Re: [Teas] network Slice Endpoint in draft-ietf-teas-ietf-network-slice-definition-00

John E Drake <jdrake@juniper.net> Sat, 03 April 2021 20:06 UTC

Return-Path: <jdrake@juniper.net>
X-Original-To: teas@ietfa.amsl.com
Delivered-To: teas@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B90C3A12B2 for <teas@ietfa.amsl.com>; Sat, 3 Apr 2021 13:06:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=juniper.net header.b=nEwuEVew; dkim=pass (1024-bit key) header.d=juniper.net header.b=KjQR7gZX
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eH8wASj5-_Q0 for <teas@ietfa.amsl.com>; Sat, 3 Apr 2021 13:06:32 -0700 (PDT)
Received: from mx0a-00273201.pphosted.com (mx0a-00273201.pphosted.com [208.84.65.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24E163A12AF for <teas@ietf.org>; Sat, 3 Apr 2021 13:06:31 -0700 (PDT)
Received: from pps.filterd (m0108159.ppops.net [127.0.0.1]) by mx0a-00273201.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 133K5TA0027247; Sat, 3 Apr 2021 13:06:31 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=juniper.net; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : content-transfer-encoding : mime-version; s=PPS1017; bh=q9B7eAgRFWdwWURXJvPIFdclU1xAP1VsMA+siGyMaSQ=; b=nEwuEVewaiv/y0JV2GPU0A05i5oqw6tMgH+o6/KIoEaf+OMMoJ+L2JWyhHNR4hta1QYS AW8YInLKcF95w6UrKkpDB477n7fFXkwFoI+vyFsPbyDg0oYRjUoE9ANm9kgQdo6C2svx zmY9whoXflTKhjaXmzrlNELPJ7eGxRoOuHpavE7kRF5jbJrmHS8pJWi878xgno1BpGgk scdwMpvjrU+cbRH7jkYGTI17bN5ifIS/ru/NYLo4wV/qKYam0eaAzol/NZTSdqLZTBHK SRaX4xPjXEMqrQP9YOuaXWhTjWUGzT7evSBpKu3ys3OT9nJp2mORG+DADy/rDSS2DuHy Ag==
Received: from nam11-dm6-obe.outbound.protection.outlook.com (mail-dm6nam11lp2177.outbound.protection.outlook.com [104.47.57.177]) by mx0a-00273201.pphosted.com with ESMTP id 37ppawre5s-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 03 Apr 2021 13:06:31 -0700
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=EC2NH6VEyJmJzJybSrSOdf+WUgvM3Lgj4f+rzZ/GS5SPeuIUM8S2q4/gEEqnngftwkqJeDbwjvKBgGGCSGpeze7sXNqFLKnZSgo1supp/9kKnePqmQoc8Qf4TGC4q/a5SjMTHySBkosL9fidrihAfX7Zv05jp4609E2DDE+77dchhkftLjSpp0eA74yOwBtwvMdQMWwE8vAqj3xLIKJgpBXdfgCJCTuL35HFnHttp7KG1V9cIyH+WVeYuLr36LGX3O4qcIcxtWtYstbVzrKwR5GgyyhToPN05CarPSPSSLioClzUyCsokPTzSiDQ9siTXCzzXCzjDfmZa86fBZ2w4g==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=q9B7eAgRFWdwWURXJvPIFdclU1xAP1VsMA+siGyMaSQ=; b=CvDdrgNHI8fQC48s0beJTMhV1hsedu7MLx2TzPfqIhGCMtiBbKqOyu+TUpq2tz3udlt4LFXNBfLgmzIYucRDhiW2/IfCsSpFVLhvBcvxhlGDiyjy9Nl+GFzCUNM5QapByfTiIfubhqS1ISMfTF8MHRMHUw11TBVw4xZ5FdGd3TOMhdPBNHHR1mz9PMldpg6R6phhBiHSA5DA+p9wNW5OzM7Ng//i0g7w+0ZLzOdj0zsndyH0zG3gPEVBflw6OYkVyA+Ly17pdT0ZCMh6AXXBNahAqx1SmhL7by4PeFYETtU1xN/QWLPeaLN7pHAwxNSXMXKoEmlQFP8FTmfPVRbCAA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=juniper.net; dmarc=pass action=none header.from=juniper.net; dkim=pass header.d=juniper.net; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=juniper.net; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=q9B7eAgRFWdwWURXJvPIFdclU1xAP1VsMA+siGyMaSQ=; b=KjQR7gZXNRflPyvaLI9+4qQvCvy+WsLgtnua28zL0x2VoltFQf5smr5W+n1HWRFLvRufseXQREh8HFL5P98mke7M6XgYxnZtgdzLKzSOvccYJmzaNMoTFOUiSKWLThdJVLDNq4GUd+xoLdDzIJibWX4iR6CzkbwuLqkTGwsv37k=
Received: from MN2PR05MB6623.namprd05.prod.outlook.com (2603:10b6:208:e3::23) by MN2PR05MB6672.namprd05.prod.outlook.com (2603:10b6:208:e4::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.4020.11; Sat, 3 Apr 2021 20:06:27 +0000
Received: from MN2PR05MB6623.namprd05.prod.outlook.com ([fe80::89af:7290:bd4e:c480]) by MN2PR05MB6623.namprd05.prod.outlook.com ([fe80::89af:7290:bd4e:c480%7]) with mapi id 15.20.4020.011; Sat, 3 Apr 2021 20:06:27 +0000
From: John E Drake <jdrake@juniper.net>
To: "mohamed.boucadair@orange.com" <mohamed.boucadair@orange.com>, "Joel M. Halpern" <jmh@joelhalpern.com>, "teas@ietf.org" <teas@ietf.org>
CC: Manish Gupta <manishgupta@juniper.net>, Kireeti Kompella <kireeti@juniper.net>
Thread-Topic: [Teas] network Slice Endpoint in draft-ietf-teas-ietf-network-slice-definition-00
Thread-Index: AQHW++D8783XzB8rikeS8cDbgan+4qpbA0KAgAAB04CAAAefAIAAAVoAgAAEIYCACV5scIA/HVsQ
Date: Sat, 03 Apr 2021 20:06:26 +0000
Message-ID: <MN2PR05MB66239ACEF39F04C622ED51E6C7799@MN2PR05MB6623.namprd05.prod.outlook.com>
References: <cc3949a4-1e60-7f77-45bd-2470be67d9d5@joelhalpern.com> <28233_1613491513_602BED39_28233_126_1_787AE7BB302AE849A7480A190F8B9330315CF830@OPEXCAUBMA2.corporate.adroot.infra.ftgroup> <1bf03e82-3734-885a-7047-cacf5c63d9cc@joelhalpern.com> <8211_1613493543_602BF527_8211_334_1_787AE7BB302AE849A7480A190F8B9330315CF95E@OPEXCAUBMA2.corporate.adroot.infra.ftgroup> <cde51de3-4533-9acd-a654-59a1dc9f195b@joelhalpern.com> <11878_1613494720_602BF9C0_11878_194_1_787AE7BB302AE849A7480A190F8B9330315CF9FC@OPEXCAUBMA2.corporate.adroot.infra.ftgroup> <MN2PR05MB6623B0D3F5EEECFB3CE3FA8BC7809@MN2PR05MB6623.namprd05.prod.outlook.com>
In-Reply-To: <MN2PR05MB6623B0D3F5EEECFB3CE3FA8BC7809@MN2PR05MB6623.namprd05.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
dlp-product: dlpe-windows
dlp-version: 11.6.0.76
dlp-reaction: no-action
msip_labels: MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Enabled=true; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SetDate=2021-04-03T20:06:24Z; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Method=Standard; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_Name=0633b888-ae0d-4341-a75f-06e04137d755; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_SiteId=bea78b3c-4cdb-4130-854a-1d193232e5f4; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_ActionId=61cce0bc-29be-42a6-a9e7-52020c6842df; MSIP_Label_0633b888-ae0d-4341-a75f-06e04137d755_ContentBits=2
authentication-results: orange.com; dkim=none (message not signed) header.d=none;orange.com; dmarc=none action=none header.from=juniper.net;
x-originating-ip: [96.235.63.100]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: e797fe11-9221-45b2-2716-08d8f6dbf6d5
x-ms-traffictypediagnostic: MN2PR05MB6672:
x-ms-exchange-transport-forked: True
x-microsoft-antispam-prvs: <MN2PR05MB667246E9AE38E16CF7378DFEC7799@MN2PR05MB6672.namprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:MN2PR05MB6623.namprd05.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(136003)(366004)(39860400002)(376002)(346002)(396003)(66946007)(966005)(30864003)(66446008)(64756008)(26005)(66556008)(33656002)(66476007)(5660300002)(478600001)(9686003)(107886003)(55016002)(110136005)(7696005)(53546011)(76116006)(86362001)(6506007)(71200400001)(52536014)(2906002)(4326008)(66574015)(186003)(316002)(8676002)(83380400001)(38100700001)(54906003)(8936002); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 6e/wcm5LqOlSFGkqfQqVqNCpkRyDrjThVUwwoCqUtRhVf/+4LyTxRIXZCD/m2DeA1aV3bU+uEAXAovoEslgakFUD+MuYJn9xFsyDtApxzYKVWLajHNEV5xVCSgcZTq2sAVn5tryFVs4yzLBopxG7TCJpjDC6RZxP3PRAqDBUILjcYBDbOFHq+h6VP9gnu5ACCpDzkfJGflE8E7Eor4dgGFx06L9oAfXmVlt3vVPXkd7HUhmjgdMHHJRbJX8KMBClQmBy6EEX6ifNAY7/KiSRs1ZprRYEIbrcqaqDyF3bCm2VYJacqo0i7tZvbfMoluojf3rjg8SYpP5Il2JHWgEgnYeNCBuVd2pKDIeWEcH63QIBpYqAPgs+gsyyJSftGFF9N5DlUBAp2mHcMUL+xsZOb734fJmyYyGG3YYWUodEu+siocvYk+mX9KCYc63QPbrJj1S5+1zpXdRSfa1aJaEZAnBR9J/mGYrupV7U+qh2U5yRgy8z/lJ58F+DNc1BcTHaM5oDHfpe8NHhld2kX+uX/MErTsep5+EIYaIeB2WeU01MmuSFKUcNuOaHboVNz05kwbbHZ/bbl1ph18p0pEue15aU4w78usXkOfG3DAeOmtZ+4zj2zVc5tX8MAYVLBiBPKO4pFIapOHzgzcDCJFu105HfbLCYR4as6Ut4Y1wDxkPmHa57xEOVhQY+Vpr66x+4qVpBC/meLtZ73rGpPz5b1S7VHwRG7iidrIzjSglSwO9rWHSkybmc/hAOgVf/0QfJbEC5fqT2pw7f1r9JttUEpcJM4ccDfbnH7HWkbaOsJXCddgML1wR1nQyMnZ8TDLoq5xD52uHaulfXDGH+x7DRRCokR8R7r6mB3vXrDHPsc9F612npfExJRablBu2BSI0qxv3mtYKR4AadQ0pQiJBbDEy5FGUd8mISmBIH8SBBYXysmHqhY1jQRUMYttDeSSX+zIvUWfyThgLgPxxqdrUoom7+9VgXyKAhggDUiXjJ+r5TbWjCAvGh9Dr4BM5KCc9acROL8Q8PbHFJ87Zs/jQ5l5NgY63iVuyx3PyNdfmYMRMqjqhtMT5BErsT0SbgNSfdA6mf3Ii7z259WkE+pniB2cLh5/CoTPtH1ROdqh8kJt5y/RwqBwOBwVygIgfrjGf8wSt6XownaWCSSEhamvRZbCKfjdOgeIqHSTESRs0jHz6e9SBDssoM2zF55GvBhQ3qSkldT6i5B+kzjHzigdleFmBQeAOoL5tndKjhPUeMDHzRcfHntKggphdOJYHOpNTvDUuhaAp9RQ35IThR26T3yAzYi6wkgpcFmLaZgRi+APKTzRhjdfZbgTQ46aPI839Z
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: juniper.net
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: MN2PR05MB6623.namprd05.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: e797fe11-9221-45b2-2716-08d8f6dbf6d5
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Apr 2021 20:06:27.0781 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: bea78b3c-4cdb-4130-854a-1d193232e5f4
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: Svyd6VJTAU15lEFIhmg1EUsfn5vXhbbdSTb7dh8NqG+JNvx9YjHKvTCwxEOkEiUm5letIq7s0HtXqzht5bnNhQ==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MN2PR05MB6672
X-Proofpoint-ORIG-GUID: qZXLfF8I7s61zZMS6V2ZA6H1zafw79r9
X-Proofpoint-GUID: qZXLfF8I7s61zZMS6V2ZA6H1zafw79r9
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.369, 18.0.761 definitions=2021-04-03_09:2021-04-01, 2021-04-03 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_spam_notspam policy=outbound_spam score=0 priorityscore=1501 adultscore=0 clxscore=1015 mlxlogscore=999 phishscore=0 spamscore=0 lowpriorityscore=0 malwarescore=0 impostorscore=0 suspectscore=0 mlxscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2103310000 definitions=main-2104030140
Archived-At: <https://mailarchive.ietf.org/arch/msg/teas/DZ5LLOHEFgt5QU7-vizsVHf0EdM>
Subject: Re: [Teas] network Slice Endpoint in draft-ietf-teas-ietf-network-slice-definition-00
X-BeenThere: teas@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Traffic Engineering Architecture and Signaling working group discussion list <teas.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teas>, <mailto:teas-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teas/>
List-Post: <mailto:teas@ietf.org>
List-Help: <mailto:teas-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teas>, <mailto:teas-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Apr 2021 20:06:37 -0000

Hi,

As a follow-up to the email, below, that Eric and I sent in late February, here is our proposed definition of an IETF Network Slice Service:


IETF Network Slice Service - A service provider instantiates a service for a customer which is specified in terms of a set of the customer's endpoints (CEs), a set of connectivity matrices (MP2MP, P2MP, MP2P, and P2P) between subsets of these CEs and an SLO for each CE sending to each connectivity matrix.  I.e., in a given IETF network slice service there may be multiple connectivity matrices of the same or different type, each connectivity matrix may be between a different subset of CEs, and for a given connectivity matrix each sending CE has its own SLO and each SLO may be different.  It is also the case that a given sending CE may have a different SLO for each connectivity matrix to which it is sending.  Note that a given sending CEs's SLO for a given connectivity matrix applies between it and each of the receiving CEs for that connectivity matrix. 

This results in the following connectivity matrices:

	For a MP2MP connectivity matrix with N CEs, each of the N sending CEs has its own SLO and each may be different

	For a P2MP connectivity matrix, there is only one sending CE and there is only one SLO

	For a MP2P connectivity matrix with N CEs, each of the N - 1 sending CEs has its own SLO and each may be different

	For a P2P unidirectional connectivity matrix, there is only one sending CE and there is only one SLO

              For a P2P bidirectional connectivity matrix, there are two sending CEs, there are two SLOs, and each may be different 

If an IETF network slice service customer wants to have hub and spoke connectivity between N CEs in order to control how traffic is distributed between its CEs, it requests a set of N - 1 P2P unidirectional connectivity matrices, each between a sending CE spoke and the hub CE, and a P2MP connectivity matrix between the sending CE hub and the spoke CEs. 

It should be noted that per [RFC4364} section 9 (https://datatracker.ietf.org/doc/html/rfc4364#section-9) an IETF network slice service customer may actually be its own IETF network slice service provider in the same or different provider network.

For a given IETF network slice service, the IETF network slice customer and the IETF network slice provider agree, on a per-CE basis which end of the attachment circuit provides the service demarcation point.  This determines whether the attachment circuit is included in any SLOs for the subject CE.

Yours Irrespectively,

John


Juniper Business Use Only

> -----Original Message-----
> From: John E Drake
> Sent: Tuesday, February 23, 2021 9:53 AM
> To: mohamed.boucadair@orange.com; Joel M. Halpern
> <jmh@joelhalpern.com>; teas@ietf.org
> Subject: RE: [Teas] network Slice Endpoint in draft-ietf-teas-ietf-network-slice-
> definition-00
> 
> Hi,
> 
> Eric and I have reviewed the Definitions draft, the email thread with the subject
> line: Network Slice Endpoint in draft-ietf-teas-ietf-network-slice-definition-00,
> and the RFCs referenced in emails on that thread - 3985, 4110, 4026, 4664, and
> 8309, and we would like to propose that in the Definitions draft we replace
> 'network slice endpoint' with 'CE' and 'network slice realization endpoint' with
> 'PE', that we reference  RFCs  3985, 4110, 4026, 4664, and 8309, and that we
> replace the current figure in Endpoint section with several figures, which show
> connectivity constructs and which are consistent with these RFCs.  We would
> also like to replace 'consumer' with 'customer', add 'attachment circuit', and add
> a new term, viz, 'IETF Network Slice Service', whose definition is a set of CEs, a
> set of connectivity constructs (MP2MP, P2MP, P2P, etc.) between subsets of
> these CEs and an SLO for each CE sending to each connectivity construct.
> 
> As an aside, the Endpoint section of the Definitions draft uses the bulk of its
> prose enumerating what its endpoints are not.  Per Yakov, since there are a
> potentially infinite number of things which its endpoints are not, this is futile and
> we would like to remove that prose.
> 
> Yours Irrespectively,
> 
> Eric and John
> 
> 
> Juniper Business Use Only
> 
> > -----Original Message-----
> > From: Teas <teas-bounces@ietf.org> On Behalf Of
> > mohamed.boucadair@orange.com
> > Sent: Tuesday, February 16, 2021 11:59 AM
> > To: Joel M. Halpern <jmh@joelhalpern.com>; teas@ietf.org
> > Subject: Re: [Teas] network Slice Endpoint in
> > draft-ietf-teas-ietf-network-slice-
> > definition-00
> >
> > [External Email. Be cautious of content]
> >
> >
> > Re-,
> >
> > Indeed. That's need to be fixed.
> >
> > As we are on the terminology, I do also suggest that the draft is
> > updated to adhere to RFC8309. Given the recursiveness discussed in the
> > draft, having geo- coordinates interfaces is also confusing. Inspiring
> > from RFC8309 would make more sense.
> >
> > Cheers,
> > Med
> >
> > > -----Message d'origine-----
> > > De : Joel M. Halpern [mailto:jmh@joelhalpern.com] Envoyé : mardi 16
> > > février 2021 17:44 À : BOUCADAIR Mohamed TGI/OLN
> > > <mohamed.boucadair@orange.com>; teas@ietf.org Objet : Re: [Teas]
> > > network Slice Endpoint in draft-ietf-teas-ietf-
> > > network-slice-definition-00
> > >
> > > I would be happy to use CE and PE.  I would also be happy to use
> > > completely different words.  The current diagram and terminology
> > > makes this very confusing, and leads to problems.
> > >
> > > Yours,
> > > Joel
> > >
> > > On 2/16/2021 11:39 AM, mohamed.boucadair@orange.com wrote:
> > > > Re-,
> > > >
> > > > Please see inline.
> > > >
> > > > Cheers,
> > > > Med
> > > >
> > > >> -----Message d'origine-----
> > > >> De : Teas [mailto:teas-bounces@ietf.org] De la part de Joel M.
> > > >> Halpern
> > > >> Envoyé : mardi 16 février 2021 17:12 À : teas@ietf.org Objet : Re:
> > > >> [Teas] network Slice Endpoint in draft-ietf-teas-ietf-
> > > >> network-slice-definition-00
> > > >>
> > > >> The document is not about the request from the external customer
> > > (the
> > > >> request for the end-to-end network slice). It is about the
> > > >> request from other orchestration systems to the IETF Network
> > > >> Slice
> > > management
> > > >> systems.
> > > >
> > > > [Med] ... which is still behaving as the customer role.
> > > >
> > > >   Yes, those systems need to know where they intent to
> > > >> utilize the IETF network slice.  But the IETF network slice does
> > > not
> > > >> need to know about that.
> > > >
> > > > [Med] This is what I fail to see. The orchestrator has an internal
> > > vision that is not available to the entity asking for a slice. These
> > > nodes are not even known to the "other orchestration systems" when
> > > asking for a slice.
> > > >
> > > >>
> > > >> In particular, when we get to talking about configuring the IETF
> > > >> Network Slice properties, the edge (ingress) that the IETF
> > > >> Network Slice controller controls (and corresponding egress) is
> > > >> what needs
> > > to
> > > >> be provisioned.
> > > >
> > > > [Med] Agree, but that is a distinct phase.
> > > >
> > > > BTW, ingress/egress are as a function of the traffic direction. A
> > > node (PE) may behave as both ingress and egress for the same slice.
> > > >
> > > >> It is possible that on the egress side there needs to be
> > > information
> > > >> about how to deliver the traffic externally.
> > > >
> > > > [Med] Agree. That node does not need to be visible (known in
> > > advance) to the entity that will consume the corresponding slice.
> > > >
> > > >    But that would not be
> > > >> in terms of end-points since from the perspective of the IETF
> > > Network
> > > >> Slice, on the egress that is not an endpoint of anything.
> > > >
> > > > [Med] I agree that "endpoint" is confusing. "Customer Node/Edge"
> > > > vs
> > > "Provider Edge" are my favorite here.
> > > >
> > > >>
> > > >> Yours,
> > > >> Joel
> > > >>
> > > >> On 2/16/2021 11:05 AM, mohamed.boucadair@orange.com wrote:
> > > >>> Hi Joel,
> > > >>>
> > > >>> I disagree with this note. I do think that both flavors of
> > > >> "endpoint" should be included in the draft.
> > > >>>
> > > >>> >From the customer standpoint, a slice request cannot be
> > > >> characterized by elements not visible to the customer. The scope
> > > of a
> > > >> requested slice can only be characterized between nodes that are
> > > >> known to the requestor. This is usually called, CE.
> > > >>>
> > > >>> The mapping between a CE and a network device (typically, a PE)
> > > is
> > > >> a process that is internal to the slice provider.
> > > >>>
> > > >>> The CE-PE link cannot be systematically excluded as some
> > > >>> specific
> > > >> behaviors may need to be enforced in the CE-PE link. Think about
> > > >> a slice that is implemented by means of a PE-based VPN and which
> > > >> requires some specific routing + QoS policies at the CE-PE link.
> > > >>>
> > > >>> Cheers,
> > > >>> Med
> > > >
> > > >
> > > >
> > >
> >
> _________________________________________________________________
> > ____
> > > _
> > > > ___________________________________________________
> > > >
> > > > Ce message et ses pieces jointes peuvent contenir des informations
> > > > confidentielles ou privilegiees et ne doivent donc pas etre
> > > diffuses,
> > > > exploites ou copies sans autorisation. Si vous avez recu ce
> > > > message par erreur, veuillez le signaler a l'expediteur et le
> > > > detruire
> > > ainsi que les pieces jointes. Les messages electroniques etant
> > > susceptibles d'alteration, Orange decline toute responsabilite si ce
> > > message a ete altere, deforme ou falsifie. Merci.
> > > >
> > > > This message and its attachments may contain confidential or
> > > > privileged information that may be protected by law; they should
> > > not be distributed, used or copied without authorisation.
> > > > If you have received this email in error, please notify the sender
> > > and delete this message and its attachments.
> > > > As emails may be altered, Orange is not liable for messages that
> > > have been modified, changed or falsified.
> > > > Thank you.
> > > >
> >
> >
> _________________________________________________________________
> > ________________________________________________________
> >
> > Ce message et ses pieces jointes peuvent contenir des informations
> > confidentielles ou privilegiees et ne doivent donc pas etre diffuses,
> > exploites ou copies sans autorisation. Si vous avez recu ce message
> > par erreur, veuillez le signaler a l'expediteur et le detruire ainsi
> > que les pieces jointes. Les messages electroniques etant susceptibles
> > d'alteration, Orange decline toute responsabilite si ce message a ete altere,
> deforme ou falsifie. Merci.
> >
> > This message and its attachments may contain confidential or
> > privileged information that may be protected by law; they should not
> > be distributed, used or copied without authorisation.
> > If you have received this email in error, please notify the sender and
> > delete this message and its attachments.
> > As emails may be altered, Orange is not liable for messages that have
> > been modified, changed or falsified.
> > Thank you.
> >
> > _______________________________________________
> > Teas mailing list
> > Teas@ietf.org
> > https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/teas
> > __;!!N
> > Et6yMaO-gk!TrdpM67-tg4psF0dnG7jBV9LisKHxO_oCNxmQXrJhY-
> > B6MFchY8gBvvb8CNl408$