[Ietf-caldav] Re: draft-reschke-http-addmember-00

Jamie Lokier <jamie@shareable.org> Tue, 22 February 2005 20:42 UTC

X-Envelope-From: jamie@shareable.org
X-Envelope-To: <ietf-caldav@osafoundation.org>
Received: from mail.shareable.org (mail.shareable.org [81.29.64.88]) by kahuna.osafoundation.org (8.12.8/8.12.8) with ESMTP id j1MKgWaa011919 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO) for <ietf-caldav@osafoundation.org>; Tue, 22 Feb 2005 12:42:33 -0800
Received: from mail.shareable.org (localhost [127.0.0.1]) by mail.shareable.org (8.12.8/8.12.8) with ESMTP id j1MKgQ81026817; Tue, 22 Feb 2005 20:42:26 GMT
Received: (from jamie@localhost) by mail.shareable.org (8.12.8/8.12.8/Submit) id j1MKgQ69026815; Tue, 22 Feb 2005 20:42:26 GMT
Date: Tue, 22 Feb 2005 20:42:26 +0000
From: Jamie Lokier <jamie@shareable.org>
To: Julian Reschke <julian.reschke@gmx.de>
Message-ID: <20050222204226.GF22555@mail.shareable.org>
References: <d23b29d789b472835a75d0b2038b6ba0@gbiv.com> <OF5A5B41F6.0D254554-ON85256FAC.00181251-85256FAC.001C76B8@us.ibm.com> <20050221213247.GB8870@mail.shareable.org> <421B6778.1080804@gmx.de> <20050222190228.GD22555@mail.shareable.org> <421B86CC.7020402@gmx.de>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <421B86CC.7020402@gmx.de>
User-Agent: Mutt/1.4.1i
X-Spam-Score: 0 ()
X-Scanned-By: MIMEDefang 2.48 on 127.0.0.1
Cc: Geoffrey M Clemm <geoffrey.clemm@us.ibm.com>, HTTP Working Group <ietf-http-wg@w3.org>, WebDAV <w3c-dist-auth@w3.org>, CalDAV DevList <ietf-caldav@osafoundation.org>
Subject: [Ietf-caldav] Re: draft-reschke-http-addmember-00
X-BeenThere: ietf-caldav@osafoundation.org
X-Mailman-Version: 2.1.4
Precedence: list
List-Id: Discussions on Calendar Access protocol based on WebDAV <ietf-caldav.osafoundation.org>
List-Unsubscribe: <http://lists.osafoundation.org/mailman/listinfo/ietf-caldav>, <mailto:ietf-caldav-request@osafoundation.org?subject=unsubscribe>
List-Archive: <http://lists.osafoundation.org/pipermail/ietf-caldav>
List-Post: <mailto:ietf-caldav@osafoundation.org>
List-Help: <mailto:ietf-caldav-request@osafoundation.org?subject=help>
List-Subscribe: <http://lists.osafoundation.org/mailman/listinfo/ietf-caldav>, <mailto:ietf-caldav-request@osafoundation.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Feb 2005 20:42:34 -0000

Julian Reschke wrote:
> >You're missing that when you are doing CalDAV* requests, you _know_ the
> >URL you are accessing is CalDAV compliant already.  (* - example).
> 
> How does a client do *any* kind of server feature discovery if *any* 
> method (including things like OPTIONS) may cause harm because of broken 
> server implementations?

Even when you can trust OPTIONS, that's not going to tell you if it's
a CalDAV resource - only what methods are accepted.

You do feature discovery - in other words, which URL points to a
calendar - in other ways.

> >If you don't know that you have big problems.
> 
> Such as?

Such as trying to treat a non-calendar resource as a calender! :)

-- Jamie