[Pce] WG Action: Rechartered Path Computation Element (pce)

2023-12-19 Thread The IESG
The Path Computation Element (pce) WG in the Routing Area of the IETF has
been rechartered. For additional information, please contact the Area
Directors or the WG Chairs.

Path Computation Element (pce)
---
Current status: Active WG

Chairs:
  Julien Meuric 
  Dhruv Dhody 

Secretaries:
  Andrew Stone 

Assigned Area Director:
  John Scudder 

Routing Area Directors:
  John Scudder 
  Jim Guichard 
  Andrew Alston 

Mailing list:
  Address: pce@ietf.org
  To subscribe: https://www.ietf.org/mailman/listinfo/pce
  Archive: https://mailarchive.ietf.org/arch/browse/pce/

Group page: https://datatracker.ietf.org/group/pce/

Charter: https://datatracker.ietf.org/doc/charter-ietf-pce/

The PCE Working Group is chartered to specify the required protocols
to enable a Path Computation Element (PCE)-based architecture for the
computation of paths for MPLS and GMPLS Point to Point and Point to
Multi-point traffic-engineered LSPs, as well as new path setup types
of Segment Routing (SR), BIER, and Detnet.

In this architecture path computation does not necessarily occur on
the head-end (ingress) node, but on some other path computation
entity that may not be physically located on each head-end node. The
TEAS Working Group is responsible for defining and extending
architectures for Traffic Engineering (TE) and it is expected that the
PCE and TEAS WGs will work closely together on elements of TE
architectures that utilize PCE.

The PCE WG works on the application of this model within a single
domain or within a group of domains (where a domain is a layer, IGP
area, or Autonomous System with limited visibility from the head-end
LSR). At this time, applying this model to large groups of domains
such as the Internet is not thought to be possible, and the PCE WG
will not spend energy on that topic.

The WG specifies the PCE communication Protocol (PCEP) and needed
extensions for communication between Path Computation Clients (PCCs)
and PCEs, and between cooperating PCEs. Security mechanisms such as
authentication and confidentiality are included.

The WG works on the mechanisms for inter-domain as well as multi-layer
path computation and PCEP extensions for communication between several
domains or network layers.

The WG defines the required PCEP extensions for Wavelength Switched
Optical Networks (WSON) and Flexible Grid while keeping consistency
with the GMPLS protocols specified in the CCAMP and TEAS WGs.

Work Items:

- PCEP extensions to support MPLS and GMPLS Traffic Engineered LSP
  path computation models involving PCEs. This includes the case of
  computing the paths of intra- and inter-domain TE LSPs. Such path
  computation includes the generation of primary, protection, and
  recovery paths, as well as computations for (local/global)
  reoptimization and load balancing. Both intra- and inter-domain
  applications are covered.

- In cooperation with the TEAS Working Group, development of PCE-
  based architectures for Traffic Engineering including PCE as a
  Central Controller (PCECC) and Centralized Control Dynamic Routing
  (CCDR). The PCEP extensions are developed in the PCE Working Group.

- In cooperation with protocol-specific Working Groups (e.g., MPLS,
  CCAMP), development of LSP signaling (RSVP-TE) extensions required
  to support PCE-based path computation models.

- Specification of PCEP extensions for expressing path computation
  requests and responses in the various GMPLS-controlled networks,
  including WSON and Flexible Grid.

- Specification of PCEP extensions for path computation in multi-layer
and inter-domain networks.

- Specification of the PCEP extensions used by a stateful PCE for
  recommending a new path for an existing or new LSP to the PCC/PCE.
  Further protocol extensions must cover the case where the receiving
  PCC/PCE chooses not to follow the recommendation. The PCEP
  extensions for state synchronization are also in scope.

- Specification of the PCEP extensions for SR-MPLS and SRv6 paths as
  per the SR Policy architecture in cooperation with SPRING Working
  Group.

- Specification of the PCEP extensions for new path setup types (such
  as BIER and DETNET) in cooperation with the respective Working
  Groups.

Milestones:

  Nov 2023 - Submit PCEP YANG Model as a Proposed Standard

  Nov 2023 - Submit PCEP Native-IP extensions as a Proposed Standard

  Mar 2024 - Submit PCEP extensions for SR Policy as Proposed Standard

  Mar 2024 - Submit PCEP extensions for Multipath as Proposed Standard

  Dec 2024 - Submit Enhancements to Stateful PCE

  Mar 2025 - Evaluate WG progress, recharter or close



___
Pce mailing list
Pce@ietf.org
https://www.ietf.org/mailman/listinfo/pce


Re: [Pce] AD review of draft-ietf-pce-pceps-tls13-02

2023-12-19 Thread Sean Turner
John,

Now that the I-D has been placed on the 1/4 telechat should I spin a new 
version that incorporates the  outstanding PRs:
https://github.com/ietf-wg-pce/draft-ietf-pce-pceps-tls13/pulls

spt

> On Dec 5, 2023, at 12:03, John Scudder  wrote:
> 
> Hi Authors,
> 
> Thanks for this document. Looks good, I've requested IETF last call.
> 
> A couple of notes below, they didn't seem worth holding up the last call for, 
> but please consider them for your next revision.
> 
> - "what PCEPS implementations do if a PCEPS supports more than one version". 
> I don't think PCEPS (second occurrence) takes an article (i.e. referring to 
> "a PCEPS" is weird). Some rewrite seems called for, perhaps s/a PCEPS/one/.
> 
> - "neither the PCC nor the PCE should establish a PCEPS with
>   TLS connection with an unknown, unexpected, or incorrectly identified
>   peer;"
> 
> Isn't "PCEPS with TLS" redundant, doesn't the ess in PCEPS imply TLS? In 
> which case, just drop "with TLS". (See also, "ATM machine" :-)
> 
> Thanks,
> 
> —John

___
Pce mailing list
Pce@ietf.org
https://www.ietf.org/mailman/listinfo/pce


Re: [Pce] AD review of draft-ietf-pce-pceps-tls13-02

2023-12-19 Thread John Scudder
Please and thank you. 

—John

> On Dec 19, 2023, at 8:41 PM, Sean Turner  wrote:
> 
> [External Email. Be cautious of content]
> 
> 
> John,
> 
> Now that the I-D has been placed on the 1/4 telechat should I spin a new 
> version that incorporates the  outstanding PRs:
> https://urldefense.com/v3/__https://github.com/ietf-wg-pce/draft-ietf-pce-pceps-tls13/pulls__;!!NEt6yMaO-gk!C1CkLmJEflB_yG5NzS23pvZunYM61_KOufCqnD3aLWVaJZDL5UwvsYUQm373Q10IaWGT6mz5MA$
> 
> spt
> 
>> On Dec 5, 2023, at 12:03, John Scudder  wrote:
>> 
>> Hi Authors,
>> 
>> Thanks for this document. Looks good, I've requested IETF last call.
>> 
>> A couple of notes below, they didn't seem worth holding up the last call 
>> for, but please consider them for your next revision.
>> 
>> - "what PCEPS implementations do if a PCEPS supports more than one version". 
>> I don't think PCEPS (second occurrence) takes an article (i.e. referring to 
>> "a PCEPS" is weird). Some rewrite seems called for, perhaps s/a PCEPS/one/.
>> 
>> - "neither the PCC nor the PCE should establish a PCEPS with
>>  TLS connection with an unknown, unexpected, or incorrectly identified
>>  peer;"
>> 
>> Isn't "PCEPS with TLS" redundant, doesn't the ess in PCEPS imply TLS? In 
>> which case, just drop "with TLS". (See also, "ATM machine" :-)
>> 
>> Thanks,
>> 
>> —John
> 
___
Pce mailing list
Pce@ietf.org
https://www.ietf.org/mailman/listinfo/pce


[Pce] I-D Action: draft-ietf-pce-pceps-tls13-03.txt

2023-12-19 Thread internet-drafts
Internet-Draft draft-ietf-pce-pceps-tls13-03.txt is now available. It is a
work item of the Path Computation Element (PCE) WG of the IETF.

   Title:   Updates for PCEPS: TLS Connection Establishment Restrictions
   Authors: Dhruv Dhody
Sean Turner
Russ Housley
   Name:draft-ietf-pce-pceps-tls13-03.txt
   Pages:   6
   Dates:   2023-12-19

Abstract:

   Section 3.4 of RFC 8253 specifies TLS connection establishment
   restrictions for PCEPS; PCEPS refers to usage of TLS to provide a
   secure transport for PCEP (Path Computation Element Communication
   Protocol).  This document adds restrictions to specify what PCEPS
   implementations do if they support more than one version of the TLS
   protocol and to restrict the use of TLS 1.3's early data.

The IETF datatracker status page for this Internet-Draft is:
https://datatracker.ietf.org/doc/draft-ietf-pce-pceps-tls13/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-ietf-pce-pceps-tls13-03.html

A diff from the previous version is available at:
https://author-tools.ietf.org/iddiff?url2=draft-ietf-pce-pceps-tls13-03

Internet-Drafts are also available by rsync at:
rsync.ietf.org::internet-drafts


___
Pce mailing list
Pce@ietf.org
https://www.ietf.org/mailman/listinfo/pce


Re: [Pce] I-D Action: draft-ietf-pce-pceps-tls13-03.txt

2023-12-19 Thread Sean Turner
Hi! This version incorporates the IETF LC comments received to date.

spt

> On Dec 19, 2023, at 21:31, internet-dra...@ietf.org wrote:
> 
> Internet-Draft draft-ietf-pce-pceps-tls13-03.txt is now available. It is a
> work item of the Path Computation Element (PCE) WG of the IETF.
> 
>   Title:   Updates for PCEPS: TLS Connection Establishment Restrictions
>   Authors: Dhruv Dhody
>Sean Turner
>Russ Housley
>   Name:draft-ietf-pce-pceps-tls13-03.txt
>   Pages:   6
>   Dates:   2023-12-19
> 
> Abstract:
> 
>   Section 3.4 of RFC 8253 specifies TLS connection establishment
>   restrictions for PCEPS; PCEPS refers to usage of TLS to provide a
>   secure transport for PCEP (Path Computation Element Communication
>   Protocol).  This document adds restrictions to specify what PCEPS
>   implementations do if they support more than one version of the TLS
>   protocol and to restrict the use of TLS 1.3's early data.
> 
> The IETF datatracker status page for this Internet-Draft is:
> https://datatracker.ietf.org/doc/draft-ietf-pce-pceps-tls13/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-ietf-pce-pceps-tls13-03.html
> 
> A diff from the previous version is available at:
> https://author-tools.ietf.org/iddiff?url2=draft-ietf-pce-pceps-tls13-03
> 
> Internet-Drafts are also available by rsync at:
> rsync.ietf.org::internet-drafts
> 
> 

___
Pce mailing list
Pce@ietf.org
https://www.ietf.org/mailman/listinfo/pce


[Pce] New Liaison Statement, "LS on OTNT Standardization Work Plan Issue 33"

2023-12-19 Thread Liaison Statement Management Tool
Title: LS on OTNT Standardization Work Plan Issue 33
Submission Date: 2023-12-19
URL of the IETF Web page: https://datatracker.ietf.org/liaison/1891/
Please reply by 2024-06-25
From: Noriyuki ARAKI 
To: Fatai Zhang ,Luis Contreras 
,Daniele Ceccarelli 
,Dhruv Dhody ,Julien Meuric 
,Andrew Stone ,Nicolai 
Leymann ,Tarek Saad ,Adrian Farrel 
,Andy Malis ,Stewart Bryant 
,Vishnu Beeram ,Lou Berger 
,Oscar de Dios 
Cc: Scott Mansfield ,Andrew Alston 
,Stewart Bryant ,Common 
Control and Measurement Plane Discussion List ,Fatai Zhang 
,Nicolai Leymann ,Jim Guichard 
,Pseudowire And LDP-enabled Services Discussion 
List ,Path Computation Element Discussion List 
,Traffic Engineering Architecture and Signaling Discussion List 
,Dhruv Dhody ,Julien Meuric 
,John Scudder ,Andy Malis 
,Tarek Saad ,Vishnu Beeram 
,Adrian Farrel ,Multiprotocol Label 
Switching Discussion List ,Daniele Ceccarelli 
,itu-t-liai...@iab.org ,Lou Berger 
,Deborah Brungard ,Oscar de Dios ,Luis Contreras 

Response Contacts: ss...@ciena.com
Technical Contacts: 
Purpose: For action

Body: Attached is Issue 33 of the OTNT SWP, the latest version updated by the 
SG15 during a plenary meeting in November 2023.

Thank you for your replies to previous issues of these OTNT Standardization 
Work Plans. We would
appreciate updates to the material relevant to your SDO.

Attachment: Optical Transport Networks & Technologies Standardization Work Plan 
Issue 33, December
2023 (TD230/P)
Attachments:

SG15-LS89_Att_to_TD230-PLEN_OTNT_WorkPlan

https://www.ietf.org/lib/dt/documents/LIAISON/liaison-2023-12-19-itu-t-sg-15-mpls-ccamp-pce-pals-teas-ls-on-otnt-standardization-work-plan-issue-33-attachment-1.pdf

SG15-LS89_Att_TD230-PLEN

https://www.ietf.org/lib/dt/documents/LIAISON/liaison-2023-12-19-itu-t-sg-15-mpls-ccamp-pce-pals-teas-ls-on-otnt-standardization-work-plan-issue-33-attachment-2.pdf

SG15-LS89

https://www.ietf.org/lib/dt/documents/LIAISON/liaison-2023-12-19-itu-t-sg-15-mpls-ccamp-pce-pals-teas-ls-on-otnt-standardization-work-plan-issue-33-attachment-3.pdf


___
Pce mailing list
Pce@ietf.org
https://www.ietf.org/mailman/listinfo/pce


[Pce] pce - New Meeting Session Request for IETF 119

2023-12-19 Thread IETF Meeting Session Request Tool



A new meeting session request has just been submitted by Dhruv Dhody, a Chair
of the PCE Working Group.


-
Working Group Name: Path Computation Element
Area Name: Routing Area
Session Requester: Dhruv Dhody


Number of Sessions: 1
Length of Session(s): 1.5 Hours
Number of Attendees: 75
Conflicts to Avoid: 
 Chair conflict: spring teas ccamp iabopen gendispatch
 Key participant conflict: alto 6man pals v6ops savnet rtgwg rtgarea rift 
opsawg nmrg netmod netconf mpls lsvr lsr ippm idr bier bess grow tvr cats 
detnet nmop ivy irtfopen hrpc genarea dispatch anrw

   


Participants who must be present:
  Andrew Stone

Resources Requested:

Special Requests:
  Do not schedule against BOFs if possible.
-


___
Pce mailing list
Pce@ietf.org
https://www.ietf.org/mailman/listinfo/pce