Re: [tcpm] Proceeding CUBIC draft

Yoshifumi Nishida <nsd.ietf@gmail.com> Wed, 25 May 2022 16:06 UTC

Return-Path: <nsd.ietf@gmail.com>
X-Original-To: tcpm@ietfa.amsl.com
Delivered-To: tcpm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67AB9C26D455; Wed, 25 May 2022 09:06:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.094
X-Spam-Level:
X-Spam-Status: No, score=-7.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bwd__I5tdE88; Wed, 25 May 2022 09:06:02 -0700 (PDT)
Received: from mail-oa1-x2c.google.com (mail-oa1-x2c.google.com [IPv6:2001:4860:4864:20::2c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A8C8C20D6A0; Wed, 25 May 2022 09:06:02 -0700 (PDT)
Received: by mail-oa1-x2c.google.com with SMTP id 586e51a60fabf-f2cbceefb8so1213196fac.11; Wed, 25 May 2022 09:06:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Zv2rzRkpaPHSu2CphOOOlZU7/kYxqV5HyndjdyuyK2k=; b=SVsqc59veFZ5XT8fLer49ZGxQNvlxVD9Qq3QtT38FJXu0tOm4h2dhEF8k+M/1Vgnru T8MsZ11ATUUpK6uSZ59GHBnpsq/omMfMaL/0dZ85U7wnVrKvoAYdbD6qw3nyuIvXG4ti wv8i5RrlYa7syeToqnf43OO1D8YczlPSDJcWZd97rK3bXhVTW+Ov0J1iL8V+Q6QolpAa tez8k8UmmjsNSnaPBvym0nuVuvc9JJAbP9qmhGTzXv6I9lChBzeN/QcdqaJSUu1GLCnd eJHuiuxIYFlopBDzYvNwe4MtBWIQT3d8T0XSfZLVXYl0toE62VXqOx4+0ccOaGTK1B91 OV5A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Zv2rzRkpaPHSu2CphOOOlZU7/kYxqV5HyndjdyuyK2k=; b=RASdEc4X/yvmPHd11Q3icpMkC/rZrnNXhJwTnu9YwKYmwdBQPMv17UMxiGzPRZ2hwr z12d9HUVCnePZA/pY6eW5lC+zsFgOcZjpOWRoUNYKwbajCuelI+qsP/lMgaXvr7ZZFVl C5S/oBf2u1oSKVx1tpV4vYnW9MAL6h6/t01a/oPceO8s7bY39JCJGRzl1bw79GGa6DRu bNnv24D1sdAMLVSzcvfCPGQ9/+z9Dg0Ya0QrFvhLu9BnCs19U6YQvFr05tPikcfgLeNy 74hKSDbG+w3z2Pf8r/MSOdWkKft2nPJhnqG3KIXzg02dNOq2++Vv0vDhNQF2sED50ezS X8SA==
X-Gm-Message-State: AOAM533VlOHxmVrzH1vx3lGrWG4FncwKitV/YC83oeFBAmTq4hyocCgQ y8mwdvKQax6QUUiMLlZnJGkBF37c39UHN/9wBVYBHjnW
X-Google-Smtp-Source: ABdhPJz5jSy6j4LNKMlC0V5R52N9FJ7nPAqVGVGfcGYG1LiMLWrod0HPyEOmlFErZu8Rg4dUlb6ngL+K5pRHLVMoiLA=
X-Received: by 2002:a05:6870:3911:b0:f1:8321:498 with SMTP id b17-20020a056870391100b000f183210498mr5917817oap.133.1653494760934; Wed, 25 May 2022 09:06:00 -0700 (PDT)
MIME-Version: 1.0
References: <CAAK044R12B3f+=2mR1ZK15Zkno5n0YvsjGy64LBiBgBN+9n71A@mail.gmail.com> <CAK6E8=fZs--fR+5Rie1NgtrA4cviatVW=Aw+qkeuqstk9DB0Hw@mail.gmail.com> <CAAK044S3RnvbTzOSHR+B26XCFEiT=YbiNGqQUH4zV4T8c9ZfgA@mail.gmail.com> <864B7333-A8EA-4C9F-A4A7-5DAB49AA4245@eggert.org> <CAAK044TGaTBYwDYU=_JC_MEH4u3Ln4T60BFzXJe681cX6eZjpg@mail.gmail.com> <CAAK044TjuQyQzyHmJCyfuOTUJ5VnyPSVn+EDzdKxLPZ6uahShg@mail.gmail.com> <D5DB45DA-0DE7-4D47-9C5C-D98B5251E7A4@apple.com>
In-Reply-To: <D5DB45DA-0DE7-4D47-9C5C-D98B5251E7A4@apple.com>
From: Yoshifumi Nishida <nsd.ietf@gmail.com>
Date: Wed, 25 May 2022 09:05:49 -0700
Message-ID: <CAAK044TJ-j906G0qLO9J_JgZzXsg-6VqFwb8UyTYi8=i76Q9Rg@mail.gmail.com>
To: Vidhi Goel <vidhi_goel@apple.com>
Cc: "tcpm@ietf.org Extensions" <tcpm@ietf.org>, tcpm-chairs <tcpm-chairs@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000dd11c605dfd83f3f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tcpm/yVr_8aV1mot-zGIm8ZI2E8nyEgA>
Subject: Re: [tcpm] Proceeding CUBIC draft
X-BeenThere: tcpm@ietf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: TCP Maintenance and Minor Extensions Working Group <tcpm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tcpm>, <mailto:tcpm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tcpm/>
List-Post: <mailto:tcpm@ietf.org>
List-Help: <mailto:tcpm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tcpm>, <mailto:tcpm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 May 2022 16:06:06 -0000

Hi Vidhi,

Yes, the sentences might be too simplified, but I didn't want to add very
detailed explanations of the analysis for TCP friendly models.
I think the points of the discussions was whether TCP friendly model used
in the draft was valid because it is used to decide alpha and beta value.
I think Markku's e-mail (
https://mailarchive.ietf.org/arch/msg/tcpm/bds-h_a6-NliTjx-ZqUSaFpSSnA/)
and Bob's paper linked
in the mail explained the points well.
Rather than describing them in the write-up, I just tried to explain the
presumptions used for the model works with shallow FIFO queue, which
was generally acceptable when CUBiC was designed. But, we might need
more investigation for the impacts when we apply it to today's complex
networks.

But, in any case, it seems that we are inclined to add some more texts in
the draft (which is good!). In this case, I will make the write-up simpler
than this.

Thanks,
--
Yoshi


On Tue, May 24, 2022 at 11:00 AM Vidhi Goel <vidhi_goel@apple.com> wrote:

> As a co-author, I also think that we should publish Cubic as PS.
>
>
> I had one comment on the write-up:
>
>    2: CUBIC utilizes TCP-friendly model for controlling transfer rate in
> order
>       to behave mostly fairly when it competes with Reno based algorithm.
>       However, after some discussions, we agreed that the paper which
> originally
>       proposed the model has not provided convincing explanations because
> the
>       presumptions in the paper cannot be said to be well-suited for
> Today's Internet.
>
>
> I don’t fully understand this paragraph. Cubic behaves like new Reno for
> low BDPs because the cwnd is lower before a reduction event. And if Cubic
> ends up being less aggressive than New Reno in those low BDP environments,
> it simply uses New Reno congestion avoidance equation.
> The language in this paragraph is a bit generic. Can you help me
> understand the last line and what are those presumptions?
>
>
> Thanks,
> Vidhi
>
> On May 13, 2022, at 1:48 AM, Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>
> Hi folks,
>
> Since we haven't seen any proposal for the updated texts for 8312bis
> draft, I start drafting a write-up as a tentative alternative.
>
> Here's a part of the write-up related to the discussions. I guess this may
> miss or not well describe some points of the previous discussions.
> Please share if you have corrections or suggestions on this.
>
> =====
>
> 2: Was there controversy about particular points, or were there decisions
> where
>    the consensus was particularly rough?
>
>    This draft describes CUBIC congestion control algorithm as an updated
> version
>    of RFC8312.The intended status of the draft is Proposed standard while
> the
>    previous one is Experimental.
>    This point raised some arguments as congestion control scheme in TCP is
> an
>    integral part of the Internet. The main discussion points were the
> followings.
>
>
>    1: RFC5033 provides a guideline for considering new congestion control
> algorithms
>       within the IETF. One argument is that the draft has not been through
>       the process described in the guideline even though it is aiming to
> be a
>       proposed standard.
>
>       We agreed that CUBIC can basically satisfy most of the points in the
>       guideline, however, there were some discussions whether CUBIC can
> meet the
>       criteria "(5) Fairness within the Alternate Congestion Control
> Algorithm."
>       due to the reason described below.
>
>       Another discussion point was how much we should follow the guideline
> as we
>       are not sure all previous congestion control related proposals went
> through
>       this process while we should treat all proposals equally in general.
>
>
>    2: CUBIC utilizes TCP-friendly model for controlling transfer rate in
> order
>       to behave mostly fairly when it competes with Reno based algorithm.
>       However, after some discussions, we agreed that the paper which
> originally
>       proposed the model has not provided convincing explanations because
> the
>       presumptions in the paper cannot be said to be well-suited for
> Today's Internet.
>
>       On the other hand, we confirmed we don't have solid evidence that the
>       current CUBIC behaves too aggressively compared to Reno, either. We
> also agreed
>       the evaluations for the model will require thorough analysis which
> may take
>       some time.
>
>   As the result of discussions, we decided to publish this draft as a PS
> doc while
>   we will continue the discussions on these points. Some of the rationales
> behind the
>   decision were the followings.
>
>        * CUBIC has already been deployed globally for years and we have not
>          observed any reports for the dangers or potential risks in the
> algorithm
>          in the past.
>
>        * We believe there is fairly low risk that CUBIC's behavior leads to
>          congestion collapse on the Internet because CUBIC does not update
> any
>          of timer calculations, loss detection and timeout mechanisms in
> TCP.
>
>        * As CUBIC has been widely deployed as the default congestion
> control scheme,
>          NewReno is becoming less used on the Internet. This may mean
> maintaining
>          fairness with NewReno becomes less important.
>
> ====
>
> On Thu, Apr 28, 2022 at 1:02 AM Yoshifumi Nishida <nsd.ietf@gmail.com>
> wrote:
>
>> Hi,
>> As an option, I am thinking about putting the context for this in the
>> write-up for the draft in case we don't have proposed texts.
>> In this way, we can review if the write-up correctly captures the
>> discussion points. Also, IESG might request to update the draft after
>> reviewing it.
>> --
>> Yoshi
>>
>>
>> On Thu, Apr 28, 2022 at 12:06 AM Lars Eggert <lars@eggert.org> wrote:
>>
>>> Hi,
>>>
>>> On 2022-4-19, at 11:27, Yoshifumi Nishida <nsd.ietf@gmail.com> wrote:
>>> > Yes, that will be very helpful. I'd really appreciate If folks who
>>> want to add something could provide some proposed texts.
>>>
>>> I'll just note that we haven't seen any text proposals. *If* people
>>> think that text should be added, please propose some?
>>>
>>> Otherwise we should at some point progress the document as-is.
>>>
>>> Thanks,
>>> Lars
>>>
>>>
>>> _______________________________________________
> tcpm mailing list
> tcpm@ietf.org
> https://www.ietf.org/mailman/listinfo/tcpm
>
>
>