idnits 2.17.1 draft-hollenbeck-regext-rdap-object-tag-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 318: '... SHOULD be consistent. If they are ...' RFC 2119 keyword, line 329: '... TILDE character MUST NOT be used in a...' -- The draft header indicates that this document updates RFC7484, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 5, 2017) is 2394 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '1' on line 509 ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 7484 (Obsoleted by RFC 9224) -- Obsolete informational reference (is this intentional?): RFC 5246 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 7482 (Obsoleted by RFC 9082) -- Obsolete informational reference (is this intentional?): RFC 7483 (Obsoleted by RFC 9083) Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 6 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Registration Protocols Extensions S. Hollenbeck 3 Internet-Draft Verisign Labs 4 Updates: 7484 (if approved) A. Newton 5 Intended status: Best Current Practice ARIN 6 Expires: April 8, 2018 October 5, 2017 8 Registration Data Access Protocol (RDAP) Object Tagging 9 draft-hollenbeck-regext-rdap-object-tag-04 11 Abstract 13 The Registration Data Access Protocol (RDAP) includes a method that 14 can be used to identify the authoritative server for processing 15 domain name, IP address, and autonomous system number queries. The 16 method does not describe how to identify the authoritative server for 17 processing other RDAP query types, such as entity queries. This 18 limitation exists because the identifiers associated with these query 19 types are typically unstructured. This document describes an 20 operational practice that can be used to add structure to RDAP 21 identifiers that makes it possible to identify the authoritative 22 server for additional RDAP queries. 24 Status of This Memo 26 This Internet-Draft is submitted in full conformance with the 27 provisions of BCP 78 and BCP 79. 29 Internet-Drafts are working documents of the Internet Engineering 30 Task Force (IETF). Note that other groups may also distribute 31 working documents as Internet-Drafts. The list of current Internet- 32 Drafts is at https://datatracker.ietf.org/drafts/current/. 34 Internet-Drafts are draft documents valid for a maximum of six months 35 and may be updated, replaced, or obsoleted by other documents at any 36 time. It is inappropriate to use Internet-Drafts as reference 37 material or to cite them other than as "work in progress." 39 This Internet-Draft will expire on April 8, 2018. 41 Copyright Notice 43 Copyright (c) 2017 IETF Trust and the persons identified as the 44 document authors. All rights reserved. 46 This document is subject to BCP 78 and the IETF Trust's Legal 47 Provisions Relating to IETF Documents 48 (https://trustee.ietf.org/license-info) in effect on the date of 49 publication of this document. Please review these documents 50 carefully, as they describe your rights and restrictions with respect 51 to this document. Code Components extracted from this document must 52 include Simplified BSD License text as described in Section 4.e of 53 the Trust Legal Provisions and are provided without warranty as 54 described in the Simplified BSD License. 56 Table of Contents 58 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 59 2. Object Naming Practice . . . . . . . . . . . . . . . . . . . 3 60 3. Bootstrap Service Registry for RDAP Service Providers . . . . 7 61 3.1. Registration Procedure . . . . . . . . . . . . . . . . . 8 62 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 63 4.1. Bootstrap Service Registry for RDAP Service Providers . . 9 64 5. Implementation Status . . . . . . . . . . . . . . . . . . . . 9 65 5.1. Verisign Labs . . . . . . . . . . . . . . . . . . . . . . 9 66 6. Security Considerations . . . . . . . . . . . . . . . . . . . 10 67 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 10 68 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 10 69 8.1. Normative References . . . . . . . . . . . . . . . . . . 10 70 8.2. Informative References . . . . . . . . . . . . . . . . . 10 71 8.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 11 72 Appendix A. Change Log . . . . . . . . . . . . . . . . . . . . . 11 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 75 1. Introduction 77 The Registration Data Access Protocol (RDAP) includes a method 78 ([RFC7484]) that can be used to identify the authoritative server for 79 processing domain name, IP address, and autonomous system number 80 (ASN) queries. This method works because each of these data elements 81 is structured in a way that facilitates automated parsing of the 82 element and association of the data element with a particular RDAP 83 service provider. For example, domain names include labels (such as 84 "com", "net", and "org") that are associated with specific service 85 providers. 87 As noted in Section 9 of RFC 7484 [RFC7484], the method does not 88 describe how to identify the authoritative server for processing 89 entity queries, name server queries, help queries, or queries using 90 certain search patterns. This limitation exists because the 91 identifiers bound to these queries are typically not structured in a 92 way that makes it easy to associate an identifier with a specific 93 service provider. This document describes an operational practice 94 that can be used to add structure to RDAP identifiers that makes it 95 possible to identify the authoritative server for additional RDAP 96 queries. 98 2. Object Naming Practice 100 Tagging object identifiers with a service provider tag makes it 101 possible to identify the authoritative server for processing an RDAP 102 query using the method described in RFC 7484 [RFC7484]. A service 103 provider tag is constructed by prepending the Unicode TILDE character 104 "~" (U+007E, described as an "unreserved" character in RFC 3986 105 [RFC3986]) to an IANA-registered value that represents the service 106 provider. For example, a tag for a service provider identified by 107 the string value "ARIN" is represented as "~ARIN". 109 Service provider tags are concatenated to the end of RDAP query 110 object identifiers to unambiguously identify the authoritative server 111 for processing an RDAP query. Building on the example from 112 Section 3.1.5 of RFC 7482 [RFC7482], an RDAP entity handle can be 113 constructed that allows an RDAP client to bootstrap an entity query. 114 The following identifier is used to find information for the entity 115 associated with handle "XXXX" at service provider "ARIN": 117 XXXX~ARIN 119 Clients that wish to bootstrap an entity query can parse this 120 identifier into distinct handle and service provider identifier 121 elements. Handles can themselves contain TILDE characters; the 122 service provider identifier is found following the last TILDE 123 character in the tagged identifier. The service provider identifier 124 is used to retrieve a base RDAP URL from an IANA registry. The base 125 URL and entity handle are then used to form a complete RDAP query 126 path segment. For example, if the base RDAP URL 127 "https://example.com/rdap/" is associated with service provider 128 "YYYY" in an IANA registry, an RDAP client will parse a tagged entity 129 identifier "XXXX~YYYY" into distinct handle ("XXXX") and service 130 provider ("YYYY") identifiers. The service provider identifier 131 "YYYY" is used to query an IANA registry to retrieve the base RDAP 132 URL "https://example.com/rdap/". The base RDAP URL is concatenated 133 to the entity handle to create a complete RDAP query path segment of 134 "https://example.com/rdap/entity/XXXX~YYYY". 136 Implementation of this practice requires tagging of unstructured 137 potential query identifiers in RDAP responses. Consider these elided 138 examples from Section 5.3 of RFC 7483 [RFC7483] in which the handle 139 identifiers have been tagged with a service provider tag: 141 { 142 "objectClassName" : "domain", 143 "handle" : "XXXX~RIR", 144 "ldhName" : "0.2.192.in-addr.arpa", 145 "nameservers" : 147 [ 148 ... 149 ], 150 "secureDNS": 151 { 152 ... 153 }, 154 "remarks" : 155 [ 156 ... 157 ], 158 "links" : 159 [ 160 ... 161 ], 162 "events" : 163 [ 164 ... 165 ], 166 "entities" : 167 [ 168 { 169 "objectClassName" : "entity", 170 "handle" : "XXXX~RIR", 171 "vcardArray": 172 [ 173 ... 174 ], 175 "roles" : [ "registrant" ], 176 "remarks" : 177 [ 178 ... 179 ], 180 "links" : 181 [ 182 ... 183 ], 184 "events" : 185 [ 186 ... 187 ] 188 } 189 ], 190 "network" : 191 { 192 "objectClassName" : "ip network", 193 "handle" : "XXXX~RIR", 194 "startAddress" : "192.0.2.0", 195 "endAddress" : "192.0.2.255", 196 "ipVersion" : "v4", 197 "name": "NET-RTR-1", 198 "type" : "DIRECT ALLOCATION", 199 "country" : "AU", 200 "parentHandle" : "YYYY~RIR", 201 "status" : [ "active" ] 202 } 203 } 205 Figure 1 207 { 208 "objectClassName" : "domain", 209 "handle" : "XXXX~DNR", 210 "ldhName" : "xn--fo-5ja.example", 211 "unicodeName" : "foo.example", 212 "variants" : 213 [ 214 ... 215 ], 216 "status" : [ "locked", "transfer prohibited" ], 217 "publicIds": 218 [ 219 ... 220 ], 221 "nameservers" : 222 [ 223 { 224 "objectClassName" : "nameserver", 225 "handle" : "XXXX~DNR", 226 "ldhName" : "ns1.example.com", 227 "status" : [ "active" ], 228 "ipAddresses" : 229 { 230 ... 231 }, 232 "remarks" : 233 [ 234 ... 235 ], 236 "links" : 237 [ 238 ... 239 ], 240 "events" : 241 [ 242 ... 244 ] 245 }, 246 { 247 "objectClassName" : "nameserver", 248 "handle" : "XXXX~DNR", 249 "ldhName" : "ns2.example.com", 250 "status" : [ "active" ], 251 "ipAddresses" : 252 { 253 ... 254 }, 255 "remarks" : 256 [ 257 ... 258 ], 259 "links" : 260 [ 261 ... 262 ], 263 "events" : 264 [ 265 ... 266 ] 267 } 268 ], 269 "secureDNS": 270 { 271 ... 272 }, 273 "remarks" : 274 [ 275 ... 276 ], 277 "links" : 278 [ 279 ... 280 ], 281 "port43" : "whois.example.net", 282 "events" : 283 [ 284 ... 285 ], 286 "entities" : 287 [ 288 { 289 "objectClassName" : "entity", 290 "handle" : "XXXX~ABC", 291 "vcardArray": 293 [ 294 ... 295 ], 296 "status" : [ "validated", "locked" ], 297 "roles" : [ "registrant" ], 298 "remarks" : 299 [ 300 ... 301 ], 302 "links" : 303 [ 304 ... 305 ], 306 "events" : 307 [ 308 ... 309 ] 310 } 311 ] 312 } 314 Figure 2 316 As described in Section 5 of RFC 7483 [RFC7483], RDAP responses can 317 contain "self" links. Service provider tags and self references 318 SHOULD be consistent. If they are inconsistent, the service provider 319 tag is processed with higher priority when using these values to 320 identify a service provider. 322 There is a risk of unpredictable processing behavior if the TILDE 323 character is used for naturally occurring, non-separator purposes in 324 an entity handle. This could lead to a client mistakenly assuming 325 that a TILDE character represents a separator and the text that 326 follows TILDE is a service provider identifier. A client that 327 queries the IANA registry for what they assume is a valid service 328 provider will likely receive an unexpected invalid result. As a 329 consequence, the TILDE character MUST NOT be used in an entity handle 330 for any purpose other than to separate an object identifier from a 331 service provider tag. 333 3. Bootstrap Service Registry for RDAP Service Providers 335 The bootstrap service registry for the RDAP service provider space is 336 represented using the structure specified in Section 3 of RFC 7484 337 [RFC7484]. The JSON output of this registry contains alphanumeric 338 identifiers that identify RDAP service providers, grouped by base 339 RDAP URLs, as shown in this example. 341 { 342 "version": "1.0", 343 "publication": "YYYY-MM-DDTHH:MM:SSZ", 344 "description": "RDAP service provider bootstrap values", 345 "services": [ 346 [ 347 ["YYYY"], 348 [ 349 "https://example.com/rdap/" 350 ] 351 ], 352 [ 353 ["ZZ54"], 354 [ 355 "http://rdap.example.org/" 356 ] 357 ], 358 [ 359 ["1754"], 360 [ 361 "https://example.net/rdap/", 362 "http://example.net/rdap/" 363 ] 364 ] 365 ] 366 } 368 Figure 3 370 Alphanumeric service provider identifiers conform to the syntax 371 specified in the IANA registry of Extensible Provisioning Protocol 372 (EPP) Repository Identifiers [1]. 374 3.1. Registration Procedure 376 The service provider registry is populated using the "First Come 377 First Served" policy defined in RFC 5226 [RFC5226]. Provider 378 identifier values can be derived and assigned by IANA on request. 379 Registration requests include the requested service provider 380 identifier (or an indication that IANA should assign an identifier) 381 and one or more base RDAP URLs to be associated with the service 382 provider identifier. 384 4. IANA Considerations 386 IANA is requested to create the RDAP Bootstrap Services Registry 387 listed below and make it available as JSON objects. The contents of 388 this registry is described in Section 3, with the formal syntax 389 specified in Section 10 of RFC 7484 [RFC7484]. 391 4.1. Bootstrap Service Registry for RDAP Service Providers 393 Entries in this registry contain at least the following: 395 o An alphanumeric value that identifies the RDAP service provider 396 being registered. 397 o One or more URLs that provide the RDAP service regarding this 398 registration. 400 5. Implementation Status 402 NOTE: Please remove this section and the reference to RFC 7942 prior 403 to publication as an RFC. 405 This section records the status of known implementations of the 406 protocol defined by this specification at the time of posting of this 407 Internet-Draft, and is based on a proposal described in RFC 7942 408 [RFC7942]. The description of implementations in this section is 409 intended to assist the IETF in its decision processes in progressing 410 drafts to RFCs. Please note that the listing of any individual 411 implementation here does not imply endorsement by the IETF. 412 Furthermore, no effort has been spent to verify the information 413 presented here that was supplied by IETF contributors. This is not 414 intended as, and must not be construed to be, a catalog of available 415 implementations or their features. Readers are advised to note that 416 other implementations may exist. 418 According to RFC 7942, "this will allow reviewers and working groups 419 to assign due consideration to documents that have the benefit of 420 running code, which may serve as evidence of valuable experimentation 421 and feedback that have made the implemented protocols more mature. 422 It is up to the individual working groups to use this information as 423 they see fit". 425 5.1. Verisign Labs 427 Responsible Organization: Verisign Labs 428 Location: https://rdap.verisignlabs.com/ 429 Description: This implementation includes support for domain 430 registry RDAP queries using live data from the .cc and .tv country 431 code top-level domains. Client authentication is required to 432 receive entity information in query responses. 433 Level of Maturity: This is a "proof of concept" research 434 implementation. 436 Coverage: This implementation includes all of the features 437 described in this specification. 438 Contact Information: Scott Hollenbeck, shollenbeck@verisign.com 440 6. Security Considerations 442 This practice helps to ensure that end users will get RDAP data from 443 an authoritative source using a bootstrap method to find 444 authoritative RDAP servers, reducing the risk of sending queries to 445 non-authoritative sources. The method has the same security 446 properties as the RDAP protocols themselves. The transport used to 447 access the IANA registries can be more secure by using TLS [RFC5246], 448 which IANA supports. Additional considerations associated with RDAP 449 are described in RFC 7481 [RFC7481]. 451 7. Acknowledgements 453 The author would like to acknowledge the following individuals for 454 their contributions to the development of this document: Tom 455 Harrison, and Marcos Sanz. In addition, the authors would like to 456 recognize the Regional Internet Registry (RIR) operators (AFRINIC, 457 APNIC, ARIN, LACNIC, and RIPE) that have been implementing and using 458 the practice of tagging handle identifiers for several years. Their 459 experience provided significant inspiration for the development of 460 this document. 462 8. References 464 8.1. Normative References 466 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 467 IANA Considerations Section in RFCs", RFC 5226, 468 DOI 10.17487/RFC5226, May 2008, 469 . 471 [RFC7484] Blanchet, M., "Finding the Authoritative Registration Data 472 (RDAP) Service", RFC 7484, DOI 10.17487/RFC7484, March 473 2015, . 475 8.2. Informative References 477 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 478 Resource Identifier (URI): Generic Syntax", STD 66, 479 RFC 3986, DOI 10.17487/RFC3986, January 2005, 480 . 482 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 483 (TLS) Protocol Version 1.2", RFC 5246, 484 DOI 10.17487/RFC5246, August 2008, 485 . 487 [RFC7481] Hollenbeck, S. and N. Kong, "Security Services for the 488 Registration Data Access Protocol (RDAP)", RFC 7481, 489 DOI 10.17487/RFC7481, March 2015, 490 . 492 [RFC7482] Newton, A. and S. Hollenbeck, "Registration Data Access 493 Protocol (RDAP) Query Format", RFC 7482, 494 DOI 10.17487/RFC7482, March 2015, 495 . 497 [RFC7483] Newton, A. and S. Hollenbeck, "JSON Responses for the 498 Registration Data Access Protocol (RDAP)", RFC 7483, 499 DOI 10.17487/RFC7483, March 2015, 500 . 502 [RFC7942] Sheffer, Y. and A. Farrel, "Improving Awareness of Running 503 Code: The Implementation Status Section", BCP 205, 504 RFC 7942, DOI 10.17487/RFC7942, July 2016, 505 . 507 8.3. URIs 509 [1] http://www.iana.org/assignments/epp-repository-ids/epp- 510 repository-ids.xhtml#epp-repository-ids-1 512 Appendix A. Change Log 514 00: Initial version. 515 01: Changed separator character from HYPHEN MINUS to COMMERCIAL AT. 516 Added a recommendation to maintain consistency between service 517 provider tags and "self" links (suggestion received from Tom 518 Harrison). Fixed a spelling error, and corrected the network 519 example in Section 2 (editorial erratum reported for RFC 7483 by 520 Marcos Sanz). Added acknowledgements. 521 02: Changed separator character from COMMERCIAL AT to TILDE. 522 Clarity updates and fixed an example handle. Added text to 523 describe the risk of separator characters appearing naturally in 524 entity handles and being misinterpreted as separator characters. 525 03: Added Implementation Status section (Section 5). 526 04: Keepalive refresh. 528 Authors' Addresses 530 Scott Hollenbeck 531 Verisign Labs 532 12061 Bluemont Way 533 Reston, VA 20190 534 USA 536 Email: shollenbeck@verisign.com 537 URI: http://www.verisignlabs.com/ 539 Andrew Lee Newton 540 American Registry for Internet Numbers 541 PO Box 232290 542 Centreville, VA 20120 543 US 545 Email: andy@arin.net 546 URI: http://www.arin.net