Re: [rmcat] AD review of draft-ietf-rmcat-sbd-09

"Mirja Kuehlewind (IETF)" <ietf@kuehlewind.net> Wed, 07 February 2018 09:26 UTC

Return-Path: <ietf@kuehlewind.net>
X-Original-To: rmcat@ietfa.amsl.com
Delivered-To: rmcat@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6D6A5126D74 for <rmcat@ietfa.amsl.com>; Wed, 7 Feb 2018 01:26:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); domainkeys=pass (1024-bit key) header.from=ietf@kuehlewind.net header.d=kuehlewind.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FjCYFBjCxAYk for <rmcat@ietfa.amsl.com>; Wed, 7 Feb 2018 01:26:30 -0800 (PST)
Received: from kuehlewind.net (kuehlewind.net [83.169.45.111]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F27BB126CD6 for <rmcat@ietf.org>; Wed, 7 Feb 2018 01:26:29 -0800 (PST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=default; d=kuehlewind.net; b=lHk1RDa+/OEsV4rIlgTpUKyrcAZqlNUdSBy+7/D9wC8sCyqiwOi2cK7ceEqCYFjeg0x8KaWo6X0ea3JA40s19jBHfZW27F5rGviWtlh2BAhMPsFxfroXgcxtsLWw/pPlKUUmm09+8LjFtzU3LybEp0TbumTuIHqZ5EH2Wh+HQZA=; h=Received:Received:Content-Type:Mime-Version:Subject:From:In-Reply-To:Date:Cc:Content-Transfer-Encoding:Message-Id:References:To:X-Mailer:X-PPP-Message-ID:X-PPP-Vhost;
Received: (qmail 4542 invoked from network); 7 Feb 2018 10:25:27 +0100
Received: from 178-83-155-34.dynamic.hispeed.ch (HELO ?192.168.220.145?) (178.83.155.34) by kuehlewind.net with ESMTPSA (DHE-RSA-AES256-SHA encrypted, authenticated); 7 Feb 2018 10:25:26 +0100
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
From: "Mirja Kuehlewind (IETF)" <ietf@kuehlewind.net>
In-Reply-To: <859142F1-3EE6-44E2-875F-77D0CC9C982A@ifi.uio.no>
Date: Wed, 07 Feb 2018 10:25:25 +0100
Cc: Anna Brunstrom <anna.brunstrom@kau.se>, "rmcat WG (rmcat@ietf.org)" <rmcat@ietf.org>, draft-ietf-rmcat-sbd.all@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <727594E8-0B83-420F-858C-1081F38BE72A@kuehlewind.net>
References: <227D2FC6-A331-4311-A8BF-E783B9F0B8EB@kuehlewind.net> <1b78e928-3fb3-7959-552a-e4c9bbcd7af6@kau.se> <1E245578-0EC9-4496-A683-9FBFBA1FC5C2@kuehlewind.net> <5E43ED74-2BBF-4E1E-8C4B-21D2D718E2F2@ifi.uio.no> <fcdafb8d-d3ff-5bd0-f502-9baea1dac615@kau.se> <c0b1e043-8a4c-140f-ba39-7abe44539a8d@kuehlewind.net> <859142F1-3EE6-44E2-875F-77D0CC9C982A@ifi.uio.no>
To: Michael Welzl <michawe@ifi.uio.no>
X-Mailer: Apple Mail (2.3445.5.20)
X-PPP-Message-ID: <20180207092526.4535.19268@lvps83-169-45-111.dedicated.hosteurope.de>
X-PPP-Vhost: kuehlewind.net
Archived-At: <https://mailarchive.ietf.org/arch/msg/rmcat/Sf9Bok3s-qffKgnTNZIYucn6gdA>
Subject: Re: [rmcat] AD review of draft-ietf-rmcat-sbd-09
X-BeenThere: rmcat@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "RTP Media Congestion Avoidance Techniques \(RMCAT\) Working Group discussion list." <rmcat.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rmcat>, <mailto:rmcat-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rmcat/>
List-Post: <mailto:rmcat@ietf.org>
List-Help: <mailto:rmcat-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rmcat>, <mailto:rmcat-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Feb 2018 09:26:32 -0000

Hi Michael,

that’s okay. Please go ahead and make the updates. I moved the draft to the later telechat.

Mirja

P.S.: By spec I actually meant protocol spec…
 

> Am 06.02.2018 um 18:07 schrieb Michael Welzl <michawe@ifi.uio.no>:
> 
> Hi,
> 
> I’m cutting away some things and only answering on the part that speaks to me as one of the authors:
> 
> 
>>>> We believe that Experimental status is more fitting; we looked at the checklist here, from which this seems a pretty clear decision to us:
>>>> https://www.ietf.org/standards/process/informational-vs-experimental
>> 
>> So I would like to add something here. I don't know why you think from this text that experimental is the better fit, but I think both are suitable and therefore I'm also fine to move on with experimental but I wanted to make sure that this has been considered.
> 
> 1. If it can't be practiced, it's Informational.  => this is an algorithm, it can be practiced.
> 2. If it's not going to be changed no matter what the result is, it's Informational  => that’s not the case, see my answer below regarding “will never touch it again”.
> 3. (..)work that could be practiced, was developed in the IETF, has been dropped for some reason, but is being published for the record(..) Informational or Historic  => that’s also not the case.
> 4. If the IETF may publish something based on this on the standards track once we know how well this one works, it's Experimental  => again the point below, I do think this can go to standards track after more experience.
> 5. If the document contains implicit or explicit success/failure criteria, and it's clear that the outcome can be used as the basis for a recommendation to the IETF community, it's Experimental  => well there’s a section on expected feedback from experiments.
> 
> 
>> So both informational and experimental do not need to have IETF consensus (but as I said they usually have); so no difference in this aspect. Experimental docs are usually specs that are not ready for proposed standard yet but experimentation in the Internet is needed to move forward. However, sbd is not really a spec, it's more a documentation of a mechansims. As such I think it could also be moved forward as informational.
> 
> I don’t see what makes you say that this isn’t really a spec? It should be, it’s meant to be a spec.
> 
> 
>> The difference for me at this point is, are there any plans to move it forward to proposed standard as any point in the future, or do we keep this document as a documentation of the proposed mechanism and probably will never touch it again?
> 
> Well, it’s certainly my plan as one of the authors to move this forward to proposed standard at some point in the future. We’re actively working on this.
> 
> 
>>> Ok, thanks for the feedback Michael. Then we stay with experimental.
>> 
>> Assuming, we have a decision on the indented status (going for exp as the current version said). Would you like to submit another update before IETF last call, or should I just start the IETF last right away?
> 
> We’d like to do another update - there were some recommendations here: removing the reference to coupled-cc from the abstract, different boilerplate and your editorial comments. This may take a little bit (I’m not the only author).
> 
> Cheers,
> Michael
>