Skip to main content

PCEP extensions for Circuit Style Policies
draft-sidor-pce-circuit-style-pcep-extensions-03

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft whose latest revision state is "Replaced".
Authors Samuel Sidor , Zafar Ali , Praveen Maheshwari , Reza Rokui , Andrew Stone , Luay Jalil , Shuping Peng , Tarek Saad , Daniel Voyer
Last updated 2023-01-09
Replaced by draft-ietf-pce-circuit-style-pcep-extensions
RFC stream (None)
Formats
Stream Stream state (No stream defined)
Consensus boilerplate Unknown
RFC Editor Note (None)
IESG IESG state I-D Exists
Telechat date (None)
Responsible AD (None)
Send notices to (None)
draft-sidor-pce-circuit-style-pcep-extensions-03
PCE Working Group                                               S. Sidor
Internet-Draft                                                    Z. Ali
Intended status: Standards Track                     Cisco Systems, Inc.
Expires: 13 July 2023                                      P. Maheshwari
                                                            Airtel India
                                                                R. Rokui
                                                                   Ciena
                                                                A. Stone
                                                                   Nokia
                                                                L. Jalil
                                                                 Verizon
                                                                 S. Peng
                                                     Huawei Technologies
                                                                 T. Saad
                                                        Juniper Networks
                                                                D. Voyer
                                                             Bell Canada
                                                          9 January 2023

               PCEP extensions for Circuit Style Policies
            draft-sidor-pce-circuit-style-pcep-extensions-03

Abstract

   This document proposes a set of extensions for Path Computation
   Element Communication Protocol (PCEP) for Circuit Style Policies -
   Segment-Routing Policy designed to satisfy requirements for
   connection-oriented transport services.  New TLV is introduced to
   control path recomputation and new flag to add ability to request
   path with strict hops only.

Requirements Language

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

Sidor, et al.             Expires 13 July 2023                  [Page 1]
Internet-Draft       PCEP extensions for CS Policies        January 2023

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on 13 July 2023.

Copyright Notice

   Copyright (c) 2023 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents (https://trustee.ietf.org/
   license-info) in effect on the date of publication of this document.
   Please review these documents carefully, as they describe your rights
   and restrictions with respect to this document.  Code Components
   extracted from this document must include Revised BSD License text as
   described in Section 4.e of the Trust Legal Provisions and are
   provided without warranty as described in the Revised BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Terminology . . . . . . . . . . . . . . . . . . . . . . . . .   3
   3.  Overview of Extensions to PCEP  . . . . . . . . . . . . . . .   4
     3.1.  LSP-EXTENDED-FLAG TLV . . . . . . . . . . . . . . . . . .   4
     3.2.  PATH-RECOMPUTATION TLV  . . . . . . . . . . . . . . . . .   4
   4.  Operation . . . . . . . . . . . . . . . . . . . . . . . . . .   5
     4.1.  Strict path enforcement . . . . . . . . . . . . . . . . .   5
     4.2.  Path recomputation  . . . . . . . . . . . . . . . . . . .   5
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   6
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   6
     6.1.  LSP-EXTENDED-FLAG TLV . . . . . . . . . . . . . . . . . .   6
     6.2.  PATH-RECOMPUTATION TLV  . . . . . . . . . . . . . . . . .   6
   7.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   7
     7.1.  Normative References  . . . . . . . . . . . . . . . . . .   7
     7.2.  Informative References  . . . . . . . . . . . . . . . . .   8
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   8

Sidor, et al.             Expires 13 July 2023                  [Page 2]
Internet-Draft       PCEP extensions for CS Policies        January 2023

1.  Introduction

   Usage of Segment-routing and PCEP in connection-oriented transport
   services require path persistancy and hop-by-hop behavior for PCE
   computed paths.

   Circuit-Style Policy introduced in
   [I-D.schmutzer-spring-cs-sr-policy] requires PCEP extensions, which
   are covered in this document.

   This document:

   *  Introduces possibility to request strict path from the PCE by
      extending LSP-EXTENDED-FLAG TLV

   *  Adding new TLV to encode information about disabling path
      recomputation for specific path to the PCE, to be carried inside
      the LSPA object, which is defined in [RFC5440].

   *  Clarifies usage of existing O-flag from RP object in Segment-
      routing

   PCEP extensions described in this document are applicable to RSVP-TE
   and SR-TE.

2.  Terminology

   The following terminologies are used in this document:

   ERO:  Explicit Route Object

   IGP:  Interior Gateway Protocol

   LSP:  Label Switched Path.

   LSPA:  Label Switched Path Attributes.

   OTN:  Optical Transport Network.

   PCC:  Path Computation Client

   PCE:  Path Computation Element

   PCEP:  Path Computation Element Protocol.

   SDH:  Synchronous Digital Hierarchy

   SID:  Segment Identifier

Sidor, et al.             Expires 13 July 2023                  [Page 3]
Internet-Draft       PCEP extensions for CS Policies        January 2023

   SONET:  Synchronous Optical Network

   SR:  Segment Routing.

   SR-TE:  Segment Routing Traffic Engineering.

3.  Overview of Extensions to PCEP

3.1.  LSP-EXTENDED-FLAG TLV

   O-flag is proposed in the LSP-EXTENDED-FLAG TLV, which was introduced
   in 5.1.2 of [I-D.ietf-pce-lsp-extended-flags] and extended with
   E-flag in [I-D.peng-pce-entropy-label-position].  TLV format will be
   added after assigning O flag bit position by IANA.

   Type (16 bits): the value is TBD1 by IANA.

   Length (16 bits): multiple of 4 octets.

   O (Strict-Path): If set to 1, this indicates to the PCE that a path
   exclusively made of strict hops is required.  Strict hop definition
   is described in Section 4.1

3.2.  PATH-RECOMPUTATION TLV

   This document defines new TLV for the LSPA Object for encoding
   information whether path recomputation is allowed for delegated LSP.
   The TLV is optional.  If the TLV is included in LSPA object, the PCE
   MUST NOT recompute path in cases specified by flags in the TLV.

     0                   1                   2                   3
     0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |           Type = TBD2        |             Length = 4         |
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
     |             Reserved         |      Flags                 |P|F|
     +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+

   Type (16 bits): the value is TBD2 by IANA.

   Length (16 bits): 4 octets

   Reserved:  MUST be set to zero by the sender and MUST be ignored by
      the receiver.

   Flags:  This document defines the following flag bits.  The other
      bits MUST be set to zero by the sender and MUST be ignored by the
      receiver.

Sidor, et al.             Expires 13 July 2023                  [Page 4]
Internet-Draft       PCEP extensions for CS Policies        January 2023

      *  P (Permanent): If set to 1, the PCE MUST NOT recompute path
         even if current path is not satisfying path computation
         constraints.  Otherwise, if this flag is cleared, then the PCE
         MAY recompute path if original path is invalidated.

      *  F (Force): If set to 1, the PCE MUST NOT update path.  If flag
         is cleared, the PCE MAY update path based on explicit request
         from operator.

4.  Operation

4.1.  Strict path enforcement

   PCC MAY set the O flag in LSP-EXTENDED-FLAG TLV in PCRpt message to
   the PCE to indicate that a path exclusively made of strict hops is
   required.

   O flag cleared or LSP-EXTENDED-FLAG TLV not included indicates that a
   loose path is acceptable.

   In PCUpdate or PCInitiate messages, PCE MAY set O bit if strict path
   is provided.

   The flag is applicable only for stateful messages.  Existing O flag
   in RP object MAY be used to indicate similar behavior in PCReq and
   PCRep messages as described in as described in Section 7.4.1 of
   [RFC5440].

   If O flag is set to 1 for both stateful and stateless messages for SR
   paths introduced in [RFC8664], PCE MUST use only SIDs, which will use
   explicitly specified adjacencies for packet forwarding.  For example
   Adjacency SIDs MAY be used, but Prefix SIDs MUST NOT be used (even if
   there is only one adjacency).  the PCE MUST use Adjacency SIDs only.

4.2.  Path recomputation

   PCC MAY set flags in PATH-RECOMPUTATION TLV to control path
   computation behavior on PCE side.  If TLV is not included, then the
   PCE MAY use local policy to trigger path-computation or LSP path
   update.

   The presence of the TLV is blocking path recomputation based on
   various triggers like topology update, any periodic update or changed
   state of other LSPs in the network.  LSP path MAY be modified if
   forwarded packets will still use same path - for example if same path
   can be encoded using Adjacency and Prefix SIDs, then PCE MAY switch
   between various representations of same path.

Sidor, et al.             Expires 13 July 2023                  [Page 5]
Internet-Draft       PCEP extensions for CS Policies        January 2023

   If P flag is cleared, the PCE MAY recompute if current path is not
   considered valid, for example after topology update resulting in path
   not satisfying LSP's path constraints, but it MUST NOT recompute path
   if current path is not optimal.

   If P flag is set, the PCE MUST NOT recompute path during LSP lifetime
   even if path is invalidated.  Only exception is explicit request from
   operator to recompute path

   If F flag is cleared, path update triggered manually by operator or
   any northbound interface of PCE MAY be done.  If flag is set the PCE
   CAN update path only to tear down LSP by sending PCUpdate message
   with empty ERO.

   TLV MAY be included in PCInitiate and PCUpdate messages to indicate,
   which triggers will be disabled on the PCE.  PCC should reflect flag
   values in PCRpt messages to forward requirement to other PCEs in the
   network.

5.  Security Considerations

   No additional security measure is required.

6.  IANA Considerations

6.1.  LSP-EXTENDED-FLAG TLV

   [I-D.ietf-pce-lsp-extended-flags] defines the LSP-EXTENDED-FLAG TLV.
   IANA is requested to make the following assignment from the "LSP-
   EXTENDED-FLAG TLV Flag Field" registry:

              +======+======================+===============+
              | Bit  | Description          | Reference     |
              +======+======================+===============+
              | TBD1 | Strict-Path Flag (O) | This document |
              +------+----------------------+---------------+

                                  Table 1

6.2.  PATH-RECOMPUTATION TLV

   IANA is requested to make the assignment of a new value for the
   existing "PCEP TLV Type Indicators" registry as follows:

Sidor, et al.             Expires 13 July 2023                  [Page 6]
Internet-Draft       PCEP extensions for CS Policies        January 2023

           +==========+========================+===============+
           | TLV Type | TLV Name               | Reference     |
           +==========+========================+===============+
           |   TBD2   | PATH-RECOMPUTATION TLV | This document |
           +----------+------------------------+---------------+

                                  Table 2

7.  References

7.1.  Normative References

   [I-D.ietf-pce-lsp-extended-flags]
              Xiong, Q., "LSP Object Flag Extension of Stateful PCE",
              Work in Progress, Internet-Draft, draft-ietf-pce-lsp-
              extended-flags-09, 23 October 2022,
              <https://www.ietf.org/archive/id/draft-ietf-pce-lsp-
              extended-flags-09.txt>.

   [I-D.peng-pce-entropy-label-position]
              Xiong, Q., Peng, S., and F. Qin, "PCEP Extension for SR-
              MPLS Entropy Label Position", Work in Progress, Internet-
              Draft, draft-peng-pce-entropy-label-position-08, 29 August
              2022, <https://www.ietf.org/archive/id/draft-peng-pce-
              entropy-label-position-08.txt>.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC5440]  Vasseur, JP., Ed. and JL. Le Roux, Ed., "Path Computation
              Element (PCE) Communication Protocol (PCEP)", RFC 5440,
              DOI 10.17487/RFC5440, March 2009,
              <https://www.rfc-editor.org/info/rfc5440>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

   [RFC8231]  Crabbe, E., Minei, I., Medved, J., and R. Varga, "Path
              Computation Element Communication Protocol (PCEP)
              Extensions for Stateful PCE", RFC 8231,
              DOI 10.17487/RFC8231, September 2017,
              <https://www.rfc-editor.org/info/rfc8231>.

Sidor, et al.             Expires 13 July 2023                  [Page 7]
Internet-Draft       PCEP extensions for CS Policies        January 2023

   [RFC8664]  Sivabalan, S., Filsfils, C., Tantsura, J., Henderickx, W.,
              and J. Hardwick, "Path Computation Element Communication
              Protocol (PCEP) Extensions for Segment Routing", RFC 8664,
              DOI 10.17487/RFC8664, December 2019,
              <https://www.rfc-editor.org/info/rfc8664>.

7.2.  Informative References

   [I-D.schmutzer-spring-cs-sr-policy]
              Schmutzer, C., Filsfils, C., Ali, Z., and F. Clad,
              "Circuit Style Segment Routing Policies", Work in
              Progress, Internet-Draft, draft-schmutzer-spring-cs-sr-
              policy-00, 24 July 2022, <https://www.ietf.org/archive/id/
              draft-schmutzer-spring-cs-sr-policy-00.txt>.

   [SDH]      International Telecommunication Union, "Network node
              interface for the synchronous digital hierarchy (SDH)",
              ITU-T Recommendation G.707, October 2020.

   [SONET]    American National Standards Institute, "Synchronous
              Optical Network (SONET) Basic Description including
              Multiplex Structure, Rates, and Formats", ANSI T1.105,
              January 1995.

Authors' Addresses

   Samuel Sidor
   Cisco Systems, Inc.
   Eurovea Central 3.
   Pribinova 10
   811 09 Bratislava
   Slovakia
   Email: ssidor@cisco.com

   Zafar Ali
   Cisco Systems, Inc.
   Email: zali@cisco.com

   Praveen Maheshwari
   Airtel India
   Email: Praveen.Maheshwari@airtel.com

   Reza Rokui
   Ciena
   Email: rrokui@ciena.com

Sidor, et al.             Expires 13 July 2023                  [Page 8]
Internet-Draft       PCEP extensions for CS Policies        January 2023

   Andrew Stone
   Nokia
   Email: andrew.stone@nokia.com

   Luay Jalil
   Verizon
   Email: luay.jalil@verizon.com

   Shuping Peng
   Huawei Technologies
   Email: pengshuping@huawei.com

   Tarek Saad
   Juniper Networks
   Email: tsaad@juniper.net

   Daniel Voyer
   Bell Canada
   Email: daniel.voyer@bell.ca

Sidor, et al.             Expires 13 July 2023                  [Page 9]