Re: [mpls] New Liaison Statement, "Response to ITU-T SG15 liaison 1606"

"OTA, Hiroshi" <hiroshi.ota@itu.int> Mon, 17 June 2019 08:53 UTC

Return-Path: <hiroshi.ota@itu.int>
X-Original-To: mpls@ietfa.amsl.com
Delivered-To: mpls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98AE512010E; Mon, 17 Jun 2019 01:53:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tbHrYR8U_Qy7; Mon, 17 Jun 2019 01:52:58 -0700 (PDT)
Received: from itu4out.svc.unicc.org (itu4out.svc.unicc.org [206.155.102.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32BB5120125; Mon, 17 Jun 2019 01:52:58 -0700 (PDT)
Received: from TUCM04.TUECSP.UNICC.ORG (unknown [10.81.38.71]) (using TLSv1.2 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by iccpfxor04.svc.unicc.org (Postfix) with ESMTPS id C8D7960239; Mon, 17 Jun 2019 08:52:55 +0000 (UTC)
Received: from TUCM04.TUECSP.UNICC.ORG (10.81.38.71) by TUCM04.TUECSP.UNICC.ORG (10.81.38.71) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 17 Jun 2019 08:54:25 +0000
Received: from TUCM04.TUECSP.UNICC.ORG ([10.81.38.71]) by TUCM04.TUECSP.UNICC.ORG ([10.81.38.71]) with mapi id 15.00.1395.000; Mon, 17 Jun 2019 08:54:25 +0000
From: "OTA, Hiroshi" <hiroshi.ota@itu.int>
To: Liaison Statement Management Tool <statements@ietf.org>
CC: Martin Vigoureux <martin.vigoureux@nokia.com>, Deborah Brungard <db3546@att.com>, Multiprotocol Label Switching Discussion List <mpls@ietf.org>, Scott Mansfield <Scott.Mansfield@Ericsson.com>, John Drake <jdrake@juniper.net>, Alvaro Retana <aretana.ietf@gmail.com>, Loa Andersson <loa@pi.nu>, Tarek Saad <tsaad.net@gmail.com>, "itu-t-liaison@iab.org" <itu-t-liaison@iab.org>, Nicolai Leymann <n.leymann@telekom.de>, "loa@pi.nu" <loa@pi.nu>
Thread-Topic: New Liaison Statement, "Response to ITU-T SG15 liaison 1606"
Thread-Index: AQHVJOnnEpU/ROGTZEmphCQlNayWrKafiftg
Date: Mon, 17 Jun 2019 08:54:24 +0000
Message-ID: <5af3604880c34f2a96e4f4bcfe9a2efd@TUCM04.TUECSP.UNICC.ORG>
References: <156076141595.10772.13344586095384478980.idtracker@ietfa.amsl.com>
In-Reply-To: <156076141595.10772.13344586095384478980.idtracker@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.81.64.102]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/mpls/4LdTBpr0zc_ASU-lSAmCLT8RML4>
Subject: Re: [mpls] New Liaison Statement, "Response to ITU-T SG15 liaison 1606"
X-BeenThere: mpls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Multi-Protocol Label Switching WG <mpls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mpls>, <mailto:mpls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mpls/>
List-Post: <mailto:mpls@ietf.org>
List-Help: <mailto:mpls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mpls>, <mailto:mpls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Jun 2019 08:53:03 -0000

Thank you Loa for the liaison reply.  It is well received and will be posted for the coming SG15 meeting (Geneva, 1-12 July 2019).

Regards,
Hiroshi

-----Original Message-----
From: Liaison Statement Management Tool <statements@ietf.org> 
Sent: 17 June 2019 10:50
To: OTA, Hiroshi <hiroshi.ota@itu.int>
Cc: Martin Vigoureux <martin.vigoureux@nokia.com>; Deborah Brungard <db3546@att.com>; Multiprotocol Label Switching Discussion List <mpls@ietf.org>; Scott Mansfield <Scott.Mansfield@Ericsson.com>; John Drake <jdrake@juniper.net>; Alvaro Retana <aretana.ietf@gmail.com>; Loa Andersson <loa@pi.nu>; Tarek Saad <tsaad.net@gmail.com>; itu-t-liaison@iab.org; Nicolai Leymann <n.leymann@telekom.de>; loa@pi.nu
Subject: New Liaison Statement, "Response to ITU-T SG15 liaison 1606"

Title: Response to ITU-T SG15 liaison 1606 Submission Date: 2019-06-17 URL of the IETF Web page: https://datatracker.ietf.org/liaison/1646/

From: Loa Andersson <loa@pi.nu>
To: Hiroshi Ota 	<hiroshi.ota@itu.int>
Cc: John Drake <jdrake@juniper.net>,Deborah Brungard <db3546@att.com>,Multiprotocol Label Switching Discussion List <mpls@ietf.org>,Scott Mansfield <Scott.Mansfield@Ericsson.com>,Martin Vigoureux <martin.vigoureux@nokia.com>,Alvaro Retana <aretana.ietf@gmail.com>,Loa Andersson <loa@pi.nu>,Tarek Saad <tsaad.net@gmail.com>,itu-t-liaison@iab.org,Nicolai Leymann <n.leymann@telekom.de> Response Contacts: Loa Andersson <loa@pi.nu>,Nicolai Leymann <n.leymann@telekom.de>,Tarek Saad <tsaad.net@gmail.com> Technical Contacts: loa@pi.nu
Purpose: In response

Referenced liaison: Request for clarification concerning MPLS-TP shared ring protection (https://datatracker.ietf.org/liaison/1609/)

Body: Hiroshi Otha, SG15

Thank you for your liaison of 2018-11-06 on "Request for clarification concerning MPLS-TP shared ring protection".

The MPLS working group has discussed the liaison on the mailing list and reached consensus that the protocol defined in RFC 8227 (RPS) is not supposed to support 2-node rings.

If there is a need to extend the protocol to work for two-node rings that, work should be brought to the IETF MPLS working group in the form of an Internet Draft.

/Loa
MPLS wg co-chair
Attachments:

No document has been attached