I support the adoption of this draft. It is Informational and provides set
of guidance to implementations.

Reading it quickly I think I am not seeing a section or exception in
handling cases where next sid is a binding sid.Skipping it may break the
game.

Also section 2.3 is IMO debatable. I know some which would prefer to drop
rather then go direct between R3 & R4 as there can be already much more
important traffic taking that link. So just always applying node protection
based on processing of next SID may not always be a desired behaviour. I
think to some level Joel's recent messages discussed similar concerns.

Thx a lot,
R.

On Thu, Jul 30, 2020 at 2:24 PM <bruno.decra...@orange.com> wrote:

> Hi SPRING WG,
>
>
>
> Authors of draft-hegde-spring-node-protection-for-sr-te-paths  [1] have
> asked for WG adoption.
>
>
>
> Please indicate your support, comments, or objection, for adopting this
> draft as a working group item by August 20th 2020. (*)
>
>
>
> Could those who are willing to work on this document, please notify the
> list. That gives us an indication of the energy level in the working group
> to work on this.
>
>
>
> Thanks,
>
> Regards,
>
> Bruno, Jim, Joel
>
>
>
> [1]
> https://tools.ietf.org/html/draft-hegde-spring-node-protection-for-sr-te-paths-07
>
> (*) 3 weeks to account for the IETF meeting week and the august/summer
> period.
>
>
>
> _________________________________________________________________________________________________________________________
>
> Ce message et ses pieces jointes peuvent contenir des informations 
> confidentielles ou privilegiees et ne doivent donc
> pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu 
> ce message par erreur, veuillez le signaler
> a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
> electroniques etant susceptibles d'alteration,
> Orange decline toute responsabilite si ce message a ete altere, deforme ou 
> falsifie. Merci.
>
> This message and its attachments may contain confidential or privileged 
> information that may be protected by law;
> they should not be distributed, used or copied without authorisation.
> If you have received this email in error, please notify the sender and delete 
> this message and its attachments.
> As emails may be altered, Orange is not liable for messages that have been 
> modified, changed or falsified.
> Thank you.
>
> _______________________________________________
> spring mailing list
> spring@ietf.org
> https://www.ietf.org/mailman/listinfo/spring
>
_______________________________________________
spring mailing list
spring@ietf.org
https://www.ietf.org/mailman/listinfo/spring

Reply via email to