RE: [dhcwg] draft-ietf-dhc-packetcable-04.txt

"Jean-Francois Mule" <jf.mule@cablelabs.com> Fri, 27 December 2002 23:13 UTC

Received: from www1.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id SAA16144 for <dhcwg-archive@odin.ietf.org>; Fri, 27 Dec 2002 18:13:54 -0500 (EST)
Received: (from mailnull@localhost) by www1.ietf.org (8.11.6/8.11.6) id gBRNJRj32324 for dhcwg-archive@odin.ietf.org; Fri, 27 Dec 2002 18:19:27 -0500
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id gBRNJQJ32319 for <dhcwg-web-archive@optimus.ietf.org>; Fri, 27 Dec 2002 18:19:26 -0500
Received: from www1.ietf.org (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id SAA16135 for <dhcwg-web-archive@ietf.org>; Fri, 27 Dec 2002 18:13:23 -0500 (EST)
Received: from www1.ietf.org (localhost.localdomain [127.0.0.1]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id gBRNH6J32271; Fri, 27 Dec 2002 18:17:06 -0500
Received: from ietf.org (odin.ietf.org [132.151.1.176]) by www1.ietf.org (8.11.6/8.11.6) with ESMTP id gBRNGkJ32243 for <dhcwg@optimus.ietf.org>; Fri, 27 Dec 2002 18:16:46 -0500
Received: from ondar.cablelabs.com (ietf-mx.ietf.org [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id SAA16066 for <dhcwg@ietf.org>; Fri, 27 Dec 2002 18:10:42 -0500 (EST)
Received: from srvxchg.cablelabs.com (srvxchg.cablelabs.com [10.5.0.20]) by ondar.cablelabs.com (8.12.6/8.12.6) with ESMTP id gBRNDaTp002745; Fri, 27 Dec 2002 16:13:36 -0700 (MST)
content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
X-MimeOLE: Produced By Microsoft Exchange V6.0.5762.3
Subject: RE: [dhcwg] draft-ietf-dhc-packetcable-04.txt
Date: Fri, 27 Dec 2002 16:13:36 -0700
Message-ID: <E63E74E1F5391449BDFCAE1F352EC7DC3457AF@srvxchg.cablelabs.com>
Thread-Topic: [dhcwg] draft-ietf-dhc-packetcable-04.txt
Thread-Index: AcKogcMXCDYY5kcuR9m0EijNWXDCiwFe2yPA
From: Jean-Francois Mule <jf.mule@cablelabs.com>
To: "Woundy, Richard" <Richard_Woundy@cable.comcast.com>, Paul Duffy <paduffy@cisco.com>, Thomas Narten <narten@us.ibm.com>
Cc: dhcwg@ietf.org
X-Approved: ondar
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by www1.ietf.org id gBRNGkJ32244
Sender: dhcwg-admin@ietf.org
Errors-To: dhcwg-admin@ietf.org
X-BeenThere: dhcwg@ietf.org
X-Mailman-Version: 2.0.12
Precedence: bulk
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/dhcwg>, <mailto:dhcwg-request@ietf.org?subject=unsubscribe>
List-Id: <dhcwg.ietf.org>
List-Post: <mailto:dhcwg@ietf.org>
List-Help: <mailto:dhcwg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/dhcwg>, <mailto:dhcwg-request@ietf.org?subject=subscribe>
Content-Transfer-Encoding: 8bit
Content-Transfer-Encoding: 8bit

So that this thread does not read like a risk game between CableLabs vs.
IETF, note that: 
  (a) references of CableLabs in this thread are sometimes "abusive". It
is the intent of CableLabs to work with IETF and rely on IETF for DHCP
option/sub-option assignments and review.
  (b)The CableLabs PacketCable provisioning spec has been clear for
quite some time now on this DHCP option code: 
PKT-SP-PROV-I05-021127 publicly posted states 
In section 8: "The CM and MTA requirements for DHCP Option Codes 177
[...] are detailed in section 8.1 [...]. These DHCP options are
currently defined in a draft proposal submitted to the Internet
Engineering Task Force (IETF) DHCP committee [13]."
In section 8.1: "DHCP option code 177 is a temporary code that the
PacketCable embedded-MTA device can use until a permanent code is
assigned by the IETF."

Jean-Francois.
_______________________________________________
dhcwg mailing list
dhcwg@ietf.org
https://www1.ietf.org/mailman/listinfo/dhcwg