Re: [pim] [Last-Call] Tsvart last call review of draft-ietf-pim-assert-packing-08

Tommy Pauly <tpauly@apple.com> Thu, 09 March 2023 03:08 UTC

Return-Path: <tpauly@apple.com>
X-Original-To: pim@ietfa.amsl.com
Delivered-To: pim@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF72DC165767 for <pim@ietfa.amsl.com>; Wed, 8 Mar 2023 19:08:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, MIME_QP_LONG_LINE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=apple.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hGC9VGsUVc9l for <pim@ietfa.amsl.com>; Wed, 8 Mar 2023 19:08:45 -0800 (PST)
Received: from rn-mailsvcp-mx-lapp02.apple.com (rn-mailsvcp-mx-lapp02.apple.com [17.179.253.23]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB770C15DD44 for <pim@ietf.org>; Wed, 8 Mar 2023 19:08:45 -0800 (PST)
Received: from rn-mailsvcp-mta-lapp02.rno.apple.com (rn-mailsvcp-mta-lapp02.rno.apple.com [10.225.203.150]) by rn-mailsvcp-mx-lapp02.rno.apple.com (Oracle Communications Messaging Server 8.1.0.22.20230228 64bit (built Feb 28 2023)) with ESMTPS id <0RR800UOJGQLXB00@rn-mailsvcp-mx-lapp02.rno.apple.com> for pim@ietf.org; Wed, 08 Mar 2023 19:08:45 -0800 (PST)
X-Proofpoint-GUID: qBsrSgn5JY8LGiMdNz-yN0AzPEgvpA3P
X-Proofpoint-ORIG-GUID: qBsrSgn5JY8LGiMdNz-yN0AzPEgvpA3P
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.573, 18.0.942 definitions=2023-03-08_15:2023-03-08, 2023-03-08 signatures=0
X-Proofpoint-Spam-Details: rule=interactive_user_notspam policy=interactive_user score=0 adultscore=0 mlxlogscore=999 suspectscore=0 spamscore=0 bulkscore=0 malwarescore=0 phishscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2212070000 definitions=main-2303090025
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=apple.com; h=content-type : content-transfer-encoding : mime-version : subject : from : in-reply-to : cc : date : message-id : references : to; s=20180706; bh=5Cgn0Lwp9+SF7Cq0ZZevLXqxAU71ZUfOqhM29UDgW84=; b=ZVtB7hTeoDT0M664ldFrk7kDQUh0w4hKZAkrPEfk4U1dMoZ4t1qOVyqQozONAIVtg38P xxj23jK+jJ7JZIVLkUPNwk+nyfWkUbs0gZuyNX2FlQEhdz0ACcU8Aio8JCD5dGQhg6k9 lCe69bCH3ZUgrF40IaAcu3KeZkOJUqwSv8aenhYdPYqEDexmIhxCPWsCGxlabLETjOps S8Uykugyj5lR0Db3DLmnJRlScBCdPOZZym0lVwVLamJx5RiXr27eoFQajwFRkbxi4Yct /GL+2EcQ1acuF4iB5owIw9rzlWEjdZj8swbH9ketG79cw4+3gb5zm7Xvx6vExxpAtOaP MA==
Received: from rn-mailsvcp-mmp-lapp01.rno.apple.com (rn-mailsvcp-mmp-lapp01.rno.apple.com [17.179.253.14]) by rn-mailsvcp-mta-lapp02.rno.apple.com (Oracle Communications Messaging Server 8.1.0.22.20230228 64bit (built Feb 28 2023)) with ESMTPS id <0RR8011PBGQK5H10@rn-mailsvcp-mta-lapp02.rno.apple.com>; Wed, 08 Mar 2023 19:08:45 -0800 (PST)
Received: from process_milters-daemon.rn-mailsvcp-mmp-lapp01.rno.apple.com by rn-mailsvcp-mmp-lapp01.rno.apple.com (Oracle Communications Messaging Server 8.1.0.22.20230228 64bit (built Feb 28 2023)) id <0RR800I00GMPKW00@rn-mailsvcp-mmp-lapp01.rno.apple.com>; Wed, 08 Mar 2023 19:08:44 -0800 (PST)
X-Va-A:
X-Va-T-CD: f531f8d8b46e434c6cc260b03cd4b544
X-Va-E-CD: fda1a2dbfd85dd308e5b3e6a39bf4c9b
X-Va-R-CD: 9686dd077e8ebb5e70dbfb0c7bb1b04e
X-Va-ID: 17039b7a-289e-48dd-87b3-67e5591506a0
X-Va-CD: 0
X-V-A:
X-V-T-CD: f531f8d8b46e434c6cc260b03cd4b544
X-V-E-CD: fda1a2dbfd85dd308e5b3e6a39bf4c9b
X-V-R-CD: 9686dd077e8ebb5e70dbfb0c7bb1b04e
X-V-ID: 1d881652-ff62-447b-baeb-1b9b9054e4f0
X-V-CD: 0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.573, 18.0.942 definitions=2023-03-08_15:2023-03-08, 2023-03-08 signatures=0
Received: from smtpclient.apple (unknown [17.11.96.152]) by rn-mailsvcp-mmp-lapp01.rno.apple.com (Oracle Communications Messaging Server 8.1.0.22.20230228 64bit (built Feb 28 2023)) with ESMTPSA id <0RR800J2OGQKJ400@rn-mailsvcp-mmp-lapp01.rno.apple.com>; Wed, 08 Mar 2023 19:08:44 -0800 (PST)
Content-type: text/plain; charset="utf-8"
Content-transfer-encoding: quoted-printable
MIME-version: 1.0 (1.0)
From: Tommy Pauly <tpauly@apple.com>
In-reply-to: <ZAk+e21lYuJ+DFQc@faui48e.informatik.uni-erlangen.de>
Cc: tsv-art@ietf.org, draft-ietf-pim-assert-packing.all@ietf.org, last-call@ietf.org, pim@ietf.org
Date: Wed, 08 Mar 2023 19:08:32 -0800
Message-id: <AACE871F-E8EF-4088-8808-F8429D793504@apple.com>
References: <ZAk+e21lYuJ+DFQc@faui48e.informatik.uni-erlangen.de>
To: Toerless Eckert <tte@cs.fau.de>
X-Mailer: iPhone Mail (21A192c)
Archived-At: <https://mailarchive.ietf.org/arch/msg/pim/A-UNgdnG0qNJ-yzWIg9FeK9Vq9g>
Subject: Re: [pim] [Last-Call] Tsvart last call review of draft-ietf-pim-assert-packing-08
X-BeenThere: pim@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Protocol Independent Multicast <pim.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pim>, <mailto:pim-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pim/>
List-Post: <mailto:pim@ietf.org>
List-Help: <mailto:pim-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pim>, <mailto:pim-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Mar 2023 03:08:47 -0000

Hi Toerless,

Thanks for the updates and explanation!

It does seem like further experimentation for CC for PIM is warranted, but I understand that doesn’t necessarily fit within the scope of this document. 

Best,
Tommy

> On Mar 8, 2023, at 6:04 PM, Toerless Eckert <tte@cs.fau.de> wrote:
> 
> Thanks again Tommy
> 
> All textual fixes for your review are integrated into revision -09.
> 
> I did not add more text to explain your transport related questions as
> i felt that it is basic PIM assert understanding that readers who want to
> use/implement PIM (with or without assert packing) should have
> Hence only the prior explanation email to you, which i summarized in
> changelog for benefit of possible later reviewers too.
> 
> Cheers
>   Toerless
> 
>> On Sun, Feb 26, 2023 at 11:41:50AM -0800, Tommy Pauly via Datatracker wrote:
>> Reviewer: Tommy Pauly
>> Review result: Ready with Nits
>> This document has been reviewed as part of the transport area review team's
>> ongoing effort to review key IETF documents. These comments were written
>> primarily for the transport area directors, but are copied to the document's
>> authors and WG to allow them to address any issues raised and also to the IETF
>> discussion list for information.
>> When done at the time of IETF Last Call, the authors should consider this
>> review as part of the last-call comments they receive. Please always CC
>> tsv-art@ietf.org if you reply to or forward this review.
>> Thanks to the authors for this clear and useful document. Reducing the overhead
>> of redundant multicast packets is a good improvement!
>> The main transport-related comment I have is for section 3.3.1:
>> “ Routers MAY support a configurable option for sending PackedAssert messages
>> twice in short order (such as 50msec apart), to overcome possible loss, but
>> only when the following two conditions are met.”
>> How will an end point decide to retransmit like that or not? How is loss
>> detected?
>> I did find several nits:
>> “RP” is mentioned in the introduction before it is defined. It would be useful
>> to expand this here. It would also be good to expand “AT” on first use.
>> Section 3.2 seems to have a formatting issue, with “ If the P)acked flag is 0”.
>> Do you mean “ If the (P) flag is 0”? This section also says “If the (P) flag is
>> 2”; how can a 1-bit flag have a value of 2?
>> In section 3.3, “Only the compactness of their encoding” is a sentence
>> fragment, not a complete sentence.
>> In section 3.3.1, this normative requirement is confusingly worded: “
>> Implementation SHOULD NOT send only Asserts, but no PackedAsserts under all
>> conditions, when all routers on the LAN do support Assert Packing.” Can you
>> rephrase?
>> In the same section, please add a reference when discussing DSCP markings.
>> In section 4: In the packed form, are the version/flags fields repeated? Do we
>> need to mandate normatively that the packed flags are not nested? It’s implied
>> but not normatively said.
>> In section 4.4.1, the field description order doesn’t seem to match the
>> structure values in the diagram.
> 
> -- 
> ---
> tte@cs.fau.de
> 
> -- 
> last-call mailing list
> last-call@ietf.org
> https://www.ietf.org/mailman/listinfo/last-call