Internet-Draft PCEP-IANA July 2024
Dhody Expires 24 January 2025 [Page]
Workgroup:
Path Computation Element
Internet-Draft:
draft-dhody-pce-iana-update-01
Updates:
8231, 8233, 8281, 8623, 8664, 8685, 8697, 8745, 8733, 8779, 8780, 8800, 8934, 9050, 9059, 9168, 9357, 9504 (if approved)
Published:
Intended Status:
Standards Track
Expires:
Author:
D. Dhody
Huawei

Update to the IANA PCEP Registration Procedures

Abstract

This document updates the registration procedure within the IANA "Path Computation Element Protocol (PCEP) Numbers" group of registries. This specification changes some of the registries with Standards Action to IETF Review as defined in RFC 8126. This memo updates RFCs 8231, 8233, 8281, 8623, 8664, 8685, 8697, 8733, 8745, 8779, 8780, 8800, 8934, 9050, 9059, 9168, 9357, and 9504.

Discussion Venues

This note is to be removed before publishing as an RFC.

Discussion of this document takes place on the Path Computation Element Working Group mailing list (pce@ietf.org), which is archived at https://mailarchive.ietf.org/arch/browse/pce/.

Source for this draft and an issue tracker can be found at https://github.com/dhruvdhody/draft-dhody-pce-iana-update.

Status of This Memo

This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet-Drafts is at https://datatracker.ietf.org/drafts/current/.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress."

This Internet-Draft will expire on 24 January 2025.

Table of Contents

1. Introduction

The IANA "Path Computation Element Protocol (PCEP) Numbers" registry was populated by several RFCs produced by the Path Computation Element (PCE) working group. Most of the registries include the "IETF Review" [RFC8126] as registration procedures. There are a few registries that use "Standards Action". Thus the values in those registries can be assigned only through Standards Track or Best Current Practice RFCs in the IETF Stream. This memo changes the policy from Standards Action to IETF Review to allow any type of RFC under the IETF stream to make the allocation request.

2. PCEP Registries Affected

The following table lists the "Path Computation Element Protocol (PCEP) Numbers" registries whose registration policy has changed from Standards Action to IETF Review. Affected registries now list this document as a reference. Where this change is applied to a specific range of values within the particular registry, that range is given in the Remarks column.

Table 1: PCEP Registries Affected
Registry RFC Remarks
BU Object Type Field [RFC8233]  
LSP Object Flag Field [RFC8231]  
STATEFUL-PCE-CAPABILITY TLV Flag Field [RFC8231]  
LSP-ERROR-CODE TLV Error Code Field [RFC8231]  
SRP Object Flag Field [RFC8281]  
SR-ERO Flag Field [RFC8664]  
PATH-SETUP-TYPE-CAPABILITY Sub-TLV Type Indicators [RFC8664]  
SR Capability Flag Field [RFC8664]  
WA Object Flag Field [RFC8780]  
Wavelength Restriction Constraint TLV Action Values [RFC8780]  
Wavelength Allocation TLV Flag Field [RFC8780]  
S2LS Object Flag Field [RFC8623]  
H-PCE-CAPABILITY TLV Flag Field [RFC8685]  
H-PCE-FLAG TLV Flag Field [RFC8685]  
ASSOCIATION Flag Field [RFC8697]  
ASSOCIATION Type Field [RFC8697]  
AUTO-BANDWIDTH-CAPABILITY TLV Flag Field [RFC8733]  
Path Protection Association Group TLV Flag Field [RFC8745]  
Generalized Endpoint Types [RFC8779] 0-244
GMPLS-CAPABILITY TLV Flag Field [RFC8779]  
DISJOINTNESS-CONFIGURATION TLV Flag Field [RFC8800]  
SCHED-PD-LSP-ATTRIBUTE TLV Opt Field [RFC8934]  
Schedule TLVs Flag Field [RFC8934]  
FLOWSPEC Object Flag Field [RFC9168]  
Bidirectional LSP Association Group TLV Flag Field [RFC9059]  
PCECC-CAPABILITY sub-TLV [RFC9050]  
CCI Object Flag Field for MPLS Label [RFC9050]  
TE-PATH-BINDING TLV BT Field [RFC9050]  
TE-PATH-BINDING TLV Flag Field [I-D.ietf-pce-binding-label-sid]  
LSP-EXTENDED-FLAG TLV Flag Field [RFC9357]  
LSP Exclusion Subobject Flag Field [RFC9504]  
SRv6-ERO Flag Field [I-D.ietf-pce-segment-routing-ipv6]  
SRv6 Capability Flag Field [I-D.ietf-pce-segment-routing-ipv6]  
Question to the WG: The current document updates all
the registries. Should we keep "Standards Action" for
some of them such as flag fields with limited bits?

3. Security Considerations

This memo does not change the Security Considerations for any of the updated RFCs.

4. IANA Considerations

This memo is entirely about updating the IANA "Path Computation Element Protocol (PCEP) Numbers" registry.

5. Normative References

[I-D.ietf-pce-binding-label-sid]
Sivabalan, S., Filsfils, C., Tantsura, J., Previdi, S., and C. Li, "Carrying Binding Label/Segment Identifier (SID) in PCE-based Networks.", Work in Progress, Internet-Draft, draft-ietf-pce-binding-label-sid-16, , <https://datatracker.ietf.org/doc/html/draft-ietf-pce-binding-label-sid-16>.
[I-D.ietf-pce-segment-routing-ipv6]
Li, C., Kaladharan, P., Sivabalan, S., Koldychev, M., and Y. Zhu, "Path Computation Element Communication Protocol (PCEP) Extensions for IPv6 Segment Routing", Work in Progress, Internet-Draft, draft-ietf-pce-segment-routing-ipv6-25, , <https://datatracker.ietf.org/doc/html/draft-ietf-pce-segment-routing-ipv6-25>.
[RFC8126]
Cotton, M., Leiba, B., and T. Narten, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 8126, DOI 10.17487/RFC8126, , <https://www.rfc-editor.org/rfc/rfc8126>.
[RFC8231]
Crabbe, E., Minei, I., Medved, J., and R. Varga, "Path Computation Element Communication Protocol (PCEP) Extensions for Stateful PCE", RFC 8231, DOI 10.17487/RFC8231, , <https://www.rfc-editor.org/rfc/rfc8231>.
[RFC8233]
Dhody, D., Wu, Q., Manral, V., Ali, Z., and K. Kumaki, "Extensions to the Path Computation Element Communication Protocol (PCEP) to Compute Service-Aware Label Switched Paths (LSPs)", RFC 8233, DOI 10.17487/RFC8233, , <https://www.rfc-editor.org/rfc/rfc8233>.
[RFC8281]
Crabbe, E., Minei, I., Sivabalan, S., and R. Varga, "Path Computation Element Communication Protocol (PCEP) Extensions for PCE-Initiated LSP Setup in a Stateful PCE Model", RFC 8281, DOI 10.17487/RFC8281, , <https://www.rfc-editor.org/rfc/rfc8281>.
[RFC8623]
Palle, U., Dhody, D., Tanaka, Y., and V. Beeram, "Stateful Path Computation Element (PCE) Protocol Extensions for Usage with Point-to-Multipoint TE Label Switched Paths (LSPs)", RFC 8623, DOI 10.17487/RFC8623, , <https://www.rfc-editor.org/rfc/rfc8623>.
[RFC8664]
Sivabalan, S., Filsfils, C., Tantsura, J., Henderickx, W., and J. Hardwick, "Path Computation Element Communication Protocol (PCEP) Extensions for Segment Routing", RFC 8664, DOI 10.17487/RFC8664, , <https://www.rfc-editor.org/rfc/rfc8664>.
[RFC8685]
Zhang, F., Zhao, Q., Gonzalez de Dios, O., Casellas, R., and D. King, "Path Computation Element Communication Protocol (PCEP) Extensions for the Hierarchical Path Computation Element (H-PCE) Architecture", RFC 8685, DOI 10.17487/RFC8685, , <https://www.rfc-editor.org/rfc/rfc8685>.
[RFC8697]
Minei, I., Crabbe, E., Sivabalan, S., Ananthakrishnan, H., Dhody, D., and Y. Tanaka, "Path Computation Element Communication Protocol (PCEP) Extensions for Establishing Relationships between Sets of Label Switched Paths (LSPs)", RFC 8697, DOI 10.17487/RFC8697, , <https://www.rfc-editor.org/rfc/rfc8697>.
[RFC8733]
Dhody, D., Ed., Gandhi, R., Ed., Palle, U., Singh, R., and L. Fang, "Path Computation Element Communication Protocol (PCEP) Extensions for MPLS-TE Label Switched Path (LSP) Auto-Bandwidth Adjustment with Stateful PCE", RFC 8733, DOI 10.17487/RFC8733, , <https://www.rfc-editor.org/rfc/rfc8733>.
[RFC8745]
Ananthakrishnan, H., Sivabalan, S., Barth, C., Minei, I., and M. Negi, "Path Computation Element Communication Protocol (PCEP) Extensions for Associating Working and Protection Label Switched Paths (LSPs) with Stateful PCE", RFC 8745, DOI 10.17487/RFC8745, , <https://www.rfc-editor.org/rfc/rfc8745>.
[RFC8779]
Margaria, C., Ed., Gonzalez de Dios, O., Ed., and F. Zhang, Ed., "Path Computation Element Communication Protocol (PCEP) Extensions for GMPLS", RFC 8779, DOI 10.17487/RFC8779, , <https://www.rfc-editor.org/rfc/rfc8779>.
[RFC8780]
Lee, Y., Ed. and R. Casellas, Ed., "The Path Computation Element Communication Protocol (PCEP) Extension for Wavelength Switched Optical Network (WSON) Routing and Wavelength Assignment (RWA)", RFC 8780, DOI 10.17487/RFC8780, , <https://www.rfc-editor.org/rfc/rfc8780>.
[RFC8800]
Litkowski, S., Sivabalan, S., Barth, C., and M. Negi, "Path Computation Element Communication Protocol (PCEP) Extension for Label Switched Path (LSP) Diversity Constraint Signaling", RFC 8800, DOI 10.17487/RFC8800, , <https://www.rfc-editor.org/rfc/rfc8800>.
[RFC8934]
Chen, H., Ed., Zhuang, Y., Ed., Wu, Q., and D. Ceccarelli, "PCE Communication Protocol (PCEP) Extensions for Label Switched Path (LSP) Scheduling with Stateful PCE", RFC 8934, DOI 10.17487/RFC8934, , <https://www.rfc-editor.org/rfc/rfc8934>.
[RFC9050]
Li, Z., Peng, S., Negi, M., Zhao, Q., and C. Zhou, "Path Computation Element Communication Protocol (PCEP) Procedures and Extensions for Using the PCE as a Central Controller (PCECC) of LSPs", RFC 9050, DOI 10.17487/RFC9050, , <https://www.rfc-editor.org/rfc/rfc9050>.
[RFC9059]
Gandhi, R., Ed., Barth, C., and B. Wen, "Path Computation Element Communication Protocol (PCEP) Extensions for Associated Bidirectional Label Switched Paths (LSPs)", RFC 9059, DOI 10.17487/RFC9059, , <https://www.rfc-editor.org/rfc/rfc9059>.
[RFC9168]
Dhody, D., Farrel, A., and Z. Li, "Path Computation Element Communication Protocol (PCEP) Extension for Flow Specification", RFC 9168, DOI 10.17487/RFC9168, , <https://www.rfc-editor.org/rfc/rfc9168>.
[RFC9357]
Xiong, Q., "Label Switched Path (LSP) Object Flag Extension for Stateful PCE", RFC 9357, DOI 10.17487/RFC9357, , <https://www.rfc-editor.org/rfc/rfc9357>.
[RFC9504]
Lee, Y., Zheng, H., Gonzalez de Dios, O., Lopez, V., and Z. Ali, "Path Computation Element Communication Protocol (PCEP) Extensions for Stateful PCE Usage in GMPLS-Controlled Networks", RFC 9504, DOI 10.17487/RFC9504, , <https://www.rfc-editor.org/rfc/rfc9504>.

Appendix A. Acknowledgments

Thanks to John Scudder for the initial discussion behind this document.

Author's Address

Dhruv Dhody
Huawei
India