Support.

Thanks,
—Satya




>
>> -----Original Message-----
>> From: BESS [mailto:bess-boun...@ietf.org] On Behalf Of 
>> thomas.mo...@orange.com
>> Sent: Monday, June 13, 2016 5:26 AM
>> To: BESS <bess@ietf.org>
>> Cc: draft-ietf-bess-evpn-over...@tools.ietf.org
>> Subject: [bess] WG Last Call (including implem status & shepherd) for 
>> draft-ietf-bess-evpn-overlay
>> 
>> Hello Working Group,
>> 
>> (Please read carefully, this e-mail contains new elements compared to WG
>> LCs we were doing in a still recent past.)
>> 
>> This email starts a Working Group Last Call on
>> draft-ietf-bess-evpn-overlay [1].
>> 
>> * Please read the document if you haven't read the most recent
>> version yet, and send your comments to the list, no later than
>> *27th of June*.
>> 
>> Note that this is *not only* a call for comments on the document, but
>> also a call for support (or not) publishing this document as a Proposed
>> Standard RFC.
>> 
>> * We are also polling for knowledge of any undisclosed IPR that applies
>> to draft-ietf-bess-evpn-overlay-04, to ensure that IPR has been
>> disclosed in compliance with IETF IPR rules (see RFCs 3979, 4879, 3669
>> and 5378 for more details) prior to moving forward.
>> If you are listed as a document Author or Contributor of
>> this document please respond to this email and indicate whether or not
>> you are aware of any relevant undisclosed IPR. The document won't
>> progress without answers from all the Authors and Contributors.
>> 
>> * We are also polling for knowledge of implementations of part or all of
>> what this document specifies. This information is expected as per [2].
>> Please inform the mailing list, the chairs, or only one of the chairs.
>> 
>> * Finally, if you want to volunteer to be Document Shepherd for this
>> document, please let us know.
>> 
>> Thank you,
>> 
>> Thomas/Martin
>> 
>> 
>> [1] https://datatracker.ietf.org/doc/draft-ietf-bess-evpn-overlay
>> [2] https://mailarchive.ietf.org/arch/msg/bess/cG3X1tTqb_vPC4rg56SEdkjqDpw
>> 
>> ____________________________________________________________________________________________________________________
>> _____
>> 
>> Ce message et ses pieces jointes peuvent contenir des informations 
>> confidentielles ou privilegiees et ne doivent
>> donc
>> pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu 
>> ce message par erreur, veuillez le
>> signaler
>> a l'expediteur et le detruire ainsi que les pieces jointes. Les messages 
>> electroniques etant susceptibles
>> d'alteration,
>> Orange decline toute responsabilite si ce message a ete altere, deforme ou 
>> falsifie. Merci.
>> 
>> This message and its attachments may contain confidential or privileged 
>> information that may be protected by law;
>> they should not be distributed, used or copied without authorisation.
>> If you have received this email in error, please notify the sender and 
>> delete this message and its attachments.
>> As emails may be altered, Orange is not liable for messages that have been 
>> modified, changed or falsified.
>> Thank you.
>> 
>> _______________________________________________
>> BESS mailing list
>> BESS@ietf.org
>> https://www.ietf.org/mailman/listinfo/bess
>
>_______________________________________________
>BESS mailing list
>BESS@ietf.org
>https://www.ietf.org/mailman/listinfo/bess
_______________________________________________
BESS mailing list
BESS@ietf.org
https://www.ietf.org/mailman/listinfo/bess

Reply via email to