Re: [rtcweb] Review of draft-ietf-rtcweb-mdns-ice-candidates

Bernard Aboba <bernard.aboba@gmail.com> Fri, 14 September 2018 20:01 UTC

Return-Path: <bernard.aboba@gmail.com>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FD45130F61 for <rtcweb@ietfa.amsl.com>; Fri, 14 Sep 2018 13:01:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QEnaODviYZLE for <rtcweb@ietfa.amsl.com>; Fri, 14 Sep 2018 13:01:02 -0700 (PDT)
Received: from mail-pf1-x436.google.com (mail-pf1-x436.google.com [IPv6:2607:f8b0:4864:20::436]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BCB0130F58 for <rtcweb@ietf.org>; Fri, 14 Sep 2018 13:01:01 -0700 (PDT)
Received: by mail-pf1-x436.google.com with SMTP id x17-v6so4781025pfh.5 for <rtcweb@ietf.org>; Fri, 14 Sep 2018 13:01:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=46ZJ2p6gCizBnq0ka0JdpunUN9x6ZE7elb6xiOpuFRw=; b=LtVj1k0iZM3C1iEQNKS47v/E2VF1td12u3s7VP7QNMjv4UyXO2SnuQTTBg2unfsGOJ Hi7UdkLHXg8G+jRG/66yKI44yTkc3cLsXp12C+tTAevzEPZ8yLA0fKBj1foB0OuqldQ6 1CNEwuouPIQeyhhgdbYKLdhwrDsWsPVc7qDNuH03W3FFDJOXB4wtzFbrNBTv2KmDZF20 TVYRfA0PnpGY3KVop0XW9Ah3c6a5rs06Pe8AVrIzU2mqP6qcvfm3y+viwR6MQIiqSka8 /FtIDBAEv+1KxKb8JvEhbMTSQ8h4L7BAZsOzf8YRigvZ8v8yhA/avcviJV3odx21E1Xs rwcg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=46ZJ2p6gCizBnq0ka0JdpunUN9x6ZE7elb6xiOpuFRw=; b=RHp6LfYYJ0Rw2sURzXskJC5QzwvnnSnePvrqd0XyElKJ22gWkf7cVlOF2u+F/DE5ST 8gdCj1TMOjSXy0+2UJgId2UFLqhiPlhsZgZT5rN8qSO93QhVlpMEqumi9KjVGzEGu+0t fs3x4XZ7jCFnf8moHZyx3BnSM9ltV+w2uEn9MgYIusuKo0qSfaeot0qWFblWk9Ol/rX6 Gd6PQNbyPPYjJPMP+mi3hSAdnSSB5l/6T5y++R3dEGog10RZVsQ/hqaj4lJHrtoX7Bh9 tkn8RgZDR0avz00Mcygm+3BfGmmFEdmKZSsDdyBKI1X+pqOy1+Lz8j+JgayJnuTweLuI SAhw==
X-Gm-Message-State: APzg51CSglsylEVGphFzM4ja+1gpUsn4NjuirvfErSr5bR7ugDeMeYgm QKAtKV8i9yZowgM5ZdREslI=
X-Google-Smtp-Source: ANB0VdZ2+FFpjwVNmlzAYNVDizlbFkU2pZNAQ5aEXq8NkTzGrtQat0m2tsmYIP7pDasnWVOLjUb09A==
X-Received: by 2002:a63:6183:: with SMTP id v125-v6mr13516741pgb.242.1536955260308; Fri, 14 Sep 2018 13:01:00 -0700 (PDT)
Received: from ?IPv6:2600:380:8658:7f45:5433:3218:7f20:2992? ([2600:380:8658:7f45:5433:3218:7f20:2992]) by smtp.gmail.com with ESMTPSA id s16-v6sm9540075pfm.114.2018.09.14.13.00.59 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 14 Sep 2018 13:00:59 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Bernard Aboba <bernard.aboba@gmail.com>
X-Mailer: iPhone Mail (15G77)
In-Reply-To: <CANN+akYPTyA2tQrPRAKGd=DV4f8DWCFQknMJ8OnywoTdyZtn_Q@mail.gmail.com>
Date: Fri, 14 Sep 2018 13:00:58 -0700
Cc: westhawk <thp@westhawk.co.uk>, RTCWeb IETF <rtcweb@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <ACBC7AE0-FAB2-4E17-B4F6-9A0750BBEC13@gmail.com>
References: <CAOW+2dtkNjzS0DkD37SD=POtC2Nd6Xe=upyjvVoyBnnMw7qwbQ@mail.gmail.com> <E33840DD-0E89-40C2-9CFF-E1A798007C7B@westhawk.co.uk> <84F2BA5D-3B55-4B75-A8BE-C36852BA251C@gmail.com> <CANN+akYPTyA2tQrPRAKGd=DV4f8DWCFQknMJ8OnywoTdyZtn_Q@mail.gmail.com>
To: youenn fablet <youennf@gmail.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/rtcweb/gHFmDiwbjOumeqLGQnvG-JryjvE>
Subject: Re: [rtcweb] Review of draft-ietf-rtcweb-mdns-ice-candidates
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 14 Sep 2018 20:01:18 -0000

On Sep 14, 2018, at 12:49 PM, youenn fablet <youennf@gmail.com> wrote:
> To return to the initial question, in the sendonly/town-hall meeting scenario, what is the configuration that mandates exposing host candidates? How common is it?

[BA] Assuming that WebRTC is used instead of streaming media, the scenario often involves communication within an enterprise network, such as a group, divisional or campus-wide company meeting. getUserMedia is only called when an employee needs to ask a question (or sometimes questions are pre-selected).  Employees watch the meeting at their desks.

In these scenarios, media often flows directly on the multi-segment corpnet between host candidate pairs without a relay.