Re: [tcpm] Proceeding CUBIC draft

Yoshifumi Nishida <nsd.ietf@gmail.com> Fri, 13 May 2022 17:55 UTC

Return-Path: <nsd.ietf@gmail.com>
X-Original-To: tcpm@ietfa.amsl.com
Delivered-To: tcpm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8A6ABC15E3EA; Fri, 13 May 2022 10:55:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1Q8nmWacfdTD; Fri, 13 May 2022 10:55:20 -0700 (PDT)
Received: from mail-oa1-x2f.google.com (mail-oa1-x2f.google.com [IPv6:2001:4860:4864:20::2f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BCD57C15E40A; Fri, 13 May 2022 10:55:20 -0700 (PDT)
Received: by mail-oa1-x2f.google.com with SMTP id 586e51a60fabf-d39f741ba0so11356149fac.13; Fri, 13 May 2022 10:55:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=gM+p6jjn2M3Lfvb2ZzXx6JomFHQSV5UQWUFwVUIfFgA=; b=QOi9HRW9gPSeuw+19kLYtVKSCRE1YYVFuFBrN6xR6HUbgW+C1DRQDrIcnZ7/TmkOqU L6Qtuq7eEXdRA0WCyqyE8D1SZMwNmxV2XquDwLpcLfevW8G+7e29KcCiovIGe+RenJqr mt+6Fa1/NpDbd4hy0FGHkAWQVbq4UP0uXuLnwQplFoLgL/McGbud+5Z6OGA2KgeS30Ss JIaPdmMFbjKcuQ4QX5GzqRdLzEN1yMaE0LHBPDrTDPb2ogmWSBEe9BY/ExQLT/IuwoQd CLkmpWftlYyfnnPHLPa0Yez90QO19yS49e8usKJUTzjAJMidMoz6hNNCvlHTpr0niO75 y9tQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=gM+p6jjn2M3Lfvb2ZzXx6JomFHQSV5UQWUFwVUIfFgA=; b=092JfOrw9JZ+9hxzSYKas3ooIkT47+TRczKkRRHifOpMW4K7A3mBQQchOHTwCvKYRD QLqYhPhAOswEkzfweOhx98IuSd4K5jpRTBvJnluUDh+etTc/RIUCZSvFxhlFPXbOc5Ev uqRu1iabKfYiEYpV6BgPDMJra2JCZgtFunWDbjVmmIRNFee0zAvyFXkPlIj10ScfWH7F Up9/EvsvydWhjamoucDC9oXaMmFtXxLc7Zd0wF3YK/oqcqI/+FTdO0fXCSobOim0x5mD rvLhn8I3xVfmO9mldYSz4qBNx5ZZ5gpPdvqcB9o7vsjRmTo4Q6IwoGofybekkdCywB8I xiwQ==
X-Gm-Message-State: AOAM530ueMLj5NEDaZs+wlpoVAmk/FOGXPEGrv98aOhlN86EBQJfOFJH bkC93Z+k4YTfNnQWB7WpYgAMUdCYxiPlDT0oYqGWcHH0WQc=
X-Google-Smtp-Source: ABdhPJzt91XVYASlOQqr+N/3mGL6SzE6KTmiEpHqw+uCVnMJQcz1k7yfJG4tjwenaPG7526GFo7bT+EE54iZ4bifaTg=
X-Received: by 2002:a05:6870:5708:b0:db:2ef8:f220 with SMTP id k8-20020a056870570800b000db2ef8f220mr8893367oap.198.1652464519527; Fri, 13 May 2022 10:55:19 -0700 (PDT)
MIME-Version: 1.0
References: <CAAK044R12B3f+=2mR1ZK15Zkno5n0YvsjGy64LBiBgBN+9n71A@mail.gmail.com> <CAK6E8=fZs--fR+5Rie1NgtrA4cviatVW=Aw+qkeuqstk9DB0Hw@mail.gmail.com> <CAAK044S3RnvbTzOSHR+B26XCFEiT=YbiNGqQUH4zV4T8c9ZfgA@mail.gmail.com> <864B7333-A8EA-4C9F-A4A7-5DAB49AA4245@eggert.org> <CAAK044TGaTBYwDYU=_JC_MEH4u3Ln4T60BFzXJe681cX6eZjpg@mail.gmail.com> <CAAK044TjuQyQzyHmJCyfuOTUJ5VnyPSVn+EDzdKxLPZ6uahShg@mail.gmail.com> <CAK6E8=feYY-rznoYOokRpphSRDb07MTELKPS02w9N1kwar5k4Q@mail.gmail.com>
In-Reply-To: <CAK6E8=feYY-rznoYOokRpphSRDb07MTELKPS02w9N1kwar5k4Q@mail.gmail.com>
From: Yoshifumi Nishida <nsd.ietf@gmail.com>
Date: Fri, 13 May 2022 10:55:08 -0700
Message-ID: <CAAK044SHORdqn8+CpwhmJaQoHB+1EqHKjD44CD++N+8JrZ3BLw@mail.gmail.com>
To: Yuchung Cheng <ycheng@google.com>
Cc: "tcpm@ietf.org Extensions" <tcpm@ietf.org>, tcpm-chairs <tcpm-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000b0c25c05dee86071"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpm/1_bMew7L1qZ_CYaZoY0c2nkpo9I>
Subject: Re: [tcpm] Proceeding CUBIC draft
X-BeenThere: tcpm@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: TCP Maintenance and Minor Extensions Working Group <tcpm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpm>, <mailto:tcpm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpm/>
List-Post: <mailto:tcpm@ietf.org>
List-Help: <mailto:tcpm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpm>, <mailto:tcpm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 May 2022 17:55:24 -0000

Hi Yuchung,

Sorry, I think I was not clear enough.
we are waiting for the proposals for updates to 8312bis as there were some
opinions about updating the draft.
If we could have such proposals, we can discuss whether we should merge
them into the draft or not. After that we can submit the draft to IESG.

However, since we don't see any of them yet so far, I start worrying that
we cannot move forward the doc.
So, as an alternative, I am thinking if we describe the previous discussion
points in the write-up, we may not need to put additional stuff in the
draft before the submission.
But, I am still wondering if this is the best way to proceed with the doc.
Hence, I said this is tentative.

If people have some ideas about updating the drafts, we can discuss them as
well.
--
Yoshi

On Fri, May 13, 2022 at 10:33 AM Yuchung Cheng <ycheng@google.com> wrote:

> Hi Yoshifumi,
>
> Thanks for your time to get the doc to move forward. Are you proposing to
> draft a diff for 8312bis, or something else. I don't quite parse what you
> mean by "drafting a write-up as a tentative alternative"?
>
> On Fri, May 13, 2022 at 1:48 AM Yoshifumi Nishida <nsd.ietf@gmail.com>
> wrote:
>
>> Hi folks,
>>
>> Since we haven't seen any proposal for the updated texts for 8312bis
>> draft, I start drafting a write-up as a tentative alternative.
>>
>> Here's a part of the write-up related to the discussions. I guess this
>> may miss or not well describe some points of the previous discussions.
>> Please share if you have corrections or suggestions on this.
>>
>> =====
>>
>> 2: Was there controversy about particular points, or were there decisions
>> where
>>    the consensus was particularly rough?
>>
>>    This draft describes CUBIC congestion control algorithm as an updated
>> version
>>    of RFC8312.The intended status of the draft is Proposed standard while
>> the
>>    previous one is Experimental.
>>    This point raised some arguments as congestion control scheme in TCP
>> is an
>>    integral part of the Internet. The main discussion points were the
>> followings.
>>
>>
>>    1: RFC5033 provides a guideline for considering new congestion control
>> algorithms
>>       within the IETF. One argument is that the draft has not been through
>>       the process described in the guideline even though it is aiming to
>> be a
>>       proposed standard.
>>
>>       We agreed that CUBIC can basically satisfy most of the points in the
>>       guideline, however, there were some discussions whether CUBIC can
>> meet the
>>       criteria "(5) Fairness within the Alternate Congestion Control
>> Algorithm."
>>       due to the reason described below.
>>
>>       Another discussion point was how much we should follow the
>> guideline as we
>>       are not sure all previous congestion control related proposals went
>> through
>>       this process while we should treat all proposals equally in general.
>>
>>
>>    2: CUBIC utilizes TCP-friendly model for controlling transfer rate in
>> order
>>       to behave mostly fairly when it competes with Reno based algorithm.
>>       However, after some discussions, we agreed that the paper which
>> originally
>>       proposed the model has not provided convincing explanations because
>> the
>>       presumptions in the paper cannot be said to be well-suited for
>> Today's Internet.
>>
>>       On the other hand, we confirmed we don't have solid evidence that
>> the
>>       current CUBIC behaves too aggressively compared to Reno, either. We
>> also agreed
>>       the evaluations for the model will require thorough analysis which
>> may take
>>       some time.
>>
>>   As the result of discussions, we decided to publish this draft as a PS
>> doc while
>>   we will continue the discussions on these points. Some of the
>> rationales behind the
>>   decision were the followings.
>>
>>        * CUBIC has already been deployed globally for years and we have
>> not
>>          observed any reports for the dangers or potential risks in the
>> algorithm
>>          in the past.
>>
>>        * We believe there is fairly low risk that CUBIC's behavior leads
>> to
>>          congestion collapse on the Internet because CUBIC does not
>> update any
>>          of timer calculations, loss detection and timeout mechanisms in
>> TCP.
>>
>>        * As CUBIC has been widely deployed as the default congestion
>> control scheme,
>>          NewReno is becoming less used on the Internet. This may mean
>> maintaining
>>          fairness with NewReno becomes less important.
>>
>> ====
>>
>> On Thu, Apr 28, 2022 at 1:02 AM Yoshifumi Nishida <nsd.ietf@gmail.com>
>> wrote:
>>
>>> Hi,
>>> As an option, I am thinking about putting the context for this in the
>>> write-up for the draft in case we don't have proposed texts.
>>> In this way, we can review if the write-up correctly captures the
>>> discussion points. Also, IESG might request to update the draft after
>>> reviewing it.
>>> --
>>> Yoshi
>>>
>>>
>>> On Thu, Apr 28, 2022 at 12:06 AM Lars Eggert <lars@eggert.org> wrote:
>>>
>>>> Hi,
>>>>
>>>> On 2022-4-19, at 11:27, Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>>>> > Yes, that will be very helpful. I'd really appreciate If folks who
>>>> want to add something could provide some proposed texts.
>>>>
>>>> I'll just note that we haven't seen any text proposals. *If* people
>>>> think that text should be added, please propose some?
>>>>
>>>> Otherwise we should at some point progress the document as-is.
>>>>
>>>> Thanks,
>>>> Lars
>>>>
>>>>
>>>> _______________________________________________
>> tcpm mailing list
>> tcpm@ietf.org
>> https://www.ietf.org/mailman/listinfo/tcpm
>>
>