Re: [tcpm] Proceeding CUBIC draft

Yoshifumi Nishida <nsd.ietf@gmail.com> Mon, 23 May 2022 08:41 UTC

Return-Path: <nsd.ietf@gmail.com>
X-Original-To: tcpm@ietfa.amsl.com
Delivered-To: tcpm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAA84C157B35; Mon, 23 May 2022 01:41:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pK0EE3VnHLH5; Mon, 23 May 2022 01:41:44 -0700 (PDT)
Received: from mail-oa1-x2d.google.com (mail-oa1-x2d.google.com [IPv6:2001:4860:4864:20::2d]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33C5DC157B34; Mon, 23 May 2022 01:41:44 -0700 (PDT)
Received: by mail-oa1-x2d.google.com with SMTP id 586e51a60fabf-d39f741ba0so17519563fac.13; Mon, 23 May 2022 01:41:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=eavv8qriWWnSN5m7mfVsrZgTM2wCdx1rsO4XL+ZwfiE=; b=EPracQ6CSe3Jd4wcS2ZJzsLW9wAUG7QTvAM84qgqgst2nb+QmgFMcOINThUzo71H6e VQQg7TKs+Y4B0+AMomdLbEhbivctiarDBHvD30kON3aDgjfT/+H9PlcTHziHWZxVvxSt Mp3TUTqukbI0olZnBbwwTdvFYVMJ80kk44s2Y5vmuNBcxThNL5MlR42sWK3gqfUNs6Qc P2jTYjngJRUrXwHQCqp/zWXj6B+P96OuVHn1Abhu3cHr7HexGbMwKHOl579i9cxRLdb1 /iBBxK3oegp2185+f4DB/xlyJWacoZS8LBb1tYdjjxocTsGutpUp+VyM/Z+u28P5lAdV n9Og==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=eavv8qriWWnSN5m7mfVsrZgTM2wCdx1rsO4XL+ZwfiE=; b=aJhQmVyrxyf1u+r+Lb1sQafPgb7udGrK2r0ju4VOsh7/oBGGCYI+2IEMrwvXgnQHLz eyQPGwLRgkMr5Hd2nfqImdOWAm5rvRPjLcuy0MBIKPh+9dlNh9ILoGTTzO6tIAt30vsQ rXmsZfqqO0DiggyChCO5WsvNn27Xm7Qb2f0Vqmhu0NFL17GF5E0FjAoMp6WBcfl/szwD NuM77JXtYJnjq6GOPENpti+5CWg0d6hsD6ygKoTuaY92S5xmEv/95QWluA5hT/HP93Eo dkn96UxeQoYrlNT0bYGPCoEq8q3YC0iyLTFYwVon5SmhoqB//kBphb4DlahTeh5GQPLA VlPw==
X-Gm-Message-State: AOAM530nnwt/5eECEqop0TwqwtsDsf2WtEmtcRYTwFsAS2VmMqZqZdut wubVl3a1QA6KJJ4NaKUm6EUwPd8EKLZwyRlUTxD2XfEi4W4=
X-Google-Smtp-Source: ABdhPJziNrgWIZC5sjbaFN0pW/JmAREvmeTtVGB88sG5eyhc3vbt/Qf+/oT19EN3hFYcLurwErmfOzunWgqW2JFyADw=
X-Received: by 2002:a05:6870:3911:b0:f1:8321:498 with SMTP id b17-20020a056870391100b000f183210498mr11184566oap.133.1653295302879; Mon, 23 May 2022 01:41:42 -0700 (PDT)
MIME-Version: 1.0
References: <CAAK044R12B3f+=2mR1ZK15Zkno5n0YvsjGy64LBiBgBN+9n71A@mail.gmail.com> <CAK6E8=fZs--fR+5Rie1NgtrA4cviatVW=Aw+qkeuqstk9DB0Hw@mail.gmail.com> <CAAK044S3RnvbTzOSHR+B26XCFEiT=YbiNGqQUH4zV4T8c9ZfgA@mail.gmail.com> <864B7333-A8EA-4C9F-A4A7-5DAB49AA4245@eggert.org> <CAAK044TGaTBYwDYU=_JC_MEH4u3Ln4T60BFzXJe681cX6eZjpg@mail.gmail.com> <CAAK044TjuQyQzyHmJCyfuOTUJ5VnyPSVn+EDzdKxLPZ6uahShg@mail.gmail.com>
In-Reply-To: <CAAK044TjuQyQzyHmJCyfuOTUJ5VnyPSVn+EDzdKxLPZ6uahShg@mail.gmail.com>
From: Yoshifumi Nishida <nsd.ietf@gmail.com>
Date: Mon, 23 May 2022 01:41:32 -0700
Message-ID: <CAAK044TosbLeJf5E_af9-px8cye-WK4HxnwBAGNBkrc4nRaw_w@mail.gmail.com>
To: "tcpm@ietf.org Extensions" <tcpm@ietf.org>
Cc: tcpm-chairs <tcpm-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000003caf0705dfa9cf77"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpm/WpkgdD8ZLvEViX-ssgOrG16Yy9Q>
Subject: Re: [tcpm] Proceeding CUBIC draft
X-BeenThere: tcpm@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: TCP Maintenance and Minor Extensions Working Group <tcpm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpm>, <mailto:tcpm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpm/>
List-Post: <mailto:tcpm@ietf.org>
List-Help: <mailto:tcpm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpm>, <mailto:tcpm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 May 2022 08:41:44 -0000

Hi everyone,

It would be great if you could provide some feedback on this topic.
If you just think this write-up looks acceptable, it will also be very
helpful feedback for us.
Also, other feedbacks such as the comments on the 8312bis draft or some
other points are very welcome,

Thanks,
--
Yoshi

On Fri, May 13, 2022 at 1:48 AM Yoshifumi Nishida <nsd.ietf@gmail.com>
wrote:

> Hi folks,
>
> Since we haven't seen any proposal for the updated texts for 8312bis
> draft, I start drafting a write-up as a tentative alternative.
>
> Here's a part of the write-up related to the discussions. I guess this may
> miss or not well describe some points of the previous discussions.
> Please share if you have corrections or suggestions on this.
>
> =====
>
> 2: Was there controversy about particular points, or were there decisions
> where
>    the consensus was particularly rough?
>
>    This draft describes CUBIC congestion control algorithm as an updated
> version
>    of RFC8312.The intended status of the draft is Proposed standard while
> the
>    previous one is Experimental.
>    This point raised some arguments as congestion control scheme in TCP is
> an
>    integral part of the Internet. The main discussion points were the
> followings.
>
>
>    1: RFC5033 provides a guideline for considering new congestion control
> algorithms
>       within the IETF. One argument is that the draft has not been through
>       the process described in the guideline even though it is aiming to
> be a
>       proposed standard.
>
>       We agreed that CUBIC can basically satisfy most of the points in the
>       guideline, however, there were some discussions whether CUBIC can
> meet the
>       criteria "(5) Fairness within the Alternate Congestion Control
> Algorithm."
>       due to the reason described below.
>
>       Another discussion point was how much we should follow the guideline
> as we
>       are not sure all previous congestion control related proposals went
> through
>       this process while we should treat all proposals equally in general.
>
>
>    2: CUBIC utilizes TCP-friendly model for controlling transfer rate in
> order
>       to behave mostly fairly when it competes with Reno based algorithm.
>       However, after some discussions, we agreed that the paper which
> originally
>       proposed the model has not provided convincing explanations because
> the
>       presumptions in the paper cannot be said to be well-suited for
> Today's Internet.
>
>       On the other hand, we confirmed we don't have solid evidence that the
>       current CUBIC behaves too aggressively compared to Reno, either. We
> also agreed
>       the evaluations for the model will require thorough analysis which
> may take
>       some time.
>
>   As the result of discussions, we decided to publish this draft as a PS
> doc while
>   we will continue the discussions on these points. Some of the rationales
> behind the
>   decision were the followings.
>
>        * CUBIC has already been deployed globally for years and we have not
>          observed any reports for the dangers or potential risks in the
> algorithm
>          in the past.
>
>        * We believe there is fairly low risk that CUBIC's behavior leads to
>          congestion collapse on the Internet because CUBIC does not update
> any
>          of timer calculations, loss detection and timeout mechanisms in
> TCP.
>
>        * As CUBIC has been widely deployed as the default congestion
> control scheme,
>          NewReno is becoming less used on the Internet. This may mean
> maintaining
>          fairness with NewReno becomes less important.
>
> ====
>
> On Thu, Apr 28, 2022 at 1:02 AM Yoshifumi Nishida <nsd.ietf@gmail.com>
> wrote:
>
>> Hi,
>> As an option, I am thinking about putting the context for this in the
>> write-up for the draft in case we don't have proposed texts.
>> In this way, we can review if the write-up correctly captures the
>> discussion points. Also, IESG might request to update the draft after
>> reviewing it.
>> --
>> Yoshi
>>
>>
>> On Thu, Apr 28, 2022 at 12:06 AM Lars Eggert <lars@eggert.org> wrote:
>>
>>> Hi,
>>>
>>> On 2022-4-19, at 11:27, Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>>> > Yes, that will be very helpful. I'd really appreciate If folks who
>>> want to add something could provide some proposed texts.
>>>
>>> I'll just note that we haven't seen any text proposals. *If* people
>>> think that text should be added, please propose some?
>>>
>>> Otherwise we should at some point progress the document as-is.
>>>
>>> Thanks,
>>> Lars
>>>
>>>
>>>