Re: [Moq] Charter adjustment

Suhas Nandakumar <suhasietf@gmail.com> Thu, 21 July 2022 22:40 UTC

Return-Path: <suhasietf@gmail.com>
X-Original-To: moq@ietfa.amsl.com
Delivered-To: moq@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E54FC15A734 for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 15:40:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hwMsKLcDhYZl for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 15:40:39 -0700 (PDT)
Received: from mail-pl1-x629.google.com (mail-pl1-x629.google.com [IPv6:2607:f8b0:4864:20::629]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13810C15A724 for <moq@ietf.org>; Thu, 21 Jul 2022 15:40:39 -0700 (PDT)
Received: by mail-pl1-x629.google.com with SMTP id w7so3093536ply.12 for <moq@ietf.org>; Thu, 21 Jul 2022 15:40:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Ve9C2HLxNkTTePrwn3KrWtOY1DwRZmutYulC+DRLoxM=; b=iIEZzlmTwqBAKeHlO1NyW7waRgsrQpIcASW/kbk2zkesTj5IrqSy1TMj1HsCCGZ9c0 KA0Mt4F+coOdHICBo4nGvbTLzNBjxE0MeG1If5VHXBC5ZMUenmRmiS62fwnYxrwtecU5 jOASotVCAxjGABimpuSiay/CG7wkhMla2i5YVvU3HMcRMZJc51uQ8EtaO6ejLtlRInLx TE+0NZlfO0diZo73208WD6OViJHDX1W2IdFI5v5ENkD8+A6teghqdnLZLbU3p0nU430u ULelano6hgSjegKFvrbVrLnc3ISQ3KblhkXxq9INSDWi3Gd84Fp/pTHDpSnZTzuWPFC/ Lepw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Ve9C2HLxNkTTePrwn3KrWtOY1DwRZmutYulC+DRLoxM=; b=5xrrpmSD1crHwlwBIbKtkuL0fejPaSHrTzSOhtFbgR0Ft2nYkDoaoxsdj+a5i0+Vgg 5te4Rv+ktAa6LYgqzOU/fXP1kXmj4YSuT8GQuG1WbFqArcEVVGxXt7rIq0l826ljSrxX R8fDar+SEBBhPR89Fxvl6m3CZ2zhIs4i1h/l1pJMqrced5kXkKmhWAbmo1VhUg0vEtBm pnrs2YcBWbOz3QWIRorUcJkcBiVXQMhyL3bA5NW6Fy4ESp0DJeCkSKRxmGvhDQDEqBDO nFkVDruHTWQDFPnaklCZgwPnwqa2xnkKY9HtYMUxkomvx1EprPYsZ+KD8VA94m7vROrL K1GA==
X-Gm-Message-State: AJIora/2OtRxz/dNq/j5tBSEFK8OAXNG0ZgshufxSkwgfm6auH/+ViIw QKkjQM5TOXXZAHZoCwTn9BaZ0oUqE5OiQan9kXNdmMSN
X-Google-Smtp-Source: AGRyM1t8lMNLDBS4ENh2BwMrnYccukX9MS94niYCIlT5axeupHlIdT5/XR474VDDmjPI6ngXEEHl5eSBmhEOzfXXmMc=
X-Received: by 2002:a17:90b:1e4d:b0:1f0:462b:b531 with SMTP id pi13-20020a17090b1e4d00b001f0462bb531mr14059923pjb.34.1658443238196; Thu, 21 Jul 2022 15:40:38 -0700 (PDT)
MIME-Version: 1.0
References: <CA+9kkMAr=dMSg9efcYBd5QZquvDhYcQi_gibyttxjqcxvWZKMw@mail.gmail.com> <511BF9AE-C84B-4AC2-9430-B268979078B4@networked.media> <CAMRcRGRGR3bXroZch4DAgeN65GodUp2J4=44pvB-6_ieGLKDTg@mail.gmail.com> <BN7PR11MB275378CDC1463041BB4E71CEB4919@BN7PR11MB2753.namprd11.prod.outlook.com> <CALGR9oaFWKvjaHg_bjoTFFMavpwAWLLe2FEGyLzNcYFqxWHswg@mail.gmail.com> <CAMRcRGTs8UPLHzw9PiJB2rOh8MwE402LvBi+xRXbnVdrx2sSwA@mail.gmail.com>
In-Reply-To: <CAMRcRGTs8UPLHzw9PiJB2rOh8MwE402LvBi+xRXbnVdrx2sSwA@mail.gmail.com>
From: Suhas Nandakumar <suhasietf@gmail.com>
Date: Thu, 21 Jul 2022 15:40:27 -0700
Message-ID: <CAMRcRGRdTk_kXnd=s5ZB0XuHTRtTH0xPir3hJkBprAV70dtsTw@mail.gmail.com>
To: Lucas Pardue <lucaspardue.24.7@gmail.com>
Cc: "Mo Zanaty (mzanaty)" <mzanaty=40cisco.com@dmarc.ietf.org>, "Ali C. Begen" <ali.begen=40networked.media@dmarc.ietf.org>, Ted Hardie <ted.ietf@gmail.com>, MOQ Mailing List <moq@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000017ca2505e4586865"
Archived-At: <https://mailarchive.ietf.org/arch/msg/moq/9K4qtJIyJaLF4yVmraBVM-V3kaQ>
Subject: Re: [Moq] Charter adjustment
X-BeenThere: moq@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Media over QUIC <moq.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/moq>, <mailto:moq-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/moq/>
List-Post: <mailto:moq@ietf.org>
List-Help: <mailto:moq-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/moq>, <mailto:moq-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2022 22:40:39 -0000

On Thu, Jul 21, 2022 at 3:34 PM Suhas Nandakumar <suhasietf@gmail.com>
wrote:

>
>
> On Thu, Jul 21, 2022 at 3:08 PM Lucas Pardue <lucaspardue.24.7@gmail.com>
> wrote:
>
>>
>>
>> On Thu, 21 Jul 2022, 10:16 Mo Zanaty (mzanaty), <mzanaty=
>> 40cisco.com@dmarc.ietf.org> wrote:
>>
>>> I agree with Ali and Dan that “on-path” has a specific meaning to many
>>> networking people which is not the meaning intended in the charter. I would
>>> contend that is a misnomer that must be removed.
>>>
>>> The discussion of middle boxes has been in the context of explicitly
>>> addressing them, not them happening to be on the network path to another
>>> endpoint and transparently mediating the packet flow addressed to that
>>> other endpoint. That is certainly a viable use case, but not one I’ve seen
>>> anyone mention, perhaps because QUIC encryption makes on-path mediation
>>> very difficult.
>>>
>>
>> QUIC makes uncoordinated middlebox behaviour difficult. Even detecting
>> QUIC traffic is tricky for such boxes. When there is coordination or
>> cooperation between endpoints and other components in the path, things are
>> a lot smoother.
>>
>> The prime example of this is QUIC load balancers that can make decisions
>> (routing/dispatching packets) based on the connection ID. The generally
>> works by the server picking IDs based on some scheme or algorithm and
>> sharing that with the load balancer.
>>
>> I think the MoQ charter needs to be clear about whether the middleboxen
>> are expected to work on: QUIC packets as opaque blobs, the frames within
>> QUIC packets once protection is removed by actors who have the session
>> keys, application data in streams, datagrams, or something else.
>>
>
> These are good points Lucas.
>


> Atleast from my reading of relays/caches in charter was that, its where
> the QUIC connection terminates (but not the MOQ) , akin to CDN , for
> example.
>


> PeerA    <-----QUIC----->  Relay <----QUIC---->  PeerB
> <---------------------------------- MOQ -------------------------->
>
Relays in the above contexts are special MOQ entities that perform specific
actions to enable MOQ protocol like
    - caching, forwarding/distributing, fragmentation where necessary,
reacting to congestion,
 These actions doesn't need access to raw media that is exchanged between
PeerA and PeerB for instance.

Cheers
> Suhas
>
>
>> Cheers
>> Lucas
>>
>