Re: Consensus Call for draft-housley-tls-authz

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



At 02:11 10-03-2009, Richard M Stallman wrote:
It depends whether one interprets the term according to IETF procedures
or according to everyday understanding of English.

I agree.  That is why I specified IETF community in my reply.

How high is the threshold, in practice, for getting something
published as an experimental RFC?  If one can easily get just about
anything published that way on request, that means it requires very
little approval.  In that case I agree that it implies little also.

RFCs are published by the RFC Editor. To keep things easy, I'll say that there are IETF Submissions and Independent Submissions. IETF Submissions go through the IETF Process.

Anyone can write an Internet-Draft and submit it to the RFC Editor as Independent Submission. The Internet-Draft can be published as an RFC as long as there is no conflict with the IETF Process. The RFC Editor will select someone competent in the subject of the document to review it. Although it may be somewhat overlooked, having Independent Submissions provides people outside the IETF community with a means to publish their ideas and disseminate them at no cost.

"Experimental" RFCs can be IETF Submissions or Independent Submissions. I'll leave it for someone else to comment on the threshold for publishing an Independent Submission as "Experimental". For IETF Submissions, the threshold depends on the quality (and not quantity) of comments the Internet-Draft receives from the IETF community. The document also goes through an IESG evaluation.

Every Internet-Draft that is submitted to the RFC Editor does not end up as a RFC. For example, in January 2009, 26 Internet-Drafts were submitted and 11 were published as RFCs. By having a high threshold, the RFC Editor would set a barrier of entry that affects individuals the most. An author can get a document published as an RFC if the subject of the document fits within the RFC Series and it is in reasonable editorial shape and technically sound. A request for publication as "Experimental" may get rejected if the publication is deemed "harmful". I'll say that the threshold is not that high.

But if it is necessary to convince someone that XYZ merits publication
as an experimental RFC, that IS a kind of approval.

Yes, you will have to convince someone that your proposal merits publication as an "Experimental" RFC. If it wasn't for that, the RFC Series would be turned into an index of the Web.

At 11:21 10-03-2009, Richard M Stallman wrote:
Another thing the IETF could do is stop publishing this sort of
document.  Anyone that might ask the IETF to publish one can easily
publish it on Internet himself.

Such a measure affects individuals more as they may not have the clout or the means to disseminate their publications.

In the cases where an experimental RFC is useful, how is it more
useful for the Internet than publication of the same information in
some other way?  Long ago, before search engines, perhaps interested
people would not have found it elsewhere, but that isn't true now.

The RFC Series predates the IETF. It is a repository of technical information and, hopefully, it will still be around when I am no longer around. I don't know how search engines will be years from now but there is one thing I know. As long as the tradition is preserved, the Internet community will have a mechanism to publish technical information.

Regards,
-sm
_______________________________________________

Ietf@xxxxxxxx
https://www.ietf.org/mailman/listinfo/ietf

[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Fedora Users]