt to establish the connection.
If it does so, it MUST NOT <bcp14>MUST NOT</bcp14> overwhelm its target with repeated connection attempts.
Therefore, the entity MUST NOT <bcp14>MUST NOT</bcp14> retry the connection setup earlier than some delay time from the last attempt, and it SHOULD <bcp14>SHOULD</bcp14> use a (binary) exponential back-off backoff mechanism to increase this delay in the case of repeated failures.
The upper limit on a re-attempt back-off reattempt backoff is implementation defined but SHOULD <bcp14>SHOULD</bcp14> be no longer than one minute (60 seconds) before signaling to the BP agent BPA that a connection cannot be made.
        </t>
        <t>
Once a TCP connection is established, the active entity SHALL <bcp14>SHALL</bcp14> immediately transmit its Contact Header.
Once a TCP connection is established, the The passive entity SHALL <bcp14>SHALL</bcp14> wait for the peer's active entity's Contact Header.
If
Upon reception of a Contact Header, the passive entity <bcp14>SHALL</bcp14> transmit its Contact Header.
If either entity does not receive a Contact Header after some implementation-defined time duration after the TCP connection is established, the waiting entity SHALL <bcp14>SHALL</bcp14> close the TCP connection. Entities SHOULD <bcp14>SHOULD</bcp14> choose a Contact Header reception timeout interval no longer than one minute (60 seconds).
Upon reception of a Contact Header, the passive entity SHALL transmit its Contact Header.
The ordering of the Contact Header exchange allows the passive entity to avoid allocating resources to a potential TCPCL session until after a valid Contact Header has been received from the active entity.
This ordering also allows the passive peer to adapt to alternate TCPCL protocol versions.
        </t>
        <t>
The format of the Contact Header is described in <xref target="sec-contact-header"/>.
Because the TCPCL protocol version in use is part of the initial Contact Header, entities using TCPCL version 4 can coexist on a network with entities using earlier TCPCL versions (with some negotiation needed for interoperation interoperation, as described in <xref target="sec-contact-negotiate"/>).
        </t>
        <t>
Within this specification specification, when an entity is said to "close" a TCP connection the entity SHALL <bcp14>SHALL</bcp14> use the TCP FIN mechanism and not the RST mechanism.
Either
However, either mechanism, however, when received received, will cause a TCP connection to become closed.
        </t>
      </section>
      <section anchor="sec-contact-header">
        <name>Contact Header</name>
        <t>
This section describes the format of the Contact Header and the meaning of its fields.
        </t>
        <t>
If the entity is configured to enable exchanging the exchange of messages according to TLS 1.3 <xref target="RFC8446"/> or any successors which that are compatible with that TLS ClientHello, the the CAN_TLS <tt>CAN_TLS</tt> flag within its Contact Header SHALL <bcp14>SHALL</bcp14> be set to 1.
The RECOMMENDED <bcp14>RECOMMENDED</bcp14> policy is to enable TLS for all sessions, even if security policy does not allow or require authentication.
This follows the opportunistic security "opportunistic security" model of specified in <xref target="RFC7435"/>, though an active attacker could interfere with the exchange in such cases (see <xref target="sec-threat-tls-strip"/>).
        </t>
        <t>
Upon receipt of the Contact Header, both entities perform the validation and negotiation procedures defined in <xref target="sec-contact-negotiate"/>.
After receiving the Contact Header from the other entity, either entity MAY <bcp14>MAY</bcp14> refuse the session by sending a SESS_TERM message with an appropriate reason code.
        </t>
        <t>
The format for the Contact Header is as follows:
        </t>
        <figure anchor="fig-contact-header">
          <name>Contact Header Format</name>
          <artwork align="center" type="ascii-art">
                     1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
+---------------+---------------+---------------+---------------+
|                          magic='dtn!'                         |
+---------------+---------------+---------------+---------------+
|     Version   |   Flags       |
+---------------+---------------+
</artwork>
        </figure>

        <t>
See <xref target="sec-contact-negotiate"/> for details on the use of each of these Contact Header fields.
        </t>
        <t>
The fields of the Contact Header are: are as follows:
        </t>
        <dl newline="false" spacing="normal">
          <dt>magic:</dt>
          <dd>
A four-octet field that always contains the octet sequence 0x64 0x74 0x6E 0x21, i.e., the text string "dtn!" in US-ASCII (and UTF-8).
            </dd>
          <dt>Version:</dt>
          <dd>
A one-octet field value containing the value 4 (current version of the TCPCL). TCPCL protocol).
            </dd>
          <dt>Flags:</dt>
          <dd>
A one-octet field of single-bit flags, interpreted according to the descriptions in <xref target="tab-contact-header-flags"/>.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be set to 0 by the sender.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be ignored by the receiver.
            </dd>
        </dl>

        <table align="center" anchor="tab-contact-header-flags">
          <name>Contact Header Flags</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Code</th>
              <th>Description</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>CAN_TLS</td>
              <td><tt>CAN_TLS</tt></td>
              <td>0x01</td>
              <td>If this bit is set, it indicates that the sending peer has enabled TLS security.</td>
            </tr>
            <tr>
              <td>Reserved</td>
              <td>others</td>
              <td/>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-contact-negotiate">
        <name>Contact Validation and Negotiation</name>
        <t>
Upon reception of the Contact Header, each entity follows the following procedures to ensure the validity of the TCPCL session and to negotiate values for the session parameters.
        </t>
        <t>
If the magic string "magic string" is not present or is not valid, the connection MUST <bcp14>MUST</bcp14> be terminated.
The intent of the magic string is to provide some protection against an inadvertent TCP connection by a different protocol than the one described in this document.
To prevent a flood of repeated connections from a misconfigured application, a passive entity MAY <bcp14>MAY</bcp14> deny new TCP connections from a specific peer address for a period of time after one or more connections fail to provide a decodable Contact Header.
        </t>
        <t>
The first negotiation is on the attempts to determine which TCPCL protocol version to use.
The active entity always sends its Contact Header first and waits for a response from the passive entity.
During contact initiation, the active TCPCL entity SHALL <bcp14>SHALL</bcp14> send the highest TCPCL protocol version on a first session attempt for a TCPCL peer.
If the active entity receives a Contact Header with a lower protocol version than the one sent earlier on the TCP connection, the TCP connection SHALL <bcp14>SHALL</bcp14> be closed.
If the active entity receives a SESS_TERM message with a reason code of "Version Mismatch", mismatch", that entity MAY <bcp14>MAY</bcp14> attempt further TCPCL sessions with the peer using earlier protocol version numbers in decreasing order.
Managing multi-TCPCL-session state such as this is an implementation matter.
        </t>
        <t>
If the passive entity receives a Contact Header containing a version that is not a version of the TCPCL protocol that the entity implements, then the entity SHALL <bcp14>SHALL</bcp14> send its Contact Header and immediately terminate the session with a reason code of "Version mismatch".
If the passive entity receives a Contact Header with a version that is lower than the latest version of the protocol that the entity implements, the entity MAY <bcp14>MAY</bcp14> either terminate the session (with a reason code of "Version mismatch") or adapt its operation to conform to the older version of the protocol.
The decision of version fall-back fallback is an implementation matter.
        </t>
        <t>
The negotiated contact parameters defined by this specification are described in the following paragraphs.
        </t>
        <dl newline="false" spacing="normal">
          <dt>TCPCL Version:</dt>
          <dd>
Both Contact Headers of a successful contact negotiation have identical TCPCL Version version numbers as described above.
Only upon response of a Contact Header from the passive entity is the TCPCL protocol version established and session negotiation begun.
          </dd>
          <dt>Enable TLS:</dt>
          <dd>
            <t>
Negotiation of the Enable TLS parameter is performed by taking the logical AND of the two Contact Headers' CAN_TLS <tt>CAN_TLS</tt> flags.
A local security policy is then applied to determine of whether the negotiated value of Enable TLS is acceptable.
It can be a
A reasonable security policy to would require or disallow the use of TLS TLS, depending upon the desired network flows.
The RECOMMENDED <bcp14>RECOMMENDED</bcp14> policy is to require TLS for all sessions, even if security policy does not allow or require authentication.
Because this state is negotiated over an unsecured medium, there is a risk of a TLS Stripping as described in <xref target="sec-threat-tls-strip"/>.
            </t>
            <t>
If the Enable TLS state is unacceptable, the entity SHALL <bcp14>SHALL</bcp14> terminate the session with a reason code of "Contact Failure".
Note that this contact failure "Contact Failure" reason is different than a failure of a TLS handshake or TLS authentication after an agreed-upon and acceptable Enable TLS state.
If the negotiated Enable TLS value is true "true" and acceptable acceptable, then the TLS negotiation feature (described described in <xref target="sec-session-security"/>) target="sec-session-security"/> begins immediately following the Contact Header exchange.
            </t>
          </dd>
        </dl>
      </section>
      <section anchor="sec-session-security">
        <name>Session Security</name>
        <t>
This version of the TCPCL protocol supports establishing a Transport Layer Security (TLS) TLS session within an existing TCP connection.
When TLS is used within the TCPCL TCPCL, it affects the entire session.
Once TLS is established, there is no mechanism available to downgrade the TCPCL session to non-TLS operation.
        </t>
        <t>
Once established, the lifetime of a TLS connection SHALL <bcp14>SHALL</bcp14> be bound to the lifetime of the underlying TCP connection.
Immediately prior to actively ending a TLS connection after TCPCL session termination, the peer which that sent the original (non-reply) SESS_TERM message SHOULD <bcp14>SHOULD</bcp14> follow the Closure Alert closure alert procedure of provided in <xref target="RFC8446"/> to cleanly terminate the TLS connection.
Because each TCPCL message is either fixed-length fixed length or self-indicates its length, the lack of a TLS Closure Alert closure alert will not cause data truncation or corruption.
        </t>
        <t>
Subsequent TCPCL session attempts to the same passive entity MAY <bcp14>MAY</bcp14> attempt to use the TLS session resumption feature.
There is no guarantee that the passive entity will accept the request to resume a TLS session, and the active entity cannot assume any resumption outcome.
        </t>
        <section anchor="sec-tls-identification">
          <name>Entity Identification</name>
          <t>
The TCPCL uses TLS for certificate exchange in both directions to identify each entity and to allow each entity to authenticate its peer.
Each certificate can potentially identify multiple entities entities, and there is no problem using such a certificate as long as the identifiers are sufficient to meet authentication policy (as described in later sections) for the entity which that presents it.
          </t>
          <t>
Because the PKIX environment of each TCPCL entity are is likely not controlled by the certificate end users (see <xref target="sec-pkix-env"/>), the TCPCL defines a prioritized list of what a certificate can identify about regarding a TCPCL entity:
          </t>
          <dl newline="false" spacing="normal">
            <dt>Node ID:</dt>
            <dd>
The ideal certificate identity is the Node node ID of the entity using the NODE-ID definition NODE-ID, as defined below.
When the Node node ID is identified, there is no need for any lower-level identification to be present (though it can still be present, and if so it is also validated).
            </dd>
            <dt>DNS Name:</dt>
            <dd>
If CA policy forbids a certificate to contain an arbitrary NODE-ID but allows a DNS-ID to be identified identified, then one or more stable DNS names can be identified in the certificate.
The use of wildcard DNS-ID DNS-IDs is discouraged due to the complex rules for matching and dependence on implementation support for wildcard matching (see <xref section="6.4.3" target="RFC6125"/>).
            </dd>
            <dt>Network Address:</dt>
            <dd>
If no stable DNS name is available but a stable network address is available and CA policy allows a certificate to contain a an IPADDR-ID (as defined below) below), then one or more network addresses can be identified in the certificate.
            </dd>
          </dl>
          <t>
This specification defines a NODE-ID of a certificate as being the subjectAltName entry of type otherName with a name form of <tt>BundleEID</tt> (see <xref target="sec-pkix-oids"/>) and a value limited to a Node node ID.
An entity SHALL <bcp14>SHALL</bcp14> ignore any entry of type otherName with a name form of <tt>BundleEID</tt> and a value which that is some URI other than a Node node ID.
The NODE-ID is similar to the URI-ID of as defined in <xref target="RFC6125"/> but is restricted to a Node node ID rather than a URI with a qualified-name authority part.
Unless specified otherwise by the definition of the URI scheme being authenticated, URI matching of a NODE-ID SHALL <bcp14>SHALL</bcp14> use the URI comparison logic of provided in <xref target="RFC3986"/> and scheme-based normalization of those schemes specified in <xref target="I-D.ietf-dtn-bpbis"/>. target="RFC9171"/>.
A URI scheme can refine this "exact match" logic with rules about regarding how Node node IDs within that scheme are to be compared with the certificate-authenticated NODE-ID.
          </t>
          <t>
This specification reuses the DNS-ID definition of in <xref section="1.8" target="RFC6125"/>, which is the subjectAltName entry of type dNSName whose value is encoded according to <xref target="RFC5280"/>.
          </t>
          <t>
This specification defines a an IPADDR-ID of a certificate as being the subjectAltName entry of type iPAddress whose value is encoded according to <xref target="RFC5280"/>.
          </t>
        </section>
        <section anchor="sec-tcpcl-cert-profile">
          <name>Certificate Profile for the TCPCL</name>
          <t>
All end-entity certificates used by a TCPCL entity SHALL <bcp14>SHALL</bcp14> conform to <xref target="RFC5280"/>, or any updates or successors to that profile.
When an end-entity certificate is supplied, the full certification chain SHOULD <bcp14>SHOULD</bcp14> be included unless security policy indicates that is unnecessary.
An entity SHOULD <bcp14>SHOULD</bcp14> omit the root CA certificate (the last item of the chain) when sending a certification chain, as the recipient already has the root CA to anchor its validation.
          </t>
          <t>
The TCPCL requires Version version 3 certificates due to the extensions used by this profile.
TCPCL entities SHALL <bcp14>SHALL</bcp14> reject as invalid Version version 1 and Version version 2 end-entity certificates.
          </t>
          <t>
TCPCL entities SHALL <bcp14>SHALL</bcp14> accept certificates that contain an empty Subject field or contain a Subject without a Common Name.
Identity information in end-entity certificates is contained entirely in the subjectAltName extension as defined in <xref target="sec-tls-identification"/> and discussed in the paragraphs below.
          </t>
          <t>
All end-entity and CA certificates used for the TCPCL SHOULD <bcp14>SHOULD</bcp14> contain both a Subject Key Identifier subject key identifier and an Authority Key Identifier authority key identifier extension in accordance with <xref target="RFC5280"/>.
TCPCL entities SHOULD NOT <bcp14>SHOULD NOT</bcp14> rely on either a Subject Key Identifier and subject key identifier or an Authority Key Identifier authority key identifier being present in any received certificate. Including key identifiers simplifies the work of an entity needing that needs to assemble a certification chain.
          </t>
          <t>
Unless prohibited by CA policy, a TCPCL end-entity certificate SHALL <bcp14>SHALL</bcp14> contain a NODE-ID which that authenticates the Node node ID of the peer.
When assigned one or more stable DNS names, a TCPCL end-entity certificate SHOULD <bcp14>SHOULD</bcp14> contain a DNS-ID which that authenticates those (fully qualified) names.
When assigned one or more stable network addresses, a TCPCL end-entity certificate MAY <bcp14>MAY</bcp14> contain an IPADDR-ID which that authenticates those addresses.
          </t>
          <t>
When allowed by CA policy, a BPSec Bundle Protocol Security (BPSec; see <xref target="RFC9172"/>) end-entity certificate SHOULD <bcp14>SHOULD</bcp14> contain a PKIX Extended Key Usage (EKU) extension in accordance with <xref section="4.2.1.12" target="RFC5280"/>.
When the PKIX Extended Key Usage EKU extension is present, it SHOULD <bcp14>SHOULD</bcp14> contain a the key purpose <tt>id-kp-bundleSecurity</tt> (see <xref target="sec-pkix-oids"/>).
Although not specifically required by the TCPCL, some networks or TLS implementations assume the use of that <tt>id-kp-clientAuth</tt> and <tt>id-kp-serverAuth</tt> are needed for, respectively, need to be used for the client-side client side and server-side the server side of TLS authentication. authentication, respectively.
For interoperability, a TCPCL end-entity certificate MAY <bcp14>MAY</bcp14> contain an Extended Key Usage EKU with both <tt>id-kp-clientAuth</tt> and <tt>id-kp-serverAuth</tt> values.
          </t>
          <t>
When allowed by CA policy, a TCPCL end-entity certificate SHOULD <bcp14>SHOULD</bcp14> contain a PKIX Key Usage key usage extension in accordance with <xref section="4.2.1.3" target="RFC5280"/>.
The PKIX Key Usage key usage bit which that is consistent with TCPCL security using TLS 1.3 is digitalSignature.
The specific algorithms used during the TLS handshake will determine which of those key uses are exercised.
Earlier versions of TLS can mandate the use of the bits keyEncipherment bit or keyAgreement. the keyAgreement bit.
          </t>
          <t>
When allowed by CA policy, a TCPCL end-entity certificate SHOULD <bcp14>SHOULD</bcp14> contain an Online Certificate Status Protocol (OCSP) URI within an Authority Information Access authority information access extension in accordance with <xref section="4.2.2.1" target="RFC5280"/>.
          </t>

          <section anchor="sec-pkix-oids">
            <name>PKIX OID Allocations</name>
            <t>
This document defines a PKIX Other Name Form identifier of <tt>id-on-bundleEID</tt> identifier, <tt>id-on-bundleEID</tt>, in <xref target="sec-asn1-mod"/> which target="sec-asn1-mod"/>; this identifier can be used as the <tt>type-id</tt> in a subjectAltName entry of type otherName.
The <tt>BundleEID</tt> value associated with the otherName type-id <tt>id-on-bundleEID</tt> SHALL <bcp14>SHALL</bcp14> be a URI, encoded as an IA5String, with a scheme which that is present in the IANA "Bundle Protocol URI Scheme Type" Types" registry <xref target="IANA-BUNDLE"/>.
Although this otherName form Other Name Form allows any Endpoint endpoint ID to be present, the NODE-ID defined in <xref target="sec-tls-identification"/> limits its use to contain only a Node node ID.
            </t>
            <t>
This document defines a PKIX Extended Key Usage EKU key purpose <tt>id-kp-bundleSecurity</tt> purpose, <tt>id-kp-bundleSecurity</tt>, in <xref target="sec-asn1-mod"/> which target="sec-asn1-mod"/>; this purpose  can be used to restrict a certificate's use.
The <tt>id-kp-bundleSecurity</tt> purpose can be combined with other purposes in the same certificate.
            </t>
          </section>
        </section>
        <section anchor="sec-tls-handshake">
          <name>TLS Handshake</name>
          <t>
The use of TLS is negotiated using via the Contact Header Header, as described in <xref target="sec-contact-negotiate"/>.
After negotiating an Enable TLS parameter of true, "true", and before any other TCPCL messages are sent within the session, the session entities SHALL <bcp14>SHALL</bcp14> begin a TLS handshake in accordance with <xref target="RFC8446"/>.
By convention, this protocol uses the entity which that initiated the underlying TCP connection (the active peer) as the "client" role of the TLS handshake request.
          </t>
          <t>
The TLS handshake, if it occurs, is considered to be part of the contact negotiation before the TCPCL session itself is established.
Specifics about regarding exposure of sensitive data exposure are discussed in <xref target="sec-security"/>.
          </t>
          <t>
The parameters within each TLS negotiation are implementation dependent but any TCPCL entity SHALL <bcp14>SHALL</bcp14> follow all recommended practices of BCP 195 specified in <xref target="RFC7525"/>, target="RFC7525">BCP 195</xref>, or any updates or successors that become part of BCP 195.
Within each TLS handshake, the following requirements apply (using the rough order in which they occur):
          </t>
          <dl newline="false" spacing="normal">
            <dt>Client Hello:</dt>
            <dt>ClientHello:</dt>
            <dd>
              <t>
When a resolved DNS name was used to establish the TCP connection, the TLS ClientHello SHOULD <bcp14>SHOULD</bcp14> include a "server_name" extension in accordance with <xref target="RFC6066"/>.
When present, the "server_name" server_name extension SHALL <bcp14>SHALL</bcp14> contain a "HostName" value taken from the DNS name (of the passive entity) which that was resolved.
              </t>
              <aside><t>
Note: The "HostName" in the "server_name" server_name extension is the network name for the passive entity, not the Node node ID of that entity.
              </t></aside>
            </dd>
            <dt>Server Certificate:</dt>
            <dd>
The passive entity SHALL <bcp14>SHALL</bcp14> supply a certificate within the TLS handshake to allow authentication of its side of the session.
The supplied end-entity certificate SHALL <bcp14>SHALL</bcp14> conform to the profile of described in <xref target="sec-tcpcl-cert-profile"/>.
The passive entity MAY <bcp14>MAY</bcp14> use the SNI DNS name to choose an appropriate server-side certificate which that authenticates that DNS name.
              </dd>
            <dt>Certificate Request:</dt>
            <dd>
During the TLS handshake, the passive entity SHALL <bcp14>SHALL</bcp14> request a client-side certificate.
              </dd>
            <dt>Client Certificate:</dt>
            <dd>
The active entity SHALL <bcp14>SHALL</bcp14> supply a certificate chain within the TLS handshake to allow authentication of its side of the session.
The supplied end-entity certificate SHALL <bcp14>SHALL</bcp14> conform to the profile of described in <xref target="sec-tcpcl-cert-profile"/>.
              </dd>
          </dl>
          <t>
If a TLS handshake cannot negotiate a TLS connection, both entities of the TCPCL session SHALL <bcp14>SHALL</bcp14> close the TCP connection.
At this point point, the TCPCL session has not yet been established established, so there is no TCPCL session to terminate.
          </t>
          <t>
After a TLS connection is successfully established, the active entity SHALL <bcp14>SHALL</bcp14> send a SESS_INIT message to begin session negotiation.
This session negotiation and all subsequent messaging are secured.
          </t>
        </section>
        <section anchor="sec-tls-authentication">
          <name>TLS Authentication</name>
          <t>
Using PKIX certificates exchanged during the TLS handshake, each of the entities can authenticate a peer Node node ID directly or authenticate the peer DNS name or network address.
The logic for handling certificates and certificate data is separated into the following phases:
          </t>
          <ol>
            <li>Validating the certification path from the end-entity certificate up to a trusted root CA.</li>
            <li>Validating the Extended Key Usage (EKU) EKU and other properties of the end-entity certificate.</li>
            <li>Authenticating identities from a valid end-entity certificate.</li>
            <li>Applying security policy to the result of each identity type authentication.</li>
          </ol>
          <t>
The result of validating a peer identity (see <xref target="sec-tls-identification"/>) against one or more type types of certificate claim claims is one of the following:
          </t>
          <dl newline="false" spacing="normal">
            <dt>Absent:</dt>
            <dd>
Indicating that no such claims are present in the certificate and the identity cannot be authenticated.
            </dd>
            <dt>Success:</dt>
            <dd>
Indicating that one or more such claims are present and at least one matches the peer identity value.
              </dd>
            <dt>Failure:</dt>
            <dd>
Indicating that one or more such claims are present and none match the peer identity.
              </dd>
          </dl>
          <section anchor="sec-tls-auth-valid-cert">
            <name>Certificate Path and Purpose Validation</name>
            <t>
For any peer end-entity certificate received during the TLS handshake, the entity SHALL <bcp14>SHALL</bcp14> perform the certification path validation of described in <xref target="RFC5280"/> up to one of the entity's trusted CA certificates.
If enabled by local policy, the entity SHALL <bcp14>SHALL</bcp14> perform an OCSP check of each certificate providing OCSP authority information in accordance with <xref target="RFC6960"/>.
If certificate validation fails or if security policy disallows a certificate for any reason, the entity SHALL <bcp14>SHALL</bcp14> fail the TLS handshake with a "bad_certificate" alert.
Leaving out part of the certification chain can cause the entity to fail to validate a certificate if the left-out certificates that were left out are unknown to the entity (see <xref target="sec-threat-untrust-cert"/>).
            </t>
            <t>
For the end-entity peer certificate received during the TLS handshake, the entity SHALL <bcp14>SHALL</bcp14> apply security policy to the Key Usage key usage extension (if present) and Extended Key Usage EKU extension (if present) in accordance with <xref Sections&nbsp;<xref target="RFC5280" section="4.2.1.12" target="RFC5280"/> sectionFormat="bare"/> and <xref target="RFC5280" section="4.2.1.3"
sectionFormat="bare"/> of <xref target="RFC5280"/>, respectively, and with the profile discussed in <xref target="sec-tcpcl-cert-profile"/>.
            </t> target="sec-tcpcl-cert-profile"/> of this document.</t>
          </section>
          <section anchor="sec-tls-auth-valid-netid">
            <name>Network-Level Authentication</name>
            <t>
Either during or immediately after the TLS handshake, each entity, if required by security policy each entity SHALL policy, <bcp14>SHALL</bcp14> validate the following certificate identifiers together in accordance with <xref section="6" target="RFC6125"/>:
            </t>
            <ul>
              <li>
If the active entity resolved a DNS name (of the passive entity) in order to initiate the TCP connection connection, that DNS name SHALL <bcp14>SHALL</bcp14> be used as a DNS-ID reference identifier.
              </li>
              <li>
The IP address of the other side of the TCP connection SHALL <bcp14>SHALL</bcp14> be used as an IPADDR-ID reference identifier.
              </li>
            </ul>
            <t>
If the network-level identifiers identifier's authentication result is Failure or if the result is Absent and security policy requires an authenticated network-level identifier, the entity SHALL <bcp14>SHALL</bcp14> terminate the session (with a reason code of "Contact Failure").
            </t>
          </section>
          <section anchor="sec-tls-auth-valid-nodeid">
            <name>Node ID Authentication</name>
            <t>
Immediately before Session Parameter Negotiation, session parameter negotiation, each entity, if required by security policy each entity SHALL policy, <bcp14>SHALL</bcp14> validate the certificate NODE-ID in accordance with <xref section="6" target="RFC6125"/> using the Node node ID of the peer's SESS_INIT message as the NODE-ID reference identifier.
If the NODE-ID validation result is Failure or if the result is Absent and security policy requires an authenticated Node node ID, the entity SHALL <bcp14>SHALL</bcp14> terminate the session (with a reason code of "Contact Failure").
            </t>
          </section>
        </section>
        <section anchor="sec-tls-auth-policy-rec">
          <name>Policy Recommendations</name>
          <t>
A RECOMMENDED <bcp14>RECOMMENDED</bcp14> security policy is to enable encompasses the following:</t>

<ul spacing="normal">
<li>enabling the use of OCSP checking during the TLS handshake.
A RECOMMENDED security policy is that handshake.</li>
<li>instructing that, if an Extended Key Usage EKU extension is present that it present, the extension needs to contain <tt>id-kp-bundleSecurity</tt> (of <xref (<xref target="sec-pkix-oids"/>) to be usable with TCPCL security.
A RECOMMENDED security policy is to require security.</li>
<li>requiring a validated Node node ID (of <xref (<xref target="sec-tls-auth-valid-nodeid"/>) and to ignore  ignoring any network-level identifier (of <xref target="sec-tls-auth-valid-netid"/>).
          </t> (<xref target="sec-tls-auth-valid-netid"/>).</li>
</ul>
          <t>
This policy relies on and informs the certificate requirements provided in <xref target="sec-tls-handshake"/>.
This policy assumes that a DTN-aware CA (see <xref target="sec-pkix-env"/>) will only issue a certificate for a Node node ID when it has verified that the private key holder actually controls the DTN bundle node; this is needed to avoid the threat identified in <xref target="sec-threat-node-impersonation"/>.
This policy requires that a certificate contain a NODE-ID and allows the certificate to also contain network-level identifiers.
A tailored policy on a more controlled network could relax the requirement on Node node ID validation and allow just network-level identifiers to authenticate a peer.
          </t>
        </section>
        <section>
          <name>Example TLS Initiation</name>
          <t>
A summary of a typical TLS use initiation is shown in the sequence in <xref target="fig-tls-example"/> below.
In this example example, the active peer terminates the session session, but termination can be initiated from either peer.
          </t>
          <figure anchor="fig-tls-example">
            <name>A simple visual example Simple Visual Example of TCPCL TLS Establishment between two entities</name> Two Entities</name>
            <artwork align="center" type="ascii-art">
         Entity A                             Entity B
        active peer                         passive peer

+-------------------------+
|  Open TCP Connection    | -&gt;      +-------------------------+
+-------------------------+      &lt;- |    Accept Connection    |
                                    +-------------------------+
+-------------------------+
|     Contact Header      | -&gt;      +-------------------------+
+-------------------------+      &lt;- |     Contact Header      |
                                    +-------------------------+

+-------------------------+         +-------------------------+
|     TLS Negotiation     | -&gt;   &lt;- |     TLS Negotiation     |
|       (as client)       |         |       (as server)       |
+-------------------------+         +-------------------------+

           DNS-ID and IPADDR-ID authentication occurs.
               Secured TCPCL messaging can begin.

+-------------------------+
|        SESS_INIT        | -&gt;      +-------------------------+
+-------------------------+      &lt;- |        SESS_INIT        |
                                    +-------------------------+

                  NODE-ID authentication occurs.
           Session is established, transfers can begin.

+-------------------------+
|       SESS_TERM         | -&gt;      +-------------------------+
+-------------------------+      &lt;- |        SESS_TERM        |
                                    +-------------------------+
+-------------------------+
|    TLS Closure Alert    | -&gt;      +-------------------------+
+-------------------------+      &lt;- |    TLS Closure Alert    |
                                    +-------------------------+
+-------------------------+         +-------------------------+
|        TCP Close        | -&gt;   &lt;- |        TCP Close        |
+-------------------------+         +-------------------------+
</artwork>
          </figure>
        </section>
      </section>
      <section anchor="sec-msg-header">
        <name>Message Header</name>
        <t>
After the initial exchange of a Contact Header and (if TLS is negotiated to be used) the TLS handshake, all messages transmitted over the session are identified by a one-octet header with the following structure:
        </t>
        <figure anchor="fig-msg-header">
          <name>Format of the Message Header</name>
          <artwork align="center" type="ascii-art">
 0 1 2 3 4 5 6 7
+---------------+
| Message Type  |
+---------------+
</artwork>
        </figure>
        <t>
The message header fields are as follows:
        </t>
<t>The Message Header contains the following field:</t>
<dl newline="false" spacing="normal">
  <dt>Message Type:</dt>
          <dd>
Indicates Type:</dt><dd>Indicates the type of the message as per <xref target="tab-msg-types"/> below.
Encoded values are listed in <xref target="sec-iana-message-types"/>.
            </dd> target="sec-iana-message-types"/>.</dd>
</dl>

        <table align="center" anchor="tab-msg-types">
          <name>TCPCL Message Types</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Code</th>
              <th>Description</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>SESS_INIT</td>
              <td>0x07</td>
              <td>
Contains the session parameter inputs from one of the entities, as described in <xref target="sec-SESS_INIT"/>.
          </td>
            </tr>
            <tr>
              <td>SESS_TERM</td>
              <td>0x05</td>
              <td>
Indicates that one of the entities participating in the session wishes to cleanly terminate the session, as described in <xref target="sec-SESS_TERM"/>.
          </td>
            </tr>
            <tr>
              <td>XFER_SEGMENT</td>
              <td>0x01</td>
              <td>
Indicates the transmission of a segment of bundle data, as described in <xref target="sec-XFER_SEGMENT"/>.
          </td>
            </tr>
            <tr>
              <td>XFER_ACK</td>
              <td>0x02</td>
              <td>
Acknowledges reception of a data segment, as described in <xref target="sec-XFER_ACK"/>.
          </td>
            </tr>
            <tr>
              <td>XFER_REFUSE</td>
              <td>0x03</td>
              <td>
Indicates that the transmission of the current bundle SHALL <bcp14>SHALL</bcp14> be stopped, as described in <xref target="sec-XFER_REFUSE"/>.
          </td>
            </tr>
            <tr>
              <td>KEEPALIVE</td>
              <td>0x04</td>
              <td>
Used to keep the TCPCL session active, as described in <xref target="sec-KEEPALIVE"/>.
          </td>
            </tr>
            <tr>
              <td>MSG_REJECT</td>
              <td>0x06</td>
              <td>
Contains a TCPCL message rejection, as described in <xref target="sec-MSG_REJECT"/>.
          </td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-SESS_INIT">
        <name>Session Initialization Message (SESS_INIT)</name>
        <t>
Before a session is established and ready to transfer bundles, the session parameters are negotiated between the connected entities.
The SESS_INIT message is used to convey the per-entity parameters parameters, which are used together to negotiate the per-session parameters as described in <xref target="sec-session-negotiate"/>.
        </t>
        <t>
The format of a SESS_INIT message is as follows shown in <xref target="fig-msg-SESS_INIT-fields"/>.
        </t>
        <figure anchor="fig-msg-SESS_INIT-fields">
          <name>SESS_INIT Format</name>
          <artwork align="center" type="ascii-art">
+-----------------------------+
|       Message Header        |
+-----------------------------+
|   Keepalive Interval (U16)  |
+-----------------------------+
|       Segment MRU (U64)     |
+-----------------------------+
|      Transfer MRU (U64)     |
+-----------------------------+
|     Node ID Length (U16)    |
+-----------------------------+
|    Node ID Data (variable)  |
+-----------------------------+
|      Session Extension      |
|      Items Length (U32)     |
+-----------------------------+
|      Session Extension      |
|         Items (var.)        |
+-----------------------------+
</artwork>
        </figure>
        <t>
The fields of the SESS_INIT message are: are as follows:
        </t>
        <dl newline="false" spacing="normal">
          <dt>Keepalive Interval:</dt>
          <dd>
A 16-bit unsigned integer indicating the minimum interval, in seconds, to negotiate as the Session Keepalive using the method of described in <xref target="sec-session-negotiate"/>.
            </dd>
          <dt>Segment MRU:</dt>
          <dd>
A 64-bit unsigned integer indicating the largest allowable single-segment data payload size to be received in this session.
Any XFER_SEGMENT sent to this peer SHALL <bcp14>SHALL</bcp14> have a data payload no longer than the peer's Segment MRU.
The two entities of a single session MAY <bcp14>MAY</bcp14> have different Segment MRUs, and no relation relationship between the two is required.
            </dd>
          <dt>Transfer MRU:</dt>
          <dd>
A 64-bit unsigned integer indicating the largest allowable total-bundle data size to be received in this session.
Any bundle transfer sent to this peer SHALL <bcp14>SHALL</bcp14> have a Total Bundle Length payload no longer than the peer's Transfer MRU.
This value can be used to perform proactive bundle fragmentation.
The two entities of a single session MAY <bcp14>MAY</bcp14> have different Transfer MRUs, and no relation relationship between the two is required.
            </dd>
          <dt>Node ID Length and Node ID Data:</dt>
          <dd>
Together
Together, these fields represent a variable-length text string.
The Node ID Length is a 16-bit unsigned integer indicating the number of octets of Node ID Data to follow.
A zero-length Node node ID SHALL <bcp14>SHALL</bcp14> be used to indicate the lack of Node a node ID rather than a truly empty Node node ID.
This case allows an entity to avoid exposing Node node ID information on an untrusted network.
A non-zero-length Node ID Data SHALL <bcp14>SHALL</bcp14> contain the UTF-8 encoded Node node ID of the Entity which entity that sent the SESS_INIT message.
Every Node node ID SHALL <bcp14>SHALL</bcp14> be a URI consistent with the requirements of in <xref target="RFC3986"/> and the URI schemes of the IANA "Bundle Protocol URI Scheme Type" Types" registry <xref target="IANA-BUNDLE"/>.
The Node node ID itself can be authenticated as described in <xref target="sec-tls-authentication"/>.
            </dd>
          <dt>Session Extension Items Length and Session Extension Items:</dt>
          <dd>
Together Items list:&nbsp;&nbsp;</dt>
          <dd>&zwsp; Together, these fields represent protocol extension data not defined by this specification.
The Session Extension Items Length is the total number of octets to follow which that are used to encode the Session Extension Item Items list. The encoding of each Session Extension Item is within a consistent data container as described in <xref target="sec-session-extension"/>.
The full set of Session Extension Items apply for the duration of the TCPCL session to follow.
The order and multiplicity of these Session Extension Items is are significant, as defined in the associated type specification(s).
If the content of the Session Extension Items data list disagrees with the Session Extension Items Length (e.g., the last Item item claims to use more or fewer octets than are present indicated in the Session Extension Items Length), the reception of the SESS_INIT is considered to have failed.
            </dd>
        </dl>
        <t>
If an entity receives a peer Node node ID which that is not authenticated (by the procedure of described in <xref target="sec-tls-auth-valid-nodeid"/>) target="sec-tls-auth-valid-nodeid"/>), that Node node ID SHOULD NOT <bcp14>SHOULD NOT</bcp14> be used by a BP agent BPA for any discovery or routing functions.
Trusting an unauthenticated Node node ID can lead to the threat described in <xref target="sec-threat-node-impersonation"/>.
        </t>
        <t>
When the active entity initiates a TCPCL session, it is likely based on routing information which that binds a Node node ID to CL parameters used to initiate the session.
If the active entity receives a SESS_INIT with a different Node node ID than was intended for the TCPCL session, the session MAY <bcp14>MAY</bcp14> be allowed to be established.
If allowed, such a session SHALL <bcp14>SHALL</bcp14> be associated with the Node node ID provided in the SESS_INIT message rather than any intended value.
        </t>
      </section>
      <section anchor="sec-session-negotiate">
        <name>Session Parameter Negotiation</name>
        <t>
An entity calculates the parameters for a TCPCL session by negotiating the values from its own preferences (conveyed by the SESS_INIT it sent to the peer) with the preferences of the peer entity (expressed in the SESS_INIT that it received from the peer).
The negotiated parameters defined by this specification are described in the following paragraphs.
        </t>
        <dl newline="false" spacing="normal">
          <dt>Transfer MTU and Segment MTU:</dt>
          <dd>
The maximum transmit unit Maximum Transmission Unit (MTU) for whole transfers and individual segments are is identical to the Transfer MRU and Segment MRU, respectively, of the received SESS_INIT message. A transmitting peer can send individual segments with any size smaller than the Segment MTU, depending on local policy, dynamic network conditions, etc.
Determining the size of each transmitted segment is an implementation matter.
If either the Transfer MRU or Segment MRU is unacceptable, the entity SHALL <bcp14>SHALL</bcp14> terminate the session with a reason code of "Contact Failure".
            </dd>
          <dt>Session Keepalive:</dt>
          <dd>
            <t>
Negotiation of the Session Keepalive parameter is performed by taking the minimum of the two Keepalive Interval values from the two SESS_INIT messages.
The Session Keepalive interval Interval is a parameter for the behavior described in <xref target="sec-KEEPALIVE"/>.
If the Session Keepalive interval Interval is unacceptable, the entity SHALL <bcp14>SHALL</bcp14> terminate the session with a reason code of "Contact Failure".
            </t>
            <aside><t>
Note: a A negotiated Session Keepalive of zero indicates that KEEPALIVEs are disabled.
            </t></aside>
          </dd>
        </dl>
        <t>
Once this process of parameter negotiation is completed, this protocol defines no additional mechanism to change the parameters of an established session; to effect such a change, the TCPCL session MUST <bcp14>MUST</bcp14> be terminated and a new session established.
        </t>
      </section>
      <section anchor="sec-session-extension">
        <name>Session Extension Items</name>
        <t>
Each of the Session Extension Items SHALL <bcp14>SHALL</bcp14> be encoded in an identical Type-Length-Value (TLV) container form as indicated in <xref target="fig-session-extension"/>.
        </t>
        <t>
The fields of the Session Extension Item are: are as follows:
        </t>
        <dl newline="false" spacing="normal">
          <dt>Item Flags:</dt>
          <dd>
A one-octet field containing generic bit flags about related to the Item, which are listed in <xref target="tab-session-extension-flags"/>.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be set to 0 by the sender.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be ignored by the receiver.
If a TCPCL entity receives a Session Extension Item with an unknown Item Type and the CRITICAL <tt>CRITICAL</tt> flag of set to 1, the entity SHALL <bcp14>SHALL</bcp14> terminate the TCPCL session with a SESS_TERM reason code of "Contact Failure".
If the CRITICAL <tt>CRITICAL</tt> flag is 0, an entity SHALL <bcp14>SHALL</bcp14> skip over and ignore any item with an unknown Item Type.
            </dd>
          <dt>Item Type:</dt>
          <dd>
A 16-bit unsigned integer field containing the type of the extension item.
This specification does not define any extension types directly, directly but does create an IANA registry for such codes (see <xref target="sec-iana-session-extension-type"/>).
            </dd>
          <dt>Item Length:</dt>
          <dd>
A 16-bit unsigned integer field containing the number of Item Value octets to follow.
            </dd>
          <dt>Item Value:</dt>
          <dd>
A variable-length data field which that is interpreted according to the associated Item Type.
This specification places no restrictions on an extension's use of available Item Value data.
Extension specifications SHOULD <bcp14>SHOULD</bcp14> avoid the use of large data lengths, as no bundle transfers can begin until the full extension data is sent.
            </dd>
        </dl>
        <figure anchor="fig-session-extension">
          <name>Session Extension Item Format</name>
          <artwork align="center" type="ascii-art">
                     1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
+---------------+---------------+---------------+---------------+
|  Item Flags   |           Item Type           | Item Length...|
+---------------+---------------+---------------+---------------+
| length contd. | Item Value...                                 |
+---------------+---------------+---------------+---------------+
</artwork>
        </figure>
        <table align="center" anchor="tab-session-extension-flags">
          <name>Session Extension Item Flags</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Code</th>
              <th>Description</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>CRITICAL</td>
              <td><tt>CRITICAL</tt></td>
              <td>0x01</td>
              <td>If this bit is set, it indicates that the receiving peer must handle the extension item.</td>
            </tr>
            <tr>
              <td>Reserved</td>
              <td>others</td>
              <td/>
            </tr>
          </tbody>
        </table>
      </section>
    </section>
    <section anchor="sec-session">
      <name>Established Session Operation</name>
      <t>
This section describes the protocol operation for the duration of an established session, including the mechanism for transmitting bundles over the session.
      </t>
      <section anchor="sec-conn-upkeep">
        <name>Upkeep and Status Messages</name>
        <section anchor="sec-KEEPALIVE">
          <name>Session Upkeep (KEEPALIVE)</name>
          <t>
The protocol includes a provision for transmission of KEEPALIVE messages over the TCPCL session to help determine if the underlying TCP connection has been disrupted.
          </t>
          <t>
As described in <xref target="sec-contact-negotiate"/>, target="sec-session-negotiate"/>, a negotiated parameter of each session is the Session Keepalive interval. Interval. If the negotiated Session Keepalive is zero (i.e., one or both SESS_INIT messages contains contain a zero Keepalive Interval), then the keepalive feature is disabled.
There is no logical minimum value for the keepalive interval Keepalive Interval (within the minimum imposed by the positive-value encoding), but when used for many sessions on an open, shared network network, a short interval could lead to excessive traffic.
For shared network use, entities SHOULD <bcp14>SHOULD</bcp14> choose a keepalive interval Keepalive Interval no shorter than 30 seconds.
There is no logical maximum value for the keepalive interval Keepalive Interval (within the maximum imposed by the fixed-size encoding), but an idle TCP connection is liable for closure by the host operating system if the keepalive time is longer than tens-of-minutes. tens of minutes.
Entities SHOULD <bcp14>SHOULD</bcp14> choose a keepalive interval Keepalive Interval no longer than 10 minutes (600 seconds).
          </t>
          <t>
Note:
The chosen Keepalive Interval SHOULD NOT <bcp14>SHOULD NOT</bcp14> be chosen too short short, as TCP retransmissions MAY may occur in the case of packet loss.
Those will have to be triggered by a timeout (TCP retransmission timeout (RTO)), which is dependent on the measured RTT for the TCP connection so that KEEPALIVE messages can experience noticeable latency.
          </t>
          <t>
The format of a KEEPALIVE message is a one-octet message type Message Type code of KEEPALIVE (as described in <xref target="tab-msg-types"/>) with no additional data.
Both sides SHALL <bcp14>SHALL</bcp14> send a KEEPALIVE message whenever the negotiated interval has elapsed with no transmission of any message (KEEPALIVE or other).
          </t>
          <t>
If no message (KEEPALIVE or other) has been received in a session after some implementation-defined time duration, then the entity SHALL <bcp14>SHALL</bcp14> terminate the session by transmitting a SESS_TERM message (as described in <xref target="sec-SESS_TERM"/>) with a reason code of "Idle Timeout". timeout".
If configurable, the idle timeout duration SHOULD <bcp14>SHOULD</bcp14> be no shorter than twice the keepalive interval. Keepalive Interval.
If not configurable, the idle timeout duration SHOULD <bcp14>SHOULD</bcp14> be exactly twice the keepalive interval. Keepalive Interval.
          </t>
        </section>
        <section anchor="sec-MSG_REJECT">
          <name>Message Rejection (MSG_REJECT)</name>
          <t>
This message type is not expected to be seen in a well-functioning session.
Its purpose is to aid in troubleshooting bad entity behavior by allowing the peer to observe why an entity is not responding as expected to its messages.
          </t>
          <t>
If a TCPCL entity receives a message type which that is unknown to it (possibly due to an unhandled protocol version mismatch or a incorrectly-negotiated an incorrectly negotiated session extension which that defines a new message type), the entity SHALL <bcp14>SHALL</bcp14> send a MSG_REJECT message with a Reason Code reason code of "Message Type Unknown" and close the TCP connection.
If a TCPCL entity receives a message type which that is known but is inappropriate for the negotiated session parameters (possibly due to incorrectly-negotiated an incorrectly negotiated session extension), the entity SHALL <bcp14>SHALL</bcp14> send a MSG_REJECT message with a Reason Code reason code of "Message Unsupported".
If a TCPCL entity receives a message which that is inappropriate for the current session state (e.g., a SESS_INIT after the session has already been established or an a XFER_ACK message with an unknown Transfer ID), the entity SHALL <bcp14>SHALL</bcp14> send a MSG_REJECT message with a Reason Code reason code of "Message Unexpected".
          </t>
          <t>
The format of a MSG_REJECT message is as follows shown in <xref target="fig-MSG_REJECT-fields"/>.
          </t>
          <figure anchor="fig-MSG_REJECT-fields">
            <name>Format of MSG_REJECT Messages</name>
            <artwork align="center" type="ascii-art">
+-----------------------------+
|       Message Header        |
+-----------------------------+
|      Reason Code (U8)       |
+-----------------------------+
|   Rejected Message Header   |
+-----------------------------+
</artwork>
          </figure>
          <t>
The fields of the MSG_REJECT message are: are as follows:
          </t>
          <dl newline="false" spacing="normal">
            <dt>Reason Code:</dt>
            <dd>
A one-octet refusal reason code interpreted according to the descriptions in <xref target="tab-MSG_REJECT-reasons"/>.
              </dd>
            <dt>Rejected Message Header:</dt>
            <dd>
The Rejected Message Header is a copy of the Message Header to which the MSG_REJECT message is sent as a response.
              </dd>
          </dl>

          <table align="center" anchor="tab-MSG_REJECT-reasons">
            <name>MSG_REJECT Reason Codes</name>
            <thead>
              <tr>
                <th>Name</th>
                <th>Code</th>
                <th>Description</th>
              </tr>
            </thead>
            <tbody>
              <tr>
                <td>Message Type Unknown</td>
                <td>0x01</td>
                <td>A message was received with a Message Type code unknown to the TCPCL entity.</td>
              </tr>
              <tr>
                <td>Message Unsupported</td>
                <td>0x02</td>
                <td>A message was received received, but the TCPCL entity cannot comply with the message contents.</td>
              </tr>
              <tr>
                <td>Message Unexpected</td>
                <td>0x03</td>
                <td>A message was received while the session is in a state in which the message is not expected.</td>
              </tr>
            </tbody>
          </table>
        </section>
      </section>
      <section anchor="sec-transfer">
        <name>Bundle Transfer</name>
        <t>
All of the messages discussed in this section are directly associated with transferring a bundle between TCPCL entities.
        </t>
        <t>
A single TCPCL transfer results in the exchange of a bundle (handled by the convergence layer as opaque data) being exchanged from one entity to the other. between two entities.
In TCPCL the TCPCL, a transfer is accomplished by dividing a single bundle up into "segments" based on the receiving-side Segment MRU (see MRU, which is defined in <xref target="sec-contact-header"/>). target="sec-SESS_INIT"/>.
The choice of the length to use for segments is an implementation matter, but each segment MUST NOT <bcp14>MUST NOT</bcp14> be larger than the receiving entity's maximum receive unit (MRU) (see the field Segment MRU of <xref target="sec-contact-header"/>). MRU.
The first segment for a bundle is indicated by the 'START' flag <tt>START</tt> flag, and the last segment is indicated by the 'END' <tt>END</tt> flag.
        </t>
        <t>
A single transfer (and (and, by extension extension, a single segment) SHALL NOT <bcp14>SHALL NOT</bcp14> contain data of more than a single bundle.
This requirement is imposed on the agent using the TCPCL TCPCL, rather than on the TCPCL itself.
        </t>
        <t>
If multiple bundles are transmitted on a single TCPCL connection, they MUST <bcp14>MUST</bcp14> be transmitted consecutively consecutively, without the interleaving of segments from multiple bundles.
        </t>
        <section anchor="sec-transfer-id">
          <name>Bundle Transfer ID</name>
          <t>
Each of the bundle transfer messages contains a Transfer ID ID, which is used to correlate messages (from both sides of a transfer) for each bundle.
A Transfer ID does not attempt to address uniqueness of the bundle data itself and has no relation is not related to concepts such concepts as bundle fragmentation.
Each invocation of the TCPCL by the bundle protocol agent, BPA, requesting transmission of a bundle (fragmentary or otherwise), results in the initiation of a single TCPCL transfer.
Each transfer entails the sending of a sequence of some number of XFER_SEGMENT and XFER_ACK messages; all are correlated by the same Transfer ID.
The sending entity originates a transfer ID Transfer ID, and the receiving entity uses that same Transfer ID in acknowledgements. acknowledgments.
          </t>
          <t>
Transfer IDs from each entity SHALL <bcp14>SHALL</bcp14> be unique within a single TCPCL session.
Upon exhaustion of the entire 64-bit Transfer ID space, the sending entity SHALL <bcp14>SHALL</bcp14> terminate the session with a SESS_TERM reason code of "Resource Exhaustion".
For bidirectional bundle transfers, a TCPCL entity SHOULD NOT <bcp14>SHOULD NOT</bcp14> rely on any relation relationship between Transfer IDs originating from each side of the TCPCL session.
          </t>
          <t>
Although there is not a strict requirement for initial Transfer ID initial values or the ordering of Transfer IDs (see <xref target="sec-security-xferid"/>), in the absence of any other mechanism for generating Transfer IDs IDs, an entity SHALL <bcp14>SHALL</bcp14> use the following algorithm: The the initial Transfer ID from each entity is zero zero, and subsequent Transfer ID values are incremented from the prior Transfer ID value by one.
          </t>
        </section>
        <section anchor="sec-XFER_SEGMENT">
          <name>Data Transmission (XFER_SEGMENT)</name>
          <t>
Each bundle is transmitted in one or more data segments.
The format of a XFER_SEGMENT message follows is shown in <xref target="fig-XFER_SEGMENT-fields"/>.
          </t>
          <figure anchor="fig-XFER_SEGMENT-fields">
            <name>Format of XFER_SEGMENT Messages</name>
            <artwork align="center" type="ascii-art">
+------------------------------+
|       Message Header         |
+------------------------------+
|     Message Flags (U8)       |
+------------------------------+
|      Transfer ID (U64)       |
+------------------------------+
|     Transfer Extension       |
|      Items Length (U32)      |
|   (only for START segment)   |
+------------------------------+
|     Transfer Extension       |
|         Items (var.)         |
|   (only for START segment)   |
+------------------------------+
|      Data length (U64)       |
+------------------------------+
| Data contents (octet string) |
+------------------------------+
</artwork>
          </figure>
          <t>
The fields of the XFER_SEGMENT message are: are as follows:
          </t>
          <dl newline="false" spacing="normal">
            <dt>Message Flags:</dt>
            <dd>
A one-octet field of single-bit flags, interpreted according to the descriptions in <xref target="tab-XFER_SEGMENT-flags"/>.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be set to 0 by the sender.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be ignored by the receiver.
              </dd>
            <dt>Transfer ID:</dt>
            <dd>
A 64-bit unsigned integer identifying the transfer being made.
              </dd>
            <dt>Transfer Extension Items Length and Transfer Extension Items:</dt>
            <dd>
Together Items list:</dt>
            <dd>&zwsp; Together, these fields represent protocol extension data for this specification.
The Transfer Extension Items Length and Transfer Extension Item fields SHALL Items list <bcp14>SHALL</bcp14> only be present when the 'START' <tt>START</tt> flag is set to 1 on the message.
The Transfer Extension Items Length is the total number of octets to follow which that are used to encode the Transfer Extension Item Items list.
The encoding of each Transfer Extension Item is within a consistent data container container, as described in <xref target="sec-transfer-extension"/>.
The full set of transfer extension items Transfer Extension Items apply only to the associated single transfer.
The order and multiplicity of these transfer extension items is Transfer Extension Items are significant, as defined in the associated type specification(s).
If the content of the Transfer Extension Items data list disagrees with the Transfer Extension Items Length (e.g., the last Item item claims to use more or fewer octets than are present indicated in the Transfer Extension Items Length), the reception of the XFER_SEGMENT is considered to have failed.
              </dd>
            <dt>Data length:</dt>
            <dd>
A 64-bit unsigned integer indicating the number of octets in the Data contents to follow.
              </dd>
            <dt>Data contents:</dt>
            <dd>
The variable-length data payload of the message.
              </dd>
          </dl>
          <table align="center" anchor="tab-XFER_SEGMENT-flags">
            <name>XFER_SEGMENT Flags</name>
            <thead>
              <tr>
                <th>Name</th>
                <th>Code</th>
                <th>Description</th>
              </tr>
            </thead>
            <tbody>
              <tr>
                <td>END</td>
                <td><tt>END</tt></td>
                <td>0x01</td>
                <td>If this bit is set, it indicates that this is the last segment of the transfer.</td>
              </tr>
              <tr>
                <td>START</td>
                <td><tt>START</tt></td>
                <td>0x02</td>
                <td>If this bit is set, it indicates that this is the first segment of the transfer.</td>
              </tr>
              <tr>
                <td>Reserved</td>
                <td>others</td>
                <td/>
              </tr>
            </tbody>
          </table>
          <t>
The flags portion of the message contains two flag values in the two low-order bits, denoted 'START' <tt>START</tt> and 'END' <tt>END</tt> in <xref target="tab-XFER_SEGMENT-flags"/>.
The 'START' <tt>START</tt> flag SHALL <bcp14>SHALL</bcp14> be set to 1 when transmitting the first segment of a transfer.
The 'END' <tt>END</tt> flag SHALL <bcp14>SHALL</bcp14> be set to 1 when transmitting the last segment of a transfer.
In the case where an entire transfer is accomplished in a single segment, both the 'START' <tt>START</tt> flag and 'END' flags SHALL the <tt>END</tt> flag <bcp14>SHALL</bcp14> be set to 1.
          </t>
          <t>
Once a transfer of a bundle has commenced, the entity MUST <bcp14>MUST</bcp14> only send segments containing sequential portions of that bundle until it sends a segment with the 'END' <tt>END</tt> flag set to 1.
No interleaving of multiple transfers from the same entity is possible within a single TCPCL session.
Simultaneous transfers between two entities MAY <bcp14>MAY</bcp14> be achieved using multiple TCPCL sessions.
          </t>
        </section>
        <section anchor="sec-XFER_ACK">
          <name>Data Acknowledgments (XFER_ACK)</name>
          <t>
Although the TCP transport provides reliable transfer of data between transport peers, the typical BSD sockets interface provides no means to inform a sending application of when the receiving application has processed some amount of transmitted data.
Thus, after transmitting some data, the TCPCL needs an additional mechanism to determine whether the receiving agent has successfully received and fully processed the segment.
To this end, the TCPCL protocol provides feedback messaging whereby a receiving entity transmits acknowledgments of reception of data segments.
          </t>
          <t>
The format of an a XFER_ACK message follows is shown in <xref target="fig-XFER_ACK-fields"/>.
          </t>
          <figure anchor="fig-XFER_ACK-fields">
            <name>Format of XFER_ACK Messages</name>
            <artwork align="center" type="ascii-art">
+-----------------------------+
|       Message Header        |
+-----------------------------+
|     Message Flags (U8)      |
+-----------------------------+
|      Transfer ID (U64)      |
+-----------------------------+
| Acknowledged length (U64)   |
+-----------------------------+
</artwork>
          </figure>
          <t>
The fields of the XFER_ACK message are: are as follows:
          </t>
          <dl newline="false" spacing="normal">
            <dt>Message Flags:</dt>
            <dd>
A one-octet field of single-bit flags, interpreted according to the descriptions in <xref target="tab-XFER_SEGMENT-flags"/>.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be set to 0 by the sender.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be ignored by the receiver.
              </dd>
            <dt>Transfer ID:</dt>
            <dd>
A 64-bit unsigned integer identifying the transfer being acknowledged.
              </dd>
            <dt>Acknowledged length:</dt>
            <dd>
A 64-bit unsigned integer indicating the total number of octets in the transfer which that are being acknowledged.
              </dd>
          </dl>
          <t>
A receiving TCPCL entity SHALL <bcp14>SHALL</bcp14> send an a XFER_ACK message in response to each received XFER_SEGMENT message after the segment has been fully processed.
The flags portion of the XFER_ACK header SHALL <bcp14>SHALL</bcp14> be set to match the corresponding XFER_SEGMENT message being acknowledged (including flags not decodable to the entity).
The acknowledged length of each XFER_ACK contains the sum of the data Data length fields of all XFER_SEGMENT messages received so far in the course of the indicated transfer.
The sending entity SHOULD <bcp14>SHOULD</bcp14> transmit multiple XFER_SEGMENT messages without waiting for the corresponding XFER_ACK responses.
This enables pipelining of messages on a transfer stream.
          </t>
          <t>
For example, suppose the sending entity transmits four segments of bundle data with lengths 100, 200, 500, and 1000, respectively.
After receiving the first segment, the entity sends an acknowledgment of length 100.
After the second segment is received, the entity sends an acknowledgment of length 300.
The third and fourth acknowledgments are of length lengths 800 and 1800, respectively.
          </t>
          <t>
          </t>
        </section>
        <section anchor="sec-XFER_REFUSE">
          <name>Transfer Refusal (XFER_REFUSE)</name>
          <t>
The TCPCL supports a mechanism by which a receiving entity can indicate to the sender that it does not want to receive the corresponding bundle.
To do so, upon receiving an a XFER_SEGMENT message, the entity MAY <bcp14>MAY</bcp14> transmit a XFER_REFUSE message.
As data segments and acknowledgments can cross on the wire, the bundle that is being refused SHALL <bcp14>SHALL</bcp14> be identified by the Transfer ID of the refusal.
          </t>
          <t>
There is no required relation relationship between the Transfer MRU of a TCPCL entity (which is supposed to represent a firm limitation of what the entity will accept) and the sending of a XFER_REFUSE message.
A XFER_REFUSE can be used in cases where the agent's bundle storage is temporarily depleted or somehow constrained.
A XFER_REFUSE can also be used after the bundle header or any bundle data is inspected by an agent and determined to be unacceptable.
          </t>
          <t>
A transfer receiver MAY <bcp14>MAY</bcp14> send an a XFER_REFUSE message as soon as it receives any XFER_SEGMENT message.
The transfer sender MUST <bcp14>MUST</bcp14> be prepared for this and MUST <bcp14>MUST</bcp14> associate the refusal with the correct bundle via the Transfer ID fields.
          </t>
          <t>
The TCPCL itself does not have any required behavior related to respond responding to an a XFER_REFUSE based on its Reason Code; reason code; the refusal is passed up as an indication to the BP agent BPA that the transfer has been refused.
If a transfer refusal has a Reason Code which reason code that is not decodable to the BP agent, BPA, the agent SHOULD <bcp14>SHOULD</bcp14> treat the refusal as having an Unknown reason. a reason code of "Unknown".
          </t>
          <t>
The format of the XFER_REFUSE message is as follows shown in <xref target="fig-msg-XFER_REFUSE"/>.
          </t>
          <figure anchor="fig-msg-XFER_REFUSE">
            <name>Format of XFER_REFUSE Messages</name>
            <artwork align="center" type="ascii-art">
+-----------------------------+
|       Message Header        |
+-----------------------------+
|      Reason Code (U8)       |
+-----------------------------+
|      Transfer ID (U64)      |
+-----------------------------+
</artwork>
          </figure>
          <t>
The fields of the XFER_REFUSE message are: are as follows:
          </t>
          <dl newline="false" spacing="normal">
            <dt>Reason Code:</dt>
            <dd>
A one-octet refusal reason code interpreted according to the descriptions in <xref target="tab-XFER_REFUSE-reasons"/>.
              </dd>
            <dt>Transfer ID:</dt>
            <dd>
A 64-bit unsigned integer identifying the transfer being refused.
              </dd>
          </dl>

          <table align="center" anchor="tab-XFER_REFUSE-reasons">
            <name>XFER_REFUSE Reason Codes</name>
            <thead>
              <tr>
                <th>Name</th>
                <th>Code</th>
                <th>Description</th>
              </tr>
            </thead>
            <tbody>
              <tr>
                <td>Unknown</td>
                <td>0x00</td>
                <td>Reason
                <td>The reason for refusal is unknown or is not specified.</td>
              </tr>
              <tr>
                <td>Completed</td>
                <td>0x01</td>
                <td>The receiver already has the complete bundle. The sender MAY <bcp14>MAY</bcp14> consider the bundle as completely received.</td>
              </tr>
              <tr>
                <td>No Resources</td>
                <td>0x02</td>
                <td>The receiver's resources are exhausted. The sender SHOULD <bcp14>SHOULD</bcp14> apply reactive bundle fragmentation before retrying.</td>
              </tr>
              <tr>
                <td>Retransmit</td>
                <td>0x03</td>
                <td>The receiver has encountered a problem that requires the bundle to be retransmitted in its entirety.</td>
              </tr>
              <tr>
                <td>Not Acceptable</td>
                <td>0x04</td>
                <td>Some issue with the bundle data or the transfer extension data was encountered. The sender SHOULD NOT <bcp14>SHOULD NOT</bcp14> retry the same bundle with the same extensions.</td>
              </tr>
              <tr>
                <td>Extension Failure</td>
                <td>0x05</td>
                <td>A failure processing the Transfer Extension Items has occurred.</td>
              </tr>
              <tr>
                <td>Session Terminating</td>
                <td>0x06</td>
                <td>The receiving entity is in the process of terminating the session. The sender MAY <bcp14>MAY</bcp14> retry the same bundle at a later time in a different session.</td>
              </tr>
            </tbody>
          </table>
          <t>
The receiver MUST, <bcp14>MUST</bcp14>, for each transfer preceding the one to be refused, have either acknowledged all XFER_SEGMENT messages or refused the bundle transfer.
          </t>
          <t>
The bundle transfer refusal MAY <bcp14>MAY</bcp14> be sent before an entire data segment is received.
If a sender receives a XFER_REFUSE message, the sender MUST <bcp14>MUST</bcp14> complete the transmission of any partially sent XFER_SEGMENT message.
There is no way to interrupt an individual TCPCL message partway through sending it.
The sender MUST NOT <bcp14>MUST NOT</bcp14> subsequently commence transmission of any further segments of the refused bundle subsequently. bundle.
Note, however, that this requirement does not ensure that an entity will not receive another XFER_SEGMENT for the same bundle after transmitting a XFER_REFUSE message message, since messages can cross on the wire; if this happens, subsequent segments of the bundle SHALL <bcp14>SHALL</bcp14> also be refused with a XFER_REFUSE message.
          </t>
          <t>
          <aside><t>
Note: If a bundle transmission is aborted in this way, the receiver does not receive a segment with the 'END' <tt>END</tt> flag set to 1 for the aborted bundle.
The beginning of the next bundle is identified by the 'START' <tt>START</tt> flag set to 1, indicating the start of a new transfer, and with a distinct Transfer ID value.
          </t>
          </t></aside>
        </section>
        <section anchor="sec-transfer-extension">
          <name>Transfer Extension Items</name>
          <t>
Each of the Transfer Extension Items SHALL <bcp14>SHALL</bcp14> be encoded in an identical Type-Length-Value (TLV) container form as indicated in <xref target="fig-transfer-extension"/>.
          </t>
          <t>
The fields of the Transfer Extension Item are: are as follows:
          </t>
          <dl newline="false" spacing="normal">
            <dt>Item Flags:</dt>
            <dd>
A one-octet field containing generic bit flags about related to the Item, which are listed in <xref target="tab-transfer-extension-flags"/>.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be set to 0 by the sender.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be ignored by the receiver.
If a TCPCL entity receives a Transfer Extension Item with an unknown Item Type and the CRITICAL <tt>CRITICAL</tt> flag is 1, the entity SHALL <bcp14>SHALL</bcp14> refuse the transfer with an a XFER_REFUSE reason code of "Extension Failure".
If the CRITICAL <tt>CRITICAL</tt> flag is 0, an entity SHALL <bcp14>SHALL</bcp14> skip over and ignore any item with an unknown Item Type.
                </dd>
            <dt>Item Type:</dt>
            <dd>
A 16-bit unsigned integer field containing the type of the extension item.
This specification creates an IANA registry for such codes (see <xref target="sec-iana-transfer-extension-type"/>).
                </dd>
            <dt>Item Length:</dt>
            <dd>
A 16-bit unsigned integer field containing the number of Item Value octets to follow.
                </dd>
            <dt>Item Value:</dt>
            <dd>
A variable-length data field which that is interpreted according to the associated Item Type.
This specification places no restrictions on an extension's use of available Item Value data.
Extension specifications SHOULD <bcp14>SHOULD</bcp14> avoid the use of large data lengths, as the associated transfer cannot begin until the full extension data is sent.
                </dd>
          </dl>
          <figure anchor="fig-transfer-extension">
            <name>Transfer Extension Item Format</name>
            <artwork align="center" type="ascii-art">
                     1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
+---------------+---------------+---------------+---------------+
|  Item Flags   |           Item Type           | Item Length...|
+---------------+---------------+---------------+---------------+
| length contd. | Item Value...                                 |
+---------------+---------------+---------------+---------------+
</artwork>
          </figure>
          <table align="center" anchor="tab-transfer-extension-flags">
            <name>Transfer Extension Item Flags</name>
            <thead>
              <tr>
                <th>Name</th>
                <th>Code</th>
                <th>Description</th>
              </tr>
            </thead>
            <tbody>
              <tr>
                <td>CRITICAL</td>
                <td><tt>CRITICAL</tt></td>
                <td>0x01</td>
                <td>If this bit is set, it indicates that the receiving peer must handle the extension item.</td>
              </tr>
              <tr>
                <td>Reserved</td>
                <td>others</td>
                <td/>
              </tr>
            </tbody>
          </table>
          <section anchor="sec-transfer-extension-transfer-length">
            <name>Transfer Length Extension</name>
            <t>
The purpose of the Transfer Length extension Extension is to allow entities to preemptively refuse bundles that would exceed their resources or to prepare storage on the receiving entity for the upcoming bundle data.
            </t>
            <t>
Multiple Transfer Length extension items SHALL NOT Extension Items <bcp14>SHALL NOT</bcp14> occur within the same transfer.
The lack of a Transfer Length extension item Extension Item in any transfer SHALL NOT <bcp14>SHALL NOT</bcp14> imply anything about regarding the potential length of the transfer.
The Transfer Length extension SHALL be assigned transfer extension type ID 0x0001. Extension <bcp14>SHALL</bcp14> use the IANA-assigned code point from <xref target="sec-iana-transfer-extension-type"/>.
            </t>
            <t>
If a transfer occupies exactly one segment (i.e., both START the <tt>START</tt> flag and END flags the <tt>END</tt> flag are 1) 1), the Transfer Length extension SHOULD NOT Extension <bcp14>SHOULD NOT</bcp14> be present.
The extension does not provide any additional information for single-segment transfers.
            </t>
            <t>
The format of the Transfer Length Extension data is as follows shown in <xref target="fig-Transfer-Length-fields"/>.
            </t>
            <figure anchor="fig-Transfer-Length-fields">
              <name>Format of Transfer Length data</name> Extension Data</name>
              <artwork align="center" type="ascii-art">
+----------------------+
|  Total Length (U64)  |
+----------------------+
    </artwork>
            </figure>
            <t>
The fields of the

        <t>The Transfer Length extension are:
            </t> Extension data contains the following field:</t>
            <dl newline="false" spacing="normal">
              <dt>Total Length:</dt>
              <dd>
A 64-bit unsigned integer indicating the size of the data-to-be-transferred. data to be transferred.
The Total Length field SHALL <bcp14>SHALL</bcp14> be treated as authoritative by the receiver.
If, for whatever reason, the actual total length of bundle data received differs from the value indicated by the Total Length value, the receiver SHALL <bcp14>SHALL</bcp14> treat the transmitted data as invalid and send an a XFER_REFUSE with a Reason Code reason code of "Not Acceptable".
                  </dd>
            </dl>
          </section>
        </section>
      </section>
    </section>
    <section anchor="sec-termination">
      <name>Session Termination</name>
      <t>
This section describes the procedures for terminating a TCPCL session.
The purpose of terminating a session is to allow transfers to complete before the TCP connection is closed but not allow any new transfers to start.
A session state change is necessary for this to happen happen, because transfers can be in-progress in progress in either direction (transfer stream) within a session.
Waiting for a transfer to complete in one direction does not control or influence the possibility of a transfer in the other direction.
Either peer of a session can terminate an established session at any time.
      </t>
      <section anchor="sec-SESS_TERM">
        <name>Session Termination Message (SESS_TERM)</name>
        <t>
To cleanly terminate a session, a SESS_TERM message SHALL <bcp14>SHALL</bcp14> be transmitted by either entity at any point following complete transmission of any other message.
When sent to initiate a termination, the REPLY <tt>REPLY</tt> flag of a SESS_TERM message SHALL <bcp14>SHALL</bcp14> be 0.
Upon receiving a SESS_TERM message after not sending a SESS_TERM message in the same session, an entity SHALL <bcp14>SHALL</bcp14> send an acknowledging SESS_TERM message.
When sent to acknowledge a termination, a SESS_TERM message SHALL <bcp14>SHALL</bcp14> have identical data content from the message being acknowledged except for the REPLY <tt>REPLY</tt> flag, which is set to 1 to indicate acknowledgement. acknowledgment.
        </t>
        <t>
Once a SESS_TERM message is sent sent, the state of that TCPCL session changes to Ending.
While the session is in the Ending state, an
        </t>
  <ul spacing="normal">
   <li>an entity MAY <bcp14>MAY</bcp14> finish an in-progress transfer in either direction.
While the session is in the Ending state, an direction.</li>
   <li>an entity SHALL NOT <bcp14>SHALL NOT</bcp14> begin any new outgoing transfer for the remainder of the session.
While the session is in the Ending state, an session.</li>
   <li>an entity SHALL NOT <bcp14>SHALL NOT</bcp14> accept any new incoming transfer for the remainder of the session.
If session.</li>
  </ul>
<t>If a new incoming transfer is attempted while in the Ending state, the receiving entity SHALL <bcp14>SHALL</bcp14> send an a XFER_REFUSE with a Reason Code reason code of "Session Terminating".
        </t>
        <t>
There are circumstances where an entity has an urgent need to close a TCP connection associated with a TCPCL session, without waiting for transfers to complete but also in a way which that doesn't force timeouts to occur; occur -- for example, due to impending shutdown of the underlying data link data-link layer.
Instead of following a clean termination sequence, after transmitting a SESS_TERM message message, an entity MAY <bcp14>MAY</bcp14> perform an unclean termination by immediately closing the associated TCP connection.
When performing an unclean termination, an entity SHOULD <bcp14>SHOULD</bcp14> acknowledge all received XFER_SEGMENTs with an a XFER_ACK before closing the TCP connection.
Not acknowledging received segments can result in unnecessary bundle or bundle fragment retransmission. retransmissions.
Any delay between a request to close the TCP connection and the actual closing of the connection (a "half-closed" state) MAY <bcp14>MAY</bcp14> be ignored by the TCPCL entity.
If the underlying TCP connection is closed during a transmission (in either transfer stream), the transfer SHALL <bcp14>SHALL</bcp14> be indicated to the BP agent BPA as failed (see the transmission failure and reception failure indications of defined in <xref target="sec-cl-services"/>).
        </t>
        <t>
The TCPCL itself does not have any required behavior related to respond responding to an a SESS_TERM based on its Reason Code; reason code; the termination is passed up as an indication to the BP agent BPA that the session state has changed.
If a termination has a Reason Code which reason code that is not decodable to the BP agent, BPA, the agent SHOULD <bcp14>SHOULD</bcp14> treat the termination as having an Unknown reason. a reason code of "Unknown".
        </t>
        <t>
The format of the SESS_TERM message is as follows shown in <xref target="fig-msg-SESS_TERM-fields"/>.
        </t>
        <figure anchor="fig-msg-SESS_TERM-fields">
          <name>Format of SESS_TERM Messages</name>
          <artwork align="center" type="ascii-art">
+-----------------------------+
|       Message Header        |
+-----------------------------+
|     Message Flags (U8)      |
+-----------------------------+
|      Reason Code (U8)       |
+-----------------------------+
</artwork>
        </figure>
        <t>
The fields of the SESS_TERM message are: are as follows:
        </t>
        <dl newline="false" spacing="normal">
          <dt>Message Flags:</dt>
          <dd>
A one-octet field of single-bit flags, interpreted according to the descriptions in <xref target="tab-SESS_TERM-flags"/>.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be set to 0 by the sender.
All reserved header flag bits SHALL <bcp14>SHALL</bcp14> be ignored by the receiver.
            </dd>
          <dt>Reason Code:</dt>
          <dd>
A one-octet refusal reason code interpreted according to the descriptions in <xref target="tab-SESS_TERM-reasons"/>.
            </dd>
        </dl>
        <table align="center" anchor="tab-SESS_TERM-flags">
          <name>SESS_TERM Flags</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Code</th>
              <th>Description</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>REPLY</td>
              <td><tt>REPLY</tt></td>
              <td>0x01</td>
              <td>If this bit is set, it indicates that this message is an acknowledgement acknowledgment of an earlier SESS_TERM message.</td>
            </tr>
            <tr>
              <td>Reserved</td>
              <td>others</td>
              <td/>
            </tr>
          </tbody>
        </table>
        <table align="center" anchor="tab-SESS_TERM-reasons">
          <name>SESS_TERM Reason Codes</name>
          <thead>
            <tr>
              <th>Name</th>
              <th>Code</th>
              <th>Description</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>Unknown</td>
              <td>0x00</td>
              <td>A termination reason is not available.</td>
            </tr>
            <tr>
              <td>Idle timeout</td>
              <td>0x01</td>
              <td>The session is being terminated due to idleness.</td>
            </tr>
            <tr>
              <td>Version mismatch</td>
              <td>0x02</td>
              <td>The entity cannot conform to the specified TCPCL protocol version.</td>
            </tr>
            <tr>
              <td>Busy</td>
              <td>0x03</td>
              <td>The entity is too busy to handle the current session.</td>
            </tr>
            <tr>
              <td>Contact Failure</td>
              <td>0x04</td>
              <td>The entity cannot interpret or negotiate a Contact Header or SESS_INIT option.</td>
            </tr>
            <tr>
              <td>Resource Exhaustion</td>
              <td>0x05</td>
              <td>The entity has run into some resource limit and cannot continue the session.</td>
            </tr>
          </tbody>
        </table>
        <t>
The earliest a TCPCL session termination MAY <bcp14>MAY</bcp14> occur is immediately after transmission of a Contact Header (and prior to any further message transmit). transmissions).
This can, for example, be used to notify as a notification that the entity is currently not able or willing to communicate.
However, an entity MUST <bcp14>MUST</bcp14> always send the Contact Header to its peer before sending a SESS_TERM message.
        </t>
        <t>
Termination of the TCP connection MAY <bcp14>MAY</bcp14> occur prior to receiving the Contact header Header as discussed in <xref target="sec-tcp-connection"/>.
If reception of the Contact Header itself somehow fails (e.g., an invalid "magic string" magic string is received), an entity SHALL <bcp14>SHALL</bcp14> close the TCP connection without sending a SESS_TERM message.
        </t>
        <t>
If a session is to be terminated before the sending of a protocol message has completed being sent,  completed, then the entity MUST NOT <bcp14>MUST NOT</bcp14> transmit the SESS_TERM message but still SHALL <bcp14>SHALL</bcp14> close the TCP connection.
Each TCPCL message is contiguous in the octet stream and has no ability to be cut short and/or preempted by an other another message.
This is particularly important when large segment sizes are being transmitted; either the entire XFER_SEGMENT is sent before a SESS_TERM message or the connection is simply terminated mid-XFER_SEGMENT.
        </t>
      </section>
      <section anchor="sec-idle-terminate">
        <name>Idle Session Shutdown</name> Termination</name>
        <t>
The protocol includes a provision for clean termination of idle sessions.
Determining the length of time to wait before terminating idle sessions, if they are to be terminated at all, is an implementation and configuration matter.
        </t>
        <t>
If there is a configured time to terminate idle sessions and if no TCPCL messages (other than KEEPALIVE messages) has have been received for at least that amount of time, then either entity MAY <bcp14>MAY</bcp14> terminate the session by transmitting a SESS_TERM message indicating the with a reason code of "Idle timeout" (as described in <xref target="tab-SESS_TERM-reasons"/>).
        </t>
      </section>
    </section>
    <section removeInRFC="true">
      <name>Implementation Status</name>
      <t>
[NOTE to the RFC Editor: please remove this section before publication, as well as the reference to <xref target="RFC7942"/>, <xref target="github-dtn-demo-agent"/>, and <xref target="github-dtn-wireshark"/>.]
      </t>
      <t>
This section records the status of known implementations of the protocol defined by this specification at the time of posting of this Internet-Draft, and is based on a proposal described in <xref target="RFC7942"/>.
The description of implementations in this section is intended to assist the IETF in its decision processes in progressing drafts to RFCs.
Please note that the listing of any individual implementation here does not imply endorsement by the IETF.
Furthermore, no effort has been spent to verify the information presented here that was supplied by IETF contributors.
This is not intended as, and must not be construed to be, a catalog of available implementations or their features.
Readers are advised to note that other implementations can exist.
      </t>
      <t>
An example implementation of the this draft of TCPCLv4 has been created as a GitHub project <xref target="github-dtn-demo-agent"/> and is intended to use as a proof-of-concept and as a possible source of interoperability testing.
This example implementation uses D-Bus as the CL-BP Agent interface, so it only runs on hosts which provide the Python "dbus" library.
      </t>
      <t>
A wireshark dissector for TCPCLv4 has been created as a GitHub project <xref target="github-dtn-wireshark"/> and has been kept in-sync with the latest encoding of this specification.
      </t>
    </section>
    <section anchor="sec-security">
      <name>Security Considerations</name>
      <t>
This section separates security considerations into threat categories based on guidance of BCP 72 provided in <xref target="RFC3552"/>. target="RFC3552">BCP 72</xref>.
      </t>
      <section>
        <name>Threat: Passive Leak of Node Data</name>
        <t>
When used without TLS security, the TCPCL exposes the Node node ID and other configuration data to passive eavesdroppers.
This occurs even when no transfers occur within a TCPCL session.
This can be avoided by always using TLS, even if authentication is not available (see <xref target="sec-security-tlsalt"/>).
        </t>
      </section>
      <section>
        <name>Threat: Passive Leak of Bundle Data</name>
        <t>
The TCPCL can be used to provide point-to-point transport security, but it does not provide security of data-at-rest data at rest and does not guarantee end-to-end bundle security.
The bundle security mechanisms defined in <xref target="I-D.ietf-dtn-bpsec"/> target="RFC9172"/> are to be used instead.
        </t>
        <t>
When used without TLS security, the TCPCL exposes all bundle data to passive eavesdroppers.
This can be avoided by always using TLS, even if authentication is not available (see <xref target="sec-security-tlsalt"/>).
        </t>
      </section>
      <section>
        <name>Threat: TCPCL Version Downgrade</name>
        <t>
When a TCPCL entity supports multiple versions of the protocol protocol, it is possible for a malicious or misconfigured peer to use an older version of the TCPCL which protocol that does not support transport security.
A
An on-path attacker can also manipulate a Contact Header to present a lower protocol version than desired.
        </t>
        <t>
It is up to security policies within each TCPCL entity to ensure that the negotiated TCPCL version meets transport security requirements.
        </t>
      </section>
      <section anchor="sec-threat-tls-strip">
        <name>Threat: Transport Security Stripping</name>
        <t>
When security policy allows non-TLS sessions, the TCPCL does not protect against active network attackers.
It is possible for a an on-path attacker to set the CAN_TLS <tt>CAN_TLS</tt> flag to 0 on either side of the Contact Header exchange, which will cause the negotiation of discussed in <xref target="sec-contact-negotiate"/> to disable TLS.
This leads to the "SSL Stripping" attack described in <xref target="RFC7457"/>.
        </t>
        <t>
The purpose of the CAN_TLS <tt>CAN_TLS</tt> flag is to allow the use of the TCPCL on entities which that simply do not have a TLS implementation available.
When TLS is available on an entity, it is strongly encouraged that the security policy disallow non-TLS sessions.
This requires that the TLS handshake occurs, occur, regardless of the policy-driven parameters of the handshake and policy-driven handling of the handshake outcome.
        </t>
        <t>
One mechanism to mitigate the possibility of TLS stripping Stripping is the use of DNS-based Authentication of Named Entities (DANE) <xref target="RFC6698"/> toward the passive peer.
This mechanism relies on DNS and is unidirectional, so it doesn't help with applying policy toward the active peer, but it can be useful in an environment using opportunistic security.
The configuration and use of DANE are outside of the scope of this document.
        </t>
        <t>
The negotiated use of TLS is identical in behavior to STARTTLS the use of STARTTLS as described in <xref target="RFC2595"/>, <xref target="RFC4511"/>, and others.
        </t>
      </section>
      <section>
        <name>Threat: Weak TLS Configurations</name>
        <t>
Even when using TLS to secure the TCPCL session, the actual ciphersuite cipher suite negotiated between the TLS peers can be insecure.
Recommendations for ciphersuite use using cipher suites are included in BCP 195 <xref target="RFC7525"/>. target="RFC7525">BCP 195</xref>.
It is up to security policies within each TCPCL entity to ensure that the negotiated TLS ciphersuite cipher suite meets transport security requirements.
        </t>
      </section>
      <section anchor="sec-threat-untrust-cert">
        <name>Threat: Untrusted End-Entity Certificate</name>
        <t>
The profile authentication method discussed in <xref target="sec-tls-authentication"/> uses end-entity certificates chained up to a trusted root CA. During a TLS handshake, either entity can send a certificate set which that does not contain the full chain, possibly excluding intermediate or root CAs.
In an environment where peers are known to already contain needed root and intermediate CAs CAs, there is no need to include those CAs, but this has a carries the risk of an entity not actually having one of the needed CAs.
        </t>
      </section>
      <section>
        <name>Threat: Certificate Validation Vulnerabilities</name>
        <t>
Even when TLS itself is operating properly properly, an attacker can attempt to exploit vulnerabilities within certificate check algorithms or configuration to establish a secure TCPCL session using an invalid certificate.
A BP agent BPA treats the peer Node node ID within a TCPCL session as authoritative authoritative, and exploitation via an invalid certificate exploit could lead to bundle data leaking and/or denial of service to the Node node ID being impersonated.
        </t>
        <t>
There are many reasons, as described in <xref target="RFC5280"/> and <xref target="RFC6125"/>, why a certificate can fail to validate, including using the certificate outside of its valid time interval, using purposes for which it was not authorized, or using it after it has been revoked by its CA.
Validating a certificate is a complex task and can require network connectivity outside of the primary TCPCL network path(s) if a mechanism such as OCSP <xref target="RFC6960"/> is used by the CA.
The configuration and use of particular certificate validation methods are outside of the scope of this document.
        </t>
      </section>
      <section>
        <name>Threat: Symmetric Key Limits</name>
        <t>
Even
        <t>Even with a secure block cipher and securely-established securely established session keys, there are limits to the amount of plaintext which that can be safely encrypted with a given set of keys keys, as described in <xref target="AEAD-LIMITS"/>.
When permitted by the negotiated TLS version (see <xref target="RFC8446"/>), it is advisable to take advantage of session key updates to avoid those limits.
        </t>
      </section>
      <section anchor="sec-threat-node-impersonation">
        <name>Threat: BP Node Impersonation</name>
        <t>
The certificates exchanged by TLS enable authentication of the peer DNS name and Node node ID, but it is possible that either a peer either does not provide a valid certificate or that the certificate does not validate either the DNS-ID/IPADDR-ID or NODE-ID of the peer (see <xref target="sec-pkix-env"/>).
Having a CA-validated certificate does not alone guarantee the identity of the network host or BP node from which the certificate is provided; additional validation procedures as provided in <xref target="sec-tls-handshake"/> target="sec-tls-authentication"/> bind the DNS-ID/IPADDR-ID or NODE-ID based on the contents of the certificate.
        </t>
        <t>
The DNS-ID/IPADDR-ID validation is a weaker form of authentication, because even if a peer is operating on an authenticated network DNS name or IP address it can provide an invalid Node node ID and cause bundles to be "leaked" to an invalid node.
Especially in DTN environments, network names and addresses of nodes can be time-variable time-variable, so binding a certificate to a Node node ID is results in a more stable identity.
        </t>
        <t>
NODE-ID validation ensures that the peer to which a bundle is transferred is in fact the node which that the BP Agent BPA expects it to be.
In circumstances where certificates can only be issued to DNS names, Node node ID validation is not possible possible, but it could be reasonable to assume that a trusted host is not going to present an invalid Node node ID.
Determining when a DNS-ID/IPADDR-ID authentication can be trusted to validate a Node node ID is also a policy matter outside of the scope of this document.
        </t>
        <t>
One mitigation to regarding arbitrary entities with valid PKIX certificates impersonating arbitrary Node node IDs is the use of the PKIX Extended Key Usage EKU key purpose <tt>id-kp-bundleSecurity</tt> (see <xref (<xref target="sec-pkix-oids"/>).
When this Extended Key Usage EKU is present in the certificate, it represents a stronger assertion that the private key holder should in fact be trusted to operate as a DTN Node. bundle node.
        </t>
      </section>
      <section>
        <name>Threat: Denial of Service</name>
        <t>
The behaviors described in this section all amount to a potential denial-of-service denial of service to a TCPCL entity.
The denial-of-service denial of service could be limited to an individual TCPCL session, could affect other well-behaving well-behaved sessions on an entity, or could affect all sessions on a host.
        </t>
        <t>
A malicious entity can trigger timeouts by continually establish establishing TCPCL sessions and delay delaying the sending of protocol-required data to trigger timeouts. data.
The victim entity can block TCP connections from network peers which that are thought to be  behave incorrectly behaving within the TCPCL.
        </t>
        <t>
An entity can send a large amount of data over a TCPCL session, requiring the receiving entity to handle the data.
The victim entity can attempt to stop the flood of data by sending an a XFER_REFUSE message, message or can forcibly terminate the session.
        </t>
        <t>
There is the possibility of a
A "data dribble" attack is also possible, in which an entity presents a very small Segment MRU which that causes transfers to be split among an a large number of very small segments and causes the resultant segmentation overhead to overwhelm the actual bundle data segments.
Similarly, an entity can present a very small Transfer MRU which that will cause resources to be wasted on establishment and upkeep of a TCPCL session over which a bundle could never be transferred.
The victim entity can terminate the session during the parameter negotiation of <xref target="sec-session-negotiate"/> (<xref target="sec-session-negotiate"/>) if the MRUs are unacceptable.
        </t>
        <t>
The
An abusive entity could cause the keepalive mechanism can be abused to waste throughput within a network link which that would otherwise be usable for bundle transmissions.
Due to the quantization of the Keepalive Interval parameter parameter, the smallest Session Keepalive is one second, which should be long enough to not flood the link.
The victim entity can terminate the session during the parameter negotiation of <xref target="sec-session-negotiate"/> (<xref target="sec-session-negotiate"/>) if the Keepalive Interval is unacceptable.
        </t>
        <t>
Finally, an attacker or a misconfigured entity can cause issues at the TCP connection which that will cause unnecessary TCP retransmissions or connection resets, effectively denying the use of the overlying TCPCL session.
        </t>
      </section>
      <section anchor="sec-security-tls-mandate">
        <name>Mandatory-to-Implement TLS</name>
        <t>
Following IETF best current practice, TLS is mandatory to implement for all TCPCL implementations but TLS is optional to use for a given TCPCL session.
The recommended configuration of policy recommendations in Sections&nbsp;<xref target="sec-contact-header" format="counter"/> and <xref target="sec-contact-header"/> is to always target="sec-contact-negotiate" format="counter"/> both enable TLS and require TLS, but entities are permitted to disable and not require TLS based on local configuration. The configuration to enable or disable require TLS for an entity or a session is outside of the scope of this document.
The configuration to disable TLS is different from the threat of TLS stripping Stripping as  described in <xref target="sec-threat-tls-strip"/>.
        </t>
      </section>
      <section anchor="sec-security-tlsalt">
        <name>Alternate Uses of TLS</name>
        <t>
This specification makes use of PKIX certificate validation and authentication within TLS.
There are alternate uses of TLS which that are not necessarily incompatible with the security goals of this specification, specification but that are outside of the scope of this document.
The following subsections give examples of alternate TLS uses.
        </t>
        <section anchor="sec-security-tlsnoauth">
          <name>TLS Without without Authentication</name>
          <t> In environments where PKI is available but there are restrictions on the issuance of certificates (including the contents of certificates), it may be possible to make use of TLS in a way which that authenticates only the passive entity of a TCPCL session or which that does not authenticate either entity.
Using TLS in a way which that does not successfully authenticate some claim of both peer entities of a TCPCL session is outside of the scope of this document but does have similar  properties similar to the opportunistic security model of <xref target="RFC7435"/>.
          </t>
        </section>
        <section anchor="sec-security-tlsnopki">
          <name>Non-Certificate
          <name>Non-certificate TLS Use</name>
          <t>
In environments where PKI is unavailable, alternate uses of TLS which that do not require certificates such as pre-shared key (PSK) authentication <xref target="RFC5489"/> and the use of raw public keys <xref target="RFC7250"/> are available and can be used to ensure confidentiality within the TCPCL.
Using non-PKI node authentication methods is outside of the scope of this document.
          </t>
        </section>
      </section>
      <section anchor="sec-security-xferid">
        <name>Predictability of Transfer IDs</name>
        <t>
The only requirement on Transfer IDs is that they be unique with within each session from the sending peer only.
The trivial algorithm of the first transfer starting at zero and later transfers incrementing by one causes absolutely predictable Transfer IDs.
Even when a TCPCL session is not TLS secured and there is a an on-path attacker causing denial of service with XFER_REFUSE messages, it is not possible to preemptively refuse a transfer transfer, so there is no benefit in having unpredictable Transfer IDs within a session.
        </t>
      </section>
    </section>
    <section anchor="sec-iana">
      <name>IANA Considerations</name>
      <t>
Registration procedures referred to in this section (e.g., the RFC Required policy) are defined in <xref target="RFC8126"/>.
      </t>
      <t>
Some of the registries have been defined as version specific to for TCPCLv4, and imports these registries reuse some or all codepoints from TCPCLv3. This was done to disambiguate the use of these codepoints between TCPCLv3 and TCPCLv4 while preserving the semantics of some of the codepoints.
      </t>
      <section anchor="sec-iana-port">
        <name>Port Number</name>
        <t>
Within the port registry of "Service Name and Transport Protocol Port Number Registry" <xref target="IANA-PORTS"/>, TCP port number 4556 has been had previously been assigned as the default port for the TCP convergence layer in TCPCL; see <xref target="RFC7242"/>.
This assignment is unchanged by TCPCL version 4, but the assignment reference is has been updated to point to this specification.
Each TCPCL entity identifies its TCPCL protocol version in its initial contact (see Sections&nbsp;<xref target="sec-protocol-session" format="counter"/> and <xref target="sec-iana-protonum"/>), target="sec-iana-protonum" format="counter"/>), so there is no ambiguity about regarding what protocol is being used.
The related assignments for UDP and DCCP port 4556 (both registered by <xref target="RFC7122"/>) are unchanged.

<!-- RPC note: leave "TCP CL" as is here, per
<https://www.iana.org/assignments/service-names-port-numbers/service-names-port-numbers.txt>, even though it looks odd, because of "UDP CL" and
"DCCP CL" on the same page. -->

        </t>
        <table align="center">
          <name>TCP Port Number for the TCPCL</name>
          <thead>
            <tr>
              <th>Parameter</th>
              <th>Value</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>Service Name:</td>
              <td>dtn-bundle</td>
            </tr>
            <tr>
              <td>Transport Protocol(s):</td>
              <td>TCP</td>
            </tr>
            <tr>
              <td>Assignee:</td>
              <td>IESG &lt;iesg@ietf.org&gt;</td> (iesg@ietf.org)</td>
            </tr>
            <tr>
              <td>Contact:</td>
              <td>IESG &lt;iesg@ietf.org&gt;</td> (iesg@ietf.org)</td>
            </tr>
            <tr>
              <td>Description:</td>
              <td>DTN Bundle TCP CL Protocol</td>
            </tr>
            <tr>
              <td>Reference:</td>
              <td>This specification.</td> specification</td>
            </tr>
            <tr>
              <td>Port Number:</td>
              <td>4556</td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-iana-protonum">
        <name>Protocol Versions</name>
        <t>
IANA has created, under registered the following value in the "Bundle Protocol" registry <xref target="IANA-BUNDLE"/>, a sub-registry titled "Bundle Protocol TCP Convergence-Layer Version Numbers".
The version number table is updated to include this specification.
The registration procedure is RFC Required. Numbers" registry <xref target="RFC7242"/>.
        </t>
        <table align="center">
          <name>New TCPCL Version Number</name>
          <thead>
            <tr>
              <th>Value</th>
              <th>Description</th>
              <th>Reference</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>0</td>
              <td>Reserved</td>
              <td>
                <xref target="RFC7242"/>
              </td>
            </tr>
            <tr>
              <td>1</td>
              <td>Reserved</td>
              <td>
                <xref target="RFC7242"/>
              </td>
            </tr>
            <tr>
              <td>2</td>
              <td>Reserved</td>
              <td>
                <xref target="RFC7242"/>
              </td>
            </tr>
            <tr>
              <td>3</td>
              <td>TCPCL</td>
              <td>
                <xref target="RFC7242"/>
              </td>
            </tr>
            <tr>
              <td>4</td>
              <td>TCPCLv4</td>
              <td>This specification.</td>
            </tr>
            <tr>
              <td>5-255</td>
              <td>Unassigned</td>
              <td/> specification</td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-iana-session-extension-type">
        <name>Session Extension Types</name>
        <t>EDITOR NOTE: sub-registry to-be-created upon publication of this specification.</t>
        <t>
IANA will create, under
Under the "Bundle Protocol" registry <xref target="IANA-BUNDLE"/>, a sub-registry titled IANA has created the "Bundle Protocol TCP Convergence-Layer Version 4 Session Extension Types" registry and initialize populated it with the contents of <xref target="tab-iana-session-extension-type"/>.
The registration procedure is Expert Review within the lower range 0x0001--0x7FFF. 0x0001-0x7FFF.
Values in the range 0x8000--0xFFFF 0x8000-0xFFFF are reserved for use on private networks for functions Private or Experimental Use, which are not published to the recorded by IANA.
        </t>
        <t>
Specifications of new session extension types need to define the encoding of the Item Value data as well as any meaning or restriction on the number of or order of instances of the type within an extension item list.
Specifications need to define how the extension functions when no instance of the new extension type is received during session negotiation.
        </t>
        <t>
Expert(s)
Experts are encouraged to be biased towards approving registrations unless they are abusive, frivolous, or actively harmful (not merely aesthetically displeasing, esthetically displeasing or architecturally dubious).
        </t>
        <table align="center" anchor="tab-iana-session-extension-type">
          <name>Session Extension Type Codes</name>
          <thead>
            <tr>
              <th>Code</th>
              <th>Session Extension Type</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>0x0000</td>
              <td>Reserved</td>
            </tr>
            <tr>
              <td>0x0001--0x7FFF</td>
              <td>0x0001-0x7FFF</td>
              <td>Unassigned</td>
            </tr>
            <tr>
              <td>0x8000--0xFFFF</td>
              <td>Private/Experimental
              <td>0x8000-0xFFFF</td>
              <td>Reserved for Private or Experimental Use</td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-iana-transfer-extension-type">

        <name>Transfer Extension Types</name>
        <t>EDITOR NOTE: sub-registry to-be-created upon publication of this specification.</t>
        <t>
IANA will create, under
Under the "Bundle Protocol" registry <xref target="IANA-BUNDLE"/>, a sub-registry titled IANA has created the "Bundle Protocol TCP Convergence-Layer Version 4 Transfer Extension Types" registry and initialize populated it with the contents of <xref target="tab-iana-transfer-extension-type"/>. The registration procedure is Expert Review within the lower range 0x0001--0x7FFF. 0x0001-0x7FFF.
Values in the range 0x8000--0xFFFF 0x8000-0xFFFF are reserved for use on private networks for functions Private or Experimental Use, which are not published to the recorded by
IANA.
        </t>
        <t>
Specifications of new transfer extension types need to define the encoding of the Item Value data as well as any meaning or restriction on the number of or order of instances of the type within an extension item list.
Specifications need to define how the extension functions when no instance of the new extension type is received in a transfer.
        </t>
        <t>
Expert(s)
Experts are encouraged to be biased towards approving registrations unless they are abusive, frivolous, or actively harmful (not merely aesthetically displeasing, esthetically displeasing or architecturally dubious).
        </t>
        <table align="center" anchor="tab-iana-transfer-extension-type">
          <name>Transfer Extension Type Codes</name>
          <thead>
            <tr>
              <th>Code</th>
              <th>Transfer Extension Type</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>0x0000</td>
              <td>Reserved</td>
            </tr>
            <tr>
              <td>0x0001</td>
              <td>Transfer Length Extension</td>
            </tr>
            <tr>
              <td>0x0002--0x7FFF</td>
              <td>0x0002-0x7FFF</td>
              <td>Unassigned</td>
            </tr>
            <tr>
              <td>0x8000--0xFFFF</td>
              <td>Private/Experimental
              <td>0x8000-0xFFFF</td>
              <td>Reserved for Private or Experimental Use</td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-iana-message-types">
        <name>Message Types</name>
        <t>EDITOR NOTE: sub-registry to-be-created upon publication of this specification.</t>
        <t>
IANA will create, under
Under the "Bundle Protocol" registry <xref target="IANA-BUNDLE"/>, a sub-registry titled IANA has created the "Bundle Protocol TCP Convergence-Layer Version 4 Message Types" registry and initialize populated it with the contents of <xref target="tab-iana-message-types"/>.
The registration procedure is RFC Required within the lower range 0x01--0xEF. 0x01-0xEF.
Values in the range 0xF0--0xFF 0xF0-0xFF are reserved for use on private networks for functions Private or Experimental Use, which are not published to the recorded by
IANA.
        </t>
        <t>
Specifications of new message types need to define the encoding of the message data as well as the purpose and relationship of the new message to existing session/transfer state within the baseline message sequencing.
The use of new message types need needs to be negotiated between TCPCL entities within a session (using the session extension mechanism) so that the receiving entity can properly decode all message types used in the session.
        </t>
        <t>
Expert(s)
Experts are encouraged to favor new session/transfer extension types over new message types.
TCPCL messages are not self-delimiting, so care must be taken in introducing new message types.
If an entity receives an unknown message type type, the only thing that can be done is to send a MSG_REJECT and close the TCP connection; not even a clean termination can be done at that point.
        </t>
        <table align="center" anchor="tab-iana-message-types">
          <name>Message Type Codes</name>
          <thead>
            <tr>
              <th>Code</th>
              <th>Message Type</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>0x00</td>
              <td>Reserved</td>
            </tr>
            <tr>
              <td>0x01</td>
              <td>XFER_SEGMENT</td>
            </tr>
            <tr>
              <td>0x02</td>
              <td>XFER_ACK</td>
            </tr>
            <tr>
              <td>0x03</td>
              <td>XFER_REFUSE</td>
            </tr>
            <tr>
              <td>0x04</td>
              <td>KEEPALIVE</td>
            </tr>
            <tr>
              <td>0x05</td>
              <td>SESS_TERM</td>
            </tr>
            <tr>
              <td>0x06</td>
              <td>MSG_REJECT</td>
            </tr>
            <tr>
              <td>0x07</td>
              <td>SESS_INIT</td>
            </tr>
            <tr>
              <td>0x08--0xEF</td>
              <td>0x08-0xEF</td>
              <td>Unassigned</td>
            </tr>
            <tr>
              <td>0xF0--0xFF</td>
              <td>Private/Experimental
              <td>0xF0-0xFF</td>
              <td>Reserved for Private or Experimental Use</td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-iana-XFER_REFUSE-codes">
        <name>XFER_REFUSE Reason Codes</name>
        <t>EDITOR NOTE: sub-registry to-be-created upon publication of this specification.</t>
        <t>
IANA will create, under
Under the "Bundle Protocol" registry <xref target="IANA-BUNDLE"/>, a sub-registry titled IANA has created the "Bundle Protocol TCP Convergence-Layer Version 4 XFER_REFUSE Reason Codes" registry and initialize populated it with the contents of <xref target="tab-iana-XFER_REFUSE-codes"/>.
The registration procedure is Specification Required within the lower range 0x00--0xEF. 0x00-0xEF.
Values in the range 0xF0--0xFF 0xF0-0xFF are reserved for use on private networks for functions Private or Experimental Use, which are not published to the recorded by
IANA.
        </t>
        <t>
Specifications of new XFER_REFUSE reason codes need to define the meaning of the reason and disambiguate it with pre-existing from preexisting reasons. Each refusal reason needs to be usable by the receiving BP Agent BPA to make retransmission or re-routing rerouting decisions.
        </t>
        <t>
Expert(s)
Experts are encouraged to be biased towards approving registrations unless they are abusive, frivolous, or actively harmful (not merely aesthetically displeasing, esthetically displeasing or architecturally dubious).
        </t>
        <table align="center" anchor="tab-iana-XFER_REFUSE-codes">
          <name>XFER_REFUSE Reason Codes</name>
          <thead>
            <tr>
              <th>Code</th>
              <th>Refusal Reason</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>0x00</td>
              <td>Unknown</td>
            </tr>
            <tr>
              <td>0x01</td>
              <td>Completed</td>
            </tr>
            <tr>
              <td>0x02</td>
              <td>No Resources</td>
            </tr>
            <tr>
              <td>0x03</td>
              <td>Retransmit</td>
            </tr>
            <tr>
              <td>0x04</td>
              <td>Not Acceptable</td>
            </tr>
            <tr>
              <td>0x05</td>
              <td>Extension Failure</td>
            </tr>
            <tr>
              <td>0x06</td>
              <td>Session Terminating</td>
            </tr>
            <tr>
              <td>0x07--0xEF</td>
              <td>0x07-0xEF</td>
              <td>Unassigned</td>
            </tr>
            <tr>
              <td>0xF0--0xFF</td>
              <td>Private/Experimental
              <td>0xF0-0xFF</td>
              <td>Reserved for Private or Experimental Use</td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-iana-SESS_TERM-codes">
        <name>SESS_TERM Reason Codes</name>
        <t>EDITOR NOTE: sub-registry to-be-created upon publication of this specification.</t>
        <t>
IANA will create, under
Under the "Bundle Protocol" registry <xref target="IANA-BUNDLE"/>, a sub-registry titled IANA has created the "Bundle Protocol TCP Convergence-Layer Version 4 SESS_TERM Reason Codes" registry and initialize populated it with the contents of <xref target="tab-iana-SESS_TERM-codes"/>.
The registration procedure is Specification Required within the lower range 0x00--0xEF. 0x00-0xEF.
Values in the range 0xF0--0xFF 0xF0-0xFF are reserved for use on private networks for functions Private or Experimental Use, which are not published to the recorded by
IANA.
        </t>
        <t>
Specifications of new SESS_TERM reason codes need to define the meaning of the reason and disambiguate it with pre-existing from preexisting reasons.
Each termination reason needs to be usable by the receiving BP Agent BPA to make re-connection reconnection decisions.
        </t>
        <t>
Expert(s)
Experts are encouraged to be biased towards approving registrations unless they are abusive, frivolous, or actively harmful (not merely aesthetically displeasing, esthetically displeasing or architecturally dubious).
        </t>
        <table align="center" anchor="tab-iana-SESS_TERM-codes">
          <name>SESS_TERM Reason Codes</name>
          <thead>
            <tr>
              <th>Code</th>
              <th>Termination Reason</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>0x00</td>
              <td>Unknown</td>
            </tr>
            <tr>
              <td>0x01</td>
              <td>Idle timeout</td>
            </tr>
            <tr>
              <td>0x02</td>
              <td>Version mismatch</td>
            </tr>
            <tr>
              <td>0x03</td>
              <td>Busy</td>
            </tr>
            <tr>
              <td>0x04</td>
              <td>Contact Failure</td>
            </tr>
            <tr>
              <td>0x05</td>
              <td>Resource Exhaustion</td>
            </tr>
            <tr>
              <td>0x06--0xEF</td>
              <td>0x06-0xEF</td>
              <td>Unassigned</td>
            </tr>
            <tr>
              <td>0xF0--0xFF</td>
              <td>Private/Experimental
              <td>0xF0-0xFF</td>
              <td>Reserved for Private or Experimental Use</td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-iana-MSG_REJECT-codes">
        <name>MSG_REJECT Reason Codes</name>
        <t>EDITOR NOTE: sub-registry to-be-created upon publication of this specification.</t>
        <t>
IANA will create, under
Under the "Bundle Protocol" registry <xref target="IANA-BUNDLE"/>, a sub-registry titled IANA has created the "Bundle Protocol TCP Convergence-Layer Version 4 MSG_REJECT Reason Codes" registry and initialize populated it with the contents of <xref target="tab-iana-MSG_REJECT-codes"/>.
The registration procedure is Specification Required within the lower range 0x01--0xEF. 0x01-0xEF.
Values in the range 0xF0--0xFF 0xF0-0xFF are reserved for use on private networks for functions Private or Experimental Use, which are not published to the recorded
by IANA.
        </t>
        <t>
Specifications of new MSG_REJECT reason codes need to define the meaning of the reason and disambiguate it with pre-existing from preexisting reasons.
Each rejection reason needs to be usable by the receiving TCPCL Entity entity to make message sequencing and/or session termination decisions.
        </t>
        <t>
Expert(s)
Experts are encouraged to be biased towards approving registrations unless they are abusive, frivolous, or actively harmful (not merely aesthetically displeasing, esthetically displeasing or architecturally dubious).
        </t>
        <table align="center" anchor="tab-iana-MSG_REJECT-codes">
          <name>MSG_REJECT Reason Codes</name>
          <thead>
            <tr>
              <th>Code</th>
              <th>Rejection Reason</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>0x00</td>
              <td>reserved</td>
              <td>Reserved</td>
            </tr>
            <tr>
              <td>0x01</td>
              <td>Message Type Unknown</td>
            </tr>
            <tr>
              <td>0x02</td>
              <td>Message Unsupported</td>
            </tr>
            <tr>
              <td>0x03</td>
              <td>Message Unexpected</td>
            </tr>
            <tr>
              <td>0x04--0xEF</td>
              <td>0x04-0xEF</td>
              <td>Unassigned</td>
            </tr>
            <tr>
              <td>0xF0--0xFF</td>
              <td>Private/Experimental
              <td>0xF0-0xFF</td>
              <td>Reserved for Private or Experimental Use</td>
            </tr>
          </tbody>
        </table>
      </section>

      <section anchor="sec-iana-smi-mod">
        <name>Object Identifier for PKIX Module Identifier</name>
        <t>
IANA has created, under registered the following in the "Structure of Management Information (SMI) Numbers" registry <xref target="IANA-SMI"/>, a sub-registry titled "SMI Security for PKIX Module Identifier".
The table is updated to include a row "id-mod-dtn-tcpclv4-2021" Identifier" registry <xref target="IANA-SMI"/> for identifying the module described in <xref target="sec-asn1-mod"/> as in the following table. target="sec-asn1-mod"/>.
        </t>
        <table anchor="id-mod-dtn-tcpclv4-2021" align="center">
          <name>New SMI Security Module</name>
          <thead>
            <tr>
              <th>Decimal</th>
              <th>Description</th>
              <th>References</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>MOD-TBD</td>
              <td>103</td>
              <td>id-mod-dtn-tcpclv4-2021</td>
              <td>This specification.</td> specification</td>
            </tr>
          </tbody>
        </table>
      </section>
      <section anchor="sec-iana-pkix-on-oid">
        <name>Object Identifier for PKIX Other Name Forms</name>
        <t>
IANA has created, under registered the following in the "Structure of Management Information (SMI) Numbers" registry <xref target="IANA-SMI"/>, a sub-registry titled "SMI Security for PKIX Other Name Forms".
The other name forms table is updated to include a row "id-on-bundleEID" Forms" registry <xref target="IANA-SMI"/> for
identifying DTN Endpoint IDs as in the following table. bundle endpoint IDs:
        </t>
        <table anchor="id-on-bundleEID" align="center">
          <name>New PKIX Other Name Form</name>
          <thead>
            <tr>
              <th>Decimal</th>
              <th>Description</th>
              <th>References</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>ON-TBD</td>
              <td>11</td>
              <td>id-on-bundleEID</td>
              <td>This specification.</td> specification</td>
            </tr>
          </tbody>
        </table>
        <t>
The
<t>The formal structure of the associated other name form Other Name Form is provided in <xref target="sec-asn1-mod"/>. The use of this OID is defined in <xref target="sec-tls-identification"/> Sections&nbsp;<xref target="sec-tls-identification" format="counter"/> and <xref target="sec-tcpcl-cert-profile"/>. target="sec-tcpcl-cert-profile" format="counter"/>.
      </t>
      </section>
      <section anchor="sec-iana-pkix-kp-oid">
        <name>Object Identifier for PKIX Extended Key Usage</name>
        <t>
IANA has created, under registered the following in the "Structure of Management Information (SMI) Numbers" registry <xref target="IANA-SMI"/>, a sub-registry titled "SMI Security for PKIX Extended Key Purpose".
The extended key purpose table is updated to include a purpose "id-kp-bundleSecurity" Purpose" registry <xref target="IANA-SMI"/> for identifying DTN endpoints as in the following table. securing BP bundles.
        </t>
        <table anchor="tbl-id-kp-bundleSecurity" align="center">
          <name>New PKIX Extended Key Purpose</name>
          <thead>
            <tr>
              <th>Decimal</th>
              <th>Description</th>
              <th>References</th>
            </tr>
          </thead>
          <tbody>
            <tr>
              <td>KP-TBD</td>
              <td>35</td>
              <td>id-kp-bundleSecurity</td>
              <td>This specification.</td> specification</td>
            </tr>
          </tbody>
        </table>
        <t>
The
<t>The formal definition of this EKU is provided in <xref target="sec-asn1-mod"/>. The use of this OID is defined in <xref target="sec-tcpcl-cert-profile"/>.
        </t> target="sec-tcpcl-cert-profile"/>.</t>
      </section>
    </section>
    <section anchor="sec-doc-ack">
      <name>Acknowledgments</name>
      <t>
This specification is based on comments on implementation of <xref target="RFC7242"/> provided from Scott Burleigh.
      </t>
    </section>
  </middle>
  <back>

<displayreference target="I-D.ietf-dtn-bibect" to="DTN-BIBECT"/>

    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>

        <reference anchor="IANA-BUNDLE" target="https://www.iana.org/assignments/bundle/">
          <front>
            <title>Bundle Protocol</title>
            <author>
              <organization>IANA</organization>
            </author>
            <date/>
          </front>
        </reference>

        <reference anchor="IANA-PORTS" target="https://www.iana.org/assignments/service-names-port-numbers/">
          <front>
            <title>Service Name and Transport Protocol Port Number Registry</title>
            <author>
              <organization>IANA</organization>
            </author>
            <date/>
          </front>
        </reference>

        <reference anchor="IANA-SMI" target="https://www.iana.org/assignments/smi-numbers/">
          <front>
            <title>Structure of Management Information (SMI) Numbers</title> Numbers (MIB Module Registrations)</title>
            <author>
              <organization>IANA</organization>
            </author>
            <date/>
          </front>
        </reference>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.0793.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.0793.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.1122.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.1122.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.3986.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3986.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5280.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5280.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6066.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6066.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6125.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6125.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6960.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6960.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7525.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7525.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-dtn-bpbis.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8446.xml"/>

<!-- draft-ietf-dtn-bpbis (RFC 9171) -->
<reference anchor='RFC9171' target="https://www.rfc-editor.org/info/rfc9171">
<front>
<title>Bundle Protocol Version 7</title>
<author initials='S' surname='Burleigh' fullname='Scott Burleigh'>
    <organization />
</author>
<author initials='K' surname='Fall' fullname='Kevin Fall'>
    <organization />
</author>
<author initials="E." surname="Birrane, III" fullname="Edward J. Birrane, III">
    <organization />
</author>
<date month='January' year='2022' />
</front>
<seriesInfo name="RFC" value="9171"/>
<seriesInfo name="DOI" value="10.17487/RFC9171"/>
</reference>

        <reference anchor="X.680" target="https://www.itu.int/rec/T-REC-X.680-201508-I/en"> target="https://www.itu.int/rec/T-REC-X.680-202102-I/en">
          <front>
            <title>Information technology -- - Abstract Syntax Notation One (ASN.1): Specification of basic notation</title>
            <author>
              <organization>ITU-T</organization>
            </author>
            <date month="August" year="2015"/> month="February" year="2021"/>
          </front>
          <refcontent>ITU-T Recommendation X.680, ISO/IEC 8824-1:2015</refcontent> 8824-1:2021</refcontent>
        </reference>
      </references>
      <references>
        <name>Informative References</name>

        <reference anchor="AEAD-LIMITS" target="http://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf"> target="https://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf">
          <front>
            <title>Limits on Authenticated Encryption Use in TLS</title>
            <author initials="A." surname="Luykx"/>
            <author initials="K." surname="Paterson"/>
            <date month="August" year="2017"/>
          </front>
        </reference>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.2595.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.3552.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.4511.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2595.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.4838.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.3552.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5489.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4511.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.5912.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.4838.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6698.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5489.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7122.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5912.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7242.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6698.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7250.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7122.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7435.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7242.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7457.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7250.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.7942.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7435.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.8555.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.7457.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-dtn-bpsec.xml"/>
        <xi:include href="https://xml2rfc.tools.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-dtn-bibect.xml"/> href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8555.xml"/>

<!-- draft-ietf-dtn-bpsec (RFC 9172) -->
<reference anchor="github-dtn-demo-agent" target="https://github.com/BSipos-RKF/dtn-demo-agent/"> anchor='RFC9172' target="https://www.rfc-editor.org/info/rfc9172">
<front>
            <title>TCPCL Example Implementation</title>
<title>Bundle Protocol Security (BPSec)</title>
<author fullname="Brian Sipos" initials="B." surname="Sipos"> initials="E." surname="Birrane, III" fullname="Edward J. Birrane, III">
    <organization abbrev="RKF Engineering">
              RKF Engineering Solutions, LLC
              </organization> />
</author>
            <date/>
          </front>
        </reference>
        <reference anchor="github-dtn-wireshark" target="https://github.com/BSipos-RKF/dtn-wireshark/">
          <front>
            <title>TCPCL Wireshark Dissector</title>
<author fullname="Brian Sipos" initials="B." surname="Sipos"> initials='K' surname='McKeever' fullname='Kenneth McKeever'>
    <organization abbrev="RKF Engineering">
              RKF Engineering Solutions, LLC
              </organization> />
</author>
            <date/>
<date month='January' year='2022' />
</front>
<seriesInfo name="RFC" value="9172"/>
<seriesInfo name="DOI" value="10.17487/RFC9172"/>
</reference>

<!-- draft-ietf-dtn-bibect (Expired) -->
        <xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml3/reference.I-D.ietf-dtn-bibect.xml"/>
      </references>
    </references>
    <section>
      <name>Significant changes Changes from RFC7242</name> RFC 7242</name>
      <t>
The areas in which changes from <xref target="RFC7242"/> have been made to existing headers and messages are: are as follows:
      </t>
      <ul spacing="normal">
        <li>Split Contact Header into pre-TLS protocol negotiation and SESS_INIT parameter negotiation. The Contact Header is now fixed-length.</li> fixed length.</li>
        <li>Changed Contact Header content to limit number of negotiated options.</li>
        <li>Added session option to negotiate maximum segment size (per each direction).</li>
        <li>Renamed "Endpoint "endpoint ID" to "Node "node ID" to conform with BPv7 terminology.</li>
        <li>Added session extension capability.</li>
        <li>Added transfer extension capability. Moved transfer total length into an extension item.</li>
        <li>Defined new IANA registries for message / type / reason codes to allow renaming some codes for clarity.</li>
        <li>Segments
        <li>Pointed out that segments of all new IANA registries are reserved for private/experimental use.</li>
        <li>Expanded Message Header to octet-aligned fields instead of bit-packing.</li>
        <li>Added a bundle transfer identification number to all bundle-related messages (XFER_SEGMENT, XFER_ACK, XFER_REFUSE).</li>
        <li>Use
        <li>Added flags in XFER_ACK to mirror flags from XFER_SEGMENT.</li>
        <li>Removed all uses of SDNV Self-Delimiting Numeric Value (SDNV) fields and replaced with fixed-bit-length (network byte order) fields.</li> fields.
</li>
        <li>Renamed SHUTDOWN to SESS_TERM to deconflict term "shutdown" related to TCP connections.</li>
        <li>Removed the notion of a re-connection reconnection delay parameter.</li>
      </ul>
      <t>
The areas in which extensions from <xref target="RFC7242"/> have been made as new messages and codes are: are as follows:
      </t>
      <ul spacing="normal">
        <li>Added contact negotiation failure SESS_TERM reason code.</li>
        <li>Added MSG_REJECT message to indicate that an unknown or unhandled message was received.</li>
        <li>Added TLS connection security mechanism.</li>
        <li>Added "Not Acceptable", "Extension Failure", and "Session Terminating" XFER_REFUSE reason codes.</li>
        <li>Added "Contact Failure" (contact negotiation failure) and "Resource Exhaustion" SESS_TERM reason code.</li> codes.</li>
      </ul>
    </section>

    <section anchor="sec-asn1-mod">
      <name>ASN.1 Module</name>
      <t>
The following ASN.1 module formally specifies the <tt>BundleEID</tt> structure, its Other Name form, Form, and the <tt>bundleSecurity</tt> Extended Key Usage in the EKU, using ASN.1 syntax of per <xref target="X.680"/>.
This specification uses the ASN.1 definitions from <xref target="RFC5912"/> with the 2002 ASN.1 notation used in that document.
      </t>
      <sourcecode markers="true" type="asn.1">

DTN-TCPCLPv4-2021
DTN-TCPCLv4-2021
  { iso(1) identified-organization(3) dod(6)
    internet(1) security(5) mechanisms(5) pkix(7) id-mod(0)
    id-mod-dtn-tcpclv4-2021(MOD-TBD)
    id-mod-dtn-tcpclv4-2021(103) }

DEFINITIONS IMPLICIT TAGS ::=
BEGIN

IMPORTS
  OTHER-NAME
  FROM PKIX1Implicit-2009 -- [RFC5912]
    { iso(1) identified-organization(3) dod(6) internet(1)
      security(5) mechanisms(5) pkix(7) id-mod(0)
      id-mod-pkix1-implicit-02(59) }

  id-pkix
  FROM PKIX1Explicit-2009 -- [RFC5912]
    { iso(1) identified-organization(3) dod(6) internet(1)
      security(5) mechanisms(5) pkix(7) id-mod(0)
      id-mod-pkix1-explicit-02(51) } ;

id-kp OBJECT IDENTIFIER ::= { id-pkix 3 }

id-on OBJECT IDENTIFIER ::= { id-pkix 8 }

DTNOtherNames OTHER-NAME ::= { on-bundleEID, ... }

-- The otherName definition for Bundle EID BundleEID
on-bundleEID OTHER-NAME ::= {
    BundleEID IDENTIFIED BY { id-on-bundleEID }
}

id-on-bundleEID OBJECT IDENTIFIER ::= { id-on ON-TBD 11 }

-- Same encoding as GeneralName of uniformResourceIdentifier
BundleEID ::= IA5String

-- The Extended Key Usage key for bundle security
id-kp-bundleSecurity OBJECT IDENTIFIER ::= { id-kp KP-TBD 35 }

END
</sourcecode>
    </section>
    <section>
      <name>Example of the BundleEID Other Name Form</name>
      <t>EDITOR NOTE: The encoded hex part "0b" and OID segment "11" are to be replaced by ON-TBD allocated value. It was necessary to choose some OID value, so I chose the first not-allocated code point.</t>
      <t>
This non-normative example demonstrates an otherName with a name form of <tt>BundleEID</tt> to encode the Node node ID "dtn://example/".
      </t>
      <t>
The hexadecimal form of the DER encoding of the otherName is: is as follows:
      </t>
      <sourcecode type="hex">
a01c06082b0601050507080ba010160e64746e3a2f2f6578616d706c652f
      </sourcecode>
      <t>
And the text decoding in <xref target="fig-example-dtneid"/> is an output of Peter Gutmann's "dumpasn1" program.
      </t>
      <figure anchor="fig-example-dtneid">
        <name>Visualized decoding Decoding of the <tt>on-bundleEID</tt></name> on-bundleEID</name>
        <artwork align="left" type="ascii-art">
  0  28: [0] {
  2   8:   OBJECT IDENTIFIER '1 3 6 1 5 5 7 8 11'
 12  16:   [0] {
 14  14:     IA5String 'dtn://example/'
       :     }
       :   }
</artwork>
      </figure>
    </section>
    <section anchor="sec-doc-ack" numbered="false">
      <name>Acknowledgments</name>
      <t>
This specification is based on comments regarding the implementation of <xref target="RFC7242"/> as provided by <contact fullname="Scott Burleigh"/>.
      </t>
      <t>
The ASN.1 module and its Other Name Form are based on a recommendation provided by Russ Housley.
      </t>
    </section>
  </back>
</rfc>