Re: [nwcrg] IRTF Chair review of draft-irtf-nwcrg-bats-03

Colin Perkins <csp@csperkins.org> Mon, 25 April 2022 16:12 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: nwcrg@ietfa.amsl.com
Delivered-To: nwcrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 45491C157B36 for <nwcrg@ietfa.amsl.com>; Mon, 25 Apr 2022 09:12:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.198
X-Spam-Level:
X-Spam-Status: No, score=-0.198 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=csperkins.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f7ueTrQoX0CZ for <nwcrg@ietfa.amsl.com>; Mon, 25 Apr 2022 09:12:06 -0700 (PDT)
Received: from mx2.mythic-beasts.com (mx2.mythic-beasts.com [IPv6:2a00:1098:0:82:1000:0:2:1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F880C157B34 for <nwcrg@irtf.org>; Mon, 25 Apr 2022 09:12:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=csperkins.org; s=mythic-beasts-k1; h=To:Date:Subject:From; bh=9f0+g+5U35opgeWce2Ds/3wMIayAbT3yLiRMZOLaaXM=; b=fYaWDf2SzCDwGaXPa8x+tcpgc/ 3Sf2Vg67jDzU7+VgyZbFg/4XE3MJTeVhlvAIQk+VBvDt1uNAqFsgSyGLRLWJb6y/8zlOYMGBSUsog pMK/IAnyiq2fkl5GFcwshG2KGBDOiX529NFxfa+hUeaAqHxrG6fX9mCb57+15YSjHcypI7ZnVi0t0 eRfaDIZZPMcIu/VtI6fma/ayca+mcY+/HWgSM3b27rZ8yBQyNBrw+7ZsMSIw6c0L9e8kdxjcVpMJv fqCJmH36OzwJEK+1ybV9CQnr15pM+LeYmITLzP1yKLqT6na8AMjGdcWv71fKkmWJ0nHB/XtHBo27X /OeFRqgg==;
Received: from [81.187.2.149] (port=37090 helo=[192.168.0.67]) by balrog.mythic-beasts.com with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92.3) (envelope-from <csp@csperkins.org>) id 1nj0fd-0008T6-1f; Mon, 25 Apr 2022 16:30:41 +0100
From: Colin Perkins <csp@csperkins.org>
Message-Id: <38C9F966-F1AA-41D7-811C-CC099557D693@csperkins.org>
Content-Type: multipart/alternative; boundary="Apple-Mail=_AC0596FC-33FE-4800-AAA2-0A9C3FFA6BA7"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
Date: Mon, 25 Apr 2022 16:30:15 +0100
In-Reply-To: <CAMGveSVRtBg=b=7GmrhR85vjij-bSy-1uNEFGtBYJ9-x4dJaaA@mail.gmail.com>
Cc: draft-irtf-nwcrg-bats@ietf.org, nwcrg@irtf.org
To: Shenghao Yang <shenghao.yang@gmail.com>
References: <96D1C67E-02E0-497C-A4EA-AE1EDDE8B5FE@csperkins.org> <CAMGveSVRtBg=b=7GmrhR85vjij-bSy-1uNEFGtBYJ9-x4dJaaA@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.104.21)
X-BlackCat-Spam-Score: 4
Archived-At: <https://mailarchive.ietf.org/arch/msg/nwcrg/zICueAkkjX0r081nTs-GxyA7zLU>
Subject: Re: [nwcrg] IRTF Chair review of draft-irtf-nwcrg-bats-03
X-BeenThere: nwcrg@irtf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: IRTF Network Coding Research Group discussion list <nwcrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/nwcrg>, <mailto:nwcrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/nwcrg/>
List-Post: <mailto:nwcrg@irtf.org>
List-Help: <mailto:nwcrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/nwcrg>, <mailto:nwcrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Apr 2022 16:12:11 -0000

Thank you! As I said in my earlier email, I also need confirmation from the other authors and RG chairs.

Colin




> On 25 Apr 2022, at 15:08, Shenghao Yang <shenghao.yang@gmail.com> wrote:
> 
> Thanks Colin. I confirm that all related IPR disclosures have been made. 
> 
> Shenghao Yang
> 
> On Sat, Apr 23, 2022 at 12:02 AM Colin Perkins <csp@csperkins.org <mailto:csp@csperkins.org>> wrote:
> (Apologies for my slow review here)
> 
> The NWCRG chairs have requested that draft-irtf-nwcrg-bats-03 be published as an RFC on the IRTF stream. The IRTF publication process is described in RFC 5743, and comprises a review by the IRSG to ensure technical and editorial quality, followed by a check by the IESG to ensure the work does not conflict with IETF standards activities.
> 
> As IRTF Chair, I perform an initial review of all drafts submitted for publication on the IRTF stream before sending them for detailed review by the IRSG. This note provides my review comments, for discussion.
> 
> Authors, please can you also respond to this message to confirm that any needed IPR disclosures, as described on https://irtf.org/policies/ipr <https://irtf.org/policies/ipr>, have been made? 
> 
> Result: 
> * Ready
> 
> 
> RFC 5743 compliance: 
> * The draft follows the guidelines in RFC 5743
> 
> 
> 
> Comments:
> 
> Thank you for preparing this draft. It looks to be in good shape. Authors, if you can please confirm that any required IPR disclosures have been filed, then I’ll move this forward in the publication process. 
> 
> Colin Perkins
> IRTF Chair
> 
> 
> 
> 
> -- 
> Colin Perkins
> https://csperkins.org/ <https://csperkins.org/>
> 
> 
> 
> 
> _______________________________________________
> nwcrg mailing list
> nwcrg@irtf.org <mailto:nwcrg@irtf.org>
> https://www.irtf.org/mailman/listinfo/nwcrg <https://www.irtf.org/mailman/listinfo/nwcrg>