Re: [regext] OK, What Next? (was RDAP Extensions Approach Analysis v2)

"Hollenbeck, Scott" <shollenbeck@verisign.com> Mon, 18 July 2022 17:49 UTC

Return-Path: <shollenbeck@verisign.com>
X-Original-To: regext@ietfa.amsl.com
Delivered-To: regext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EF162C13485D for <regext@ietfa.amsl.com>; Mon, 18 Jul 2022 10:49:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.105
X-Spam-Level:
X-Spam-Status: No, score=-2.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vV0fxSzpp8IU for <regext@ietfa.amsl.com>; Mon, 18 Jul 2022 10:49:06 -0700 (PDT)
Received: from mail1.verisign.com (mail1.verisign.com [72.13.63.30]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D64E4C13C51E for <regext@ietf.org>; Mon, 18 Jul 2022 10:49:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=verisign.com; l=4464; q=dns/txt; s=VRSN; t=1658166546; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=LbdOJRGg+b3Ad8aY5cD6HaDO85nW7gMbkYV9AlR8Ix0=; b=lNZrWBiOXGJ5qO+o0B9X13ctDQyk7Sik2MHqjdpPbwJ0z8U1es6J74jq JveYv6LgZ+e/BUMIL7UtEjcQoK9V7FuEExocKSrFxx5Y5Ck0udiQGfKUq hHCSn8ys+UTgeh8NJnyiJFOWZItPvsrOLXkg47c1tRboMVXhp5PLMav40 9XFdVx6Fy7YunXypp+TdWkHBy/e13gSoXWQZQ1LJsnNMzgsKHQpWYUMRY KdsL1jhjJ3EQjDQON13y6Y+w4CbfsZJI7W7TfXLQTcWOEgSmwY+rl9sJe JSirNH552BXAWCjOYBhYaYWBDGDw1MCnahX/VSZWF0g1UgynVNjsKGkBm A==;
IronPort-Data: A9a23:tEuv76BoTKr/2hVW/1Liw5YqxClBgxIJ4kV8jS/XYbTApDpw0jcEn GYdUGqOMq2LZGujcoxwO4my8E8D7cPczdIyTANkpHpgcSlH+JHPbTi7wuUcHAvJd5GeExg3h yk6QoOdRCzhZiaE/n9BClVlxJVF/fngqoDUUYYoAQgsA14+IMsdoUg7wbRh3dc42YHR7z6l4 rseneWOYDdJ5BYpagr424rbwP+4lK2v0N+wlgVWicFj5DcypVFMZH4sDfjZw0/Df2VhNrXSq 9Drl+jlozyDr3/BPfv++lrzWhVirrf6Y1DS2iIOM0SoqkAqSicais7XOBeAAKv+Zvrgc91Zk b1wWZKMpQgBL72LvPgjSRJhQjx7Y/ZH6o/7E2iivpnGp6HGWyOEL/RGJnsQZLI+19YvWCdQ/ vsCMHYEYladnfmwhrm8T4GAhOx6dI+yY9hZ4yw7i22JZRolacmrr6Hi/t9f2DM9gMpDFvX2e ccDaCFuYxKGaBpKUrsSIMthxrrz2CGvG9FegA27i4wGx2LK9TxK7prJK936QfPSbPwAyy50o UqDpQwVGCoyNtOY1D6Jpy70mOLVnDj6V4RUH7q93vJviUeYgG0eFBNQUkG0ydG8g1S/XJRbL EIa4CciqoAz9VDtRd/nGRykyFaNuBINc9pACasn82ml0Kfb7haFLmkJUjAHb8Yp3PLaXhQgz FnQgNXkFWQ29aaLUzSY96zRpzT0MzITdCkcfzQCCwAC5rEPvb0Os/4Gdf47eIbdszE/MWiYL +yixMTmu4gusA==
IronPort-HdrOrdr: A9a23:+IC1V6GA1lWcwCw0pLqENceALOsnbusQ8zAXPidKOHlom62j5q KTdZsgtSMc5Ax+ZJhCo7+90cC7KBvhHPVOkOos1NmZPTXOiS+HIIZv9oP+zzClMD2WzIJg/J YlV6RlEtX/ARxZgdaS2mOFOudl5NWc6qiniaPl0nF3QWhRBp1I9QtjFQqBKEFwSTRHAZZRLv Gh2vY=
X-IronPort-AV: E=Sophos;i="5.92,281,1650931200"; d="scan'208";a="17253608"
Received: from BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) by BRN1WNEX01.vcorp.ad.vrsn.com (10.173.153.48) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2375.28; Mon, 18 Jul 2022 13:49:04 -0400
Received: from BRN1WNEX02.vcorp.ad.vrsn.com ([10.173.153.49]) by BRN1WNEX02.vcorp.ad.vrsn.com ([10.173.153.49]) with mapi id 15.01.2375.028; Mon, 18 Jul 2022 13:49:04 -0400
From: "Hollenbeck, Scott" <shollenbeck@verisign.com>
To: "jgould=40verisign.com@dmarc.ietf.org" <jgould=40verisign.com@dmarc.ietf.org>, "mario.loffredo@iit.cnr.it" <mario.loffredo@iit.cnr.it>, "andy@hxr.us" <andy@hxr.us>
CC: "regext@ietf.org" <regext@ietf.org>
Thread-Topic: RE: RE: Re: [regext] OK, What Next? (was RDAP Extensions Approach Analysis v2)
Thread-Index: AQHYmsifyrThhqAtaUmvT/ndBqD/Ba2EYcUw
Date: Mon, 18 Jul 2022 17:49:04 +0000
Message-ID: <ebbe34a9b9d2421f82604c45ae6abd99@verisign.com>
References: <31035266-4E5F-46A4-B367-1BE784F4C292@verisign.com>
In-Reply-To: <31035266-4E5F-46A4-B367-1BE784F4C292@verisign.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.170.148.18]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/regext/28lIC-vGimB6NqA4-1C41Zj1g6Q>
Subject: Re: [regext] OK, What Next? (was RDAP Extensions Approach Analysis v2)
X-BeenThere: regext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Registration Protocols Extensions <regext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/regext>, <mailto:regext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/regext/>
List-Post: <mailto:regext@ietf.org>
List-Help: <mailto:regext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/regext>, <mailto:regext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Jul 2022 17:49:10 -0000


> -----Original Message-----
> From: Gould, James <jgould=40verisign.com@dmarc.ietf.org>
> Sent: Monday, July 18, 2022 1:06 PM
> To: Hollenbeck, Scott <shollenbeck@verisign.com>; mario.loffredo@iit.cnr.it;
> andy@hxr.us
> Cc: regext@ietf.org
> Subject: [EXTERNAL] Re: RE: RE: Re: [regext] OK, What Next? (was RDAP
> Extensions Approach Analysis v2)
>
> Caution: This email originated from outside the organization. Do not click 
> links
> or open attachments unless you recognize the sender and know the content
> is safe.
>
> Scott,
>
> >    You can't give drafts, and the content they contain, implementation
> status
> >    that they don't have. I get the value of implementation experience, but
> that
> >    doesn't mean that we can add something to IETF processes that doesn't
> exist.

> I'm not stating that a draft has the implementation status, but by 
> supporting
> pointed versioning and minimal client / server impact to draft updates, it 
> will
> encourage implementations and contribute to the implementation status
> section.  We found the pointed versioning to be very useful with the EPP
> extensions, which should be reused for RDAP extensions.

[SAH] You're putting content into a document that has no formal status with 
the expectation that implementations will do something with version 
information that changes over time. It might be useful, but you really 
shouldn't be doing it.

> > [SAH] As I mentioned in my response to Mario, part of the answer may
> > lie in the server NOT removing support for older versions of an
> > extension if it wishes to provide backward compatibility.
>
> Eventually the support for the old version can and will go away on the 
> server-
> side, where embedding the version into all the extension elements can
> create interoperability issues without the prior knowledge of the server.
> There is no version negotiation in RDAP, so once the old version support is
> removed, a client implementation can be broken.  Using just the RDAP
> conformance for hinting / signaling the support of the versioned
> extension(s), can be adjusted by the server with little to no impact to the
> clients.

[SAH] "There is no version negotiation in RDAP"? It's not done the same way 
it's done in EPP, but it certainly is possible. Look at Section 3.1.6 of RFC 
9082:

"The help path segment can be used to request helpful information (command 
syntax, terms of service, privacy policy, rate-limiting policy, supported 
authentication methods, supported extensions, technical support contact, etc.) 
from an RDAP server."

A client can submit a "help" query to an RDAP server to request information 
before doing anything else. If the server publishes information describing 
supported extensions, versions of supported extensions, etc., the client can 
then choose which features it wishes to use based on the information received 
in the "help" response, which contains an rdapConformance data structure along 
with everything else the server returns. The server will know which versions 
of extensions are being requested by the client based on the prefix the client 
prepends to the extension elements sent in subsequent requests.

Scott