Re: [bess] Second WG Last Call on draft-ietf-bess-evpn-proxy-arp-nd-06

2019-06-07 Thread Dolganow, Andrew (Nokia - SG/Singapore)
Support

Regards,
Andrew
Sent from my iPhone Outlook

From: BESS  on behalf of Bocci, Matthew (Nokia - GB) 

Sent: Friday, June 7, 2019 5:07:18 PM
To: bess@ietf.org
Cc: bess-cha...@ietf.org; draft-ietf-bess-evpn-proxy-arp...@ietf.org
Subject: [bess] Second WG Last Call on draft-ietf-bess-evpn-proxy-arp-nd-06

WG

We ran a working group last call on this draft in August 2018. Although we had 
an Ops Area review, we did not get a lot of responses from participants who 
were not already authors of the draft. We are therefore running another working 
group last call on draft-ietf-bess-evpn-proxy-arp-nd-06.

Please indicate to the list if you have read the draft and support its 
publication as an RFC. Please also indicate to the list if you have read the 
draft and do not support its publication.

Please also send any other last call comments to the BESS list.

This last call ends on Friday 21st June 2019.

Regards

Matthew and Stephane
___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] WG adoption and IPR poll for draft-sajassi-bess-evpn-vpws-fxc-03.txt

2018-04-09 Thread Dolganow, Andrew (Nokia - SG/Singapore)
Support

Andrew

Sent from my iPhone

On Apr 9, 2018, at 3:23 PM, Bocci, Matthew (Nokia - GB) 
> wrote:

This email begins a two-week poll for BESS working group adoption of 
draft-sajassi-bess-evpn-vpws-fxc-03.txt.

Please review the draft and post any comments to the BESS working group list, 
stating whether or not you support adoption.

We are also polling for knowledge of any undisclosed IPR that applies to this 
Document, to ensure that IPR has been disclosed in compliance with IETF IPR 
rules (see RFCs 3979, 4879, 3669 and 5378 for more details).
If you are listed as an author or a contributor of this document, please 
respond to this email and indicate whether or not you are aware of any relevant 
undisclosed IPR, copying the BESS mailing list. The document won't progress 
without answers from all the authors and contributors.

If you are not listed as an author or a contributor, then please explicitly 
respond only if you are aware of any IPR that has not yet been disclosed in 
conformance with IETF rules.

The poll for working group adoption closes on Monday 23rd April.

Regards,
Matthew and Stéphane

___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess
___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] Call for adoption: draft-zzhang-bess-mvpn-msdp-sa-interoperation-01

2018-03-20 Thread Dolganow, Andrew (Nokia - SG/Singapore)
Support

Andrew

Sent from my iPhone

On Feb 26, 2018, at 8:01 AM, 
"stephane.litkow...@orange.com" 
> wrote:


Hello working group,



This email starts a two-week call for adoption on

draft-zzhang-bess-mvpn-msdp-sa-interoperation-01 [1] as a BESS Working Group 
Document.



Please state on the list if you support the adoption or not (in both cases, 
please also state the reasons).



This poll runs until *the 19th of March*.



We are also polling for knowledge of any undisclosed IPR that applies to this 
Document, to ensure that IPR has been disclosed in compliance with IETF IPR 
rules (see RFCs 3979, 4879, 3669 and 5378 for more details).

If you are listed as an Author or a Contributor of this Document please respond 
to this email and indicate whether or not you are aware of any relevant 
undisclosed IPR. The Document won't progress without answers from all the 
Authors and Contributors.



Currently no IPR has been disclosed against this Document.



If you are not listed as an Author or a Contributor, then please explicitly 
respond only if you are aware of any IPR that has not yet been disclosed in 
conformance with IETF rules.



Thank you



(Martin), Matthew, Stéphane

bess chairs



[1] 
https://datatracker.ietf.org/doc/draft-zzhang-bess-mvpn-msdp-sa-interoperation/


_

Ce message et ses pieces jointes peuvent contenir des informations 
confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce 
message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou 
falsifie. Merci.

This message and its attachments may contain confidential or privileged 
information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete 
this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been 
modified, changed or falsified.
Thank you.


___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess
___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] New bess WG Co-Chair

2018-02-13 Thread Dolganow, Andrew (Nokia - SG/Singapore)
Martin, thanks for all the hard work at BESS and all the best in a new role.

Mathew, welcome to BESS

Andrew

From: BESS  on behalf of Alvaro Retana 

Date: Wednesday, February 14, 2018 at 12:11 AM
To: "bess@ietf.org" 
Subject: [bess] New bess WG Co-Chair

Dear bess WG:

As you know, Martin has been selected as a Routing AD starting next month at 
IETF 101 in London.  As a result, he will be stepping down as bess co-chair.  
Martin: thank you for all the work and time you have dedicated to the WG — we 
all look forward to working with you in your new role.  Congratulations!

In consultation with Stephane and the other ADs, we have asked Matthew Bocci to 
take on the role of bess Co-Chair.  Matthew is an experienced Chair (he is also 
the Co-Chair of nvo3, and has served in other WGs) and has been participating 
in the IETF for over a decade.

I am adding Matthew as a third Chair to facilitate the transition.  The 
expectation is that he will fully take over for Martin at IETF 101.  Welcome 
Matthew!

Matthew can be reached at 
matthew.bo...@nokia.com.

Thanks!

Alvaro.

___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] WG Last Call (including implem status) for draft-ietf-bess-evpn-ac-df

2018-01-29 Thread Dolganow, Andrew (Nokia - SG/Singapore)
Support

Andrew

Sent from my iPhone

On Jan 29, 2018, at 4:27 PM, 
"stephane.litkow...@orange.com" 
> wrote:


Hello Working Group,



This email starts a Working Group Last Call on

draft-ietf-bess-evpn-ac-df-03 [1] which is considered mature and

ready for a final working group review.



Please read this document if you haven't read the most recent version

yet, and send your comments to the list, no later than *12th of February*.

Note that this is *not only* a call for comments on the document; it is

also a call for support (or not) to publish this document as an 
Informational

RFC.



In addition, we are also polling for knowledge of any IPR that

applies to draft-ietf-bess-evpn-ac-df, to ensure that IPR has

been disclosed in compliance with IETF IPR rules (see RFCs 3979, 4879,

3669 and 5378 for more details).



If you are listed as a document Author or Contributor of the draft

please respond to this email and indicate whether or not you are aware

of any relevant IPR.



Note that, as of today, no IPR has been disclosed against this document

or its earlier versions.



We are **also polling for knowledge of implementations** of part or all

of what this document specifies. This information is expected as per [2].

Please inform the mailing list, or the chairs, or only one of the chairs.



Thank you,

Stephane & Martin



[1] https://datatracker.ietf.org/doc/draft-ietf-bess-evpn-ac-df/

[2] https://mailarchive.ietf.org/arch/msg/bess/cG3X1tTqb_vPC4rg56SEdkjqDpw






_

Ce message et ses pieces jointes peuvent contenir des informations 
confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce 
message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou 
falsifie. Merci.

This message and its attachments may contain confidential or privileged 
information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete 
this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been 
modified, changed or falsified.
Thank you.


___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess
___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] Shepherd's review of draft-ietf-bess-mvpn-expl-track

2018-01-18 Thread Dolganow, Andrew (Nokia - SG/Singapore)
inline with “ad>”

From: Eric Rosen 
Date: Wednesday, January 17, 2018 at 12:31 AM
To: "stephane.litkow...@orange.com" , 
"draft-ietf-bess-mvpn-expl-track.auth...@ietf.org" 

Cc: "bess@ietf.org" , "bess-cha...@ietf.org" 

Subject: Re: Shepherd's review of draft-ietf-bess-mvpn-expl-track
Resent-From: 
Resent-To: Andrew Dolganow , Jayant Kotalwar 
, Eric Rosen , Jeffrey Zhang 

Resent-Date: Wednesday, January 17, 2018 at 12:31 AM

Thanks for your review.  I have posted revision -04 which I believe addresses 
your substantive comments.
On 1/3/2018 8:01 AM, 
stephane.litkow...@orange.com wrote:
Hi,

As shepherd of this document, please find below some comments that I have:

Overall comments:

-  Please add a section that contains all the abbreviations expansions: 
that may help non expert people to follow the acronyms without looking for the 
first reference in the text.

This is not generally required of an RFC.

ad> just to add, a reader should have read other RFCs first before reading this 
which I believe define abbreviations we use. If you can point to any specific 
abbreviation never explained we can spell out words before abbreviating for the 
first tie in the text.



-  I usually like figures. For the intro, it may be wonderful to build 
a figure that reminds the existing S-PMSI/Leaf A-D procedure. So without 
reading the text, we can remember how it works.

-  The interAS case may also be better with a Figure and an example (or 
couples of).

This seems like a matter of taste.  Admitedly, I'd probably like figures more 
if I had any skill in producing them ;-)



Introduction:

“By originating one of these BGP routes, an ingress node advertises that
   it is transmitting a particular multicast flow.”
[SLI] Is “is transmitting” correct ? Can’t we have situations where an S-PMSI 
route is/was advertised but no traffic is flowing (no yet started or switched, 
or stopped).

Fixed.




“Now

   suppose that the ingress node wants explicit tracking for each

   individual flow that it transmits (following the procedures of

   [RFC6625] on that P-tunnel.”

[SLI] Missing “)”

Fixed.







“This allows the

   ingress node to determine the set of egress nodes that are receiving

   flows from the ingress node.”

[SLI] I think the Leaf A-D tells that there is a receiver interested by the 
flow, but does not tell that it actually receives it.

Correct; fixed.







“   Howver, this procedure requires several clarifications:”

[SLI] There is a typo s/Howver/However/

Fixed.





“The procedures of [RFC6625] do not clearly state how to handle an

  S-PMSI A-D route if its NLRI contains wild cards, but its PTA

  specifies "no tunnel info".”



[SLI] I quickly ran over RFC6625, it does not mention anything on explicit 
tracking or Leaf A-D routes.So we assume that RFC6513/6514 only applies here.

RFC 6625 specifies the handling of wildcard S-PMSI A-D routes, but did not 
consider the case where the S-PMSI A-D routes do not carry a PTA.  This 
document corrects that.







“   *  The explicit tracking procedures do not allow an ingress node

 to "see" past the boundaries of the segmentation domain.



 This particular problem is not further addressed in this

 revision of this document.

“

[SLI] Do you plan to address it ? Or do we now consider it as out of scope ?

I think this is actually addressed in Section 5.3, so I've removed the remark.

ad> out of scope







Section 2:

“Prior specifications define one flag in the PTA, the "Leaf Info

   Required" (LIR) flag, that is used for explicit tracking.”



[SLI] Please point to the right reference

Fixed.





“If the LIR-pF flag is set in a given PTA, the LIR flag of that PTA

   SHOULD also be set.”

[SLI] Why not using a MUST ?

If all the PEs support the LIR-pF flag, the procedures will work as intended 
even if the LIR flag is not set.  So I don't think a MUST is appropriate.

ad> agree



“one forces a

   a response to be sent an egress node that does not support LIR-pF”

[SLI] Is there a missing word like ‘sent by an egress node” ?

Fixed.









Section 3:

“The definition of "match for reception" in [RFC6625] is hereby

   modified as follows:”



[SLI] Please point to the section that you are updating.

In addition, section 3.2 of RFC6625 contains multiple if then else conditions 
for each cases (C-S,C-G) and (C-*,C-G). Please give some precision in where do 
you want to insert your new statement in this processing sequence. I guess it 
is at the beginning.

I tried to make this clearer.







“When finding the "match for reception" for a given (C-S,C-G) or

  (C-*,C-G), ignore any S-PMSI A-D 

Re: [bess] Call for adoption: draft-lin-bess-evpn-irb-mcast

2018-01-11 Thread Dolganow, Andrew (Nokia - SG/Singapore)
Support

Andrew

Sent from my iPhone

> On Jan 11, 2018, at 6:12 PM, Martin Vigoureux  
> wrote:
> 
> Hello working group,
> 
> This email starts a two-week call for adoption on 
> draft-lin-bess-evpn-irb-mcast-04 [1] as a BESS Working Group Document.
> 
> Please state on the list if you support the adoption or not (in both cases, 
> please also state the reasons).
> 
> This poll runs until *the 26th of January*.
> 
> We are also polling for knowledge of any undisclosed IPR that applies
> to this Document, to ensure that IPR has been disclosed in compliance
> with IETF IPR rules (see RFCs 3979, 4879, 3669 and 5378 for more
> details).
> If you are listed as an Author or a Contributor of this Document please
> respond to this email and indicate whether or not you are aware of any
> relevant undisclosed IPR. The Document won't progress without answers
> from all the Authors and Contributors.
> 
> Currently no IPR has been disclosed against this Document.
> 
> If you are not listed as an Author or a Contributor, then please explicitly 
> respond only if you are aware of any IPR that has not yet been disclosed in 
> conformance with IETF rules.
> 
> Thank you
> 
> Martin & Stéphane
> bess chairs
> 
> [1] https://datatracker.ietf.org/doc/draft-lin-bess-evpn-irb-mcast/
> 
> ___
> BESS mailing list
> BESS@ietf.org
> https://www.ietf.org/mailman/listinfo/bess
___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] New bess Co-Chair

2017-12-01 Thread Dolganow, Andrew (Nokia - SG/Singapore)
+1

Andrew

Sent from my iPhone

On Dec 1, 2017, at 11:27 AM, Rabadan, Jorge (Nokia - US/Mountain View) 
> wrote:

+1

Welcome Stephane!
And Thomas, thank you very much for all your hard work. You’ve been crucial for 
all the work in this WG.


On 12/1/17, 8:27 AM, "BESS on behalf of Tony Przygienda" 
 on behalf of 
tonysi...@gmail.com> wrote:

Ack, welcome, great to have more and more operators getting involved in the 
sausage definition. This leads often to early discussions and better 
appreciation of the challenges of ultimately pouring the resulting tapestry of 
RFCs into bits and silicon ;-)
--- tony

On Fri, Dec 1, 2017 at 8:16 AM, Alvaro Retana 
> wrote:
Dear bess WG:

I am sad to report that Thomas Morin has decided not to continue as bess 
Co-Chair due to the demands of his job.  Thomas: thank you for all the effort 
you have put into the WG, we all look forward to your continued contributions 
to the IETF!

In consultation with Martin and the other ADs, we have asked Stephane Litkowski 
to take on the role of bess Co-Chair.  As most of you know, Stephane works at 
Orange Business Services, has been involved in the IETF for several years and 
had made significant contributions in a number of WGs in and out of the Routing 
Area.  Welcome Stephane!

Stephane can be reached at 
stephane.litkow...@orange.com.

This change is effective immediately.

Thanks!

Alvaro.

___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess

___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess
___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] Call for adoption: draft-drake-bess-datacenter-gateway

2017-10-05 Thread Dolganow, Andrew (Nokia - SG/Singapore)
support

-Original Message-
From: BESS  on behalf of MARTIN VIGOUREUX 

Date: Monday, September 25, 2017 at 5:43 AM
To: "bess@ietf.org" 
Cc: "draft-drake-bess-datacenter-gate...@ietf.org" 

Subject: [bess] Call for adoption: draft-drake-bess-datacenter-gateway

Hello working group,

This email starts a two-week call for adoption on 
draft-drake-bess-datacenter-gateway-05 [1] as a BESS Working Group Document.

Please state on the list if you support the adoption or not (in both 
cases, please also state the reasons).

This poll runs until *the 2nd of October*.

We are also polling for knowledge of any undisclosed IPR that applies
to this Document, to ensure that IPR has been disclosed in compliance
with IETF IPR rules (see RFCs 3979, 4879, 3669 and 5378 for more
details).
If you are listed as an Author or a Contributor of this Document please
respond to this email and indicate whether or not you are aware of any
relevant undisclosed IPR. The Document won't progress without answers
from all the Authors and Contributors.

Currently no IPR has been disclosed against this Document.

If you are not listed as an Author or a Contributor, then please 
explicitly respond only if you are aware of any IPR that has not yet 
been disclosed in conformance with IETF rules.

Thank you

Martin & Thomas
bess chairs

[1] https://datatracker.ietf.org/doc/draft-drake-bess-datacenter-gateway/

___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] Call for adoption: draft-snr-bess-evpn-na-flags

2017-09-21 Thread Dolganow, Andrew (Nokia - SG/Singapore)
support

-Original Message-
From: BESS  on behalf of Martin Vigoureux 

Date: Tuesday, 12 September 2017 at 3:35 PM
To: "bess@ietf.org" 
Cc: "draft-snr-bess-evpn-na-fl...@ietf.org" 

Subject: [bess] Call for adoption: draft-snr-bess-evpn-na-flags

Hello working group,

This email starts a two-week call for adoption on 
draft-snr-bess-evpn-na-flags-07 [1] as a Working Group Document.

Please state on the list if you support the adoption or not (in both 
cases, please also state the reasons).

This poll runs until *the 26th of September*.

We are also polling for knowledge of any undisclosed IPR that applies
to this Document, to ensure that IPR has been disclosed in compliance
with IETF IPR rules (see RFCs 3979, 4879, 3669 and 5378 for more
details).
If you are listed as an Author or a Contributor of this Document please
respond to this email and indicate whether or not you are aware of any
relevant undisclosed IPR. The Document won't progress without answers
from all the Authors and Contributors.

Currently no IPR has been disclosed against this Document.

If you are not listed as an Author or a Contributor, then please 
explicitly respond only if you are aware of any IPR that has not yet 
been disclosed in conformance with IETF rules.

Thank you

Martin & Thomas
bess chairs

[1] https://datatracker.ietf.org/doc/draft-snr-bess-evpn-na-flags/

___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] WG Last Call for draft-ietf-bess-evpn-optimized-ir

2017-06-16 Thread Dolganow, Andrew (Nokia - SG/Singapore)
Support

Andrew

Sent from my iPhone

> On Jun 16, 2017, at 9:43 PM, "thomas.mo...@orange.com" 
>  wrote:
> 
> Hello Working Group,
> 
> This email starts a Working Group Last Call on 
> draft-ietf-bess-evpn-optimized-ir-01 [1] which is considered mature and ready 
> for a final working group review.
> 
> Please read this document if you haven't read the most recent version yet, 
> and send your comments to the list, no later than *30th of June*.
> Note that this is *not only* a call for comments on the document; it is also 
> a call for support (or not) to publish this document as a Standard Track RFC.
> 
> *Coincidentally*, we are also polling for knowledge of any IPR that applies 
> to draft-ietf-bess-evpn-optimized-ir, to ensure that IPR has been disclosed 
> in compliance with IETF IPR rules (see RFCs 3979, 4879, 3669 and 5378 for 
> more details).
> 
> If you are listed as a document Author or Contributor of the draft please 
> respond to this email and indicate whether or not you are aware of any 
> relevant IPR.
> 
> Note that, as of today, no IPR has been disclosed against this document or 
> its earlier versions.
> 
> We are **also polling for knowledge of implementations** of part or all of 
> what this document specifies. This information is expected as per [2].
> Please inform the mailing list, or the chairs, or only one of the chairs.
> 
> Thank you,
> T
> 
> [1] https://datatracker.ietf.org/doc/draft-ietf-bess-evpn-optimized-ir/
> [2] https://mailarchive.ietf.org/arch/msg/bess/cG3X1tTqb_vPC4rg56SEdkjqDpw
> 
> 
> _
> 
> Ce message et ses pieces jointes peuvent contenir des informations 
> confidentielles ou privilegiees et ne doivent donc
> pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu 
> ce message par erreur, veuillez le signaler
> a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
> electroniques etant susceptibles d'alteration,
> Orange decline toute responsabilite si ce message a ete altere, deforme ou 
> falsifie. Merci.
> 
> This message and its attachments may contain confidential or privileged 
> information that may be protected by law;
> they should not be distributed, used or copied without authorisation.
> If you have received this email in error, please notify the sender and delete 
> this message and its attachments.
> As emails may be altered, Orange is not liable for messages that have been 
> modified, changed or falsified.
> Thank you.
> 
> ___
> BESS mailing list
> BESS@ietf.org
> https://www.ietf.org/mailman/listinfo/bess

___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] WG Last Call for draft-ietf-bess-fat-pw-bgp

2017-06-12 Thread Dolganow, Andrew (Nokia - SG/Singapore)
Support

Andrew

Sent from my iPhone

> On Jun 13, 2017, at 12:28 AM, Martin Vigoureux  
> wrote:
> 
> Hello Working Group,
> 
> This email starts a Working Group Last Call on draft-ietf-bess-fat-pw-bgp-02 
> [1] which is considered mature and ready for a final working group review.
> 
> ¤ Please read this document if you haven't read the most recent
> version yet, and send your comments to the list, no later than
> *26th of June*.
> Note that this is *not only* a call for comments on the document; it is also 
> a call for support (or not) to publish this document as a Proposed Standard 
> RFC.
> 
> ¤ *Coincidentally*, we are also polling for knowledge of any IPR that applies 
> to draft-ietf-bess-fat-pw-bgp, to ensure that IPR has been disclosed in 
> compliance with IETF IPR rules (see RFCs 3979, 4879, 3669 and 5378 for more 
> details).
> 
> If you are listed as a document Author or Contributor of
> draft-ietf-bess-fat-pw-bgp-02 please respond to this email and indicate 
> whether or not you are aware of any relevant IPR.
> 
> Note that, as of today, no IPR has been disclosed against this document or 
> its earlier versions.
> 
> ¤ We are also polling for knowledge of implementations of part or all of what 
> this document specifies. This information is expected as per [2]. Please 
> inform the mailing list, or the chairs, or only one of the chairs.
> 
> 
> Thank you,
> M
> 
> [1] https://datatracker.ietf.org/doc/draft-ietf-bess-fat-pw-bgp/
> [2] https://mailarchive.ietf.org/arch/msg/bess/cG3X1tTqb_vPC4rg56SEdkjqDpw
> 
> ___
> BESS mailing list
> BESS@ietf.org
> https://www.ietf.org/mailman/listinfo/bess
___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


Re: [bess] WG Last Call for draft-ietf-bess-evpn-usage

2017-06-06 Thread Dolganow, Andrew (Nokia - SG/Singapore)
support

Andrew

-Original Message-
From: BESS  on behalf of MARTIN VIGOUREUX 

Date: Tuesday, June 6, 2017 at 7:11 AM
To: BESS 
Subject: [bess] WG Last Call for draft-ietf-bess-evpn-usage

Hello Working Group,

This email starts a Working Group Last Call on 
draft-ietf-bess-evpn-usage-04 [1] which is considered mature and ready 
for a final working group review.

Please read this document if you haven't read the most recent
version yet, and send your comments to the list, no later than
*20th of June*.
Note that this is *not only* a call for comments on the document; it is 
also a call for support (or not) to publish this document as an 
Informational RFC.

*Coincidentally*, we are also polling for knowledge of any IPR that 
applies to draft-ietf-bess-evpn-usage, to ensure that IPR has been 
disclosed in compliance with IETF IPR rules (see RFCs 3979, 4879, 3669 
and 5378 for more details).

If you are listed as a document Author or Contributor of
draft-ietf-bess-evpn-usage-04 please respond to this email and indicate 
whether or not you are aware of any relevant IPR.

Note that, as of today, no IPR has been disclosed against this document 
or its earlier versions.

As opposed to the policy [2], we are not polling for knowledge of 
implementations as it does not seem to make sense in that case. If you 
feel otherwise, please let us know.

Thank you,
M

[1] https://datatracker.ietf.org/doc/draft-ietf-bess-evpn-usage/
[2] https://mailarchive.ietf.org/arch/msg/bess/cG3X1tTqb_vPC4rg56SEdkjqDpw

___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess


___
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess