Re: [Moq] Charter adjustment

Ian Swett <ianswett@google.com> Thu, 21 July 2022 23:39 UTC

Return-Path: <ianswett@google.com>
X-Original-To: moq@ietfa.amsl.com
Delivered-To: moq@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D8FE4C14F74A for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 16:39:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.606
X-Spam-Level:
X-Spam-Status: No, score=-17.606 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XWGh2lvXlpde for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 16:39:07 -0700 (PDT)
Received: from mail-wm1-x32a.google.com (mail-wm1-x32a.google.com [IPv6:2a00:1450:4864:20::32a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 27EB2C14F73D for <moq@ietf.org>; Thu, 21 Jul 2022 16:39:07 -0700 (PDT)
Received: by mail-wm1-x32a.google.com with SMTP id j29-20020a05600c1c1d00b003a2fdafdefbso1601039wms.2 for <moq@ietf.org>; Thu, 21 Jul 2022 16:39:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Qi1Tp2gKy71Z06zWEqT3ehhfEg243QEiw5INtuR9uso=; b=Lh+fGCPoGkX7HbxxCblhmcnFz4DMkYegN0Uh6j6HAUYHvIfiNLBrXyQKxO0elMyhoM oxar0uwYGnXS2cYvukX0XfQIrDtdGQZvVhCVTtrZxaFUVUa6l6S2PjQhkzXSarqoBcry gzKBrpgBVyMh0axW/rxTwzytlP6tB4lCyIB/qjS03NVR+KzvcIw2yRawRUsBQCfQuksK cS0xkpXK2avTbETN5Z+TChpPHJrSA9P7PImn9YeIobkeNwBJhOXzoD0uwbPd2SeDJ+Ei p0d3WNs4n7A6x7Izz47bHqgokeIH1QR9E4f7hzZ6Nb8sB/HuFESwUe9H9OBXCeD/m+ok o1dQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Qi1Tp2gKy71Z06zWEqT3ehhfEg243QEiw5INtuR9uso=; b=mEYG/djbiCWBXm7DfMkK47gnB0t1E2NW/hSFrj+fih1LIpy9nIsV82XghQr7gyzhtD YJQU+1L3NkWrSltYwXZDzf8jA23O0ixIz1GfundbOcUU93kdqw8loI2DvHiuWHbkl+eJ i3zoNN0HHWzEHlDFhRmZCWXucIGRsSLv5y7y9nBueGGUS4wkhtvRvPsvZcsx47hdBz3r BhUG7nG+ROKFFFmHRaYTaiBrkhHPouZ2aS4rXkS8AwpWjUMLRg5POJniTOxwUP6PD5rC NwiLNxiFbiUEJf+f5PnnsjjbcYiwabk1OYzrC5sI/ry17dJHMyH/rjhDAbB5DLQrYHEA cnDg==
X-Gm-Message-State: AJIora+xmBIZjdcx5H+WePp0uZjKcY5AyuZ7dWQBrz5n2FK7GYxhWcaQ OWo3WB2dkrlerIbG61J5ikVRPnKPxWh5gGHSdHvRaBB52wfyEg==
X-Google-Smtp-Source: AGRyM1tZXwGIwRm2xYAQGlvkGl02CqXvbzQmZuHWu6aaG624JhoXMwOP1qGMlb4gprA026k67HQMjY9Tx0uJPP3Cu0g=
X-Received: by 2002:a1c:f718:0:b0:3a3:2416:634d with SMTP id v24-20020a1cf718000000b003a32416634dmr328468wmh.83.1658446745118; Thu, 21 Jul 2022 16:39:05 -0700 (PDT)
MIME-Version: 1.0
References: <CA+9kkMAr=dMSg9efcYBd5QZquvDhYcQi_gibyttxjqcxvWZKMw@mail.gmail.com> <511BF9AE-C84B-4AC2-9430-B268979078B4@networked.media> <CAMRcRGRGR3bXroZch4DAgeN65GodUp2J4=44pvB-6_ieGLKDTg@mail.gmail.com> <BN7PR11MB275378CDC1463041BB4E71CEB4919@BN7PR11MB2753.namprd11.prod.outlook.com> <CALGR9oaFWKvjaHg_bjoTFFMavpwAWLLe2FEGyLzNcYFqxWHswg@mail.gmail.com> <CAMRcRGTs8UPLHzw9PiJB2rOh8MwE402LvBi+xRXbnVdrx2sSwA@mail.gmail.com> <CAMRcRGRdTk_kXnd=s5ZB0XuHTRtTH0xPir3hJkBprAV70dtsTw@mail.gmail.com>
In-Reply-To: <CAMRcRGRdTk_kXnd=s5ZB0XuHTRtTH0xPir3hJkBprAV70dtsTw@mail.gmail.com>
From: Ian Swett <ianswett@google.com>
Date: Thu, 21 Jul 2022 19:38:53 -0400
Message-ID: <CAKcm_gMbWtbJe=kcbCXxAphLpiaiGHQPcm=00Tqoioh2SC6VZA@mail.gmail.com>
To: Suhas Nandakumar <suhasietf@gmail.com>
Cc: Lucas Pardue <lucaspardue.24.7@gmail.com>, "Mo Zanaty (mzanaty)" <mzanaty=40cisco.com@dmarc.ietf.org>, "Ali C. Begen" <ali.begen=40networked.media@dmarc.ietf.org>, Ted Hardie <ted.ietf@gmail.com>, MOQ Mailing List <moq@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001f8ae405e459396f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/moq/PVLoxQB5OETMS3RsZI724SygD9s>
Subject: Re: [Moq] Charter adjustment
X-BeenThere: moq@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Media over QUIC <moq.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/moq>, <mailto:moq-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/moq/>
List-Post: <mailto:moq@ietf.org>
List-Help: <mailto:moq-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/moq>, <mailto:moq-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2022 23:39:07 -0000

 I agree with Lucas.

Ensuring uncoordinated middleboxes can improve MoQ content delivery seems
like an impossible task, or at least out of scope for this working group.
Ensuring coordinated middleboxes/CDNs can improve MoQ content delivery
seems very much in scope.

HTTPS proxies have been around for a long time, and MoQ shares many of
those properties.

Ian

On Thu, Jul 21, 2022 at 6:40 PM Suhas Nandakumar <suhasietf@gmail.com>
wrote:

>
>
> On Thu, Jul 21, 2022 at 3:34 PM Suhas Nandakumar <suhasietf@gmail.com>
> wrote:
>
>>
>>
>> On Thu, Jul 21, 2022 at 3:08 PM Lucas Pardue <lucaspardue.24.7@gmail.com>
>> wrote:
>>
>>>
>>>
>>> On Thu, 21 Jul 2022, 10:16 Mo Zanaty (mzanaty), <mzanaty=
>>> 40cisco.com@dmarc.ietf.org> wrote:
>>>
>>>> I agree with Ali and Dan that “on-path” has a specific meaning to many
>>>> networking people which is not the meaning intended in the charter. I would
>>>> contend that is a misnomer that must be removed.
>>>>
>>>> The discussion of middle boxes has been in the context of explicitly
>>>> addressing them, not them happening to be on the network path to another
>>>> endpoint and transparently mediating the packet flow addressed to that
>>>> other endpoint. That is certainly a viable use case, but not one I’ve seen
>>>> anyone mention, perhaps because QUIC encryption makes on-path mediation
>>>> very difficult.
>>>>
>>>
>>> QUIC makes uncoordinated middlebox behaviour difficult. Even detecting
>>> QUIC traffic is tricky for such boxes. When there is coordination or
>>> cooperation between endpoints and other components in the path, things are
>>> a lot smoother.
>>>
>>> The prime example of this is QUIC load balancers that can make decisions
>>> (routing/dispatching packets) based on the connection ID. The generally
>>> works by the server picking IDs based on some scheme or algorithm and
>>> sharing that with the load balancer.
>>>
>>> I think the MoQ charter needs to be clear about whether the middleboxen
>>> are expected to work on: QUIC packets as opaque blobs, the frames within
>>> QUIC packets once protection is removed by actors who have the session
>>> keys, application data in streams, datagrams, or something else.
>>>
>>
>> These are good points Lucas.
>>
>
>
>> Atleast from my reading of relays/caches in charter was that, its where
>> the QUIC connection terminates (but not the MOQ) , akin to CDN , for
>> example.
>>
>
>
>> PeerA    <-----QUIC----->  Relay <----QUIC---->  PeerB
>> <---------------------------------- MOQ -------------------------->
>>
> Relays in the above contexts are special MOQ entities that perform
> specific actions to enable MOQ protocol like
>     - caching, forwarding/distributing, fragmentation where necessary,
> reacting to congestion,
>  These actions doesn't need access to raw media that is exchanged between
> PeerA and PeerB for instance.
>
> Cheers
>> Suhas
>>
>>
>>> Cheers
>>> Lucas
>>>
>> --
> Moq mailing list
> Moq@ietf.org
> https://www.ietf.org/mailman/listinfo/moq
>