Re: What CSRs Do

<alexandre.ferrieux@orange.com> Thu, 21 November 2019 13:58 UTC

Return-Path: <alexandre.ferrieux@orange.com>
X-Original-To: quic@ietfa.amsl.com
Delivered-To: quic@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE858120867 for <quic@ietfa.amsl.com>; Thu, 21 Nov 2019 05:58:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HK9hXfiynycz for <quic@ietfa.amsl.com>; Thu, 21 Nov 2019 05:58:56 -0800 (PST)
Received: from relais-inet.orange.com (relais-inet.orange.com [80.12.66.39]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42A86120811 for <quic@ietf.org>; Thu, 21 Nov 2019 05:58:56 -0800 (PST)
Received: from opfedar00.francetelecom.fr (unknown [xx.xx.xx.11]) by opfedar23.francetelecom.fr (ESMTP service) with ESMTP id 47Jh4G4cVdzBrsT; Thu, 21 Nov 2019 14:58:54 +0100 (CET)
Received: from Exchangemail-eme3.itn.ftgroup (unknown [xx.xx.50.92]) by opfedar00.francetelecom.fr (ESMTP service) with ESMTP id 47Jh4G37XWzCqjj; Thu, 21 Nov 2019 14:58:54 +0100 (CET)
Received: from lat6466.rd.francetelecom.fr (10.114.50.247) by OPEXCNORMAC.corporate.adroot.infra.ftgroup (10.114.50.92) with Microsoft SMTP Server (TLS) id 14.3.468.0; Thu, 21 Nov 2019 14:58:54 +0100
Message-ID: <7268_1574344734_5DD6981E_7268_134_1_1574344750.3872.4.camel@orange.com>
Subject: Re: What CSRs Do
From: alexandre.ferrieux@orange.com
To: Frode Kileng <frodek@tele.no>, quic@ietf.org
In-Reply-To: <bc0cf83f-16d6-3200-5d6e-091311ccf9a7@tele.no>
References: <BL0PR11MB3394D769128DEFEEFBC3CA71904C0@BL0PR11MB3394.namprd11.prod.outlook.com> <0cf4d3ad-0f64-0ae4-2d95-77a39f40639d@tele.no> <20191119042904.GC5602@1wt.eu> <4003626d-8966-6772-7df0-e76549320430@gmail.com> <1574144751435.15844@akamai.com> <bc0cf83f-16d6-3200-5d6e-091311ccf9a7@tele.no>
Content-Type: text/plain; charset="TIS-620"
Date: Thu, 21 Nov 2019 14:59:10 +0100
MIME-Version: 1.0
X-Mailer: Evolution 3.22.6-1+deb9u2
Content-Transfer-Encoding: 7bit
X-Originating-IP: [10.114.50.247]
Archived-At: <https://mailarchive.ietf.org/arch/msg/quic/zzQonesMlINcAzr5dgRs47JsO3w>
X-BeenThere: quic@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Main mailing list of the IETF QUIC working group <quic.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/quic>, <mailto:quic-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/quic/>
List-Post: <mailto:quic@ietf.org>
List-Help: <mailto:quic-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/quic>, <mailto:quic-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 13:58:58 -0000

On Tue, 2019-11-19 at 07:42 +0100, Frode Kileng wrote:
> On 19/11/2019 07:25, Lubashev, Igor wrote:
> > 
> > This is assuming there is a robust set of "other 'loss source'"
> > available. This is far from reality for the vast majority of cases.
> 
> So then there's two alternatives: a) Standardize a "loss-signal"
> option in QUIC and hope this is implemented and supported. b) Network
> operators lacking a "robust set of other loss sources" obtain such
> sources.
> 
> frodek

To *lack* these sources, one might be incompetent, as you are
suggesting many people are. Alternatively, one might simply care about
a long end-to-end path with several responsibility boundaries, which by
definition are opaque. In this case, as Igor said, the
upstream/downstream location is absolutely crucial.


_________________________________________________________________________________________________________________________

Ce message et ses pieces jointes peuvent contenir des informations confidentielles ou privilegiees et ne doivent donc
pas etre diffuses, exploites ou copies sans autorisation. Si vous avez recu ce message par erreur, veuillez le signaler
a l'expediteur et le detruire ainsi que les pieces jointes. Les messages electroniques etant susceptibles d'alteration,
Orange decline toute responsabilite si ce message a ete altere, deforme ou falsifie. Merci.

This message and its attachments may contain confidential or privileged information that may be protected by law;
they should not be distributed, used or copied without authorisation.
If you have received this email in error, please notify the sender and delete this message and its attachments.
As emails may be altered, Orange is not liable for messages that have been modified, changed or falsified.
Thank you.