Re: [OPSAWG] AD review of draft-ietf-opsawg-finding-geofeeds-04

Warren Kumari <warren@kumari.net> Tue, 20 April 2021 14:44 UTC

Return-Path: <warren@kumari.net>
X-Original-To: opsawg@ietfa.amsl.com
Delivered-To: opsawg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4904E3A2687 for <opsawg@ietfa.amsl.com>; Tue, 20 Apr 2021 07:44:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=kumari-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QkiyQQH6PM1r for <opsawg@ietfa.amsl.com>; Tue, 20 Apr 2021 07:44:52 -0700 (PDT)
Received: from mail-lj1-x22c.google.com (mail-lj1-x22c.google.com [IPv6:2a00:1450:4864:20::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C3283A268B for <opsawg@ietf.org>; Tue, 20 Apr 2021 07:44:52 -0700 (PDT)
Received: by mail-lj1-x22c.google.com with SMTP id l22so36472445ljc.9 for <opsawg@ietf.org>; Tue, 20 Apr 2021 07:44:52 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=kumari-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=uyBSCQeyRo8z7fpI6jyzseV5gDb7ebCe1HZO8Qgvzfg=; b=szonlU9XB1QwSXZ8SjZtwezOjqOcLIn0Zvl97dsGompyOF6a9YFmkprpfYhZl4errd j9EU2gJXtzmRVROytVxiUavbUn+ekAKpNRwBrm5Xl1d5vbzietC3Zv+9BfaMopFMXEck YNolajFmVLDex6It4LjzXUweSzu3Mt4+7GNYp5P1c0dPcESbhOH65vkslpkqix1XiDXU BouqQjSMX4GAEWH31K2OulMPw9Q+nbi+xxL0MhZtNcM1RVzK3MAKlwCQTR9RNGWAfFrG Y3E4pk+d+Ivovsi9AOSptH2Rc503PzRVK8aixY8aoptywqRsGdJz0LgSh9Tg/GLbSel6 PDSw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=uyBSCQeyRo8z7fpI6jyzseV5gDb7ebCe1HZO8Qgvzfg=; b=TF4TcX7Vvqge3e76skivhuAw3hl+ynPqmfItfNLgDJh0VByfDolFIo9JfvBHGlPLaU ntNEKjmG6Swv3sFzxtq3cdFbD2QRf7Gl5DOd/z7xcQQ4eikI7RBmqii93jSBCRV4w2KK rQOeFxmKpLPe60TIJ8Mkd6MhMnt6LBU6iVdP/bFTikCB0WdhqIyJ1+9rkwPz63u6gS+m qrGpYdYB+RUZHLRkF/oNeLOXgmRw9mHAXqmJ7fMxwxR5BD4esBmgAzMaWDBnjbRQoJmq rgLwCqdeWtIQycncxlkZH/WdCW6xBjtuhYjUMnI+3L7auOihUI/aCqn6Wd0IZ4Rn8et/ v3rg==
X-Gm-Message-State: AOAM532CQ+o/9mJ0qp60Aruci+a5cUg481LIw4M2F+KjNHiJkNsKoCSy 0v2MPAMGqBJIHrhwhwwZVRU2MHWChpjA5SnlK18/7w==
X-Google-Smtp-Source: ABdhPJx+1CCMkH+FrxLMwKgxCd5iolvmwZa0nip2PUljF0/lSJkvZ46Y8KRSKGvi5MCoWa9/MU+Zp8YjygOcyuPn8ls=
X-Received: by 2002:a2e:9786:: with SMTP id y6mr1450562lji.126.1618929889267; Tue, 20 Apr 2021 07:44:49 -0700 (PDT)
MIME-Version: 1.0
References: <MN2PR11MB4366E7BB3CE2A26FB6C3FB1DB5709@MN2PR11MB4366.namprd11.prod.outlook.com> <m2pmyztcbl.wl-randy@psg.com> <MN2PR11MB43662A40AE4D147FF61D935AB54F9@MN2PR11MB4366.namprd11.prod.outlook.com> <m2h7karsee.wl-randy@psg.com> <MN2PR11MB43661CEAF0263CEEBDBD0E16B5499@MN2PR11MB4366.namprd11.prod.outlook.com> <m2zgxumlxa.wl-randy@psg.com> <MN2PR11MB43666AFA14581F6B766906DBB5499@MN2PR11MB4366.namprd11.prod.outlook.com>
In-Reply-To: <MN2PR11MB43666AFA14581F6B766906DBB5499@MN2PR11MB4366.namprd11.prod.outlook.com>
From: Warren Kumari <warren@kumari.net>
Date: Tue, 20 Apr 2021 10:44:13 -0400
Message-ID: <CAHw9_iLirnaSq52F2-MrWEL6HmU=CAYR=ymBMkCK9_MSEg=nNA@mail.gmail.com>
To: "Rob Wilton (rwilton)" <rwilton@cisco.com>
Cc: Randy Bush <randy@psg.com>, Ops Area WG <opsawg@ietf.org>, "draft-ietf-opsawg-finding-geofeeds.all@ietf.org" <draft-ietf-opsawg-finding-geofeeds.all@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000f762ca05c0687cc0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/opsawg/rxlFg2sdX6DbE_6T9z4360piuuM>
Subject: Re: [OPSAWG] AD review of draft-ietf-opsawg-finding-geofeeds-04
X-BeenThere: opsawg@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OPSA Working Group Mail List <opsawg.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/opsawg>, <mailto:opsawg-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/opsawg/>
List-Post: <mailto:opsawg@ietf.org>
List-Help: <mailto:opsawg-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/opsawg>, <mailto:opsawg-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 20 Apr 2021 14:44:57 -0000

On Mon, Apr 19, 2021 at 9:59 AM Rob Wilton (rwilton) <rwilton@cisco.com>
wrote:

> Hi Randy,
>
> Thanks for the updates.
>
> Just waiting for confirmation from you/Warren that you are okay with my
> doc status plan and then I'll send it to IETF LC.
>

Yup, completely...

(and apologies for the delay, I've been somewhat under the weather for the
past 3 weeks...)
W



>
> Thanks,
> Rob
>
>
> > -----Original Message-----
> > From: Randy Bush <randy@psg.com>
> > Sent: 19 April 2021 14:41
> > To: Rob Wilton (rwilton) <rwilton@cisco.com>
> > Cc: Ops Area WG <opsawg@ietf.org>; draft-ietf-opsawg-finding-
> > geofeeds.all@ietf.org
> > Subject: Re: AD review of draft-ietf-opsawg-finding-geofeeds-04
> >
> > >> Unless <xref target="RFC8805"/> is modified to formally define
> > > [RW]
> > >
> > > My comment was less about what gets written in the documents, and more
> > > about how this update would actually be done in practice.  E.g.,
> > > updating 8805 to indicate a new section would presumably break any
> > > existing clients expecting to fetch a regular CSV file via the
> > > "geofeed: or "remaks: geofeed" attributes?
> > >
> > > I.e., it seems that either 8805 would have to be updated in backwards
> > > compatible way, and it looks like adding such an appendix wouldn't be
> > > backwards compatible (c.f., RFC 8805 section 7), or all clients would
> > > have to be updated before the publishing format is changed, or it
> > > would need new geofeed attribute names to publish the different
> > > versions of the geofeed data at the same time.
> > >
> > > How wedded are you to that text?  Perhaps it would be simpler to just
> > > delete the "Until [RFC8805] is updated to formally define such an
> > > appendix" text and just say that the signature is always predicated by
> > > '#' comments?
> >
> > sorry for not understanding your point.  there is no backward compatible
> > way forward for 8805.  so i have hacked as you suggest
> >
> >         The appendix MUST be 'hidden' as a series of "#" comments at the
> >         end of the geofeed file.  The following is a cryptographically
> >         incorrect, albeit simple example.  A correct and full example is
> >         in <xref target="example"/>.
> >
> > randy
>


-- 
The computing scientist’s main challenge is not to get confused by the
complexities of his own making.
  -- E. W. Dijkstra