Re: [iccrg] New draft submitted for draft-pan-tsvwg-hpccplus-02.txt

Yuchung Cheng <ycheng@google.com> Tue, 15 December 2020 22:36 UTC

Return-Path: <ycheng@google.com>
X-Original-To: iccrg@ietfa.amsl.com
Delivered-To: iccrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33EC53A03FC for <iccrg@ietfa.amsl.com>; Tue, 15 Dec 2020 14:36:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.599
X-Spam-Level:
X-Spam-Status: No, score=-17.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c-Z2XDRsEc2h for <iccrg@ietfa.amsl.com>; Tue, 15 Dec 2020 14:36:08 -0800 (PST)
Received: from mail-wm1-x32e.google.com (mail-wm1-x32e.google.com [IPv6:2a00:1450:4864:20::32e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D2E13A03FA for <iccrg@irtf.org>; Tue, 15 Dec 2020 14:36:08 -0800 (PST)
Received: by mail-wm1-x32e.google.com with SMTP id e25so687195wme.0 for <iccrg@irtf.org>; Tue, 15 Dec 2020 14:36:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=juTr0rHmNIKPUI1faO65RQurg13X5hs6FGlC8DBY5RA=; b=c/SqAj2DJwonuyz93CAkp+MgKyknqhamJIHEPdqkGxbOYDC7QGTHJG8T0JWuDXruyr CSWHhgXgAv749KtcWEFH7LUTOONVrZ7d5N/UfqsvvaLtgUXBjwtK15KGw/GvlB9zn+Kh wA0Un8oDp0ZUm/qAYn4VGKntX9N5vgDWLWC412fH1IyYas8TolLj7CB3mVGDRetl3XBP HzXv2y+kxQHmLjaZGfBP/9qi9beXvrVadQzI404zy8OOORNb6m0U/1n6x8EwIxQkXGUQ Q/fB0/TBuCnKVxgYG5NjnAtjtKzAf+3AzmdxVaoWIZoBHnpHFDH+IawesTfL6D67T70P CgIA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=juTr0rHmNIKPUI1faO65RQurg13X5hs6FGlC8DBY5RA=; b=EQTj+tjDCXwWXfZRdIwVMc1tXvB+4ESuxWVw7SFHVTJX6HsSSgUy69ZK0ekNcwqUw1 aw50AvKe/5I8ThTcsdqw60UkZag5tkCnrxuctVXIRW9vHlaM2Puc81Bf3ia1XUViwLTI TWLntnAO7CkgKG/LMZZl40tUuQUgFX0ROHneccEmYpOem+kn828yfT1GCAF8bKvF7Wrt QOeBHjz49Ru7pP3UlbOSKM+A1W1+1gTBZndr30zhuCfqp+9J3ZyFV4DOGV1lyxPzQk6v jGO5kuyjg+yqKEJWEvPo4eZX2KmFhipdDqMGsDnuEOliKPDRj/lLmZW1Bg/hhhgJa7Mk w1sw==
X-Gm-Message-State: AOAM533UeSkUc5CRv40hXiSz/fawoEg0Nv7Eww6idNOE1BooruxmBzAr UXJwAuSxHUL7/Gt02X61Eyn7dkeL9f0OCdcOboRw2A==
X-Google-Smtp-Source: ABdhPJyTETTcuTx//EdtY0Cq8RrA3EbvUABxJ13UO27A+kl3L93rndZ9DqF9Pv1nMPygilD/3bW5hqkMwVkwpUGvksw=
X-Received: by 2002:a1c:9d85:: with SMTP id g127mr712033wme.118.1608071766638; Tue, 15 Dec 2020 14:36:06 -0800 (PST)
MIME-Version: 1.0
References: <3b396b85-d412-4e52-8716-52eac2a814e8.miao.rui@alibaba-inc.com>
In-Reply-To: <3b396b85-d412-4e52-8716-52eac2a814e8.miao.rui@alibaba-inc.com>
From: Yuchung Cheng <ycheng@google.com>
Date: Tue, 15 Dec 2020 14:35:28 -0800
Message-ID: <CAK6E8=cwSk0n-MyYFZoCg4=q_3pZ=4zvP+q+1jB6+YCpm4LmRw@mail.gmail.com>
To: "Rui, Miao" <miao.rui@alibaba-inc.com>
Cc: iccrg <iccrg@irtf.org>, "Pan, Rong" <rong.pan@intel.com>, "Liu, Hongqiang(洪强)" <hongqiang.liu@alibaba-inc.com>, "jri.ietf" <jri.ietf@gmail.com>, "Lee, Jeongkeun" <jk.lee@intel.com>, Barak Gafni <gbarak@mellanox.com>, Yuval Shpigelman <yuvals@mellanox.com>
Content-Type: multipart/alternative; boundary="0000000000006d018d05b688623e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/iccrg/nfo013paQhO03aGXz9yugfC6Q6s>
Subject: Re: [iccrg] New draft submitted for draft-pan-tsvwg-hpccplus-02.txt
X-BeenThere: iccrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussions of Internet Congestion Control Research Group \(ICCRG\)" <iccrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/iccrg>, <mailto:iccrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/iccrg/>
List-Post: <mailto:iccrg@irtf.org>
List-Help: <mailto:iccrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/iccrg>, <mailto:iccrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Dec 2020 22:36:10 -0000

Interesting work!

It'd be good to know more precise requirements on INT to help both vendor
supports (beside MLX) and CC evaluation

For example

qlen         | Telemetry info: link j queue length


qlen == instant qlen snapshot at packet ingress or egress, on a
per-port-per-queue basis, or some windowed-avg / aggregate etc.



On Mon, Dec 14, 2020 at 4:11 PM Rui, Miao <miao.rui@alibaba-inc.com> wrote:

> Hello ICCRG members,
>
> Alibaba, Intel, and Mellanox have worked on an INT-based High Precision
> Congestion Control algorithm: HPCC++. We have posted an initial draft that
> can be found at
> https://www.ietf.org/id/draft-pan-tsvwg-hpccplus-02.txt
>
> The key design choice of HPCC++ is to use inband telemetry to provide
> fine-grained load information, such as queue size and accumulated tx
> traffic to compute precise flow rates. This has two major benefits:
> 1. HPCC++ can quickly converge to proper flow rates to highly utilize
> bandwidth while avoiding congestion;
> 2. HPCC++ can consistently maintain a close-to-zero queue for low latency.
>
> We would love to hear your comments and feedback.
>
> Best regards,
>
> Rui Miao
> _______________________________________________
> iccrg mailing list
> iccrg@irtf.org
> https://www.irtf.org/mailman/listinfo/iccrg
>