Re: [tcpm] Proceeding CUBIC draft

Yoshifumi Nishida <nsd.ietf@gmail.com> Fri, 13 May 2022 08:48 UTC

Return-Path: <nsd.ietf@gmail.com>
X-Original-To: tcpm@ietfa.amsl.com
Delivered-To: tcpm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B4BFBC159A2E; Fri, 13 May 2022 01:48:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S322_4K-k_tl; Fri, 13 May 2022 01:48:38 -0700 (PDT)
Received: from mail-oi1-x230.google.com (mail-oi1-x230.google.com [IPv6:2607:f8b0:4864:20::230]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05BB7C157B41; Fri, 13 May 2022 01:48:37 -0700 (PDT)
Received: by mail-oi1-x230.google.com with SMTP id i66so9344946oia.11; Fri, 13 May 2022 01:48:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=CZMNBQkN1qY0JCvu+UwuQwM/xbVTwuCb1PLs4BRVeio=; b=M0SQGH8kUQIoe0vk0IoKQUrJmPgz/WzAS0aLlbEQT0aw8uSdNAzYboZKzgXaNY3yoq FjEzXUWp77/9Yr+MXZKA11kurCaNm1lgIUCYE4SjFHHwiHODEbir7McoXt6JZk4/jNUJ vGDBueJrGF1ITNnchaFhNeSLG+nn3G33jsoAD0sjzrld53pnUsFk8mXepLpe6t83kpu1 r/RT0MwI/DWVk+bjWQoXAJ9qaWE0rlRb8o5C7B5zoBGySqasCWlH1gTQlRZyycipZJ4k gpEfvONhGTPnSitBPIIMEpdM2v4iAfVYCqpjlUMO3VmgZkkOR3HNmWdLzEfCNRq5yoYC d2mw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=CZMNBQkN1qY0JCvu+UwuQwM/xbVTwuCb1PLs4BRVeio=; b=EFHUJ6mOqmD/sBIrGVjhx6uepw6ibwuTJxaxqKzIn7yHjcoDiwDkTp9ZPM6iCA4NmS 7zaajqnEFNM3de2AbIowVQgFuaDdRpuAKD5Y7PZDEvV988HBjqmzKHjYlagNHhIR0xdp TO86u5UtqFUxd8DM78lFP3EahIMtGJOGwQcZvl9NCZc8uclWtj+KgQvZwMPv8UeEAAul QzWUA/wBbVh+OqULDby1TEMcyW0cadqhTj3O+tvBhV5U1RJ6yOKZZcPStr1iRLKQoLxF 24RCqxvgOYBAE1MAkwvo5jcsytv6G2ZwplhWeu54kBGqX+pnR9sa5hcSoAZ5QMEyejff mFzw==
X-Gm-Message-State: AOAM5330W7NeZvK9svUOw7r2okRtrgwtQx+xt8lHeDg/MgiusSajBFUW FwWuki6WVAqWd5LH6FvD/LiDoIoRHZH1fAVDSznUb8zsgr/OHQ==
X-Google-Smtp-Source: ABdhPJyJp8uBPwG14ETjmII8aBFP183EuJC0dAv+idbXYGHilJsEbWQAK/2UY9wNqnTri3bWzwl5tr6Yt7vQBeBkDY4=
X-Received: by 2002:aca:2206:0:b0:325:e4d8:fa92 with SMTP id b6-20020aca2206000000b00325e4d8fa92mr1816359oic.133.1652431716866; Fri, 13 May 2022 01:48:36 -0700 (PDT)
MIME-Version: 1.0
References: <CAAK044R12B3f+=2mR1ZK15Zkno5n0YvsjGy64LBiBgBN+9n71A@mail.gmail.com> <CAK6E8=fZs--fR+5Rie1NgtrA4cviatVW=Aw+qkeuqstk9DB0Hw@mail.gmail.com> <CAAK044S3RnvbTzOSHR+B26XCFEiT=YbiNGqQUH4zV4T8c9ZfgA@mail.gmail.com> <864B7333-A8EA-4C9F-A4A7-5DAB49AA4245@eggert.org> <CAAK044TGaTBYwDYU=_JC_MEH4u3Ln4T60BFzXJe681cX6eZjpg@mail.gmail.com>
In-Reply-To: <CAAK044TGaTBYwDYU=_JC_MEH4u3Ln4T60BFzXJe681cX6eZjpg@mail.gmail.com>
From: Yoshifumi Nishida <nsd.ietf@gmail.com>
Date: Fri, 13 May 2022 01:48:25 -0700
Message-ID: <CAAK044TjuQyQzyHmJCyfuOTUJ5VnyPSVn+EDzdKxLPZ6uahShg@mail.gmail.com>
To: "tcpm@ietf.org Extensions" <tcpm@ietf.org>
Cc: tcpm-chairs <tcpm-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000007fdf7b05dee0bd99"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpm/Gxiy6iW6vl7bvhIWLwr72OUW6fI>
Subject: Re: [tcpm] Proceeding CUBIC draft
X-BeenThere: tcpm@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: TCP Maintenance and Minor Extensions Working Group <tcpm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpm>, <mailto:tcpm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpm/>
List-Post: <mailto:tcpm@ietf.org>
List-Help: <mailto:tcpm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpm>, <mailto:tcpm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 May 2022 08:48:40 -0000

Hi folks,

Since we haven't seen any proposal for the updated texts for 8312bis draft,
I start drafting a write-up as a tentative alternative.

Here's a part of the write-up related to the discussions. I guess this may
miss or not well describe some points of the previous discussions.
Please share if you have corrections or suggestions on this.

=====

2: Was there controversy about particular points, or were there decisions
where
   the consensus was particularly rough?

   This draft describes CUBIC congestion control algorithm as an updated
version
   of RFC8312.The intended status of the draft is Proposed standard while
the
   previous one is Experimental.
   This point raised some arguments as congestion control scheme in TCP is
an
   integral part of the Internet. The main discussion points were the
followings.


   1: RFC5033 provides a guideline for considering new congestion control
algorithms
      within the IETF. One argument is that the draft has not been through
      the process described in the guideline even though it is aiming to be
a
      proposed standard.

      We agreed that CUBIC can basically satisfy most of the points in the
      guideline, however, there were some discussions whether CUBIC can
meet the
      criteria "(5) Fairness within the Alternate Congestion Control
Algorithm."
      due to the reason described below.

      Another discussion point was how much we should follow the guideline
as we
      are not sure all previous congestion control related proposals went
through
      this process while we should treat all proposals equally in general.


   2: CUBIC utilizes TCP-friendly model for controlling transfer rate in
order
      to behave mostly fairly when it competes with Reno based algorithm.
      However, after some discussions, we agreed that the paper which
originally
      proposed the model has not provided convincing explanations because
the
      presumptions in the paper cannot be said to be well-suited for
Today's Internet.

      On the other hand, we confirmed we don't have solid evidence that the
      current CUBIC behaves too aggressively compared to Reno, either. We
also agreed
      the evaluations for the model will require thorough analysis which
may take
      some time.

  As the result of discussions, we decided to publish this draft as a PS
doc while
  we will continue the discussions on these points. Some of the rationales
behind the
  decision were the followings.

       * CUBIC has already been deployed globally for years and we have not
         observed any reports for the dangers or potential risks in the
algorithm
         in the past.

       * We believe there is fairly low risk that CUBIC's behavior leads to
         congestion collapse on the Internet because CUBIC does not update
any
         of timer calculations, loss detection and timeout mechanisms in
TCP.

       * As CUBIC has been widely deployed as the default congestion
control scheme,
         NewReno is becoming less used on the Internet. This may mean
maintaining
         fairness with NewReno becomes less important.

====

On Thu, Apr 28, 2022 at 1:02 AM Yoshifumi Nishida <nsd.ietf@gmail.com>
wrote:

> Hi,
> As an option, I am thinking about putting the context for this in the
> write-up for the draft in case we don't have proposed texts.
> In this way, we can review if the write-up correctly captures the
> discussion points. Also, IESG might request to update the draft after
> reviewing it.
> --
> Yoshi
>
>
> On Thu, Apr 28, 2022 at 12:06 AM Lars Eggert <lars@eggert.org> wrote:
>
>> Hi,
>>
>> On 2022-4-19, at 11:27, Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>> > Yes, that will be very helpful. I'd really appreciate If folks who want
>> to add something could provide some proposed texts.
>>
>> I'll just note that we haven't seen any text proposals. *If* people think
>> that text should be added, please propose some?
>>
>> Otherwise we should at some point progress the document as-is.
>>
>> Thanks,
>> Lars
>>
>>
>>