Re: [bess] Poll to progress draft-ietf-bess-evpn-bum-procedure-updates without implementation

<stephane.litkowski@orange.com> Mon, 28 January 2019 13:53 UTC

Return-Path: <stephane.litkowski@orange.com>
X-Original-To: bess@ietfa.amsl.com
Delivered-To: bess@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F4781286D9 for <bess@ietfa.amsl.com>; Mon, 28 Jan 2019 05:53:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C0wf87NWqPjz for <bess@ietfa.amsl.com>; Mon, 28 Jan 2019 05:53:49 -0800 (PST)
Received: from orange.com (mta136.mail.business.static.orange.com [80.12.70.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90E5F12867A for <bess@ietf.org>; Mon, 28 Jan 2019 05:53:48 -0800 (PST)
Received: from opfednr02.francetelecom.fr (unknown [xx.xx.xx.66]) by opfednr26.francetelecom.fr (ESMTP service) with ESMTP id 43pB1Q4mNxzyh7 for <bess@ietf.org>; Mon, 28 Jan 2019 14:53:46 +0100 (CET)
Received: from Exchangemail-eme2.itn.ftgroup (unknown [xx.xx.31.18]) by opfednr02.francetelecom.fr (ESMTP service) with ESMTP id 43pB1Q3pvwz8sY1 for <bess@ietf.org>; Mon, 28 Jan 2019 14:53:46 +0100 (CET)
Received: from OPEXCAUBM6E.corporate.adroot.infra.ftgroup (10.114.13.79) by OPEXCLILM34.corporate.adroot.infra.ftgroup (10.114.31.18) with Microsoft SMTP Server (TLS) id 14.3.408.0; Mon, 28 Jan 2019 14:53:46 +0100
Received: from OPEXCAUBMA3.corporate.adroot.infra.ftgroup ([fe80::90fe:7dc1:fb15:a02b]) by OPEXCAUBM6E.corporate.adroot.infra.ftgroup ([fe80::d89a:9017:59c2:9724%21]) with mapi id 14.03.0415.000; Mon, 28 Jan 2019 14:53:44 +0100
From: stephane.litkowski@orange.com
To: LITKOWSKI Stephane OBS/OINIS <stephane.litkowski@orange.com>, "bess@ietf.org" <bess@ietf.org>
Thread-Topic: Poll to progress draft-ietf-bess-evpn-bum-procedure-updates without implementation
Thread-Index: AdSyGjJYkO4i4K+wSpKtIybx4ybIxQE9pvcQ
Date: Mon, 28 Jan 2019 13:53:43 +0000
Message-ID: <2733_1548683626_5C4F096A_2733_235_1_b3fff10a-3ac6-45fd-a5a6-08de61cd5102@OPEXCAUBM6E.corporate.adroot.infra.ftgroup>
References: <15375_1548137955_5C46B5E3_15375_441_1_96e07d99-57f0-42d9-9e2f-d9c55603666a@OPEXCLILM21.corporate.adroot.infra.ftgroup>
In-Reply-To: <15375_1548137955_5C46B5E3_15375_441_1_96e07d99-57f0-42d9-9e2f-d9c55603666a@OPEXCLILM21.corporate.adroot.infra.ftgroup>
Accept-Language: fr-FR, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.114.13.245]
Content-Type: multipart/alternative; boundary="_000_b3fff10a3ac645fda5a608de61cd5102OPEXCAUBM6Ecorporateadr_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/bess/y575KmtcaqfCxzVArdWQGKuCVEI>
Subject: Re: [bess] Poll to progress draft-ietf-bess-evpn-bum-procedure-updates without implementation
X-BeenThere: bess@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: BGP-Enabled ServiceS working group discussion list <bess.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/bess>, <mailto:bess-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/bess/>
List-Post: <mailto:bess@ietf.org>
List-Help: <mailto:bess-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/bess>, <mailto:bess-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Jan 2019 13:53:51 -0000

Hi WG,

We haven't received any concern about progressing this document without an implementation.
We will proceed accordingly.

Brgds,


From: BESS [mailto:bess-bounces@ietf.org] On Behalf Of stephane.litkowski@orange.com
Sent: Tuesday, January 22, 2019 07:19
To: LITKOWSKI Stephane OBS/OINIS; bess@ietf.org
Subject: [bess] Poll to progress draft-ietf-bess-evpn-bum-procedure-updates without implementation

Hi,

We have now cleared the IPR poll for this draft and it is ready to progress. We do not have implementations yet (some are in roadmap).
Based on our implementation policy, we should not progress the draft. However we have "draft-ietf-bess-evpn-optimized-ir" which has a normative reference to draft-ietf-bess-evpn-bum-procedure-updates. draft-ietf-bess-evpn-optimized-ir is already submitted to IESG.

We, chairs, would like to know if the WG agrees to progress draft-ietf-bess-evpn-bum-procedure-updates without an implementation to help the publication of draft-ietf-bess-evpn-optimized-ir.

Feel free to raise any concern.

This poll runs until January 28th.

Brgds,

Stephane



From: BESS [mailto:bess-bounces@ietf.org] On Behalf Of stephane.litkowski@orange.com
Sent: Tuesday, January 08, 2019 14:29
To: LITKOWSKI Stephane OBS/OINIS; bess@ietf.org
Subject: Re: [bess] WGLC, IPR and implementation poll for draft-ietf-bess-evpn-bum-procedure-updates

Hi WG,

This poll is now ended but we are missing some replies for the IPR poll.
We also haven't heard about an implementation. If there is an implementation, please let us know.

We will move forward after clearing this.

Brgds,

From: BESS [mailto:bess-bounces@ietf.org] On Behalf Of stephane.litkowski@orange.com
Sent: Monday, December 17, 2018 13:50
To: bess@ietf.org
Subject: [bess] WGLC, IPR and implementation poll for draft-ietf-bess-evpn-bum-procedure-updates


Hello Working Group,



This email starts a three weeks Working Group Last Call on  draft-ietf-bess-evpn-bum-procedure-updates [1]. The poll period is longer than usual due to the coming vacation period.



This poll runs until *the 7th of January*.



We are also polling for knowledge of any undisclosed IPR that applies to this Document, to ensure that IPR has been disclosed in compliance with IETF IPR rules (see RFCs 3979, 4879, 3669 and 5378 for more details).

If you are listed as an Author or a Contributor of this Document please respond to this email and indicate whether or not you are aware of any relevant undisclosed IPR. The Document won't progress without answers from all the Authors and Contributors.



There is currently no IPR disclosed.



If you are not listed as an Author or a Contributor, then please explicitly respond only if you are aware of any IPR that has not yet been disclosed in conformance with IETF rules.



We are also polling for any existing implementation as per [2].



    Thank you,

    Stephane & Matthew



    [1] https://datatracker.ietf.org/doc/draft-ietf-bess-evpn-bum-procedure-updates/



    [2] https://mailarchive.ietf.org/arch/msg/bess/cG3X1tTqb_vPC4rg56SEdkjqDpw


_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.



This message and its attachments may contain confidential or privileged information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.

Thank you.

_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.



This message and its attachments may contain confidential or privileged information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.

Thank you.

_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.



This message and its attachments may contain confidential or privileged information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.

Thank you.

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.