Re: [tcpm] finalizing CUBIC draft (chairs' view)

Yoshifumi Nishida <nsd.ietf@gmail.com> Thu, 08 September 2022 05:55 UTC

Return-Path: <nsd.ietf@gmail.com>
X-Original-To: tcpm@ietfa.amsl.com
Delivered-To: tcpm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C632C1522C6; Wed, 7 Sep 2022 22:55:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 41tCW6yuFexZ; Wed, 7 Sep 2022 22:55:05 -0700 (PDT)
Received: from mail-wm1-x32b.google.com (mail-wm1-x32b.google.com [IPv6:2a00:1450:4864:20::32b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13355C1522C1; Wed, 7 Sep 2022 22:55:05 -0700 (PDT)
Received: by mail-wm1-x32b.google.com with SMTP id ay12so10131198wmb.1; Wed, 07 Sep 2022 22:55:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date; bh=/6+GKne2wiB8wpkV7iQCIZen97mfth6A7o404fKD/E4=; b=L8EglbL9LRFjwDw94Rv3zi1FiHl8D+du5egoHmF4QTsUrcJLvVRmjYPA8sIoSp3y6I TQ5OVB8QGgq3ju4G4T71fDlgZVLbSNvUFxIR0M+69wyVq/4qvEY3EAx+w5A5xxcyn7bu 6mirCQ+dgk/xQpjGF+zTGGRE8mH5HXxnH2wu9zPsQ1SGWGOs6SJayehNvQ7dsPRCVvoy mgh2TUjyhHmCkSjB4NtQV3v5/gVbrB0H0o8OumsqBYMuyDunjtSI4PtKk5m7DKxxFckK Uv9ibEhrMsxhFsF02pkeWDmiwcpmb2VpbD545usGdMf6+8QZfGoY0NxJH/9NWmv5zhiZ s2mA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date; bh=/6+GKne2wiB8wpkV7iQCIZen97mfth6A7o404fKD/E4=; b=WCsE9ZMH2xfvGOKv8UuNhaqtkoz2JYEmjeEMdTTBSTq830UG5zZKRY6lajq/8FbuQS HTkcn8oOUXblDgT/oRkzhn8XSyA97kgNHVuldYZ3ilSNBE+GFYX5gGvUOYhxSLPdXTlu 6ZvssIk3RDMHinyvsSScX8mIcnz4FVZgQ1bQOoR/WVWOJjdZYrXpgGmhn3dgGVDwnp9D +7bDwqH2HwiEFxCu9JYwKJM6JLlauQWFxvGioPsspB/7RQorVZnGMDbr6Rq0gj2aWrFg zm4DyI7R9KQPnIuKCQ2VrNF48dA/tT2r8dL45BJtrr9SQdwRue6pN6AoxPd4rH2UJXYZ gIvw==
X-Gm-Message-State: ACgBeo3cCpod4pAgAduNVTmBiTbSArWuVNc8cDBbyTi81kvQBLP3XmvM 7kwArGpd2GRY+5//J4J3DjZdi+3hbMNIaEgvZUQ=
X-Google-Smtp-Source: AA6agR70cxC3OVfd+Ad+lKvxEjvB1fqBPuQUD4Glz8myndTMVQkuGthSR+R1ZCC3TBCyjIbvkOPPlx7g7QWLQP97FC0=
X-Received: by 2002:a1c:44d7:0:b0:3a6:725:c0a7 with SMTP id r206-20020a1c44d7000000b003a60725c0a7mr1026058wma.137.1662616503268; Wed, 07 Sep 2022 22:55:03 -0700 (PDT)
MIME-Version: 1.0
References: <CAAK044QnUTW3Zr5sBZ3wv5e0A=q2OGdooHSZHAKRHmo5qMrSkg@mail.gmail.com> <CAAK044TMHQo1Rfy1_6Yms1_tT3hKmKBJBeA9Qu5_r85df4xkKw@mail.gmail.com> <34786894-6F94-49E9-B733-0FAFFC5C977D@apple.com> <CADVnQykUDM1fsbs=Xyy1Mr1WeOTm4cV+pvagHxp=hQTPyFBEoQ@mail.gmail.com>
In-Reply-To: <CADVnQykUDM1fsbs=Xyy1Mr1WeOTm4cV+pvagHxp=hQTPyFBEoQ@mail.gmail.com>
From: Yoshifumi Nishida <nsd.ietf@gmail.com>
Date: Wed, 07 Sep 2022 22:54:51 -0700
Message-ID: <CAAK044T0chaZeTy1MAksoohmsqO03LF4bxMqGcxb6FFHVrt3DA@mail.gmail.com>
To: Neal Cardwell <ncardwell@google.com>
Cc: Vidhi Goel <vidhi_goel=40apple.com@dmarc.ietf.org>, "tcpm@ietf.org Extensions" <tcpm@ietf.org>, tcpm-chairs <tcpm-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000001339f705e8241221"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpm/XQJOS7xlQ6gZZ3IjYuhuI9Rtc-M>
Subject: Re: [tcpm] finalizing CUBIC draft (chairs' view)
X-BeenThere: tcpm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: TCP Maintenance and Minor Extensions Working Group <tcpm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpm>, <mailto:tcpm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpm/>
List-Post: <mailto:tcpm@ietf.org>
List-Help: <mailto:tcpm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpm>, <mailto:tcpm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Sep 2022 05:55:09 -0000

Hi Vidhi, Neal,

Thank you so much for the proposed texts.
I personally might want to add some minor updates on them, but overall they
look good to proceed.
Once pull requests have been made, I will make some comments on them to
finalize.

Thanks,
--
Yoshi

On Wed, Sep 7, 2022 at 8:50 AM Neal Cardwell <ncardwell@google.com> wrote:

>
>
> On Tue, Sep 6, 2022 at 7:46 PM Vidhi Goel <vidhi_goel=
> 40apple.com@dmarc.ietf.org> wrote:
>
>> Hi Yoshi,
>>
>> Thank you for summarizing the last two remaining issues.
>>
>> Point 1: TCP friendly model in the cubic draft
>>>      We can admit that the model is not valid as the paper describing
>>> the model uses some simplified presumptions.
>>>      But, it doesn't not mean the model will pose serious issues on the
>>> Internet as we haven't seen any evidence yet.
>>>
>>
>> It’s not that the model is not valid at all, but it is not very precise.
>> Copying a part of Bob’s response for this issue:
>>
>> *Summary: so far we show that the model that was used to calculate the
>> cubic_alpha value of 0.53 is not absolutely precise, but it gives equal
>> rate flows to a good approximation (within about 10% from analysis and even
>> closer in experiments over an AQM). So it is extremely unlikely that there
>> is any danger to the Internet here. Even if you believe flow equality is
>> critical, this is in the noise.*
>>
>>
>>
>> Do you think we should add some text similar to above? We can reference
>> Bob’s paper if it is already published.
>>
>
> Sounds good. A stab at some possible text:
>
> ---
> The model that was used to calculate the alpha_cubic value here is not
> absolutely precise, but analysis and simulation[1], as well as over a
> decade of experience with CUBIC in the public Internet, show that this
> approach produces acceptable levels of rate fairness between CUBIC and Reno
> flows, in practice.
>
> [1]
> https://raw.githubusercontent.com/bbriscoe/cubic-reno/main/creno_tr.pdf
> ---
>
> In addition the draft could change "which achieves the same average window
> size as Reno" to be something like "which achieves approximately the same
> average window size as Reno in many cases".
>
>
>>
>> Point 2: Multicative decrease factor during slow-start phase
>>>      We think using the current value: 0.7 may cause more packet losses
>>> in certain cases, but it can work efficiently in other cases.
>>>      We think this is a part of design choices in CUBIC as we haven't
>>> seen any tangible evidence that it can cause serious problems.
>>>
>>
>> There is text already covering this. But if you think we need to add
>> more, let us know.
>>
>> Multiplicative decrease section
>> *A side effect of setting βcubic to a value bigger than 0.5 is slower
>> convergence. We believe that while a more adaptive setting of βcubic could
>> result in faster convergence, it will make the analysis of CUBIC much
>> harder.*
>>
>> Slow start section
>> *Whichever start-up algorithm is used, work might be needed to ensure
>> that the end of slow start and the first multiplicative decrease of
>> congestion avoidance work well together.*
>>
>> Once I hear from you, I can create pull requests for these two,
>> if changes are needed.
>>
>
> IMHO these two sound like nice steps forward, and worth creating pull
> requests.
>
> Thanks, Vidhi!
>
> neal
>
>
>
>>
>> Thanks,
>> Vidhi
>>
>> On Sep 5, 2022, at 11:13 PM, Yoshifumi Nishida <nsd.ietf@gmail.com>
>> wrote:
>>
>> Hi folks,
>>
>> We're looking for some feedback on this to finalize the CUBIC draft.
>> Based on the previous discussions, I am thinking that one way to proceed
>> is to add some explanations (not a solution!) for the points below in the
>> draft.
>> If you have some proposed texts on this point or you have different
>> ideas, please let us know.
>> If there's no opinion, I might propose some texts for them.
>> --
>> Yoshi
>>
>> On Fri, Aug 26, 2022 at 12:40 AM Yoshifumi Nishida <nsd.ietf@gmail.com>
>> wrote:
>>
>>> Hello everyone,
>>> Based on the feedback from the last meeting, the chairs have been
>>> discussing how to finalize the cubic draft.
>>> The below is our current view on the draft.
>>>
>>> The slide for the CUBIC draft from the last WG meeting listed 4
>>> discussion points in the draft.
>>> >
>>> https://datatracker.ietf.org/meeting/114/materials/slides-114-tcpm-revised-cubic-as-ps
>>>
>>> In these items, we think that the last two points are already addressed
>>> now.
>>> With regard to the remaining two points, our views are the following.
>>>
>>> Point 1: TCP friendly model in the cubic draft
>>>      We can admit that the model is not valid as the paper describing
>>> the model uses some simplified presumptions.
>>>      But, it doesn't not mean the model will pose serious issues on the
>>> Internet as we haven't seen any evidence yet.
>>>
>>> Point 2: Multicative decrease factor during slow-start phase
>>>      We think using the current value: 0.7 may cause more packet losses
>>> in certain cases, but it can work efficiently in other cases.
>>>      We think this is a part of design choices in CUBIC as we haven't
>>> seen any tangible evidence that it can cause serious problems.
>>>
>>> We concluded this will require more detailed analysis and evaluations
>>> which can take a longer time.
>>> Based on this, we think these points are NOT needed to be addressed in
>>> the draft while it will be good to add some more explanations for them.
>>> We saw there were several opinions about documenting these points in the
>>> draft during the last meeting. If you have some suggestions here, please
>>> share your opinions.
>>>
>>> Please note that this doesn't mean we'll ignore them. we will try to
>>> publish a new version of the CUBIC draft if we find some things on
>>> them.
>>>
>>> If you have any opinions or comments on the views, please share them
>>> with us.
>>>
>>> Thanks,
>>> --
>>> Yoshi on behalf of tcpm co-chair
>>>
>> _______________________________________________
>> tcpm mailing list
>> tcpm@ietf.org
>> https://www.ietf.org/mailman/listinfo/tcpm
>>
>>
>> _______________________________________________
>> tcpm mailing list
>> tcpm@ietf.org
>> https://www.ietf.org/mailman/listinfo/tcpm
>>
>