[Apn] 回复:GoalsofneartermAPNwork

yangfeng <yangfeng@chinamobile.com> Sat, 21 January 2023 02:36 UTC

Return-Path: <yangfeng@chinamobile.com>
X-Original-To: apn@ietfa.amsl.com
Delivered-To: apn@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C6D0C14E511 for <apn@ietfa.amsl.com>; Fri, 20 Jan 2023 18:36:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.896
X-Spam-Level:
X-Spam-Status: No, score=-6.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xj0kEse9B2lg for <apn@ietfa.amsl.com>; Fri, 20 Jan 2023 18:36:30 -0800 (PST)
Received: from cmccmta3.chinamobile.com (cmccmta3.chinamobile.com [221.176.66.81]) by ietfa.amsl.com (Postfix) with ESMTP id 2F6C0C14F720 for <apn@ietf.org>; Fri, 20 Jan 2023 18:36:28 -0800 (PST)
X-RM-TagInfo: emlType=0
X-RM-SPAM-FLAG: 00000000
Received: from spf.mail.chinamobile.com (unknown[172.16.121.87]) by rmmx-syy-dmz-app09-12009 (RichMail) with SMTP id 2ee963cb4fa89a1-dd45e; Sat, 21 Jan 2023 10:36:26 +0800 (CST)
X-RM-TRANSID: 2ee963cb4fa89a1-dd45e
X-RM-SPAM-FLAG: 00000000
Received: from yangfeng@chinamobile.com ( [172.16.114.1] ) by ajax-webmail-syy-appsvrnew04-11014 (Richmail) with HTTP; Sat, 21 Jan 2023 10:36:26 +0800 (CST)
Date: Sat, 21 Jan 2023 10:36:26 +0800
From: yangfeng <yangfeng@chinamobile.com>
To: jmh <jmh@joelhalpern.com>, apn <apn@ietf.org>
Message-ID: <2b0663cb49fe788-0003c.Richmail.00003060187323787379@chinamobile.com>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_87492_379516270.1674268586290"
X-Priority: 3
X-RM-TRANSID: 2b0663cb49fe788-0003c
X-RM-OA-ENC-TYPE: 0
X-CLIENT-INFO: X-TIMING=0&X-MASSSENT=0&X-SENSITIVE=0
X-Mailer: Richmail_Webapp(V2.4.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/apn/xd9nwS02rcnVj-9KbgPQpo3wmi4>
Subject: [Apn] 回复:GoalsofneartermAPNwork
X-BeenThere: apn@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Application-aware Networking <apn.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/apn>, <mailto:apn-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/apn/>
List-Post: <mailto:apn@ietf.org>
List-Help: <mailto:apn-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/apn>, <mailto:apn-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Jan 2023 02:36:34 -0000


 


 
Hi Joel,

 

 
 

 
Chasing good QoE is quite nature. 
 As described in my previous email, we are currently distinguishing services by source IP address at our network edge devices. However, the source addresses are discrete, we hope there is a way to transform the address from discrete space into
 a linear space , which will make it be easier for classification, so that the services and policies along the tunnel can be combined in a simple way. Eventually that can improve our efficiency and reduce costs. The tagged information is not
 associated with any user or application. It is a group of users that have the same requirements on the network, and they will have the matched treatments on the various nodes along the tunnel.
 
 

 

 
 

 
Br

 
Feng

 

 

 
 

 -------原始邮件-------   

 

 发件人:Joel Halpern <jmh@joelhalpern.com>
 

 发送时间:2023-01-21 03:25:56
 

 收件人:apn <apn@ietf.org>
 

 主题:[Apn] Goals of near term APN work
 

 

 I have re-read the email discussions and the most recent draft of the 
 

charter.
 


 

I am quite confused by the charter.  Aw far as I can tell, it assumes 
 

that we need a new IP header field, that the field will carry a range of 
 

information that will help a range of network behaviors, and that we do 
 

not have the ability to address these needs currently.  It then says 
 

that the WG will develop a framework for such a field.
 


 

Is developing and defining a new (variable length?) header field to 
 

address some ill-defined broad range of needs really the goal?
 


 

Yours,
 


 

Joel
 


 

-- 
 

Apn mailing list
 

Apn@ietf.org
 

https://www.ietf.org/mailman/listinfo/apn