Re: [Teas] WG adoption poll: draft-bestbar-teas-ns-packet-08

mohamed.boucadair@orange.com Wed, 09 March 2022 13:18 UTC

Return-Path: <mohamed.boucadair@orange.com>
X-Original-To: teas@ietfa.amsl.com
Delivered-To: teas@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F2E43A10FF; Wed, 9 Mar 2022 05:18:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=orange.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fF237BvrrJ1Y; Wed, 9 Mar 2022 05:18:41 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.70.36]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A1933A109F; Wed, 9 Mar 2022 05:18:41 -0800 (PST)
Received: from opfednr03.francetelecom.fr (unknown [xx.xx.xx.67]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by opfednr22.francetelecom.fr (ESMTP service) with ESMTPS id 4KDCSZ4pWmz10H8; Wed, 9 Mar 2022 14:18:38 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=orange.com; s=ORANGE001; t=1646831918; bh=IHNyTxMIZ5IA0OExU9gIN9eBANP6lNjMOenpX6BZ6zw=; h=From:To:Subject:Date:Message-ID:Content-Type: Content-Transfer-Encoding:MIME-Version; b=R8VFgILvVnhtoeljyXUkEHRWnazJo9JrgPepZlfCK05tS9q96Zj/NTLzg1DJpobxU HP/BHYcoXLcrOwJXbf2UJ4R1GiL1MTtWd+FfSnYvftm6DjOSwpi5pn2nr+/la82Gsd 7fdMQYBvUdkKDopb/PQ8NygHf2aYrRHZ8tlbeJ5ve4UWhx2PY7DpyBsrOCha0uWzDO oPd2G7zyBBDuyXBL5GuLSCCjTVTa4xnB3m9BV8qL8ei+i/fubJZhuwBwvE1OI3VfOk rksiatVJ8518r/ENIoAjM9bNC+sCrevocjWsWZQHcuE2xm5F8IZaI03+kTcElpDTsX UYaepMO4WvH3A==
From: mohamed.boucadair@orange.com
To: Lou Berger <lberger@labn.net>, TEAS WG <teas@ietf.org>
CC: TEAS WG Chairs <teas-chairs@ietf.org>, "draft-bestbar-teas-ns-packet@ietf.org" <draft-bestbar-teas-ns-packet@ietf.org>
Thread-Topic: [Teas] WG adoption poll: draft-bestbar-teas-ns-packet-08
Thread-Index: AQHYM6+gXhMgt8cmaPLnZXzf8CwUiay3Bhjw
Content-Class:
Date: Wed, 09 Mar 2022 13:18:37 +0000
Message-ID: <4975_1646831918_6228A92E_4975_457_29_a0c30f4a1c0b4e838110cf66afbf9c08@orange.com>
References: <54263b17-4c97-8fcc-672c-146bed709b01@labn.net> <e533691f-dec0-a825-3eed-7ec0d3087a72@labn.net> <6720_1646753414_62277686_6720_44_1_787AE7BB302AE849A7480A190F8B9330354AD23F@OPEXCAUBMA2.corporate.adroot.infra.ftgroup> <21738_1646810301_622854BD_21738_164_1_66290b89ba4149d8be0fc45bdbda045e@orange.com> <99ebcc41-bb2e-1437-3a06-db6db8e8b448@labn.net>
In-Reply-To: <99ebcc41-bb2e-1437-3a06-db6db8e8b448@labn.net>
Accept-Language: fr-FR, en-US
Content-Language: fr-FR
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_Enabled=true; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_SetDate=2022-03-09T13:08:23Z; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_Method=Privileged; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_Name=unrestricted_parent.2; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_SiteId=90c7a20a-f34b-40bf-bc48-b9253b6f5d20; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_ActionId=d5022693-a1d2-4e1e-b070-a08935cff004; MSIP_Label_07222825-62ea-40f3-96b5-5375c07996e2_ContentBits=0
x-originating-ip: [10.115.26.52]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/teas/ybemE1_ldaYNianR0qkBOCiSar8>
Subject: Re: [Teas] WG adoption poll: draft-bestbar-teas-ns-packet-08
X-BeenThere: teas@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Traffic Engineering Architecture and Signaling working group discussion list <teas.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/teas>, <mailto:teas-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/teas/>
List-Post: <mailto:teas@ietf.org>
List-Help: <mailto:teas-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/teas>, <mailto:teas-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Mar 2022 13:18:53 -0000

Re-,

There are already some interesting alternate documents, e.g.,:

* Instantiation of IETF Network Slices in Service Providers Networks: https://datatracker.ietf.org/doc/draft-barguil-teas-network-slices-instantation/
* IETF Network Slice Service Mapping YANG Model: https://datatracker.ietf.org/doc/html/draft-dhody-teas-ietf-network-slice-mapping-00

I hope the authors of these drafts can be able to present their work.

Cheers,
Med

> -----Message d'origine-----
> De : Lou Berger <lberger@labn.net>
> Envoyé : mercredi 9 mars 2022 13:17
> À : BOUCADAIR Mohamed INNOV/NET <mohamed.boucadair@orange.com>; TEAS WG
> <teas@ietf.org>
> Cc : TEAS WG Chairs <teas-chairs@ietf.org>; draft-bestbar-teas-ns-
> packet@ietf.org
> Objet : Re: [Teas] WG adoption poll: draft-bestbar-teas-ns-packet-08
> 
> Hi,
> 
> Thank you for the clarification.  My "reading of the room" was there was
> sufficient support to warrant bringing a modified version of this
> document into the WG as a *starting point* for a WG document on this
> topic.  This said, and as always, a WG document is subject to change/the
> consensus of the WG.  Finally, we are contribution driven, so if an
> alternate document is brought forward we can discuss that document and
> it's relationship to existing WG documents.
> 
> See you (virtually) soon,
> 
> Lou
> 
> On 3/9/2022 2:18 AM, mohamed.boucadair@orange.com wrote:
> > Hi all,
> >
> > I received some offline messages asking to clarify the concern. I was
> also kindly asked to send the clarification to the list.
> >
> > The root issue is that there are many requested changes in the
> document, while it is not evident that we need something new. The
> document has to justify the real need for any change it proposes. That’s
> what I want to be challenged. I won't care if it happens that there will
> be ipr after we have done that exercise appropriately.
> >
> > Starting with a new document would be a good signal in that direction.
> >
> > Thank you.
> >
> > Cheers,
> > Med
> >
> >> -----Message d'origine-----
> >> De : Teas <teas-bounces@ietf.org> De la part de
> >> mohamed.boucadair@orange.com Envoyé : mardi 8 mars 2022 16:30 À : Lou
> >> Berger <lberger@labn.net>; TEAS WG <teas@ietf.org> Cc : TEAS WG
> >> Chairs <teas-chairs@ietf.org>; draft-bestbar-teas-ns- packet@ietf.org
> >> Objet : Re: [Teas] WG adoption poll: draft-bestbar-teas-ns-packet-08
> >>
> >> Hi Lou,
> >>
> >> I'm not sure how the IPR issue will be fixed by maintaining this same
> >> document as starting point.
> >>
> >> The authors can go with a clean document that addresses the various
> >> comments received so far. That's the only way I see to formally
> >> rechallenge the applicability of the disclosures.
> >>
> >> Thank you.
> >>
> >> Cheers,
> >> Med
> >>
> >>> -----Message d'origine-----
> >>> De : Teas <teas-bounces@ietf.org> De la part de Lou Berger Envoyé :
> >>> mardi 8 mars 2022 16:10 À : TEAS WG <teas@ietf.org> Cc : TEAS WG
> >>> Chairs <teas-chairs@ietf.org>; draft-bestbar-teas-ns-
> >>> packet@ietf.org Objet : Re: [Teas] WG adoption poll:
> >>> draft-bestbar-teas-ns-packet-08
> >>>
> >>> WG,
> >>>
> >>> This adoption poll is now closed. Thank you all for the very good
> >>> responses and discussion!
> >>>
> >>> To me, I read the discussion as saying the document is very close to
> >>> being a good starting point as a WG document.  To get us there, I
> >>> think we need the following:
> >>>
> >>> 1) That the authors issue an update covering their planned/discussed
> >>> changes
> >>>
> >>> 2) Add a section that lists the open issues that should be addressed
> >>> prior to the WG Last Call and being submitted to the IESG for
> >>> publication
> >>>
> >>> 3) Change the document to Informational -- as there are currently no
> >>> interop or defined external behaviors required by the document
> >>>
> >>> Once this is done, I ask the WG to review this version and re-raise
> >>> any issue that they raised during the adoption call that is not
> >>> addressed or captured in the new Open Issues section.
> >>>
> >>> Once all adoption issues are addressed or documented, the document
> >>> will be republished as a -00 WG document.
> >>>
> >>> Thank you all for your contribution to the WG!
> >>>
> >>> Lou (as Co-chair)
> >>>
> >>> On 2/18/2022 8:28 AM, Lou Berger wrote:
> >>>> Hello,
> >>>>
> >>>> This email begins a 2-week adoption poll for:
> >>>> https://datatracker.ietf.org/doc/draft-bestbar-teas-ns-packet/
> >>>>
> >>>> Please note that IPR has been disclosed on this document:
> >>>> https://datatracker.ietf.org/ipr/search/?submit=draft&id=draft-best
> >>>> b
> >>>> ar
> >>>> -teas-ns-packet
> >>>>
> >>>> Please voice your support or objections to adoption on the list by
> >>>> the
> >>> end of the day (any time zone) March 4.
> >>>> Thank you,
> >>>> Lou (as Co-chair)
> >>>>
> >>> _______________________________________________
> >>> Teas mailing list
> >>> Teas@ietf.org
> >>> https://www.ietf.org/mailman/listinfo/teas
> >> _____________________________________________________________________
> >> ___ _________________________________________________
> >>
> >> Ce message et ses pieces jointes peuvent contenir des informations
> >> confidentielles ou privilegiees et ne doivent donc pas etre diffuses,
> >> exploites ou copies sans autorisation. Si vous avez recu ce message
> >> par erreur, veuillez le signaler a l'expediteur et le detruire ainsi
> >> que les pieces jointes. Les messages electroniques etant susceptibles
> >> d'alteration, Orange decline toute responsabilite si ce message a ete
> >> altere, deforme ou falsifie. Merci.
> >>
> >> This message and its attachments may contain confidential or
> >> privileged information that may be protected by law; they should not
> >> be distributed, used or copied without authorisation.
> >> If you have received this email in error, please notify the sender
> >> and delete this message and its attachments.
> >> As emails may be altered, Orange is not liable for messages that have
> >> been modified, changed or falsified.
> >> Thank you.
> >>
> >> _______________________________________________
> >> Teas mailing list
> >> Teas@ietf.org
> >> https://www.ietf.org/mailman/listinfo/teas
> > ______________________________________________________________________
> > ___________________________________________________
> >
> > Ce message et ses pieces jointes peuvent contenir des informations
> > confidentielles ou privilegiees et ne doivent donc pas etre diffuses,
> > exploites ou copies sans autorisation. Si vous avez recu ce message
> > par erreur, veuillez le signaler a l'expediteur et le detruire ainsi
> que les pieces jointes. Les messages electroniques etant susceptibles
> d'alteration, Orange decline toute responsabilite si ce message a ete
> altere, deforme ou falsifie. Merci.
> >
> > This message and its attachments may contain confidential or
> > privileged information that may be protected by law; they should not
> be distributed, used or copied without authorisation.
> > If you have received this email in error, please notify the sender and
> delete this message and its attachments.
> > As emails may be altered, Orange is not liable for messages that have
> been modified, changed or falsified.
> > Thank you.
> >

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.