[PWE3] draft-jin-pwe3-cbit-negotiation-02

lizhong.jin@zte.com.cn Wed, 12 January 2011 01:14 UTC

Return-Path: <lizhong.jin@zte.com.cn>
X-Original-To: pwe3@core3.amsl.com
Delivered-To: pwe3@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 6C6E93A6819 for <pwe3@core3.amsl.com>; Tue, 11 Jan 2011 17:14:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.518
X-Spam-Level:
X-Spam-Status: No, score=-101.518 tagged_above=-999 required=5 tests=[AWL=0.320, BAYES_00=-2.599, HTML_MESSAGE=0.001, RCVD_DOUBLE_IP_LOOSE=0.76, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nxyc7woAp1qS for <pwe3@core3.amsl.com>; Tue, 11 Jan 2011 17:14:14 -0800 (PST)
Received: from mx5.zte.com.cn (mx5.zte.com.cn [63.217.80.70]) by core3.amsl.com (Postfix) with ESMTP id EAC103A680B for <pwe3@ietf.org>; Tue, 11 Jan 2011 17:14:13 -0800 (PST)
Received: from [10.30.17.100] by mx5.zte.com.cn with surfront esmtp id 205951397396305; Wed, 12 Jan 2011 09:12:15 +0800 (CST)
Received: from [10.32.0.74] by [192.168.168.16] with StormMail ESMTP id 25080.8954942861; Wed, 12 Jan 2011 09:09:31 +0800 (CST)
Received: from notes_smtp.zte.com.cn ([10.30.1.239]) by mse3.zte.com.cn with ESMTP id p0C1GIcM048156; Wed, 12 Jan 2011 09:16:19 +0800 (CST) (envelope-from lizhong.jin@zte.com.cn)
To: pwe3@ietf.org
MIME-Version: 1.0
X-Mailer: Lotus Notes Release 6.5.6 March 06, 2007
Message-ID: <OF7A9B36B0.97A8F364-ON48257815.004CF121-48257816.0006F9C5@zte.com.cn>
From: lizhong.jin@zte.com.cn
Date: Wed, 12 Jan 2011 09:15:56 +0800
X-MIMETrack: S/MIME Sign by Notes Client on JinLiZhong127666/user/zte_ltd(Release 6.5.6|March 06, 2007) at 2011-01-12 09:16:11, Serialize by Notes Client on JinLiZhong127666/user/zte_ltd(Release 6.5.6|March 06, 2007) at 2011-01-12 09:16:11, Serialize complete at 2011-01-12 09:16:11, S/MIME Sign failed at 2011-01-12 09:16:11: The cryptographic key was not found, Serialize by Router on notes_smtp/zte_ltd(Release 8.5.1FP4|July 25, 2010) at 2011-01-12 09:16:13, Serialize complete at 2011-01-12 09:16:13
Content-Type: multipart/alternative; boundary="=_alternative 0006F9C248257816_="
X-MAIL: mse3.zte.com.cn p0C1GIcM048156
Cc: "raymond.key@hotmail.com" <raymond.key@hotmail.com>, Vishwas Manral <vishwas@ipinfusion.com>, Thomas Nadeau <Thomas.Nadeau@huawei.com>
Subject: [PWE3] draft-jin-pwe3-cbit-negotiation-02
X-BeenThere: pwe3@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: Pseudo Wires Edge to Edge <pwe3.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/pwe3>, <mailto:pwe3-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pwe3>
List-Post: <mailto:pwe3@ietf.org>
List-Help: <mailto:pwe3-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pwe3>, <mailto:pwe3-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jan 2011 01:14:15 -0000

Hi all,
As we introduced in draft-jin-pwe3-cbit-negotiation-02, label request 
message is used to do control word update. During the discussion of this 
draft, we got known that there were already some label request message 
implementations, althought there is no published standard to define the 
behavior of label request message for PW. 
In this draft, it is described that: if label withdraw is successfully 
processed before receiving label request (means PE has removed the remote 
information), PE should respond with label mapping with locally configured 
Cbit value. 
Authors would like to solicit more comments about this procedure. If 
anyone think such behavior is not reasonable or conflicts with existing 
implementations, please comment. 

Thanks
Authors of the draft

--------------------------------------------------------
ZTE Information Security Notice: The information contained in this mail is solely property of the sender's organization. This mail communication is confidential. Recipients named above are obligated to maintain secrecy and are not permitted to disclose the contents of this communication to others.
This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you have received this email in error please notify the originator of the message. Any views expressed in this message are those of the individual sender.
This message has been scanned for viruses and Spam by ZTE Anti-Spam system.