Re: [Moq] Charter adjustment

Suhas Nandakumar <suhasietf@gmail.com> Thu, 21 July 2022 22:34 UTC

Return-Path: <suhasietf@gmail.com>
X-Original-To: moq@ietfa.amsl.com
Delivered-To: moq@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6E137C15A737 for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 15:34:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XmNxT-C7WHs2 for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 15:34:53 -0700 (PDT)
Received: from mail-pf1-x436.google.com (mail-pf1-x436.google.com [IPv6:2607:f8b0:4864:20::436]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ECCE2C14F72A for <moq@ietf.org>; Thu, 21 Jul 2022 15:34:53 -0700 (PDT)
Received: by mail-pf1-x436.google.com with SMTP id b9so2994033pfp.10 for <moq@ietf.org>; Thu, 21 Jul 2022 15:34:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=C2fTeL4Ylo2xyKBmTQNOPfhXqRPIb5/HpnmfNSvlvyk=; b=AQrcor9fE3KEYK83oZQ7LXkoyQAg9TGwGXb4YnjjkcNawcqw2UO5qT0YiiC22ZDD68 9xLR9BapEGWazUDlugZVpGntynE8NIQv+YbyGlx548tDmwGjqIRjz8UmjLJ2H0GYsaUX NsV2QRbnkQEW0QNsqomElKpIfsLvP3lwcmkoDGbu/y7jsmXUyJWim1Wg7iCakvL4pi/E wIz8uNRFbdBQLK+SyCtoFDKn1nZQfmU5FHpGdDt2NAFHS1zmvVq7lIwnLROqJULWE/F6 8yOCtGymFfa2KhzSlRZrrurfBgRAKzqmIbpy5aE5IBdmYnqKl1WJd3UYAB6hiJ42bY8n NfVQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=C2fTeL4Ylo2xyKBmTQNOPfhXqRPIb5/HpnmfNSvlvyk=; b=dh768gE5kEV6u1fUc987JGjkSXBIlFc6Tk50aT0Zzqb0sgahJULcLJtlOleylJwzcL foepT7V1BGU08Y18uaUz6TfQ8ehvldJHGBvz4lq2eSLJ3/1yyUyrRxr+cettnTgyHyT8 rNoEH56vwQjqkA3VWRpseFeIlJr7PUx2NXuW4JQwevlXUoZyJbseZr/KmiA78heO7Cyl l1J15uVfQRZxYR+1TLuSL0frQ/pGJi2Fi8t5jUji+dMYoM3Vl3eV6srGgDpQHVRGY3Ol 2GZizNjoeCkXDrHPHapyMV1VW30szy1eNZ/A884zGpSwcXonsMwKh744ByjT5SoBqw46 d7Aw==
X-Gm-Message-State: AJIora+459r2shA82y7vY+1s4aq80AMK+26udB9d/riB4dDVP2PwBkP0 cG/Ihi1xIb+roeuYyo5XUaGwZGEASrrUwGguuASXHFJy
X-Google-Smtp-Source: AGRyM1uPJLOKw3djgtTbWHa21k6Qmlu3DDeZciGpE4TopHM+D8L1YdXfr69nVt1eJ8tvwJKYq9MgNl/8FCd/VYOlKws=
X-Received: by 2002:a62:1754:0:b0:529:8f40:8d4b with SMTP id 81-20020a621754000000b005298f408d4bmr402405pfx.24.1658442893287; Thu, 21 Jul 2022 15:34:53 -0700 (PDT)
MIME-Version: 1.0
References: <CA+9kkMAr=dMSg9efcYBd5QZquvDhYcQi_gibyttxjqcxvWZKMw@mail.gmail.com> <511BF9AE-C84B-4AC2-9430-B268979078B4@networked.media> <CAMRcRGRGR3bXroZch4DAgeN65GodUp2J4=44pvB-6_ieGLKDTg@mail.gmail.com> <BN7PR11MB275378CDC1463041BB4E71CEB4919@BN7PR11MB2753.namprd11.prod.outlook.com> <CALGR9oaFWKvjaHg_bjoTFFMavpwAWLLe2FEGyLzNcYFqxWHswg@mail.gmail.com>
In-Reply-To: <CALGR9oaFWKvjaHg_bjoTFFMavpwAWLLe2FEGyLzNcYFqxWHswg@mail.gmail.com>
From: Suhas Nandakumar <suhasietf@gmail.com>
Date: Thu, 21 Jul 2022 15:34:42 -0700
Message-ID: <CAMRcRGTs8UPLHzw9PiJB2rOh8MwE402LvBi+xRXbnVdrx2sSwA@mail.gmail.com>
To: Lucas Pardue <lucaspardue.24.7@gmail.com>
Cc: "Mo Zanaty (mzanaty)" <mzanaty=40cisco.com@dmarc.ietf.org>, "Ali C. Begen" <ali.begen=40networked.media@dmarc.ietf.org>, Ted Hardie <ted.ietf@gmail.com>, MOQ Mailing List <moq@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000088e67905e45853a8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/moq/uGR_M9Ty0LAu8gjw9YYB4qjj0tE>
Subject: Re: [Moq] Charter adjustment
X-BeenThere: moq@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Media over QUIC <moq.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/moq>, <mailto:moq-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/moq/>
List-Post: <mailto:moq@ietf.org>
List-Help: <mailto:moq-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/moq>, <mailto:moq-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2022 22:34:54 -0000

On Thu, Jul 21, 2022 at 3:08 PM Lucas Pardue <lucaspardue.24.7@gmail.com>
wrote:

>
>
> On Thu, 21 Jul 2022, 10:16 Mo Zanaty (mzanaty), <mzanaty=
> 40cisco.com@dmarc.ietf.org> wrote:
>
>> I agree with Ali and Dan that “on-path” has a specific meaning to many
>> networking people which is not the meaning intended in the charter. I would
>> contend that is a misnomer that must be removed.
>>
>> The discussion of middle boxes has been in the context of explicitly
>> addressing them, not them happening to be on the network path to another
>> endpoint and transparently mediating the packet flow addressed to that
>> other endpoint. That is certainly a viable use case, but not one I’ve seen
>> anyone mention, perhaps because QUIC encryption makes on-path mediation
>> very difficult.
>>
>
> QUIC makes uncoordinated middlebox behaviour difficult. Even detecting
> QUIC traffic is tricky for such boxes. When there is coordination or
> cooperation between endpoints and other components in the path, things are
> a lot smoother.
>
> The prime example of this is QUIC load balancers that can make decisions
> (routing/dispatching packets) based on the connection ID. The generally
> works by the server picking IDs based on some scheme or algorithm and
> sharing that with the load balancer.
>
> I think the MoQ charter needs to be clear about whether the middleboxen
> are expected to work on: QUIC packets as opaque blobs, the frames within
> QUIC packets once protection is removed by actors who have the session
> keys, application data in streams, datagrams, or something else.
>

These are good points Lucas.

Atleast from my reading of relays/caches in charter was that, its where the
QUIC connection terminates (but not the MOQ) , akin to CDN , for example.

PeerA    <-----QUIC----->  Relay <----QUIC---->  PeerB
<---------------------------------- MOQ -------------------------->

Cheers
Suhas


> Cheers
> Lucas
>