Re: [art] Unichars / Modern Network Unicode / PRECIS

Rob Sayre <sayrer@gmail.com> Wed, 20 March 2024 03:29 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: art@ietfa.amsl.com
Delivered-To: art@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62E09C15109D for <art@ietfa.amsl.com>; Tue, 19 Mar 2024 20:29:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.104
X-Spam-Level:
X-Spam-Status: No, score=-7.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XR6r3zMmy1iP for <art@ietfa.amsl.com>; Tue, 19 Mar 2024 20:29:41 -0700 (PDT)
Received: from mail-lj1-x230.google.com (mail-lj1-x230.google.com [IPv6:2a00:1450:4864:20::230]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BE21C14F680 for <art@ietf.org>; Tue, 19 Mar 2024 20:29:41 -0700 (PDT)
Received: by mail-lj1-x230.google.com with SMTP id 38308e7fff4ca-2d28051376eso104330821fa.0 for <art@ietf.org>; Tue, 19 Mar 2024 20:29:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1710905380; x=1711510180; darn=ietf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=xeWic1UpoqQeOf5U177bMdywZCzDERRW+N8w6Qd9Aag=; b=NzOBKqMxaaF11Pp8mTQBAU4aIoxx7DUaP5L2BRK5HKoOzev919gTl0lcHOZO9nhkKd gICfJJ9AZR/b4b2odMkvIqy6x3lwg8JZ0WfRio4Xn4owuZfiQomDxN+R9kbSIs3pS/xC faTg8TeN+dlILlImGLqUOISdwm6lGECMIkpa3OGU6gAdqbpOhCs1oAFa9JJY2RMlPLhD WQ4a+JstrHyeOkaUh6dlpnwIhMnK5qPXJPiSSjNZ5L9bi2TdW1ygC8eQwEKwvvgTxFGA 6VdefYgrEWb04wESz0jpxZZmlm9NihdyDmKyJkNgV5Em+5Rm6b1sw+llMJsjPkDEaejv cKEQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1710905380; x=1711510180; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=xeWic1UpoqQeOf5U177bMdywZCzDERRW+N8w6Qd9Aag=; b=SD2FrVpIpBAe49jv2t1GVQJMOkHaiENs2gjaDSUsAegSF8g+Ky0Hj2dq4Ufzwp4EgA p8/pf45LSFks+kvMOTMPPs6LDv7u375Mk5yuKwHY1jWA3whgBVvqL0rrPvrIcwN8Y/5S gE2XXh1q5CITPjx/UDIBzAcLc488OHRZv8+w+xlnUmNtCak3pdhDKk8rsYzolLDUOK1m hIf9EGjs1DefQ/nMzzSz3Azao5V1H6qov3yXXkn9jR3ICaSAQk6jOoQn1QrFLLgwcTet czTedFfYNu2iwT2dDJTJFzP6tz2iseFVQEEVLFqi1AZZcNR5k9o9LX+8yWNdoJxzyuCB SEfw==
X-Gm-Message-State: AOJu0YwnlEMvRGM1oGviMKxRbwtWUF3YCa64/7DyGM3J8GzMZSQME513 k3mX5HC6Y7Hq7F9U9jyiLDuyN9HIGtE8ATrMgmenXqA0cz/wTT6aK3biA5PsqxJ5NP6HFfJoROy 0fHWhlKU/g7KDdZT7aEQ9Gtd9exe5x+dJk5sRvA==
X-Google-Smtp-Source: AGHT+IG3Eg2z4LsKBTUAQKq+KVynI6n3xambNxptxZyTKdw9tEH41Ju6AGOteOUfyEsvAQNgWaLhv6VV+EELMoRuWek=
X-Received: by 2002:a2e:a9a8:0:b0:2d4:22b6:eee6 with SMTP id x40-20020a2ea9a8000000b002d422b6eee6mr12286576ljq.8.1710905379423; Tue, 19 Mar 2024 20:29:39 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6SwmEXVvUsp74Jcsycy7RrxDwoP1f9TMjnxsPJm-Br0HFQ@mail.gmail.com> <07fbddf4-a0cc-45a0-8073-6f72c1741476@stpeter.im> <CAChr6SxQJGDHqnVy6YwgdCu3Cf_PyF1pZGsX85DbgQDhwxGGiw@mail.gmail.com> <20240320005554.3h4MntXa@steffen%sdaoden.eu> <ea2dc02d-9ae8-45b0-ab26-f716c6673328@alum.mit.edu> <4bdc7cf2-e816-4a9b-b6f5-d01bea41e7db@app.fastmail.com>
In-Reply-To: <4bdc7cf2-e816-4a9b-b6f5-d01bea41e7db@app.fastmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 19 Mar 2024 20:29:28 -0700
Message-ID: <CAChr6SzY4k2DK3N6A365hAzhaaF+TkeUFRvNJn+VQQLwNTrPcg@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: art@ietf.org
Content-Type: multipart/alternative; boundary="00000000000062913506140f331c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/art/TcOdVt9tQRxWmWwWAviZdtrV3N0>
Subject: Re: [art] Unichars / Modern Network Unicode / PRECIS
X-BeenThere: art@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Applications and Real-Time Area Discussion <art.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/art>, <mailto:art-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/art/>
List-Post: <mailto:art@ietf.org>
List-Help: <mailto:art-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/art>, <mailto:art-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Mar 2024 03:29:45 -0000

On Tue, Mar 19, 2024 at 8:05 PM Martin Thomson <mt@lowentropy.net> wrote:

> On Wed, Mar 20, 2024, at 11:17, Paul Kyzivat wrote:
> > Postel's law is often the wise thing to do.
>
> Consider me successfully invoked: RFC 9413 says all that needs to be said
> on this topic.  But to summarize: the robustness principle is not wise,
> merely expedient.
>

Well, what can we do? Change all of the JSON on archive.org?

This one is like learning to ski or snowboard. They say "think of the fall
line". If you rolled a boulder down the hill, where would it go? I think
we're pretty far down the hill.

These ideas are not new, either. We can find the very same ideas in 20-yr
old blog posts from one of the Unichars authors, Just look for "halt and
catch fire" and "Tim Bray". I agree that we can actively maintain protocols
as RFC 9413 suggests, but I'm not so sure about data formats.

thanks,
Rob