Re: [bess] Call for adoption: draft-skr-bess-evpn-pim-proxy => Cancelled

<stephane.litkowski@orange.com> Tue, 20 February 2018 09:29 UTC

Return-Path: <stephane.litkowski@orange.com>
X-Original-To: bess@ietfa.amsl.com
Delivered-To: bess@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE9401270AC; Tue, 20 Feb 2018 01:29:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.628
X-Spam-Level:
X-Spam-Status: No, score=-2.628 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jLJsabRPqtwI; Tue, 20 Feb 2018 01:29:57 -0800 (PST)
Received: from orange.com (mta134.mail.business.static.orange.com [80.12.70.34]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B8B0124239; Tue, 20 Feb 2018 01:29:57 -0800 (PST)
Received: from opfednr00.francetelecom.fr (unknown [xx.xx.xx.64]) by opfednr20.francetelecom.fr (ESMTP service) with ESMTP id 6378A41773; Tue, 20 Feb 2018 10:29:55 +0100 (CET)
Received: from Exchangemail-eme2.itn.ftgroup (unknown [xx.xx.31.24]) by opfednr00.francetelecom.fr (ESMTP service) with ESMTP id 43EA71A0065; Tue, 20 Feb 2018 10:29:55 +0100 (CET)
Received: from OPEXCLILMA4.corporate.adroot.infra.ftgroup ([fe80::65de:2f08:41e6:ebbe]) by OPEXCLILM7D.corporate.adroot.infra.ftgroup ([fe80::9044:c5ee:4dd2:4f16%19]) with mapi id 14.03.0382.000; Tue, 20 Feb 2018 10:29:52 +0100
From: stephane.litkowski@orange.com
To: LITKOWSKI Stephane OBS/OINIS <stephane.litkowski@orange.com>, "bess@ietf.org" <bess@ietf.org>
CC: "bess-chairs@ietf.org" <bess-chairs@ietf.org>
Thread-Topic: Call for adoption: draft-skr-bess-evpn-pim-proxy => Cancelled
Thread-Index: AdOqLRliEcJ8TPDJRhap56rl+GCIkw==
Date: Tue, 20 Feb 2018 09:29:52 +0000
Message-ID: <27248_1519118995_5A8BEA93_27248_419_1_72b3aa93-e70a-4279-a69e-86d09aa81f14@OPEXCLILM7D.corporate.adroot.infra.ftgroup>
Accept-Language: fr-FR, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.168.234.6]
Content-Type: multipart/alternative; boundary="_000_72b3aa93e70a4279a69e86d09aa81f14OPEXCLILM7Dcorporateadr_"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/bess/SV1gbWK4R3ZUN9RXUXkzSCqgcuE>
Subject: Re: [bess] Call for adoption: draft-skr-bess-evpn-pim-proxy => Cancelled
X-BeenThere: bess@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: BGP-Enabled ServiceS working group discussion list <bess.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/bess>, <mailto:bess-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/bess/>
List-Post: <mailto:bess@ietf.org>
List-Help: <mailto:bess-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/bess>, <mailto:bess-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Feb 2018 09:29:59 -0000

Hi WG,

Based on discussions with the authors, we cancel this adoption poll.
A new one will be issued when the document will be updated.

Brgds,


From: stephane.litkowski@orange.com [mailto:stephane.litkowski@orange.com]
Sent: Monday, February 19, 2018 11:39
To: bess@ietf.org
Cc: bess-chairs@ietf.org
Subject: Call for adoption: draft-skr-bess-evpn-pim-proxy


Hello working group,



This email starts a two-week call for adoption on

draft-skr-bess-evpn-pim-proxy-01 [1] as a BESS Working Group Document.



Please state on the list if you support the adoption or not (in both cases, please also state the reasons).



This poll runs until *the 5th of March*.



We are also polling for knowledge of any undisclosed IPR that applies to this Document, to ensure that IPR has been disclosed in compliance with IETF IPR rules (see RFCs 3979, 4879, 3669 and 5378 for more details).

If you are listed as an Author or a Contributor of this Document please respond to this email and indicate whether or not you are aware of any relevant undisclosed IPR. The Document won't progress without answers from all the Authors and Contributors.



Currently no IPR has been disclosed against this Document.



If you are not listed as an Author or a Contributor, then please explicitly respond only if you are aware of any IPR that has not yet been disclosed in conformance with IETF rules.



Thank you



(Martin), Matthew, Stéphane

bess chairs



[1] https://datatracker.ietf.org/doc/draft-skr-bess-evpn-pim-proxy/




_________________________________________________________________________________________________________________________



Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc

pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler

a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,

Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.



This message and its attachments may contain confidential or privileged information that may be protected by law;

they should not be distributed, used or copied without authorisation.

If you have received this email in error, please notify the sender and delete this message and its attachments.

As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.

Thank you.

_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.