Re: [regext] FW: New Version Notification for draft-gould-regext-secure-authinfo-transfer-00.txt

Gavin Brown <gavin.brown@centralnic.com> Tue, 02 July 2019 11:57 UTC

Return-Path: <gavin.brown@centralnic.com>
X-Original-To: regext@ietfa.amsl.com
Delivered-To: regext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CFF75120043 for <regext@ietfa.amsl.com>; Tue, 2 Jul 2019 04:57:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=centralnic-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OL4VqLEEZTbA for <regext@ietfa.amsl.com>; Tue, 2 Jul 2019 04:57:28 -0700 (PDT)
Received: from mail-wr1-x42c.google.com (mail-wr1-x42c.google.com [IPv6:2a00:1450:4864:20::42c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2987D12001A for <regext@ietf.org>; Tue, 2 Jul 2019 04:57:28 -0700 (PDT)
Received: by mail-wr1-x42c.google.com with SMTP id n4so17506415wrs.3 for <regext@ietf.org>; Tue, 02 Jul 2019 04:57:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=centralnic-com.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=72fLqs6R8GCmEWOio+lie/9093v+TANXfRCYYKhA8mY=; b=LaK78cgMW14oSXwwc202YxVFyC2+ofq7Odqc6EBuNEH/rHJuqtV4tllOTLhETnWund ief6zYPYDfOr7FWXF/oC/i9JaPgOYtHpSle7SX7mqbqgP/Qz9TumUz4SPKnhZz6bdqxm TZ8ydJEoloM2+y1M71a//CCgioJKlRgYYK+jYT5FZl1Vy7V95hYeVIACuaOxE8OvsIIB juogb2cFrfATCRqLuFVTUGrM/J07CDT5jVFjcZ+memlHfyRYvAQFfmwSN859hxyg1d6O rHXWdHkpYgEcFmpMT/+pdfAG+8zJcMVYeqElBd5Am2IvY7Z3r6LpDfTz/hM7Cf9dGLD0 0FtA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=72fLqs6R8GCmEWOio+lie/9093v+TANXfRCYYKhA8mY=; b=ZVzhenR5p1d29BbS7dSM6wKuuk5B384tTUYoIus95ckrnwGhO84/ggvB95KmOr/qPj UAnQQ46DtB9VyX8d3cL6Jdb5hU5gvzm7vd/bFh8Y6Uy2/kR2yKX45TZBLnmaibiB1IRj bkt2rNNBwtY7AGlkeKtdXnQyFbio501LQcircPZbJ0ZrbFlOiOBc96RJrm/dlGpAxcGY Ml/LIIjn9vZsweRTWBn3cVL3xDgobsoRzwbAHfrYDVec/71XHukkRAnGocA+m7FleWsp d+m0HSfL1cfQvior6pMrKOqubesyHpBWxmMKNXgQysnfknag8akE/VQtNf+uC1hXnAWq OB2A==
X-Gm-Message-State: APjAAAUMNWMsUcahVdAX8kt+6kvxsdVhQREChnaqJvzWnTgZfHHFMAur JgnENhjwXrB52bmULIehhbi4HA9If4p7jA==
X-Google-Smtp-Source: APXvYqxj8iDG0+bG6c7RmR993k1jZxlF+RIrD9dC6h6fvBbMWRpijvBtdhQzgpl8rIMrOnOCP6pcsg==
X-Received: by 2002:adf:a143:: with SMTP id r3mr14082642wrr.352.1562068646595; Tue, 02 Jul 2019 04:57:26 -0700 (PDT)
Received: from [10.63.74.76] ([217.138.20.162]) by smtp.gmail.com with ESMTPSA id i16sm10449199wrm.37.2019.07.02.04.57.25 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 02 Jul 2019 04:57:25 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Gavin Brown <gavin.brown@centralnic.com>
In-Reply-To: <9aad0040-20f6-480e-90d6-090ca91c18d3@www.fastmail.com>
Date: Tue, 02 Jul 2019 12:57:25 +0100
Cc: regext@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <503FD8D7-3504-47F1-9720-EABBEAD31648@centralnic.com>
References: <2FE774F6-35D1-46B5-B403-2BA1CC8928B3@verisign.com> <9aad0040-20f6-480e-90d6-090ca91c18d3@www.fastmail.com>
To: Patrick Mevzek <pm@dotandco.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/regext/U9hy372Kg8K4RUxfakambHS0nsU>
Subject: Re: [regext] FW: New Version Notification for draft-gould-regext-secure-authinfo-transfer-00.txt
X-BeenThere: regext@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Registration Protocols Extensions <regext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/regext>, <mailto:regext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/regext/>
List-Post: <mailto:regext@ietf.org>
List-Help: <mailto:regext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/regext>, <mailto:regext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Jul 2019 11:57:32 -0000

It's worth noting that there are "operational practices" RFCs (6781 being the obvious example) that do not describe a protocol, and are published as Informational documents. This document seems more like those than a protocol specification.

G.

> On 2 Jul 2019, at 06:56, Patrick Mevzek <pm@dotandco.com> wrote:
> 
> 
> 
> On Tue, Jun 25, 2019, at 07:29, Gould, James wrote:
>> The Extensible Provisioning Protocol (EPP) Secure Authorization 
>> Information for Transfer (draft-gould-regext-secure-authinfo-transfer) 
>> was posted to define a BCP for securing the authorization information 
>> using the existing EPP RFCs.  The overall goal is to have strong, 
>> random authorization information values, that are short-lived, and that 
>> are either not stored or stored as cryptographic hash values.  Review 
>> and feedback is appreciated.  
> 
> I have read your draft and while I can obviously share your operational
> experiences and goals to address many shortcomings of current situation
> I really believe that such document as written is not a good fit for an RFC,
> nor even for the IETF place in general.
> 
> Why? Because it only discuss policies, and not protocol matters.
> The fact that it does not define  any new EPP commands/objects nor EPP XML namespace
> seems to hint clearly that this is not an EPP extension, that it has nothing
> to do with the protocol.
> 
> Things like that:
> 
>> The operational practice will not require the client
>>      to store the authorization information and will require the
>>      server to store the authorization information using a
>>      cryptographic hash.  
> 
> How the password is stored and handled at the registry is completely
> out of EPP scope. It could as well be symmetrically encrypted, and I fail
> to see even how this can be enforceable (how will you verify remotely
> how the registry stores the password?), as it is not protocol related.
> 
> Or:
> 
>> and the sponsoring registrar MUST inform the
>>  registrant of the TTL when the authorization information is provided
>>  to the registrant.
> 
> Registrars exist that do not let registrant choose passwords at creation
> (which also hopefully deter bad passwords) and just give it when requested,
> for an outgoing  transfer (since it is basically useless for anything else).
> So the TTL information will have no meaning to registrants.
> 
> Also all your process regarding TTLs force registrars to maintain state
> (when they set the password) and a machinery to change it after expiration.
> This does not provide them any gain, so there is 0 incentive for them to do that,
> and could be only controlled by the registry.
> 
> It also absolutely does not take into account all cases that exist today,
> and I see absolutely no reason why the IETF would suddenly be the judge of some
> registries policies.
> One example: some registries do not let registrars choose/set authInfo.
> When a transfer has to be done, the current registrar needs to use a specific EPP command
> to request the registry to generate a new authInfo (which can be obtained through
> a followup domain:info), which the registrant will then use at the new registrar.
> This authInfo has even some time to live.
> 
> Another example: after a successful transfer, the registry automatically changes
> the authInfo.
> 
> I am not claiming this is better. Or worse. I am just saying that there are
> various policies, and I see no reason for the IETF to order them from bad to good.
> 
> On the opposite side I would be more happy to see attempts to extend the authInfo.
> It has clearly been designed from the beginning at being extensible:
> 
>   <complexType name="authInfoType">
>    <choice>
>      <element name="pw" type="eppcom:pwAuthInfoType"/>
>      <element name="ext" type="eppcom:extAuthInfoType"/>
>    </choice>
>   </complexType>
> 
> and
> 
>     <complexType name="extAuthInfoType">
>       <sequence>
>         <any namespace="##other"/>
>       </sequence>
>     </complexType>
> 
> 
> So in my views the current password based model per domain has died,
> and other solutions have to be searched for. Maybe there is space to pursue
> in solutions around OTP frameworks.
> 
> Any work in this area needs for me to take also into account at least the related issues:
> - registry lock services
> - the whole transfer process (since authInfo serves only there), taking into account
> that there may be rules applied to all gTLDs by virtue of their common contracts,
> but then there are all the other registries.
> 
> 
> -- 
>  Patrick Mevzek
>  pm@dotandco.com
> 
> _______________________________________________
> regext mailing list
> regext@ietf.org
> https://www.ietf.org/mailman/listinfo/regext