Re: [dtn] Marking RFC5050 as Obsolete?

Colin Perkins <csp@csperkins.org> Mon, 23 September 2019 11:38 UTC

Return-Path: <csp@csperkins.org>
X-Original-To: dtn@ietfa.amsl.com
Delivered-To: dtn@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E780712080A for <dtn@ietfa.amsl.com>; Mon, 23 Sep 2019 04:38:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ieHO-XYYGKP5; Mon, 23 Sep 2019 04:38:01 -0700 (PDT)
Received: from balrog.mythic-beasts.com (balrog.mythic-beasts.com [IPv6:2a00:1098:0:82:1000:0:2:1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ED9C2120073; Mon, 23 Sep 2019 04:38:00 -0700 (PDT)
Received: from [130.209.247.112] (port=60635 helo=mangole.dcs.gla.ac.uk) by balrog.mythic-beasts.com with esmtpsa (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.92.2) (envelope-from <csp@csperkins.org>) id 1iCMfD-0000Vz-Al; Mon, 23 Sep 2019 12:37:59 +0100
From: Colin Perkins <csp@csperkins.org>
Message-Id: <75A02579-9C5A-4692-86FA-B5B73AF84A2A@csperkins.org>
Content-Type: multipart/alternative; boundary="Apple-Mail=_40906207-4F2C-460F-9D17-104060AD4A2C"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
Date: Mon, 23 Sep 2019 12:37:47 +0100
In-Reply-To: <7DC9F8DB-00E1-47C6-8F05-93771AEE4B0C@tzi.org>
Cc: "dtn@ietf.org" <dtn@ietf.org>, irtf-chair@irtf.org
To: Carsten Bormann <cabo@tzi.org>
References: <ecc5ee275929440b8b70d570451219a77dc5a176.camel@tropicalstormsoftware.com> <1376435003.14731004.1569226573419@mail.yahoo.com> <7DC9F8DB-00E1-47C6-8F05-93771AEE4B0C@tzi.org>
X-Mailer: Apple Mail (2.3445.104.11)
X-BlackCat-Spam-Score: 24
Archived-At: <https://mailarchive.ietf.org/arch/msg/dtn/xTSWGBf7wqiuXSyLB7yZYYUkTX8>
Subject: Re: [dtn] Marking RFC5050 as Obsolete?
X-BeenThere: dtn@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Delay Tolerant Networking \(DTN\) discussion list at the IETF." <dtn.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dtn>, <mailto:dtn-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dtn/>
List-Post: <mailto:dtn@ietf.org>
List-Help: <mailto:dtn-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dtn>, <mailto:dtn-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Sep 2019 11:38:03 -0000

> On 23 Sep 2019, at 11:28, Carsten Bormann <cabo@tzi.org> wrote:
> On Sep 23, 2019, at 10:16, lloyd.wood@yahoo.co.uk <lloyd.wood=40yahoo.co.uk@dmarc.ietf.org> wrote:
>> 
>> Explicitly obsolete RFC5050? Do you really want to do this?
> 
> Yes.
> 
> Generally, when experimental protocols are replaced by standards-track protocols, we mark the RFC documenting the experimental protocol as obsoleted by the RFC documenting the standards-track protocol.  E.g., see RFC 3940(*) and RFC 5740.  That, of course, doesn’t mean the *experiment* is “obsolete”, the experiment is done and was a great success, and has led to the standards-track protocol.
> 
> The fact that the obsoleted protocol specification was documented in a different process (here, in the IRTF stream) is not really relevant.  Of course, obsoleting the document in the RFC series doesn’t mean that other SDOs (here: CCSDS) magically also consider it obsoleted; that may be work that needs to be done.
> 
> I’m CCing the IRTF chair for another opinion on whether there is a problem with a IETF specification obsoleting an experimental IRTF protocol specification.  To me, it is obvious that the DTN WG was set up to do exactly that, and there were a few years to stop this process if this outcome wasn’t desired.


The RFC stream managers and RFC Editor had a discussion about this recently. It doesn’t seem problematic for a standards track RFC published on the IETF stream to obsolete an experimental RFC published by the IRTF, provided there’s coordination between the RFC stream managers and agreement that such a status change is appropriate. I’d expect the IESG to check with the IRTF Chair and IRSG before approving such a draft, for example.

I’ve not read the documents in question, so I won’t comment on this specific case. 

Colin



-- 
Colin Perkins
https://csperkins.org/