<?xml version='1.0' encoding='utf-8'?> version="1.0" encoding="UTF-8"?>
<!DOCTYPE rfc [
  <!ENTITY nbsp    "&#160;">
  <!ENTITY zwsp   "&#8203;">
  <!ENTITY nbhy   "&#8209;">
  <!ENTITY wj     "&#8288;">
]>
<?rfc strict="yes"?>
<?rfc toc="yes"?>
<?rfc tocdepth="4"?>
<?rfc symrefs="yes"?>
<?rfc sortrefs="yes"?>
<?rfc compact="yes"?>
<?rfc subcompact="no"?>

<rfc xmlns:xi="http://www.w3.org/2001/XInclude" submissionType="IETF" category="std" consensus="true" docName="draft-ietf-pce-lsp-extended-flags-09" number="9357" ipr="trust200902" obsoletes="" updates="" submissionType="IETF" xml:lang="en" tocInclude="true" tocDepth="4" symRefs="true" sortRefs="true" version="3">

  <!-- xml2rfc v2v3 conversion 3.15.1 -->
  <front>
    <title abbrev="LSP Object Flag Extn">Label Extension">Label Switched Path (LSP) Object Flag Extension for Stateful PCE</title>
    <seriesInfo name="Internet-Draft" value="draft-ietf-pce-lsp-extended-flags-09"/> name="RFC" value="9357"/>
    <author fullname="Quan Xiong" initials="Q" surname="Xiong">
      <organization>ZTE Corporation</organization>
      <address>
        <postal>
          <street>No.6 Huashi Park Rd</street>
          <city>Wuhan</city>
          <region>Hubei</region>
          <code>430223</code>
          <country>China</country>
        </postal>
        <phone/>
        <email>xiong.quan@zte.com.cn</email>
      </address>
    </author>
    <area>Routing</area>
    <workgroup>PCE</workgroup>
    <date year="2023" month="January"/>
    <area>rtg</area>
    <workgroup>pce</workgroup>
    <keyword>PCEP</keyword>
    <abstract>
      <t>RFC 8231 describes a set of extensions to the Path Computation Element Communication
		 Protocol (PCEP) to enable stateful control of MPLS-TE and GMPLS Label Switched
		 Paths (LSPs) via PCEP. One of the extensions is the LSP object object, which includes
		 a Flag field with a length of 12 bits. However, all bits of the Flag field have
      already been assigned in RFC 8231, RFC 8281, RFC 8623 and I-D.ietf-pce-binding-label-sid.</t>
      <t>[Note to RFC Editor - Replace I-D.ietf-pce-binding-label-sid to RFC XXXX, once the RFC number is assigned.]</t> assigned.</t>

      <t>This document proposes to define defines a new LSP-EXTENDED-FLAG TLV for the
		 LSP object for an extended flag Flag field.</t>
    </abstract>
  </front>
  <middle>
    <section numbered="true" toc="default">
      <name>Introduction</name>
      <t><xref target="RFC5440" format="default"/> describes the Path Computation Element (PCE)
	Communication Protocol (PCEP) (PCEP), which is used between a PCE and a Path Computation
	Client (PCC) (or other PCE) to enable computation of Multi-protocol Label
	Switching for Traffic Engineering (MPLS-TE) Label Switched Path (LSP). Paths (LSPs). </t>
      <t>PCEP Extensions for the Stateful PCE Model <xref target="RFC8231" format="default"/>
	describes a set of extensions to PCEP to enable active control of MPLS-TE and
	Generalized MPLS (GMPLS) tunnels. One of the extensions is the LSP object,
	which contains a flag Flag field; bits in the flag Flag field are used to indicate
	delegation, synchronization, removal, etc.</t>
<t>As defined in <xref target="RFC8231" format="default"/>, the length of the flag Flag field is
12 bits and the values from bit 5 to bit 11 are used for operational, administrative,
	remove, synchronize and delegate bits respectively. The bit value 4 is assigned in <xref target="RFC8281" format="default"/>
	to identify the PCE-Initiated LSPs. The bits from 1 to 3 are assigned in <xref target="RFC8623" format="default"/>
	for Explicit Route Object (ERO)-compression, fragmentation bits, and Point-to-Multipoint (P2MP)
	respectively. The bit 0 is assigned in <xref target="I-D.ietf-pce-binding-label-sid" format="default"/> to PCE-allocation.
	All bits all of the Flag field bits have already been assigned already. defined as shown in <xref target="table0"/>. This document extends the
	flag
   Flag field of the LSP Object object for other use.</t>
      <t>This document proposes to define use by defining a new LSP-EXTENDED-FLAG TLV for an extended flag Flag field in the LSP object.</t> object (see <xref target="LSP-EXTENDED-FLAG-TLV"/>).</t>
<table anchor="table0">
  <name>LSP Object Flag Field</name>
  <thead>
    <tr>
      <th>Bit</th>
      <th>Description</th>
      <th>Reference</th>
    </tr>
  </thead>
  <tbody>
    <tr>
      <td>0</td>
      <td>PCE-allocation</td>
      <td><xref target="I-D.ietf-pce-binding-label-sid" format="default"/></td>
    </tr>
    <tr>
      <td>1</td>
      <td>ERO-compression</td>
      <td><xref target="RFC8623"/></td>
    </tr>
    <tr>
      <td>2</td>
      <td>Fragmentation</td>
      <td><xref target="RFC8623"/></td>
    </tr>
    <tr>
      <td>3</td>
      <td>P2MP</td>
      <td><xref target="RFC8623"/></td>
    </tr>
    <tr>
      <td>4</td>
      <td>Create</td>
      <td><xref target="RFC8281"/></td>
    </tr>
    <tr>
      <td>5-7</td>
      <td>Operational (3 bits)</td>
      <td><xref target="RFC8281"/></td>
    </tr>
    <tr>
      <td>8</td>
      <td>Administrative</td>
      <td><xref target="RFC8281"/></td>
    </tr>
    <tr>
      <td>9</td>
      <td>Remove</td>
      <td><xref target="RFC8281"/></td>
    </tr>
    <tr>
      <td>10</td>
      <td>SYNC</td>
      <td><xref target="RFC8281"/></td>
    </tr>
    <tr>
      <td>11</td>
      <td>Delegate</td>
      <td><xref target="RFC8281"/></td>
    </tr>

  </tbody>
</table>

    </section>
    <section numbered="true" toc="default">
      <name>Conventions used Used in this document</name> Document</name>
      <section numbered="true" toc="default">
        <name>Terminology</name>
        <t>The terminology is defined as in <xref target="RFC5440" format="default"/> and <xref target="RFC8231" format="default"/>.</t>
      </section>
      <section numbered="true" toc="default">
        <name>Requirements Language</name>
        <t>The
        <t>
    The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
    "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>", "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL
    NOT</bcp14>", "<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>",
    "<bcp14>MAY</bcp14>", and
    "OPTIONAL" "<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted as
    described in BCP
    14 BCP&nbsp;14 <xref target="RFC2119" format="default"/> target="RFC2119"/> <xref target="RFC8174" format="default"/> target="RFC8174"/>
    when, and only when, they appear in all capitals, as shown here.</t> here.
        </t>
      </section>
    </section>
    <section numbered="true" toc="default">
      <name>PCEP Extension</name>

      <t>The LSP Object object is defined in Section 7.3 of <xref target="RFC8231" format="default"/>. sectionFormat="of" section="7.3"/>.
	This document proposes to define defines a new LSP-EXTENDED-FLAG TLV for an extended flag Flag field in the LSP object.</t>
      <section numbered="true" toc="default"> toc="default" anchor="LSP-EXTENDED-FLAG-TLV">
        <name>The LSP-EXTENDED-FLAG TLV</name>
        <t>The format of the LSP-EXTENDED-FLAG TLV shown in <xref target="fig1" format="default"/> follows the format of
   all PCEP TLVs TLVs, as defined in <xref target="RFC5440" format="default"/> and is shown in <xref target="fig1" format="default"/>. </t> format="default"/>.</t>
        <figure anchor="fig1">
          <name>Figure 1: LSP-EXTENDED-FLAG
          <name>LSP-EXTENDED-FLAG TLV Format</name>
          <artwork align="center" name="" type="" alt=""><![CDATA[
 0                   1                   2                   3
 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
|           Type=TBD1           Type=64             |           Length              |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
|                                                               |
//                 LSP Extended Flags                          //
|                                                               |
+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+
]]></artwork>
        </figure>
        <t keepWithPrevious="true"/>
        <t>Type
	<dl newline="false" spacing="normal">
          <dt>Type (16 bits): TBD1.</t>
        <t>Length bits):</dt>
	  <dd>64</dd>
          <dt>Length (16 bits): bits):</dt>
	  <dd>This indicates the length of the value portion in bytes.
	  It MUST <bcp14>MUST</bcp14> be in multiples of 4 and greater than 0.</t>
        <t>LSP 0.</dd>
          <dt>LSP Extended Flags: this Flags:</dt>
	  <dd>This contains an array of units of 32-bit flags
      numbered from the most significant as bit zero, where each bit
	  represents one LSP flag (for operation, feature, or state). The
	  LSP Extended Flags field SHOULD <bcp14>SHOULD</bcp14> use the minimal amount of space
	  needed to encode the flag bits. Currently, no bits are assigned.
	  Unassigned bits MUST <bcp14>MUST</bcp14> be set to zero on transmission and MUST <bcp14>MUST</bcp14> be
	  ignored on receipt. </t> </dd>
	</dl>
        <t>As an example of usage of the LSP-EXTENDED-FLAG TLV, the E-flag
	is requested for entropy label configuration configuration, as proposed in <xref target="I-D.peng-pce-entropy-label-position" format="default"/>.</t>
      </section>
      <section numbered="true" toc="default">
        <name>Processing</name>
        <t>The LSP Extended Flags field is an array of units of 32 flags, to be flags that are
   allocated starting from the most significant bit. The bits of the LSP Extended
   Flags field will be assigned by future documents. This document does not define
   any flags. Flags that an implementation is not supporting MUST <bcp14>MUST</bcp14> be set to
   zero on transmission. Implementations that do not understand any particular
   flag MUST <bcp14>MUST</bcp14> ignore the flag.</t>
        <t>Note that PCEP peers MUST <bcp14>MUST</bcp14> handle varying lengths of the
   LSP-EXTENDED-FLAG TLV.</t>
        <t>If a PCEP speaker receives the LSP-EXTENDED-FLAG TLV
     of a length more than it currently supports or understands,
     it MUST <bcp14>MUST</bcp14> ignore the bits beyond that length.</t>
        <t>If a PCEP speaker receives the LSP-EXTENDED-FLAG TLV of a length less
   than the one supported by the implementation, it MUST treat <bcp14>MUST</bcp14> act as if the bits
   beyond the length to be unset.</t> were not set.</t>
      </section>
    </section>
    <section numbered="true" toc="default">
      <name>Advice for Specification of New Flags</name>
      <t>Following the model provided in <xref target="RFC8786" format="default"/> Section 3.1, sectionFormat="of" section="3.1"/>, we provide
   the following advice for new specifications that define additional
   flags. Each such specification is expected to describe the
   interaction between these new flags and any existing flags.  In
   particular, new specifications are expected to explain how to handle
   the cases when both new and pre-existing preexisting flags are set.
   They are also expected to discuss any security implications of the
   additional flags (if any) and their interactions with existing flags.</t>
    </section>
    <section numbered="true" toc="default">
      <name>Backward Compatibility</name>
      <t>The LSP-EXTENDED-FLAG TLV defined in this document does not introduce
   any backward compatibility issues. An implementation that does not
   understand or support the LSP-EXTENDED-FLAG TLV MUST <bcp14>MUST</bcp14> ignore
   the TLV TLV, as per <xref target="RFC5440" format="default"/>. It is expected that future Future documents that
   define bits in the LSP-EXTENDED-FLAG TLV will are expected to also define the error
   case
   handling required for missing cases in which the LSP-EXTENDED-FLAG TLV if is missing when it MUST <bcp14>MUST</bcp14>
   be present.</t>
      <t>Further, any additional bits in the LSP-EXTENDED-FLAG TLV that are
   not understood by an implementation MUST <bcp14>MUST</bcp14> be ignored.
   It is expected that future documents that define bits in the LSP-EXTENDED-FLAG TLV
   will take take that into consideration. </t>
    </section>
    <section anchor="IANA" numbered="true" toc="default">
      <name>IANA Considerations</name>
      <section numbered="true" toc="default">
        <name>LSP Object</name>
        <section numbered="true" anchor="pcep64" toc="default">
          <name>PCEP TLV Type Indicators</name>
          <t>IANA is requested to allocate has allocated the following TLV Type Indicator value within
   the "PCEP TLV Type Indicators" subregistry registry of the "Path Computation
   Element Protocol (PCEP) Numbers" registry:</t>
          <table anchor="table1" align="center">
            <thead>
              <tr>
                <th align="left"> Value </th>
                <th align="left"> Description </th>
                <th align="left"> Reference </th>
              </tr>
            </thead>
            <tbody>
              <tr>
                <td align="left">TBD1</td> align="left">64</td>
                <td align="left">LSP-EXTENDED-FLAG</td>
                <td align="left">[This document]</td> align="left">RFC 9357</td>
              </tr>
            </tbody>
          </table>
        </section>
        <section numbered="true" toc="default">
          <name>LSP Extended Flags Field</name>
          <t>IANA is requested to create a new subregistry called has created the "LSP-EXTENDED-FLAG TLV Flag Field", Field" registry
   within the "Path Computation Element Protocol (PCEP) Numbers"
   registry to manage the LSP Extended Flags field of the LSP-EXTENDED-FLAG TLV.  New values are
   assigned by Standards Action <xref target="RFC8126" format="default"/>.  Each bit should be tracked
   with the following qualities:</t>
          <ul spacing="normal">
            <li>Bit number (counting from bit 0 as the most significant bit)</li>
            <li>Capability description</li>
            <li>Defining RFC</li> Description</li>
            <li>Reference</li>
          </ul>
          <t/>
          <t>No values are currently defined. Bits 0-31 should are initially be marked
    as "Unassigned". Bits with a higher ordinal than 31 will be added to the
    registry in future documents if necessary.</t>
        </section>
      </section>
    </section>
    <section numbered="true" toc="default">
      <name>Implementation Status</name>
      <t>[NOTE TO RFC EDITOR : This whole section and the reference to
   <xref target="RFC7942" format="default"/> is to be removed before publication as an RFC]</t>
      <t>This section records the status of known implementations of the
   protocol defined by this specification at the time of posting of this
   Internet-Draft, and is based on a proposal described in <xref target="RFC7942" format="default"/>.
   The description of implementations in this section is intended to
   assist the IETF in its decision processes in progressing drafts to
   RFCs.  Please note that the listing of any individual implementation
   here does not imply endorsement by the IETF.  Furthermore, no effort
   has been spent to verify the information presented here that was
   supplied by IETF contributors.  This is not intended as, and must not
   be construed to be, a catalog of available implementations or their
   features.  Readers are advised to note that other implementations may
   exist.</t>
      <t>According to <xref target="RFC7942" format="default"/>, "this will allow reviewers and working groups
   to assign due consideration to documents that have the benefit of
   running code, which may serve as evidence of valuable experimentation
   and feedback that have made the implemented protocols more mature.
   It is up to the individual working groups to use this information as
   they see fit".</t>
      <t>At the time of posting this version of this document, there are no
   known implementations of this TLV.  It is believed that this would
   be implemented alongside the documents that allocate flags in the
   TLV. </t>
    </section>
    <section numbered="true" toc="default">
      <name>Management Considerations</name>
      <t>Implementations receiving set LSP Extended Flags that they do not recognize
   MAY
   <bcp14>MAY</bcp14> log this.  That could be helpful for diagnosing backward
   compatibility issues with future features that utilize those flags.</t>
    </section>
    <section numbered="true" toc="default">
      <name>Security Considerations</name>
      <t><xref target="RFC8231" format="default"/> sets out security considerations for PCEP when
	used for communication with a stateful PCE.  This document does not change
    those considerations. For LSP Object object processing, see <xref target="RFC8231" format="default"/>.</t>
      <t>The flags for the LSP object and their associated security
    considerations are specified in <xref target="RFC8231" format="default"/>, <xref target="RFC8281" format="default"/>, <xref target="RFC8623" format="default"/>,
    and <xref target="I-D.ietf-pce-binding-label-sid" format="default"/>.</t>
      <t>This document provides for the future addition of flags in the LSP Object. object.
   Any future document that specifies new flags must also discuss any
   associated security implications. No additional security issues are
   raised in this document beyond those that exist in the referenced
   documents.
   Note that the <xref target="RFC8231" format="default"/> recommends
   that the stateful PCEP extension are be authenticated and encrypted
   using Transport Layer Security (TLS) <xref target="RFC8253" format="default"/> <xref target="I-D.dhody-pce-pceps-tls13" format="default"/>, as per the
   recommendations and best current practices in <xref target="RFC7525" target="RFC9325" format="default"/>.
   Assuming that the recommendation is followed, then the flags will be protected by TLS.</t>
    </section>
    <section anchor="Acknowledgements" numbered="true" toc="default">
      <name>Acknowledgements</name>
      <t>The authors would like to thank Loa Andersson, Adrian Farrel, Aijun Wang, and Gyan Mishra for their review, suggestions and comments to this document.</t>
    </section>
    <section numbered="true" toc="default">
      <name>Contributors</name>
      <t>The following people have substantially contributed to this document:</t>
      <artwork name="" type="" align="left" alt=""><![CDATA[
	Dhruv Dhody
	Huawei Technologies
	EMail: dhruv.ietf@gmail.com

	Greg Mirsky
	Ericsson
	Email: gregimirsky@gmail.com
]]></artwork>
    </section>
  </middle>
  <back>

<displayreference target="I-D.ietf-pce-binding-label-sid" to="BIND-LABEL-SID"/>
<displayreference target="I-D.peng-pce-entropy-label-position" to="PCEP-ENTROPY-LABEL"/>
<displayreference target="I-D.dhody-pce-pceps-tls13" to="PCEPS-TLS1.3"/>

    <references>
      <name>References</name>
      <references>
        <name>Normative References</name>
        <reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml">
          <front>
            <title>Key words for use in RFCs to Indicate Requirement Levels</title>
            <author fullname="S. Bradner" initials="S." surname="Bradner"/>
            <date month="March" year="1997"/>
            <abstract>
              <t>In many standards track documents several words are used to signify the requirements in the specification.  These words are often capitalized.  This document defines these words as they should be interpreted in IETF documents.  This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="14"/>
          <seriesInfo name="RFC" value="2119"/>
          <seriesInfo name="DOI" value="10.17487/RFC2119"/>
        </reference>
        <reference anchor="RFC5440" target="https://www.rfc-editor.org/info/rfc5440" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5440.xml">
          <front>
            <title>Path Computation Element (PCE) Communication Protocol (PCEP)</title>
            <author fullname="JP. Vasseur" initials="JP." role="editor" surname="Vasseur"/>
            <author fullname="JL. Le Roux" initials="JL." role="editor" surname="Le Roux"/>
            <date month="March" year="2009"/>
            <abstract>
              <t>This document specifies the Path Computation Element (PCE) Communication Protocol (PCEP) for communications between a Path Computation Client (PCC) and a PCE, or between two PCEs.  Such interactions include path computation requests and path computation replies as well as notifications of specific states related to the use of a PCE in the context of Multiprotocol Label Switching (MPLS) and Generalized MPLS (GMPLS) Traffic Engineering.  PCEP is designed to be flexible and extensible so as to easily allow for the addition of further messages and objects, should further requirements be expressed in the future. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="5440"/>
          <seriesInfo name="DOI" value="10.17487/RFC5440"/>
        </reference>
        <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml">
          <front>
            <title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title>
            <author fullname="B. Leiba" initials="B." surname="Leiba"/>
            <date month="May" year="2017"/>
            <abstract>
              <t>RFC 2119 specifies common key words that may be used in protocol specifications.  This document aims to reduce the ambiguity by clarifying that only UPPERCASE usage of the key words have the defined special meanings.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="14"/>
          <seriesInfo name="RFC" value="8174"/>
          <seriesInfo name="DOI" value="10.17487/RFC8174"/>
        </reference>
        <reference anchor="RFC8231" target="https://www.rfc-editor.org/info/rfc8231" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8231.xml">
          <front>
            <title>Path Computation Element Communication Protocol (PCEP) Extensions for Stateful PCE</title>
            <author fullname="E. Crabbe" initials="E." surname="Crabbe"/>
            <author fullname="I. Minei" initials="I." surname="Minei"/>
            <author fullname="J. Medved" initials="J." surname="Medved"/>
            <author fullname="R. Varga" initials="R." surname="Varga"/>
            <date month="September" year="2017"/>
            <abstract>
              <t>The Path Computation Element Communication Protocol (PCEP) provides mechanisms for Path Computation Elements (PCEs) to perform path computations in response to Path Computation Client (PCC) requests.</t>
              <t>Although PCEP explicitly makes no assumptions regarding the information available to the PCE, it also makes no provisions for PCE control of timing and sequence of path computations within and across PCEP sessions. This document describes a set of extensions to PCEP to enable stateful control of MPLS-TE and GMPLS Label Switched Paths (LSPs) via PCEP.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8231"/>
          <seriesInfo name="DOI" value="10.17487/RFC8231"/>
        </reference>
        <reference anchor="RFC8126" target="https://www.rfc-editor.org/info/rfc8126" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml">
          <front>
            <title>Guidelines for Writing an IANA Considerations Section in RFCs</title>
            <author fullname="M. Cotton" initials="M." surname="Cotton"/>
            <author fullname="B. Leiba" initials="B." surname="Leiba"/>
            <author fullname="T. Narten" initials="T." surname="Narten"/>
            <date month="June" year="2017"/>
            <abstract>
              <t>Many protocols make use of points of extensibility that use constants to identify various protocol parameters. To ensure that the values in these fields do not have conflicting uses and to promote interoperability, their allocations are often coordinated by a central record keeper. For IETF protocols, that role is filled by the Internet Assigned Numbers Authority (IANA).</t>
              <t>To make assignments in a given registry prudently, guidance describing the conditions under which new values should be assigned, as well as when and how modifications to existing values can be made, is needed. This document defines a framework for the documentation of these guidelines by specification authors, in order to assure that the provided guidance for the IANA Considerations is clear and addresses the various issues that are likely in the operation of a registry.</t>
              <t>This is the third edition of this document; it obsoletes RFC 5226.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="26"/>
          <seriesInfo name="RFC" value="8126"/>
          <seriesInfo name="DOI" value="10.17487/RFC8126"/>
        </reference>

<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5440.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8174.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8231.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8126.xml"/>

      </references>
      <references>
        <name>Informative References</name>
        <reference anchor="RFC5088" target="https://www.rfc-editor.org/info/rfc5088" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5088.xml">
          <front>
            <title>OSPF Protocol Extensions for Path Computation Element (PCE) Discovery</title>
            <author fullname="JL. Le Roux" initials="JL." role="editor" surname="Le Roux"/>
            <author fullname="JP. Vasseur" initials="JP." role="editor" surname="Vasseur"/>
            <author fullname="Y. Ikejiri" initials="Y." surname="Ikejiri"/>
            <author fullname="R. Zhang" initials="R." surname="Zhang"/>
            <date month="January" year="2008"/>
            <abstract>
              <t>There are various circumstances where it is highly desirable for a Path Computation Client (PCC) to be able to dynamically and automatically discover a set of Path Computation Elements (PCEs), along with information that can be used by the PCC for PCE selection.  When the PCE is a Label Switching Router (LSR) participating in the Interior Gateway Protocol (IGP), or even a server participating passively in the IGP, a simple and efficient way to announce PCEs consists of using IGP flooding.  For that purpose, this document defines extensions to the Open Shortest Path First (OSPF) routing protocol for the advertisement of PCE Discovery information within an OSPF area or within the entire OSPF routing domain. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="5088"/>
          <seriesInfo name="DOI" value="10.17487/RFC5088"/>
        </reference>
        <reference anchor="RFC5089" target="https://www.rfc-editor.org/info/rfc5089" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.5089.xml">
          <front>
            <title>IS-IS Protocol Extensions for Path Computation Element (PCE) Discovery</title>
            <author fullname="JL. Le Roux" initials="JL." role="editor" surname="Le Roux"/>
            <author fullname="JP. Vasseur" initials="JP." role="editor" surname="Vasseur"/>
            <author fullname="Y. Ikejiri" initials="Y." surname="Ikejiri"/>
            <author fullname="R. Zhang" initials="R." surname="Zhang"/>
            <date month="January" year="2008"/>
            <abstract>
              <t>There are various circumstances where it is highly desirable for a Path Computation Client (PCC) to be able to dynamically and automatically discover a set of Path Computation Elements (PCEs), along with information that can be used by the PCC for PCE selection.  When the PCE is a Label Switching Router (LSR) participating in the Interior Gateway Protocol (IGP), or even a server participating passively in the IGP, a simple and efficient way to announce PCEs consists of using IGP flooding.  For that purpose, this document defines extensions to the Intermediate System to Intermediate System (IS-IS) routing protocol for the advertisement of PCE Discovery information within an IS-IS area or within the entire IS-IS routing domain. [STANDARDS-TRACK]</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="5089"/>
          <seriesInfo name="DOI" value="10.17487/RFC5089"/>
        </reference>
        <reference anchor="RFC7525" target="https://www.rfc-editor.org/info/rfc7525" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7525.xml">
          <front>
            <title>Recommendations for Secure Use of Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)</title>
            <author fullname="Y. Sheffer" initials="Y." surname="Sheffer"/>
            <author fullname="R. Holz" initials="R." surname="Holz"/>
            <author fullname="P. Saint-Andre" initials="P." surname="Saint-Andre"/>
            <date month="May" year="2015"/>
            <abstract>
              <t>Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) are widely used to protect data exchanged over application protocols such as HTTP, SMTP, IMAP, POP, SIP, and XMPP.  Over the last few years, several serious attacks on TLS have emerged, including attacks on its most commonly used cipher suites and their modes of operation.  This document provides recommendations for improving the security of deployed services that use TLS and DTLS.  The recommendations are applicable to the majority of use cases.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="195"/>
          <seriesInfo name="RFC" value="7525"/>
          <seriesInfo name="DOI" value="10.17487/RFC7525"/>
        </reference>
        <reference anchor="RFC7942" target="https://www.rfc-editor.org/info/rfc7942" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.7942.xml">
          <front>
            <title>Improving Awareness of Running Code: The Implementation Status Section</title>
            <author fullname="Y. Sheffer" initials="Y." surname="Sheffer"/>
            <author fullname="A. Farrel" initials="A." surname="Farrel"/>
            <date month="July" year="2016"/>
            <abstract>
              <t>This document describes a simple process that allows authors of Internet-Drafts to record the status of known implementations by including an Implementation Status section. This will allow reviewers and working groups to assign due consideration to documents that have the benefit of running code, which may serve as evidence of valuable experimentation and feedback that have made the implemented protocols more mature.</t>
              <t>This process is not mandatory. Authors of Internet-Drafts are encouraged to consider using the process for their documents, and working groups are invited to think about applying the process to all of their protocol specifications. This document obsoletes RFC 6982, advancing it to a Best Current Practice.</t>
            </abstract>
          </front>
          <seriesInfo name="BCP" value="205"/>
          <seriesInfo name="RFC" value="7942"/>
          <seriesInfo name="DOI" value="10.17487/RFC7942"/>
        </reference>
        <reference anchor="RFC8253" target="https://www.rfc-editor.org/info/rfc8253" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8253.xml">
          <front>
            <title>PCEPS: Usage of TLS to Provide a Secure Transport for the Path Computation Element Communication Protocol (PCEP)</title>
            <author fullname="D. Lopez" initials="D." surname="Lopez"/>
            <author fullname="O. Gonzalez de Dios" initials="O." surname="Gonzalez de Dios"/>
            <author fullname="Q. Wu" initials="Q." surname="Wu"/>
            <author fullname="D. Dhody" initials="D." surname="Dhody"/>
            <date month="October" year="2017"/>
            <abstract>
              <t>The Path Computation Element Communication Protocol (PCEP) defines the mechanisms for the communication between a Path Computation Client (PCC) and a Path Computation Element (PCE), or among PCEs. This document describes PCEPS -- the usage of Transport Layer Security (TLS) to provide a secure transport for PCEP. The additional security mechanisms are provided by the transport protocol supporting PCEP; therefore, they do not affect the flexibility and extensibility of PCEP.</t>
              <t>This document updates RFC 5440 in regards to the PCEP initialization phase procedures.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8253"/>
          <seriesInfo name="DOI" value="10.17487/RFC8253"/>
        </reference>
        <reference anchor="RFC8281" target="https://www.rfc-editor.org/info/rfc8281" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8281.xml">
          <front>
            <title>Path Computation Element Communication Protocol (PCEP) Extensions for PCE-Initiated LSP Setup in a Stateful PCE Model</title>
            <author fullname="E. Crabbe" initials="E." surname="Crabbe"/>
            <author fullname="I. Minei" initials="I." surname="Minei"/>
            <author fullname="S. Sivabalan" initials="S." surname="Sivabalan"/>
            <author fullname="R. Varga" initials="R." surname="Varga"/>
            <date month="December" year="2017"/>
            <abstract>
              <t>The Path Computation Element Communication Protocol (PCEP) provides mechanisms for Path Computation Elements (PCEs) to perform path computations

<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5088.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.5089.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.9325.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8253.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8281.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8623.xml"/>
<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.8786.xml"/>

<!-- [I-D.ietf-pce-binding-label-sid] in response to Path Computation Client (PCC) requests.</t>
              <t>The extensions for stateful PCE provide active control of Multiprotocol Label Switching (MPLS) Traffic Engineering Label Switched Paths (TE LSPs) via PCEP, for a model where the PCC delegates control over one or more locally configured LSPs to the PCE. This document describes the creation and deletion of PCE-initiated LSPs under the stateful PCE model.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8281"/>
          <seriesInfo name="DOI" value="10.17487/RFC8281"/>
        </reference>
        <reference anchor="RFC8623" target="https://www.rfc-editor.org/info/rfc8623" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8623.xml">
          <front>
            <title>Stateful Path Computation Element (PCE) Protocol Extensions for Usage with Point-to-Multipoint TE Label Switched Paths (LSPs)</title>
            <author fullname="U. Palle" initials="U." surname="Palle"/>
            <author fullname="D. Dhody" initials="D." surname="Dhody"/>
            <author fullname="Y. Tanaka" initials="Y." surname="Tanaka"/>
            <author fullname="V. Beeram" initials="V." surname="Beeram"/>
            <date month="June" year="2019"/>
            <abstract>
              <t>The Path Computation Element (PCE) has been identified as an appropriate technology for the determination of the paths of point- to-multipoint (P2MP) TE Label Switched Paths (LSPs).  This document provides extensions required for the Path Computation Element Communication Protocol (PCEP) so MISSREF state as to enable the usage of a stateful PCE capability in supporting P2MP TE LSPs.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8623"/>
          <seriesInfo name="DOI" value="10.17487/RFC8623"/>
        </reference> 11/09/22-->

<reference anchor="RFC8786" target="https://www.rfc-editor.org/info/rfc8786" xml:base="https://bib.ietf.org/public/rfc/bibxml/reference.RFC.8786.xml"> anchor="I-D.ietf-pce-binding-label-sid">
<front>
            <title>Updated Rules for Processing Stateful PCE Request Parameters Flags</title>
            <author fullname="A. Farrel" initials="A." surname="Farrel"/>
            <date month="May" year="2020"/>
            <abstract>
              <t>Extensions to the Path Computation Element Communication Protocol (PCEP) to support stateful Path Computation Elements (PCEs) are defined in RFC 8231. One of the extensions is the Stateful PCE Request Parameters (SRP) object. That object includes a Flags field that is a set of 32 bit flags, and RFC 8281 defines an IANA registry for tracking assigned flags. However, RFC 8231 does not explain how an implementation should set unassigned flags in transmitted messages, nor how an implementation should process unassigned, unknown, or unsupported flags in received messages.</t>
              <t>This document updates RFC 8231 by defining the correct behaviors.</t>
            </abstract>
          </front>
          <seriesInfo name="RFC" value="8786"/>
          <seriesInfo name="DOI" value="10.17487/RFC8786"/>
        </reference>
        <reference anchor="I-D.ietf-pce-binding-label-sid" target="https://www.ietf.org/archive/id/draft-ietf-pce-binding-label-sid-15.txt" xml:base="https://bib.ietf.org/public/rfc/bibxml-ids/reference.I-D.ietf-pce-binding-label-sid.xml">
          <front>
            <title>Carrying
<title>
Carrying Binding Label/Segment Identifier (SID) in PCE-based Networks.</title> Networks.
</title>
<author initials="S." surname="Sivabalan" fullname="Siva Sivabalan" surname="Siva Sivabalan">
<organization>Ciena Corporation</organization>
</author>
<author initials="C." surname="Filsfils" fullname="Clarence Filsfils" surname="Clarence Filsfils">
<organization>Cisco Systems, Inc.</organization>
</author>
<author initials="J." surname="Tantsura" fullname="Jeff Tantsura" surname="Jeff Tantsura">
<organization>Microsoft Corporation</organization>
</author>
<author initials="S." surname="Previdi" fullname="Stefano Previdi" surname="Stefano Previdi">
<organization>Huawei Technologies</organization>
</author>
<author initials="C." surname="Li" fullname="Cheng Li (editor)" surname="Cheng Li (editor)"> Li" role="editor">
<organization>Huawei Technologies</organization>
</author>
<date day="20" month="March" day="20" year="2022"/>
            <abstract>
              <t>In order to provide greater scalability, network confidentiality, and service independence, Segment Routing (SR) utilizes a Binding Segment Identifier (SID) (called BSID) as described in RFC 8402. It is possible to associate a BSID to an RSVP-TE-signaled Traffic Engineering Label Switched Path or an SR Traffic Engineering path. The BSID can be used by an upstream node for steering traffic into the appropriate TE path to enforce SR policies. This document specifies the concept of binding value, which can be either an MPLS label or Segment Identifier. It further specifies an extension to Path Computation Element (PCE) communication Protocol(PCEP) for reporting the binding value by a Path Computation Client (PCC) to the PCE to support PCE-based Traffic Engineering policies.</t>
            </abstract>
</front>
<seriesInfo name="Internet-Draft" value="draft-ietf-pce-binding-label-sid-15"/>
<format type="TXT" target="https://www.ietf.org/archive/id/draft-ietf-pce-binding-label-sid-15.txt"/>
</reference>
        <reference anchor="I-D.peng-pce-entropy-label-position" target="https://www.ietf.org/archive/id/draft-peng-pce-entropy-label-position-08.txt" xml:base="https://bib.ietf.org/public/rfc/bibxml-ids/reference.I-D.peng-pce-entropy-label-position.xml">
          <front>
            <title>PCEP Extension for SR-MPLS Entropy Label Position</title>
            <author fullname="Quan Xiong" surname="Quan Xiong">
              <organization>ZTE Corporation</organization>
            </author>
            <author fullname="Shaofu Peng" surname="Shaofu Peng">
              <organization>ZTE Corporation</organization>
            </author>
            <author fullname="Fengwei Qin" surname="Fengwei Qin">
              <organization>China Mobile</organization>
            </author>
            <date day="29" month="August" year="2022"/>
            <abstract>
              <t>This document proposes a set of extensions for PCEP to configure the entropy label position for SR-MPLS networks.</t>
            </abstract>
          </front>
          <seriesInfo name="Internet-Draft" value="draft-peng-pce-entropy-label-position-08"/>
        </reference>

<!-- [I-D.peng-pce-entropy-label-position] IESG state I-D Exists -->

<xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.peng-pce-entropy-label-position.xml"/>

<xi:include href="https://datatracker.ietf.org/doc/bibxml3/reference.I-D.dhody-pce-pceps-tls13.xml"/>

      </references>
    </references>
    <section numbered="true" toc="default">
      <name>WG
      <name>Working Group Discussion</name>
      <t>
        The WG working group discussed the idea of a fixed length (with 32 bits) for LSP-
   EXTENDED-FLAG the
	LSP-EXTENDED-FLAG TLV.  Though 32 bits would be sufficient for quite a
   while, the use of variable length with a multiple of 32-bits 32 bits allows
   for future extensibility where we would never run out of flags and
   there would not be a need to define yet another TLV in the future.
   Further, note that <xref target="RFC5088" format="default"/> and <xref target="RFC5089" format="default"/> use the same approach for
   the PCE-CAP-FLAGS Sub-TLV sub-TLV and are found to be useful.
      </t>
    </section>
    <section anchor="Acknowledgements" numbered="false" toc="default">
      <name>Acknowledgements</name>
      <t>The authors would like to thank <contact fullname="Loa Andersson"/>, <contact fullname="Adrian Farrel"/>, <contact fullname="Aijun Wang"/>, and <contact fullname="Gyan Mishra"/> for their reviews, suggestions, and comments for this document.</t>
    </section>
    <section numbered="false" toc="default">
      <name>Contributors</name>
      <t>The following people have substantially contributed to this document:</t>
      <contact fullname="Dhruv Dhody">
	<organization>Huawei Technologies</organization>
	<address>
	  <email>dhruv.ietf@gmail.com</email>
	</address>
      </contact>
      <contact fullname="Greg Mirsky">
	<organization>Ericsson</organization>
	<address>
	  <email>gregimirsky@gmail.com</email>
	</address>
      </contact>
    </section>
  </back>
</rfc>