Re: [Pce] Intdir telechat review of draft-ietf-lsr-pce-discovery-security-support-12

Dhruv Dhody <dd@dhruvdhody.com> Wed, 12 October 2022 06:35 UTC

Return-Path: <dd@dhruvdhody.com>
X-Original-To: expand-draft-ietf-lsr-pce-discovery-security-support.all@virtual.ietf.org
Delivered-To: pce@ietfa.amsl.com
Received: by ietfa.amsl.com (Postfix, from userid 65534) id BB91CC1524C4; Tue, 11 Oct 2022 23:35:31 -0700 (PDT)
X-Original-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Delivered-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AF84EC1524B8 for <xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com>; Tue, 11 Oct 2022 23:35:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.904
X-Spam-Level:
X-Spam-Status: No, score=-1.904 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=dhruvdhody-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jdrZxR_Tp9Op for <xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com>; Tue, 11 Oct 2022 23:35:31 -0700 (PDT)
Received: from mail-vs1-xe34.google.com (mail-vs1-xe34.google.com [IPv6:2607:f8b0:4864:20::e34]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DF44C1524C4 for <draft-ietf-lsr-pce-discovery-security-support.all@ietf.org>; Tue, 11 Oct 2022 23:35:10 -0700 (PDT)
Received: by mail-vs1-xe34.google.com with SMTP id h29so6164940vsq.9 for <draft-ietf-lsr-pce-discovery-security-support.all@ietf.org>; Tue, 11 Oct 2022 23:35:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=dhruvdhody-com.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=MnDI9FnhaPyenN+PN3PpUHjQvZe6D4/nxvD2vsR+9g4=; b=UADPM1q2OpcBOntN7WWnP66pxprTgrARhNaCz8F0n7bK+DHa8N9bdUaL6lQp9FRUmq 2EdJ/aoFfV+bVRKxOf1TDfRcyd/kvfTbdRVQZIFgXD7cMCMV58LO7W8t2jPbnbs/6Frf vW+SAds/OWRw1ClRWdHvXMJHCYSx+FeK2Iv4DH7l6PUCJJe3vU9eZwntsGvJsheWPE6l Eap30GYBvdlWEe+LMMpjWj0XVv4wrpMBvgpMVKs19HfeUQJQ4Ln7TRxaGqvt3QxlRfmI ZMXIpcWE97mz0/h7W23rN5OD8fechtTYVIN4JHBrNLuH139KhL8RFNqSp9OH8Jny6//W hqWw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=MnDI9FnhaPyenN+PN3PpUHjQvZe6D4/nxvD2vsR+9g4=; b=E17h8nM/I3ZWzlAW3MQ7hejZl2IkCprWvAKVeFWrye55IyGGaM5L0yLwnDNUi6chXK gnM2637iU2Ryk7v4J/OP2Q0w9TExxhs6/pS9HbJZ83fGluek83rkdl7fnxm080IRDWU4 1+0vJBsxQKVw+e6HAs2dQ6OLnw6loSuuhK6c2VrdRiOeFrxXhYmiiUt7kR7S5N9nLNv2 G5nFh3KpdZZYHoD7rSYooP1ESUs08T36r2a8Cs4hZ7B2/reNvIWp6jEGd9+45yQI0hAz vf5yi1W/dy0FQ+xegZeGq6QxXU88wsnUcCZfOPnC2gDDihQyShGyoUsX7Dt4UQC8KDcL f9Ww==
X-Gm-Message-State: ACrzQf2UOUX6/AY0Zro+tHb5Xf4eGb8BSLN/k67ul+KP/C78BMd+iVIE i3aWVfWZjH92lIB/xD15rP9IDe/avLeNVqtdjgbplA==
X-Google-Smtp-Source: AMsMyM4Jc3h2pQppiE+n41NH6vAsjuQ55Dgi+LjkNLSYvpqqnrpeHCr7nEgLlrdE+9AiMQ3EqKQDS5wcnS9LOUvLI1I=
X-Received: by 2002:a67:c297:0:b0:3a7:5f0c:54c4 with SMTP id k23-20020a67c297000000b003a75f0c54c4mr11544647vsj.76.1665556509466; Tue, 11 Oct 2022 23:35:09 -0700 (PDT)
MIME-Version: 1.0
References: <166549721104.35846.9858835884158053058@ietfa.amsl.com>
In-Reply-To: <166549721104.35846.9858835884158053058@ietfa.amsl.com>
From: Dhruv Dhody <dd@dhruvdhody.com>
Date: Wed, 12 Oct 2022 12:04:33 +0530
Message-ID: <CAP7zK5Y5gLL7+mwbaNDnaonjz0yjsRfzQKnmBMvfJjyPdOTjrQ@mail.gmail.com>
To: Carlos Pignataro <cpignata@cisco.com>
Cc: int-dir@ietf.org, draft-ietf-lsr-pce-discovery-security-support.all@ietf.org, last-call@ietf.org, lsr@ietf.org
Content-Type: multipart/alternative; boundary="00000000000019b73d05ead098c4"
Resent-From: alias-bounces@ietf.org
Resent-To: aretana.ietf@gmail.com, pce@ietf.org, maqiufang1@huawei.com, dhruv.ietf@gmail.com, lsr@ietf.org, bill.wu@huawei.com, acee@cisco.com, chopps@chopps.org, yingzhen.ietf@gmail.com, jgs@juniper.net, daniel@olddog.co.uk, diego.r.lopez@telefonica.com, andrew-ietf@liquid.tech
Resent-Message-Id: <20221012063531.BB91CC1524C4@ietfa.amsl.com>
Resent-Date: Tue, 11 Oct 2022 23:35:31 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/pce/69K59Q2C8SD6RwOFjhNxnXcNQVs>
Subject: Re: [Pce] Intdir telechat review of draft-ietf-lsr-pce-discovery-security-support-12
X-BeenThere: pce@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Path Computation Element <pce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pce>, <mailto:pce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pce/>
List-Post: <mailto:pce@ietf.org>
List-Help: <mailto:pce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pce>, <mailto:pce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Oct 2022 06:35:31 -0000

Hi Carlos,

Thanks for your review!

On Tue, Oct 11, 2022 at 7:38 PM Carlos Pignataro via Datatracker <
noreply@ietf.org> wrote:

> Reviewer: Carlos Pignataro
> Review result: Ready with Nits
>
> This document defines a mechanism (flags and sub-TLV) to advertise via the
> PCE
> Protocol security required within the IGP being used.
>
> This is a very well written, clear, and sensible document. In my opinion,
> it is
> Ready.
>
> Flagging some potential nits:
>
> Abstract:
> Old:
>    capability.  Further, this document updates RFC 8231, and RFC 8306.
> New:
>    capability.  Further, this document updates RFC 8231 and RFC 8306.
>
>
Updated!



> Question:
> The header and Section 4 say this updates RFCs 5088 and 5089; however,
> that is not mentioned in the Abstract.
>
>
It is! See

      In addition, this
      document updates RFC 5088 and RFC 5089 to allow advertisement of a Key
      ID or Key Chain Name Sub-TLV to support TCP-AO security capability.
      Further, this document updates RFC 8231 and RFC 8306.



> Old:
>    The YANG model for PCEP [I-D.ietf-pce-pcep-yang] supports PCEP
>    security parameters (key, key chain and TLS).
> New:
>    The YANG model for PCEP [I-D.ietf-pce-pcep-yang] supports PCEP
>    security parameters (key, key chain, and TLS).
>
>
Updated!

The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-lsr-pce-discovery-security-support/

There is also an htmlized version available at:
https://datatracker.ietf.org/doc/html/draft-ietf-lsr-pce-discovery-security-support-13

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-lsr-pce-discovery-security-support-13

Thanks,
Dhruv



> Thanks!
>
> Carlos.
>
>
> _______________________________________________
> Pce mailing list
> Pce@ietf.org
> https://www.ietf.org/mailman/listinfo/pce
>