idnits 2.17.1 draft-salgado-hxxp-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 2, 2017) is 2549 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- No issues found here. Summary: 0 errors (**), 0 flaws (~~), 1 warning (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force H. Salgado 3 Internet-Draft NIC Chile 4 Intended status: Informational May 2, 2017 5 Expires: November 3, 2017 7 The "hxxp" URI Scheme 8 draft-salgado-hxxp-00 10 Abstract 12 This document describes the "hxxp" URI scheme, which is widely used 13 by the security community to obfuscate an http or https URI to avoid 14 being accidentaly interpreted and loaded by a web browser or any user 15 agent. 17 Status of This Memo 19 This Internet-Draft is submitted in full conformance with the 20 provisions of BCP 78 and BCP 79. 22 Internet-Drafts are working documents of the Internet Engineering 23 Task Force (IETF). Note that other groups may also distribute 24 working documents as Internet-Drafts. The list of current Internet- 25 Drafts is at http://datatracker.ietf.org/drafts/current/. 27 Internet-Drafts are draft documents valid for a maximum of six months 28 and may be updated, replaced, or obsoleted by other documents at any 29 time. It is inappropriate to use Internet-Drafts as reference 30 material or to cite them other than as "work in progress." 32 This Internet-Draft will expire on November 3, 2017. 34 Copyright Notice 36 Copyright (c) 2017 IETF Trust and the persons identified as the 37 document authors. All rights reserved. 39 This document is subject to BCP 78 and the IETF Trust's Legal 40 Provisions Relating to IETF Documents 41 (http://trustee.ietf.org/license-info) in effect on the date of 42 publication of this document. Please review these documents 43 carefully, as they describe your rights and restrictions with respect 44 to this document. Code Components extracted from this document must 45 include Simplified BSD License text as described in Section 4.e of 46 the Trust Legal Provisions and are provided without warranty as 47 described in the Simplified BSD License. 49 Table of Contents 51 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 52 1.1. Requirements Language . . . . . . . . . . . . . . . . . . 2 53 2. URI Scheme Specification . . . . . . . . . . . . . . . . . . 2 54 2.1. URI Scheme Syntax . . . . . . . . . . . . . . . . . . . . 2 55 2.2. URI Scheme Semantics . . . . . . . . . . . . . . . . . . 3 56 2.3. Encoding Considerations . . . . . . . . . . . . . . . . . 3 57 3. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 3 58 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 3 59 4.1. URI Scheme Registration . . . . . . . . . . . . . . . . . 3 60 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 61 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 62 6.1. Normative References . . . . . . . . . . . . . . . . . . 4 63 6.2. Informative References . . . . . . . . . . . . . . . . . 4 64 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 4 66 1. Introduction 68 This document describes the "hxxp" URI scheme, which is widely used 69 by the security community to obfuscate an http or https URI to avoid 70 being accidentaly interpreted an loaded by a web browser or an 71 embedded user agent. This scheme is used in case the resource is 72 dangerous and there is security risks on being loaded by an 73 application. 75 The purpose of this registration is to document its use, block any 76 registration of this scheme in the future, explicitly recommend to 77 web application developers to never act with this URI scheme in any 78 way, and provide a safe method for the security community to share 79 malicious information. This scheme MUST NOT be treated as an http or 80 https scheme and MUST NOT be identified as a web resource. Its 81 consumption is only for humans and documentation, and should be 82 handled with caution by security professionals. 84 1.1. Requirements Language 86 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 87 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 88 document are to be interpreted as described in RFC 2119 [RFC2119]. 90 2. URI Scheme Specification 92 2.1. URI Scheme Syntax 93 The "hxxp" URI syntactically conforms to the rule below, 94 expressed using the Augmented Backus-Naur Form (ABNF) [RFC5234]: 96 hxxp-uri = "hxxp:" hxxp-token [ hxxp-query ] [ hxxp-fragment ] 97 hxxp-token = *pchar 98 hxxp-query = "?" query 99 hxxp-fragment = "#" fragment 100 pchar = 101 query = 102 fragment = 104 2.2. URI Scheme Semantics 106 The resource that is referenced by a particular "hxxp" URI is NOT 107 meant to be interpreted or parsed in any way for applications or any 108 automated means. The resource MUST be interpreted and consumed by 109 human security professionals. 111 2.3. Encoding Considerations 113 "hxxp" URIs are subject to encoding rules as defined in RFC 3986 114 [RFC3986]. 116 3. Acknowledgements 118 This document was made by his author in its entirety, so there're no 119 acknowledgements yet. 121 4. IANA Considerations 123 4.1. URI Scheme Registration 125 The "hxxp" URI scheme has been registered in the "Permanent URI 126 Schemes" registry. The information below is provided according to 127 the guidelines from RFC 7595 [RFC7595]: 129 URI scheme name: hxxp 131 Status: Permanent 133 Applications/protocols that use the scheme: "hxxp" URIs are forbidden 134 to be used by applications. 136 Contact: IETF Applications Area Directors 137 Author/Change controller: IESG (on behalf of the 138 IETF) 140 References: See Section 6 of this document. 142 5. Security Considerations 144 As stated in the Introduction, the "hxxp" scheme is forbidden to be 145 used or interpreted by applications. This scheme MUST be consumed 146 only by humans. 148 Application developers are encouraged to forbid "hxxp" scheme URIs 149 inside HTML anchors or tags. 151 6. References 153 6.1. Normative References 155 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 156 Requirement Levels", BCP 14, RFC 2119, 157 DOI 10.17487/RFC2119, March 1997, 158 . 160 [RFC3986] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 161 Resource Identifier (URI): Generic Syntax", STD 66, 162 RFC 3986, DOI 10.17487/RFC3986, January 2005, 163 . 165 [RFC5234] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 166 Specifications: ABNF", STD 68, RFC 5234, 167 DOI 10.17487/RFC5234, January 2008, 168 . 170 6.2. Informative References 172 [RFC7595] Thaler, D., Ed., Hansen, T., and T. Hardie, "Guidelines 173 and Registration Procedures for URI Schemes", BCP 35, 174 RFC 7595, DOI 10.17487/RFC7595, June 2015, 175 . 177 Author's Address 178 Hugo Salgado 179 NIC Chile 180 Miraflores 222, piso 14 181 Santiago CP 8320198 182 CL 184 Phone: +56 2 29407700 185 Email: hsalgado@nic.cl