idnits 2.17.1 draft-kuehlewind-update-tag-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 02, 2020) is 1268 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 7322 Summary: 2 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Kuehlewind 3 Internet-Draft Ericsson 4 Intended status: Best Current Practice S. Krishnan 5 Expires: May 6, 2021 Kaloom 6 November 02, 2020 8 Definition of new tags for relations between RFCs 9 draft-kuehlewind-update-tag-03 11 Abstract 13 An RFC can include a tag called "Updates" which can be used to link a 14 new RFC to an existing RFC. On publication of such an RFC, the 15 existing RFC will include an additional metadata tag called "Updated 16 by" which provides a link to the new RFC. However, this tag pair is 17 not well-defined and therefore it is currently used for multiple 18 different purposes, which leads to confusion about the actual meaning 19 of this tag and inconsistency in its use. 21 This document recommends the discontinuation of the use of the 22 updates/updated by tag pair, and instead proposes three new tag pairs 23 that have well-defined meanings and use cases. 25 Status of This Memo 27 This Internet-Draft is submitted in full conformance with the 28 provisions of BCP 78 and BCP 79. 30 Internet-Drafts are working documents of the Internet Engineering 31 Task Force (IETF). Note that other groups may also distribute 32 working documents as Internet-Drafts. The list of current Internet- 33 Drafts is at https://datatracker.ietf.org/drafts/current/. 35 Internet-Drafts are draft documents valid for a maximum of six months 36 and may be updated, replaced, or obsoleted by other documents at any 37 time. It is inappropriate to use Internet-Drafts as reference 38 material or to cite them other than as "work in progress." 40 This Internet-Draft will expire on May 6, 2021. 42 Copyright Notice 44 Copyright (c) 2020 IETF Trust and the persons identified as the 45 document authors. All rights reserved. 47 This document is subject to BCP 78 and the IETF Trust's Legal 48 Provisions Relating to IETF Documents 49 (https://trustee.ietf.org/license-info) in effect on the date of 50 publication of this document. Please review these documents 51 carefully, as they describe your rights and restrictions with respect 52 to this document. Code Components extracted from this document must 53 include Simplified BSD License text as described in Section 4.e of 54 the Trust Legal Provisions and are provided without warranty as 55 described in the Simplified BSD License. 57 Table of Contents 59 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 60 2. Requirements Language . . . . . . . . . . . . . . . . . . . . 3 61 3. New Definitions . . . . . . . . . . . . . . . . . . . . . . . 3 62 4. Additional Recommendations . . . . . . . . . . . . . . . . . 4 63 4.1. Discontinuation of the Use of Updates/Updated by . . . . 5 64 4.2. Amendments . . . . . . . . . . . . . . . . . . . . . . . 5 65 4.3. Indication of Linkage in the Abstract and Introduction . 5 66 5. Future work . . . . . . . . . . . . . . . . . . . . . . . . . 6 67 6. Alternative Approaches . . . . . . . . . . . . . . . . . . . 6 68 7. Security Considerations . . . . . . . . . . . . . . . . . . . 7 69 8. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 7 70 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 71 9.1. Normative References . . . . . . . . . . . . . . . . . . 7 72 9.2. Informative References . . . . . . . . . . . . . . . . . 7 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 7 75 1. Introduction 77 An RFC can include a tag called "Updates" which can be used to link a 78 new RFC to an existing RFC. On publication of such an RFC, the 79 existing RFC will include an additional metadata tag called "Updated 80 by" which provides a link to the new RFC. However, this tag pair is 81 not well-defined and therefore it is currently used for multiple 82 different purposes, which leads to confusion about the actual meaning 83 of this tag and inconsistency in its use. 85 The "Updates/Updates by" tag pair is currently used by different 86 working groups and different areas, which tend to apply different 87 meanings to it. They also differ greatly about the obligations on 88 the implementors of the Updated RFC. While updating an RFC never 89 makes the updated RFC invalid, updates can contain bug fixes or 90 critical changes. Some groups apply the update tag only to these 91 kind of changes with the expectation that new implementors are also 92 obliged to implement this new RFC. Some other groups use the update 93 tag to define optional extensions or use of extension points in the 94 current protocol. This disconnect leads to a situation where it is 95 desirable to add a "mandatory-to-implement" indication to an existing 96 RFC. 98 Groups or individuals that apply such restrictive conditions to the 99 Updates tag, consequently usually don't use the update tag for any 100 extensions or addition to a protocol. However, as there is no other 101 way in the current metadata scheme to link a new RFC to an existing 102 RFC, not using the Updates tag makes it harder to find these new 103 RFCs. While implementors might well benefit from some extensions or 104 additions, they might not be aware of them and either not use them 105 or, in the worst case, implement an alternate mechanism instead. 107 Currently the Updates/Updated by tag pair mainly provides a way to 108 link two documents. The cases mentioned above clearly benefit from 109 such a linkage which the expectation that readers of one RFC as least 110 look or also read the other RFC. Additionally, there are more cases 111 where such a linkage could be useful to improve awareness of some 112 newer related technology without providing any indication on the 113 importance of the linked document. As the conditions for the use of 114 the Updates tag are not clear, often it is not used in such cases. 116 This document recommends the discontinuation of the use of the 117 Updates/Updated by tag pair, and instead proposes three new tag pairs 118 that have well-defined meanings and use cases. 120 2. Requirements Language 122 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 123 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 124 "OPTIONAL" in this document are to be interpreted as described in BCP 125 14 [RFC2119] [RFC8174] when, and only when, they appear in all 126 capitals, as shown here. 128 3. New Definitions 130 Based on the problems identified above this document defines three 131 new tag pairs with the following meanings: 133 Amends/Amended by: This tag pair is used with an amending RFC that 134 changes the amended RFC. This could include bug fixes, behavior 135 changes etc. This is intended to specify mandatory changes to the 136 protocol. The goal of this tag pair is to signal to anyone looking 137 to implement the amended RFC that they MUST also implement the 138 amending RFC. 140 Extends/Extended by: This tag pair is used with an extending RFC that 141 defines an optional addition to the extended RFC. This can be used 142 by documents that use existing extension points or clarifications 143 that do not change existing protocol behavior. This signals to 144 implementers and protocol designers that there are changes to the 145 extended RFC that they need to consider but not necessarily 146 implement. 148 See Also/See Also: This is intended as a catch-all tag where two 149 documents are related loosely but do not fit either of the above 150 categories. The main intention of this tag is to provide a forward 151 reference from the existing RFC to the RFCs that may be of interest 152 to read. However, it is not recommenced to use this tag extensively. 154 These three tags MUST only be used for the defined meanings, mostly 155 with respect to the implication on implementation requirements. This 156 document does not mandate the use of these tags if one of the 157 described use cases apply. Tags are optional metadata that are 158 useful to understand the context of RFCs and navigate the RFC series. 159 All three tags can only be used to reference other RFCs (and not as 160 reference to external sources). 162 As today with "updates", none of the new tags makes the extended/ 163 amended RFC invalid. An implementation that conforms to the amended 164 RFC still conforms to that RFC, even when an amendment is published. 165 However, an implementation can, and hopefully should, of course be 166 updated to also conform to the new RFC with the amendment. If only 167 conformance to the new RFC is desired, obsoleting the respective RFC 168 with a new full (bis) specification may be more appropriate and 169 should be consider instead. 171 This document does not impose any restrictions on the status or 172 maturity level of the RFC that uses these new tags in relation the 173 RFC that gets amended/extended. Further, no restrictions are made on 174 the use of these tags across RFC streams. However, it is expected 175 that some cases are less likely, e.g. an IETF-stream RFC gets amended 176 by an RFC from another stream. Examples exist where non IETF-stream 177 documents update IETF-stream documents. However, these updates 178 usually utilize an existing extension point and therefore the use of 179 "Extends" would be expected in future, e.g. RFC 3579 (RADIUS Support 180 For EAP) which is a document in the Independent Submission Stream 181 updates RFC 2869 (RADIUS Extensions), an IETF stream document. In 182 fact, this new, more clear definition of tags could even lead to an 183 increase in cross stream usage of the "Extends" tag (if adopted by 184 other streams, which is still open for discussion and may be 185 reflected in future versions of this document). 187 4. Additional Recommendations 188 4.1. Discontinuation of the Use of Updates/Updated by 190 [NOTE: This is open for discussion and we would like opinions on 191 whether the use of Updates needs to be discontinued for all future 192 documents or not. This requires further discussion with the RFC 193 Editor and the other stream managers to see if we can have a unified 194 policy for all streams] 196 This document makes the updates tag obsolete for future use: it MUST 197 NOT be used in new IETF stream documents. The new tags are to be 198 used instead, beginning with the publication of this document as an 199 RFC. 201 However, the Updates/Updated by tag pair will remain in existing 202 documents and there is no plans to change these metadata in order to 203 apply the new tags instead. Any such change would require 204 changing/updating/amending the RFC carrying the "Updates" tag and 205 building consensus for such a change might also not be straight 206 forward in all cases. Further, simply replacing the tag would any 207 way not be sufficient, as also RFCs that currently do not have an 208 updates tag would probably qualify to have one of the new tags 209 defined in this document. 211 4.2. Amendments 213 This document does not impose any requirements on the form of the 214 amendment made. Some RFCs use and OLD/NEW style to highlight actual 215 text changes others simply describe the changes in text. Both can 216 make sense in certain situation. However, this document does 217 recommend to use the OLD/NEW rather for smaller and a limited number 218 of changes, while if larger or many changes are needed, a new 219 document revision that obsoletes the old RFC should be considered. 221 4.3. Indication of Linkage in the Abstract and Introduction 223 The RFC style guide [RFC7322] recommends to indicate updates in the 224 abstract and introduction. Note that both is needed as the abstract 225 is meant to function in a stand-alone fashion. This document will 226 keep this practice for the new Amends/Amended by and Extends/Extended 227 by tag pairs as well. It is further recommended to provide 228 additional information about the extension in the abstract or 229 introduction for the Extends/Extended by tag pair in order to provide 230 the reader some assistance whether he or she also needs to read the 231 rest of extending RFC. 233 For the See Also/See Also tag pair, additional information of the 234 linked RFC may be added in the introduction but there is no 235 expectation to name these RFC in the abstract. 237 5. Future work 239 There will be a need to update the RFC Style Guide [RFC7322] (and 240 specifically Section 4.1.4.) in order to discuss the new tags if and 241 when this document is published. 243 Further, the "updates" attribute is part of the "xml2rfc" Version 3 244 Vocabulary [RFC7991]. Therefore an extension to [RFC7991] is need as 245 well. This may be done by a future version of this draft or in a 246 separate draft, e.g. with other extension or amendments to [RFC7991]. 248 6. Alternative Approaches 250 This document proposes three new meta data tag pairs to address the 251 problem that the use of the "Updates" tag is currently undefined 252 which causes confusion due to various different practices applied in 253 different group and after all a waste of time in recurring discussion 254 about using or not using the tag. 256 Alternatively, in order to solely solve the problem of avoiding 257 unnecessary discussion time, it would also be possible to document 258 that the "Updates" tag is undefined and as such there are no strict 259 rules about applying it or any implications of using it. This was 260 proposed by the IESG providing an IESG statement for community 261 discussion and lead to community feedback indicating that this 262 solution is not preferred. 264 However, rather than defining three new tags, one could also just 265 clearly define the meaning of the existing update tag. Still, this 266 could also be confusing as it would not apply to RFCs that are 267 already published. So re-naming and defining one tags, instead of 268 three, would be an alternative. This one tag could either cover all 269 three usages that are described in this draft or only one (probably 270 the one as defined by the proposed "Amends" tag, as this is usually 271 seen as the most important one). 273 This draft proposes three tags as those tags are considered to cover 274 most of the usages that we see today for the "Updates" tag, assuming 275 that these cases are benefiting from a forward reference of an 276 already published RFC to a new RFC. Especially separating changes to 277 an existing RFC, as often done by use of the OLD/NEW notation, from 278 extension/additions to an RFC is one of the main confusion and 279 discussion points and therefore this draft proposes different tags 280 for it. However, if it is observed that not all proposed tags are 281 actively used in future, or their usage is still not sufficiently 282 clear, it should be considered to deprecate the unused tags and 283 therefore restrict forward references to only some of the identified 284 usages. 286 7. Security Considerations 288 The changes in this document do not have direct impact on the 289 security of any protocol or mechanism specified in the RFC series. 290 However, amendments or extensions can help to improve security or 291 discuss security-related issues. Therefore, the use of the proposed 292 tags and their clear definition can also support such RFCs in their 293 intended goals regarding security. 295 8. Acknowledgments 297 The authors would like to thank Alexey Melnikov, Alvaro Retana, Barry 298 Leiba, Eric Vyncke, Heather Flanagan, Martin Vigoureux, Brian 299 Carpenter and Sandy Ginoza for their reviews and comments that 300 improved this document. 302 9. References 304 9.1. Normative References 306 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 307 Requirement Levels", BCP 14, RFC 2119, 308 DOI 10.17487/RFC2119, March 1997, 309 . 311 [RFC7322] Flanagan, H. and S. Ginoza, "RFC Style Guide", RFC 7322, 312 DOI 10.17487/RFC7322, September 2014, 313 . 315 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 316 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 317 May 2017, . 319 9.2. Informative References 321 [RFC7991] Hoffman, P., "The "xml2rfc" Version 3 Vocabulary", 322 RFC 7991, DOI 10.17487/RFC7991, December 2016, 323 . 325 Authors' Addresses 327 Mirja Kuehlewind 328 Ericsson 330 Email: mirja.kuehlewind@ericsson.com 331 Suresh Krishnan 332 Kaloom 334 Email: Suresh@kaloom.com