Re: [rtcweb] Mirja Kühlewind's No Objection on draft-ietf-rtcweb-fec-08: (with COMMENT)

Benjamin Kaduk <kaduk@mit.edu> Mon, 25 February 2019 00:25 UTC

Return-Path: <kaduk@mit.edu>
X-Original-To: rtcweb@ietfa.amsl.com
Delivered-To: rtcweb@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2532F130DE9; Sun, 24 Feb 2019 16:25:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=mit.edu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0qGtj3rOhueN; Sun, 24 Feb 2019 16:25:36 -0800 (PST)
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (mail-eopbgr760098.outbound.protection.outlook.com [40.107.76.98]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED582130DC2; Sun, 24 Feb 2019 16:25:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mit.edu; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Jt+RixW57HoFLVHzsH2egxRtzbBu7enlpKgcBF4NQVg=; b=Tkg8vLRcG/80sw2XUrHK97h1Hp6VkaoQyGv1gRqWRjpbwSs+fMXKtnt1vAJ7BfdZ4BvIh6a4ij4PnY92h1E4j9wqjFK3A2zAU/ABiNeX0HRMPUPE2NVCYFJKuIufIfQzwfthKnH2WJP7WaQJWohQmlatQRU7eJILTdyVaVjWdeI=
Received: from SN6PR01CA0029.prod.exchangelabs.com (2603:10b6:805:b6::42) by BN8PR01MB5601.prod.exchangelabs.com (2603:10b6:408:be::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1643.14; Mon, 25 Feb 2019 00:25:33 +0000
Received: from CO1NAM03FT017.eop-NAM03.prod.protection.outlook.com (2a01:111:f400:7e48::202) by SN6PR01CA0029.outlook.office365.com (2603:10b6:805:b6::42) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1622.16 via Frontend Transport; Mon, 25 Feb 2019 00:25:33 +0000
Authentication-Results: spf=pass (sender IP is 18.9.28.11) smtp.mailfrom=mit.edu; ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=bestguesspass action=none header.from=mit.edu;
Received-SPF: Pass (protection.outlook.com: domain of mit.edu designates 18.9.28.11 as permitted sender) receiver=protection.outlook.com; client-ip=18.9.28.11; helo=outgoing.mit.edu;
Received: from outgoing.mit.edu (18.9.28.11) by CO1NAM03FT017.mail.protection.outlook.com (10.152.80.172) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1643.13 via Frontend Transport; Mon, 25 Feb 2019 00:25:32 +0000
Received: from kduck.mit.edu (24-107-191-124.dhcp.stls.mo.charter.com [24.107.191.124]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id x1P0PS1j031223 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sun, 24 Feb 2019 19:25:30 -0500
Date: Sun, 24 Feb 2019 18:25:28 -0600
From: Benjamin Kaduk <kaduk@mit.edu>
To: Justin Uberti <juberti=40google.com@dmarc.ietf.org>
CC: Mirja Kühlewind <ietf@kuehlewind.net>, RTCWeb IETF <rtcweb@ietf.org>, The IESG <iesg@ietf.org>, rtcweb-chairs@ietf.org, draft-ietf-rtcweb-fec@ietf.org
Message-ID: <20190225002528.GD78133@kduck.mit.edu>
References: <155058071936.20784.14656321188511454784.idtracker@ietfa.amsl.com> <CAOJ7v-0CC4os2d=sGtsw+ckP62v4MQeubYUey0xA55OoQZqsOQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <CAOJ7v-0CC4os2d=sGtsw+ckP62v4MQeubYUey0xA55OoQZqsOQ@mail.gmail.com>
User-Agent: Mutt/1.10.1 (2018-07-13)
X-EOPAttributedMessage: 0
X-Forefront-Antispam-Report: CIP:18.9.28.11; IPV:CAL; SCL:-1; CTRY:US; EFV:NLI; SFV:NSPM; SFS:(10019020)(396003)(376002)(136003)(39860400002)(346002)(2980300002)(199004)(189003)(76176011)(426003)(126002)(2870700001)(5660300002)(1076003)(88552002)(8936002)(86362001)(956004)(476003)(356004)(7696005)(75432002)(11346002)(446003)(186003)(6246003)(53416004)(336012)(246002)(786003)(54906003)(26005)(106466001)(47776003)(305945005)(36906005)(58126008)(106002)(316002)(33656002)(478600001)(53546011)(2906002)(486006)(966005)(66574012)(104016004)(224303003)(229853002)(23756003)(55016002)(6306002)(50466002)(26826003)(4326008)(18370500001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN8PR01MB5601; H:outgoing.mit.edu; FPR:; SPF:Pass; LANG:en; PTR:outgoing-auth-1.mit.edu; A:1; MX:1;
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: d7ab095b-b0b9-4271-ab0d-08d69ab7c11d
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600110)(711020)(4605104)(4608103)(4709054)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7153060); SRVR:BN8PR01MB5601;
X-MS-TrafficTypeDiagnostic: BN8PR01MB5601:
X-MS-Exchange-PUrlCount: 2
X-Microsoft-Exchange-Diagnostics: 1; BN8PR01MB5601; 20: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
X-Microsoft-Antispam-PRVS: <BN8PR01MB5601B9B2166DCB31BEBA8A5CA07A0@BN8PR01MB5601.prod.exchangelabs.com>
X-Forefront-PRVS: 095972DF2F
X-Microsoft-Exchange-Diagnostics: 1; BN8PR01MB5601; 23:d7sLUK6MX+MNYfErOWPJKvPjoTlfDx/TZ7oJ/IV9VV797cOUTtXrFWcRG2HnKEfyikqSRtH8tVFWzix3pgTSbX97Elhn74NyjFZS/eCxXO0yvA38DOj85B8kh+y3Uag0tCBnG3PcJ04ANte/FvcCuVmN4z4mX6jivRe2gaPdx1NOamYeWlWLa3My6sSixrIf23RxVNw1+E3k5bW3q9Z9hWlK94Ns6T51PdbpBOZ25u0SSCqQ1nEf/PCijYlfmdwlAgqLgTwSnUPFXHifoEmRp99ZfGpWworKoXkp0CK/EE4wDyvjRG1lIRQFGhzkZrgN5ryUOMqQCJwl8CjG8x+UIu9ESaTrXV7kwRX1glpF77gS1NQ72Jxk1XPxXMn2S6nchlGH9kV83WmtJWL671o2pvMdgeGQV/SA3aYzp8NaADWRJthsygratPwLzN/qTSzVwzZtA+CdZjjd8i/KNDCvOHYkrNqAoR9Q/L/J01SZBhPc58018gqoWWrnPU0gdZozPbQ+1r4AohySPbLp9F6uHFfDpiuF183Uh2tC4hzFkfxuZDSmcCUuc1xBRR9A1mse4uyqJ/ZDbVmAf/UOeH2EFDq5UI1D68jCQS9+f6Hvh/664rzJ/8hzoKpwfsEJNjXVU59wDMko+Uw5gU79mEZbOuicXJ6jL7YBoStThSLdt7Lp4YmPHNhehnTkWi9AlQ6Q5bKatxkKoew9qz2zE7uGjaaTyOnOc1OYD56hVy8Uy8Rz/EFH0z1V1JciPvEJnjxDYXQP6yLiI57PfB4Wj/3nO4p/eYC3iArWMe2eo4wkcqCVLXTkbU/wxpbyNpFLSgu7Ewys3vwfFP9VI8Xew7ZOfafL3ZSn98qciPcqUQNnz9vGrJZIa1Na7AHdO3RTiUL+eEL3UqJ9ozGQ+ugwv0bESGPisiZayfzrXG16/zRJ/TeCyATqWdcszferbHekvS6/vuusRuSS7vDanMNLOqDozpcRKKjD928zrQLg7cuyE4QO7CzweCu36ikhka3rTCqRF4WFGujdvH/pll/M7mCp9Z88v0j6p7LUr4qAQ+i2pwYaJZngT7W+t/dXA+9xFzXjDwqsgE9U1e+vWa6gDLSOxscI2QBG1iJGHMmbZRfvUfrPCduxMEa90QShVpyWCLz4HR9A+KtNF89ZOMIonMxVqN3NKSWVX1WtViPqnT3Om4w0NwRvXZTBWsDsDv6WzvPjhvZ2BuqxbOvtftMnZwajgw==
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info: t2gC0xH5f6DXzY2QdmfIi1gfQ/hxwkYWtgLyevCQTKI4BNIyJuf89uTy8PSTcccjl39wpMYjXY8suaaOmFwZQ5Onz7KpOqWf9uovj/oLJ/0TsyWatynnkk1agKRTBRrVdPfVM+Z5RD6yvcGO0yegmwuY346ijLyx181u7+6TFYKg5xtR2AK9m7Rw08mXH066LaJnHyHiA9O5UCzIwLfIjZSk2G90mOhDCZzGgdTJFxPpmR1HVwD6zNNvANgxvDB1erVSmL5BTxPsKIswdArw9Uoi78+W0E40VUMparsW6NtJQhFBXY1VUMjNLlkpdozp8uKG1o8WUIhZBA4vBrI8npVjtVcoMJVZ0CQbR+3dkEUaTuS4FKTue9ztQNYqqYvQg0Tf4CXg02MPoHmtoTMknkYjMdltf0JmiCXEzSnSoD4=
X-OriginatorOrg: mit.edu
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Feb 2019 00:25:32.5007 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: d7ab095b-b0b9-4271-ab0d-08d69ab7c11d
X-MS-Exchange-CrossTenant-Id: 64afd9ba-0ecf-4acf-bc36-935f6235ba8b
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=64afd9ba-0ecf-4acf-bc36-935f6235ba8b; Ip=[18.9.28.11]; Helo=[outgoing.mit.edu]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN8PR01MB5601
Archived-At: <https://mailarchive.ietf.org/arch/msg/rtcweb/gfWzXCoy3P0gar6vbqbiPAFHDlU>
Subject: Re: [rtcweb] Mirja Kühlewind's No Objection on draft-ietf-rtcweb-fec-08: (with COMMENT)
X-BeenThere: rtcweb@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Real-Time Communication in WEB-browsers working group list <rtcweb.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/rtcweb/>
List-Post: <mailto:rtcweb@ietf.org>
List-Help: <mailto:rtcweb-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/rtcweb>, <mailto:rtcweb-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Feb 2019 00:25:38 -0000

On Fri, Feb 22, 2019 at 04:53:21PM -0800, Justin Uberti wrote:
> Thanks for your comments. See below.
> 
> On Tue, Feb 19, 2019 at 4:52 AM Mirja Kühlewind <ietf@kuehlewind.net> wrote:
> 
> > Mirja Kühlewind has entered the following ballot position for
> > draft-ietf-rtcweb-fec-08: No Objection
> >
> > When responding, please keep the subject line intact and reply to all
> > email addresses included in the To and CC lines. (Feel free to cut this
> > introductory paragraph, however.)
> >
> >
> > Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
> > for more information about IESG DISCUSS and COMMENT positions.
> >
> >
> > The document, along with other ballot positions, can be found here:
> > https://datatracker.ietf.org/doc/draft-ietf-rtcweb-fec/
> >
> >
> >
> > ----------------------------------------------------------------------
> > COMMENT:
> > ----------------------------------------------------------------------
> >
> > I'm not fully sure about the intended status of this document. The shepherd
> > write-up says "the document has normative requirements for conforming
> > WebRTC
> > implementations", however, for me it seems this document makes "only"
> > recommendations and has actually no normative requirements. Therefore
> > informational status might be more appropriate, however, I will not block
> > publication as PS.
> >
> > One mostly minor editorial note:
> >
> > Sec 3.3: "experiments performed indicate that when Opus FEC is used, the
> > overhead imposed
> >    is about 20-30%, depending on the amount of protection needed."
> > Would it be possible to provide a reference for this number?
> >
> 
> I believe this came from a WG mailing list post (possibly my own), rather
> than an external document that could be linked to. Suggestions?

Informative references to mailarchive.ietf.org URLs are acceptable.

> >
> > Also this section says: "See [RFC6716], Section 2.1.7 for complete
> > details."
> > However, section 2.1.7 in RFC6716 is very short and actually does not
> > provide
> > any details...
> >
> 
> Unfortunately, that was the best RFC reference I could find.

Perhaps it is unwise to refer to it as providing "complete" details, at
least.

-Benjamin