Re: [tcpm] Proceeding CUBIC draft

Yuchung Cheng <ycheng@google.com> Fri, 13 May 2022 18:01 UTC

Return-Path: <ycheng@google.com>
X-Original-To: tcpm@ietfa.amsl.com
Delivered-To: tcpm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0949EC15EB3D for <tcpm@ietfa.amsl.com>; Fri, 13 May 2022 11:01:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -17.6
X-Spam-Level:
X-Spam-Status: No, score=-17.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5J2Cfi5rIR_m for <tcpm@ietfa.amsl.com>; Fri, 13 May 2022 11:01:04 -0700 (PDT)
Received: from mail-wr1-x42b.google.com (mail-wr1-x42b.google.com [IPv6:2a00:1450:4864:20::42b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48E4CC183536 for <tcpm@ietf.org>; Fri, 13 May 2022 11:01:04 -0700 (PDT)
Received: by mail-wr1-x42b.google.com with SMTP id f2so5387051wrc.0 for <tcpm@ietf.org>; Fri, 13 May 2022 11:01:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=N2guuuR6UY3OoYpBzIxRtVWPMWryhw7Ip28zCAFEScc=; b=nUbzKiVjBecWsLRJDRSpWJdpBegoGLJ0RfonC2aUOL5kXyFypZ6onHitRp+K++7GYZ sIUBr7HCbNRXz8kDd1Am1koujgIA7l7OKfnfTXeRkkoN6CCZ96D6J3tEpi8lJl1j1B5k b4hugwHnV22rm/0bbpmJ9XQvnTfw2H0ae+3lOvUbLHYMR4AGXii4azH0W+thJERJj6/5 QOSjjnhOc8gramGI6+V7Gbh54Z/KlhbQjEpk0UOwombIaMfYEIJ7aXYruHkpXCjSCEgp gzDSfkuilXUWbUNNRF5MWfuaHj1e8GDsbAsF2eJNS+VTfOBjD5i391uFxmkQqIwrhnD8 ylBA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=N2guuuR6UY3OoYpBzIxRtVWPMWryhw7Ip28zCAFEScc=; b=b3RTlzmdDJIIZ4diNr5ifyJPTYMSwo8TnkzFPF286nzy+PAprvWai+C4EIW/W3wars VXsIQCZNS+IehInajOphU1EqKp/m9ivmlJPah2B1NWoRBpxKuGCruuzptsuRvRPw2zY9 p/C8VG1w+yhwZcAYhxSTR8ODRNsCvh9pJfB80M1mEs+4qLxAxTNIVPXTtHX6DL0ovWcY KoIdOzI1mloUkPTPGDtu4T71SViC986qr4/F5l1I02ndXazpZzFui4QJ6ZjwZ/e3mexx PPOJWiyipqB98bwL85TE4waYqDyg1MxBp9wYAq1txZuMypNc8kiqF6gG8fFtJUZc5+yT G9sQ==
X-Gm-Message-State: AOAM53188DHUXtwsrXzl8nRXqGsdTnAD9NI+NtKiEKIVmYwAuKJYyz+i OHS/pfY9C3jjQVSKMWY4/FgUT2z/2cU/2jsCzT47mw==
X-Google-Smtp-Source: ABdhPJyJ2TfLLvJt0Gz6YWVh41qeL9uKHpcXHU644E0mHz+uSoqRtor+p5oK37zbgweYpEtus5K0fO16p8cjHeW1Kus=
X-Received: by 2002:adf:df05:0:b0:20a:c402:6811 with SMTP id y5-20020adfdf05000000b0020ac4026811mr4971336wrl.275.1652464862081; Fri, 13 May 2022 11:01:02 -0700 (PDT)
MIME-Version: 1.0
References: <CAAK044R12B3f+=2mR1ZK15Zkno5n0YvsjGy64LBiBgBN+9n71A@mail.gmail.com> <CAK6E8=fZs--fR+5Rie1NgtrA4cviatVW=Aw+qkeuqstk9DB0Hw@mail.gmail.com> <CAAK044S3RnvbTzOSHR+B26XCFEiT=YbiNGqQUH4zV4T8c9ZfgA@mail.gmail.com> <864B7333-A8EA-4C9F-A4A7-5DAB49AA4245@eggert.org> <CAAK044TGaTBYwDYU=_JC_MEH4u3Ln4T60BFzXJe681cX6eZjpg@mail.gmail.com> <CAAK044TjuQyQzyHmJCyfuOTUJ5VnyPSVn+EDzdKxLPZ6uahShg@mail.gmail.com> <CAK6E8=feYY-rznoYOokRpphSRDb07MTELKPS02w9N1kwar5k4Q@mail.gmail.com> <CAAK044SHORdqn8+CpwhmJaQoHB+1EqHKjD44CD++N+8JrZ3BLw@mail.gmail.com>
In-Reply-To: <CAAK044SHORdqn8+CpwhmJaQoHB+1EqHKjD44CD++N+8JrZ3BLw@mail.gmail.com>
From: Yuchung Cheng <ycheng@google.com>
Date: Fri, 13 May 2022 11:00:25 -0700
Message-ID: <CAK6E8=ce7G_Fv=o71VDgGof-sghORvNxU+=0RojaFbepwdqKzw@mail.gmail.com>
To: Yoshifumi Nishida <nsd.ietf@gmail.com>
Cc: "tcpm@ietf.org Extensions" <tcpm@ietf.org>, tcpm-chairs <tcpm-chairs@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpm/Vy16PyTVMiP_qq1dEGTZeZMAmZg>
Subject: Re: [tcpm] Proceeding CUBIC draft
X-BeenThere: tcpm@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: TCP Maintenance and Minor Extensions Working Group <tcpm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpm>, <mailto:tcpm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpm/>
List-Post: <mailto:tcpm@ietf.org>
List-Help: <mailto:tcpm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpm>, <mailto:tcpm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 May 2022 18:01:05 -0000

On Fri, May 13, 2022 at 10:55 AM Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>
> Hi Yuchung,
>
> Sorry, I think I was not clear enough.
> we are waiting for the proposals for updates to 8312bis as there were some opinions about updating the draft.
> If we could have such proposals, we can discuss whether we should merge them into the draft or not. After that we can submit the draft to IESG.
>
> However, since we don't see any of them yet so far, I start worrying that we cannot move forward the doc.

Why can't the doc move forward if the list solicits diffs for a month
and does not get any??


> So, as an alternative, I am thinking if we describe the previous discussion points in the write-up, we may not need to put additional stuff in the draft before the submission.
> But, I am still wondering if this is the best way to proceed with the doc. Hence, I said this is tentative.
>
> If people have some ideas about updating the drafts, we can discuss them as well.
> --
> Yoshi
>
> On Fri, May 13, 2022 at 10:33 AM Yuchung Cheng <ycheng@google.com> wrote:
>>
>> Hi Yoshifumi,
>>
>> Thanks for your time to get the doc to move forward. Are you proposing to draft a diff for 8312bis, or something else. I don't quite parse what you mean by "drafting a write-up as a tentative alternative"?
>>
>> On Fri, May 13, 2022 at 1:48 AM Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>>>
>>> Hi folks,
>>>
>>> Since we haven't seen any proposal for the updated texts for 8312bis draft, I start drafting a write-up as a tentative alternative.
>>>
>>> Here's a part of the write-up related to the discussions. I guess this may miss or not well describe some points of the previous discussions.
>>> Please share if you have corrections or suggestions on this.
>>>
>>> =====
>>>
>>> 2: Was there controversy about particular points, or were there decisions where
>>>    the consensus was particularly rough?
>>>
>>>    This draft describes CUBIC congestion control algorithm as an updated version
>>>    of RFC8312.The intended status of the draft is Proposed standard while the
>>>    previous one is Experimental.
>>>    This point raised some arguments as congestion control scheme in TCP is an
>>>    integral part of the Internet. The main discussion points were the followings.
>>>
>>>
>>>    1: RFC5033 provides a guideline for considering new congestion control algorithms
>>>       within the IETF. One argument is that the draft has not been through
>>>       the process described in the guideline even though it is aiming to be a
>>>       proposed standard.
>>>
>>>       We agreed that CUBIC can basically satisfy most of the points in the
>>>       guideline, however, there were some discussions whether CUBIC can meet the
>>>       criteria "(5) Fairness within the Alternate Congestion Control Algorithm."
>>>       due to the reason described below.
>>>
>>>       Another discussion point was how much we should follow the guideline as we
>>>       are not sure all previous congestion control related proposals went through
>>>       this process while we should treat all proposals equally in general.
>>>
>>>
>>>    2: CUBIC utilizes TCP-friendly model for controlling transfer rate in order
>>>       to behave mostly fairly when it competes with Reno based algorithm.
>>>       However, after some discussions, we agreed that the paper which originally
>>>       proposed the model has not provided convincing explanations because the
>>>       presumptions in the paper cannot be said to be well-suited for Today's Internet.
>>>
>>>       On the other hand, we confirmed we don't have solid evidence that the
>>>       current CUBIC behaves too aggressively compared to Reno, either. We also agreed
>>>       the evaluations for the model will require thorough analysis which may take
>>>       some time.
>>>
>>>   As the result of discussions, we decided to publish this draft as a PS doc while
>>>   we will continue the discussions on these points. Some of the rationales behind the
>>>   decision were the followings.
>>>
>>>        * CUBIC has already been deployed globally for years and we have not
>>>          observed any reports for the dangers or potential risks in the algorithm
>>>          in the past.
>>>
>>>        * We believe there is fairly low risk that CUBIC's behavior leads to
>>>          congestion collapse on the Internet because CUBIC does not update any
>>>          of timer calculations, loss detection and timeout mechanisms in TCP.
>>>
>>>        * As CUBIC has been widely deployed as the default congestion control scheme,
>>>          NewReno is becoming less used on the Internet. This may mean maintaining
>>>          fairness with NewReno becomes less important.
>>>
>>> ====
>>>
>>> On Thu, Apr 28, 2022 at 1:02 AM Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>>>>
>>>> Hi,
>>>> As an option, I am thinking about putting the context for this in the write-up for the draft in case we don't have proposed texts.
>>>> In this way, we can review if the write-up correctly captures the discussion points. Also, IESG might request to update the draft after reviewing it.
>>>> --
>>>> Yoshi
>>>>
>>>>
>>>> On Thu, Apr 28, 2022 at 12:06 AM Lars Eggert <lars@eggert.org> wrote:
>>>>>
>>>>> Hi,
>>>>>
>>>>> On 2022-4-19, at 11:27, Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>>>>> > Yes, that will be very helpful. I'd really appreciate If folks who want to add something could provide some proposed texts.
>>>>>
>>>>> I'll just note that we haven't seen any text proposals. *If* people think that text should be added, please propose some?
>>>>>
>>>>> Otherwise we should at some point progress the document as-is.
>>>>>
>>>>> Thanks,
>>>>> Lars
>>>>>
>>>>>
>>> _______________________________________________
>>> tcpm mailing list
>>> tcpm@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tcpm