Skip to main content

PCEP extensions for Circuit Style Policies
draft-ietf-pce-circuit-style-pcep-extensions-04

Document Type Active Internet-Draft (pce WG)
Authors Samuel Sidor , Praveen Maheshwari , Andrew Stone , Luay Jalil , Shuping Peng
Last updated 2024-02-26
Replaces draft-sidor-pce-circuit-style-pcep-extensions
RFC stream Internet Engineering Task Force (IETF)
Intended RFC status (None)
Formats
Additional resources Mailing list discussion
Stream WG state WG Document
Document shepherd (None)
IESG IESG state I-D Exists
Consensus boilerplate Unknown
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-ietf-pce-circuit-style-pcep-extensions-04
PCE Working Group                                               S. Sidor
Internet-Draft                                       Cisco Systems, Inc.
Intended status: Standards Track                           P. Maheshwari
Expires: 29 August 2024                                     Airtel India
                                                                A. Stone
                                                                   Nokia
                                                                L. Jalil
                                                                 Verizon
                                                                 S. Peng
                                                     Huawei Technologies
                                                        26 February 2024

               PCEP extensions for Circuit Style Policies
            draft-ietf-pce-circuit-style-pcep-extensions-04

Abstract

   This document proposes a set of extensions for Path Computation
   Element Communication Protocol (PCEP) for Circuit Style Policies -
   Segment-Routing Policy designed to satisfy requirements for
   connection-oriented transport services.  New TLV is introduced to
   control path recomputation and new flag to add ability to request
   path with strict hops only.

Requirements Language

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   &'s messages, the client responds with its
   Authentication messages, namely Certificate and CertificateVerify (if
   requested), and Finished.

   At this point, the handshake is complete, and the client and server
   derive the keying material required by the record layer to exchange
   application-layer data protected through authenticated encryption.
   Application Data MUST NOT be sent prior to sending the Finished
   message, except as specified in Section 2.3.  Note that while the
   server may send Application Data prior to receiving the client's
   Authentication messages, any data sent at that point is, of course,
   being sent to an unauthenticated peer.

2.1.  Incorrect DHE Share

   If the client has not provided a sufficient "key_share" extension
   (e.g., it includes only DHE or ECDHE groups unacceptable to or
   unsupported by the server), the server corrects the mismatch with a
   HelloRetryRequest and the client needs to restart the handshake with
   an appropriate "key_share" extension, as shown in Figure 2.  If no
   common cryptographic parameters can be negotiated, the server MUST
   abort the handshake with an appropriate alert.

Rescorla                Expires 14 September 2023              [Page 12]
Internet-Draft                     TLS                        March 2023

            Client                                               Server

            ClientHello
            + key_share             -------->
                                                      HelloRetryRequest
                                    <--------               + key_share
            ClientHello
            + key_share             -------->
                                                            ServerHello
                                                            + key_share
                                                  {EncryptedExtensions}
                                                  {CertificateRequest*}
                                                         {Certificate*}
                                                   {CertificateVerify*}
                                                             {Finished}
                                    <--------       [Application Data*]
            {Certificate*}
            {CertificateVerify*}
            {Finished}              -------->
            [Application Data]      <------->        [Application Data]

        Figure 2: Message Flow for a Full Handshake with Mismatched
                                 Parameters

   Note: The handshake transcript incorporates the initial ClientHello/
   HelloRetryRequest exchange; it is not reset with the new ClientHello.

   TLS also allows several optimized variants of the basic handshake, as
   described in the following sections.

2.2.  Resumption and Pre-Shared Key (PSK)

   Although TLS PSKs can be established externally, PSKs can also be
   established in a previous connection and then used to establish a new
   connection ("session resumption" or "resuming" with a PSK).  Once a
   handshake has completed, the server can send the client a PSK
   identity that corresponds to a unique key derived from the initial
   handshake (see Section 4.6.1).  The client can then use that PSK
   identity in future handshakes to negotiate the use of the associated
   PSK.  If the server accepts the PSK, then the security context of the
   new connection is cryptographically tied to the original connection
   and the key derived from the initial handshake is used to bootstrap
   the cryptographic state instead of a full handshake.  In TLS 1.2 and
   below, this functionality was provided by "session IDs" and "session
   tickets" [RFC5077].  Both mechanisms are obsoleted in TLS 1.3.

Rescorla                Expires 14 September 2023              [Page 13]
Internet-Draft                     TLS                        March 2023

   PSKs can be used with (EC)DHE key exchange in order to provide
   forward secrecy in combination with shared keys, or can be used
   alone, at the cost of losing forward secrecy for the application
   data.

   Figure 3 shows a pair of handshakes in which the first handshake
   establishes a PSK and the second handshake uses it:

          Client                                               Server

   Initial Handshake:
          ClientHello
          + key_share               -------->
                                                          ServerHello
                                                          + key_share
                                                {EncryptedExtensions}
                                                {CertificateRequest*}
                                                       {Certificate*}
                                                 {CertificateVerify*}
                                                           {Finished}
                                    <--------     [Application Data*]
          {Certificate*}
          {CertificateVerify*}
          {Finished}                -------->
                                    <--------      [NewSessionTicket]
          [Application Data]        <------->      [Application Data]

   Subsequent Handshake:
          ClientHello
          + key_share*
          + pre_shared_key          -------->
                                                          ServerHello
                                                     + pre_shared_key
                                                         + key_share*
                                                {EncryptedExtensions}
                                                           {Finished}
                                    <--------     [Application Data*]
          {Finished}                -------->
          [Application Data]        <------->      [Application Data]

               Figure 3: Message Flow for Resumption and PSK

   As the server is authenticating via a PSK, it does not send a
   Certificate or a CertificateVerify message.  When a client offers
   resumption via a PSK, it SHOULD also supply a "key_share" extension
   to the server to allow the server to decline resumption and fall back
   to a full handshake, if needed.  The server responds with a

Rescorla                Expires 14 September 2023              [Page 14]
Internet-Draft                     TLS                        March 2023

   "pre_shared_key" extension to negotiate the use of PSK key
   establishment and can (as shown here) respond with a "key_share"
   extension to do (EC)DHE key establishment, thus providing forward
   secrecy.

   When PSKs are provisioned externally, the PSK identity and the KDF
   hash algorithm to be used with the PSK MUST also be provisioned.

   Note:  When using an externally provisioned pre-shared secret, a
      critical consideration is using sufficient entropy during the key
      generation, as discussed in [RFC4086].  Deriving a shared secret
      from a password or other low-entropy sources is not secure.  A
      low-entropy secret, or password, is subject to dictionary attacks
      based on the PSK binder.  The specified PSK authentication is not
      a strong password-based authenticated key exchange even when used
      with Diffie-Hellman key establishment.  Specifically, it does not
      prevent an attacker that can observe the handshake from performing
      a brute-force attack on the password/pre-shared key.

2.3.  0-RTT Data

   When clients and servers share a PSK (either obtained externally or
   via a previous handshake), TLS 1.3 allows clients to send data on the
   first flight ("early data").  The client uses the PSK to authenticate
   the server and to encrypt the early data.

   As shown in Figure 4, the 0-RTT data is just added to the 1-RTT
   handshake in the first flight.  The rest of the handshake uses the
   same messages as for a 1-RTT handshake with PSK resumption.

Rescorla                Expires 14 September 2023              [Page 15]
Internet-Draft                     TLS                        March 2023

            Client                                               Server

            ClientHello
            + early_data
            + key_share*
            + psk_key_exchange_modes
            + pre_shared_key
            (Application Data*)     -------->
                                                            ServerHello
                                                       + pre_shared_key
                                                           + key_share*
                                                  {EncryptedExtensions}
                                                          + early_data*
                                                             {Finished}
                                    <--------       [Application Data*]
            (EndOfEarlyData)
            {Finished}              -------->
            [Application Data]      <------->        [Application Data]

                  +  Indicates noteworthy extensions sent in the
                     previously noted message.

                  *  Indicates optional or situation-dependent
                     messages/extensions that are not always sent.

                  () Indicates messages protected using keys
                     derived from a client_early_traffic_secret.

                  {} Indicates messages protected using keys
                     derived from a [sender]_handshake_traffic_secret.

                  [] Indicates messages protected using keys
                     derived from [sender]_application_traffic_secret_N.

                Figure 4: Message Flow for a 0-RTT Handshake

   IMPORTANT NOTE: The security properties for 0-RTT data are weaker
   than those for other kinds of TLS data.  Specifically:

   1.  The protocol does not provide any forward secrecy guarantees for
       this data.  The server"SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

Sidor, et al.            Expires 29 August 2024                 [Page 1]
Internet-Draft       PCEP extensions for CS Policies       February 2024

   This Internet-Draft will expire on 29 August 2024.

Copyright Notice

   Copyright (c) 2024 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Revised BSD License text as
   described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Revised BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Overview of Extensions to PCEP  . . . . . . . . . . . . . . .   4
     3.1.  New flags in STATEFUL-PCE-CAPABILITY TLV  . . . . . . . .   4
     3.2.  New flag in the LSP-EXTENDED-FLAG TLV . . . . . . . . . .   4
     3.3.  PATH-RECOMPUTATION TLV  . . . . . . . . . . . . . . . . .   4
   4.  Operation . . . . . . . . . . . . . . . . . . . . . . . . . .   5
     4.1.  Strict path enforcement . . . . . . . . . . . . . . . . .   5
     4.2.  Path recomputation  . . . . . . . . . . . . . . . . . . .   6
   5.  Manageability Considerations  . . . . . . . . . . . . . . . .   6
     5.1.  Control of Function and Policy  . . . . . . . . . . . . .   7
     5.2.  Information and Data Models . . . . . . . . . . . . . . .   7
     5.3.  Liveness Detection and Monitoring . . . . . . . . . . . .   7
     5.4.  Verify Correct Operations . . . . . . . . . . . . . . . .   7
     5.5.  Requirements On Other Protocols . . . . . . . . . . . . .   7
     5.6.  Impact On Network Operations  . . . . . . . . . . . . . .   7
   6.  Implementation Status . . . . . . . . . . . . . . . . . . . .   7
     6.1.  Cisco . . . . . . . . . . . . . . . . . . . . . . . . . .   8
   7.  Security Considerations . . . . . . . . . . . . . . . . . . .   8
   8.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   9
     8.1.  STATEFUL-PCE-CAPABILITY . . . . . . . . . . . . . . . . .   9
     8.2.  LSP-EXTENDED-FLAG TLV . . . . . . . . . . . . . . . . . .   9
     8.3.  PATH-RECOMPUTATION TLV  . . . . . . . . . . . . . . . . .   9
     8.4.  PATH-RECOMPUTATION TLV Flag Field . . . . . . . . . . . .  10
   9.  References  . . . . . . . . . . . . . . . . . . . . . . . . .  10
     9.1.  Normative References  . . . . . . . . . . . . . . . . . .  10
     9.2.  Informative References  . . . . . . . . . . . . . . . . .  11
   Contributors  . . . . . . . . . . . . . . . . . . . . . . . . . .  12
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .  12

Sidor, et al.            Expires 29 August 2024                 [Page 2]
Internet-Draft       PCEP extensions for CS Policies       February 2024

1.  Introduction

   Usage of Segment-routing and PCEP in connection-oriented transport
   services require path persistancy and hop-by-hop behavior for PCE
   computed paths.

   Circuit-Style Policy introduced in [I-D.ietf-spring-cs-sr-policy]
   requires PCEP extensions, which are covered in this document.

   This document:

   *  Introduces possibility to request strict path from the PCE by
      extending LSP-EXTENDED-FLAG TLV

   *  Adding new TLV to encode information about disabling path
      recomputation for specific path to the PCE, to be carried inside
      the LSPA object, which is defined in [RFC5440].

   *  Clarifies usage of existing O-flag from RP object in Segment-
      routing

   PCEP extensions described in this document can be used with any Path
   Setup Type.

2.  Terminology

   The following terminologies are used in this document:

   ERO:  Explicit Route Object

   IGP:  Interior Gateway Protocol

   LSP:  Label Switched Path.

   LSPA:  Label Switched Path Attributes.

   OTN:  Optical Transport Network.

   PCC:  Path Computation Client

   PCE:  Path Computation Element

   PCEP:  Path Computation Element Protocol.

   SDH:  Synchronous Digital Hierarchy

   SID:  Segment Identifier

Sidor, et al.            Expires 29 August 2024                 [Page 3]
Internet-Draft       PCEP extensions for CS Policies       February 2024

   SONET:  Synchronous Optical Network

   SR:  Segment Routing.

   SR-TE:  Segment Routing Traffic Engineering.

3.  Overview of Extensions to PCEP

3.1.  New flags in STATEFUL-PCE-CAPABILITY TLV

   The STATEFUL-PCE-CAPABILITY TLV is an optional TLV introduced in
   [RFC8231] in the OPEN object for stateful PCEP peer capability
   advertisement.  This document defines the following new flags in that
   TLV:

   *  STRICT-PATH-CAPABILITY - 1 bit (Bit Position 18) - If set to 1, it
      indicates support for Strict-Path flag in LSP-EXTENDED-FLAG TLV.
      See Section 4.1 for details.

   *  PATH-RECOMPUTATION-CAPABILITY - 1 bit (Bit Position 19) - If set
      to 1, it indicates support for PATH-RECOMPUTATION TLV.  See
      Section 4.2 for details.

3.2.  New flag in the LSP-EXTENDED-FLAG TLV

   O-flag is proposed in the LSP-EXTENDED-FLAG TLV, which was introduced
   in 3.1 of [RFC9357].

   O (Strict-Path) - 1 bit (Bit Position 4): If set to 1, this indicates
   to the PCE that a path exclusively made of strict hops is required.
   Strict hop definition is described in Section 4.1

3.3.  PATH-RECOMPUTATION TLV

   This document defines new TLV for the LSPA Object for encoding
   information whether path recomputation is allowed for delegated LSP.
   The TLV is optional.  If the TLV is included in LSPA object, the PCE
   MUST NOT recompute path in cases specified by flags in the TLV.  Only
   the first instance of this TLV SHOULD be processed, subsequent
   instances SHOULD be ignored.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |           Type = 72          |             Length = 4         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |             Reserved         |      Flags                 |P|F|
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

Sidor, et al.            Expires 29 August 2024                 [Page 4]
Internet-Draft       PCEP extensions for CS Policies       February 2024

   Type (16 bits): the value is 72

   Length (16 bits): 4 octets

   Reserved:  MUST be set to zero by the sender and MUST be ignored by
      the receiver.

   Flags:  This document defines the following flag bits.  The other
      bits MUST be set to zero by the sender and MUST be ignored by the
      receiver.

      *  P (Permanent): If set to 1, the PCE MUST NOT recompute path
         even if current path is not satisfying path computation
         constraints.  If this flag is cleared, then the PCE SHOULD
         recompute path if original path is invalidated.

      *  F (Force): If set to 1, the PCE MUST NOT update path.  If flag
         is cleared, the PCE MAY update path based on explicit request
         from operator.

4.  Operation

4.1.  Strict path enforcement

   PCC MAY set the O flag in LSP-EXTENDED-FLAG TLV in PCRpt message to
   the PCE to indicate that a path exclusively made of strict hops is
   required.  It MUST NOT be set to 1 if one or both PCEP speakers have
   not set STRICT-PATH-CAPABILITY to 1 in STATEFUL-PCE-CAPABILITY TLV.
   If PCEP peer received LSP-EXTENDED-FLAG TLV with O flag set, but it
   does not support that flag, it MUST send PCErr with Error-Type = 2
   (Capability not supported).

   O flag cleared or LSP-EXTENDED-FLAG TLV not included indicates that a
   loose path is acceptable.

   In PCUpdate or PCInitiate messages, PCE MAY set O bit if strict path
   is provided.

   The flag is applicable only for stateful messages.  Existing O flag
   in RP object MAY be used to indicate similar behavior in PCReq and
   PCRep messages as described in as described in Section 7.4.1 of
   [RFC5440].

   If O flag is set to 1 for both stateful and stateless messages for SR
   paths introduced in [RFC8664], PCE MUST use only SIDs, which will use
   explicitly specified adjacencies for packet forwarding.  For example
   Adjacency SIDs MAY be used, but Prefix SIDs MUST NOT be used (even if
   there is only one adjacency).

Sidor, et al.            Expires 29 August 2024                 [Page 5]
Internet-Draft       PCEP extensions for CS Policies       February 2024

4.2.  Path recomputation

   PCC MAY set flags in PATH-RECOMPUTATION TLV to control path
   computation behavior on PCE side.  If TLV is not included, then the
   PCE MAY use local policy to trigger path-computation or LSP path
   update.

   If a PCEP speaker does not recognize the PATH-RECOMPUTATION TLV, it
   MUST ignore the TLV based on Section 7.1 of [RFC5440].  If a PCEP
   speaker recognizes the TLV but does not support the TLV, it MUST send
   PCErr with Error-Type = 2 (Capability not supported).

   The presence of the TLV is blocking path recomputation based on
   various triggers like topology update, any periodic update or changed
   state of other LSPs in the network.  LSP path MAY be modified if
   forwarded packets will still use same path - for example if same path
   can be encoded using Adjacency and Prefix SIDs, then PCE MAY switch
   between various representations of same path.

   If P flag is cleared, the PCE MAY recompute if current path is not
   considered valid, for example after topology update resulting in path
   not satisfying LSP's path constraints, but it MUST NOT recompute path
   if current path is not optimal.

   If P flag is set, the PCE MUST NOT recompute path during LSP lifetime
   even if path is invalidated.  Only exception is explicit request from
   operator to recompute path

   If F flag is cleared, path update triggered manually by operator or
   any northbound interface of PCE MAY be done.  If flag is set the PCE
   CAN update path only to tear down LSP by sending PCUpdate message
   with empty ERO.

   TLV MAY be included in PCInitiate and PCUpdate messages to indicate,
   which triggers will be disabled on the PCE.  PCC should reflect flag
   values in PCRpt messages to forward requirement to other PCEs in the
   network.

5.  Manageability Considerations

   All manageability requirements and considerations listed in
   [RFC5440], [RFC8231] and [RFC8281] apply to PCEP protocol extensions
   defined in this document.  In addition, requirements and
   considerations listed in this section apply.

Sidor, et al.            Expires 29 August 2024                 [Page 6]
Internet-Draft       PCEP extensions for CS Policies       February 2024

5.1.  Control of Function and Policy

   A PCE or PCC implementation MAY allow the capability of supporting
   PCEP extensions introduced in this document to be enabled/disabled as
   part of the global configuration.

5.2.  Information and Data Models

   An implementation SHOULD allow the operator to view the capability
   defined in this document.  Section 4.1 and 4.1.1 of
   [I-D.ietf-pce-pcep-yang] should be extended to include that
   capability for PCEP peer.

   Section 4.2 of [I-D.ietf-pce-pcep-yang] module should be extended to
   add notification for blocked recomputation satisfying specified
   constraints if recomputation is blocked using PATH-RECOMPUTATION TLV.

5.3.  Liveness Detection and Monitoring

   Circuit-Style Policy draft [I-D.ietf-spring-cs-sr-policy] is already
   describing connectivity verification and path validity considerations
   for Circuit Style Policies.

5.4.  Verify Correct Operations

   A PCE implementation SHOULD notify operator in case blocked
   recomputation for path, which is no longer satisfying specified
   constraints and it SHOULD allow the operator to view LSPs on PCE,
   which are not satisfying specified constraints.

5.5.  Requirements On Other Protocols

   The PCEP extensions defined in this document do not imply any new
   requirements on other protocols.  Overall concept of Circuit Style
   policies requires interaction with other protocols, but those
   requirements are already described in [I-D.ietf-spring-cs-sr-policy].

5.6.  Impact On Network Operations

   The mechanisms defined in [RFC5440], [RFC8231], and [RFC8281] also
   apply to the PCEP extensions defined in this document.

6.  Implementation Status

   [Note to the RFC Editor - remove this section before publication, as
   well as remove the reference to RFC 7942.]

Sidor, et al.            Expires 29 August 2024                 [Page 7]
Internet-Draft       PCEP extensions for CS Policies       February 2024

   This section records the status of known implementations of the
   protocol defined by this specification at the time of posting of this
   Internet-Draft, and is based on a proposal described in [RFC7942].
   The description of implementations in this section is intended to
   assist the IETF in its decision processes in progressing drafts to
   RFCs.  Please note that the listing of any individual implementation
   here does not imply endorsement by the IETF.  Furthermore, no effort
   has been spent to verify the information presented here that was
   supplied by IETF contributors.  This is not intended as, and must not
   be construed to be, a catalog of available implementations or their
   features.  Readers are advised to note that other implementations may
   exist.

   According to [RFC7942], "this will allow reviewers and working groups
   to assign due consideration to documents that have the benefit of
   running code, which may serve as evidence of valuable experimentation
   and feedback that have made the implemented protocols more mature.
   It is up to the individual working groups to use this information as
   they see fit".

6.1.  Cisco

   *  Organization: Cisco Systems

   *  Implementation: IOS-XR PCC and PCE.

   *  Description: PCEP extensions supported using VENDOR-INFORMATION
      Object.

   *  Maturity Level: Production.

   *  Coverage: Partial.

   *  Contact: ssidor@cisco.com

7.  Security Considerations

   The security considerations described in [RFC5440], [RFC8231],
   [RFC8253],[RFC8281] and [RFC8664] in itself.

   Note that this specification introduces possibility to block path
   recomputation after various topology events.  This creates an
   additional vulnerability if the security mechanisms of [RFC5440],
   [RFC8231], and [RFC8281] are not used.  If there is no integrity
   protection on the session, then an attacker could block path updates
   from PCE potentially resulting in traffic drop.

Sidor, et al.            Expires 29 August 2024                 [Page 8]
Internet-Draft       PCEP extensions for CS Policies       February 2024

8.  IANA Considerations

8.1.  STATEFUL-PCE-CAPABILITY

   [RFC8231] defines the STATEFUL-PCE-CAPABILITY.  IANA is requested to
   make the following assignment from the "STATEFUL-PCE-CAPABILITY TLV
   Flag Field" registry:

          +=====+===============================+===============+
          | Bit | Description                   | Reference     |
          +=====+===============================+===============+
          |  18 | STRICT-PATH-CAPABILITY        | This document |
          +-----+-------------------------------+---------------+
          |  19 | PATH-RECOMPUTATION-CAPABILITY | This document |
          +-----+-------------------------------+---------------+

                                  Table 1

8.2.  LSP-EXTENDED-FLAG TLV

   [RFC9357] defines the LSP-EXTENDED-FLAG TLV.  IANA is requested to
   make the following assignment from the "LSP-EXTENDED-FLAG TLV Flag
   Field" registry:

              +=====+======================+===============+
              | Bit | Description          | Reference     |
              +=====+======================+===============+
              |  4  | Strict-Path Flag (O) | This document |
              +-----+----------------------+---------------+

                                 Table 2

8.3.  PATH-RECOMPUTATION TLV

   IANA is requested to make the assignment of a new value for the
   existing "PCEP TLV Type Indicators" registry as follows:

           +==========+========================+===============+
           | TLV Type | TLV Name               | Reference     |
           +==========+========================+===============+
           |    72    | PATH-RECOMPUTATION TLV | This document |
           +----------+------------------------+---------------+

                                  Table 3

Sidor, et al.            Expires 29 August 2024                 [Page 9]
Internet-Draft       PCEP extensions for CS Policies       February 2024

8.4.  PATH-RECOMPUTATION TLV Flag Field

   IANA has created a new subregistry named "PATH-RECOMPUTATION TLV Flag
   Field" within the "Path Computation Element Protocol (PCEP) Numbers"
   registry.  New values are to be assigned by "Standards Action"
   [RFC8126].  The registry contains the following codepoints, with
   initial values, to be assigned by IANA with the reference set to this
   document:

                   +=====+=============+===============+
                   | Bit | Description | Reference     |
                   +=====+=============+===============+
                   |  1  | Force       | This document |
                   +-----+-------------+---------------+
                   |  2  | Permanent   | This document |
                   +-----+-------------+---------------+

                                  Table 4

9.  References

9.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC5440]  Vasseur, JP., Ed. and JL. Le Roux, Ed., "Path Computation
              Element (PCE) Communication Protocol (PCEP)", RFC 5440,
              DOI 10.17487/RFC5440, March 2009,
              <https://www.rfc-editor.org/info/rfc5440>.

   [RFC8126]  Cotton, M., Leiba, B., and T. Narten, "Guidelines for
              Writing an IANA Considerations Section in RFCs", BCP 26,
              RFC 8126, DOI 10.17487/RFC8126, June 2017,
              <https://www.rfc-editor.org/info/rfc8126>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

   [RFC8231]  Crabbe, E., Minei, I., Medved, J., and R. Varga, "Path
              Computation Element Communication Protocol (PCEP)
              Extensions for Stateful PCE", RFC 8231,
              DOI 10.17487/RFC8231, September 2017,
              <https://www.rfc-editor.org/info/rfc8231>.

Sidor, et al.            Expires 29 August 2024                [Page 10]
Internet-Draft       PCEP extensions for CS Policies       February 2024

   [RFC8281]  Crabbe, E., Minei, I., Sivabalan, S., and R. Varga, "Path
              Computation Element Communication Protocol (PCEP)
              Extensions for PCE-Initiated LSP Setup in a Stateful PCE
              Model", RFC 8281, DOI 10.17487/RFC8281, December 2017,
              <https://www.rfc-editor.org/info/rfc8281>.

   [RFC8664]  Sivabalan, S., Filsfils, C., Tantsura, J., Henderickx, W.,
              and J. Hardwick, "Path Computation Element Communication
              Protocol (PCEP) Extensions for Segment Routing", RFC 8664,
              DOI 10.17487/RFC8664, December 2019,
              <https://www.rfc-editor.org/info/rfc8664>.

   [RFC9357]  Xiong, Q., "Label Switched Path (LSP) Object Flag
              Extension for Stateful PCE", RFC 9357,
              DOI 10.17487/RFC9357, February 2023,
              <https://www.rfc-editor.org/info/rfc9357>.

9.2.  Informative References

   [I-D.ietf-pce-pcep-yang]
              Dhody, D., Beeram, V. P., Hardwick, J., and J. Tantsura,
              "A YANG Data Model for Path Computation Element
              Communications Protocol (PCEP)", Work in Progress,
              Internet-Draft, draft-ietf-pce-pcep-yang-22, 11 September
              2023, <https://datatracker.ietf.org/doc/html/draft-ietf-
              pce-pcep-yang-22>.

   [I-D.ietf-spring-cs-sr-policy]
              Schmutzer, C., Ali, Z., Maheshwari, P., Rokui, R., and A.
              Stone, "Circuit Style Segment Routing Policies", Work in
              Progress, Internet-Draft, draft-ietf-spring-cs-sr-policy-
              01, 23 October 2023,
              <https://datatracker.ietf.org/doc/html/draft-ietf-spring-
              cs-sr-policy-01>.

   [RFC7942]  Sheffer, Y. and A. Farrel, "Improving Awareness of Running
              Code: The Implementation Status Section", BCP 205,
              RFC 7942, DOI 10.17487/RFC7942, July 2016,
              <https://www.rfc-editor.org/info/rfc7942>.

   [RFC8253]  Lopez, D., Gonzalez de Dios, O., Wu, Q., and D. Dhody,
              "PCEPS: Usage of TLS to Provide a Secure Transport for the
              Path Computation Element Communication Protocol (PCEP)",
              RFC 8253, DOI 10.17487/RFC8253, October 2017,
              <https://www.rfc-editor.org/info/rfc8253>.

Sidor, et al.            Expires 29 August 2024                [Page 11]
Internet-Draft       PCEP extensions for CS Policies       February 2024

   [SDH]      International Telecommunication Union, "Network node
              interface for the synchronous digital hierarchy (SDH)",
              ITU-T Recommendation G.707, October 2020.

   [SONET]    American National Standards Institute, "Synchronous
              Optical Network (SONET) Basic Description including
              Multiplex Structure, Rates, and Formats", ANSI T1.105,
              January 1995.

Contributors

   Daniel Voyer
   Bell Canada
   Email: daniel.voyer@bell.ca

   Reza Rokui
   Ciena
   Email: rrokui@ciena.com

   Tarek Saad
   Cisco Systems, Inc.
   Email: tsaad.net@gmail.com

   Zafar Ali
   Cisco Systems, Inc.
   Email: zali@cisco.com

   Ran Chen
   ZTE Corporation
   Email: chen.ran@zte.com.cn

   Quan Xiong
   ZTE Corporation
   Email: xiong.quan@zte.com.cn

   Dhruv Dhody
   Huawei
   Email: dhruv.ietf@gmail.com

Authors' Addresses

Sidor, et al.            Expires 29 August 2024                [Page 12]
Internet-Draft       PCEP extensions for CS Policies       February 2024

   Samuel Sidor
   Cisco Systems, Inc.
   Eurovea Central 3.
   811 09 Bratislava
   Slovakia
   Email: ssidor@cisco.com

   Praveen Maheshwari
   Airtel India
   Email: Praveen.Maheshwari@airtel.com

   Andrew Stone
   Nokia
   Email: andrew.stone@nokia.com

   Luay Jalil
   Verizon
   Email: luay.jalil@verizon.com

   Shuping Peng
   Huawei Technologies
   Email: pengshuping@huawei.com

Sidor, et al.            Expires 29 August 2024                [Page 13]