Re: [mpls] MPLS-RT review of draft-vainshtein-mpls-gal-tc-ttl-handling-01

"Carlos Pignataro (cpignata)" <cpignata@cisco.com> Mon, 29 June 2015 14:16 UTC

Return-Path: <cpignata@cisco.com>
X-Original-To: mpls@ietfa.amsl.com
Delivered-To: mpls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B12EB1AC42F; Mon, 29 Jun 2015 07:16:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.511
X-Spam-Level:
X-Spam-Status: No, score=-14.511 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ENQgjDUu7k2Z; Mon, 29 Jun 2015 07:16:53 -0700 (PDT)
Received: from rcdn-iport-1.cisco.com (rcdn-iport-1.cisco.com [173.37.86.72]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1D931AC423; Mon, 29 Jun 2015 07:16:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=4804; q=dns/txt; s=iport; t=1435587414; x=1436797014; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-id:content-transfer-encoding: mime-version; bh=WVZ87Z+IKNPhXBm+zXbIrE6APeIcuxbZ9qc/J7mnBks=; b=kTDLtma/0d6SbPfmlJUebDocRq/RnbjDqdvtmIrUD+J6XgmU19m66kGK SAK1XcMDBSnblSVTwYYO0D6cWS0MF26AkdtfaT3RzkDyICslcrGN1hQGi hhemxS/ZR2VCnquFO8WlvwXEQSGhxeDXP4lYxPD8T+HOLRvK8pO7yk5ZN U=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0C9AwD4UpFV/4YNJK1bgxFUXwa4doQiCYFmhXgCgTM4FAEBAQEBAQGBCoQiAQEBBGsODAICAgEIEQMBAgEuGxcdCAIEAQ0FCYgmDcgMAQEBAQEBAQEBAQEBAQEBAQEBAQEYBItGhCMQAgEdMwIFBoQlBZEngl0BhFiGfIE6hx6HX4gEJmODF28BgUWBAgEBAQ
X-IronPort-AV: E=Sophos;i="5.13,699,1427760000"; d="scan'208";a="11181162"
Received: from alln-core-12.cisco.com ([173.36.13.134]) by rcdn-iport-1.cisco.com with ESMTP; 29 Jun 2015 14:16:39 +0000
Received: from xhc-aln-x03.cisco.com (xhc-aln-x03.cisco.com [173.36.12.77]) by alln-core-12.cisco.com (8.14.5/8.14.5) with ESMTP id t5TEGdMZ031907 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Mon, 29 Jun 2015 14:16:39 GMT
Received: from xmb-aln-x02.cisco.com ([169.254.5.112]) by xhc-aln-x03.cisco.com ([173.36.12.77]) with mapi id 14.03.0195.001; Mon, 29 Jun 2015 09:16:39 -0500
From: "Carlos Pignataro (cpignata)" <cpignata@cisco.com>
To: Loa Andersson <loa@pi.nu>, Adrian Farrel <adrian@olddog.co.uk>
Thread-Topic: MPLS-RT review of draft-vainshtein-mpls-gal-tc-ttl-handling-01
Thread-Index: AQHQsShdbXM7RN5giEm+5xYWYpRLeJ3Ceg8AgAAirYCAATqkgP//w3wA
Date: Mon, 29 Jun 2015 14:16:38 +0000
Message-ID: <D1B6CB5D.1C5FA%cpignata@cisco.com>
References: <817278D5-7352-49F4-A4AE-A0358A91288E@cisco.com> <066801d0b1c4$4846f2e0$d8d4d8a0$@olddog.co.uk> <7AB7C826-B9C5-4260-971F-FA4E4BDB8233@cisco.com> <55914DC7.5080101@pi.nu>
In-Reply-To: <55914DC7.5080101@pi.nu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.2.150604
x-originating-ip: [10.117.115.57]
Content-Type: text/plain; charset="Windows-1252"
Content-ID: <550457288A8DF14AB5400AA7957F57A3@emea.cisco.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/mpls/RoiIhzg8Fv4xeDG5ZSIkJpgcv_k>
Cc: "mpls@ietf.org" <mpls@ietf.org>, "draft-vainshtein-mpls-gal-tc-ttl-handling@tools.ietf.org" <draft-vainshtein-mpls-gal-tc-ttl-handling@tools.ietf.org>, "mpls-chairs@ietf.org" <mpls-chairs@ietf.org>
Subject: Re: [mpls] MPLS-RT review of draft-vainshtein-mpls-gal-tc-ttl-handling-01
X-BeenThere: mpls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Multi-Protocol Label Switching WG <mpls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/mpls>, <mailto:mpls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/mpls/>
List-Post: <mailto:mpls@ietf.org>
List-Help: <mailto:mpls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/mpls>, <mailto:mpls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 14:16:56 -0000

Loa,

-----Original Message-----
From: Loa Andersson <loa@pi.nu>
Date: Monday, June 29, 2015 at 9:53 AM
To: Carlos Pignataro <cpignata@cisco.com>, Adrian Farrel
<adrian@olddog.co.uk>
Cc: "draft-vainshtein-mpls-gal-tc-ttl-handling@tools.ietf.org"
<draft-vainshtein-mpls-gal-tc-ttl-handling@tools.ietf.org>,
"mpls-chairs@ietf.org" <mpls-chairs@ietf.org>, "mpls@ietf.org"
<mpls@ietf.org>
Subject: Re: MPLS-RT review of draft-vainshtein-mpls-gal-tc-ttl-handling-01

>Carlos,
>
>On 2015-06-28 21:07, Carlos Pignataro (cpignata) wrote:
>> Hi Adrian,
><snip>
>
>>>
>
>>
>> My point is that the current text does not say what you say.
>> The text says "It is RECOMMENDED that implementations set the
>> TC field of an LSE that contains the GAL to all zero (0b000).²,
>
>> and that statement does not include any qualifiers or conditionals.
>> I understand you say that there is an ³there may be valid reasons
>> to do otherwise, with implications carefully understood before
>> doing so² implicit to the SHOULD.
>
>Maybe naive, but I thought SHOULD and RECOMMENDED have the same implicit
>conditions, RFC 2119 says:
>
>3. SHOULD   This word, or the adjective "RECOMMENDED", mean that there
>    may exist valid reasons in particular circumstances to ignore a
>    particular item, but the full implications must be understood and
>    carefully weighed before choosing a different course.

That does not mean ³Absent local policy, then it is RECOMMENDED Š². The
text shows an absolute recommendation.

Carlos.

>
>/Loa
>
>
>However, that is different
>
>than saying ³In the absence of local policy for setting those values, it
>is RECOMMENDED Š².
>>
>> I suggest that a ³Absent such local policy, ³ be prepended to the reco.
>>
>>
>>> I'm happy to be guided by WG opinion on this.
>>>
>>> I suppose a return question to you is "What damage will it do to make
>>>this recommendation"?
>>
>> To me, it is an absolute recommendation without basis on interop, and
>>somewhat contradics the previous sentence.
>>
>>>
>>>> CMP: A nit, is 0b000 the same as 000b? Not sure the notation.
>>>
>>> I looked at...
>>>     https://en.wikipedia.org/wiki/Binary_number#Representation
>>> and found a number of options including:
>>>       0b100101 (a prefix indicating binary format, common in
>>>programming languages)
>>
>> Ack.
>>
>>>
>>>> The LER that inspects an LSE that contains the GAL MUST ignore the
>>>> value of the TC field.
>>>>
>>>> CMP: Similarly, this document concerns itself with maximizing
>>>>interoperability.
>>>> Why this strongest ³MUST²? Setting ourselves up for updating this
>>>>when there
>>>> is a use?
>>>
>>> I think there is a common misunderstanding of "MUST" in this sort of
>>>case.
>>> Consider that when a specific meaning is assigned to the TC in the GAL
>>>LSE, this will be done in a new document that will update this document.
>>> It will be really, really important that when new meanings of this TC
>>>are defined, they pass safely through legacy nodes.
>>> It's also pretty important that this TC field is not used as a covert
>>>channel by implementations that might fail to interoperate correctly.
>>>
>>> So, there is an alternative to "MUST ignore on receipt" and that is
>>>"MUST set to zero on transmission".
>>> I'd be happy to go either way.
>>
>> What if the receiving LER wants to apply a specific TC treatment? That
>>is not a covert channel. Can there be different LSPs per TC?
>>
>> In other words, is the document saying ³on send you can use a local
>>policy to set a value, but on receipt there is absolutely no reason to
>>read it²?
>>
>>>
>>>> 3.2.  New Procedures for Handling the TTL Field in an LSE Containing
>>>>GAL
>>>>
>>>> CMP: I agree with this comment:
>>>> http://www.ietf.org/mail-archive/web/mpls/current/msg14300.html
>>>
>>> I'll respond to George in his thread.
>>>
>>>> Nits:
>>>>
>>>> Handling the TC and TTL fields in a Label Stack Entry when the Generic
>>>>                  Associated Channel Label is Present
>>>>
>>>> CMP: When I read this, I was not sure if the GAL was present in any
>>>>LSE.
>>>> This is likely just me, but it would be best to disambiguate potential
>>>> misreads (like mine) with "Label Stack Entry (LSE) containing the GAL²
>>>> (i.e., otherwise present where?)
>>>
>>> Yup.
>>>
>>>> I hope these are useful ‹ thanks!
>>>
>>> Thanks again.
>>
>>
>> Thank you for the quick response!
>>
>> ‹ Carlos.
>>
>>
>>>
>>> Adrian
>>>
>>
>
>-- 
>
>
>Loa Andersson                        email: loa@mail01.huawei.com
>Senior MPLS Expert                          loa@pi.nu
>Huawei Technologies (consultant)     phone: +46 739 81 21 64