Re: [OPSAWG] Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-vpn-common-10: (with DISCUSS and COMMENT)

mohamed.boucadair@orange.com Thu, 23 September 2021 13:09 UTC

Return-Path: <mohamed.boucadair@orange.com>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3C4A43A2FA5; Thu, 23 Sep 2021 06:09:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=orange.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JltI5Xrl2ZKM; Thu, 23 Sep 2021 06:09:54 -0700 (PDT)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.66.40]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25C593A2FA3; Thu, 23 Sep 2021 06:09:54 -0700 (PDT)
Received: from opfedar03.francetelecom.fr (unknown [xx.xx.xx.5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by opfedar21.francetelecom.fr (ESMTP service) with ESMTPS id 4HFb9X29NRz7tw8; Thu, 23 Sep 2021 15:09:52 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=orange.com; s=ORANGE001; t=1632402592; bh=C1Go8J0I39GUUDAN8DGT3LUTGCv/8FNW8erYdG3Y/fo=; h=From:To:Subject:Date:Message-ID:Content-Type: Content-Transfer-Encoding:MIME-Version; b=gTgRLCzzSsyVA91iTSqYcRqAIkAo53Z89q1ra5NVKUWclW2dsWdb5N5xh56IQ0MAu zg1dQnducqfnaNX+K3e6NqMTtWG+TldkbnOzFDBeaMi+KMKRGgrsnIsgoqav603r0S ak26P4GbqUtip3/lKKmbCboVu2en6rggP0tlG0O7R7omgd7pvICUYfFvdE5XbKRvtm SbtyHHrrEuRkWkc2lPfrRpkvZ7gTtj59qrlODDMkG8m0+F6VJ2/biccoE+ztJiNC0J 7duuOErVqnbT1LT61ED2NyJQKf5p8a/y/entFGx+YENWXEvQbje/wSMovP6fEYkKcE jQRfERuk9ImBQ==
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by opfedar03.francetelecom.fr (ESMTP service) with ESMTPS id 4HFb9X0qPnzCqkl; Thu, 23 Sep 2021 15:09:52 +0200 (CEST)
From: mohamed.boucadair@orange.com
To: Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>, The IESG <iesg@ietf.org>
CC: "draft-ietf-opsawg-vpn-common@ietf.org" <draft-ietf-opsawg-vpn-common@ietf.org>, "opsawg@ietf.org" <opsawg@ietf.org>, "opsawg-chairs@ietf.org" <opsawg-chairs@ietf.org>
Thread-Topic: Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-vpn-common-10: (with DISCUSS and COMMENT)
Thread-Index: AQHXrvxkYt4ZvHfbL0G/Z07rSQpN4quvjSnwgAINFXA=
Date: Thu, 23 Sep 2021 13:09:51 +0000
Message-ID: <31899_1632402592_614C7CA0_31899_277_1_787AE7BB302AE849A7480A190F8B93303540B20B@OPEXCAUBMA2.corporate.adroot.infra.ftgroup>
References: <163223770290.12526.6385178983420586841@ietfa.amsl.com> <11083_1632290932_614AC874_11083_115_1_787AE7BB302AE849A7480A190F8B93303540A588@OPEXCAUBMA2.corporate.adroot.infra.ftgroup>
In-Reply-To: <11083_1632290932_614AC874_11083_115_1_787AE7BB302AE849A7480A190F8B93303540A588@OPEXCAUBMA2.corporate.adroot.infra.ftgroup>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.114.13.245]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/WESYoGXIqRBrayAyDfMpgk6IhV0>
Subject: Re: [OPSAWG] Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-vpn-common-10: (with DISCUSS and COMMENT)
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Sep 2021 13:09:59 -0000

Hi Zahed, 

FWIW, a new version that resolves your DISCUSS is available online: https://www.ietf.org/rfcdiff?url2=draft-ietf-opsawg-vpn-common-11. 

Cheers, 
Med

> -----Message d'origine-----
> De : OPSAWG [mailto:opsawg-bounces@ietf.org] De la part de
> mohamed.boucadair@orange.com
> Envoyé : mercredi 22 septembre 2021 08:09
> À : Zaheduzzaman Sarker <Zaheduzzaman.Sarker@ericsson.com>; The IESG
> <iesg@ietf.org>
> Cc : draft-ietf-opsawg-vpn-common@ietf.org; opsawg@ietf.org; opsawg-
> chairs@ietf.org
> Objet : Re: [OPSAWG] Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-
> vpn-common-10: (with DISCUSS and COMMENT)
> 
> Hi Zahed,
> 
> Thank you for the review.
> 
> Please see inline.
> 
> Cheers,
> Med
> 
> > -----Message d'origine-----
> > De : Zaheduzzaman Sarker via Datatracker [mailto:noreply@ietf.org]
> > Envoyé : mardi 21 septembre 2021 17:22 À : The IESG <iesg@ietf.org>
> Cc
> > : draft-ietf-opsawg-vpn-common@ietf.org; opsawg-chairs@ietf.org;
> > opsawg@ietf.org; adrian@olddog.co.uk; adrian@olddog.co.uk Objet :
> > Zaheduzzaman Sarker's Discuss on draft-ietf-opsawg-vpn-common-
> > 10: (with DISCUSS and COMMENT)
> >
> > Zaheduzzaman Sarker has entered the following ballot position for
> > draft-ietf-opsawg-vpn-common-10: Discuss
> >
> > When responding, please keep the subject line intact and reply to all
> > email addresses included in the To and CC lines. (Feel free to cut
> > this introductory paragraph, however.)
> >
> >
> > Please refer to https://www.ietf.org/blog/handling-iesg-ballot-
> > positions/
> > for more information about how to handle DISCUSS and COMMENT
> positions.
> >
> >
> > The document, along with other ballot positions, can be found here:
> > https://datatracker.ietf.org/doc/draft-ietf-opsawg-vpn-common/
> >
> >
> >
> > ----------------------------------------------------------------------
> > DISCUSS:
> > ----------------------------------------------------------------------
> >
> > I would like to discuss the extensibility of the model as described in
> > section
> > 3 regarding 'qos-classification-policy' when UDP is used as substrate.
> > See more in my comments bellow.
> >
> 
> [[Med]] Good point. I added this NEW text:
> 
>          Some transport protocols use existing protocols (e.g., TCP or
>          UDP) as substrate.  The match criteria for such protocols may
>          rely upon the 'protocol' under 'l3', TCP/UDP match criteria
>          shown in Figure 4, part of the TCP/UDP payload, or a
>          combination thereof.  This version of the module does not
>          support such advanced match criteria.  Future revisions of the
>          module may consider adding match criteria based on the
>          transport protocol payload (e.g., by means of a bitmask match).
> 
> Do we need to say more? Thanks.
> 
> >
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> >
> > Thanks to the authors for working on this specifications and
> > addressing TSVART review comments. Thanks Wesley Eddy for your TSVART
> reviews.
> >
> > Comments -
> >
> > * In this specification, UDP match criteria is described and claimed
> > that the model can be augmented to include more L4 transport
> protocols.
> > QUIC (RFC9000) is a new L4 transport protocol and uses UDP as
> substrate.
> > For such L4 transport protocols, it might be ambiguous to apply qos
> > classification policy based on what is defined here. In case of QUIC,
> > it needs to identify from other UDP traffic that is traversing the
> network.
> > Read more on QUIC traffic identification here (
> > https://quicwg.org/ops-
> > drafts/draft-ietf-quic-manageability.html#name-identifying-quic-
> > traffic).
> >
> > I think this specification should consider such potential substrate
> > usage of L4 protocols (specially UDP) and hint on the potential
> > augmentations (there might be several ways to do that) or scope it
> > down to not support such cases.
> >
> 
> [[Med]] I guess this is covered by the NEW text above.
> 
> > * May be the commented text in the section 4 for protocol identifiers
> > should be updated to reflect what is describes in the section 3 for
> > "underlay-transport".
> > Section 3 talks about underlay transports and how they are set.
> >
> 
> [Med]] Good catch. Fixed. Please check https://github.com/IETF-OPSAWG-
> WG/lxnm/commit/b071ca3b8a9dec654b537ecf9c0116d2adf02aca
> 
> 
> ________________________________________________________________________
> _________________________________________________
> 
> Ce message et ses pieces jointes peuvent contenir des informations
> confidentielles ou privilegiees et ne doivent donc pas etre diffuses,
> exploites ou copies sans autorisation. Si vous avez recu ce message par
> erreur, veuillez le signaler a l'expediteur et le detruire ainsi que les
> pieces jointes. Les messages electroniques etant susceptibles
> d'alteration, Orange decline toute responsabilite si ce message a ete
> altere, deforme ou falsifie. Merci.
> 
> This message and its attachments may contain confidential or privileged
> information that may be protected by law; they should not be
> distributed, used or copied without authorisation.
> If you have received this email in error, please notify the sender and
> delete this message and its attachments.
> As emails may be altered, Orange is not liable for messages that have
> been modified, changed or falsified.
> Thank you.
> 
> _______________________________________________
> OPSAWG mailing list
> OPSAWG@ietf.org
> https://www.ietf.org/mailman/listinfo/opsawg

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.