Re: [3gpp-ietf-coord] IETF - 3GPP coordination @IETF#115

lionel.morand@orange.com Thu, 10 November 2022 12:19 UTC

Return-Path: <lionel.morand@orange.com>
X-Original-To: 3gpp-ietf-coord@ietfa.amsl.com
Delivered-To: 3gpp-ietf-coord@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97E8FC14CF13 for <3gpp-ietf-coord@ietfa.amsl.com>; Thu, 10 Nov 2022 04:19:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=orange.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id REJEliLiIWVR for <3gpp-ietf-coord@ietfa.amsl.com>; Thu, 10 Nov 2022 04:19:14 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.70.34]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7114CC14CE26 for <3gpp-ietf-coord@ietf.org>; Thu, 10 Nov 2022 04:19:12 -0800 (PST)
Received: from opfednr01.francetelecom.fr (unknown [xx.xx.xx.65]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by opfednr23.francetelecom.fr (ESMTP service) with ESMTPS id 4N7LVQ0VMbz5wB3; Thu, 10 Nov 2022 13:19:10 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=orange.com; s=ORANGE001; t=1668082750; bh=/JG1ec8P+HMz4jRfQI5ThIALBOYZBZIeqOvUgtccDz0=; h=From:To:Subject:Date:Message-ID:Content-Type:MIME-Version; b=cOb9RDlGrnhrQy8y5Ws2LJj/LAgG5bVlKgOV52v/Jg4hJX61Lfc8BsqXAhtKDvsso 20j2fgtKKmhA6U8G3BnYlqxRaWQjVACJ/Pr2w+sI7xFtMYlJLBObUzpGM8D6zPai7B HuMuatFTX8mfzY0UD1yGvsfZxXiIHp9ZxHyDfrraWMZFsrwUS7Z5y+GeZd/UpQFm4k +d8IXQ0PwyoRF0GlvgQ53vLmBDyRUL2Rng7Zxb+K0Ty947tq5K+s4ulirw0wCmJ/wH ZY5BFJ+dfIwJxW08WrCHsSUxIeFw0QM9CMQw1nS0bzY1ZhCy0I86rO+1dIqmaTAbAm 3+paV6+x87Y6g==
Received: from localhost.localdomain (unknown [127.0.0.1]) by opfednr01.francetelecom.fr (ESMTP service) with ESMTP id 4N7LVP71v8zDqMd; Thu, 10 Nov 2022 13:19:09 +0100 (CET)
Received: from opfednr01.rouen.francetelecom.fr by opfednr01.rouen.francetelecom.fr with queue id 3444410-4; Thu, 10 Nov 2022 12:19:09 GMT
From: lionel.morand@orange.com
To: "3gpp-ietf-coord@ietf.org" <3gpp-ietf-coord@ietf.org>
CC: "DOLLY, MARTIN C" <md3135@att.com>, "Eric Vyncke (evyncke)" <evyncke@cisco.com>, "tim.costello@bt.com" <tim.costello@bt.com>, "tom.2.hill@bt.com" <tom.2.hill@bt.com>, Giorgi Gulbani <giorgi.gulbani@huawei.com>, "Black, David" <David.Black@dell.com>, "martenseemann@gmail.com" <martenseemann@gmail.com>, "ek.ietf@gmail.com" <ek.ietf@gmail.com>, Peter Schmitt <Peter.Schmitt@huawei.com>, "spencerdawkins.ietf@gmail.com" <spencerdawkins.ietf@gmail.com>, "chris.box@bt.com" <chris.box@bt.com>, Magnus Westerlund <magnus.westerlund@ericsson.com>, Gonzalo Camarillo <gonzalo.camarillo@ericsson.com>, Edgar Ramos <edgar.ramos@ericsson.com>, "Pascal Thubert (pthubert)" <pthubert@cisco.com>, "alexander@ackl.io" <alexander@ackl.io>, 松嶋聡 <satoru.matsushima@g.softbank.co.jp>, Lorenzo Colitti <lorenzo@google.com>
Thread-Topic: IETF - 3GPP coordination @IETF#115
Thread-Index: Adjf0rqd+ejgMGaHSL2Y6qyi//c6pgVKV6YA
Content-Class:
Date: Thu, 10 Nov 2022 12:19:09 +0000
Message-ID: <8700_1668082749_636CEC3D_8700_440_1_6a94c64aebec4db9be92c7e4eb3eeb87@orange.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_Enabled=true; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_SetDate=2022-11-10T12:18:45Z; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_Method=Privileged; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_Name=unrestricted_parent.2; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_SiteId=90c7a20a-f34b-40bf-bc48-b9253b6f5d20; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_ActionId=80a824fb-5873-4dbf-aa70-2f6b8eae5635; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_ContentBits=0
x-originating-ip: [10.115.27.51]
Content-Type: multipart/alternative; boundary="_000_6a94c64aebec4db9be92c7e4eb3eeb87orangecom_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/3gpp-ietf-coord/5svMn14yCcvD7ewPlKnlQizdh5A>
Subject: Re: [3gpp-ietf-coord] IETF - 3GPP coordination @IETF#115
X-BeenThere: 3gpp-ietf-coord@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: 3GPP IETF COORDINATION <3gpp-ietf-coord.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/3gpp-ietf-coord>, <mailto:3gpp-ietf-coord-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/3gpp-ietf-coord/>
List-Post: <mailto:3gpp-ietf-coord@ietf.org>
List-Help: <mailto:3gpp-ietf-coord-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/3gpp-ietf-coord>, <mailto:3gpp-ietf-coord-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Nov 2022 12:19:18 -0000

Hi,

Please find below the rough minutes of our coordination meeting.

Regards,

Lionel

Attendees:

  *   Lionel Morand, CT chair, 3GPP Liaison to IETF
  *   Gonzalo Camarillo, IETF Liaison to 3GPP
  *   Lars Eggert, IETF chair
  *   Jari Arkko
  *   Suresh Krishnan
  *   Subir Das
  *   Satoru Matsushima
  *   Eric Vyncke
  *   Erik Kline
  *   Spencer Dawkins
  *   Cindy Morgan
  *   Edgar Ramos
  *   (TBC...)

Round table

Due to the number of on-site and remote participants in the room and , the round table was skipped.
People present at the  meeting are kindly asked to send an email to complete the attendees list.

Ongoing LS


  *   3GPP to IETF: LS on 3GPP 5G System acting as a Detnet node from 3GPP SA2

3GPP SA2 is working on extensions to the 5G System Time Sensitive Communications (TSC) framework for the support of IETF’s DetNet framework (Only IP, not MPLS).
3GPP SA2 seeks for info on any possible work to extend the DetNet YANG data model to include node specific traffic requirements and kindly asks guidance DetNet interface and IP configuration exposition.
Normative work should be completed by March '23. IETF guidance and feedback on possible work planned in '23 is expected before the end of '22.

No specific comment. The information has been taken into account.


  *   IETF to 3GPP: LS from the IETF LPWAN WG to 3GPP

LPWAN asks for review of the draft-ietf-lpwan-schc-over-nbiot in IETF Last calland seek for potential 3GPP/IETF collaboration and cross referencing on the use of SCHC over NB-IoT
Initial feedback from 3GPP: delegates were simply invited to review the draft and send their comments to IETF/IESG list. No official feedback from 3GPP was planned.

During the meeting, Edgar has pointed out that this work was not coming out of the blue but was actually a response to a CT1 LS received in 2016 (C1-163121), in the scope of CIoT (Cellular IoT), including the following action point:

3GPP TSG CT WG 1 is interested in co-operation with IETF in the area of LPWAN to ensure that efficient protocols for low power devices are developed and that the aforementioned 3GPP radio access technologies are considered in the LPWAN discussions initiated in IETF.

Therefore this draft is in response to the 3GPP request. And the LS was not sent only for information but for action (which was missed as the LS was not sent in response to any LS)

There are actually 2 questions from IETF that require an official 3GPP feedback:

  *   Is the content of the draft is correct, according to 3GPP point of view? In the draft, there are two part, one normative on the specific use of SCHC over NB-IoT, another informative on recommended values for 3GPP if SCHC is supported.
  *   Would/Will 3GPP update their specifications to indicate the use of SCHC for header compression (instead or in addition to ROCH)

The next CT1 meeting is next week and Lionel has indicated that he will check with them how to collect the comments from the delegates and provide a feedback to IETF before the end of IETC LC.

Ongoing IANA action


  *   IANA port number Assignment for 3GPP interfaces

3GPP was tasked to work on alternative solutions to avoid the need for port assignment for (private) 3GPP interfaces
The following documents have been approved

  *   TR 29.835: Study on Port Allocation Alternatives for New 3GPP Interfaces.
  *   TR 29.941: Guidelines on Port Allocation for New 3GPP Interfaces
  *   TS 29.641: 3GPP Registry for Service Names and Port Numbers

For the last one, it was clarified that the registry is only for 3GPP internal use. No IANA action will be required as the port numbers assigned to 3GPP interfaces are allocated in a sub-range of the Dynamic/Private Port range [49152 - 65535] for internal use. It was also clarified that for inter-domain signaling, an IANA assigned port number is still required.


  *   IANA assignment applications

The 3GPP internal process has been simplified. All the requests sent to IANA are now made by the 3GPP chair, centralizing all the requests. This eases the IANA-3GPP communication and has already proved to be more efficient.

Status of the 3GPP-IETF dependencies

The following RFCs have been published since IETF#110:

  *   RFC 8588: Personal Assertion Token (PaSSporT) Extension for Signature-based Handling of Asserted information using toKENs (SHAKEN)
  *   RFC 8684: TCP Extensions for Multipath Operation with Multiple Addresses
  *   RFC 8898: Overview: Third-Party Token-Based Authentication and Authorization for Session Initiation Protocol (SIP)
  *   RFC 9027: Assertion Values for Resource Priority Header and SIP Priority Header Claims in Support of Emergency Services Networks
  *   RFC 9048: Improved Extensible Authentication Protocol Method for 3GPP Mobile Network Authentication and Key Agreement (EAP-AKA’)
  *   RFC 9190: Using EAP-TLS with TLS 1.3 (EAP-TLS 1.3)
  *   RFC 9147: The Datagram Transport Layer Security (DTLS) Protocol Version 1.3

Three documents are under IESG review

  *   draft-ietf-stir-passport-rcd-22
  *   draft-ietf-stir-messaging-06
  *   draft-ietf-stir-identity-header-errors-handling-05

Two individual draft will be reactivated:

  *   draft-jesske-update-p-visited-network:
     *   This document updates RFC 7976, in order to allow inclusion of the P- Visited-Network-ID header field in responses.
     *   Next step: WG document and RFC publication


  *   draft-schwarz-mmusic-sdp-for-gw
     *   as "simplified" draft for the "UDP/DTLS" SDP codepoint assignment, with the clarification that the intended usage is only for controlling gateways and not for SDP Offer/Answer etc.

For Information


  *   Release roadmap

3GPP is currently working on the Release 18, first release of 5G-Advanced. This release should be complted in Dec '23.
The functional scope and timeline of the release 19 are not decided yet.
6G is clearly not in the 3GPP scope yet.


  *   QUIC as transport protocol in 5G Service-based Architecture

The TR 29.893 provides an analysis of QUIC protocol and its potential use as a transport protocol for the 5GC Service Based Interfaces (instead of HTTP/TCP)
It was put on hold in 02/2021, waiting for RFC publication at this time.
The next action would be to finalize the evaluation of QUIC for the 5GC based on IETF specification sets available and check whether the issues identified in the TR are/can be solved


  *   SRv6 for Mobile User Plane

draft-ietf-dmm-srv6-mobile-uplane-21 sent to IESG for publication as Proposed Standard.
It is related to the study item FS_UPPS “Study on User Plane Protocol in 5GC” that was discussed in CT4 and concluded in Rel-16. At this time, it was considered premature to standardize the use of SRv6 for the 3GPP 5G user plane.
SRv6 is not currently discussed in 3GPP but interested CT4 delegates have been kindly invited to review and send their comments on the draft on the relevant IETF/IESG mailing lists.

AoB

Gonzalo has indicated that it will likely be soon replaced as IETF liaison to 3GPP.
Lionel has also indicated that he will leave his CT chair functions after the next March election and it is not decided who the next 3GPP liaison to IETF will be.
Both will ensure a smooth transition.

End of the meeting.

Lionel thanked the attendees and has welcomed once again the excellent coordination, cooperation and communication between 3GPP and IETF.


-----Rendez-vous d'origine-----
De : MORAND Lionel INNOV/NET
Envoyé : vendredi 14 octobre 2022 15:43
À : MORAND Lionel INNOV/NET; 3gpp-ietf-coord@ietf.org
Cc : DOLLY, MARTIN C; Eric Vyncke (evyncke); tim.costello@bt.com; tom.2.hill@bt.com; Giorgi Gulbani; Black, David; martenseemann@gmail.com; ek.ietf@gmail.com; Peter Schmitt; spencerdawkins.ietf@gmail.com; chris.box@bt.com; Magnus Westerlund; Gonzalo Camarillo; Edgar Ramos; Pascal Thubert (pthubert); alexander@ackl.io; 松嶋聡; Lorenzo Colitti
Objet : IETF - 3GPP coordination @IETF#115
Date : mardi 8 novembre 2022 11:30-13:00 (UTC+00:00) Dublin, Édimbourg, Lisbonne, Londres.
Où : IAB room (Richmond 5) + Remote Access (Teams)

Hi,

As you might have seen, we will have our traditional IETF-3GPP coordination at IETF#115.


  *   When: Tuesday 8 Nov from 1130 to 1300
  *   Where: IAB Room, Richmond 5, West Wing 1st Floor (1W)
  *   Remote access: Teams meeting here<https://teams.microsoft.com/l/meetup-join/19%3ameeting_OGU0YzM1MzItNDlhMS00NWFlLTk0NDUtMzBkMmI4YWM0OTMw%40thread.v2/0?context=%7b%22Tid%22%3a%2290c7a20a-f34b-40bf-bc48-b9253b6f5d20%22%2c%22Oid%22%3a%222861bd92-0820-473f-b5eb-cb750ae6a78a%22%7d>

Proposed agenda:

  *   Round table
  *   Status of the 3GPP-IETF dependencies (nothing controversial)
  *   Future Port allocation
  *   Ongoing LS

     *   Actions required from 3GPP:

        *   application of the SCHC protocol (RFC 8724/8824) on NB IOT (Liaison statement from the IETF LPWAN WG to 3GPP<https://datatracker.ietf.org/liaison/1796/>)
        *   Advice on the required scaling of network slicing in underlay network applications (Liaison from the MPLS Working Group on Network Slicing Identifier scalability<https://datatracker.ietf.org/liaison/1749/>)

Please share on the mailing list any other item that could be added to the agenda.

Regards,

Lionel
________________________________________________________________________________
Réunion Microsoft Teams
Rejoindre sur votre ordinateur ou application mobile
Cliquez ici pour participer à la réunion<https://teams.microsoft.com/l/meetup-join/19%3ameeting_OGU0YzM1MzItNDlhMS00NWFlLTk0NDUtMzBkMmI4YWM0OTMw%40thread.v2/0?context=%7b%22Tid%22%3a%2290c7a20a-f34b-40bf-bc48-b9253b6f5d20%22%2c%22Oid%22%3a%222861bd92-0820-473f-b5eb-cb750ae6a78a%22%7d>
ID de réunion : 370 195 967 654
Code secret : pZ9ndX
Télécharger Teams<https://www.microsoft.com/en-us/microsoft-teams/download-app> | Rejoindre sur le web<https://www.microsoft.com/microsoft-teams/join-a-meeting>
Ou composer le numéro (audio seulement)
+33 1 88 88 34 99,,452025359#<tel:+33188883499,,452025359#>   France, Paris
ID Conférence Téléphone: 452 025 359#
Rechercher un numéro local<https://dialin.teams.microsoft.com/24103a92-d5ee-40b9-936f-5760fd725241?id=452025359> | Réinitialiser le code confidentiel<https://dialin.teams.microsoft.com/usp/pstnconferencing>
Pour en savoir plus<https://aka.ms/JoinTeamsMeeting> | Options de réunion<https://teams.microsoft.com/meetingOptions/?organizerId=2861bd92-0820-473f-b5eb-cb750ae6a78a&tenantId=90c7a20a-f34b-40bf-bc48-b9253b6f5d20&threadId=19_meeting_OGU0YzM1MzItNDlhMS00NWFlLTk0NDUtMzBkMmI4YWM0OTMw@thread.v2&messageId=0&language=fr-FR>
________________________________________________________________________________


_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.