Re: [Coin] Fwd: The Future of P4, Revisited

Hesham ElBakoury <helbakoury@gmail.com> Mon, 15 May 2023 20:14 UTC

Return-Path: <helbakoury@gmail.com>
X-Original-To: coin@ietfa.amsl.com
Delivered-To: coin@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93672C072E74 for <coin@ietfa.amsl.com>; Mon, 15 May 2023 13:14:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P-besNy1PTKt for <coin@ietfa.amsl.com>; Mon, 15 May 2023 13:14:31 -0700 (PDT)
Received: from mail-pf1-x42b.google.com (mail-pf1-x42b.google.com [IPv6:2607:f8b0:4864:20::42b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B47D5C072E6C for <coin@irtf.org>; Mon, 15 May 2023 13:14:31 -0700 (PDT)
Received: by mail-pf1-x42b.google.com with SMTP id d2e1a72fcca58-64384274895so9407191b3a.2 for <coin@irtf.org>; Mon, 15 May 2023 13:14:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1684181671; x=1686773671; h=in-reply-to:from:references:to:content-language:subject:user-agent :mime-version:date:message-id:from:to:cc:subject:date:message-id :reply-to; bh=eeGqeBLdewk5amhJvJ0oQ7FXkoPymdd9xsNanFdwAwE=; b=Ku3yqX2TwddflNdnVkspZxFfVtHIoCHMSmJjtA2sPGgMeN0rJu/eXcKkzbtuBDdXxx ZzcD0g/7THVJ/CmIcrc3iZuW4fgyW9r268uleSL7Tl53RYmT2LCr5nj92nje9UJjTVf9 DQ9WFLojXbbAxyOzSd/7HPV9iC7D+Y8exndTBvaFNk86i+0cQi9kPTYlFRwTCSRPLySz eFX44h+Xn4tm69KvGqrgBlwLnzr9euSH3mVKhhM5RfN9HwndemJIAWJtDQxGsHuZzjaM g1Ae+VjBBLhpve0GncEltdyCAT1THKbc+bjJU0iMXPKi0MfnV+ANEYYA1Nd9zDaR1OBA Q6pA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1684181671; x=1686773671; h=in-reply-to:from:references:to:content-language:subject:user-agent :mime-version:date:message-id:x-gm-message-state:from:to:cc:subject :date:message-id:reply-to; bh=eeGqeBLdewk5amhJvJ0oQ7FXkoPymdd9xsNanFdwAwE=; b=GpuNxWSUpanyiJyyhmZ2orcxZuQQVQE0fhRZb6HrhblcDz4wHnK+pVF7QDPLo49aGd U4liN5hc2mY0t9SvWd6BgrX5vFBlRXI+TDETbDfsN3/8nMeVdLgm+nyd+CKmCiW98i5U tUg088kSlRKcabSjhT7DfxFudt/mXr4eLUC0PrUaw28VVglgXxOZhhR9Vqa4plDccFFr c2kqpIJwYM1Q9D5cGCZdj46hbdxd6vC84zsPd9SkkoEslaTGrACjF+vXDQBNdzlLLC3g fAY/ZkPcoUClGBuSrj4qzGsmaPq8jyZxmBAJJMfGRhVisxGzCWQURRc1jdlRDhNY7Bzl aPyA==
X-Gm-Message-State: AC+VfDxc4O4kem6ANnu1jahsQalzETbFK3TdTMrJu6yW4fljHS8szN2o 8PKfw31xZnww2NANrnt4o+G79CqskQIonQ==
X-Google-Smtp-Source: ACHHUZ61gjVPppiXGw82Q24QPZWpTc1s/mLIe+E0Sa3b4AzycpjYtlqYKTDi8XeMQIgNefxkmr5xzw==
X-Received: by 2002:a05:6a00:10d2:b0:643:96bc:b292 with SMTP id d18-20020a056a0010d200b0064396bcb292mr38265783pfu.5.1684181670556; Mon, 15 May 2023 13:14:30 -0700 (PDT)
Received: from ?IPV6:2600:1010:b0b4:3d42:e0ce:4598:3340:57af? ([2600:1010:b0b4:3d42:e0ce:4598:3340:57af]) by smtp.gmail.com with ESMTPSA id e7-20020a63ee07000000b0051f14839bf3sm11987736pgi.34.2023.05.15.13.14.29 for <coin@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Mon, 15 May 2023 13:14:29 -0700 (PDT)
Content-Type: multipart/alternative; boundary="------------JQdC8fsk7bOIe6iM9jNGzYG2"
Message-ID: <1cea2637-ab1e-6575-2242-3989be1d755d@gmail.com>
Date: Mon, 15 May 2023 13:14:27 -0700
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.10.1
Content-Language: en-US
To: coin@irtf.org
References: <CAPjWiCT2ipu=yiZFr8hBGF2wy-Y_Dmze=8j+PgeDFyN7KNZR6w@mail.gmail.com> <ZGJl+6YPQarlDSTr@faui48e.informatik.uni-erlangen.de> <034201d98757$bbd87550$33895ff0$@mnkcg.com> <CAPjWiCRUsH1wmg8qryhbtD+EuWfZUHDPp0nj4Pic_OT4Q+9Gyg@mail.gmail.com> <042b01d98769$63f644e0$2be2cea0$@mnkcg.com>
From: Hesham ElBakoury <helbakoury@gmail.com>
In-Reply-To: <042b01d98769$63f644e0$2be2cea0$@mnkcg.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/coin/46YvSGp3jQ0TtJU9BK8X1BXk_HY>
Subject: Re: [Coin] Fwd: The Future of P4, Revisited
X-BeenThere: coin@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "COIN: Computing in the Network" <coin.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/coin>, <mailto:coin-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/coin/>
List-Post: <mailto:coin@irtf.org>
List-Help: <mailto:coin-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/coin>, <mailto:coin-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 May 2023 20:14:35 -0000

I recall this p4 presentation 2021-P4-WS-Sandor-Laki-Slides-2.pdf 
(opennetworking.org) 
<https://opennetworking.org/wp-content/uploads/2021/05/2021-P4-WS-Sandor-Laki-Slides-2.pdf> 
on using P4 implementation on RaspberryPI for education.

Hesham

On 5/15/2023 1:11 PM, hemant=40mnkcg.com@dmarc.ietf.org wrote:
> P4 implementation on RaspberryPI