idnits 2.17.1 draft-ietf-ldapbis-roadmap-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3667, Section 5.1 on line 22. -- Found old boilerplate from RFC 3978, Section 5.5 on line 269. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 242. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 249. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 255. ** Found boilerplate matching RFC 3978, Section 5.4, paragraph 1 (on line 261), which is fine, but *also* found old RFC 2026, Section 10.4C, paragraph 1 text on line 38. ** The document seems to lack an RFC 3978 Section 5.1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. ** The document uses RFC 3667 boilerplate or RFC 3978-like boilerplate instead of verbatim RFC 3978 boilerplate. After 6 May 2005, submission of drafts without verbatim RFC 3978 boilerplate is not accepted. The following non-3978 patterns matched text found in the document. That text should be removed or replaced: By submitting this Internet-Draft, I certify that any applicable patent or other IPR claims of which I am aware have been disclosed, or will be disclosed, and any of which I become aware will be disclosed, in accordance with RFC 3668. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** The document seems to lack a 1id_guidelines paragraph about the list of current Internet-Drafts -- however, there's a paragraph with a matching beginning. Boilerplate error? ** The document seems to lack a 1id_guidelines paragraph about the list of Shadow Directories. == It seems as if not all pages are separated by form feeds - found 0 form feeds but 7 pages Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The abstract seems to contain references ([RFC2119]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. == The 'Obsoletes: ' line in the draft header should list only the _numbers_ of the RFCs which will be obsoleted by this document (if approved); it should not include the word 'RFC' in the list. -- The draft header indicates that this document obsoletes RFC2251-2256, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (24 October 2004) is 7124 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'RFC3377' is mentioned on line 110, but not defined ** Obsolete undefined reference: RFC 3377 (Obsoleted by RFC 4510) -- No information found for draft-ietf-ldapbis-bcp64-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'BCP64bis' -- No information found for draft-ietf-ldapbis-protocol-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Protocol' -- No information found for draft-ietf-ldapbis-models-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Models' -- No information found for draft-ietf-ldapbis-authmeth-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'AuthMeth' -- No information found for draft-ietf-ldapbis-dn-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPDN' -- No information found for draft-ietf-ldapbis-filter-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Filters' -- No information found for draft-ietf-ldapbis-url-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPURL' -- No information found for draft-ietf-ldapbis-syntaxes-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Syntaxes' -- No information found for draft-ietf-ldapbis-strprep-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'LDAPprep' -- No information found for draft-ietf-ldapbis-user-schema-xx - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'Schema' Summary: 12 errors (**), 0 flaws (~~), 5 warnings (==), 28 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 INTERNET-DRAFT Editor: Kurt D. Zeilenga 2 Intended Category: Standard Track OpenLDAP Foundation 3 Expires in six months 24 October 2004 4 Obsoletes: RFC 2251-2256, 2829-2830, 3377, 3771 6 Lightweight Directory Access Protocol (LDAP): 7 Technical Specification Road Map 8 10 Status of this Memo 12 This document is intended to be published as a Standard Track RFC. 13 Distribution of this memo is unlimited. Technical discussion of this 14 document will take place on the IETF LDAP Revision Working Group 15 mailing list . Please send editorial 16 comments directly to the author . 18 By submitting this Internet-Draft, I accept the provisions of Section 19 4 of RFC 3667. By submitting this Internet-Draft, I certify that any 20 applicable patent or other IPR claims of which I am aware have been 21 disclosed, or will be disclosed, and any of which I become aware will 22 be disclosed, in accordance with RFC 3668. 24 Internet-Drafts are working documents of the Internet Engineering Task 25 Force (IETF), its areas, and its working groups. Note that other 26 groups may also distribute working documents as Internet-Drafts. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference material 31 or to cite them other than as "work in progress." 33 The list of current Internet-Drafts can be accessed at 34 . The list of 35 Internet-Draft Shadow Directories can be accessed at 36 . 38 Copyright (C) The Internet Society (2004). All Rights Reserved. 40 Please see the Full Copyright section near the end of this document 41 for more information. 43 Abstract 45 The Lightweight Directory Access Protocol (LDAP) is an Internet 46 protocol for accessing distributed directory services which act in 47 accordance with X.500 data and service models. This document provides 48 a roadmap of the LDAP Technical Specification. 50 Conventions 52 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 53 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 54 document are to be interpreted as described in BCP 14 [RFC2119]. 56 1. The LDAP Technical Specification 58 The technical specification detailing version 3 of the Lightweight 59 Directory Access Protocol (LDAP), an Internet Protocol, consists of 60 this document and the following documents: 62 LDAP: The Protocol [Protocol], 63 LDAP: Directory Information Models [Models], 64 LDAP: Authentication Methods and Connection Level Security 65 Mechanisms [AuthMeth], 66 LDAP: String Representation of Distinguished Names [LDAPDN], 67 LDAP: String Representation of Search Filters [Filters], 68 LDAP: Uniform Resource Locator [LDAPURL], 69 LDAP: Syntaxes and Matching Rules [Syntaxes], 70 LDAP: Internationalized String Preparation [LDAPprep], and 71 LDAP: User Schema [Schema]. 73 The terms "LDAP" and "LDAPv3" are commonly used to informally refer to 74 the protocol specified by this technical specification. The LDAP 75 suite, as defined here, should be formally identified in other 76 documents by a normative reference to this document. 78 LDAP is an extensible protocol. Extensions to LDAP may be specified 79 in other documents. Nomenclature denoting such combinations of 80 LDAP-plus-extension(s) is not defined by this document but may be 81 defined in some future document(s). Extensions are expected to be 82 truly optional. 84 IANA (Internet Assigned Numbers Authority) considerations for LDAP 85 described in BCP 64 [BCP64bis] apply fully to this revision of the 86 LDAP technical specification. 88 2. Relationship to X.500 90 This technical specification defines LDAP in terms of [X.500] as an 91 X.500 access mechanism. An LDAP server MUST act in accordance with 92 X.500(1993) series of International Telecommunication Union - Telecom 93 Standardization (ITU-T) Recommendations when providing the service. 94 However, it is not required that an LDAP server make use of any X.500 95 protocols in providing this service, e.g. LDAP can be mapped onto any 96 other directory system so long as the X.500 data and service models 97 [X.501][X.511] as used in LDAP is not violated in the LDAP interface. 99 This technical specification explicitly incorporates portions of 100 X.500(93). Later revisions of X.500 do not automatically apply. 102 3. Security Considerations 104 LDAP security considerations are discussed in each document comprising 105 the technical specification. 107 4. Relationship to Obsolete Specifications 109 This technical specification, as defined in Section 1, obsoletes 110 entirely the previously defined LDAP technical specification [RFC3377] 111 (which consists of RFC 2251-2256, RFC 2829-2830, RFC 3771, and RFC 112 3377 itself). The technical specification was significantly 113 reorganized. 115 This document replaces RFC 3377 as well as Section 3.3 of RFC 2251. 116 [Models] replaces portions of RFC 2251, RFC 2252 and RFC 2256. 117 [Protocol] replaces the majority RFC 2251, portions of RFC 2252, and 118 all of RFC 3771. [AuthMeth] replaces RFC 2829, RFC 2830, and portions 119 of RFC 2251. [Syntaxes] replaces the majority of RFC 2252 and 120 portions of RFC 2256. [Schema] replaces the majority of RFC 2256. 121 [LDAPDN] replaces RFC 2253. [Filters] replaces RFC 2254. [LDAPURL] 122 replaces RFC 2255. 124 [LDAPprep] is new to this revision of the LDAP technical 125 specification. 127 Each document of this specification contains appendices summarizing 128 changes to all sections of the specifications they replace. Appendix 129 A.1 of this document details changes made to RFC 3377. Appendix A.2 130 of this document details changes made to Section 3.3 of RFC 2251. 132 Additionally, portions of this technical specification update and/or 133 replace a number of other documents not listed above. These 134 relationships are discussed in the documents detailings these portions 135 of this technical specification. 137 5. Acknowledgments 139 This document is based largely on RFC 3377 by J. Hodges and R. 140 Morgan, a product of the LDAPBIS and LDAPEXT Working Groups. The 141 document also borrows from RFC 2251 by M. Wahl, T. Howes, and S. 142 Kille, a product of the ASID Working Group. 144 This document is a product of the IETF LDAPBIS Working Group. 146 6. Author's Address 148 Kurt Zeilenga 149 E-mail: 151 7. References 153 [[Note to the RFC Editor: please replace the citation tags used in 154 referencing Internet-Drafts with tags of the form RFCnnnn.]] 156 7.1. Normative References 158 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 159 Requirement Levels", BCP 14 (also RFC 2119), March 1997. 161 [BCP64bis] Zeilenga, K., "IANA Considerations for LDAP", 162 draft-ietf-ldapbis-bcp64-xx.txt, a work in progress. 164 [Protocol] Sermersheim, J. (editor), "LDAP: The Protocol", 165 draft-ietf-ldapbis-protocol-xx.txt, a work in progress. 167 [Models] Zeilenga, K. (editor), "LDAP: Directory Information 168 Models", draft-ietf-ldapbis-models-xx.txt, a work in 169 progress. 171 [AuthMeth] Harrison, R. (editor), "LDAP: Authentication Methods and 172 Connection Level Security Mechanisms", 173 draft-ietf-ldapbis-authmeth-xx.txt, a work in progress. 175 [LDAPDN] Zeilenga, K. (editor), "LDAP: String Representation of 176 Distinguished Names", draft-ietf-ldapbis-dn-xx.txt, a 177 work in progress. 179 [Filters] Smith, M. (editor), LDAPbis WG, "LDAP: String 180 Representation of Search Filters", 181 draft-ietf-ldapbis-filter-xx.txt, a work in progress. 183 [LDAPURL] Smith, M. (editor), "LDAP: Uniform Resource Locator", 184 draft-ietf-ldapbis-url-xx.txt, a work in progress. 186 [Syntaxes] Legg, S. (editor), "LDAP: Syntaxes and Matching Rules", 187 draft-ietf-ldapbis-syntaxes-xx.txt, a work in progress. 189 [LDAPprep] Zeilenga, K., "LDAP: Internationalized String 190 Preparation", draft-ietf-ldapbis-strprep-xx.txt, a work 191 in progress. 193 [Schema] Dally, K. (editor), "LDAP: User Schema", 194 draft-ietf-ldapbis-user-schema-xx.txt, a work in 195 progress. 197 [X.500] International Telecommunication Union - 198 Telecommunication Standardization Sector, "The Directory 199 -- Overview of concepts, models and services," 200 X.500(1993) (also ISO/IEC 9594-1:1994). 202 [X.501] International Telecommunication Union - 203 Telecommunication Standardization Sector, "The Directory 204 -- Models," X.501(1993) (also ISO/IEC 9594-2:1994). 206 [X.511] International Telecommunication Union - 207 Telecommunication Standardization Sector, "The 208 Directory: Abstract Service Definition", X.511(1993) 209 (also ISO/IEC 9594-3:1993). 211 7.2. Informative References 213 None. 215 Appendix A. Changes to Previous Documents 217 This appendix outlines changes this document makes relative to the 218 documents it replaces (in whole or in part). 220 Appendix A.1. Changes to RFC 3377 222 This document is nearly a complete rewrite of RFC 3377 as much of the 223 material of RFC 3377 is no longer applicable. The changes include 224 redefining the terms "LDAP" and "LDAPv3" to refer to this revision of 225 the technical specification. 227 Appendix A.2. Changes to Section 3.3 of RFC 2251 229 The section was modified slightly (the word "document" was replaced 230 with "technical specification") to clarify that it applies to the 231 entire LDAP technical specification. 233 Intellectual Property Rights 235 The IETF takes no position regarding the validity or scope of any 236 Intellectual Property Rights or other rights that might be claimed to 237 pertain to the implementation or use of the technology described in 238 this document or the extent to which any license under such rights 239 might or might not be available; nor does it represent that it has 240 made any independent effort to identify any such rights. Information 241 on the procedures with respect to rights in RFC documents can be found 242 in BCP 78 and BCP 79. 244 Copies of IPR disclosures made to the IETF Secretariat and any 245 assurances of licenses to be made available, or the result of an 246 attempt made to obtain a general license or permission for the use of 247 such proprietary rights by implementers or users of this specification 248 can be obtained from the IETF on-line IPR repository at 249 http://www.ietf.org/ipr. 251 The IETF invites any interested party to bring to its attention any 252 copyrights, patents or patent applications, or other proprietary 253 rights that may cover technology that may be required to implement 254 this standard. Please address the information to the IETF at 255 ietf-ipr@ietf.org. 257 Full Copyright 259 Copyright (C) The Internet Society (2004). This document is subject 260 to the rights, licenses and restrictions contained in BCP 78, and 261 except as set forth therein, the authors retain all their rights. 263 This document and the information contained herein are provided on an 264 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 265 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 266 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 267 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 268 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 269 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.