Re: [bess] WGLC, IPR and implementation poll for draft-ietf-bess-evpn-virtual-eth-segment

<stephane.litkowski@orange.com> Wed, 16 January 2019 13:54 UTC

Return-Path: <stephane.litkowski@orange.com>
X-Original-To: bess@ietfa.amsl.com
Delivered-To: bess@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9463D130E5F for <bess@ietfa.amsl.com>; Wed, 16 Jan 2019 05:54:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Vhm2ER59n4Nt for <bess@ietfa.amsl.com>; Wed, 16 Jan 2019 05:54:40 -0800 (PST)
Received: from orange.com (mta239.mail.business.static.orange.com [80.12.66.39]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40560130E13 for <bess@ietf.org>; Wed, 16 Jan 2019 05:54:40 -0800 (PST)
Received: from opfedar02.francetelecom.fr (unknown [xx.xx.xx.4]) by opfedar20.francetelecom.fr (ESMTP service) with ESMTP id 43fpby1SNdz8tjk for <bess@ietf.org>; Wed, 16 Jan 2019 14:54:38 +0100 (CET)
Received: from Exchangemail-eme2.itn.ftgroup (unknown [xx.xx.31.34]) by opfedar02.francetelecom.fr (ESMTP service) with ESMTP id 43fpby0XsczCqkc for <bess@ietf.org>; Wed, 16 Jan 2019 14:54:38 +0100 (CET)
Received: from OPEXCLILMA4.corporate.adroot.infra.ftgroup ([fe80::65de:2f08:41e6:ebbe]) by OPEXCLILM6F.corporate.adroot.infra.ftgroup ([fe80::bd00:88f8:8552:3349%17]) with mapi id 14.03.0415.000; Wed, 16 Jan 2019 14:54:37 +0100
From: stephane.litkowski@orange.com
To: LITKOWSKI Stephane OBS/OINIS <stephane.litkowski@orange.com>, "bess@ietf.org" <bess@ietf.org>
Thread-Topic: [bess] WGLC, IPR and implementation poll for draft-ietf-bess-evpn-virtual-eth-segment
Thread-Index: AdSK9MoVutPXDdgmS+OMrGu2oHHStwLEptGQBebhnKA=
Date: Wed, 16 Jan 2019 13:54:36 +0000
Message-ID: <16782_1547646878_5C3F379E_16782_234_1_58dde086-70f7-4f3f-b925-bf8cb6df46d6@OPEXCLILM6F.corporate.adroot.infra.ftgroup>
References: <17128_1543833795_5C0508C3_17128_38_7_9E32478DFA9976438E7A22F69B08FF924B778825@OPEXCLILMA4.corporate.adroot.infra.ftgroup> <7578_1545051284_5C179C94_7578_408_1_1749d600-0efb-4b68-b2b4-99d469ca024c@OPEXCLILM5E.corporate.adroot.infra.ftgroup>
In-Reply-To: <7578_1545051284_5C179C94_7578_408_1_1749d600-0efb-4b68-b2b4-99d469ca024c@OPEXCLILM5E.corporate.adroot.infra.ftgroup>
Accept-Language: fr-FR, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.168.234.2]
Content-Type: multipart/alternative; boundary="_000_58dde08670f74f3fb925bf8cb6df46d6OPEXCLILM6Fcorporateadr_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/bess/lLAMEv3jDVeXERDKp5MTBLTvdEU>
Subject: Re: [bess] WGLC, IPR and implementation poll for draft-ietf-bess-evpn-virtual-eth-segment
X-BeenThere: bess@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: BGP-Enabled ServiceS working group discussion list <bess.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/bess>, <mailto:bess-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/bess/>
List-Post: <mailto:bess@ietf.org>
List-Help: <mailto:bess-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/bess>, <mailto:bess-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Jan 2019 13:54:43 -0000

Hi WG,

The document has been updated and we have gathered all the answers regarding the IPR poll.
The document will progress now to the next step.

Brgds,


From: BESS [mailto:bess-bounces@ietf.org] On Behalf Of stephane.litkowski@orange.com
Sent: Monday, December 17, 2018 13:55
To: LITKOWSKI Stephane OBS/OINIS; bess@ietf.org
Subject: Re: [bess] WGLC, IPR and implementation poll for draft-ietf-bess-evpn-virtual-eth-segment

Hi,

The WGLC poll is now ended.
We have one comment from Mankamana that requires a reply from the authors.

We are also missing an IPR reply from Richard Schnell from Verizon.

We can't proceed before clearing these two points.

Brgds,

Stephane



From: BESS [mailto:bess-bounces@ietf.org] On Behalf Of stephane.litkowski@orange.com
Sent: Monday, December 03, 2018 11:43
To: bess@ietf.org
Subject: [bess] WGLC, IPR and implementation poll for draft-ietf-bess-evpn-virtual-eth-segment


Hello Working Group,



This email starts a two-week Working Group Last Call on draft-ietf-bess-evpn-virtual-eth-segment [1]



This poll runs until *the 17th of December*.



We are also polling for knowledge of any undisclosed IPR that applies to this Document, to ensure that IPR has been disclosed in compliance with IETF IPR rules (see RFCs 3979, 4879, 3669 and 5378 for more details).

If you are listed as an Author or a Contributor of this Document please respond to this email and indicate whether or not you are aware of any relevant undisclosed IPR. The Document won't progress without answers from all the Authors and Contributors.



There is currently no IPR disclosed.



If you are not listed as an Author or a Contributor, then please explicitly respond only if you are aware of any IPR that has not yet been disclosed in conformance with IETF rules.



We are also polling for any existing implementation as per [2].



    Thank you,

    Stephane & Matthew



    [1] https://datatracker.ietf.org/doc/draft-ietf-bess-evpn-virtual-eth-segment/



    [2] https://mailarchive.ietf.org/arch/msg/bess/cG3X1tTqb_vPC4rg56SEdkjqDpw



_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.



This message and its attachments may contain confidential or privileged information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.

Thank you.

_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.



This message and its attachments may contain confidential or privileged information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.

Thank you.

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.