Skip to main content

Federated Authentication for the Registration Data Access Protocol (RDAP) using OpenID Connect
draft-ietf-regext-rdap-openid-27

Revision differences

Document history

Date Rev. By Action
2024-04-05
27 (System) RFC Editor state changed to AUTH48
2024-03-06
27 (System) RFC Editor state changed to RFC-EDITOR from EDIT
2024-01-26
27 Gunter Van de Velde Request closed, assignment withdrawn: Niclas Comstedt Last Call OPSDIR review
2024-01-26
27 Gunter Van de Velde Closed request for Last Call review by OPSDIR with state 'Overtaken by Events': Cleaning up stale OPSDIR queue
2023-11-16
27 Tero Kivinen Closed request for Last Call review by SECDIR with state 'Overtaken by Events'
2023-11-16
27 Tero Kivinen Assignment of request for Last Call review by SECDIR to Catherine Meadows was marked no-response
2023-11-13
27 (System) IANA Action state changed to RFC-Ed-Ack from Waiting on RFC Editor
2023-11-13
27 (System) IANA Action state changed to Waiting on RFC Editor from Waiting on Authors
2023-11-09
27 (System) IANA Action state changed to Waiting on Authors from In Progress
2023-11-08
27 (System) RFC Editor state changed to EDIT
2023-11-08
27 (System) IESG state changed to RFC Ed Queue from Approved-announcement sent
2023-11-08
27 (System) Announcement was received by RFC Editor
2023-11-07
27 (System) IANA Action state changed to In Progress
2023-11-07
27 Cindy Morgan IESG state changed to Approved-announcement sent from Approved-announcement to be sent
2023-11-07
27 Cindy Morgan IESG has approved the document
2023-11-07
27 Cindy Morgan Closed "Approve" ballot
2023-11-07
27 Cindy Morgan Ballot approval text was generated
2023-11-07
27 (System) Removed all action holders (IESG state changed)
2023-11-07
27 Murray Kucherawy IESG state changed to Approved-announcement to be sent from IESG Evaluation::AD Followup
2023-11-06
27 Roman Danyliw [Ballot Position Update] Position for Roman Danyliw has been changed to No Objection from Discuss
2023-11-05
27 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-27.txt
2023-11-05
27 Scott Hollenbeck New version accepted (logged-in submitter: Scott Hollenbeck)
2023-11-05
27 Scott Hollenbeck Uploaded new revision
2023-11-05
26 Roman Danyliw
[Ballot discuss]
(revising ballot down to the remaining item not addressed in -26)

** Section 11.
  An RDAP server
  operator SHOULD develop policies …
[Ballot discuss]
(revising ballot down to the remaining item not addressed in -26)

** Section 11.
  An RDAP server
  operator SHOULD develop policies for information disclosure to ensure
  that personally identifiable information is disclosed only to clients
  that are authorized to process that information.

Why is this not a MUST?  What are the circumstances where PII should be disclosed without authorization?

See ongoing discussion at https://mailarchive.ietf.org/arch/msg/regext/lTZEAyvBUaE3V2Ih2o8TgoNQ7Zk/
2023-11-05
26 Roman Danyliw
[Ballot comment]
Thank you to the authors for reaching out to the OAuth WG when this document was first being drafted.

Thank you to Justin …
[Ballot comment]
Thank you to the authors for reaching out to the OAuth WG when this document was first being drafted.

Thank you to Justin Richer for providing a timely review of this work from the OAuth WG perspective.  See https://mailarchive.ietf.org/arch/msg/oauth/33Ci5v7EHDLRC7pvvK85uarXutY/.

I appreciate the patience of the WG given my deferral of this document to this telechat.

Thanks for resolving my COMMENTs and DISCUSS feedback.
2023-11-05
26 Roman Danyliw Ballot comment and discuss text updated for Roman Danyliw
2023-10-22
26 Paul Wouters [Ballot comment]
Thanks for addressing my concern. I've updated my ballot to No Objection.
2023-10-22
26 Paul Wouters [Ballot Position Update] Position for Paul Wouters has been changed to No Objection from Discuss
2023-10-13
26 (System) Changed action holders to Murray Kucherawy (IESG state changed)
2023-10-13
26 (System) Sub state has been changed to AD Followup from Revised I-D Needed
2023-10-13
26 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2023-10-13
26 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-26.txt
2023-10-13
26 (System) New version approved
2023-10-13
26 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2023-10-13
26 Scott Hollenbeck Uploaded new revision
2023-10-05
25 (System) Changed action holders to Murray Kucherawy, Scott Hollenbeck (IESG state changed)
2023-10-05
25 Cindy Morgan IESG state changed to IESG Evaluation::Revised I-D Needed from IESG Evaluation - Defer
2023-10-05
25 Andrew Alston [Ballot Position Update] New position, No Objection, has been recorded for Andrew Alston
2023-10-03
25 Roman Danyliw
[Ballot discuss]
** Section 3.1.3.  Lining up flow in Figure 2 and the associated text, it appears that the RDAP client passes the access token …
[Ballot discuss]
** Section 3.1.3.  Lining up flow in Figure 2 and the associated text, it appears that the RDAP client passes the access token to the RDAP server (Step #10) which the RDAP server then passes it to the OpenID provider (Step #11).  My understanding is that it is not considered good practice to pass access tokens to external parties.  Is there a reason that RFC7667 (OAuth Token Introspection) could not be used to allow the RS to query the AS about the various claims?

** Section 3.1.5.2.  By design, this section seems to be defining a mechanism outside of normal any audit capabilities which seems like it could have security and operational implications.  Being able to track who is making queries seems fundamental to operating the RDAP system.  Please document the associated risks of being blind to certain queries.

** Section 5.1.2.  This workflow and even the fields in the farv1_deviceInfo data structure seem to be very similar to the RFC8628/OAuth Device Authorization Grant.  Did the WG consider using this flow instead of this custom one?  Could it be used instead?

** Section 5.2.4.2.  The polling behavior described here is said to confirm to the “polling function described in RFC 8628 [RFC8628]”.  However, this section seems to specify normative behavior around query strings, that is, using an HTTP GET method.  Section 3.1 of RFC8628 states that the protocol flow needs to use a POST method.

** Section 11
  Additionally, the practices described in RFC
  8996
[RFC8996] MUST be followed when the Transport Layer Security
  (TLS) protocol is used.

Not using TLS 1.0 and 1.1 seems to narrow in scope.  Please use RFC 9325/BCP 195.

** Section 11.
  An RDAP server
  operator SHOULD develop policies for information disclosure to ensure
  that personally identifiable information is disclosed only to clients
  that are authorized to process that information.

Why is this not a MUST?  What are the circumstances where PII should be disclosed without authorization?
2023-10-03
25 Roman Danyliw
[Ballot comment]
Thank you to the authors for reaching out to the OAuth WG when this document was first being drafted.

Thank you to Justin …
[Ballot comment]
Thank you to the authors for reaching out to the OAuth WG when this document was first being drafted.

Thank you to Justin Richer for providing a timely review of this work from the OAuth WG perspective.  See https://mailarchive.ietf.org/arch/msg/oauth/33Ci5v7EHDLRC7pvvK85uarXutY/.  Please review and respond to his feedback.  A number of ballot positions presented here are due to his analysis.

I appreciate the patience of the WG given my deferral of this document to this telechat.

** Section 3.1.3
  The RDAP server can then make identification, authorization, and
  access control decisions based on End-User identity information and
  local policies.  Note that OpenID Connect describes different process
  flows for other types of clients, such as script-based or command
  line clients.

Is RDAP intended to support additional flows beyond those described here?

** Section 3.1.3
  10.  The RDAP client sends queries that require user identification,
        authentication, and authorization to an RDAP server that include
        an Access Token in an HTTP "Authorization" header using the
        "Bearer" authentication scheme.

Please provide a normative reference to this authentication scheme.

** Section 3.1.5.1
  Communities of RDAP users and operators may wish to make and validate
  claims about a user's "need to know" when it comes to requesting
  access to a protected resource.
I don’t fully understand who will know what in the RDAP ecosystem.  Will the identity provider be able to validate all of the allowable behaviors to validate the values of the “rdap_allowed_purposes” claim?

** Section 3.1.5.1.  Editorial.  Move all of the guidance on registry management to Section 9.3

** Section 3.1.5.2.  Not understanding the RDAP ecosystem and responding to the example, this section seems to be providing a privileged mechanism for law enforcement.  Are there other users?  Is this notion of “do not track” intended (or currently implemented) as a general-purpose mechanism?

** Section 5.1.1.  Per the UserID value, is that created in some standardized way for the RDAP ecosystem to allow interoperability?  OpenID uses a tuple of issuer and subject.

** Section 11.
  OpenID
  Connect defines optional mechanisms for robust signing and encryption
  that can be used to provide data integrity and data confidentiality
  services as needed.

How would these services be used and for what purpose?

** Section 11
  As described in Section 3.1.4.2, the OAuth 2.0 Implicit Flow
  [RFC6749] is considered insecure and efforts are being made to
  deprecate the flow.  It SHOULD NOT be used.

Since this is “green field” design, why not “MUST NOT”?

** Section 11.  Would referencing draft-ietf-oauth-security-topics-23 for additional SecCon be useful?
2023-10-03
25 Roman Danyliw [Ballot Position Update] New position, Discuss, has been recorded for Roman Danyliw
2023-10-03
25 Lars Eggert
[Ballot comment]
# GEN AD review of draft-ietf-regext-rdap-openid-25

CC @larseggert

Thanks to Meral Shirazipour for the General Area Review Team (Gen-ART) review
(https://mailarchive.ietf.org/arch/msg/gen-art/mS2UefXapDTAjcRYHkcT0-sP7WY). …
[Ballot comment]
# GEN AD review of draft-ietf-regext-rdap-openid-25

CC @larseggert

Thanks to Meral Shirazipour for the General Area Review Team (Gen-ART) review
(https://mailarchive.ietf.org/arch/msg/gen-art/mS2UefXapDTAjcRYHkcT0-sP7WY).

## Comments

### Section 1.2, paragraph 0
```
  1.2.  Proposal
```
Should this section be re-titled now this is being published as an RFC?

### Inclusive language

Found terminology that should be reviewed for inclusivity; see
https://www.rfc-editor.org/part2/#inclusive_language for background and more
guidance:

* Term `traditional`; alternatives might be `classic`, `classical`, `common`,
  `conventional`, `customary`, `fixed`, `habitual`, `historic`,
  `long-established`, `popular`, `prescribed`, `regular`, `rooted`,
  `time-honored`, `universal`, `widely used`, `widespread`
* Term `native`; alternatives might be `built-in`, `fundamental`, `ingrained`,
  `intrinsic`, `original`

## Nits

All comments below are about very minor potential issues that you may choose to
address in some way - or ignore - as you see fit. Some were flagged by
automated tools (via https://github.com/larseggert/ietf-reviewtool), so there
will likely be some false positives. There is no need to let me know what you
did with these suggestions.

### URLs

These URLs in the document did not return content:

* https://testprovider.rdap.verisignlabs.com/
* https://auth.viagenie.ca
* https://rdap.verisignlabs.com/

These URLs in the document can probably be converted to HTTPS:

* http://openid.net/specs/openid-connect-discovery-1_0.html
* http://openid.net/specs/openid-connect-registration-1_0.html
* http://curl.haxx.se/
* http://openid.net/connect/
* http://www.verisignlabs.com/
* http://openid.net/specs/openid-connect-core-1_0.html

### Grammar/style

#### Section 5.3, paragraph 5
```
ely, an RDAP server MAY attempt to logout from the OP using the "OpenID Conn
                                  ^^^^^^
```
Did you mean the verb "log out" instead of the noun "logout"?

#### Section 6.1, paragraph 1
```
sues, DNS resolution failures, and web site functional issues. -----END FORM-
                                  ^^^^^^^^
```
Nowadays, it's more common to write this as one word.

#### Section 6.4, paragraph 1
```
f use cases around informing the general public. -----END FORM----- 10. Imple
                                ^^^^^^^^^^^^^^
```
Consider using only "public" to avoid wordiness.

#### Section 9.3, paragraph 4
```
te for a fully authorized client. Currently supported identity providers incl
                                  ^^^^^^^^^
```
A comma may be missing after the conjunctive/linking adverb "Currently".

## Notes

This review is in the ["IETF Comments" Markdown format][ICMF], You can use the
[`ietf-comments` tool][ICT] to automatically convert this review into
individual GitHub issues. Review generated by the [`ietf-reviewtool`][IRT].

[ICMF]: https://github.com/mnot/ietf-comments/blob/main/format.md
[ICT]: https://github.com/mnot/ietf-comments
[IRT]: https://github.com/larseggert/ietf-reviewtool
2023-10-03
25 Lars Eggert [Ballot Position Update] New position, No Objection, has been recorded for Lars Eggert
2023-10-02
25 Paul Wouters
[Ballot discuss]
This is a fairly minor DISCUSS, but:

        As described in Section 3.1.4.2, the OAuth 2.0 Implicit Flow
    …
[Ballot discuss]
This is a fairly minor DISCUSS, but:

        As described in Section 3.1.4.2, the OAuth 2.0 Implicit Flow
        [RFC6749] is considered insecure and efforts are being made to
        deprecate the flow. It SHOULD NOT be used.

Any reason why for a new deployment, eg RDAP OpenID support, this could
not be a MUST NOT? Why allow something that is considered insecure?
2023-10-02
25 Paul Wouters
[Ballot comment]
See also Valery's remarks from this review: https://datatracker.ietf.org/doc/review-ietf-regext-rdap-openid-24-artart-lc-smyslov-2023-08-29/

        described in Section 3.1 of the OpenID Connect Core protocol.

  …
[Ballot comment]
See also Valery's remarks from this review: https://datatracker.ietf.org/doc/review-ietf-regext-rdap-openid-24-artart-lc-smyslov-2023-08-29/

        described in Section 3.1 of the OpenID Connect Core protocol.

        it is described in Section 3.2 of the OpenID Connect Core protocol.

        The Hybrid Flow (described in Section 3.3 of the OpenID Connect Core protocol)

Can a reference link be provided for these to make it easier on the reader/implementer.
Ideally these (and the ones below) could use section specific links, eg:
https://openid.net/specs/openid-connect-core-1_0.html#TokenRequestValidation
2023-10-02
25 Paul Wouters [Ballot Position Update] New position, Discuss, has been recorded for Paul Wouters
2023-10-02
25 Robert Wilton [Ballot Position Update] New position, No Objection, has been recorded for Robert Wilton
2023-09-20
25 Erik Kline [Ballot Position Update] New position, No Objection, has been recorded for Erik Kline
2023-09-20
25 Roman Danyliw Telechat date has been changed to 2023-10-05 from 2023-09-21
2023-09-20
25 Roman Danyliw IESG state changed to IESG Evaluation - Defer from IESG Evaluation
2023-09-20
25 John Scudder [Ballot Position Update] New position, No Objection, has been recorded for John Scudder
2023-09-20
25 Warren Kumari
[Ballot comment]
I am deeply conflicted on this ballot -- I was planning on Abstaining, but the document needs more "Yes" or "No Objection" ballots …
[Ballot comment]
I am deeply conflicted on this ballot -- I was planning on Abstaining, but the document needs more "Yes" or "No Objection" ballots to pass, and so I'm balloting No Objection.

My unease comes not from the document itself (which I view as well written, correct, and complete), but rather because I'm concerned that people will assume that this actually "solves" the differentiated access issues. The technical mechanism itself works (and works well!), but relies on creation of a federation which has very poorly defined parameters.
These are not issues with the document itself, but rather a set of external policy and political issues -- and I don't see how they can be solved...

So, while I'm concerned that people will mis-interpret what this document does, the document itself is good, and so I'm balloting NoObj....

Thank you very much to the authors and WG for the work - please don't interpret my unease as being with your work...
2023-09-20
25 Warren Kumari [Ballot Position Update] New position, No Objection, has been recorded for Warren Kumari
2023-09-20
25 Zaheduzzaman Sarker [Ballot Position Update] New position, No Objection, has been recorded for Zaheduzzaman Sarker
2023-09-20
25 Jim Guichard [Ballot Position Update] New position, No Objection, has been recorded for Jim Guichard
2023-09-20
25 Francesca Palombini
[Ballot comment]
Thank you for the work on this document.

Many thanks to Valery Smyslov for his ART ART review: https://mailarchive.ietf.org/arch/msg/art/DRjDxp02bsCru-Q6wL-EA-WByaQ/, and thanks to …
[Ballot comment]
Thank you for the work on this document.

Many thanks to Valery Smyslov for his ART ART review: https://mailarchive.ietf.org/arch/msg/art/DRjDxp02bsCru-Q6wL-EA-WByaQ/, and thanks to the author for addressing Valery's comments.
2023-09-20
25 Francesca Palombini [Ballot Position Update] New position, No Objection, has been recorded for Francesca Palombini
2023-09-18
25 (System) IANA Review state changed to IANA OK - Actions Needed from Version Changed - Review Needed
2023-09-14
25 Éric Vyncke
[Ballot comment]

# Éric Vyncke, INT AD, comments for draft-ietf-regext-rdap-openid-25

Thank you for the work put into this document.

Please find below some non-blocking COMMENT …
[Ballot comment]

# Éric Vyncke, INT AD, comments for draft-ietf-regext-rdap-openid-25

Thank you for the work put into this document.

Please find below some non-blocking COMMENT points (but replies would be appreciated even if only for my own education), and one nits.

Special thanks to Zaid AlBanna for the shepherd's detailed write-up including the WG consensus *and* the justification of the intended status.

I hope that this review helps to improve the document,

Regards,

-éric

# COMMENTS

## Long lines

The text contains several long URL folded in two lines and it seems that RFC 8792 is not used to represent those folded URL (this may be a user agent issue though).

## Federated ?

Is this really about "federated authentication" or simply to "OpenID" ?

## Section 1.2

s/by a recognized provider/by a trusted identity provider/?

Please provide a reference to OpenID at first use.

## Section 3

Isn't mentioning 'access control' in a list that also includes 'identity, authentication, and authorization' a repetition ? Or does 'access control' covers more ?

## Section 3.1.3

The reader will probably wonder about the choice of 'farv1' name... Explain it :-) (guessing federated authentication rdap).

## Section 3.1.5.1

Should part of this section be more relevant in the IANA considerations section 9.3 ?

## Section 3.1.5.2

Isn't the 'do not track' feature inherently relying on the good will of the RDAP server (and associated proxies)? I suggest to mention this part in section 11 (security considerations)

## Section 10

While I appreciate that the author is clear about the non-compatibility of implementations of pre-09, I find strange (or even confusing) to list two incompatible implementations.

# NITS

## Abstract

s/access control decisions/access-control decisions/ ?
2023-09-14
25 Éric Vyncke [Ballot Position Update] New position, No Objection, has been recorded for Éric Vyncke
2023-09-08
25 Dirk Von Hugo Request for Last Call review by INTDIR Completed: Ready with Nits. Reviewer: Dirk Von Hugo. Sent review to list.
2023-09-06
25 Cindy Morgan Placed on agenda for telechat - 2023-09-21
2023-09-05
25 Murray Kucherawy Ballot has been issued
2023-09-05
25 Murray Kucherawy [Ballot Position Update] New position, Yes, has been recorded for Murray Kucherawy
2023-09-05
25 Murray Kucherawy Created "Approve" ballot
2023-09-05
25 Murray Kucherawy IESG state changed to IESG Evaluation from Waiting for AD Go-Ahead::AD Followup
2023-09-05
25 Murray Kucherawy Ballot writeup was changed
2023-09-05
25 (System) Changed action holders to Murray Kucherawy (IESG state changed)
2023-09-05
25 (System) Sub state has been changed to AD Followup from Revised I-D Needed
2023-09-05
25 (System) IANA Review state changed to Version Changed - Review Needed from IANA OK - Actions Needed
2023-09-05
25 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-25.txt
2023-09-05
25 Scott Hollenbeck New version accepted (logged-in submitter: Scott Hollenbeck)
2023-09-05
25 Scott Hollenbeck Uploaded new revision
2023-09-04
24 Meral Shirazipour Request for Last Call review by GENART Completed: Ready. Reviewer: Meral Shirazipour. Sent review to list. Submission of review completed at an earlier date.
2023-09-04
24 Meral Shirazipour Request for Last Call review by GENART Completed: Ready. Reviewer: Meral Shirazipour.
2023-09-03
24 (System) Changed action holders to Scott Hollenbeck, Murray Kucherawy (IESG state changed)
2023-09-03
24 Murray Kucherawy IESG state changed to Waiting for AD Go-Ahead::Revised I-D Needed from Waiting for AD Go-Ahead
2023-09-01
24 Juan-Carlos Zúñiga Closed request for Last Call review by INTDIR with state 'Withdrawn': Request repeated
2023-09-01
24 Juan-Carlos Zúñiga Request for Last Call review by INTDIR is assigned to Dirk Von Hugo
2023-09-01
24 (System) IESG state changed to Waiting for AD Go-Ahead from In Last Call
2023-08-31
24 Juan-Carlos Zúñiga Requested Last Call review by INTDIR
2023-08-31
24 Tommy Pauly Assignment of request for Last Call review by INTDIR to Tommy Pauly was rejected
2023-08-31
24 Juan-Carlos Zúñiga Request for Last Call review by INTDIR is assigned to Tommy Pauly
2023-08-29
24 Valery Smyslov Request for Last Call review by ARTART Completed: Ready with Nits. Reviewer: Valery Smyslov. Sent review to list.
2023-08-25
24 David Dong Experts have approved both the RDAP Extensions and the JSON Web Token Claims registrations.
2023-08-25
24 (System) IANA Review state changed to IANA OK - Actions Needed from IANA - Not OK
2023-08-25
24 David Dong IANA Experts State changed to Expert Reviews OK from Reviews assigned
2023-08-24
24 Jean Mahoney Request for Last Call review by GENART is assigned to Meral Shirazipour
2023-08-22
24 David Dong Expert has approved the RDAP Extensions registration.
2023-08-22
24 David Dong IANA Experts State changed to Reviews assigned
2023-08-22
24 (System) IANA Review state changed to IANA - Not OK from IANA - Review Needed
2023-08-22
24 David Dong
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-regext-rdap-openid-24. If any part of this review is inaccurate, please let …
(Via drafts-lastcall@iana.org): IESG/Authors/WG Chairs:

The IANA Functions Operator has completed its review of draft-ietf-regext-rdap-openid-24. If any part of this review is inaccurate, please let us know.

The IANA Functions Operator understands that, upon approval of this document, there are three actions which we must complete.

First, in the RDAP Extensions registry located at:

https://www.iana.org/assignments/rdap-extensions/

a single new extension is to be registered as follows:

Extension Identifier: farv1
Registry Operator: Any
Specification: [ RFC-to-be ]
Contact: IETF
Intended Usage: This extension describes version 1 of a federated authentication method for RDAP using OAuth 2.0 and OpenID Connect.

As this document requests a registration in an Expert Review or Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. This review must be completed before the document's IANA state can be changed to "IANA OK."

Second, in the JSON Web Token Claims registry in the JSON Web Token (JWT) registry group located at:

https://www.iana.org/assignments/jwt/

two new claims are to be registered as follows:

Claim Name: rdap_allowed_purposes
Claim Description: This claim describes the set of RDAP query purposes that are available to an identity that is presented for access to a protected RDAP resource.
Change Controller: IETF
Reference: [ RFC-to-be; Section 3.1.5.1 ]

Claim Name: rdap_dnt_allowed
Claim Description: This claim contains a JSON boolean literal that describes a "do not track" request for server-side tracking, logging, or recording of an identity that is presented for access to a protected RDAP resource
Change Controller: IETF
Reference: [ RFC-to-be; Section 3.1.5.2 ]

As this also requests registrations in an Expert Review or Specification Required (see RFC 8126) registry, we will initiate the required Expert Review via a separate request. This review must be completed before the document's IANA state can be changed to "IANA OK."

Third, a new registry is to be created called the Registration Data Access Protocol (RDAP) Query Purpose Values registry. The new registry is to be located in the Registration Data Access Protocol (RDAP) section at:

https://www.iana.org/protocols

The new registry is to be managed via Specification Required as defined in RFC8126.

There are initial registrations in the new registry as follows:

Value: domainNameControl
Description: Tasks within the scope of this purpose include creating and managing and monitoring a registrant's own domain name, including creating the domain name, updating information about the domain name, transferring the domain name, renewing the domain name, deleting the domain name, maintaining a domain name portfolio, and detecting fraudulent use of the Registrant's own contact information.
Reference: [ RFC-to-be; Section 9.3 ]

Value: personalDataProtection
Description: Tasks within the scope of this purpose include identifying the accredited privacy/proxy provider associated with a domain name and reporting abuse, requesting reveal, or otherwise contacting the provider.
Reference: [ RFC-to-be; Section 9.3 ]

Value: technicalIssueResolution
Description: Tasks within the scope of this purpose include (but are not limited to) working to resolve technical issues, including email delivery issues, DNS resolution failures, and web site functional issues.
Reference: [ RFC-to-be; Section 9.3 ]

Value: domainNameCertification
Description: Tasks within the scope of this purpose include a Certification Authority (CA) issuing an X.509 certificate to a subject identified by a domain name.
Reference: [ RFC-to-be; Section 9.3 ]

Value: individualInternetUse
Description: Tasks within the scope of this purpose include identifying the organization using a domain name to instill consumer trust, or contacting that organization to raise a customer complaint to them or file a complaint about them.
Reference: [ RFC-to-be; Section 9.3 ]

Value: businessDomainNamePurchaseOrSale
Description: Tasks within the scope of this purpose include making purchase queries about a domain name, acquiring a domain name from a registrant, and enabling due diligence research.
Reference: [ RFC-to-be; Section 9.3 ]

Value: academicPublicInterestDNSResearch
Description: Tasks within the scope of this purpose include academic public interest research studies about domain names published in the registration data service, including public information about the registrant and designated contacts, the domain name's history and status, and domain names registered by a given registrant (reverse query).
Reference: [ RFC-to-be; Section 9.3 ]

Value: legalActions
Description: Tasks within the scope of this purpose include investigating possible fraudulent use of a registrant's name or address by other domain names, investigating possible trademark infringement, contacting a registrant/licensee's legal representative prior to taking legal action and then taking a legal action if the concern is not satisfactorily addressed.
Reference: [ RFC-to-be; Section 9.3 ]

Value: regulatoryAndContractEnforcement
Description: Tasks within the scope of this purpose include tax authority investigation of businesses with online presence, Uniform Dispute Resolution Policy (UDRP) investigation, contractual compliance investigation, and registration data escrow audits.
Reference: [ RFC-to-be; Section 9.3 ]

Value: criminalInvestigationAndDNSAbuseMitigation
Description: Tasks within the scope of this purpose include reporting abuse to someone who can investigate and address that abuse, or contacting entities associated with a domain name during an offline criminal investigation.
Reference: [ RFC-to-be; Section 9.3 ]

Value: dnsTransparency
Description: Tasks within the scope of this purpose involve querying the registration data made public by registrants to satisfy a wide variety of use cases around informing the general public.
Reference: [ RFC-to-be; Section 9.3 ]

The IANA Functions Operator understands that these are the only actions required to be completed upon approval of this document.

Note:  The actions requested in this document will not be completed until the document has been approved for publication as an RFC. This message is meant only to confirm the list of actions that will be performed.

For definitions of IANA review states, please see:

https://datatracker.ietf.org/help/state/draft/iana-review

Thank you,

David Dong
IANA Services Sr. Specialist
2023-08-21
24 Gunter Van de Velde Request for Last Call review by OPSDIR is assigned to Niclas Comstedt
2023-08-21
24 Zaid AlBanna
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent …
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

Yes, a broad agreement was reached. There have been 7 expressions of
support (not counting the editors or document shepherd) and no objections.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

No.

3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.

4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

Yes. Existing known implementations are described in section 10 of the draft using the RFC 7942 template.

## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

This document does closely interact with OAUTH working group. The group was reached
out to twice but no response was received. See the following requests below:

https://mailarchive.ietf.org/arch/msg/oauth/ir4Yu1U8_oM3l52j-difKKn3u8A/

https://mailarchive.ietf.org/arch/msg/oauth/HvSffSYGV9q7qWdSrAwe4NAYbW0/


6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

This document does not use any MIB, YANG, or media types, as such it does not require a formal expert review.

7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

This document does not contain a YANG module.

8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

The document does not contain any formal specification language that requires validation.

## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

Yes. This document describes a federated authentication system for RDAP, based on OpenID Connect,
which simplify the process of operating and using RDAP without the need to maintain server-specific
client credentials

10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

No such issues have been identified or addressed.

11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

Proposed Standard. Publication is being requested for "Proposed Standard" RFC because this
document describes a protocol for which independently developed implementations are required to
confirm specification suitability and correctness.

12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

Yes, I have confirmed with the editor that all disclosure obligations have
been met and no disclosures are required. Please see the links below:

https://mailarchive.ietf.org/arch/msg/regext/mCKex2Uroodlozx50JH3ZLLAwtw/

https://mailarchive.ietf.org/arch/msg/regext/opQDpIdkYTD93W7Fc0IPJfm6ELw/



13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.

14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

IDNITS produced 0 errors (**), 0 flaws (~~), 0 warnings (==), 6 comments (--).


  Miscellaneous warnings:
  ----------------------------------------------------------------------------

  -- Found something which looks like a code comment -- if you have code
    sections in the document, please surround them with '' and
    '' lines.

The document does not have code but it has data structures examples which are illustrated as figures.


  Checking references for intended status: Proposed Standard
  ----------------------------------------------------------------------------

    (See RFCs 3967 and 4897 for information about using normative references
    to lower-maturity documents in RFCs)

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDC'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCC'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCD'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCL'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCR'


Please note that some of the references in version 23 show "httpss" instead of "https". This is possibly due to a bug in xml2rfc. The author will correct this in the next version of the draft.


15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

No.

16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

No.

17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

Yes. There are five normative references to non RFC documents. Here is the list:

  [OIDC]    OpenID Foundation, "OpenID Connect", .

  [OIDCC]    OpenID Foundation, "OpenID Connect Core incorporating errata set 1", November 2014,
              .

  [OIDCD]    OpenID Foundation, "OpenID Connect Discovery 1.0 incorporating errata set 1", November 2014,
              .

  [OIDCL]    OpenID Foundation, "OpenID Connect RP-Initiated Logout 1.0
              - draft 01", August 2020, .

  [OIDCR]    OpenID Foundation, "OpenID Connect Dynamic Client
              Registration 1.0 incorporating errata set 1", November
              2014, .

18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

No.

19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

No.

20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

The document is consistent with the requirements listed in RFC 8126. Referenced IANA
registries have been clearly identified and each registry has a specified initial contents,
allocations procedures, and a reasonable name associated with it.

21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

    This document does create a new registry that operates under the "Specification Required" policy defined in RFC 8126.
    Instructions for the expert can be found at Section 3.1.5.1 and are found to be clear.



References:

[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://wiki.ietf.org/group/ops/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://wiki.ietf.org/group/iesg/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/
2023-08-19
24 Tero Kivinen Request for Last Call review by SECDIR is assigned to Catherine Meadows
2023-08-19
24 Barry Leiba Request for Last Call review by ARTART is assigned to Valery Smyslov
2023-08-18
24 Amy Vezza IANA Review state changed to IANA - Review Needed
2023-08-18
24 Amy Vezza
The following Last Call announcement was sent out (ends 2023-09-01):

From: The IESG
To: IETF-Announce
CC: Zaid AlBanna , draft-ietf-regext-rdap-openid@ietf.org, regext-chairs@ietf.org, regext@ietf.org, …
The following Last Call announcement was sent out (ends 2023-09-01):

From: The IESG
To: IETF-Announce
CC: Zaid AlBanna , draft-ietf-regext-rdap-openid@ietf.org, regext-chairs@ietf.org, regext@ietf.org, superuser@gmail.com, zalbanna@verisign.com
Reply-To: last-call@ietf.org
Sender:
Subject: Last Call:  (Federated Authentication for the Registration Data Access Protocol (RDAP) using OpenID Connect) to Proposed Standard


The IESG has received a request from the Registration Protocols Extensions WG
(regext) to consider the following document: - 'Federated Authentication for
the Registration Data Access Protocol
  (RDAP) using OpenID Connect'
  as Proposed Standard

The IESG plans to make a decision in the next few weeks, and solicits final
comments on this action. Please send substantive comments to the
last-call@ietf.org mailing lists by 2023-09-01. Exceptionally, comments may
be sent to iesg@ietf.org instead. In either case, please retain the beginning
of the Subject line to allow automated sorting.

Abstract


  The Registration Data Access Protocol (RDAP) provides "RESTful" web
  services to retrieve registration metadata from domain name and
  regional internet registries.  RDAP allows a server to make access
  control decisions based on client identity, and as such it includes
  support for client identification features provided by the Hypertext
  Transfer Protocol (HTTP).  Identification methods that require
  clients to obtain and manage credentials from every RDAP server
  operator present management challenges for both clients and servers,
  whereas a federated authentication system would make it easier to
  operate and use RDAP without the need to maintain server-specific
  client credentials.  This document describes a federated
  authentication system for RDAP based on OpenID Connect.




The file can be obtained via
https://datatracker.ietf.org/doc/draft-ietf-regext-rdap-openid/



No IPR declarations have been submitted directly on this I-D.




2023-08-18
24 Amy Vezza IESG state changed to In Last Call from Last Call Requested
2023-08-18
24 Murray Kucherawy Last call was requested
2023-08-18
24 Murray Kucherawy Ballot approval text was generated
2023-08-18
24 Murray Kucherawy Ballot writeup was generated
2023-08-18
24 Murray Kucherawy IESG state changed to Last Call Requested from AD Evaluation::AD Followup
2023-08-18
24 Murray Kucherawy Last call announcement was generated
2023-08-18
24 (System) Changed action holders to Murray Kucherawy (IESG state changed)
2023-08-18
24 (System) Sub state has been changed to AD Followup from Revised I-D Needed
2023-08-18
24 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-24.txt
2023-08-18
24 Scott Hollenbeck New version accepted (logged-in submitter: Scott Hollenbeck)
2023-08-18
24 Scott Hollenbeck Uploaded new revision
2023-08-14
23 (System) Changed action holders to Murray Kucherawy, Scott Hollenbeck (IESG state changed)
2023-08-14
23 Murray Kucherawy IESG state changed to AD Evaluation::Revised I-D Needed from AD Evaluation::AD Followup
2023-08-12
23 Murray Kucherawy IESG state changed to AD Evaluation::AD Followup from AD Evaluation
2023-08-08
23 (System) Changed action holders to Murray Kucherawy (IESG state changed)
2023-08-08
23 Murray Kucherawy IESG state changed to AD Evaluation from Publication Requested
2023-08-07
23 James Galvin
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent …
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

Yes, a broad agreement was reached. There have been 7 expressions of
support (not counting the editors or document shepherd) and no objections.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

No.

3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.

4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

Yes. Existing known implementations are described in section 10 of the draft using the RFC 7942 template.

## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

This document does closely interact with OAUTH working group. The group was reached
out to twice but no response was received. See the following requests below:

https://mailarchive.ietf.org/arch/msg/oauth/ir4Yu1U8_oM3l52j-difKKn3u8A/

https://mailarchive.ietf.org/arch/msg/oauth/HvSffSYGV9q7qWdSrAwe4NAYbW0/


6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

This document does not use any MIB, YANG, or media types, as such it does not require a formal expert review.

7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

This document does not contain a YANG module.

8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

The document does not contain any formal specification language that requires validation.

## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

Yes. This document describes a federated authentication system for RDAP, based on OpenID Connect,
which simplify the process of operating and using RDAP without the need to maintain server-specific
client credentials

10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

No such issues have been identified or addressed.

11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

Proposed Standard. Publication is being requested for "Proposed Standard" RFC because this
document describes a protocol for which independently developed implementations are required to
confirm specification suitability and correctness.

12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

Yes, I have confirmed with the editor that all disclosure obligations have
been met and no disclosures are required. Please see the links below:

https://mailarchive.ietf.org/arch/msg/regext/mCKex2Uroodlozx50JH3ZLLAwtw/

https://mailarchive.ietf.org/arch/msg/regext/opQDpIdkYTD93W7Fc0IPJfm6ELw/



13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.

14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

IDNITS produced 0 errors (**), 0 flaws (~~), 0 warnings (==), 6 comments (--).


  Miscellaneous warnings:
  ----------------------------------------------------------------------------

  -- Found something which looks like a code comment -- if you have code
    sections in the document, please surround them with '' and
    '' lines.

The document does not have code but it has data structures examples which are illustrated as figures.


  Checking references for intended status: Proposed Standard
  ----------------------------------------------------------------------------

    (See RFCs 3967 and 4897 for information about using normative references
    to lower-maturity documents in RFCs)

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDC'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCC'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCD'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCL'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCR'


Please note that some of the references in version 23 show "httpss" instead of "https". This is possibly due to a bug in xml2rfc. The author will correct this in the next version of the draft.


15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

No.

16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

No.

17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

Yes. There are five normative references to non RFC documents. Here is the list:

  [OIDC]    OpenID Foundation, "OpenID Connect", .

  [OIDCC]    OpenID Foundation, "OpenID Connect Core incorporating errata set 1", November 2014,
              .

  [OIDCD]    OpenID Foundation, "OpenID Connect Discovery 1.0 incorporating errata set 1", November 2014,
              .

  [OIDCL]    OpenID Foundation, "OpenID Connect RP-Initiated Logout 1.0
              - draft 01", August 2020, .

  [OIDCR]    OpenID Foundation, "OpenID Connect Dynamic Client
              Registration 1.0 incorporating errata set 1", November
              2014, .

18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

No.

19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

No.

20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

The document is consistent with the requirements listed in RFC 8126. Referenced IANA
registries have been clearly identified and each registry has a specified initial contents,
allocations procedures, and a reasonable name associated with it.

21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

This document does not create any new IANA registries that require designated expert
review for future allocations. This document does create a new registry that operates
under the "Specification Required" policy defined in RFC 8126. See section 3.1.5.1 of the document.



References:

[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://wiki.ietf.org/group/ops/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://wiki.ietf.org/group/iesg/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/
2023-08-07
23 James Galvin Responsible AD changed to Murray Kucherawy
2023-08-07
23 James Galvin IETF WG state changed to Submitted to IESG for Publication from WG Consensus: Waiting for Write-Up
2023-08-07
23 James Galvin IESG state changed to Publication Requested from I-D Exists
2023-08-07
23 James Galvin Document is now in IESG state Publication Requested
2023-07-31
23 Zaid AlBanna
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent …
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

Yes, a broad agreement was reached. There have been 7 expressions of
support (not counting the editors or document shepherd) and no objections.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

No.

3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.

4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

Yes. Existing known implementations are described in section 10 of the draft using the RFC 7942 template.

## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

This document does closely interact with OAUTH working group. The group was reached
out to twice but no response was received. See the following requests below:

https://mailarchive.ietf.org/arch/msg/oauth/ir4Yu1U8_oM3l52j-difKKn3u8A/

https://mailarchive.ietf.org/arch/msg/oauth/HvSffSYGV9q7qWdSrAwe4NAYbW0/


6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

This document does not use any MIB, YANG, or media types, as such it does not require a formal expert review.

7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

This document does not contain a YANG module.

8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

The document does not contain any formal specification language that requires validation.

## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

Yes. This document describes a federated authentication system for RDAP, based on OpenID Connect,
which simplify the process of operating and using RDAP without the need to maintain server-specific
client credentials

10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

No such issues have been identified or addressed.

11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

Proposed Standard. Publication is being requested for "Proposed Standard" RFC because this
document describes a protocol for which independently developed implementations are required to
confirm specification suitability and correctness.

12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

Yes, I have confirmed with the editor that all disclosure obligations have
been met and no disclosures are required. Please see the links below:

https://mailarchive.ietf.org/arch/msg/regext/mCKex2Uroodlozx50JH3ZLLAwtw/

https://mailarchive.ietf.org/arch/msg/regext/opQDpIdkYTD93W7Fc0IPJfm6ELw/



13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.

14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

IDNITS produced 0 errors (**), 0 flaws (~~), 0 warnings (==), 6 comments (--).


  Miscellaneous warnings:
  ----------------------------------------------------------------------------

  -- Found something which looks like a code comment -- if you have code
    sections in the document, please surround them with '' and
    '' lines.

The document does not have code but it has data structures examples which are illustrated as figures.


  Checking references for intended status: Proposed Standard
  ----------------------------------------------------------------------------

    (See RFCs 3967 and 4897 for information about using normative references
    to lower-maturity documents in RFCs)

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDC'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCC'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCD'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCL'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCR'


Please note that some of the references in version 23 show "httpss" instead of "https". This is possibly due to a bug in xml2rfc. The author will correct this in the next version of the draft.


15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

No.

16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

No.

17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

Yes. There are five normative references to non RFC documents. Here is the list:

  [OIDC]    OpenID Foundation, "OpenID Connect", .

  [OIDCC]    OpenID Foundation, "OpenID Connect Core incorporating errata set 1", November 2014,
              .

  [OIDCD]    OpenID Foundation, "OpenID Connect Discovery 1.0 incorporating errata set 1", November 2014,
              .

  [OIDCL]    OpenID Foundation, "OpenID Connect RP-Initiated Logout 1.0
              - draft 01", August 2020, .

  [OIDCR]    OpenID Foundation, "OpenID Connect Dynamic Client
              Registration 1.0 incorporating errata set 1", November
              2014, .

18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

No.

19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

No.

20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

The document is consistent with the requirements listed in RFC 8126. Referenced IANA
registries have been clearly identified and each registry has a specified initial contents,
allocations procedures, and a reasonable name associated with it.

21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

This document does not create any new IANA registries that require designated expert
review for future allocations. This document does create a new registry that operates
under the "Specification Required" policy defined in RFC 8126. See section 3.1.5.1 of the document.



References:

[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://wiki.ietf.org/group/ops/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://wiki.ietf.org/group/iesg/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/
2023-07-31
23 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-23.txt
2023-07-31
23 (System) New version approved
2023-07-31
23 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2023-07-31
23 Scott Hollenbeck Uploaded new revision
2023-07-18
22 Zaid AlBanna
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent …
# Document Shepherd Write-Up for Group Documents

*This version is dated 4 July 2022.*

## Document History

1. Does the working group (WG) consensus represent the strong concurrence of a
  few individuals, with others being silent, or did it reach broad agreement?

Yes, a broad agreement was reached. There have been 7 expressions of
support (not counting the editors or document shepherd) and no objections.


2. Was there controversy about particular points, or were there decisions where
  the consensus was particularly rough?

No.

3. Has anyone threatened an appeal or otherwise indicated extreme discontent? If
  so, please summarize the areas of conflict in separate email messages to the
  responsible Area Director. (It should be in a separate email because this
  questionnaire is publicly available.)

No.

4. For protocol documents, are there existing implementations of the contents of
  the document? Have a significant number of potential implementers indicated
  plans to implement? Are any existing implementations reported somewhere,
  either in the document itself (as [RFC 7942][3] recommends) or elsewhere
  (where)?

Yes. Existing known implementations are described in section 10 of the draft using the RFC 7942 template.

## Additional Reviews

5. Do the contents of this document closely interact with technologies in other
  IETF working groups or external organizations, and would it therefore benefit
  from their review? Have those reviews occurred? If yes, describe which
  reviews took place.

This document does closely interact with OAUTH working group. The group was reached
out to twice but no response was received. See the following requests below:

https://mailarchive.ietf.org/arch/msg/oauth/ir4Yu1U8_oM3l52j-difKKn3u8A/

https://mailarchive.ietf.org/arch/msg/oauth/HvSffSYGV9q7qWdSrAwe4NAYbW0/


6. Describe how the document meets any required formal expert review criteria,
  such as the MIB Doctor, YANG Doctor, media type, and URI type reviews.

This document does not use any MIB, YANG, or media types, as such it does not require a formal expert review.

7. If the document contains a YANG module, has the final version of the module
  been checked with any of the [recommended validation tools][4] for syntax and
  formatting validation? If there are any resulting errors or warnings, what is
  the justification for not fixing them at this time? Does the YANG module
  comply with the Network Management Datastore Architecture (NMDA) as specified
  in [RFC 8342][5]?

This document does not contain a YANG module.

8. Describe reviews and automated checks performed to validate sections of the
  final version of the document written in a formal language, such as XML code,
  BNF rules, MIB definitions, CBOR's CDDL, etc.

The document does not contain any formal specification language that requires validation.

## Document Shepherd Checks

9. Based on the shepherd's review of the document, is it their opinion that this
  document is needed, clearly written, complete, correctly designed, and ready
  to be handed off to the responsible Area Director?

Yes. This document describes a federated authentication system for RDAP, based on OpenID Connect,
which simplify the process of operating and using RDAP without the need to maintain server-specific
client credentials

10. Several IETF Areas have assembled [lists of common issues that their
    reviewers encounter][6]. For which areas have such issues been identified
    and addressed? For which does this still need to happen in subsequent
    reviews?

No such issues have been identified or addressed.

11. What type of RFC publication is being requested on the IETF stream ([Best
    Current Practice][12], [Proposed Standard, Internet Standard][13],
    [Informational, Experimental or Historic][14])? Why is this the proper type
    of RFC? Do all Datatracker state attributes correctly reflect this intent?

Proposed Standard. Publication is being requested for "Proposed Standard" RFC because this
document describes a protocol for which independently developed implementations are required to
confirm specification suitability and correctness.

12. Have reasonable efforts been made to remind all authors of the intellectual
    property rights (IPR) disclosure obligations described in [BCP 79][7]? To
    the best of your knowledge, have all required disclosures been filed? If
    not, explain why. If yes, summarize any relevant discussion, including links
    to publicly-available messages when applicable.

Yes, I have confirmed with the editor that all disclosure obligations have
been met and no disclosures are required. Please see the links below:

https://mailarchive.ietf.org/arch/msg/regext/mCKex2Uroodlozx50JH3ZLLAwtw/

https://mailarchive.ietf.org/arch/msg/regext/opQDpIdkYTD93W7Fc0IPJfm6ELw/



13. Has each author, editor, and contributor shown their willingness to be
    listed as such? If the total number of authors and editors on the front page
    is greater than five, please provide a justification.

Yes.

14. Document any remaining I-D nits in this document. Simply running the [idnits
    tool][8] is not enough; please review the ["Content Guidelines" on
    authors.ietf.org][15]. (Also note that the current idnits tool generates
    some incorrect warnings; a rewrite is underway.)

IDNITS produced 0 errors (**), 0 flaws (~~), 0 warnings (==), 7 comments (--).

  -- The document date (6 February 2023) is 160 days in the past.  Is this intentional?

  Yes, the document date is accurate.

  -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines.

  This is text that appears in an illustration and as such no action is required.

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDC'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCC'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCD'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCL'

  -- Possible downref: Non-RFC (?) normative reference: ref. 'OIDCR'


15. Should any informative references be normative or vice-versa? See the [IESG
    Statement on Normative and Informative References][16].

No.

16. List any normative references that are not freely available to anyone. Did
    the community have sufficient access to review any such normative
    references?

No.

17. Are there any normative downward references (see [RFC 3967][9] and [BCP
    97
][10]) that are not already listed in the [DOWNREF registry][17]? If so,
    list them.

Yes. There are five normative references to non RFC documents. Here is the list:

  [OIDC]    OpenID Foundation, "OpenID Connect", .

  [OIDCC]    OpenID Foundation, "OpenID Connect Core incorporating errata set 1", November 2014,
              .

  [OIDCD]    OpenID Foundation, "OpenID Connect Discovery 1.0 incorporating errata set 1", November 2014,
              .

  [OIDCL]    OpenID Foundation, "OpenID Connect RP-Initiated Logout 1.0
              - draft 01", August 2020, .

  [OIDCR]    OpenID Foundation, "OpenID Connect Dynamic Client
              Registration 1.0 incorporating errata set 1", November
              2014, .

18. Are there normative references to documents that are not ready to be
    submitted to the IESG for publication or are otherwise in an unclear state?
    If so, what is the plan for their completion?

No.

19. Will publication of this document change the status of any existing RFCs? If
    so, does the Datatracker metadata correctly reflect this and are those RFCs
    listed on the title page, in the abstract, and discussed in the
    introduction? If not, explain why and point to the part of the document
    where the relationship of this document to these other RFCs is discussed.

No.

20. Describe the document shepherd's review of the IANA considerations section,
    especially with regard to its consistency with the body of the document.
    Confirm that all aspects of the document requiring IANA assignments are
    associated with the appropriate reservations in IANA registries. Confirm
    that any referenced IANA registries have been clearly identified. Confirm
    that each newly created IANA registry specifies its initial contents,
    allocations procedures, and a reasonable name (see [RFC 8126][11]).

The document is consistent with the requirements listed in RFC 8126. Referenced IANA
registries have been clearly identified and each registry has a specified initial contents,
allocations procedures, and a reasonable name associated with it.

21. List any new IANA registries that require Designated Expert Review for
    future allocations. Are the instructions to the Designated Expert clear?
    Please include suggestions of designated experts, if appropriate.

This document does not create any new IANA registries that require designated expert
review for future allocations. This document does create a new registry that operates
under the "Specification Required" policy defined in RFC 8126. See section 3.1.5.1 of the document.



References:

[1]: https://www.ietf.org/about/groups/iesg/
[2]: https://www.rfc-editor.org/rfc/rfc4858.html
[3]: https://www.rfc-editor.org/rfc/rfc7942.html
[4]: https://wiki.ietf.org/group/ops/yang-review-tools
[5]: https://www.rfc-editor.org/rfc/rfc8342.html
[6]: https://wiki.ietf.org/group/iesg/ExpertTopics
[7]: https://www.rfc-editor.org/info/bcp79
[8]: https://www.ietf.org/tools/idnits/
[9]: https://www.rfc-editor.org/rfc/rfc3967.html
[10]: https://www.rfc-editor.org/info/bcp97
[11]: https://www.rfc-editor.org/rfc/rfc8126.html
[12]: https://www.rfc-editor.org/rfc/rfc2026.html#section-5
[13]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.1
[14]: https://www.rfc-editor.org/rfc/rfc2026.html#section-4.2
[15]: https://authors.ietf.org/en/content-guidelines-overview
[16]: https://www.ietf.org/about/groups/iesg/statements/normative-informative-references/
[17]: https://datatracker.ietf.org/doc/downref/



2023-07-17
22 James Galvin Tag Other - see Comment Log cleared.
2023-07-17
22 James Galvin IETF WG state changed to WG Consensus: Waiting for Write-Up from In WG Last Call
2023-07-10
22 James Galvin Last Call to close 10 July 2023
2023-07-10
22 James Galvin IETF WG state changed to In WG Last Call from WG Document
2023-02-06
22 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-22.txt
2023-02-06
22 Scott Hollenbeck New version accepted (logged-in submitter: Scott Hollenbeck)
2023-02-06
22 Scott Hollenbeck Uploaded new revision
2023-02-01
21 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-21.txt
2023-02-01
21 Scott Hollenbeck New version accepted (logged-in submitter: Scott Hollenbeck)
2023-02-01
21 Scott Hollenbeck Uploaded new revision
2023-01-10
20 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-20.txt
2023-01-10
20 Scott Hollenbeck New version accepted (logged-in submitter: Scott Hollenbeck)
2023-01-10
20 Scott Hollenbeck Uploaded new revision
2022-12-02
19 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-19.txt
2022-12-02
19 Scott Hollenbeck New version accepted (logged-in submitter: Scott Hollenbeck)
2022-12-02
19 Scott Hollenbeck Uploaded new revision
2022-11-21
18 James Galvin Returned to WG. Technical issues raised that need further discussion.
2022-11-21
18 James Galvin Tag Other - see Comment Log set.
2022-11-21
18 James Galvin IETF WG state changed to WG Document from In WG Last Call
2022-10-17
18 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-18.txt
2022-10-17
18 Scott Hollenbeck New version accepted (logged-in submitter: Scott Hollenbeck)
2022-10-17
18 Scott Hollenbeck Uploaded new revision
2022-10-03
17 James Galvin WGLC Expires 10 October 2022
2022-10-03
17 James Galvin IETF WG state changed to In WG Last Call from WG Document
2022-08-18
17 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-17.txt
2022-08-18
17 (System) New version approved
2022-08-18
17 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-08-18
17 Scott Hollenbeck Uploaded new revision
2022-07-29
16 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-16.txt
2022-07-29
16 (System) New version approved
2022-07-29
16 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-07-29
16 Scott Hollenbeck Uploaded new revision
2022-06-16
15 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-15.txt
2022-06-16
15 (System) New version approved
2022-06-16
15 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-06-16
15 Scott Hollenbeck Uploaded new revision
2022-05-24
14 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-14.txt
2022-05-24
14 (System) New version approved
2022-05-24
14 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-05-24
14 Scott Hollenbeck Uploaded new revision
2022-05-18
13 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-13.txt
2022-05-18
13 (System) New version approved
2022-05-18
13 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-05-18
13 Scott Hollenbeck Uploaded new revision
2022-03-23
12 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-12.txt
2022-03-23
12 (System) New version approved
2022-03-23
12 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-03-23
12 Scott Hollenbeck Uploaded new revision
2022-02-24
11 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-11.txt
2022-02-24
11 (System) New version approved
2022-02-24
11 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-02-24
11 Scott Hollenbeck Uploaded new revision
2022-02-08
10 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-10.txt
2022-02-08
10 (System) New version approved
2022-02-08
10 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-02-08
10 Scott Hollenbeck Uploaded new revision
2022-01-18
09 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-09.txt
2022-01-18
09 (System) New version approved
2022-01-18
09 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2022-01-18
09 Scott Hollenbeck Uploaded new revision
2021-11-10
08 James Galvin Added to session: IETF-112: regext  Wed-1430
2021-11-08
08 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-08.txt
2021-11-08
08 (System) New version approved
2021-11-08
08 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2021-11-08
08 Scott Hollenbeck Uploaded new revision
2021-07-26
07 James Galvin Added to session: IETF-111: regext  Wed-1430
2021-06-28
07 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-07.txt
2021-06-28
07 (System) New version approved
2021-06-28
07 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2021-06-28
07 Scott Hollenbeck Uploaded new revision
2021-01-05
06 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-06.txt
2021-01-05
06 (System) New version approved
2021-01-05
06 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2021-01-05
06 Scott Hollenbeck Uploaded new revision
2020-07-30
05 Antoin Verschuren Notification list changed to Zaid AlBanna <zalbanna@verisign.com>
2020-07-30
05 Antoin Verschuren Document shepherd changed to Zaid AlBanna
2020-07-13
05 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-05.txt
2020-07-13
05 (System) New version approved
2020-07-13
05 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2020-07-13
05 Scott Hollenbeck Uploaded new revision
2020-01-16
04 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-04.txt
2020-01-16
04 (System) New version approved
2020-01-16
04 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2020-01-16
04 Scott Hollenbeck Uploaded new revision
2019-08-19
03 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-03.txt
2019-08-19
03 (System) New version approved
2019-08-19
03 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2019-08-19
03 Scott Hollenbeck Uploaded new revision
2019-06-21
02 Antoin Verschuren Changed consensus to Yes from Unknown
2019-06-21
02 Antoin Verschuren Intended Status changed to Proposed Standard from None
2019-06-21
02 Antoin Verschuren Working Group adoption
2019-06-21
02 Antoin Verschuren This document now replaces draft-hollenbeck-regext-rdap-openid instead of None
2019-05-31
02 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-02.txt
2019-05-31
02 (System) New version approved
2019-05-31
02 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2019-05-31
02 Scott Hollenbeck Uploaded new revision
2019-05-28
01 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-01.txt
2019-05-28
01 (System) New version approved
2019-05-28
01 (System) Request for posting confirmation emailed to previous authors: Scott Hollenbeck
2019-05-28
01 Scott Hollenbeck Uploaded new revision
2019-03-05
00 Antoin Verschuren Added to session: IETF-104: regext  Mon-1350
2019-02-01
00 Scott Hollenbeck New version available: draft-ietf-regext-rdap-openid-00.txt
2019-02-01
00 (System) New version approved
2019-02-01
00 Scott Hollenbeck Request for posting confirmation emailed  to submitter and authors: Scott Hollenbeck
2019-02-01
00 Scott Hollenbeck Uploaded new revision