Re: On IETF policy for protocol registries

Joe Hildebrand <hildjj@cursive.net> Fri, 22 January 2016 05:58 UTC

Return-Path: <hildjj@cursive.net>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8453B1B38F3 for <ietf@ietfa.amsl.com>; Thu, 21 Jan 2016 21:58:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.79
X-Spam-Level:
X-Spam-Status: No, score=-1.79 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, T_DKIM_INVALID=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 06vs0VEK4moD for <ietf@ietfa.amsl.com>; Thu, 21 Jan 2016 21:58:12 -0800 (PST)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 917321B38F2 for <ietf@ietf.org>; Thu, 21 Jan 2016 21:58:12 -0800 (PST)
Received: by mail-wm0-x22d.google.com with SMTP id n5so115034081wmn.0 for <ietf@ietf.org>; Thu, 21 Jan 2016 21:58:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cursive.net; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=c0jKeVNqFeeJMhBXmSJrAdfHGIzsI/juoWX7XXHrTa0=; b=ijoziVzCnWgRudp0OdSUn8/Mc/75eUpyW7K/s3nfllUEoYygd10LQgRpbzhG8yuM4T 2bCTCzUw27wOzkdonhuhsSd1Kf1m3AQ0DYWjB2ws/MYeqFRezM6/G+RBBxxXcV4R2XBP is9hSCHLr73+5vyoytHtDUfEFbTu3HZjVlOuw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=c0jKeVNqFeeJMhBXmSJrAdfHGIzsI/juoWX7XXHrTa0=; b=nHJPQ4dO+HCA+SQo3rMzI2mySGInWIEdhJUWPUYFXMHvqMY6U5o8439Hys1iYutvDL jNM1ZjwvqYILVWDzB8gdQXhWave+w4VXVlqDxaOmv+R4vGbGODZhu3oDB7KiTPzOIYbg UsKhq988YXYwFB1TpX7w3TAYVqYJoQm0wH6daIPlzRykLzv9C5CulhDgEeOfjdv+Ux4T uHz5JlLF/RBR5mR4BXi0L0od3G75zfgLPlfERjAQdJi8q6Gz9i1tpSmJxp5yQg641YxQ gteoyhOGpRe2v3E/4ID5EBGcdueQhLTow6SEidqkU+6YlZHABiBWAKy8NI1d4dRuGDdQ Q1GA==
X-Gm-Message-State: AG10YOSUnvj+vbaGprlNlMFH+sf2nXR2wehPym4cCVS2FnPsHqbsrkDrfEkWlFpGe+ODSA==
X-Received: by 10.194.62.11 with SMTP id u11mr1359091wjr.172.1453442291108; Thu, 21 Jan 2016 21:58:11 -0800 (PST)
Received: from ?IPv6:2001:420:c0c0:1003::1d2? ([2001:420:c0c0:1003::1d2]) by smtp.gmail.com with ESMTPSA id t76sm1347336wmd.13.2016.01.21.21.58.09 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 21 Jan 2016 21:58:09 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
Subject: Re: On IETF policy for protocol registries
From: Joe Hildebrand <hildjj@cursive.net>
In-Reply-To: <CAMm+Lwh-q8AFZ_4_oRYA3fe_xGTLz6NK+qBnDFWy2cDEjn_=NQ@mail.gmail.com>
Date: Fri, 22 Jan 2016 06:58:09 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <DD424CEC-1F70-4692-BC5E-11254FB6EB40@cursive.net>
References: <CAMm+LwixbGXzd=uOQYWkNhi3pWvv-XzXerDHVc6KJhiWokJ0rA@mail.gmail.com> <E8BCF1DE-3D7A-426D-88D9-5F1C8D2ACA12@netapp.com> <569DF800.4090009@cisco.com> <569E8EA2.6030608@gmail.com> <CAMm+LwhDJYszWKOGaojq_oQe4m40NGSMhTYWj06VtuSseTrq1w@mail.gmail.com> <CALaySJKRyxvBca7VNeTaXuWPp6z_YNmWiu7XwhbyLZhsiEzZEA@mail.gmail.com> <CAMm+LwjNmU0EhAJiJnPyyijBU4-FDdacJb7OzVQpzWO5yNxgxg@mail.gmail.com> <569F35D3.4050502@cisco.com> <CAMm+LwhHE3U=fts_LD9uDEuxfN0gn==+VtRsE+H=hn3xh77+ww@mail.gmail.com> <C41778D4-13E6-49FA-AFC1-271A1BD8CB71@mnot.net> <CAMm+LwhEDM1BK0t7H-GwBOGja09VADT=x027ufPGsb6s0jmcHQ@mail.gmail.com> <113DA41D-2652-4BA8-BFFF-14C40DCC5873@gbiv.com> <CAMm+Lwh-q8AFZ_4_oRYA3fe_xGTLz6NK+qBnDFWy2cDEjn_=NQ@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/C_5OZ3hjW78gcjl3-edcZbBVckI>
Cc: IETF Discussion <ietf@ietf.org>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Jan 2016 05:58:13 -0000

> On Jan 21, 2016, at 6:33 AM, Phillip Hallam-Baker <phill@hallambaker.com> wrote:
> 
> The only objection I have to using /.well-known/srv/ as the prefix is
> that will turn the 24 existing registrations into special cases which
> will inevitably end up as corner cases that future specifications have
> to work around.

Just as there is no need for protocols that have registered a service name to use the SRV lookup that is implied, there is no need for protocols that use SRV to use the /.well-known/srv URL that is implied.  There may be good reasons to use a different /.well-known URL, such as in RFC 7711-7712 (POSH).  For POSH, we wanted a security slice through several protocols that might use /.well-known for other protocol-specific reasons, and didn't want to have to mix the security information into several different document formats.

Given this, there will continue to be other registrations in /.well-known not in /.well-known/srv, and we shouldn't let the messiness stop us from making progress.

-- 
Joe Hildebrand