Re: [3gpp-ietf-coord] Re : QCI to Diffserv mapping

Gonzalo Camarillo <Gonzalo.Camarillo@ericsson.com> Thu, 18 July 2019 09:35 UTC

Return-Path: <gonzalo.camarillo@ericsson.com>
X-Original-To: 3gpp-ietf-coord@ietfa.amsl.com
Delivered-To: 3gpp-ietf-coord@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B7A41201A1 for <3gpp-ietf-coord@ietfa.amsl.com>; Thu, 18 Jul 2019 02:35:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.3
X-Spam-Level:
X-Spam-Status: No, score=-4.3 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tgvQ1YALw75q for <3gpp-ietf-coord@ietfa.amsl.com>; Thu, 18 Jul 2019 02:34:58 -0700 (PDT)
Received: from sessmg22.ericsson.net (sessmg22.ericsson.net [193.180.251.58]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3ECFC12019F for <3gpp-ietf-coord@ietf.org>; Thu, 18 Jul 2019 02:34:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/relaxed; q=dns/txt; i=@ericsson.com; t=1563442495; x=1566034495; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:CC:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=bk54PoJO1fo080NTlHZdLpzRujKC6SbnjwfupmpWOII=; b=F94pBq5HHBh1pU7qlCQqaoZdx9FRrzyDnMvjftTKI+uOvPvCI049T2B7rruZVc7j hY9+MNlvcCH8cXWg/0lGLbY4P3VPr94xQ47xvdxGzVQJZRzREaSj5J1rRYUDO9CY FuZkdtWDxzz8jgprI7+2XmSFI0oNzn+Ru+boblCfXQo=;
X-AuditID: c1b4fb3a-709ff7000000189f-17-5d303d3f498c
Received: from ESESSMB501.ericsson.se (Unknown_Domain [153.88.183.119]) by sessmg22.ericsson.net (Symantec Mail Security) with SMTP id 05.AD.06303.F3D303D5; Thu, 18 Jul 2019 11:34:55 +0200 (CEST)
Received: from ESESBMB504.ericsson.se (153.88.183.171) by ESESSMB501.ericsson.se (153.88.183.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1713.5; Thu, 18 Jul 2019 11:34:55 +0200
Received: from [100.120.5.216] (153.88.183.153) by smtp.internal.ericsson.com (153.88.183.187) with Microsoft SMTP Server id 15.1.1713.5 via Frontend Transport; Thu, 18 Jul 2019 11:34:53 +0200
To: lionel.morand@orange.com, Magnus Westerlund <magnus.westerlund@ericsson.com>
CC: "DOLLY, MARTIN C" <md3135@att.com>, "3gpp-ietf-coord@ietf.org" <3gpp-ietf-coord@ietf.org>, "tsvwg-chairs@ietf.org" <tsvwg-chairs@ietf.org>, "vshaikh@perspectalabs.com" <vshaikh@perspectalabs.com>, "sdas@perspectalabs.com" <sdas@perspectalabs.com>
References: <HE1PR0701MB2522FD4E040BDCE8526F2CD2951F0@HE1PR0701MB2522.eurprd07.prod.outlook.com> <23546_1559122655_5CEE52DF_23546_285_1_6B7134B31289DC4FAF731D844122B36E3A118AF4@OPEXCAUBM41.corporate.adroot.infra.ftgroup> <f39ff409-7650-df63-5275-528b35f4dc74@ericsson.com> <17495_1562057912_5D1B1CB8_17495_31_1_6B7134B31289DC4FAF731D844122B36E3A15A5D3@OPEXCAUBM41.corporate.adroot.infra.ftgroup> <c38b5162-806a-75f0-540b-0ff7943d6860@ericsson.com> <0e7d4dfc-8fdf-baad-cbe0-92d8bad9884a@ericsson.com> <44ABD18C-4291-4B4D-A8DB-0AA7A3D4824C@att.com> <26275_1562193607_5D1D2EC7_26275_253_1_8dvwqd-ivdgud-xhk3u8-1zgu7n2ke0m1swsibmk44su34pxiaed9vsr-4ez9cj-2s2oc5-v8wtp8-sc7ytm-l8cjwq-6hu13l-6h58k4d3352v-m6c2jngtmamw-7d278wt460cgabavuy-8vfpwn-ql6d6m.1562192996122@email.android.com> <e474e62f-ed71-77bf-a5ed-9c206de10b0d@ericsson.com>
From: Gonzalo Camarillo <Gonzalo.Camarillo@ericsson.com>
Openpgp: preference=signencrypt
Autocrypt: addr=Gonzalo.Camarillo@ericsson.com; prefer-encrypt=mutual; keydata= xsBNBEtSyYUBCADL7itybUN0VVtGQuO81AdviJNSo/BIc6xuVUofHlr/U9CbQcSrRSggvTfa 6n5o9t9zAuwp9pp+hQfSzn4/LrEaV2BmEfAFclSl57IhsXDJecw58JqGZrjahIjgU+rmZKPE RqLzubmI3ltEolLb4kkB9Y8FIQBnE1N3O0wHp7BE8VI5pQX24UkRkEtUptmhwnaehURg9atb 1myxbt1nUDEA5PLJNbPeXxPRJ058OEnPtToRinSCJ7BFtD6PoeUWgOL4kKdRbMyswDikiXnN Ntj1VkDQ6yi7pOb2qkviOzKOf/smqm4ovMxUrET7SzKw4icArL+xQUW3ayJyfSju1o5rABEB AAHNJkdvbnphbG8gQ2FtYXJpbGxvIDxnY2FtYXJpbEBnbWFpbC5jb20+wsCBBBMBAgArAhsj BgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAIZAQUCWhwGngUJFGzXmQAKCRDRM1CYcD+HNkjG CACG39D/tNsA5xxSqRtN3JJCTfpj+BWqRckMEpBjBWlOOtb94QY8r9NHRIDwvA5qCVYRqQTI qVyReNw/CkOuaah2rbCdhsng6ZAMzFovXSEnbz+wse4QiKybHvjlJJA9qQiNlne57NVlNvLN LrpZJGmSJlJBBEQRq3Z9Crl2tWFkB6mmoXNnoRej6eVmhFoAo3td5loHo55nqYVZYtAHbXan ggmPI12gUigKf4PuvIISpdokSlkpam02Y61ygtqrlYvNnM+GpbayW2X3ZY5x6bwUwfkRSUCj +xslGaRfJUwr8kUxhVlcLR6qVcjNxWeZf9XKVH86OxEJVUVFsChlDAvHzsBNBEtSyYUBCADB qzP0B7lWge5Hn1648WPWrmUg8r3723XL/zUZe1zyEVsY9VyWhrBmuEy7Xm7wdLt0+BBXWJez 7/wWR9w/63qT+3+W0fe6SDXeZqF+HtYO5QPuu/VYtex0e3TI2w4s53ZM5KQCQF60kTDoK43e 5a6/G2GCKMPpkVKxpIeOiDITiRXq9GV7KHkQpPczqj9ImWp2M9sEIngZRaKILU//TaiWnRGR i6vN/sAvfEuu1fXTwpR6bBdD9wIZgyeSqEgxnioDdyFZYkTFl9G8TuLxNIdpVPzW2M9PKRQs i/kl/Kadsgnd8RtlP7cPoIqLMjmOfGwR8EVbKpmkM1+iKJ+g9F/bABEBAAHCwGUEGAECAA8C GwwFAlocBq4FCRRs16kACgkQ0TNQmHA/hzamwgf/Tnr7/WYnKNmEYvwr/GxhSelVYsBwejkz tCXa4gmVkErgPBEYsUtWAP+jVoYndG74v/3zBPHl4CehE9RnAJ+lpsWjwsn0qPI7sCik3Xqv c44g/RQF9RSI8DckQM0MqLJNazzq4tBi/ZbILWNx2N4LrEzhwoePug3MDn3rCv1Xpr/B60or p1zixtSRKyZo+L7UjttUdJkqxUbC35pBlZlDAL2Dop9He7XwUFofyW1Xvn9xxx0NasnlJX9G 288peTb41bQrs9SqaH1aVLXBTo7S9o+8oB9DLTIIwDQqfxqTWpGIfBhiTm9d7ai9WcFC8jSW zJtc/6luXoGjvUlBzQx0jQ==
Message-ID: <91c413d0-0425-b6aa-66a2-083023cd1eab@ericsson.com>
Date: Thu, 18 Jul 2019 12:34:53 +0300
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.7.2
MIME-Version: 1.0
In-Reply-To: <e474e62f-ed71-77bf-a5ed-9c206de10b0d@ericsson.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
X-Brightmail-Tracker: H4sIAAAAAAAAA+NgFupnkeLIzCtJLcpLzFFi42KZGbG9XNfe1iDWoP+qkMXKc7NYLW5vz7Q4 9OApu8WbPSdYLRr67rJarFr6ltmBzeNl/xxGjyVLfjJ5tDw7yeaxaMMnpgCWKC6blNSczLLU In27BK6MeWteMha86mOs+LbgHGMDY2tkFyMnh4SAicTRFQ/Zuhi5OIQEjjJKLJ94mgnC+cYo 8fV0JzuEc4RR4sbca0AZDg5hgWSJLUcVQbpFBEIkpp67yAJSwyzQwCTRun0d1KgzbBJHrr5n B6liE7CQ2HLrPguIzS8gL9G14CoziM0ocI9XYsLTfBCbV8BeYs6B2YwgNouAqsT72Z/BakQF YiXuvtjEAlEjKHFy5hMwm1PAQWJLyztWkIOYBTQl1u/SBwkzC4hL3HoynwnClpdo3jobbIyQ gLbE8mctLBMYRWYhmTQLoXsWku5ZSLoXMLKsYhQtTi0uzk03MtJLLcpMLi7Oz9PLSy3ZxAiM poNbflvtYDz43PEQowAHoxIPr/Y28Vgh1sSy4srcQ4wSHMxKIryS50RihXhTEiurUovy44tK c1KLDzFKc7AoifOu9/4XIySQnliSmp2aWpBaBJNl4uCUamAU3n7u4/FJeQwrEuzeahkuuf7o 09rOHY8v+UgVPPmx5cgmvWM3A/S+zb327cuvGbNufWU5y7Wz66uNpyzP6ZOP1ve8S1/Mnhl5 jjXN3YXp3kE9AZWP0y07Clv8DC6s67N6olZz5mVF8m6O/w+s5wSfk+lzPxSqsY7pRZX4PVbe ZWvXKn2cbOpgpcRSnJFoqMVcVJwIAN+zFMSiAgAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/3gpp-ietf-coord/Re0vgEGabGxvMfmbsELRqaj9MRI>
Subject: Re: [3gpp-ietf-coord] Re : QCI to Diffserv mapping
X-BeenThere: 3gpp-ietf-coord@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: 3GPP IETF COORDINATION <3gpp-ietf-coord.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/3gpp-ietf-coord>, <mailto:3gpp-ietf-coord-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/3gpp-ietf-coord/>
List-Post: <mailto:3gpp-ietf-coord@ietf.org>
List-Help: <mailto:3gpp-ietf-coord-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/3gpp-ietf-coord>, <mailto:3gpp-ietf-coord-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Jul 2019 09:35:02 -0000

Lionel, Magnus,

I do not think I have seen any follow up on this.

Lionel, please confirm whether you have a draft agenda for the meeting
on Monday (beyond this topic).

Magnus, per my email below, could you please secure a room for us for
Monday lunch?

Cheers,

Gonzalo

On 04-Jul-19 10:14, Gonzalo Camarillo wrote:
> Thanks, Lionel!
> 
> Magnus, with the information below, do you need anything else at this point?
> 
> Regarding the coordination meeting in Montreal, Magnus can probably get
> us a room with a conference bridge (or we can use a laptop, as I think
> we did last time). Our traditional slot for that is Monday lunch.
> 
> By the way, do you have a draft agenda for the coordination meeting, in
> addition to this topic?
> 
> Cheers,
> 
> Gonzalo
> 
> On 04-Jul-19 01:40, lionel.morand@orange.com wrote:
>> Hi Gonzalo, Martin, 
>>
>> We have discussed this point with Georg. According to the purpose of the
>> draft and early reaction of 3GPP folks, it appears that there is
>> currently no requirement for such mapping done in IETF. 
>>
>> The QCI/DSCP mapping is only for information, as the final mapping will
>> be nyvow decided by network operators, based on the QCI values but also
>> on other criteria defined by the operators. 
>>
>> Moreover, if you look at the 3GPP TS 23.203 specification across
>> releases, you will see that the new QCI values are continuously defined
>> by 3GPP depending on new use cases. For instance, there is an ongoing
>> didcussion to create additional values. So having a document defining
>> the mapping at the IETF side would seem not relevant as the RFC, even if
>> informational, could be already obsolete when published. 
>>
>> There might be a need to have an update version of the mapping but, if
>> deemed required, interested parties should bring such a material in
>> 3GPP, to allow maintaining up to date the document.
>>
>> According that there is no specific requirement from 3GPP and an IETF
>> RFC, even information would be quite useless, 3GPP would be reluctant to
>> see any recommendation on the QCI/DSCP mapping provided in a IETF
>> document that would not be under the 3GPP control. 
>>
>> Now, from an IETF point of view, if there is a strong push for such a
>> document, except the natural push from the authors, it would be up to
>> IETF to decide what to do in this area. If it is decided to move
>> forward, it should be made clear in the document that the proposed
>> mapping is only for information, not a recommendation, given as example.
>> It should also be highlighted that the QCI values listed in the document
>> may not be up to date. 
>>
>> I hope that the feedback is clear. 
>> Anyhow, it will be useful to discuss this point in our coordination
>> meeting. Unfortunately, I will not be in Montreal but, if we could set
>> up an audio bridge as last time, it would be great. 
>>
>> Regards, 
>>
>> Lionel
>>
>>
>> -------- Message original --------
>> Objet : Re: [3gpp-ietf-coord] QCI to Diffserv mapping
>> De : "DOLLY, MARTIN C"
>> À : Gonzalo Camarillo
>> Cc : MORAND Lionel TGI/OLN ,Magnus Westerlund
>> ,3gpp-ietf-coord@ietf.org,tsvwg-chairs@ietf.org,vshaikh@perspectalabs.com,sdas@perspectalabs.com
>>
>>         Greetings
>>
>>         The NS/EP service in the USA has major issues w this draft that
>>         is against efforts we standardized in 3GPP and ATIS
>>
>>         We commented on the list and communicated w author, little changes
>>
>>         If this became a 3GPP dependency, we and the others would have
>>         sustained objections
>>
>>         Thanks 
>>
>>         Martin C. Dolly
>>
>>         Lead Member of Technical Staff
>>
>>         Government & Services Standards
>>
>>         AT&T
>>
>>         Cell: +1.609.903.3360
>>
>>         Email: md3135@att.com <mailto:md3135@att.com>
>>
>>
>>         On Jul 3, 2019, at 2:51 PM, Gonzalo Camarillo
>>         <Gonzalo.Camarillo@ericsson.com
>>         <mailto:Gonzalo.Camarillo@ericsson.com>> wrote:
>>
>>             Hi Lionel,
>>
>>             did you reach any conclusion? In particular, I would like to
>>             understand
>>             whether we need to organize the traditional 3GPP-IETF
>>             coordination
>>             meeting on the Monday of the upcoming IETF meeting in
>>             Montreal to
>>             discuss this or other issues.
>>
>>             Thanks,
>>
>>             Gonzalo
>>
>>             On 02-Jul-19 13:11, Gonzalo Camarillo wrote:
>>
>>                 Hi Lionel,
>>
>>
>>                 yes, exactly; knowing 3GPP's position on this would be
>>                 very helpful in
>>
>>                 order to decide on next steps. Please, let us know after
>>                 you touch base
>>
>>                 with Georg later today. Thanks.
>>
>>
>>                 Cheers,
>>
>>
>>                 Gonzalo
>>
>>
>>                 On 02-Jul-19 11:58, lionel.morand@orange.com
>>                 <mailto:lionel.morand@orange.com> wrote:
>>
>>                     Hi Gonzalo,
>>
>>
>>                     We will discuss this point with Georg today during
>>                     an 3GPP internal coordination meeting.
>>
>>                     On the tsvwg mailing list, I think that the
>>                     conclusion was to set up a discussion at the next
>>                     IETF meeting to see what could be done in this area.
>>
>>                     Honestly, I'm not sure that such a work would be
>>                     useful if not supported by 3GPP. So if anything is
>>                     finally done, it could only be for information.
>>
>>
>>                     Coming back to you later.
>>
>>
>>                     Regards,
>>
>>
>>                     Lionel
>>
>>
>>                         -----Message d'origine-----
>>
>>                         De : Gonzalo Camarillo
>>                         [mailto:Gonzalo.Camarillo@ericsson.com]
>>
>>                         Envoyé : vendredi 28 juin 2019 16:09
>>
>>                         À : MORAND Lionel TGI/OLN; Magnus Westerlund;
>>                         3gpp-ietf-coord@ietf.org
>>                         <mailto:3gpp-ietf-coord@ietf.org>
>>
>>                         Cc : tsvwg-chairs@ietf.org
>>                         <mailto:tsvwg-chairs@ietf.org>
>>
>>                         Objet : Re: [3gpp-ietf-coord] QCI to Diffserv
>>                         mapping
>>
>>
>>                         Hi Lionel,
>>
>>
>>                         I have not seen any follow up on this issue
>>                         during this month (see
>>
>>                         below). What is the current status? Thanks.
>>
>>
>>                         Cheers,
>>
>>
>>                         Gonzalo
>>
>>
>>                         On 29-May-19 12:37, lionel.morand@orange.com
>>                         <mailto:lionel.morand@orange.com> wrote:
>>
>>                             Thank you!
>>
>>
>>                             I have seen the ongoing discussion on this
>>                             topic.
>>
>>                             I will send soon an email clarifying the
>>                             current 3GPP position on this topic.
>>
>>                             It is important that any work on the QCI
>>                             mapping is aligned with real 3GPP
>>
>>                         requirements.
>>
>>
>>                             Regards,
>>
>>
>>                             Lionel
>>
>>
>>                                 -----Message d'origine-----
>>
>>                                 De : 3gpp-ietf-coord
>>                                 [mailto:3gpp-ietf-coord-bounces@ietf.org] De
>>                                 la
>>
>>                         part
>>
>>                                 de Magnus Westerlund
>>
>>                                 Envoyé : mercredi 29 mai 2019 11:09
>>
>>                                 À : 3gpp-ietf-coord@ietf.org
>>                                 <mailto:3gpp-ietf-coord@ietf.org>
>>
>>                                 Cc : tsvwg-chairs@ietf.org
>>                                 <mailto:tsvwg-chairs@ietf.org>
>>
>>                                 Objet : [3gpp-ietf-coord] QCI to
>>                                 Diffserv mapping
>>
>>
>>                                 Hi,
>>
>>
>>                                 A topic that may require coordination
>>                                 between 3GPP and IETF is this
>>
>>                                 individual proposal
>>
>>
>>                                 https://urldefense.proofpoint.com/v2/url?u=https-3A__datatracker.ietf.org_doc_draft-2Dhenry-2Dtsvwg-2Ddiffserv-2Dto-2Dqci_&d=DwIGaQ&c=LFYZ-o9_HUMeMTSQicvjIg&r=G9v8uCSSQhCmpw7ItG0r2g&m=OV4zFc-ZgJ46PZ4x9UvfXkTAVPAgFzc3jf6cvGf6x0g&s=XunaN7YxIvVUKNlYB0LFqWpZkcOVXTV8rK7BUaJlvyo&e=
>>
>>
>>                                 It has been presented once in TSVWG
>>                                 before, when questions where
>>
>>                         raised
>>
>>                                 about the relation to 3GPP. I haven't
>>                                 seen any good answer to this
>>
>>                                 question. Also the authors have updated
>>                                 the draft and that has resulted
>>
>>                                 in some additional discussion in this
>>                                 thread:
>>
>>
>>
>>                         https://urldefense.proofpoint.com/v2/url?u=https-3A__mailarchive.ietf.org_arch_msg_tsvwg_r3jAeNPcz83K0nFyQD4yObJkC-2D&d=DwIGaQ&c=LFYZ-o9_HUMeMTSQicvjIg&r=G9v8uCSSQhCmpw7ItG0r2g&m=OV4zFc-ZgJ46PZ4x9UvfXkTAVPAgFzc3jf6cvGf6x0g&s=fzf5xDu0zA-11_7wZOZws5A-XtDJHPg8MX6T3brLff4&e=
>>
>>                                 A
>>
>>
>>                                 So far no decision has been made if this
>>                                 should be adopted or not, but I
>>
>>                                 would not be surprised if the TSVWG
>>                                 Chairs and I (as TSV AD) do get the
>>
>>                                 question about adoption.
>>
>>
>>                                 Input from a 3GPP perspective would be
>>                                 appreciated on this document.
>>
>>
>>                                 Cheers
>>
>>
>>                                 Magnus Westerlund
>>
>>
>>                                 ----------------------------------------------------------------------
>>
>>                                 Network Architecture & Protocols,
>>                                 Ericsson Research
>>
>>                                 ----------------------------------------------------------------------
>>
>>                                 Ericsson AB                 | Phone  +46
>>                                 10 7148287
>>
>>                                 Torshamnsgatan 23           | Mobile +46
>>                                 73 0949079
>>
>>                                 SE-164 80 Stockholm, Sweden | mailto:
>>
>>                         magnus.westerlund@ericsson.com
>>                         <mailto:magnus.westerlund@ericsson.com>
>>
>>                                 ----------------------------------------------------------------------
>>
>>
>>
>>                                 _______________________________________________
>>
>>                                 3gpp-ietf-coord mailing list
>>
>>                                 3gpp-ietf-coord@ietf.org
>>                                 <mailto:3gpp-ietf-coord@ietf.org>
>>
>>                                 https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_3gpp-2Dietf-2Dcoord&d=DwIGaQ&c=LFYZ-o9_HUMeMTSQicvjIg&r=G9v8uCSSQhCmpw7ItG0r2g&m=OV4zFc-ZgJ46PZ4x9UvfXkTAVPAgFzc3jf6cvGf6x0g&s=q_X_5XSzZyoEnIX3EI0K5efyl4wkwj-xENnr264Zij8&e=
>>
>>
>>
>>                         ______________________________________________________________
>>
>>                         ___________________________________________________________
>>
>>
>>                             Ce message et ses pieces jointes peuvent
>>                             contenir des informations
>>
>>                         confidentielles ou privilegiees et ne doivent donc
>>
>>                             pas etre diffuses, exploites ou copies sans
>>                             autorisation. Si vous avez recu
>>
>>                         ce message par erreur, veuillez le signaler
>>
>>                             a l'expediteur et le detruire ainsi que les
>>                             pieces jointes. Les messages
>>
>>                         electroniques etant susceptibles d'alteration,
>>
>>                             Orange decline toute responsabilite si ce
>>                             message a ete altere, deforme ou
>>
>>                         falsifie. Merci.
>>
>>
>>                             This message and its attachments may contain
>>                             confidential or privileged
>>
>>                         information that may be protected by law;
>>
>>                             they should not be distributed, used or
>>                             copied without authorisation.
>>
>>                             If you have received this email in error,
>>                             please notify the sender and delete
>>
>>                         this message and its attachments.
>>
>>                             As emails may be altered, Orange is not
>>                             liable for messages that have been
>>
>>                         modified, changed or falsified.
>>
>>                             Thank you.
>>
>>
>>                             _______________________________________________
>>
>>                             3gpp-ietf-coord mailing list
>>
>>                             3gpp-ietf-coord@ietf.org
>>                             <mailto:3gpp-ietf-coord@ietf.org>
>>
>>                             https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_3gpp-2Dietf-2Dcoord&d=DwIGaQ&c=LFYZ-o9_HUMeMTSQicvjIg&r=G9v8uCSSQhCmpw7ItG0r2g&m=OV4zFc-ZgJ46PZ4x9UvfXkTAVPAgFzc3jf6cvGf6x0g&s=q_X_5XSzZyoEnIX3EI0K5efyl4wkwj-xENnr264Zij8&e=
>>
>>
>>
>>                     _________________________________________________________________________________________________________________________
>>
>>
>>                     Ce message et ses pieces jointes peuvent contenir
>>                     des informations confidentielles ou privilegiees et
>>                     ne doivent donc
>>
>>                     pas etre diffuses, exploites ou copies sans
>>                     autorisation. Si vous avez recu ce message par
>>                     erreur, veuillez le signaler
>>
>>                     a l'expediteur et le detruire ainsi que les pieces
>>                     jointes. Les messages electroniques etant
>>                     susceptibles d'alteration,
>>
>>                     Orange decline toute responsabilite si ce message a
>>                     ete altere, deforme ou falsifie. Merci.
>>
>>
>>                     This message and its attachments may contain
>>                     confidential or privileged information that may be
>>                     protected by law;
>>
>>                     they should not be distributed, used or copied
>>                     without authorisation.
>>
>>                     If you have received this email in error, please
>>                     notify the sender and delete this message and its
>>                     attachments.
>>
>>                     As emails may be altered, Orange is not liable for
>>                     messages that have been modified, changed or falsified.
>>
>>                     Thank you.
>>
>>
>>
>>                 _______________________________________________
>>
>>                 3gpp-ietf-coord mailing list
>>
>>                 3gpp-ietf-coord@ietf.org <mailto:3gpp-ietf-coord@ietf.org>
>>
>>                 https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_3gpp-2Dietf-2Dcoord&d=DwIGaQ&c=LFYZ-o9_HUMeMTSQicvjIg&r=G9v8uCSSQhCmpw7ItG0r2g&m=OV4zFc-ZgJ46PZ4x9UvfXkTAVPAgFzc3jf6cvGf6x0g&s=q_X_5XSzZyoEnIX3EI0K5efyl4wkwj-xENnr264Zij8&e=
>>
>>
>>
>>             _______________________________________________
>>             3gpp-ietf-coord mailing list
>>             3gpp-ietf-coord@ietf.org <mailto:3gpp-ietf-coord@ietf.org>
>>             https://urldefense.proofpoint.com/v2/url?u=https-3A__www.ietf.org_mailman_listinfo_3gpp-2Dietf-2Dcoord&d=DwIGaQ&c=LFYZ-o9_HUMeMTSQicvjIg&r=G9v8uCSSQhCmpw7ItG0r2g&m=OV4zFc-ZgJ46PZ4x9UvfXkTAVPAgFzc3jf6cvGf6x0g&s=q_X_5XSzZyoEnIX3EI0K5efyl4wkwj-xENnr264Zij8&e=
>>
>> _________________________________________________________________________________________________________________________
>>
>> Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
>> pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
>> a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
>> Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.
>>
>> This message and its attachments may contain confidential or privileged information that may be protected by law;
>> they should not be distributed, used or copied without authorisation.
>> If you have received this email in error, please notify the sender and delete this message and its attachments.
>> As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
>> Thank you.
>>