Re: [regext] OK, What Next? (was RDAP Extensions Approach Analysis v2)

"Hollenbeck, Scott" <shollenbeck@verisign.com> Thu, 16 June 2022 13:30 UTC

Return-Path: <shollenbeck@verisign.com>
X-Original-To: regext@ietfa.amsl.com
Delivered-To: regext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FAB7C15791D for <regext@ietfa.amsl.com>; Thu, 16 Jun 2022 06:30:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.108
X-Spam-Level:
X-Spam-Status: No, score=-2.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bRsOeCGhSARL for <regext@ietfa.amsl.com>; Thu, 16 Jun 2022 06:30:25 -0700 (PDT)
Received: from mail5.verisign.com (mail5.verisign.com [69.58.187.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E2125C14CF0C for <regext@ietf.org>; Thu, 16 Jun 2022 06:30:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=verisign.com; l=4296; q=dns/txt; s=VRSN; t=1655386225; h=from:to:date:message-id:references:in-reply-to: content-transfer-encoding:mime-version:subject; bh=9p7ZNrSVkCORi0CzHiCBHN8buv+/pt33LlhX4E8NSUc=; b=lcc701wzp88mfDR/OYCKiKqs50LWLub8LalTzio8ydLdm2SdAvhKDSmq QBTcVPipVIYBLvkTJR+oX7FqvKjFAq46AgBiA8tRYXiSjpcskpsmWsLtD FjQEzkWo+G9m0YNi1Rl+NPIORFog5BBsb3nsS7v4GI3Bg8vbYaH+uC/Sc TYzGpoQzvTN8GGNRNXogIlXFdhvaN08qrb6huaxR+8Ub0+K9gV+m4de2Q X99ckPvzQR8cjmwIqHqEhXlhrOGvZ8y0KZCBc8a2KqfBPJecNEAeuWanC 9dV5KEOrzgB87UCmC+tXBoVOntkPoKYh29jnOeCO9yKYPu40EWTFP0HGq w==;
IronPort-Data: A9a23:GCCfbaP05001aV3vrR3rlsFynXyQoLVcMsEvi/4bfWQNrUoi3mAAm 2sYXG/QaKvfZ2PxeNAiaYjnp0tVuJCByN8yTQZtpSBmQkwRpJueD7x1DKtS0wC6dZSfER09v 63yTvGacajYm1eF/k/F3oAMKRCQ7InQLlbGILes1htZGEk1Ek/NtTo5w7Rj2tAx34Dja++wk YiaT/P3aQfNNwFcbzp8B5Kr8HuDa9yr5Vv0FnRnDRx6lAe2e0s9VfrzFonoR5fMebS4K8bhL wr15Orgoj6GpUdF5uSNyd4XemVSKlLbFVbW1ioOA8BOiDAazsA5+v5T2Pbx9S67IthG9jx84 IwliHC+desmFqPKs+kCWCtYKQdzN6Bq6JWXcHKz6PXGmiUqc1O0qxlvJGsMG9Qn3MtHWTsI6 /cfMihLZxzFmfitxvSwTewEasYLdZGtZdxE/Cg9lneFXJ7KQriaK0nOzcRY2zM0i8ZEEP3dT 9QUczt0bRvGJRZIPz/7DbpnwLbz2CGmLFW0rnqQpoQN3HT6wTVY86a2CPfHVcaAAuZsyxPwS mXuuj6R7gshHNmW0zuCtHariOHVkC/8cIMTCPuz8OQsgUH77nYeBxAGSXO6rOW3zEmkVLpix 1c88DAo9Lc0+VzzFJzmQQf+pX+f+xQbHdBKFbR89huWzOzf5APx6nU4cwOtoecO7KceLQHGH HfU9z81LVSDaIGodE8=
IronPort-HdrOrdr: A9a23:CmPxLa+a58aQ4x8ySu5uk+DzI+orL9Y04lQ7vn2ZESYlF/Bw5P re+MjzsiWE8wr5OUtQ4exoV5PgfZqxz/RICMwqTNWftWrdyRGVxeNZjbcKqgeIc0bDH6xmpM RdmsNFZOEYeGIVsS+M2maF+rgbreVvu5rY4ts2h00dKz2CRZsQljtENg==
X-IronPort-AV: E=Sophos;i="5.92,305,1650945600"; d="scan'208";a="14936017"
Received: from BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) by BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2375.24; Thu, 16 Jun 2022 09:30:07 -0400
Received: from BRN1WNEX02.vcorp.ad.vrsn.com ([10.173.153.49]) by BRN1WNEX02.vcorp.ad.vrsn.com ([10.173.153.49]) with mapi id 15.01.2375.024; Thu, 16 Jun 2022 09:30:07 -0400
From: "Hollenbeck, Scott" <shollenbeck@verisign.com>
To: "mario.loffredo@iit.cnr.it" <mario.loffredo@iit.cnr.it>, "regext@ietf.org" <regext@ietf.org>
Thread-Topic: [EXTERNAL] Re: [regext] OK, What Next? (was RDAP Extensions Approach Analysis v2)
Thread-Index: AdiA3RR7otF4wPw1TSSmSp3x8+jo0AAkq+wAAAL7gPA=
Date: Thu, 16 Jun 2022 13:30:07 +0000
Message-ID: <abcc3f4aecbe4f40bec37d33d847dc16@verisign.com>
References: <9829de8f693543abb91aa9f583472b34@verisign.com> <f6c5d2a4-8680-b5f1-b47c-b98dc46e5aca@iit.cnr.it>
In-Reply-To: <f6c5d2a4-8680-b5f1-b47c-b98dc46e5aca@iit.cnr.it>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.170.148.18]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/regext/iZreOvYlIrFX37okv4fLb0qMCkE>
Subject: Re: [regext] OK, What Next? (was RDAP Extensions Approach Analysis v2)
X-BeenThere: regext@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Registration Protocols Extensions <regext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/regext>, <mailto:regext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/regext/>
List-Post: <mailto:regext@ietf.org>
List-Help: <mailto:regext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/regext>, <mailto:regext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jun 2022 13:30:29 -0000

> -----Original Message-----
> From: regext <regext-bounces@ietf.org> On Behalf Of Mario Loffredo
> Sent: Thursday, June 16, 2022 2:57 AM
> To: regext@ietf.org
> Subject: [EXTERNAL] Re: [regext] OK, What Next? (was RDAP Extensions
> Approach Analysis v2)
>
> Caution: This email originated from outside the organization. Do not click 
> links
> or open attachments unless you recognize the sender and know the content
> is safe.
>
> Hi folks,
>
> I invite you to consider that, currently, rdap-reverse-search and, 
> potentially,
> three other RDAP-related docs are blocked waiting for the end of this
> discussion.

[SAH] There's no reason for the documents to be blocked if you adopt the 
practice described in 9083. Look at Section 2.1 (Naming):

"Servers that insert such unspecified members into JSON responses SHOULD have 
member names prefixed with a short identifier followed by an underscore 
followed by a meaningful name"

We need an identifier for "unspecified members" (extension elements) that's to 
be used as a prefix. Further:

"If The Registry of the Moon desires to express information not found in this 
specification, it might select "lunarNIC" as its identifying prefix and 
insert, as an example, the member named "lunarNIC_beforeOneSmallStep" to 
signify registrations occurring before the first moon landing and the member 
named "lunarNIC_harshMistressNotes" that contains other descriptive text."

This example shows the identifying prefix being used in two examples. This 
begs the question: "What is registered with IANA and returned in the 
rdapConformance data structure?". Section 4.1 (RDAP Conformance) has the 
answer:

"When custom JSON values are inserted into responses, conformance to those 
custom specifications MUST be indicated by including a unique string literal 
value registered in the IANA RDAP Extensions registry specified in [RFC7480]. 
For example, if the fictional Registry of the Moon wants to signify that their 
JSON responses are conformant with their registered extensions, the string 
used might be "lunarNIC_level_0"."

This unambiguously tells us that the value registered with IANA is included in 
the rdapConformance data structure. If you consider the text from Section 2.1, 
the only thing that make sense is if these identifiers are one and the same. 
That's why I'm saying that the example in 4.1 is incorrect and needs to be 
fixed. It should be "lunarNIC" to be consistent with Section 2.1 such that the 
identifier used with "unspecified members" is the same identifier that's 
returned in the rdapConformance data structure and the same identifier that's 
registered with IANA.

> In addition, it seems to me more logical, first, to decide how RDAP 
> exentions
> must be treated and, then, correct RFC 9083 to make it consistent with what
> decided.

[SAH] 9083 already describes how extensions must be treated. If there's 
anything unclear about that description, that lack of clarity should be 
addressed first. If the WG wants to *change* that description, that's a 
different discussion.

Scott