We’ll resolve/incorporate the comments and we’ll publish a new rev.

Regards,
Ali

From: "stephane.litkow...@orange.com" <stephane.litkow...@orange.com>
Date: Monday, September 3, 2018 at 1:23 AM
To: "bess@ietf.org" <bess@ietf.org>, 
"draft-ietf-bess-evpn-inter-subnet-forward...@ietf.org" 
<draft-ietf-bess-evpn-inter-subnet-forward...@ietf.org>
Subject: RE: new WGLC for draft-ietf-bess-evpn-inter-subnet-forwarding-05
Resent-From: <alias-boun...@ietf.org>
Resent-To: Cisco Employee <saja...@cisco.com>, <ss...@cisco.com>, 
<stho...@cisco.com>, <jdr...@juniper.net>, <jorge.raba...@nokia.com>
Resent-Date: Monday, September 3, 2018 at 1:23 AM

The document has a good level of support to progress. However there are several 
comments raised that have not been answered yet.

Authors,

Could you please address the comments that have been raised on the list (from 
Acee, Krysztof, and Luc Andre) ?


Thanks,

Stephane


From: BESS [mailto:bess-boun...@ietf.org] On Behalf Of 
stephane.litkow...@orange.com
Sent: Wednesday, August 08, 2018 16:04
To: bess@ietf.org
Subject: [bess] new WGLC for draft-ietf-bess-evpn-inter-subnet-forwarding-05


Hello working group,



This email starts a two-week Working Group Last Call on 
draft-ietf-bess-evpn-inter-subnet-forwarding-05 [1].



A significant amount of update has been introduced since the previous WGLC. 
Please review the updates and provide your feedback.



This poll runs until *the 22th of August*.





Thank you



Stéphane, Matthew

bess chairs



[1] 
https://datatracker.ietf.org/doc/draft-ietf-bess-evpn-inter-subnet-forwarding/



_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations 
confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce 
message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou 
falsifie. Merci.



This message and its attachments may contain confidential or privileged 
information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete 
this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been 
modified, changed or falsified.

Thank you.

_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations 
confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce 
message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou 
falsifie. Merci.



This message and its attachments may contain confidential or privileged 
information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete 
this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been 
modified, changed or falsified.

Thank you.
_______________________________________________
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess

Reply via email to