Hope some discussion for draft "Enabling application policy-awareness in Multipath QUIC" // New Version Notification for draft-an-multipath-quic-application-policy-00.txt

Qing An <anqing.aq@alibaba-inc.com> Tue, 07 July 2020 04:45 UTC

Return-Path: <anqing.aq@alibaba-inc.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 146653A07F0; Mon, 6 Jul 2020 21:45:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=alibaba-inc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5ZO-ikbxlPbU; Mon, 6 Jul 2020 21:45:03 -0700 (PDT)
Received: from out0-138.mail.aliyun.com (out0-138.mail.aliyun.com [140.205.0.138]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D36EB3A07E6; Mon, 6 Jul 2020 21:45:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=alibaba-inc.com; s=default; t=1594097099; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type; bh=aX8jnRJpr/UWzJF/bQY0bK/PIfiCQZGKI/vaSywyjjQ=; b=oGogishNIlZsBXIsF/dxJZ5EIExHNYrbSu959mH8gvAxfhYRp1S7k1J0OxvXZR/pHKQ3dMEuQvV/OxrOEfUkrI0O7MTZArog6UZXpPAMonjSG7NLLVWY45W/j8XD2BXm5dYAwFafwOqLvTokkOWniaAeK22sRuBpzsv3LWMhYpU=
X-Alimail-AntiSpam: AC=PASS; BC=-1|-1; BR=01201311R181e4; CH=green; DM=||false|; DS=||; FP=0|-1|-1|-1|0|-1|-1|-1; HT=e02c03308; MF=anqing.aq@alibaba-inc.com; NM=1; PH=DW; RN=2; SR=0; TI=W4_5922738_v5ForWebDing_0A93269A_1594096642187_o7001c241c;
Received: from WS-web (anqing.aq@alibaba-inc.com[W4_5922738_v5ForWebDing_0A93269A_1594096642187_o7001c241c]) by e02c03275.eu6 at Tue, 07 Jul 2020 12:44:57 +0800
Date: Tue, 07 Jul 2020 12:44:57 +0800
From: Qing An <anqing.aq@alibaba-inc.com>
To: quic <quic@ietf.org>
Cc: quic-chairs <quic-chairs@ietf.org>
Reply-To: Qing An <anqing.aq@alibaba-inc.com>
Message-ID: <b771e8b6-fd24-48be-94a8-25fa9fa49ff4.anqing.aq@alibaba-inc.com>
Subject: Hope some discussion for draft "Enabling application policy-awareness in Multipath QUIC" // New Version Notification for draft-an-multipath-quic-application-policy-00.txt
X-Mailer: [Alimail-Mailagent][W4_5922738][v5ForWebDing][Chrome]
MIME-Version: 1.0
x-aliyun-mail-creator: W4_5922738_v5ForWebDing_NTMTW96aWxsYS81LjAgKE1hY2ludG9zaDsgSW50ZWwgTWFjIE9TIFggMTBfMTVfNSkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzgzLjAuNDEwMy45NyBTYWZhcmkvNTM3LjM2XQ
Content-Type: multipart/alternative; boundary="----=ALIBOUNDARY_20716_4b9ac940_5f03fdc9_11f45a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/OekESpEPzdl-R3E4YABybfci7QM>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jul 2020 04:45:08 -0000

Hi QUIC WG members,

We uploaded a draft describing an application policy-awareness method for Multipath QUIC. https://datatracker.ietf.org/doc/draft-an-multipath-quic-application-policy/

The goal is to enable taking applications' demands into account when managing paths or scheduling packets in Multipath QUIC. 

The draft describes:
Per-connection Policy imposed by application to indicate the packet scheduling component and the path manager for path selection and data transmission
Per-stream Intent implemented through the multiple streams in QUIC to utilize priorities to implement applications intent

Look forward to your comments. 

Thanks
Best regards,Qing



------------------------------------------------------------------A new version of I-D, draft-an-multipath-quic-application-policy-00.txt
has been successfully submitted by Qing An and posted to the
IETF repository.

Name:  draft-an-multipath-quic-application-policy
Revision: 00
Title:  Enabling application policy-awareness in Multipath QUIC
Document date: 2020-07-06
Group:  Individual Submission
Pages:  10
URL:            https://www.ietf.org/internet-drafts/draft-an-multipath-quic-application-policy-00.txt
Status:         https://datatracker.ietf.org/doc/draft-an-multipath-quic-application-policy/
Htmlized:       https://tools.ietf.org/html/draft-an-multipath-quic-application-policy-00
Htmlized:       https://datatracker.ietf.org/doc/html/draft-an-multipath-quic-application-policy


Abstract:
   This document describes an application policy-awareness method for
   Multipath QUIC, to enable taking applications' demands into account
   when managing paths or scheduling packets in Multipath QUIC.




Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat