Re: [Teas] New Version Notification for draft-wd-teas-ietf-network-slice-nbi-yang-03.txt

mohamed.boucadair@orange.com Mon, 12 July 2021 07:59 UTC

Return-Path: <mohamed.boucadair@orange.com>
X-Original-To: teas@ietfa.amsl.com
Delivered-To: teas@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F15253A11A8 for <teas@ietfa.amsl.com>; Mon, 12 Jul 2021 00:59:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.196
X-Spam-Level:
X-Spam-Status: No, score=-0.196 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=orange.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NJGeycWdmUMs for <teas@ietfa.amsl.com>; Mon, 12 Jul 2021 00:59:07 -0700 (PDT)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.66.39]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BF2C3A11A4 for <teas@ietf.org>; Mon, 12 Jul 2021 00:59:07 -0700 (PDT)
Received: from opfedar04.francetelecom.fr (unknown [xx.xx.xx.6]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by opfedar23.francetelecom.fr (ESMTP service) with ESMTPS id 4GNbkc64YyzBt5X; Mon, 12 Jul 2021 09:59:04 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=orange.com; s=ORANGE001; t=1626076744; bh=HfBhsDdDgmjFcl36b9zMzNNBQ+TtUJOCMEe4qgxiak8=; h=From:To:Subject:Date:Message-ID:Content-Type: Content-Transfer-Encoding:MIME-Version; b=s5NrO3TPXommTtK3UVk7B6aWcfgksXLYx2i/6VIfLW1aa4DWy/4TcZ4OGWyC+kUOH cHSEWE2UJbx4PKyLl+4Y8TJtDSujUVtSKPIM6TqLJGQKibgfA3qAljfYIh5nrYw5Fo DcZalf9sjmo9oV6FMgHjWiePC5dtllYuxlmG2cRdslYMAYQ0A32/yEtpj6rkUGMJ7a 5PP2HggxEfafeRB4PxxZzjmuMw4qNMeaJIYvdHCW4bZSAbQDFwzAHpi25U0uwB/v7v FnBhs1u7fWwG3VdzjAf28hp0953mKQEWcBjhm8xH4sw0a2EF9oDkv8xlWXdu5qxNSI dcsn+TH37060w==
Received: from Exchangemail-eme6.itn.ftgroup (unknown [xx.xx.13.51]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by opfedar04.francetelecom.fr (ESMTP service) with ESMTPS id 4GNbkc5JRPz1xp7; Mon, 12 Jul 2021 09:59:04 +0200 (CEST)
From: mohamed.boucadair@orange.com
To: "Ogaki, Kenichi" <ke-oogaki@kddi.com>, "teas@ietf.org" <teas@ietf.org>
Thread-Topic: New Version Notification for draft-wd-teas-ietf-network-slice-nbi-yang-03.txt
Thread-Index: Add0pWXcMR4RO95mToa1bmfXm/Vx9gACuNfQAIovv1AABk2aoA==
Date: Mon, 12 Jul 2021 07:59:03 +0000
Message-ID: <32577_1626076744_60EBF648_32577_114_1_787AE7BB302AE849A7480A190F8B9330353BC86F@OPEXCAUBMA2.corporate.adroot.infra.ftgroup>
References: <85c01cfa78304e359d5dd204eff7f7b6@huawei.com> <18848_1625832351_60E83B9F_18848_170_1_787AE7BB302AE849A7480A190F8B9330353BAF50@OPEXCAUBMA2.corporate.adroot.infra.ftgroup> <TY2PR01MB35623D2063B54E572448CF8490159@TY2PR01MB3562.jpnprd01.prod.outlook.com>
In-Reply-To: <TY2PR01MB35623D2063B54E572448CF8490159@TY2PR01MB3562.jpnprd01.prod.outlook.com>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.114.13.245]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/teas/klWiwHufaU5MP1xEJ8qsLcOuJmM>
Subject: Re: [Teas] New Version Notification for draft-wd-teas-ietf-network-slice-nbi-yang-03.txt
X-BeenThere: teas@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Traffic Engineering Architecture and Signaling working group discussion list <teas.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teas>, <mailto:teas-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teas/>
List-Post: <mailto:teas@ietf.org>
List-Help: <mailto:teas-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teas>, <mailto:teas-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 12 Jul 2021 07:59:12 -0000

Hi Kenichi, all, 

All good points, but I will focus on you first point below:

(1) I don't expect draft-wd-teas-ietf-network-slice-nbi-yang to enter to specifics about how to realize a slice but to focus on the required data nodes to manage (including request) slices. 

(2) It is true that the data nodes that characterize the slice service within the slice provider are technology-agnostic, but aren't for the CE-PE attachment as this conditions how the service is delivered. 

(3) The applicability of ACTN should IMHO be more part of I-Ds such as draft-barguil-teas-network-slices-instantation, not draft-wd-teas-ietf-network-slice-nbi-yang. 

Cheers,
Med

> -----Message d'origine-----
> De : Teas [mailto:teas-bounces@ietf.org] De la part de Ogaki,
> Kenichi
> Envoyé : lundi 12 juillet 2021 09:03
> À : teas@ietf.org
> Objet : Re: [Teas] New Version Notification for draft-wd-teas-ietf-
> network-slice-nbi-yang-03.txt
> 
> Hi Authors and All,
> 
> We have some questions how to proceed this work.
> 
> 1. How should we create a new solution where the solution is similar
> to an existing solution?
>  As Dhruv, co-author of both drafts, should know well, the many
> functionalities of this nbi are same as those of actn-vn-yang. As
> described in B.1, we agree that actn-vn-yang is only focusing on
> ACTN and this nbi is technology agnostic.
> However, draft-ietf-teas-ietf-network-slices definitely addresses
> the applicability of ACTN. So, this nbi should at least import actn-
> vn-yang and refer the nodes defined in actn-vn-yang?
> I'm not sure how to create a new solution for such a case.
> 


_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.