[dispatch] draft-devault-bare-07 to be discussed during IETF 114

Jiri Vlasak <jiri.hubacek@gmail.com> Wed, 08 June 2022 14:37 UTC

Return-Path: <jiri.hubacek@gmail.com>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3901BC15791D for <dispatch@ietfa.amsl.com>; Wed, 8 Jun 2022 07:37:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 25E4Q4erOpXC for <dispatch@ietfa.amsl.com>; Wed, 8 Jun 2022 07:37:39 -0700 (PDT)
Received: from mail-ej1-x62c.google.com (mail-ej1-x62c.google.com [IPv6:2a00:1450:4864:20::62c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AEBA3C1594A9 for <dispatch@ietf.org>; Wed, 8 Jun 2022 07:37:39 -0700 (PDT)
Received: by mail-ej1-x62c.google.com with SMTP id v1so31205002ejg.13 for <dispatch@ietf.org>; Wed, 08 Jun 2022 07:37:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=date:from:to:subject:message-id:mail-followup-to:mime-version :content-disposition; bh=RmWPdOJpL5rnkh3cUfHYENKwC0YtWmwz1sKuaUyUmJI=; b=eee06rZZOWX1mQXGMEy7Cw0ivibPrRe8EqCM41H2mZhTvFUMEGTA83ubPvbNyGvgsw Bb+NXbG2zIGnlpj322MKI5RYqpxOAgt9z79jFkb5Aub5uEyEddSKKlFVM6ElkbFUC1+y 32ifr6EeScRkfYcvrKUIftfCFcqQh82ASXFOKEu3Yoff2UbcdUiYjcUs9Xixlb8m2yo9 WbZJFozhQFvb2moA9d329mKlExpmVj5z5A8Y3pCV0Kjk+xij0urZSv9TbYbcofkvbNFn PQY65knGQvvjP1IRujTwPvIkld+IV1VjUyCsYjyrxBbbLxJMk9JwYeu0Moaf2yzJUWWW qwUg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:date:from:to:subject:message-id:mail-followup-to :mime-version:content-disposition; bh=RmWPdOJpL5rnkh3cUfHYENKwC0YtWmwz1sKuaUyUmJI=; b=oLagLD9XESvmoq4N6NR8uXl5en9fKMWs8cfSHmOtjzR7WiJFqv0dpcPHGx74T1O2ru QNdj/a57y0xVuKtheW91mOMU3cdXr6MX1m0dAuf48rbdrBKpb6zfKcOLyoomKk9VD9gt DaSmJrfsTyGGYIFoqsBUGKYijzk9O+y3xQARXUGHiRoYVsTc7DC2nZ/+RnRlotfZbtjc uY3V/G+Hv0k74q8JUdZaTEupwqhlEFOCajO1beJF7AlnXrIUmutn8w2xrLG14tXopNn3 ungY8IpmFGiIWif8BCCwk/TdxhD5huLpIZJDSkjjzH9Ptb14ehaa4LKLlg1Hl2m0cOQ/ u/Gg==
X-Gm-Message-State: AOAM531CtbRvHtfO76M61oFutW7LZ75M0mxETuh1sFjQfCRg6mIMEr8n IMR2OGZyyz64EtH7vgnL9w4rtuns+ft6CQ==
X-Google-Smtp-Source: ABdhPJwfIjJXmnkaWY/WGpT6kU2Wm2Z3BX6t6Yr7cIobKl24Hskarzui4CQI2m5mSVTjq/QLsrL1lQ==
X-Received: by 2002:a17:907:8a08:b0:711:d26d:71d with SMTP id sc8-20020a1709078a0800b00711d26d071dmr13723579ejc.622.1654699058242; Wed, 08 Jun 2022 07:37:38 -0700 (PDT)
Received: from cvut.cz (fw3.ciirc.cvut.cz. [147.32.71.8]) by smtp.gmail.com with ESMTPSA id h15-20020a170906110f00b006fe98c7c7a9sm9220502eja.85.2022.06.08.07.37.37 for <dispatch@ietf.org> (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 08 Jun 2022 07:37:37 -0700 (PDT)
Date: Wed, 08 Jun 2022 16:37:36 +0200
From: Jiri Vlasak <jiri.hubacek@gmail.com>
To: dispatch@ietf.org
Message-ID: <YqC0MHD7MPpcFEuc@cvut.cz>
Mail-Followup-To: dispatch@ietf.org
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/q4EptN2wWDDt1ea2lLqoYI_d79A>
Subject: [dispatch] draft-devault-bare-07 to be discussed during IETF 114
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2022 14:37:43 -0000

Dear members of DISPATCH WG, 

I would like to ask you to consider discussing Binary Application Record
Encoding (BARE) I-D [1] during the upcoming DISPATCH meeting at IETF
114.

The BARE has been discussed in the technical community, including
implementers of BARE [2][3]. I have sent the request for feedback to
art@ietf.org [4]. I have also reached out to the Independent Submission
Editor, who has been very helpful in recommending appropriate next
steps.

I am new to the IETF standardization process and do not know how the
process works in detail. I cannot attend the DISPATCH meeting in person,
but I can participate remotely if needed.

Thank you, have a nice day,
Jiri

[1]: https://www.ietf.org/archive/id/draft-devault-bare-07.html
[2]: https://lists.sr.ht/~sircmpwn/public-inbox?search=bare
[3]: https://git.sr.ht/~qeef/draft-devault-bare/
[4]: https://mailarchive.ietf.org/arch/msg/art/p6s0Q3KPaVkBj7Y9xkNSF5XJQcs/