Skip to main content

PCEP extensions for Circuit Style Policies
draft-sidor-pce-circuit-style-pcep-extensions-00

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Replaced".
Authors Samuel Sidor , Zafar Ali , Praveen Maheshwari
Last updated 2022-03-07
Replaced by draft-ietf-pce-circuit-style-pcep-extensions
RFC stream (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-sidor-pce-circuit-style-pcep-extensions-00
PCE Working Group                                               S. Sidor
Internet-Draft                                                    Z. Ali
Intended status: Standards Track                     Cisco Systems, Inc.
Expires: 5 September 2022                                  P. Maheshwari
                                                            Airtel India
                                                            4 March 2022

               PCEP extensions for Circuit Style Policies
            draft-sidor-pce-circuit-style-pcep-extensions-00

Abstract

   This document proposes a set of extensions for Path Computation
   Element Communication Protocol (PCEP) for Circuit Style Policies -
   Segment-Routing Policy designed to satisfy requirements for
   connection-oriented transport services.  New TLV is introduced to
   control path recomputation triggers and new flag to add ability to
   request path with strict hops only.

Requirements Language

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 5 September 2022.

Sidor, et al.           Expires 5 September 2022                [Page 1]
Internet-Draft  PCEP extensions for Circuit Style Polici      March 2022

Copyright Notice

   Copyright (c) 2022 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Revised BSD License text as
   described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Revised BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Overview of Extensions to PCEP  . . . . . . . . . . . . . . .   3
     3.1.  LSP-EXTENDED-FLAG TLV . . . . . . . . . . . . . . . . . .   3
     3.2.  RECOMPUTATION-TRIGGERS TLV  . . . . . . . . . . . . . . .   4
   4.  Operation . . . . . . . . . . . . . . . . . . . . . . . . . .   5
     4.1.  Strict path enforcement . . . . . . . . . . . . . . . . .   5
     4.2.  Path computation triggers . . . . . . . . . . . . . . . .   5
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   6
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   6
     6.1.  LSP-EXTENDED-FLAG TLV . . . . . . . . . . . . . . . . . .   6
     6.2.  RECOMPUTATION-TRIGGERS TLV  . . . . . . . . . . . . . . .   6
   7.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   6
     7.1.  Normative References  . . . . . . . . . . . . . . . . . .   6
     7.2.  Informative References  . . . . . . . . . . . . . . . . .   7
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   7

1.  Introduction

   Usage of Segment-routing and PCEP in connection-oriented transport
   services require path persistancy and hop-by-hop behavior for PCE
   computed paths.

   Circuit-Style Policy introduced in [I-D.schmutzer-pce-cs-sr-policy]
   requires PCEP extensions, which are covered in this document.

   This document:

   *  Introduces possibility to request strict path from the PCE by
      extending LSP-EXTENDED-FLAG TLV

Sidor, et al.           Expires 5 September 2022                [Page 2]
Internet-Draft  PCEP extensions for Circuit Style Polici      March 2022

   *  Adding new TLV for encoding blocked path recomputation triggers to
      the PCE is introduced, to be carried inside the LSP object, which
      is defined in [RFC8231].

   *  Clarifies usage of existing O-flag from RP object in Segment-
      routing

   PCEP extensions described in this document are applicable to RSVP-TE
   and SR-TE.

2.  Terminology

   The following terminologies are used in this document:

   ERO:  Explicit Route Object

   IGP:  Interior Gateway Protocol

   LSP:  Label Switched Path.

   LSPA:  Label Switched Path Attributes.

   OTN:  Optical Transport Network.

   PCC:  Path Computation Client

   PCE:  Path Computation Element

   PCEP:  Path Computation Element Protocol.

   SDH:  Synchronous Digital Hierarchy

   SID:  Segment Identifier

   SONET:  Synchronous Optical Network

   SR:  Segment Routing.

   SR-TE:  Segment Routing Traffic Engineering.

3.  Overview of Extensions to PCEP

3.1.  LSP-EXTENDED-FLAG TLV

   O-flag is proposed in the LSP-EXTENDED-FLAG TLV, which was introduced
   in 5.1.2 of [I-D.ietf-pce-lsp-extended-flags] and extended with
   E-flag in [I-D.peng-pce-entropy-label-position]

Sidor, et al.           Expires 5 September 2022                [Page 3]
Internet-Draft  PCEP extensions for Circuit Style Polici      March 2022

   The format of the LSP-EXTENDED-FLAG is as follows:

       0                   1                   2                   3
       0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |           Type=TBD1           |          Length               |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
       |                                                           |O|E|
       //                 LSP Extended Flags                          //
       |                                                               |
       +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

                Figure 1: LSP-EXTENDED-FLAG TLV Format

   Type (16 bits): the value is TBD1 by IANA.

   Length (16 bits): multiple of 4 octets.

   O (Strict-Path): If set to 1, this indicates to the PCE that a path
   exclusively made of strict hops is required.  Strict hop definition
   can be found in Section 4.1

3.2.  RECOMPUTATION-TRIGGERS TLV

   This document defines new TLV for the LSP Object for encoding
   information about blocked path recomputation triggers.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |           Type = TBD2        |             Length = 4         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |             Reserved         |      Flags                 |T|P|
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

   Type (16 bits): the value is TBD2 by IANA.

   Length (16 bits): 4 octets

   Reserved:  MUST be set to zero by the sender and MUST be ignored by
      the receiver.

   Flags:  This document defines the following flag bits.  The other
      bits MUST be set to zero by the sender and MUST be ignored by the
      receiver.

Sidor, et al.           Expires 5 September 2022                [Page 4]
Internet-Draft  PCEP extensions for Circuit Style Polici      March 2022

      *  T (Topology-change): If set to 1, the PCE MUST NOT trigger
         recomputation as a result of received updated topology
         information.

      *  P (Periodic-timer): If set to 1, the PCE MUST NOT trigger
         recomputation based on any periodic timer.

4.  Operation

4.1.  Strict path enforcement

   PCC MAY set the O flag in LSP-EXTENDED-FLAG TLV in PCRpt message to
   the PCE to indicate that a path exclusively made of strict hops is
   required.

   O flag cleared or LSP-EXTENDED-FLAG TLV not included indicates that a
   loose path is acceptable.

   In PCUpdate or PCInitiate messages, when the O bit is set, this
   indicates that strict path is provided.

   The flag is applicable only for stateful messages.  Existing O flag
   in RP object MAY be used to indicate similar behavior in PCReq and
   PCRep messages as described in as described in Section 7.4.1 of
   [RFC5440].

   If O flag is set to 1 for both stateful and stateless messages for SR
   paths introduced in [RFC8664], the PCE MUST use Adjacency SIDs only.

4.2.  Path computation triggers

   PCC MAY set flags in RECOMPUTATION-TRIGGERS-TLV to block specific
   triggers.  If TLV is not included or all flags are set to 0, then the
   PCE MAY use any event to start path computation.

   Disabled recomputation triggered by topology event is not blocking
   path computation started based PCRpt or based on updated state of
   associated LSP.

   If trigger blocked by specific flag is not supported or allowed on
   the PCE, then PCE MAY ignore received flag value.  The PCE SHOULD
   reflect blocked triggers in PCUpdate message.

   TLV MAY be included in PCInitiate and PCUpdate messages to indicate,
   which triggers will be disabled on the PCE.  PCC should reflect flag
   values in PCRpt messages to forward requirement to other PCEs in the
   network.

Sidor, et al.           Expires 5 September 2022                [Page 5]
Internet-Draft  PCEP extensions for Circuit Style Polici      March 2022

5.  Security Considerations

   No additional security measure is required.

6.  IANA Considerations

6.1.  LSP-EXTENDED-FLAG TLV

   [I-D.ietf-pce-lsp-extended-flags] defines the LSP-EXTENDED-FLAG TLV.
   IANA is requested to make the following assignment from the "LSP-
   EXTENDED-FLAG TLV Flag Field" registry:

              +======+======================+===============+
              | Bit  | Description          | Reference     |
              +======+======================+===============+
              | TBD1 | Strict-Path Flag (O) | This document |
              +------+----------------------+---------------+

                                  Table 1

6.2.  RECOMPUTATION-TRIGGERS TLV

   IANA is requested to make the assignment of a new value for the
   existing "PCEP TLV Type Indicators" registry as follows:

         +==========+============================+===============+
         | TLV Type | TLV Name                   | Reference     |
         +==========+============================+===============+
         |   TBD2   | RECOMPUTATION-TRIGGERS TLV | This document |
         +----------+----------------------------+---------------+

                                  Table 2

7.  References

7.1.  Normative References

   [I-D.ietf-pce-lsp-extended-flags]
              Xiong, Q., "LSP Object Flag Extension of Stateful PCE",
              Work in Progress, Internet-Draft, draft-ietf-pce-lsp-
              extended-flags-01, 18 October 2021,
              <https://www.ietf.org/archive/id/draft-ietf-pce-lsp-
              extended-flags-01.txt>.

Sidor, et al.           Expires 5 September 2022                [Page 6]
Internet-Draft  PCEP extensions for Circuit Style Polici      March 2022

   [I-D.peng-pce-entropy-label-position]
              Xiong, Q., Peng, S., and F. Qin, "PCEP Extension for SR-
              MPLS Entropy Label Position", Work in Progress, Internet-
              Draft, draft-peng-pce-entropy-label-position-07, 2 March
              2022, <https://www.ietf.org/archive/id/draft-peng-pce-
              entropy-label-position-07.txt>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC5440]  Vasseur, JP., Ed. and JL. Le Roux, Ed., "Path Computation
              Element (PCE) Communication Protocol (PCEP)", RFC 5440,
              DOI 10.17487/RFC5440, March 2009,
              <https://www.rfc-editor.org/info/rfc5440>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

   [RFC8231]  Crabbe, E., Minei, I., Medved, J., and R. Varga, "Path
              Computation Element Communication Protocol (PCEP)
              Extensions for Stateful PCE", RFC 8231,
              DOI 10.17487/RFC8231, September 2017,
              <https://www.rfc-editor.org/info/rfc8231>.

   [RFC8664]  Sivabalan, S., Filsfils, C., Tantsura, J., Henderickx, W.,
              and J. Hardwick, "Path Computation Element Communication
              Protocol (PCEP) Extensions for Segment Routing", RFC 8664,
              DOI 10.17487/RFC8664, December 2019,
              <https://www.rfc-editor.org/info/rfc8664>.

7.2.  Informative References

   [I-D.schmutzer-pce-cs-sr-policy]
              Schmutzer, C., Filsfils, C., Ali, Z., and F. Clad,
              "Circuit Style Segment Routing Policies", Work in
              Progress, Internet-Draft, draft-schmutzer-pce-cs-sr-
              policy-00, 30 September 2021,
              <https://www.ietf.org/archive/id/draft-schmutzer-pce-cs-
              sr-policy-00.txt>.

Authors' Addresses

   Samuel Sidor
   Cisco Systems, Inc.
   Eurovea Central 3.

Sidor, et al.           Expires 5 September 2022                [Page 7]
Internet-Draft  PCEP extensions for Circuit Style Polici      March 2022

   Pribinova 10
   811 09 Bratislava
   Slovakia
   Email: ssidor@cisco.com

   Zafar Ali
   Cisco Systems, Inc.
   Email: zali@cisco.com

   Praveen Maheshwari
   Airtel India
   Email: Praveen.Maheshwari@airtel.com

Sidor, et al.           Expires 5 September 2022                [Page 8]