Re: [Ntp] I-D Action: draft-ietf-ntp-mode-6-cmds-09.txt

Daniel Franke <dfoxfranke@gmail.com> Wed, 24 June 2020 17:57 UTC

Return-Path: <dfoxfranke@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B6BCE3A10D7 for <ntp@ietfa.amsl.com>; Wed, 24 Jun 2020 10:57:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kZhYcezeRzAx for <ntp@ietfa.amsl.com>; Wed, 24 Jun 2020 10:57:55 -0700 (PDT)
Received: from mail-il1-x133.google.com (mail-il1-x133.google.com [IPv6:2607:f8b0:4864:20::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B83993A08FD for <ntp@ietf.org>; Wed, 24 Jun 2020 10:57:55 -0700 (PDT)
Received: by mail-il1-x133.google.com with SMTP id w9so2868507ilk.13 for <ntp@ietf.org>; Wed, 24 Jun 2020 10:57:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=tejIJ5h2CbCFO8uAWM5ihgWGZ+RI/a09jxqZKKYYdT8=; b=ViPtPVydcjUKioJailSJXQnr6sO9L+lBOGmu8e//MU2dr2dGMapSTVV2/QpVBAROI6 EDJZDun0P4Znm21RhO3Ok1K8d/8z4ItjqdEHZ/t5x89G5kxEp3N9MGIeFQO6b5Qsf/Sn cPlZtURaRlHommTh6qs+oFOQa7RrCP+/u0b3sVssZwbDau02u6orBdRB1BrOCYZ8IQAw TEpQ2Oy755+cezVCFgtzpVX8s1Z2rO99DjgMoQT7PMfFdZKNHvxDxVQ4zrwKU+xwnBQH 43pVCUWl9FHKrO7x4+SmO229LytIQbvQWRWFVEJT+/L3HRuaKXnHaKgoeeHq/wCtRXaF oZsw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=tejIJ5h2CbCFO8uAWM5ihgWGZ+RI/a09jxqZKKYYdT8=; b=Evifn99OMUVBwK1guxDMJuUBKRTpgupPybZspdTLxx58gnoKG37vHCyESTyqEY7ebA lvXASTCEGQ8X1Ro0WbOX1D/a/GcoFKFX6epklcv8ToltgSKdO8ngrTbZ4aykIyadfX6c JsUZ8UJ2c2CgpTqE8HBjvZqrz33dajGaMomHe+4gRuzIy/h+8I84laiCO8b9AVmP0nqy KWh2vI8g3jfF5SAtIPbcFfed/zVUW26dB9k8pIbbu8awyUd40SVKVLmG0RfQzJdZYHcD CM/6qajcDFKdN+N2miYruvnIt0BIDkn+JYx/aZueeF7lxjPp/W9gsFYQeb5/GH5eN33u ZxYg==
X-Gm-Message-State: AOAM530I8yyD2pl83XDgJbFk11+NDojtst8FMVAG+Rvshou4CFIeBCSv EjRZvM+EsW5bgAgUwsQbs2KNkzbHqygunXJ5v54=
X-Google-Smtp-Source: ABdhPJw435+ExdHnW2BCkYEbFcz/2Y2QwnVzEQ/Pne0SNKWTJUTB5X08oNIn538+3j/s2rYTRD0o9SHme/WUJ1a9v00=
X-Received: by 2002:a92:98c2:: with SMTP id a63mr4150760ill.246.1593021475000; Wed, 24 Jun 2020 10:57:55 -0700 (PDT)
MIME-Version: 1.0
References: <159282479414.12546.4960020164033916211@ietfa.amsl.com> <6941954c-07cb-2067-50b0-4e718dff110a@nwtime.org> <3B598EB4-FCCE-4AD6-B524-7D35A05494F0@akamai.com> <81de92a1-a695-8c86-c359-98c79af3811f@nwtime.org> <0402BACC-4569-41D9-AEE4-0D31E7F0888A@akamai.com>
In-Reply-To: <0402BACC-4569-41D9-AEE4-0D31E7F0888A@akamai.com>
From: Daniel Franke <dfoxfranke@gmail.com>
Date: Wed, 24 Jun 2020 13:57:43 -0400
Message-ID: <CAJm83bDTtTsw1itw=oCJPtWqyxTX4SV1soqMEzDf3emAeERvdg@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: Harlan Stenn <stenn@nwtime.org>, "ntp@ietf.org" <ntp@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/9ahVhCujRCu8Bkoza3h-M6zk5RI>
Subject: Re: [Ntp] I-D Action: draft-ietf-ntp-mode-6-cmds-09.txt
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jun 2020 17:57:58 -0000

On Tue, Jun 23, 2020 at 1:17 PM Salz, Rich
<rsalz=40akamai.com@dmarc.ietf.org> wrote:
>
> The IETF does not have the concept of a reference implementation.  Maybe it used to.  But for a WG to use the term "reference implementation" it implies a cachet, at least, that is at odds with some of the core principles of interop and RFC's.  The IETF does not distribute source code, therefore it would also be wrong for the IETF to name someone as a reference implementation.

RFC 5905, Appendix A, does contain some code. I think it is
appropriate to refer to this code, and *exactly* this code, as a
reference implementation. It is also appropriate to acknowledge, as a
simple undisputed fact, that this code was historically derived from
the NTF's implementation. It is inappropriate to refer to any *other*
code as a reference implementation — not even other NTF code from the
same release that the code in Appendix A came from — regardless of how
well it may or may not adhere to the text of RFC 5905.

As a broader philosophical note, RFC 5905 is not the only example of
IETF including code in an RFC, but it's something we do sparingly, and
for good reason. Specifying a protocol only through an implementation
leaves it unclear what it is actually meant to be required for
compliance with the spec and what is an incidental implementation
detail. It should be done only as a last resort when the authors have
tried and failed to clearly communicate their intent in other ways.