Re: [auth48] [AD] AUTH48: RFC-to-be 9514 <draft-ietf-idr-bgpls-srv6-ext-14> for your review

"Clarence Filsfils (cfilsfil)" <cfilsfil@cisco.com> Wed, 22 November 2023 06:59 UTC

Return-Path: <cfilsfil@cisco.com>
X-Original-To: auth48archive@ietfa.amsl.com
Delivered-To: auth48archive@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43BF2C14CE45; Tue, 21 Nov 2023 22:59:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.605
X-Spam-Level:
X-Spam-Status: No, score=-14.605 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com header.b="EiksZQR1"; dkim=pass (1024-bit key) header.d=cisco.com header.b="UxD42en0"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2b2AUVo4rpyE; Tue, 21 Nov 2023 22:59:33 -0800 (PST)
Received: from rcdn-iport-5.cisco.com (rcdn-iport-5.cisco.com [173.37.86.76]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4CB63C14CE3F; Tue, 21 Nov 2023 22:59:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=64938; q=dns/txt; s=iport; t=1700636373; x=1701845973; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=gCfVAdC2zAIKP7+yomrP/a95ML3NrUXv7qW61hIbPRQ=; b=EiksZQR17+EcEixK2I/GMdb8ZCpF7bsy0YvcE9xQzIo5i7HJguBjDE2L eXUa8pRi2sbFUBazusZuL2l2KDx50am2hyHceDC5ZprHs3kqGnXGNAwcb xa7+j7xbtz0AdoxOVDJHuIylg541UHq38zhxAje8SiSHtqb3BLLFMEVbw s=;
X-CSE-ConnectionGUID: aUGMieWzRR2Q4Sw7dpfctA==
X-CSE-MsgGUID: H2TYabvhR62CLxjXUjEiDA==
X-IPAS-Result: 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
IronPort-PHdr: A9a23:tpDUwxRfMTuYbUvTGEA3EjoIpNpso3PLVj580XJvo7tKdqLm+IztI wmGo/5sl1TOG47c7qEMh+nXtvX4UHcbqdaasX8EeYBRTRJNl8gMngIhDcLEQU32JfLndWo7S exJVURu+DewNk0GUN3maQjqq2appSUXBg25MAN0IurvHYuHhMq20/u8+pn7aARTjz37arR3f 126qAzLvZwOiJB5YuYpnwLUq2FBffhXw24gKVOIyhD74MrxtJI2+CVLsPVn/MlFOZg=
IronPort-Data: A9a23:PrXy4a3uY/nBWiByVfbD5fFxkn2cJEfYwER7XKvMYLTBsI5bpzwFx 2sYDTzXa/jbN2r1fo8iYYvno0kOvpHcxtAxSws93Hw8FHgiRegpqji6wuYcGwvIc6UvmWo+t 512huHodZ1yFjmE4E71btANlFEkvYmQXL3wFeXYDS54QA5gWU8JhAlq8wIDqtYAbeORXUXV5 bsen+WFYAX+gmcuaDpNg06+gEoHUMra6WtwUmMWPZinjHeG/1EJAZQWI72GLneQauG4ycbjG o4vZJnglo/o109F5uGNy94XQWVWKlLmBjViv1INM0SUbreukQRpukozHKJ0hU66EFxllfgpo DlGncTYpQvEosQglcxFOyS0HR2SMoVPxZDiIHWAo/aplXSaSGSzz+1gB10faNhwFuZfWQmi9 NQCIzwLKxuEne/zmev9Qeh3jcNlJ87uVG8dkig/lneCUrB3GtaaH/qiCdxwhF/cguhFE/faf MQYbRJkbQ/LZFtEPVJ/5JcWxbv03iihKWMEwL6TjYpt31naxhJx6ua3G/7FeOy3R+hUsm/N8 woq+EyiX0lFb4bAodafyVqlm/PPwXPyQokSFaO13uRkixieym0PDwdQUkG0ydGjhEX7Vt5eN 0sO0jAgpu0/+E23ScO7WAe3yENopTYGUNZWVuY98gzIk/OS6AeCDW9CRTlEADA7iCMobTUX+ XqIkuz7PwY1ieGuVi2R7rmfsRrnbED5MlQ+TSMDSAIE5fzqr4cykg/DQ75f/Eid0ISd9dbYn WjikcQuu4j/m/LnwElSwLwqqyinqp6MRQkv60COBySu7xhyY8iuYInABbnnARRoctrxorqp5 SRsdy2iAAYmUcrleMulHLxlIV1Rz6zZWAAweHY2d3Xbyxyj+mS4Yadb6yxkKUFiP64sIGCxO BKC4F8PtM4LYhNGiJObharvUazGKoC+TbzYugz8N4ImjmVZLVbYo382PSZ8IUi3wRF1+U3AB XtrWZ3xVSlBU/sPIMueTOYG2rhj3TEl2W7WXtj6yR/huYdyl1bLIYrpxGCmN7hjhIvd+V292 48Ga6OilU4FOMWgOXa/zGLmBQ1QRZTNLcqo+5U/my/qClcOJVzN/NeNm+x4J9A0x/sM/goKl 1nkMnJlJJPErSSvAS2Ba2tob/XkWpMXkJ7xFXJE0YqAs5T7XbuS0Q==
IronPort-HdrOrdr: A9a23:OOgzgavvv2yFijHjTrb8McmD7skCDYAji2hC6mlwRA09TyXGrb HMoB1L73/JYWgqOU3IwerwSZVoIUmxyXZ0ibNhRItKLzOWyFdAS7sSrLcKogeQVREWk9Qtt5 uIHJIOdeEYYWIK6voSpTPIberIo+P3sJxA592us0uFJDsCA8oPnmIJbjpzUHcGOzWubqBJbK Z0k/A33QZIDk5nFfhTaEN1OdTrlpngrr6jSxgAABIs9QmJih2VyJOSKXKl9yZbeQlihZM5/0 b4syGR3MieWveApSP05iv21dB7idHhwtxMCIinkc4OMAjhjQ6uecBIR6CClCpdmpDs1H8a1P 335zswNcV67H3cOkuvpwH25gXm2DEyr1f/1F6jh2f5q8CRfkN+NyMBv/McTvLq0TtngDhO6t MT44tfjesOMfr0plW72zEPbWAwqqP7mwt5rQdZtQ0tbWJXUs4ikWVYxjIXLH/FdxiKtLzO14 JVfZzhzecTflWAY3/DuG5zhNSqQ3QoBx+DBlMPo8qPzlFt7T1EJuQjtboid1o7hdkAoqN/lq 75G7UtkKsLQt4dbKp7CutEScyrCnbVSRaJNG6JO1zoGKwOJnqI8vfMkfoIzfDvfIZNwIo5mZ zHXl8dvWkue1j2AcnL2JFQ6BjCTGi0QDyowMBD4JpyvKH6WdPQQGG+YUFrl9Hlr+QUA8XdVf r2MJVKA+X7JW+rAopN1x2WYegbFZDfarxdhj8WYSP4niuQEPyeigXySoemGIbQ
X-Talos-CUID: 9a23:opy00GkfuYxw8+9wC/nwOfjVy7bXOXTg41LRLnCqM1wzceGuVgCc4K1vj+M7zg==
X-Talos-MUID: 9a23:x0FckAqsqh2HatyMKywezxE4CPZh6bquMh5XurEWufm5NwFxFx7I2Q==
X-IronPort-Anti-Spam-Filtered: true
Received: from rcdn-core-11.cisco.com ([173.37.93.147]) by rcdn-iport-5.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Nov 2023 06:59:13 +0000
Received: from alln-opgw-1.cisco.com (alln-opgw-1.cisco.com [173.37.147.229]) by rcdn-core-11.cisco.com (8.15.2/8.15.2) with ESMTPS id 3AM6xDef009939 (version=TLSv1.2 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=OK); Wed, 22 Nov 2023 06:59:13 GMT
X-CSE-ConnectionGUID: vPZFV4KhSSWiLOEyv6Cp0Q==
X-CSE-MsgGUID: E9UR73FKQHSa/BtKsWAPlA==
Authentication-Results: alln-opgw-1.cisco.com; dkim=pass (signature verified) header.i=@cisco.com; spf=Pass smtp.mailfrom=cfilsfil@cisco.com; dmarc=pass (p=quarantine dis=none) d=cisco.com
X-IronPort-AV: E=Sophos;i="6.04,218,1695686400"; d="scan'208";a="9529524"
Received: from mail-co1nam11lp2168.outbound.protection.outlook.com (HELO NAM11-CO1-obe.outbound.protection.outlook.com) ([104.47.56.168]) by alln-opgw-1.cisco.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Nov 2023 06:59:12 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=oS+jXaEzcxKV0y6x8GRNdmd/IhdNRsvZRnnGS7o36QZpe7CUuv8W72T1sFvWOF9L4f441eIAo/krhM8hfOc3XO6sHOMSMY2dbJqTqkFoHvIHZs0R3gmguOHBQJDjuk5zTrONKgDlS7zQuNUIp+vqidmD9lYO8B9VoAPU1CuUJJ9c3wcyMLgYyCJM1avK8I9xNZT54S3DWsDVQ/9Y6xUo2Zi4TJRTMc99S1xcmbFg6maKojfr6/jUEuJ5jDoxgDoKWHuhRQCEgqMC6/PUe5hO3gfQO8TV+FeBiwnyLDcrH35KT6czUkFzyy39IF/ohh8ztdOhBPRp0LpSrM+rlXq2Vw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gCfVAdC2zAIKP7+yomrP/a95ML3NrUXv7qW61hIbPRQ=; b=cjCCpN8mfAM6MfTW3rnRY3khpgpBz3iDpQnIIeMZOjNXxPCB87PxNjCeYGZ2uj8wmNW0zlT7yEsG4mNWVhsp5VHB/l/4MNdyF6rilgEqjVokY06G0lp2WA7Uf66kSy4pg8w/nPPDUZWlOD8wTaa514rtUUzM2D4g4s8cozJiqlOsgMrRI8eyPw/+VGhwF9WQmJUJOD4usPtKHMT+q8hIREWyvUmUPgNOcV2el1Bp65Cu14vmUDtWgNoez7lGtq02MPU6Z8W64zkr4Uw1ACqca0+XXK1q7kD3+WXOWcdh61GGxtrLAaqD3HAdOf/4o/wg7dqKjkyuse3cnytylrWjUw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=cisco.com; dmarc=pass action=none header.from=cisco.com; dkim=pass header.d=cisco.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cisco.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gCfVAdC2zAIKP7+yomrP/a95ML3NrUXv7qW61hIbPRQ=; b=UxD42en0R2I2AJroMEQl5d4Zpz3gRy0Yt8Dl+EEpszxXnRj82xwnA2IN8v5Xg2a6nyHqNpWN2VTGchUkoFUSNRyT5HNjcUf1u9CFNFrWgzT00/moWTdoTF4Q2DGpl15wUaAhYnqsa94VQAMsKm4qlIyZW8aGvmMXOD/ZcV4zX4U=
Received: from DM6PR11MB2539.namprd11.prod.outlook.com (2603:10b6:5:bf::30) by DS7PR11MB7887.namprd11.prod.outlook.com (2603:10b6:8:e2::19) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.7002.28; Wed, 22 Nov 2023 06:59:08 +0000
Received: from DM6PR11MB2539.namprd11.prod.outlook.com ([fe80::2a27:9313:c6fb:f0bc]) by DM6PR11MB2539.namprd11.prod.outlook.com ([fe80::2a27:9313:c6fb:f0bc%3]) with mapi id 15.20.7025.017; Wed, 22 Nov 2023 06:59:08 +0000
From: "Clarence Filsfils (cfilsfil)" <cfilsfil@cisco.com>
To: Alanna Paloma <apaloma@amsl.com>, Mach Chen <mach.chen@huawei.com>, "daniel.bernier@bell.ca" <daniel.bernier@bell.ca>
CC: DECRAENE Bruno INNOV/NET <bruno.decraene@orange.com>, Ketan Talaulikar <ketant.ietf@gmail.com>, Madison Church <mchurch@amsl.com>, "gdawra.ietf@gmail.com" <gdawra.ietf@gmail.com>, Alvaro Retana <aretana.ietf@gmail.com>, RFC Editor <rfc-editor@rfc-editor.org>, "idr-ads@ietf.org" <idr-ads@ietf.org>, "idr-chairs@ietf.org" <idr-chairs@ietf.org>, "shares@ndzh.com" <shares@ndzh.com>, "auth48archive@rfc-editor.org" <auth48archive@rfc-editor.org>
Thread-Topic: [AD] AUTH48: RFC-to-be 9514 <draft-ietf-idr-bgpls-srv6-ext-14> for your review
Thread-Index: AQHaEMgZEKxFugvohEmhKCjodlWsvrBvdjIAgASqYYCACpzVAIAAAq8AgAB0loCAAFjuAIAEA9EAgAACR4CAABYTAIAAr0IAgABL44CAAIP+AIAAd0qAgAALH4CAAFXJYA==
Date: Wed, 22 Nov 2023 06:59:07 +0000
Message-ID: <DM6PR11MB2539DB36C1AFC4CB7FCBCA66D0BAA@DM6PR11MB2539.namprd11.prod.outlook.com>
References: <20231031000836.92599E7C06@rfcpa.amsl.com> <C93DF302-9A9F-4722-B7E2-76E02AE20035@amsl.com> <CAH6gdPwOVKhx9PCC0p=3nUE+Ur7_GgymycF8XH51PaJEdVdvxA@mail.gmail.com> <99621BD9-F598-493E-A7EF-5CFC1A58249D@amsl.com> <AS2PR02MB8839195317D0C6C62EB6FB18F0B7A@AS2PR02MB8839.eurprd02.prod.outlook.com> <CAH6gdPyqNsbrm4UmhV+R2Y+nH8U8ecWLRMmZ8w4sF3rtdYeXxg@mail.gmail.com> <1019D6B1-EA89-4283-B3DE-656A4C17B855@amsl.com> <CAH6gdPyjn+6q3j1qkCKfqeB8qZM5JJNZ6WsWqw24-zk9vCCM8Q@mail.gmail.com> <3261C128-4494-4754-B2E2-A32A3A9E8227@amsl.com> <CAH6gdPzu+_dgNuPki6D8TVVq=ScJVXBCc7gsXwYVE8S7x_66yA@mail.gmail.com> <79CA6F95-B1ED-433A-BB14-E3F9996A0DA7@amsl.com> <CAH6gdPxvntCYFMUdAc7Uov-dMxRz=pJDQ-4=C8ro+z9F-H_3RA@mail.gmail.com> <AS2PR02MB8839C998DED5B63B559B480BF0BBA@AS2PR02MB8839.eurprd02.prod.outlook.com> <C8C8891F-6D2C-4218-833A-AE834299261C@amsl.com> <530d955d877d43249dc2ad1e07609a11@huawei.com> <A1B79544-999B-4CAC-B59B-9C8CD1815F8A@amsl.com>
In-Reply-To: <A1B79544-999B-4CAC-B59B-9C8CD1815F8A@amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: DM6PR11MB2539:EE_|DS7PR11MB7887:EE_
x-ms-office365-filtering-correlation-id: 2dad6517-a330-462a-8bbd-08dbeb2885dc
x-ld-processed: 5ae1af62-9505-4097-a69a-c1553ef7840e,ExtAddr
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM6PR11MB2539.namprd11.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(376002)(39860400002)(136003)(366004)(346002)(396003)(230373577357003)(230922051799003)(230473577357003)(64100799003)(1800799012)(186009)(451199024)(7696005)(9686003)(478600001)(966005)(26005)(38070700009)(71200400001)(66446008)(66946007)(54906003)(66476007)(53546011)(66556008)(316002)(38100700002)(64756008)(110136005)(6506007)(76116006)(66574015)(122000001)(83380400001)(55016003)(8936002)(4326008)(8676002)(30864003)(33656002)(86362001)(7416002)(5660300002)(41300700001)(52536014)(2906002)(579004)(559001)(19607625013); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 2PR0eTuSJsbR+38iY2WtufJqY22mp5hi4bnOkyP8TGrWLRtex8Rm2gvfyHntnz7G3MxYzYZjCzCXpH6Lvgmo8UGUShDa7kRdrZRHZrXNry/PS3rJBugX5hfSbCvOQHEcVFWDzsGsjHkDbMp6XV/tTGBW0myoioxg0AFehxxsUxSFYHo0NTYAVyZlS6fGUL3zDsvcmkU1ApF7UjkC1ednu8cgsLS+LMYhjIvhVPPWuRU2Wzpdjyba2lNOpB3qKz4tpWHjFR8V3XZDcVSslqI4wHn54y6hiPkTCj6rKfbPF/vtSCHsquDHqsPak+N/sA8SSov76HuGcItlhXOjy2PPSP9djECyHScs7x35AXU6atACCXWbr0s0RH6PxDTEiwtG6NQs/VvrXCjibwfbJDFiB5CXgfLWSApXNCC6U7rs4r0i10oxP/nMCRCPxQCDdTfU9yuzk+65PyUBaB5cjQWTsdvBnzO1J3yiowU+IMRrMsX1o5sfNWoTii4tWVqdrYQs4kmLkefr5fKKUtmcF0sVBvs55JcJtW7tzOvsZNXWo7asGL/AXgvey46euH5zJiSL0LX70lQ9+g79ti20LeUi3gkKGcfiGXghgX7EwyNyfJSnQgxglf5qcc/YFybljm0XHMO4v1oX+vFiKcF6aEks28YpFCTiGOvSWDTF7yfXt+NkGBJ9B2RLkns3tcC9r6SOfkeHw74DaxdMsiPxpXevMIeLpP6kZN+cPFVHiS2rHVnUeck9FIzUW+X0qs32/Zrjr7QV3Qr32p3z3e9ZRN+i52CRH9CgGcszNfsZqnfwDtOj5OB96q5uoO9UHBnWn/zJ7o4GeIJwI5P2crNC5txXqyaWRNDnPQB7L2jujsC8mrvtii4PPLRoC2xMOfCo8NEfrhEhQV+uBz6b7r0xPfuIVadwFhfvuXRxY/j2wxgwfnKMJ9O56ykTDnqw3kqfPVgLV95Hm9VSoY6Kbg+aD+z7UfaP8+G5WLzwAh0gcgOcIoxiyEseXIFDYvQbleXwvPZmcvNZWDBLOL3YLL0yAwLxpPcxFN2W8b6dUkyxT9A/N3EbIJMQYNjW4Di5bVQFerH1qKF0Wiu8+S+jntuN/cKnU3tjAwAd6+J3IL7ssP6XwFQrxkTWFMt9PEbI3xCEoZzLkJPBLCQMbax+I8q9Mh1fFmG1zDtqO6Hqawo8SZxAvq7kK7hsH/ZMiM7HEEITWguqtIJdvxjSL0h/Lt67lFFZBGyV0k5vZ2tZWVZay3RPgjp9xn+WL0auaMGQKWD/Muu3SzwVIwLyd8ZNyr5eNmOjBGoKwtPIUQrLbgSYrfYAN6WR9nqWez8W2rTSvdPLg8aYVw3c0SHX3TTjdu5ZvBZD/1u/3pV3Gp2UP5cvMpfeqeUGM9AaGFam0F6rno4OYDEa3N/CkM6AinR2ttJJXku4YahrPgN43weI6PCKBq2naQIGrehnu+qiWy++UFH07it0AkovtNRZ7gzTSYsHuL2EM/6aU2yawCaNIFKQilGS9Hjxq/T1NMMx72If8GlqfNzy/B4CDc6QD7HKKMZgQVAyu/XHX0oAF2sGRtVBVH6snjU=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: cisco.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM6PR11MB2539.namprd11.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 2dad6517-a330-462a-8bbd-08dbeb2885dc
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Nov 2023 06:59:07.9711 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 5ae1af62-9505-4097-a69a-c1553ef7840e
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: A2AgO7oYv9f2Qs5Y1+nafWef00eV2JCEixKlbbOYajzSgrjqsJJxM48HeGy7OxVfo6ZCwIcPLD0eE1q/fZS2Yg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DS7PR11MB7887
X-Outbound-SMTP-Client: 173.37.147.229, alln-opgw-1.cisco.com
X-Outbound-Node: rcdn-core-11.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/auth48archive/8LXfNGmDAdue_N0KbTBrexD89yg>
Subject: Re: [auth48] [AD] AUTH48: RFC-to-be 9514 <draft-ietf-idr-bgpls-srv6-ext-14> for your review
X-BeenThere: auth48archive@rfc-editor.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Archiving AUTH48 exchanges between the RFC Production Center, the authors, and other related parties" <auth48archive.rfc-editor.org>
List-Unsubscribe: <https://mailman.rfc-editor.org/mailman/options/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/auth48archive/>
List-Post: <mailto:auth48archive@rfc-editor.org>
List-Help: <mailto:auth48archive-request@rfc-editor.org?subject=help>
List-Subscribe: <https://mailman.rfc-editor.org/mailman/listinfo/auth48archive>, <mailto:auth48archive-request@rfc-editor.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Nov 2023 06:59:38 -0000

Hello,

I approve.

Cheers,
Clarence

> -----Original Message-----
> From: Alanna Paloma <apaloma@amsl.com>
> Sent: Wednesday, November 22, 2023 02:52
> To: Mach Chen <mach.chen@huawei.com>; daniel.bernier@bell.ca
> Cc: DECRAENE Bruno INNOV/NET <bruno.decraene@orange.com>; Ketan
> Talaulikar <ketant.ietf@gmail.com>; Madison Church <mchurch@amsl.com>;
> Clarence Filsfils (cfilsfil) <cfilsfil@cisco.com>; gdawra.ietf@gmail.com; Alvaro
> Retana <aretana.ietf@gmail.com>; RFC Editor <rfc-editor@rfc-editor.org>; idr-
> ads@ietf.org; idr-chairs@ietf.org; shares@ndzh.com; auth48archive@rfc-
> editor.org
> Subject: Re: [AD] AUTH48: RFC-to-be 9514 <draft-ietf-idr-bgpls-srv6-ext-14> for
> your review
> 
> Hi Daniel and Mach,
> 
> Your approvals have been noted on the AUTH48 status page:
>  https://www.rfc-editor.org/auth48/rfc9514
> 
> Thank you,
> RFC Editor/ap
> 
> > On Nov 21, 2023, at 5:11 PM, Mach Chen <mach.chen@huawei.com> wrote:
> >
> > Hi Alanna,
> >
> > I approve the publication of this document.
> >
> > Best regards,
> > Mach
> >
> >> -----Original Message-----
> >> From: Alanna Paloma <apaloma@amsl.com>
> >> Sent: Wednesday, November 22, 2023 2:05 AM
> >> To: bruno.decraene@orange.com; Ketan Talaulikar
> >> <ketant.ietf@gmail.com>
> >> Cc: Madison Church <mchurch@amsl.com>; cfilsfil@cisco.com; Mach Chen
> >> <mach.chen@huawei.com>; daniel.bernier@bell.ca;
> >> gdawra.ietf@gmail.com; Alvaro Retana <aretana.ietf@gmail.com>; RFC
> >> Editor <rfc-editor@rfc-editor.org>; idr-ads@ietf.org;
> >> idr-chairs@ietf.org; shares@ndzh.com; auth48archive@rfc-editor.org
> >> Subject: Re: [AD] AUTH48: RFC-to-be 9514
> >> <draft-ietf-idr-bgpls-srv6-ext-14>
> >> for your review
> >>
> >> Hi Ketan and Bruno,
> >>
> >> Thank you for your replies. Your approvals have been noted on the
> >> AUTH48 status page:
> >> https://www.rfc-editor.org/auth48/rfc9514
> >>
> >> Ketan - We have updated the files with your proposed text.
> >>
> >> Updated XML file:
> >> https://www.rfc-editor.org/authors/rfc9514.xml
> >>
> >> Updated output files:
> >> https://www.rfc-editor.org/authors/rfc9514.txt
> >> https://www.rfc-editor.org/authors/rfc9514.pdf
> >> https://www.rfc-editor.org/authors/rfc9514.html
> >>
> >> Diff file showing all changes made during AUTH48:
> >> https://www.rfc-editor.org/authors/rfc9514-auth48diff.html
> >>
> >> Diff files showing all changes:
> >> https://www.rfc-editor.org/authors/rfc9514-diff.html
> >> https://www.rfc-editor.org/authors/rfc9514-rfcdiff.html (side-by-side
> >> diff) https://www.rfc-editor.org/authors/rfc9514-alt-diff.html (diff
> >> showing changes where text is moved or deleted)
> >>
> >> We will await approvals from Gaurav, Clarence, Mach, Daniel, and the
> >> AD prior to moving this document forward.
> >>
> >> Best regards,
> >> RFC Editor/ap
> >>
> >>> On Nov 21, 2023, at 2:12 AM, bruno.decraene@orange.com wrote:
> >>>
> >>> Hi Alanna,
> >>>
> >>> Thanks for the edits.
> >>>
> >>> I approve the document.
> >>>
> >>> Thanks,
> >>> --Bruno
> >>>
> >>>
> >>> From: Ketan Talaulikar <ketant.ietf@gmail.com>
> >>> Sent: Tuesday, November 21, 2023 6:41 AM
> >>> To: Alanna Paloma <apaloma@amsl.com>
> >>> Cc: Madison Church <mchurch@amsl.com>; DECRAENE Bruno
> INNOV/NET
> >>> <bruno.decraene@orange.com>; cfilsfil@cisco.com;
> >> mach.chen@huawei.com;
> >>> daniel.bernier@bell.ca; gdawra.ietf@gmail.com; Alvaro Retana
> >>> <aretana.ietf@gmail.com>; RFC Editor <rfc-editor@rfc-editor.org>;
> >>> idr-ads@ietf.org; idr-chairs@ietf.org; shares@ndzh.com;
> >>> auth48archive@rfc-editor.org
> >>> Subject: Re: [AD] AUTH48: RFC-to-be 9514
> >>> <draft-ietf-idr-bgpls-srv6-ext-14> for your review
> >>>
> >>> Hi Alanna,
> >>>
> >>> After reviewing the full text, I would suggest the following text
> >>> change
> >>>
> >>> OLD:
> >>> Only undefined flags MUST be set to 0 when originating and ignored
> >>> on
> >> receipt.
> >>>
> >>> NEW:
> >>> Undefined flags MUST be set to 0 when originating and ignored on
> receipt.
> >>>
> >>> Along with the above change, please take this as an approval from my
> side.
> >>>
> >>> Thanks,
> >>> Ketan
> >>>
> >>>
> >>> On Tue, Nov 21, 2023 at 12:43 AM Alanna Paloma <apaloma@amsl.com>
> >> wrote:
> >>> Hi Ketan,
> >>>
> >>> We have updated that text in the files.
> >>>
> >>> Updated XML file:
> >>>  https://www.rfc-editor.org/authors/rfc9514.xml
> >>>
> >>> Updated output files:
> >>>  https://www.rfc-editor.org/authors/rfc9514.txt
> >>>  https://www.rfc-editor.org/authors/rfc9514.pdf
> >>>  https://www.rfc-editor.org/authors/rfc9514.html
> >>>
> >>> Diff file showing all changes made during AUTH48:
> >>>  https://www.rfc-editor.org/authors/rfc9514-auth48diff.html
> >>>
> >>> Diff files showing all changes:
> >>>  https://www.rfc-editor.org/authors/rfc9514-diff.html
> >>>  https://www.rfc-editor.org/authors/rfc9514-rfcdiff.html
> >>> (side-by-side
> >> diff)
> >>>  https://www.rfc-editor.org/authors/rfc9514-alt-diff.html (diff
> >>> showing changes where text is moved or deleted)
> >>>
> >>> Note that it may be necessary for you to refresh your browser to
> >>> view the
> >> most recent version.
> >>>
> >>> We will await approvals from each author and the AD prior to moving
> >> forward in the publication process.
> >>>
> >>> For the AUTH48 status of this document, please see:
> >>> https://www.rfc-editor.org/auth48/rfc9514
> >>>
> >>> Thank you,
> >>> RFC Editor/ap
> >>>
> >>>> On Nov 20, 2023, at 9:54 AM, Ketan Talaulikar
> >>>> <ketant.ietf@gmail.com>
> >> wrote:
> >>>>
> >>>> Hi Alanna,
> >>>>
> >>>> This text works.
> >>>>
> >>>> Thanks,
> >>>> Ketan
> >>>>
> >>>>
> >>>> On Mon, Nov 20, 2023 at 11:16 PM Alanna Paloma
> <apaloma@amsl.com>
> >> wrote:
> >>>> Hi Ketan,
> >>>>
> >>>> Thank you for clarifying. Does the following text work?
> >>>>
> >>>> Perhaps:
> >>>> No flags are currently defined for SRv6 SIDs corresponding to BGP
> >>>> EPE  or for advertisement of SRv6 SIDs using Direct as the
> >>>> Protocol- ID. Only undefined flags MUST be set to 0 when
> >>>> originating and ignored on receipt.
> >>>>
> >>>> Best regards,
> >>>> RFC Editor/ap
> >>>>
> >>>>> On Nov 17, 2023, at 8:27 PM, Ketan Talaulikar
> >>>>> <ketant.ietf@gmail.com>
> >> wrote:
> >>>>>
> >>>>> Hi Madison,
> >>>>>
> >>>>> Please check inline below.
> >>>>>
> >>>>>
> >>>>> On Sat, Nov 18, 2023 at 4:39 AM Madison Church
> >> <mchurch@amsl.com> wrote:
> >>>>> Hi Ketan and Bruno,
> >>>>>
> >>>>> Thank you both for your replies! We have updated the document
> >> accordingly. We just have one followup item.
> >>>>>
> >>>>> For the following:
> >>>>>> There is one issue with the changed text for "Flags" field in Section 7.1.
> >> The following sentence applies only for BGP EPE and Direct:
> >>>>>>
> >>>>>> Flags MUST be set to 0 when originated and ignored on receipt.
> >>>>>>
> >>>>>> However, the breaking of the sentence could make a reader think
> >>>>>> as if
> >> it also applied to OSPF and ISIS. Can this be rephrased for clarity?
> >>>>>
> >>>>> Thank you for pointing this out. Is the intent that when flags are
> >> eventually defined for BGP EPE and Direct, those flags MUST be set to
> >> 0 when originated and ignored on receipt? Would the following work?
> >>>>>
> >>>>> KT> It is actually the other way around. Since no flags are
> >>>>> KT> defined for
> >> BGP EPE and Direct, they must be set to 0 when originating and
> >> ignored on receipt.  Once some flags are defined, then this (setting
> >> to 0 and ignoring on
> >> receipt) would apply only to the undefined flags alone. I hope that clarifies.
> >>>>>
> >>>>> Thanks,
> >>>>> Ketan
> >>>>>
> >>>>>
> >>>>> Perhaps:
> >>>>>  No flags are currently defined for SRv6 SIDs corresponding to BGP
> >> EPE
> >>>>>  or for advertisement of SRv6 SIDs using Direct as the Protocol-
> >>>>> ID, but when defined, the flags MUST be set to 0 when originated
> >>>>> and
> >> ignored on
> >>>>>  receipt.
> >>>>>
> >>>>> Updated XML file:
> >>>>>   https://www.rfc-editor.org/authors/rfc9514.xml
> >>>>>
> >>>>> Updated output files:
> >>>>>   https://www.rfc-editor.org/authors/rfc9514.txt
> >>>>>   https://www.rfc-editor.org/authors/rfc9514.pdf
> >>>>>   https://www.rfc-editor.org/authors/rfc9514.html
> >>>>>
> >>>>> Diff file showing all changes made during AUTH48:
> >>>>>   https://www.rfc-editor.org/authors/rfc9514-auth48diff.html
> >>>>>
> >>>>> Diff files showing all changes:
> >>>>>   https://www.rfc-editor.org/authors/rfc9514-diff.html
> >>>>>   https://www.rfc-editor.org/authors/rfc9514-rfcdiff.html
> >> (side-by-side diff)
> >>>>>   https://www.rfc-editor.org/authors/rfc9514-alt-diff.html (diff
> >>>>> showing changes where text is moved or deleted)
> >>>>>
> >>>>> Note that it may be necessary for you to refresh your browser to
> >>>>> view
> >> the most recent version.
> >>>>>
> >>>>> For the AUTH48 status of this document, please see:
> >>>>>  https://www.rfc-editor.org/auth48/rfc9514
> >>>>>
> >>>>> Thank you,
> >>>>> RFC Editor/mc
> >>>>>
> >>>>>> On Nov 17, 2023, at 10:12 AM, Ketan Talaulikar
> >> <ketant.ietf@gmail.com> wrote:
> >>>>>>
> >>>>>> Hi Bruno,
> >>>>>>
> >>>>>> I agree with your suggestion. I find it more clear.
> >>>>>>
> >>>>>> Thanks,
> >>>>>> Ketan
> >>>>>>
> >>>>>>
> >>>>>> On Fri, Nov 17, 2023 at 9:34 PM <bruno.decraene@orange.com>
> >> wrote:
> >>>>>> Hi Madison, Ketan,
> >>>>>>
> >>>>>> I'm fine with this document.
> >>>>>> May be one comment, up to you
> >>>>>>
> >>>>>> In section 6
> >>>>>>
> >>>>>> OLD:  This document defines the following new Link-State NLRI
> >>>>>> type
> >> for SRv6 SID information: SRv6 SID NLRI (6).
> >>>>>> NEW: This document defines the following new Link-State NLRI type
> >> for SRv6 SID information: SRv6 SID NLRI (type 6).
> >>>>>>
> >>>>>> Motivation: the type number is not otherwise indicated in the
> >>>>>> rest of the section. I'd have a preference for an explicit
> >>>>>> mention of "type 6" rather than just "(6)". (I also find easier
> >>>>>> to be able to find type number by searching for "type" in the
> >>>>>> document)
> >>>>>>
> >>>>>> Thank you
> >>>>>> Regards,
> >>>>>> --Bruno
> >>>>>>
> >>>>>>
> >>>>>> Orange Restricted
> >>>>>>
> >>>>>> -----Original Message-----
> >>>>>> From: Madison Church <mchurch@amsl.com>
> >>>>>> Sent: Friday, November 10, 2023 10:59 PM
> >>>>>> To: Ketan Talaulikar <ketant.ietf@gmail.com>;
> >>>>>> gdawra.ietf@gmail.com;cfilsfil@cisco.com; mach.chen@huawei.com;
> >>>>>> daniel.bernier@bell.ca; DECRAENE Bruno INNOV/NET
> >>>>>> <bruno.decraene@orange.com>; Alvaro Retana
> >>>>>> <aretana.ietf@gmail.com>
> >>>>>> Cc: RFC Editor <rfc-editor@rfc-editor.org>; idr-ads@ietf.org;
> >>>>>> idr-chairs@ietf.org; shares@ndzh.com;
> >>>>>> auth48archive@rfc-editor.org
> >>>>>> Subject: Re: [AD] AUTH48: RFC-to-be 9514
> >>>>>> <draft-ietf-idr-bgpls-srv6-ext-14> for your review
> >>>>>>
> >>>>>> Hi Ketan,
> >>>>>>
> >>>>>> Thank you for your reply! We have updated the document
> >>>>>> accordingly
> >> and all of our questions have been addressed.
> >>>>>>
> >>>>>> Please review the document carefully to ensure satisfaction as we
> >>>>>> do
> >> not make changes once it has been published as an RFC. Contact us
> >> with any further updates or with your approval of the document in its
> current form.
> >> We will await approvals from each author prior to moving forward in
> >> the publication process.
> >>>>>>
> >>>>>> Updated XML file:
> >>>>>>   https://www.rfc-editor.org/authors/rfc9514.xml
> >>>>>>
> >>>>>> Updated output files:
> >>>>>>   https://www.rfc-editor.org/authors/rfc9514.txt
> >>>>>>   https://www.rfc-editor.org/authors/rfc9514.pdf
> >>>>>>   https://www.rfc-editor.org/authors/rfc9514.html
> >>>>>>
> >>>>>> Diff file showing all changes made during AUTH48:
> >>>>>>   https://www.rfc-editor.org/authors/rfc9514-auth48diff.html
> >>>>>>
> >>>>>> Diff files showing all changes:
> >>>>>>   https://www.rfc-editor.org/authors/rfc9514-diff.html
> >>>>>>   https://www.rfc-editor.org/authors/rfc9514-rfcdiff.html
> >> (side-by-side diff)
> >>>>>>   https://www.rfc-editor.org/authors/rfc9514-alt-diff.html
> >>>>>> (diff showing changes where text is moved or deleted)
> >>>>>>
> >>>>>> Note that it may be necessary for you to refresh your browser to
> >>>>>> view
> >> the most recent version.
> >>>>>>
> >>>>>> For the AUTH48 status of this document, please see:
> >>>>>>  https://www.rfc-editor.org/auth48/rfc9514
> >>>>>>
> >>>>>> Thank you!
> >>>>>> RFC Editor/mc
> >>>>>>
> >>>>>>> On Nov 7, 2023, at 4:43 PM, Ketan Talaulikar
> >> <ketant.ietf@gmail.com> wrote:
> >>>>>>>
> >>>>>>> Hi Madison,
> >>>>>>>
> >>>>>>> Some comments on the changes made:
> >>>>>>>
> >>>>>>> a) Sec 7.2
> >>>>>>> The BGP PeerNode SID and PeerSet SID SIDs
> >>>>>>>
> >>>>>>> The "and" is required above.
> >>>>>>>
> >>>>>>> b) The caption for Table 1 is not correct - perhaps it should be
> >> "Addition to NLRI Types registry"
> >>>>>>>
> >>>>>>>
> >>>>>>> Please check inline below for responses.
> >>>>>>>
> >>>>>>>
> >>>>>>> On Mon, Nov 6, 2023 at 4:43 PM Madison Church
> >> <mchurch@amsl.com> wrote:
> >>>>>>> Greetings,
> >>>>>>>
> >>>>>>> This is a friendly weekly reminder that this document awaits
> >>>>>>> your
> >> attention.  Please review the document-specific questions and AUTH48
> >> announcement. Let us know if we can be of assistance as you begin the
> >> AUTH48 review process.
> >>>>>>>
> >>>>>>> The AUTH48 status page of this document is viewable at:
> >>>>>>>
> >>>>>>> http://www.r/
> >>>>>>>
> >> fc-editor.org%2Fauth48%2Frfc9514&data=05%7C01%7Cbruno.decraene
> >>>>>>> %40orang
> >>>>>>>
> >> e.com%7C02e864ba4d2644ae030b08dbe2387dea%7C90c7a20af34b40bfbc
> >> 4
> >>>>>>> 8b9253b6
> >>>>>>>
> >> f5d20%7C0%7C0%7C638352504486493467%7CUnknown%7CTWFpbGZsb3
> >> d8eyJ
> >>>>>>> WIjoiMC4
> >>>>>>>
> >> wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000
> >>>>>>> %7C%7C%7
> >>>>>>>
> >> C&sdata=Cpt6r4cCixHPZy1Jq2q7fehFfz6%2BykuZ525O0sHZDrM%3D&reser
> >>>>>>> ved=0
> >>>>>>>
> >>>>>>> The AUTH48 FAQs are available at:
> >>>>>>>
> >>>>>>> https://www/.
> >>>>>>>
> >> rfc-editor.org%2Ffaq%2F%23auth48&data=05%7C01%7Cbruno.decraene
> >>>>>>> %40orang
> >>>>>>>
> >> e.com%7C02e864ba4d2644ae030b08dbe2387dea%7C90c7a20af34b40bfbc
> >> 4
> >>>>>>> 8b9253b6
> >>>>>>>
> >> f5d20%7C0%7C0%7C638352504486493467%7CUnknown%7CTWFpbGZsb3
> >> d8eyJ
> >>>>>>> WIjoiMC4
> >>>>>>>
> >> wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000
> >>>>>>> %7C%7C%7
> >>>>>>>
> >>
> C&sdata=SHr0rKLNh9zHcfcQvNG5x79H87UNXECZsu0i%2FSRbXLM%3D&rese
> >> r
> >>>>>>> ved=0
> >>>>>>>
> >>>>>>> We look forward to hearing from you at your earliest convenience.
> >>>>>>>
> >>>>>>> Thank you,
> >>>>>>> RFC Editor/mc
> >>>>>>>
> >>>>>>>> On Oct 30, 2023, at 7:08 PM, rfc-editor@rfc-editor.org wrote:
> >>>>>>>>
> >>>>>>>> Authors and AD*,
> >>>>>>>>
> >>>>>>>> *AD, please see question #1 below.
> >>>>>>>>
> >>>>>>>> Authors, while reviewing this document during AUTH48, please
> >> resolve (as necessary) the following questions, which are also in the XML
> file.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 1) <!-- [rfced] *AD and authors, please let us know if the
> >>>>>>>> normative reference to RFC 7752 should be updated to 7752bis
> >>>>>>>> (see https://da/
> >>>>>>>> tatracker.ietf.org%2Fdoc%2Fdraft-ietf-idr-rfc7752bis%2F17%2F
> >>>>>>>> &data=05
> >>>>>>>> %7C01%7Cbruno.decraene%40orange.com%7C02e864ba4d2644a
> >> e030b08
> >>>>>>>> dbe2387d
> >>>>>>>>
> >> ea%7C90c7a20af34b40bfbc48b9253b6f5d20%7C0%7C0%7C638352504486
> >>>>>>>> 493467%7
> >>>>>>>>
> >>
> CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJB
> >>
> TiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=VkPSnTD2bViS
> >> pByFQArRbM62HNxzuvznG7c3wLqNccM%3D&reserved=0). Note that
> 7752bis was
> >> previously approved and then put on hold by the AD, but it is now
> >> back in EDIT state. If we update to reference 7752bis, both this
> >> document and RFC-to-be 9513 will be published at the same time as
> >> 7752bis.
> >>>>>>>
> >>>>>>> KT> It is not necessary to update this reference. However, if
> >> RFC7752bis is getting published "soon" then it does not harm to update.
> >>>>>>>>
> >>>>>>>> Note that this document makes allocations in the "BGP-LS NLRI
> >> Types"
> >>>>>>>> and "BGP-LS NLRI and Attribute TLVs" registries.  The "BGP-LS
> >>>>>>>> NLRI and Attribute TLVs" registry was called the "BGP-LS Node
> >>>>>>>> Descriptor, Link Descriptor, Prefix Descriptor, and Attribute
> >>>>>>>> TLVs" registry in RFC 7752 and changed by 7752bis. The name
> >>>>>>>> currently in the IANA registry is "BGP-LS NLRI and Attribute
> >>>>>>>> TLVs". See
> >> https://www.iana.org/assignments/bgp-ls-parameters/bgp-ls-parameters.
> >> xht
> >> ml#node-descriptor-link-descriptor-prefix-descriptor-attribute-tlv.
> >>>>>>>>
> >>>>>>>> If you choose to retain the reference to RFC 7752, we will use
> >>>>>>>> the registry name in that document ("BGP-LS Node Descriptor,
> >>>>>>>> Link Descriptor, Prefix Descriptor, and Attribute TLVs"). If
> >>>>>>>> you choose to wait to publish at the same time as 7752bis, we
> >>>>>>>> will use the updated name ("BGP-LS
> >> NLRI and Attribute TLVs").
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Please see my response to the previous comment.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 2) <!-- [rfced] Please note that the title of the document has
> >>>>>>>> been updated as follows. Abbreviations have been expanded per
> >>>>>>>> Section 3.6 of RFC 7322 ("RFC Style Guide").
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>> BGP Link State Extensions for SRv6
> >>>>>>>>
> >>>>>>>> Current:
> >>>>>>>> Border Gateway Protocol - Link State (BGP-LS) Extensions for
> >>>>>>>> Segment Routing over IPv6 (SRv6)
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Agree
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 3) <!-- [rfced] Would it be helpful to clarity "a separate document"
> >>>>>>>> here? Is this referring to a particular RFC?
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  The BGP-LS address-family solution for SRv6  described in this
> >>>>>>>> document is similar to BGP-LS for SR for the
> >> MPLS
> >>>>>>>>  data-plane defined in a separate document.
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Yes, that separate document is RFC9085.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 4) <!-- [rfced] We see two instances each of the following
> >>>>>>>> phrases in this document. May we update to one form for
> >> consistency?
> >>>>>>>>
> >>>>>>>> ...using Direct as the Protocol-ID ...using Direct Protocol-ID
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> The first one seems better.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 5) <!-- [rfced] Should "and using" here be updated to either "using"
> >> or "and uses"?
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  The SRv6 information pertaining to a node is advertised via the
> >> BGP-
> >>>>>>>>  LS Node NLRI and using the BGP-LS Attribute TLVs as follows:
> >>>>>>>>  ...
> >>>>>>>>  The SRv6 information pertaining to a link is advertised via the
> >> BGP-
> >>>>>>>>  LS Link NLRI and using the BGP-LS Attribute TLVs as follows:
> >>>>>>>>  ...
> >>>>>>>>  The SRv6 information pertaining to a prefix is advertised via the
> >>>>>>>>  BGP-LS Prefix NLRI and using the BGP-LS Attribute TLVs as
> >> follows:
> >>>>>>>>
> >>>>>>>> Perhaps ("using"):
> >>>>>>>>  The SRv6 information pertaining to a node is advertised via the
> >> BGP-
> >>>>>>>>  LS Node NLRI using the BGP-LS Attribute TLVs as follows:
> >>>>>>>>  ...
> >>>>>>>>  The SRv6 information pertaining to a link is advertised via the
> >> BGP-
> >>>>>>>>  LS Link NLRI using the BGP-LS Attribute TLVs as follows:
> >>>>>>>>  ...
> >>>>>>>>  The SRv6 information pertaining to a prefix is advertised via the
> >>>>>>>>  BGP-LS Prefix NLRI using the BGP-LS Attribute TLVs as follows:
> >>>>>>>>
> >>>>>>>> Or ("and uses"):
> >>>>>>>>  The SRv6 information pertaining to a node is advertised via the
> >> BGP-
> >>>>>>>>  LS Node NLRI and uses the BGP-LS Attribute TLVs as follows:
> >>>>>>>>  ...
> >>>>>>>>  The SRv6 information pertaining to a link is advertised via the
> >> BGP-
> >>>>>>>>  LS Link NLRI and uses the BGP-LS Attribute TLVs as follows:
> >>>>>>>>  ...
> >>>>>>>>  The SRv6 information pertaining to a prefix is advertised via the
> >>>>>>>>  BGP-LS Prefix NLRI and uses the BGP-LS Attribute TLVs as
> >> follows:
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Your suggestion with "using" is more appropriate.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 6) <!-- [rfced] Please clarify "are identical as specified"
> >>>>>>>> here. Is the meaning that the new MSD types in this document
> >>>>>>>> have the same description and semantics as the MSD types
> >>>>>>>> defined in [I-D.ietf-lsr-isis-srv6-extensions]? Note that
> >>>>>>>> this sentence appears twice in the document.
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  The description and semantics of these new MSD-
> >>>>>>>>  types for BGP-LS are identical as specified in
> >>>>>>>>  [I-D.ietf-lsr-isis-srv6-extensions].
> >>>>>>>>
> >>>>>>>> Perhaps:
> >>>>>>>>  The description and semantics of these new MSD-
> >>>>>>>>  types for BGP-LS are identical to those specified in
> >>>>>>>>  [RFC9352].
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Agree with your proposal.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 7) <!-- [rfced] Please clarify "for IGPs, direct, and static
> >> configuration" here.
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  *  Local Node Descriptors TLV: set of Node Descriptor TLVs for
> >> the
> >>>>>>>>     local node, as defined in [RFC7752] for IGPs, direct, and
> >> static
> >>>>>>>>     configuration or as defined in [RFC9086] for BGP protocol.
> >>>>>>>>
> >>>>>>>> Perhaps:
> >>>>>>>>  Local Node Descriptors TLV:  Set of Node Descriptor TLVs for
> >> the
> >>>>>>>>     local node as defined in [RFC7752] for IGPs, the Direct
> >> Protocol-ID,
> >>>>>>>>     and the Static configuration Protocol-ID or as defined in
> >> [RFC9086] for BGP.
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Agree with your proposal.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 8) <!-- [rfced] How may we update this text for clarity?
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  For SRv6 SIDs corresponding to BGP EPE and when advertising
> >> SRv6 SID
> >>>>>>>>  using Direct Protocol-ID, none are defined currently and they
> >> MUST
> >>>>>>>>  be set to 0 when originated and ignored on receipt.
> >>>>>>>>
> >>>>>>>> Perhaps:
> >>>>>>>>  No flags are currently defined for SRv6 SIDs corresponding to
> >> BGP EPE
> >>>>>>>>  or for advertisement of a SRv6 SID using the Direct Protocol-ID.
> >> Flags MUST
> >>>>>>>>  be set to 0 when originated and ignored on receipt.
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Agree with your proposal.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 9) <!-- [rfced] We have updated "SET" to "set" at the end of
> >>>>>>>> this sentence. Please let us know any objections.
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  For SRv6 BGP EPE Peer Set SID,
> >>>>>>>>  multiple instances of this TLV (one for each peer in the "peer
> >> set")
> >>>>>>>>  are associated with the SRv6 SID and the S-Flag is SET.
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Agree.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 10) <!-- [rfced] Section 9.2: FYI - We have updated the name
> >>>>>>>> of the registry in this section to "BGP-LS NLRI and
> >>>>>>>> Attribute TLVs" to match the title currently in the IANA
> >>>>>>>> registry (renamed per draft-ietf-idr-rfc7752bis). Depending
> >>>>>>>> on the response to our question #1, we will either use the
> >>>>>>>> name of the registry per RFC
> >>>>>>>> 7752 ("BGP-LS Node Descriptor, Link Descriptor, Prefix
> >>>>>>>> Descriptor, and Attribute TLVs") or the name per
> >> draft-ietf-idr-rfc7752bis ("BGP-LS NLRI and Attribute TLVs").
> >>>>>>>>
> >>>>>>>> Link to registry:
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.iana.org%2Fassignments%2Fbgp-ls-parameters%2Fbgp-ls-parame
> >>>>>>>> ters.xht
> >>>>>>>> ml%23node-descriptor-link-descriptor-prefix-descriptor-attri
> >>>>>>>> bute-tlv
> >>>>>>>>
> >> &data=05%7C01%7Cbruno.decraene%40orange.com%7C02e864ba4d2644
> >>>>>>>> ae030b08
> >>>>>>>>
> >> dbe2387dea%7C90c7a20af34b40bfbc48b9253b6f5d20%7C0%7C0%7C6383
> >>>>>>>> 52504486
> >>>>>>>>
> >>
> 493467%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV
> >>>>>>>> 2luMzIiL
> >>>>>>>>
> >>
> CJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=gaQ%2FEI
> >>>>>>>> 6K85rcFc
> >>>>>>>> REDGBmBklZCqyiaN2x6y06GocnAks%3D&reserved=0
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Please refer to my response to the first point.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 11) <!-- [rfced] Please confirm that "set up to routers" is correct.
> >>>>>>>> Or should this be updated to "set up for routers" ("for"
> >>>>>>>> instead of "to")? Also, is the capitaliation of "Link-State" correct?
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  BGP peering sessions for
> >>>>>>>>  address-families other than Link-State may be set up to routers
> >>>>>>>>  outside the SR domain.
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> "set up to" is correct and the capitalization is correct as well.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 12) <!-- [rfced] Terminology
> >>>>>>>>
> >>>>>>>> a) We note inconsistencies in the terms below throughout the text.
> >>>>>>>> Should either the closed or open form be used consistently?
> >>>>>>>> Or should "PeerSet" and "PeerNode" be used when followed by
> >> "SID", and then "Peer Set" and "Peer Node"
> >>>>>>>> be used elsewhere? We see "PeerSet SID" in RFCs 8402 and
> >>>>>>>> 9086, and we see "PeerNode SID" in RFC 9086.
> >>>>>>>>
> >>>>>>>> PeerSet vs. Peer Set
> >>>>>>>>
> >>>>>>>> PeerNode vs. Peer Node
> >>>>>>>
> >>>>>>> KT> We should follow RFC8402 and RFC9086.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> b) This relates to the question above. The name of the TLV
> >>>>>>>> defined in Section
> >>>>>>>> 7.2 is "SRv6 BGP Peer Node SID TLV". Should this be updated
> >>>>>>>> to "SRv6 BGP PeerNode SID TLV" (with "PeerNode" rather than
> >>>>>>>> "Peer Node")? If so, we will ask IANA to update the registry
> >> accordingly prior to publication.
> >>>>>>>>
> >>>>>>>> Link to registry:
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.iana.org%2Fassignments%2Fbgp-ls-parameters%2Fbgp-ls-parame
> >>>>>>>> ters.xht
> >>>>>>>>
> >> ml%23srv6-bgp-epe-sid&data=05%7C01%7Cbruno.decraene%40orange
> >>>>>>>> .com%7C0
> >>>>>>>>
> >> 2e864ba4d2644ae030b08dbe2387dea%7C90c7a20af34b40bfbc48b9253b
> >>>>>>>> 6f5d20%7
> >>>>>>>>
> >> C0%7C0%7C638352504486493467%7CUnknown%7CTWFpbGZsb3d8eyJWIj
> >> oi
> >>>>>>>> MC4wLjAw
> >>>>>>>>
> >> MDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C
> >>>>>>>> %7C%7C&s
> >>>>>>>>
> >> data=UZTWlxX52BAcCCG4ksC44OVyygPlgW8pvf0iv6m9wh8%3D&reserved
> >>>>>>>> =0
> >>>>>>>>
> >>>>>>>
> >>>>>>> KT> Agree. Let us update as per the terminology in RFC8402/9086.
> >>>>>>>
> >>>>>>>>
> >>>>>>>> c) May we update the instance of "peer sessions" in this
> >>>>>>>> sentence to "peering sessions" to match usage elsewhere in the
> >> document?
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  ...therefore MAY be assigned to one or more
> >>>>>>>>  End.X SIDs associated with BGP peer sessions.
> >>>>>>>
> >>>>>>> KT> "peering sessions" is more appropriate.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> d) FYI, we updated "SRv6 BGP EPE Peer Node SID TLV" to "SRv6
> >> BGP Peer Node SID TLV"
> >>>>>>>> (no "EPE") for consistency with the name used elswhere in the
> >> document.
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  *  The BGP EPE Peer Node context for a PeerNode SID, and the
> >> Peer Set
> >>>>>>>>     context for a PeerSet SID [RFC8402] are advertised via the
> >> SRv6
> >>>>>>>>     BGP EPE Peer Node SID TLV (Section 7.2),
> >>>>>>>>
> >>>>>>>
> >>>>>>> KT> Agree.
> >>>>>>>
> >>>>>>>>
> >>>>>>>> e) FYI, we updated "OSPFv3 SRv6 LAN End.X sub-TLV" here to
> >>>>>>>> "OSPFv3
> >>>>>>>> SRv6 LAN End.X SID sub-TLV" (with "SID") to match usage in
> >>>>>>>> Section
> >>>>>>>> 9.2 of RFC-to-be 9513.
> >>>>>>>>
> >>>>>>>> Original:
> >>>>>>>>  The information advertised via this TLV is derived from the IS-IS
> >> SRv6
> >>>>>>>>  LAN End.X SID sub-TLV (section 8.2 of
> >>>>>>>>  [I-D.ietf-lsr-isis-srv6-extensions]) or the OSPFv3 SRv6 LAN End.X
> >>>>>>>>  sub-TLV (section 9.2 of [I-D.ietf-lsr-ospfv3-srv6-extensions]) in
> >> the
> >>>>>>>>  case of IS-IS or OSPFv3 respectively.
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Agree. "SID" is required in the name.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 13) <!-- [rfced] Please review the "Inclusive Language"
> >>>>>>>> portion of the online Style Guide <https://w/
> >>>>>>>> ww.rfc-editor.org%2Fstyleguide%2Fpart2%2F%23inclusive_langua
> >>>>>>>> ge&data=
> >>>>>>>>
> >> 05%7C01%7Cbruno.decraene%40orange.com%7C02e864ba4d2644ae030b
> >>>>>>>> 08dbe238
> >>>>>>>>
> >> 7dea%7C90c7a20af34b40bfbc48b9253b6f5d20%7C0%7C0%7C6383525044
> >>
> 86493467%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoi
> >>
> V2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=e
> >>
> xDdgSsc6tdwamgMDodmQ%2BHPbUePBXozcdbw9T75RMI%3D&reserved=0>
> >> and let us know if any changes are needed. Note that our script did not flag
> >> any words in particular, but this should still be reviewed as a best practice.
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Ack
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> 14) <!-- [rfced] FYI - Expansions for abbreviations have
> >>>>>>>> been added upon first use per Section 3.6 of RFC 7322 ("RFC Style
> >> Guide").
> >>>>>>>> Please review each expansion in the document carefully to ensure
> >> correctness.
> >>>>>>>> -->
> >>>>>>>
> >>>>>>> KT> Ack.
> >>>>>>>
> >>>>>>> Thanks,
> >>>>>>> Ketan
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> Thank you.
> >>>>>>>>
> >>>>>>>> RFC Editor/mc/rv
> >>>>>>>>
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> On Oct 30, 2023, at 5:05 PM, rfc-editor@rfc-editor.org wrote:
> >>>>>>>>
> >>>>>>>> *****IMPORTANT*****
> >>>>>>>>
> >>>>>>>> Updated 2023/10/30
> >>>>>>>>
> >>>>>>>> RFC Author(s):
> >>>>>>>> --------------
> >>>>>>>>
> >>>>>>>> Instructions for Completing AUTH48
> >>>>>>>>
> >>>>>>>> Your document has now entered AUTH48.  Once it has been
> >>>>>>>> reviewed and approved by you and all coauthors, it will be
> >> published as an RFC.
> >>>>>>>> If an author is no longer available, there are several
> >>>>>>>> remedies available as listed in the FAQ
> >> (https://www.rfc-editor.org/faq/).
> >>>>>>>>
> >>>>>>>> You and you coauthors are responsible for engaging other
> >>>>>>>> parties (e.g., Contributors or Working Group) as necessary
> >>>>>>>> before providing your approval.
> >>>>>>>>
> >>>>>>>> Planning your review
> >>>>>>>> ---------------------
> >>>>>>>>
> >>>>>>>> Please review the following aspects of your document:
> >>>>>>>>
> >>>>>>>> *  RFC Editor questions
> >>>>>>>>
> >>>>>>>> Please review and resolve any questions raised by the RFC
> >>>>>>>> Editor that have been included in the XML file as comments
> >>>>>>>> marked as
> >>>>>>>> follows:
> >>>>>>>>
> >>>>>>>> <!-- [rfced] ... -->
> >>>>>>>>
> >>>>>>>> These questions will also be sent in a subsequent email.
> >>>>>>>>
> >>>>>>>> *  Changes submitted by coauthors
> >>>>>>>>
> >>>>>>>> Please ensure that you review any changes submitted by your
> >>>>>>>> coauthors.  We assume that if you do not speak up that you
> >>>>>>>> agree to changes submitted by your coauthors.
> >>>>>>>>
> >>>>>>>> *  Content
> >>>>>>>>
> >>>>>>>> Please review the full content of the document, as this
> >>>>>>>> cannot change once the RFC is published.  Please pay particular
> >> attention to:
> >>>>>>>> - IANA considerations updates (if applicable)
> >>>>>>>> - contact information
> >>>>>>>> - references
> >>>>>>>>
> >>>>>>>> *  Copyright notices and legends
> >>>>>>>>
> >>>>>>>> Please review the copyright notice and legends as defined
> >>>>>>>> in  RFC
> >>>>>>>> 5378 and the Trust Legal Provisions  (TLP –
> >>>>>>>> https://trustee.ietf.org/license-info/).
> >>>>>>>>
> >>>>>>>> *  Semantic markup
> >>>>>>>>
> >>>>>>>> Please review the markup in the XML file to ensure that
> >>>>>>>> elements of content are correctly tagged.  For example,
> >>>>>>>> ensure that <sourcecode> and <artwork> are set correctly.
> >>>>>>>> See details at <https://authors.ietf.org/rfcxml-vocabulary>.
> >>>>>>>>
> >>>>>>>> *  Formatted output
> >>>>>>>>
> >>>>>>>> Please review the PDF, HTML, and TXT files to ensure that
> >>>>>>>> the formatted output, as generated from the markup in the
> >>>>>>>> XML file, is reasonable.  Please note that the TXT will have
> >>>>>>>> formatting limitations compared to the PDF and HTML.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> Submitting changes
> >>>>>>>> ------------------
> >>>>>>>>
> >>>>>>>> To submit changes, please reply to this email using ‘REPLY
> >>>>>>>> ALL’ as all the parties CCed on this message need to see
> >>>>>>>> your changes. The parties
> >>>>>>>> include:
> >>>>>>>>
> >>>>>>>> *  your coauthors
> >>>>>>>>
> >>>>>>>> *  rfc-editor@rfc-editor.org (the RPC team)
> >>>>>>>>
> >>>>>>>> *  other document participants, depending on the stream (e.g.,
> >>>>>>>>    IETF Stream participants are your working group chairs, the
> >>>>>>>>    responsible ADs, and the document shepherd).
> >>>>>>>>
> >>>>>>>> *  auth48archive@rfc-editor.org, which is a new archival mailing
> >> list
> >>>>>>>>    to preserve AUTH48 conversations; it is not an active
> >> discussion
> >>>>>>>>    list:
> >>>>>>>>
> >>>>>>>>   *  More info:
> >>>>>>>>
> >>>>>>>> https://ma/
> >>>>>>>> ilarchive.ietf.org%2Farch%2Fmsg%2Fietf-announce%2Fyb6lpIGh-4
> >>>>>>>> Q9l2USxI
> >>>>>>>>
> >> Ae6P8O4Zc&data=05%7C01%7Cbruno.decraene%40orange.com%7C02e86
> >>>>>>>> 4ba4d264
> >>>>>>>>
> >> 4ae030b08dbe2387dea%7C90c7a20af34b40bfbc48b9253b6f5d20%7C0%7
> >>>>>>>> C0%7C638
> >>>>>>>>
> >>
> 352504486493467%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMD
> >> Ai
> >>>>>>>> LCJQIjoi
> >>>>>>>>
> >> V2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata
> >>>>>>>> =U4IolTk
> >>>>>>>>
> >> j8YKrHM%2FvbnP1WbG0hs%2FCb8SBifs1WvKPLFI%3D&reserved=0
> >>>>>>>>
> >>>>>>>>   *  The archive itself:
> >>>>>>>>
> >>>>>>>> https://ma/
> >>>>>>>> ilarchive.ietf.org%2Farch%2Fbrowse%2Fauth48archive%2F&data=0
> >>>>>>>> 5%7C01%7
> >>>>>>>>
> >> Cbruno.decraene%40orange.com%7C02e864ba4d2644ae030b08dbe2387
> >>>>>>>> dea%7C90
> >>>>>>>>
> >> c7a20af34b40bfbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%
> >>>>>>>> 7CUnknow
> >>>>>>>>
> >> n%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6
> >>>>>>>> Ik1haWwi
> >>>>>>>>
> >> LCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=DiyAgpAs1s2VtrPlcezzljS
> >>>>>>>> 5gNacJxY
> >>>>>>>> I0w6AbcUXKYE%3D&reserved=0
> >>>>>>>>
> >>>>>>>>   *  Note: If only absolutely necessary, you may temporarily opt
> >> out
> >>>>>>>>      of the archiving of messages (e.g., to discuss a sensitive
> >> matter).
> >>>>>>>>      If needed, please add a note at the top of the message that
> >> you
> >>>>>>>>      have dropped the address. When the discussion is
> >> concluded,
> >>>>>>>>      auth48archive@rfc-editor.org will be re-added to the CC list
> >> and
> >>>>>>>>      its addition will be noted at the top of the message.
> >>>>>>>>
> >>>>>>>> You may submit your changes in one of two ways:
> >>>>>>>>
> >>>>>>>> An update to the provided XML file — OR — An explicit list
> >>>>>>>> of changes in this format
> >>>>>>>>
> >>>>>>>> Section # (or indicate Global)
> >>>>>>>>
> >>>>>>>> OLD:
> >>>>>>>> old text
> >>>>>>>>
> >>>>>>>> NEW:
> >>>>>>>> new text
> >>>>>>>>
> >>>>>>>> You do not need to reply with both an updated XML file and
> >>>>>>>> an explicit list of changes, as either form is sufficient.
> >>>>>>>>
> >>>>>>>> We will ask a stream manager to review and approve any
> >>>>>>>> changes that seem beyond editorial in nature, e.g., addition
> >>>>>>>> of new text, deletion of text, and technical changes.
> >>>>>>>> Information about stream managers can be found in the FAQ.
> >> Editorial changes do not require approval from a stream manager.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> Approving for publication
> >>>>>>>> --------------------------
> >>>>>>>>
> >>>>>>>> To approve your RFC for publication, please reply to this
> >>>>>>>> email stating that you approve this RFC for publication.
> >>>>>>>> Please use ‘REPLY ALL’, as all the parties CCed on this message
> >> need to see your approval.
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> Files
> >>>>>>>> -----
> >>>>>>>>
> >>>>>>>> The files are available here:
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.rfc-editor.org%2Fauthors%2Frfc9514.xml&data=05%7C01%7Cbrun
> >>>>>>>> o.decrae
> >>>>>>>>
> >> ne%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea%7C90c7a20
> >>>>>>>> af34b40b
> >>>>>>>>
> >> fbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7CUnknown%7
> >> CT
> >>>>>>>> WFpbGZsb
> >>>>>>>>
> >> 3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXV
> >>>>>>>> CI6Mn0%3
> >>>>>>>>
> >> D%7C3000%7C%7C%7C&sdata=3hjxa25isot30zH4qOaVjffg%2BjtV1NMn2P
> >>>>>>>> sGUL3Bkc
> >>>>>>>> 0%3D&reserved=0
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.rfc-editor.org%2Fauthors%2Frfc9514.html&data=05%7C01%7Cbru
> >>>>>>>> no.decra
> >>>>>>>>
> >> ene%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea%7C90c7a2
> >>>>>>>> 0af34b40
> >>>>>>>>
> >> bfbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7CUnknown%
> >> 7C
> >>>>>>>> TWFpbGZs
> >>>>>>>>
> >> b3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJX
> >>>>>>>> VCI6Mn0%
> >>>>>>>>
> >>
> 3D%7C3000%7C%7C%7C&sdata=vogzFVWlNhp0vVadB%2BIzI9Fwt0HZYX7%2
> >>>>>>>> B%2BYXpP
> >>>>>>>> HB8b2c%3D&reserved=0
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.rfc-editor.org%2Fauthors%2Frfc9514.pdf&data=05%7C01%7Cbrun
> >>>>>>>> o.decrae
> >>>>>>>>
> >> ne%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea%7C90c7a20
> >>>>>>>> af34b40b
> >>>>>>>>
> >> fbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7CUnknown%7
> >> CT
> >>>>>>>> WFpbGZsb
> >>>>>>>>
> >> 3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXV
> >>>>>>>> CI6Mn0%3
> >>>>>>>>
> >>
> D%7C3000%7C%7C%7C&sdata=PL51%2Becu%2BUfcgXbqZemAcA9NWZkI0e2
> >> L
> >>>>>>>> oUN1kS20
> >>>>>>>> 2S8%3D&reserved=0
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.rfc-editor.org%2Fauthors%2Frfc9514.txt&data=05%7C01%7Cbrun
> >>>>>>>> o.decrae
> >>>>>>>>
> >> ne%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea%7C90c7a20
> >>>>>>>> af34b40b
> >>>>>>>>
> >> fbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7CUnknown%7
> >> CT
> >>>>>>>> WFpbGZsb
> >>>>>>>>
> >> 3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXV
> >>>>>>>> CI6Mn0%3
> >>>>>>>>
> >>
> D%7C3000%7C%7C%7C&sdata=hf%2BceMNvDnTTMCYz%2FqLdhi39ynjAWm
> >> GF
> >>>>>>>> 5JSocfXz
> >>>>>>>> iAI%3D&reserved=0
> >>>>>>>>
> >>>>>>>> Diff file of the text:
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.rfc-editor.org%2Fauthors%2Frfc9514-
> diff.html&data=05%7C01%7Cbruno.
> >>>>>>>>
> >> decraene%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea%7C9
> >>>>>>>> 0c7a20af
> >>>>>>>>
> >> 34b40bfbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7CUnkn
> >> o
> >>>>>>>> wn%7CTWF
> >>>>>>>>
> >> pbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWw
> >>>>>>>> iLCJXVCI
> >>>>>>>>
> >> 6Mn0%3D%7C3000%7C%7C%7C&sdata=U8sk09rMHCF1DwT4ng7fr%2FcCkj
> >> dh
> >>>>>>>> 5VX2CYFj
> >>>>>>>> J8YRl14%3D&reserved=0
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>> w.rfc-editor.org%2Fauthors%2Frfc9514-rfcdiff.html&data=05%7C
> >>>>>>>> 01%7Cbru
> >>>>>>>>
> >> no.decraene%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea%
> >>>>>>>> 7C90c7a2
> >>>>>>>>
> >> 0af34b40bfbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7CU
> >> n
> >>>>>>>> known%7C
> >>>>>>>>
> >> TWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1h
> >>>>>>>> aWwiLCJX
> >>>>>>>>
> >>
> VCI6Mn0%3D%7C3000%7C%7C%7C&sdata=fXvKQuSk1aA%2FKlZPq3Jv6luqg
> >>>>>>>> qLqpbay4
> >>>>>>>> eFdxPNnqJM%3D&reserved=0 (side by side)
> >>>>>>>>
> >>>>>>>> Alt-diff of the text (allows you to more easily view changes
> >>>>>>>> where text has been deleted or moved):
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>> w.rfc-editor.org%2Fauthors%2Frfc9514-alt-diff.html&data=05%7
> >>>>>>>> C01%7Cbr
> >>>>>>>>
> >> uno.decraene%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea
> >>>>>>>> %7C90c7a
> >>>>>>>>
> >> 20af34b40bfbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7C
> >> U
> >>>>>>>> nknown%7
> >>>>>>>>
> >> CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1
> >>>>>>>> haWwiLCJ
> >>>>>>>>
> >>
> XVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=tSt9ITE4h6MMIgWjAbdYxBm2
> >> N8
> >>>>>>>> %2FT93nG
> >>>>>>>> vcfSBchLHZ0%3D&reserved=0
> >>>>>>>>
> >>>>>>>> Diff of the XML:
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>> w.rfc-editor.org%2Fauthors%2Frfc9514-xmldiff1.html&data=05%7
> >>>>>>>> C01%7Cbr
> >>>>>>>>
> >> uno.decraene%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea
> >>>>>>>> %7C90c7a
> >>>>>>>>
> >> 20af34b40bfbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7C
> >> U
> >>>>>>>> nknown%7
> >>>>>>>>
> >> CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1
> >>>>>>>> haWwiLCJ
> >>>>>>>>
> >>
> XVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=Xe6dSLHb65hdHe2Oz8hrSzaOV
> >> u
> >>>>>>>> R3KRpaZy
> >>>>>>>> 6UbMBdpJs%3D&reserved=0
> >>>>>>>>
> >>>>>>>> The following files are provided to facilitate creation of
> >>>>>>>> your own diff files of the XML.
> >>>>>>>>
> >>>>>>>> Initial XMLv3 created using XMLv2 as input:
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>> w.rfc-editor.org%2Fauthors%2Frfc9514.original.v2v3.xml&data=
> >>>>>>>> 05%7C01%
> >>>>>>>>
> >> 7Cbruno.decraene%40orange.com%7C02e864ba4d2644ae030b08dbe238
> >>>>>>>> 7dea%7C9
> >>>>>>>>
> >> 0c7a20af34b40bfbc48b9253b6f5d20%7C0%7C0%7C638352504486493467
> >>>>>>>> %7CUnkno
> >>>>>>>>
> >> wn%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI
> >>>>>>>> 6Ik1haWw
> >>>>>>>>
> >> iLCJXVCI6Mn0%3D%7C3000%7C%7C%7C&sdata=vYjEfnLT1Kfyxt5Vqd3eWE
> >>>>>>>> dnh7xtR%
> >>>>>>>> 2BSpTwRPjKyhxmQ%3D&reserved=0
> >>>>>>>>
> >>>>>>>> XMLv3 file that is a best effort to capture v3-related
> >>>>>>>> format updates
> >>>>>>>> only:
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.rfc-editor.org%2Fauthors%2Frfc9514.form.xml&data=05%7C01%7
> >>>>>>>> Cbruno.d
> >>>>>>>>
> >> ecraene%40orange.com%7C02e864ba4d2644ae030b08dbe2387dea%7C90
> >>>>>>>> c7a20af3
> >>>>>>>>
> >> 4b40bfbc48b9253b6f5d20%7C0%7C0%7C638352504486493467%7CUnkno
> >> w
> >>>>>>>> n%7CTWFp
> >>>>>>>>
> >> bGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwi
> >>>>>>>> LCJXVCI6
> >>>>>>>>
> >> Mn0%3D%7C3000%7C%7C%7C&sdata=22Zu%2FkhmNXZjqm%2BXlbYvqIQ3
> >> Ht4
> >>>>>>>> %2BzN4zB
> >>>>>>>> yZiFs3PMfc%3D&reserved=0
> >>>>>>>>
> >>>>>>>>
> >>>>>>>> Tracking progress
> >>>>>>>> -----------------
> >>>>>>>>
> >>>>>>>> The details of the AUTH48 status of your document are here:
> >>>>>>>>
> >>>>>>>> https://ww/
> >>>>>>>>
> >> w.rfc-editor.org%2Fauth48%2Frfc9514&data=05%7C01%7Cbruno.dec
> >>>>>>>> raene%40
> >>>>>>>>
> >> orange.com%7C02e864ba4d2644ae030b08dbe2387dea%7C90c7a20af34b
> >>>>>>>> 40bfbc48
> >>>>>>>>
> >> b9253b6f5d20%7C0%7C0%7C638352504486493467%7CUnknown%7CTWF
> >> pbG
> >>>>>>>> Zsb3d8ey
> >>>>>>>>
> >> JWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn
> >>>>>>>> 0%3D%7C3
> >>>>>>>>
> >> 000%7C%7C%7C&sdata=NKnzK%2BxVtkXGPQyQlvkH%2B6qmqO29jxK%2Fd
> >> wj
> >>>>>>>> iH2EV2%2
> >>>>>>>> BI%3D&reserved=0
> >>>>>>>>
> >>>>>>>> Please let us know if you have any questions.
> >>>>>>>>
> >>>>>>>> Thank you for your cooperation,
> >>>>>>>>
> >>>>>>>> RFC Editor
> >>>>>>>>
> >>>>>>>> --------------------------------------
> >>>>>>>> RFC9514 (draft-ietf-idr-bgpls-srv6-ext-14)
> >>>>>>>>
> >>>>>>>> Title            : BGP Link State Extensions for SRv6
> >>>>>>>> Author(s)        : G. Dawra, C. Filsfils, K. Talaulikar, M. Chen, D.
> >> Bernier, B. Decraene
> >>>>>>>> WG Chair(s)      : Susan Hares, Keyur Patel, Jeffrey Haas
> >>>>>>>>
> >>>>>>>> Area Director(s) : Alvaro Retana, John Scudder, Andrew
> >>>>>>>> Alston
> >>>>>>>>
> >>>>>>>>
> >>>>>>>>
> >>>>>>>
> >>>>>>
> >>
> ________________________________________________________________
> >>>>>> ____________________________________________
> >>>>>> Ce message et ses pieces jointes peuvent contenir des
> >>>>>> informations confidentielles ou privilegiees et ne doivent donc
> >>>>>> pas etre diffuses, exploites ou copies sans autorisation. Si
> >>>>>> vous avez recu ce message par erreur, veuillez le signaler a
> l'expediteur
> >> et le detruire ainsi que les pieces jointes. Les messages electroniques etant
> >> susceptibles d'alteration, Orange decline toute responsabilite si ce
> message a
> >> ete altere, deforme ou falsifie. Merci.
> >>>>>>
> >>>>>> This message and its attachments may contain confidential or
> >>>>>> privileged information that may be protected by law; they should not
> >> be distributed, used or copied without authorisation.
> >>>>>> If you have received this email in error, please notify the sender and
> >> delete this message and its attachments.
> >>>>>> As emails may be altered, Orange is not liable for messages that have
> >> been modified, changed or falsified.
> >>>>>> Thank you.
> >>>>>
> >>>>>
> >>>>
> >>>
> >>>
> >>> Orange Restricted
> >>>
> >>
> ________________________________________________________________
> ___
> >> ___
> >>> _____________________________________
> >>> _
> >>> Ce message et ses pieces jointes peuvent contenir des informations
> >>> confidentielles ou privilegiees et ne doivent donc pas etre diffuses,
> >>> exploites ou copies sans autorisation. Si vous avez recu ce message
> >>> par erreur, veuillez le signaler a l'expediteur et le detruire ainsi que les
> >> pieces jointes. Les messages electroniques etant susceptibles d'alteration,
> >> Orange decline toute responsabilite si ce message a ete altere, deforme ou
> >> falsifie. Merci.
> >>>
> >>> This message and its attachments may contain confidential or
> >>> privileged information that may be protected by law; they should not be
> >> distributed, used or copied without authorisation.
> >>> If you have received this email in error, please notify the sender and
> delete
> >> this message and its attachments.
> >>> As emails may be altered, Orange is not liable for messages that have
> been
> >> modified, changed or falsified.
> >>> Thank you.
> >>>
> >>
> >>
> >
>