idnits 2.17.1 draft-kuehlewind-update-tag-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 09, 2020) is 1502 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 7322 Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Kuehlewind 3 Internet-Draft Ericsson 4 Intended status: Best Current Practice S. Krishnan 5 Expires: September 10, 2020 Kaloom 6 March 09, 2020 8 Definition of new tags for relations between RFCs 9 draft-kuehlewind-update-tag-02 11 Abstract 13 An RFC can include a tag called "Updates" which can be used to link a 14 new RFC to an existing RFC. On publication of such an RFC, the 15 existing RFC will include an additional metadata tag called "Updated 16 by" which provides a link to the new RFC. However, this tag pair is 17 not well-defined and therefore it is currently used for multiple 18 different purposes, which leads to confusion about the actual meaning 19 of this tag and inconsistency in its use. 21 This document recommends the discontinuation of the use of the 22 updates/updated by tag pair, and instead proposes three new tag pairs 23 that have well-defined meanings and use cases. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at https://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on September 10, 2020. 42 Copyright Notice 44 Copyright (c) 2020 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (https://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 3 61 3. New Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 62 4. Additional Recommendations . . . . . . . . . . . . . . . . . 4 63 4.1. Discontinuation of the Use of Updates/Updated by . . . . 5 64 4.2. Amendments . . . . . . . . . . . . . . . . . . . . . . . 5 65 4.3. Indication of Linkage in the Abstract and Introduction . 5 66 5. Future work . . . . . . . . . . . . . . . . . . . . . . . . . 6 67 6. Security Considerations . . . . . . . . . . . . . . . . . . . 6 68 7. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 6 69 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 70 8.1. Normative References . . . . . . . . . . . . . . . . . . 6 71 8.2. Informative References . . . . . . . . . . . . . . . . . 7 72 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 74 1. Introduction 76 An RFC can include a tag called "Updates" which can be used to link a 77 new RFC to an existing RFC. On publication of such an RFC, the 78 existing RFC will include an additional metadata tag called "Updated 79 by" which provides a link to the new RFC. However, this tag pair is 80 not well-defined and therefore it is currently used for multiple 81 different purposes, which leads to confusion about the actual meaning 82 of this tag and inconsistency in its use. 84 The "Updates/Updates by" tag pair is currently used by different 85 working groups and different areas, which tend to apply different 86 meanings to it. They also differ greatly about the obligations on 87 the implementors of the Updated RFC. While updating an RFC never 88 makes the updated RFC invalid, updates can contain bug fixes or 89 critical changes. Some groups apply the update tag only to these 90 kind of changes with the expectation that new implementors are also 91 obliged to implement this new RFC. Some other groups use the update 92 tag to define optional extensions or use of extension points in the 93 current protocol. This disconnect leads to a situation where it is 94 desirable to add a "mandatory-to-implement" indication to an existing 95 RFC. 97 Groups or individuals that apply such restrictive conditions to the 98 Updates tag, consequently usually don't use the update tag for any 99 extensions or addition to a protocol. However, as there is no other 100 way in the current metadata scheme to link a new RFC to an existing 101 RFC, not using the Updates tag makes it harder to find these new 102 RFCs. While implementors might well benefit from some extensions or 103 additions, they might not be aware of them and either not use them 104 or, in the worst case, implement an alternate mechanism instead. 106 Currently the Updates/Updated by tag pair mainly provides a way to 107 link two documents. The cases mentioned above clearly benefit from 108 such a linkage which the expectation that readers of one RFC as least 109 look or also read the other RFC. Additionally, there are more cases 110 where such a linkage could be useful to improve awareness of some 111 newer related technology without providing any indication on the 112 importance of the linked document. As the conditions for the use of 113 the Updates tag are not clear, often it is not used in such cases. 115 This document recommends the discontinuation of the use of the 116 Updates/Updated by tag pair, and instead proposes three new tag pairs 117 that have well-defined meanings and use cases. 119 2. Requirements Language 121 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 122 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 123 "OPTIONAL" in this document are to be interpreted as described in BCP 124 14 [RFC2119] [RFC8174] when, and only when, they appear in all 125 capitals, as shown here. 127 3. New Definitions 129 Based on the problems identified above this document defines three 130 new tag pairs with the following meanings: 132 Amends/Amended by: This tag pair is used with an amending RFC that 133 changes the amended RFC. This could include bug fixes, behavior 134 changes etc. This is intended to specify mandatory changes to the 135 protocol. The goal of this tag pair is to signal to anyone looking 136 to implement the amended RFC that they MUST also implement the 137 amending RFC. 139 Extends/Extended by: This tag pair is used with an extending RFC that 140 defines an optional addition to the extended RFC. This can be used 141 by documents that use existing extension points or clarifications 142 that do not change existing protocol behavior. This signals to 143 implementers and protocol designers that there are changes to the 144 extended RFC that they need to consider but not necessarily 145 implement. 147 See Also/See Also: This is intended as a catch-all tag where two 148 documents are related loosely but do not fit either of the above 149 categories. The main intention of this tag is to provide a forward 150 reference from the existing RFC to the RFCs that may be of interest 151 to read. However, it is not recommenced to use this tag extensively. 153 These three tags MUST only be used for the defined meanings, mostly 154 with respect to the implication on implementation requirements. This 155 document does not mandate the use of these tags if one of the 156 described use cases apply. Tags are optional metadata that are 157 useful to understand the context of RFCs and navigate the RFC series. 158 All three tags can only be used to reference other RFCs (and not as 159 reference to external sources). 161 As today with "updates", none of the new tags makes the extended/ 162 amended RFC invalid. An implementation that conforms to the amended 163 RFC still conforms to that RFC, even when an amendment is published. 164 However, an implementation can, and hopefully should, of course be 165 updated to also conform to the new RFC with the amendment. If only 166 conformance to the new RFC is desired, obsoleting the respective RFC 167 with a new full (bis) specification may be more appropriate and 168 should be consider instead. 170 This document does not impose any restrictions on the status or 171 maturity level of the RFC that uses these new tags in relation the 172 RFC that gets amended/extended. Further, no restrictions are made on 173 the use of these tags across RFC streams. However, it is expected 174 that some cases are less likely, e.g. an IETF-stream RFC gets amended 175 by an RFC from another stream. Examples exist where non IETF-stream 176 documents update IETF-stream documents. However, these updates 177 usually utilize an existing extension point and therefore the use of 178 "Extends" would be expected in future, e.g. RFC 3579 (RADIUS Support 179 For EAP) which is a document in the Independent Submission Stream 180 updates RFC 2869 (RADIUS Extensions), an IETF stream document. In 181 fact, this new, more clear definition of tags could even lead to an 182 increase in cross stream usage of the "Extends" tag (if adopted by 183 other streams, which is still open for discussion and may be 184 reflected in future versions of this document). 186 4. Additional Recommendations 187 4.1. Discontinuation of the Use of Updates/Updated by 189 [NOTE: This is open for discussion and we would like opinions on 190 whether the use of Updates needs to be discontinued for all future 191 documents or not. This requires further discussion with the RFC 192 Editor and the other stream managers to see if we can have a unified 193 policy for all streams] 195 This document makes the updates tag obsolete for future use: it MUST 196 NOT be used in new IETF stream documents. The new tags are to be 197 used instead, beginning with the publication of this document as an 198 RFC. 200 However, the Updates/Updated by tag pair will remain in existing 201 documents and there is no plans to change these metadata in order to 202 apply the new tags instead. Any such change would require 203 changing/updating/amending the RFC carrying the "Updates" tag and 204 building consensus for such a change might also not be straight 205 forward in all cases. Further, simply replacing the tag would any 206 way not be sufficient, as also RFCs that currently do not have an 207 updates tag would probably qualify to have one of the new tags 208 defined in this document. 210 4.2. Amendments 212 This document does not impose any requirements on the form of the 213 amendment made. Some RFCs use and OLD/NEW style to highlight actual 214 text changes others simply describe the changes in text. Both can 215 make sense in certain situation. However, this document does 216 recommend to use the OLD/NEW rather for smaller and a limited number 217 of changes, while if larger or many changes are needed, a new 218 document revision that obsoletes the old RFC should be considered. 220 4.3. Indication of Linkage in the Abstract and Introduction 222 The RFC style guide [RFC7322] recommends to indicate updates in the 223 abstract and introduction. Note that both is needed as the abstract 224 is meant to function in a stand-alone fashion. This document will 225 keep this practice for the new Amends/Amended by and Extends/Extended 226 by tag pairs as well. It is further recommended to provide 227 additional information about the extension in the abstract or 228 introduction for the Extends/Extended by tag pair in order to provide 229 the reader some assistance whether he or she also needs to read the 230 rest of extending RFC. 232 For the See Also/See Also tag pair, additional information of the 233 linked RFC may be added in the introduction but there is no 234 expectation to name these RFC in the abstract. 236 5. Future work 238 There will be a need to update the RFC Style Guide [RFC7322] (and 239 specifically Section 4.1.4.) in order to discuss the new tags if and 240 when this document is published. 242 Further, the "updates" attribute is part of the "xml2rfc" Version 3 243 Vocabulary [RFC7991]. Therefore an extension to [RFC7991] is need as 244 well. This may be done by a future version of this draft or in a 245 separate draft, e.g. with other extension or amendments to [RFC7991]. 247 6. Security Considerations 249 The changes in this document do not have direct impact on the 250 security of any protocol or mechanism specified in the RFC series. 251 However, amendments or extensions can help to improve security or 252 discuss security-related issues. Therefore, the use of the proposed 253 tags and their clear definition can also support such RFCs in their 254 intended goals regarding security. 256 7. Acknowledgments 258 The authors would like to thank Alexey Melnikov, Alvaro Retana, Barry 259 Leiba, Eric Vyncke, Heather Flanagan, Martin Vigoureux, Brian 260 Carpenter and Sandy Ginoza for their reviews and comments that 261 improved this document. 263 8. References 265 8.1. Normative References 267 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 268 Requirement Levels", BCP 14, RFC 2119, 269 DOI 10.17487/RFC2119, March 1997, 270 . 272 [RFC7322] Flanagan, H. and S. Ginoza, "RFC Style Guide", RFC 7322, 273 DOI 10.17487/RFC7322, September 2014, 274 . 276 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 277 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 278 May 2017, . 280 8.2. Informative References 282 [RFC7991] Hoffman, P., "The "xml2rfc" Version 3 Vocabulary", 283 RFC 7991, DOI 10.17487/RFC7991, December 2016, 284 . 286 Authors' Addresses 288 Mirja Kuehlewind 289 Ericsson 291 Email: mirja.kuehlewind@ericsson.com 293 Suresh Krishnan 294 Kaloom 296 Email: Suresh@kaloom.com