[Pce] Intdir telechat review of draft-ietf-lsr-pce-discovery-security-support-12

Carlos Pignataro via Datatracker <noreply@ietf.org> Tue, 11 October 2022 14:06 UTC

Return-Path: <noreply@ietf.org>
X-Original-To: expand-draft-ietf-lsr-pce-discovery-security-support.all@virtual.ietf.org
Delivered-To: pce@ietfa.amsl.com
Received: by ietfa.amsl.com (Postfix, from userid 65534) id 1CE91C159A3B; Tue, 11 Oct 2022 07:06:51 -0700 (PDT)
X-Original-To: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org
Delivered-To: xfilter-draft-ietf-lsr-pce-discovery-security-support.all@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 0BBBCC159A33; Tue, 11 Oct 2022 07:06:51 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: Carlos Pignataro via Datatracker <noreply@ietf.org>
To: int-dir@ietf.org
Cc: draft-ietf-lsr-pce-discovery-security-support.all@ietf.org, last-call@ietf.org, lsr@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 8.17.0
Auto-Submitted: auto-generated
Precedence: bulk
Message-ID: <166549721104.35846.9858835884158053058@ietfa.amsl.com>
Reply-To: Carlos Pignataro <cpignata@cisco.com>
Date: Tue, 11 Oct 2022 07:06:51 -0700
Resent-From: alias-bounces@ietf.org
Resent-To: dhruv.ietf@gmail.com, lsr@ietf.org, acee@cisco.com, aretana.ietf@gmail.com, bill.wu@huawei.com, diego.r.lopez@telefonica.com, chopps@chopps.org, pce@ietf.org, daniel@olddog.co.uk, maqiufang1@huawei.com, andrew-ietf@liquid.tech, yingzhen.ietf@gmail.com, jgs@juniper.net
Resent-Message-Id: <20221011140651.1CE91C159A3B@ietfa.amsl.com>
Resent-Date: Tue, 11 Oct 2022 07:06:51 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/pce/Q82oF-2loguTkr8wMwjdBICQRQA>
Subject: [Pce] Intdir telechat review of draft-ietf-lsr-pce-discovery-security-support-12
X-BeenThere: pce@ietf.org
X-Mailman-Version: 2.1.39
List-Id: Path Computation Element <pce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pce>, <mailto:pce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pce/>
List-Post: <mailto:pce@ietf.org>
List-Help: <mailto:pce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pce>, <mailto:pce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Oct 2022 14:06:51 -0000

Reviewer: Carlos Pignataro
Review result: Ready with Nits

This document defines a mechanism (flags and sub-TLV) to advertise via the PCE
Protocol security required within the IGP being used.

This is a very well written, clear, and sensible document. In my opinion, it is 
Ready.

Flagging some potential nits:

Abstract:
Old:
   capability.  Further, this document updates RFC 8231, and RFC 8306.
New:
   capability.  Further, this document updates RFC 8231 and RFC 8306.

Question:
The header and Section 4 say this updates RFCs 5088 and 5089; however, 
that is not mentioned in the Abstract.

Old:
   The YANG model for PCEP [I-D.ietf-pce-pcep-yang] supports PCEP
   security parameters (key, key chain and TLS).
New:
   The YANG model for PCEP [I-D.ietf-pce-pcep-yang] supports PCEP
   security parameters (key, key chain, and TLS).

Thanks!

Carlos.