Re: [regext] FW: New Version Notification for draft-gould-regext-secure-authinfo-transfer-00.txt

"Gould, James" <jgould@verisign.com> Mon, 08 July 2019 19:15 UTC

Return-Path: <jgould@verisign.com>
X-Original-To: regext@ietfa.amsl.com
Delivered-To: regext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24A5C1203AF for <regext@ietfa.amsl.com>; Mon, 8 Jul 2019 12:15:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.299
X-Spam-Level:
X-Spam-Status: No, score=-4.299 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id U8cWwf67XGxO for <regext@ietfa.amsl.com>; Mon, 8 Jul 2019 12:15:27 -0700 (PDT)
Received: from mail2.verisign.com (mail2.verisign.com [72.13.63.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1002E12045E for <regext@ietf.org>; Mon, 8 Jul 2019 12:15:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=verisign.com; l=11056; q=dns/txt; s=VRSN; t=1562613327; h=from:to:date:message-id:references:in-reply-to: content-id:content-transfer-encoding:mime-version:subject; bh=P1LqxlOIccSa5gqhVgs4/hIeg3a5glfwmpTgSubo8JA=; b=ThetGcKrvVlMnnHoQq7vvBxWM7beOxXwMo61/wJIeYibAdiryhrGnK3+ FfHWgZxqR06hsHcCCRz6HVI6ktSnM7nBfnkBBOkfksfafGzvpsyEOzqX8 0dV4IXMLOcVcDIgfMTmNGJ7YOBO6aXGUUmnw0NGEwLQxtloIfzqel9QIp jZCWD9VzP32njFa2WUTDwhu0YGriPpOIW//b6/ai5EERcqlcYpVjQVcsR TXmCmbf81W6j4zIfd8tVmc8YGKT1NsHxC0l1+qCZmjbbIzcIDu5mCDuWS C7gOIN0mvo72H/ps4oFjlDfazpNEYvMTbIu1bvBD5+x0JzHSLxnM6PjiZ Q==;
X-IronPort-AV: E=Sophos;i="5.63,466,1557187200"; d="scan'208";a="8099090"
IronPort-PHdr: 9a23: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
X-IPAS-Result: A2FmAADGlCNd/zGZrQpiAx0BAQUBBwUBgVUGAQsBgWeBGYEsCoQSlG+DYJUUFIErFx0ICQEBAQEBAQEBAQcBGAsMAQECg3hGAheCRTYHDgEDAQEBBAEBAQEEAQEBAosgDII6IhxNLwkBMgEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQgCCAc1EgEBGAEBAQECAQEBIRE4AQEIARICAQgYAgIRAwsHAgICJQsVEAIEAQkJG4MHAYF7Hqo0gTKKM4EMKAGLQTSBQT6BEScfgU5+PoJhAQGBHC8CKwoeCAiCOzKCJgSMFzKCI4UglkYDBgKCF4ZWgUGDK4hdgixtikCKJYlpg0eGYkwSj30CBAIEBQIVgVcBgglwFTsqAYJBCYJDGBSDOoUUhT9yDSWLbiOBDYEhAQE
Received: from BRN1WNEX01.vcorp.ad.vrsn.com (10.173.153.48) by BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1713.5; Mon, 8 Jul 2019 15:15:25 -0400
Received: from BRN1WNEX01.vcorp.ad.vrsn.com ([fe80::a89b:32d6:b967:337d]) by BRN1WNEX01.vcorp.ad.vrsn.com ([fe80::a89b:32d6:b967:337d%5]) with mapi id 15.01.1713.004; Mon, 8 Jul 2019 15:15:25 -0400
From: "Gould, James" <jgould@verisign.com>
To: "pm@dotandco.com" <pm@dotandco.com>, "regext@ietf.org" <regext@ietf.org>
Thread-Topic: [EXTERNAL] Re: [regext] FW: New Version Notification for draft-gould-regext-secure-authinfo-transfer-00.txt
Thread-Index: AQHVK1Go+3TXOv5sIUCrjQELDm1Cjqa3IkSAgAoKFQA=
Date: Mon, 08 Jul 2019 19:15:24 +0000
Message-ID: <4A0925CB-23A7-492C-83C8-36EB23F61A1F@verisign.com>
References: <2FE774F6-35D1-46B5-B403-2BA1CC8928B3@verisign.com> <9aad0040-20f6-480e-90d6-090ca91c18d3@www.fastmail.com>
In-Reply-To: <9aad0040-20f6-480e-90d6-090ca91c18d3@www.fastmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.10.a.190512
x-originating-ip: [10.170.148.18]
Content-Type: text/plain; charset="utf-8"
Content-ID: <BAC26517F0C1D549866F19DB6F7C4811@verisign.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/regext/MjhHNJ-W0UJr7O9SOYl7NUNb8sg>
Subject: Re: [regext] FW: New Version Notification for draft-gould-regext-secure-authinfo-transfer-00.txt
X-BeenThere: regext@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Registration Protocols Extensions <regext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/regext>, <mailto:regext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/regext/>
List-Post: <mailto:regext@ietf.org>
List-Help: <mailto:regext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/regext>, <mailto:regext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Jul 2019 19:15:37 -0000

Patrick,

Thank you for reading the draft and providing feedback.  I provide answers to your question embedded below.
  
—
 
JG



James Gould
Distinguished Engineer
jgould@Verisign.com

703-948-3271
12061 Bluemont Way
Reston, VA 20190

Verisign.com <http://verisigninc.com/> 

On 7/2/19, 1:56 AM, "regext on behalf of Patrick Mevzek" <regext-bounces@ietf.org on behalf of pm@dotandco.com> wrote:

    
    
    On Tue, Jun 25, 2019, at 07:29, Gould, James wrote:
    > The Extensible Provisioning Protocol (EPP) Secure Authorization 
    > Information for Transfer (draft-gould-regext-secure-authinfo-transfer) 
    > was posted to define a BCP for securing the authorization information 
    > using the existing EPP RFCs.  The overall goal is to have strong, 
    > random authorization information values, that are short-lived, and that 
    > are either not stored or stored as cryptographic hash values.  Review 
    > and feedback is appreciated.  
    
    I have read your draft and while I can obviously share your operational
    experiences and goals to address many shortcomings of current situation
    I really believe that such document as written is not a good fit for an RFC,
    nor even for the IETF place in general.
    
    Why? Because it only discuss policies, and not protocol matters.
    The fact that it does not define  any new EPP commands/objects nor EPP XML namespace
    seems to hint clearly that this is not an EPP extension, that it has nothing
    to do with the protocol.

JG - The draft is a Best Current Practice (BCP) per RFC 2026, and not a standards track draft.  The draft describes how to leverage the existing EPP RFCs for addressing the security of the authorization information value for transfers.  EPP can have protocol extensions defined as informational and standards track drafts, as well as operational practices defined as BCP drafts.  There are many examples of IETF BCPs.  This topic is very applicable to the IETF and the REGEXT working group in particular.  
            
    
    Things like that:
    
    > The operational practice will not require the client
    >       to store the authorization information and will require the
    >       server to store the authorization information using a
    >       cryptographic hash.  
    
    How the password is stored and handled at the registry is completely
    out of EPP scope. It could as well be symmetrically encrypted, and I fail
    to see even how this can be enforceable (how will you verify remotely
    how the registry stores the password?), as it is not protocol related.
    
JG - Why would the storage and handling of the authorization information be out of EPP scope?  Do you agree that a cryptographic hash is more secure than using an encrypted value?  Use of a cryptographic hash is certainly a best practice when it comes to passwords, so why would it not also be for EPP authorization information values?    I don't believe that an IETF draft requires a form of enforcement.  This is certainly an EPP protocol practice, since it addresses the security of a transfer.  

    Or:
    
    > and the sponsoring registrar MUST inform the
    >   registrant of the TTL when the authorization information is provided
    >   to the registrant.
    
    Registrars exist that do not let registrant choose passwords at creation
    (which also hopefully deter bad passwords) and just give it when requested,
    for an outgoing  transfer (since it is basically useless for anything else).
    So the TTL information will have no meaning to registrants.

JG - The TTL does have meaning to the registrant, since they must use the provided authorization information prior to the expiration of the TTL.  The registrant would need to know how long they have to submit the authorization information to the gaining registrar.  It is the losing registrar's choice what TTL to set, so it is the losing registrar's responsibility to inform the registrant of it.  
    
    Also all your process regarding TTLs force registrars to maintain state
    (when they set the password) and a machinery to change it after expiration.
    This does not provide them any gain, so there is 0 incentive for them to do that,
    and could be only controlled by the registry.

JG - The gain is reducing the likelihood of the hijacking of domain names.  The draft defines a practice where the registrars can control the TTL, which can be based on registrar-specified factors.    
    
    It also absolutely does not take into account all cases that exist today,
    and I see absolutely no reason why the IETF would suddenly be the judge of some
    registries policies.
    One example: some registries do not let registrars choose/set authInfo.
    When a transfer has to be done, the current registrar needs to use a specific EPP command
    to request the registry to generate a new authInfo (which can be obtained through
    a followup domain:info), which the registrant will then use at the new registrar.
    This authInfo has even some time to live.

JG - It's not meant to take into account all cases that exist today, but is meant to define a practice that can secure the authorization information for transfers using existing EPP RFCs.  I would be interested in learning more about the mechanism used to trigger the server into generating a new authorization information value and how the TTL is handled.  I believe the registrar and not the registry should be the one to generate the authorization information values.  

    
    Another example: after a successful transfer, the registry automatically changes
    the authInfo.

JG - I view having long-lived authorization information values as being less secure to clearing the authorization information value upon a successful transfer.  The authorization information value should only be set during the transfer process, which minimizes its risk to compromise. 
    
    I am not claiming this is better. Or worse. I am just saying that there are
    various policies, and I see no reason for the IETF to order them from bad to good.
    
    On the opposite side I would be more happy to see attempts to extend the authInfo.
    It has clearly been designed from the beginning at being extensible:
    
       <complexType name="authInfoType">
        <choice>
          <element name="pw" type="eppcom:pwAuthInfoType"/>
          <element name="ext" type="eppcom:extAuthInfoType"/>
        </choice>
       </complexType>
    
    and
    
         <complexType name="extAuthInfoType">
           <sequence>
             <any namespace="##other"/>
           </sequence>
         </complexType>
    
    
    So in my views the current password based model per domain has died,
    and other solutions have to be searched for. Maybe there is space to pursue
    in solutions around OTP frameworks.

JG - You may want to take a stab at defining an alternative mechanism.  I believe that EPP does not need to be extended to make the authorization information secure for transfers.  
    
    Any work in this area needs for me to take also into account at least the related issues:
    - registry lock services
    - the whole transfer process (since authInfo serves only there), taking into account
    that there may be rules applied to all gTLDs by virtue of their common contracts,
    but then there are all the other registries.

JG - I view draft-gould-regext-secure-authinfo-transfer as a starting point to discuss the operation practice that registrars and registries (any registry) can take to secure the transfer using the existing EPP authorization information.  Any ideas that you have to improve it would be greatly appreciated.
    
    
    -- 
      Patrick Mevzek
      pm@dotandco.com
    
    _______________________________________________
    regext mailing list
    regext@ietf.org
    https://www.ietf.org/mailman/listinfo/regext