Re: [Moq] Charter adjustment

"Ali C. Begen" <ali.begen@networked.media> Thu, 21 July 2022 09:16 UTC

Return-Path: <ali.begen@networked.media>
X-Original-To: moq@ietfa.amsl.com
Delivered-To: moq@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09D26C159480 for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 02:16:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.109
X-Spam-Level:
X-Spam-Status: No, score=-2.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=networked.media
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H-I98zjTA0ic for <moq@ietfa.amsl.com>; Thu, 21 Jul 2022 02:16:20 -0700 (PDT)
Received: from mail-ej1-x62f.google.com (mail-ej1-x62f.google.com [IPv6:2a00:1450:4864:20::62f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 02089C157B39 for <moq@ietf.org>; Thu, 21 Jul 2022 02:16:19 -0700 (PDT)
Received: by mail-ej1-x62f.google.com with SMTP id ss3so2018681ejc.11 for <moq@ietf.org>; Thu, 21 Jul 2022 02:16:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=networked.media; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=jObPPBJnozVLkYQLw00dYfEG8oLzw+j3n1uMh+LkneE=; b=glHg2PMOdQEzbIQLGLpTu03wMnZwWRggJzwweRzzoglYHyPt9Cr0AJT/Yd5p4+Or1L +rrjvC+1Gpr8uz0Nv3Fe9VocnPcn0Ljt6ThSB1pmgweXypZQBSR73XZ3ny/oKElpsi55 80Ho9CRf17SPsrBKgq4mnsCz+54PZ3JB/RZcQmA6MEkpBTMRT8fdJDETcU/Qvyv1pQI6 vL6mVQmmAaTcBEVfQgazUAnLK/hk9HiY6SAz5Z3RpvmmowzFcRmYcKiUAxwWxL28cOyi e8qfnbVDChtPmpOmoszYVYSBzfh/OKfaPSZOSKkGoTw942KIVyD/1SQzQhB/11zK3kCk X2jA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=jObPPBJnozVLkYQLw00dYfEG8oLzw+j3n1uMh+LkneE=; b=7OaN0TNOWUkNJyrbzxkVduDl0E67NHhAo3AUMt2dliJm/ZF1yn1GiZdtag8bPdlNSx tkwtTXwbZ2bqp4sHJK/V+9d9J14uSNVHMWeX0KpDOc40bTBcvxlK0L2JXFIwhB/dObIR VoPjyBqlGJfwt0KaIDXO5g4GMYkncAa5bP+NnYHDZy0ltGGwqSClpF/SWWwxAwG8lfMs VTJDbULg5gv/oqswSwRrtVwOsORGht63f4SKmlB1P4CVrfvbiPvSvWKm5e8/LepzTA7r aLRs96ct10DK8fuUy0RRA3JRJSegAekIY0Q8iNbDU48t7yEStvwecBVwb12XpbLmtkiq ihdg==
X-Gm-Message-State: AJIora9tDp7qF2rmzwLeP6MXYvtIkxLBpHuF82Q//Es4+kgnqhm9QbSU AljYyS9NjdLrgbUhj3hZP97ARAfMgQ3qCw==
X-Google-Smtp-Source: AGRyM1uA6fOP43sbIJkSPoDf3OrxH+EPnD1/cZCE3TW6rgAjmawmg/sx/LKLJ5XKm9NjyhVKm99dyg==
X-Received: by 2002:a17:907:94ca:b0:72b:8f3e:3be0 with SMTP id dn10-20020a17090794ca00b0072b8f3e3be0mr39532144ejc.462.1658394978378; Thu, 21 Jul 2022 02:16:18 -0700 (PDT)
Received: from smtpclient.apple ([85.105.47.236]) by smtp.gmail.com with ESMTPSA id eg47-20020a05640228af00b0043bbcd94ee4sm662013edb.51.2022.07.21.02.16.17 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 21 Jul 2022 02:16:17 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3696.100.31\))
From: "Ali C. Begen" <ali.begen@networked.media>
In-Reply-To: <CA+9kkMAr=dMSg9efcYBd5QZquvDhYcQi_gibyttxjqcxvWZKMw@mail.gmail.com>
Date: Thu, 21 Jul 2022 12:16:15 +0300
Cc: MOQ Mailing List <moq@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <511BF9AE-C84B-4AC2-9430-B268979078B4@networked.media>
References: <CA+9kkMAr=dMSg9efcYBd5QZquvDhYcQi_gibyttxjqcxvWZKMw@mail.gmail.com>
To: Ted Hardie <ted.ietf@gmail.com>
X-Mailer: Apple Mail (2.3696.100.31)
Archived-At: <https://mailarchive.ietf.org/arch/msg/moq/ug7Cn4lwgbonx4gcw8-tTAj0cww>
Subject: Re: [Moq] Charter adjustment
X-BeenThere: moq@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Media over QUIC <moq.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/moq>, <mailto:moq-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/moq/>
List-Post: <mailto:moq@ietf.org>
List-Help: <mailto:moq-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/moq>, <mailto:moq-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2022 09:16:24 -0000

Ted,

My suggestion still stands as follows:

The working group will define MoQ so that the media publication protocol can leverage middleboxes such as relays, caches and replication points wherever applicable to improve the delivery performance.

Again, “on-path” is not needed IMO. Further, I still dont want to limit ourselves to only relays.

-acbegen

> On Jul 21, 2022, at 12:09 PM, Ted Hardie <ted.ietf@gmail.com> wrote:
> 
> Folks seemed fairly happy with the idea of adjusting this text:
> 
> "The MOQ architecture will allow for the use of optional relays as first class elements of the design.  The media publication protocol can leverage on-path relays/caches wherever applicable to improve the media quality."
> 
> to this text:
> 
> "The working group will define MoQ so that the media publication protocol can leverage on-path relays/caches wherever applicable to improve the delivery performance."
> 
> If anyone objects to this change, please say so on the list; otherwise, I will adjust in the copy of the charter we review at the BoF (currently https://github.com/moq-wg/moq-charter/pull/49).
> 
> regards,
> 
> Ted
> -- 
> Moq mailing list
> Moq@ietf.org
> https://www.ietf.org/mailman/listinfo/moq