[Moq] Charter adjustment

Ted Hardie <ted.ietf@gmail.com> Thu, 21 July 2022 09:10 UTC

Return-Path: <ted.ietf@gmail.com>
X-Original-To: moq@ietfa.amsl.com
Delivered-To: moq@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69C8EC1594A9 for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 02:10:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fxJ7ARe0fg7I for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 02:10:21 -0700 (PDT)
Received: from mail-io1-xd2f.google.com (mail-io1-xd2f.google.com [IPv6:2607:f8b0:4864:20::d2f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E96C8C159497 for <moq@ietf.org>; Thu, 21 Jul 2022 02:10:21 -0700 (PDT)
Received: by mail-io1-xd2f.google.com with SMTP id y197so32671iof.12 for <moq@ietf.org>; Thu, 21 Jul 2022 02:10:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:from:date:message-id:subject:to; bh=DtBW4dcE8c+Wh0VwGdmUCOjGWhbCnSdQQyFZ+tgkpCA=; b=HS9D/di/DEc474QXB6ozgSiLlI7WJ8BM9YRi5eweCcsLGVHEQIpAsyg5MSSsoC29JO U0NLWg5uR/HPJWvCLsIAb6vS3LeX4eA9WMFQY7LYkWKGW/rjP+mgq4ZtnzWZPBOwwmzM 0eJBL4UWccGmprEBGruz0ha8/FE+QZxiJkfJrD16P2GMO95VFO8AqDrQOjdBElYxiy6B yXR8NTP3BbcfdxUCCzWHhY8fcCyEja8px56Ft91ZVXDxKCQ3SKWPEYKVEIc9r6/F9Dds 82eihT3jum7wtjyG2kRhbIluHKsdlWGgx1z6/o4QmD4A9fptAJj7CT26d4IVgKoXAZLs xULA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=DtBW4dcE8c+Wh0VwGdmUCOjGWhbCnSdQQyFZ+tgkpCA=; b=V5yNgMPij2LvdeTuhbLHRzuFcQ9NYQlmTEyNVf3RKWXS/d25KuVilw93NeAEFqf7Vz +9noK7eKaxGXB/8uW7TCSxIQ0fkCn2V6xZKBXkplE0nP/cD2YJ6bQ6TnSrY5yq2Lb8Kl 67p5MPi/Z7hqTXLbCx0MZw0/IdHXmyzIv7bMuy0Vh8BURK6ZvmZvBeql4A5bNd3juWoe GRCM3AOp4YB49NcFTKg5BUZA0KyI6XjwCJNMlZV2p/aSithRKKjRCFt+ujsyOLW1rkL+ ygSS7m3XNgx7ABJ7b6XZ2ZAVfqya4zcs4EqhnjA44WGnRzTYAf8KgCd/bdm6jEGaco8B 1FLA==
X-Gm-Message-State: AJIora/4OuZnhgQNC4lKlUs1IicGzKaRTpV+E6xqLXXqnmmbLrKD6XyB j8B5Xz5KliWh/PVMqkOtam/Ktf3tSBypvuLuTkSMiJ1OeFgoXhn3
X-Google-Smtp-Source: AGRyM1u9TK6EnxlN4K+4J3m9U95i9v6oTNhLuYnzNUIWNwjctTePp3PRqzYkIZUCMCZgYvhjlfDyupPgpPTBZ/Wf+m4=
X-Received: by 2002:a6b:e011:0:b0:67b:cf17:ddb8 with SMTP id z17-20020a6be011000000b0067bcf17ddb8mr16584870iog.44.1658394621245; Thu, 21 Jul 2022 02:10:21 -0700 (PDT)
MIME-Version: 1.0
From: Ted Hardie <ted.ietf@gmail.com>
Date: Thu, 21 Jul 2022 10:09:55 +0100
Message-ID: <CA+9kkMAr=dMSg9efcYBd5QZquvDhYcQi_gibyttxjqcxvWZKMw@mail.gmail.com>
To: MOQ Mailing List <moq@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004bfcae05e44d1671"
Archived-At: <https://mailarchive.ietf.org/arch/msg/moq/u1ASjEEO7hLnZuXF8ES3Ryu1FwE>
Subject: [Moq] Charter adjustment
X-BeenThere: moq@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Media over QUIC <moq.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/moq>, <mailto:moq-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/moq/>
List-Post: <mailto:moq@ietf.org>
List-Help: <mailto:moq-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/moq>, <mailto:moq-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2022 09:10:22 -0000

Folks seemed fairly happy with the idea of adjusting this text:

"The MOQ architecture will allow for the use of optional relays as first
class elements of the design.  The media publication protocol can leverage
on-path relays/caches wherever applicable to improve the media quality."

to this text:

"The working group will define MoQ so that the media publication protocol
can leverage on-path relays/caches wherever applicable to improve the delivery
performance."

If anyone objects to this change, please say so on the list; otherwise, I
will adjust in the copy of the charter we review at the BoF (currently
https://github.com/moq-wg/moq-charter/pull/49).

regards,

Ted