Re: [regext] Roman Danyliw's Discuss on draft-ietf-regext-login-security-07: (with DISCUSS and COMMENT)

"Gould, James" <jgould@verisign.com> Fri, 24 January 2020 23:04 UTC

Return-Path: <jgould@verisign.com>
X-Original-To: regext@ietfa.amsl.com
Delivered-To: regext@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 79D91120ADC; Fri, 24 Jan 2020 15:04:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.298
X-Spam-Level:
X-Spam-Status: No, score=-4.298 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FILL_THIS_FORM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=verisign.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mxk_F2tyGYwd; Fri, 24 Jan 2020 15:04:25 -0800 (PST)
Received: from mail5.verisign.com (mail5.verisign.com [69.58.187.31]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CF83812089B; Fri, 24 Jan 2020 15:04:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=verisign.com; l=75438; q=dns/txt; s=VRSN; t=1579907066; h=from:to:cc:date:message-id:mime-version:subject; bh=P5x2w+ZEtmezsVW2alzb3ZVD1XG0DS7FWaJHqI/DHyE=; b=q4+OcpEJaxQ/M7SbODSj3EtllRI8IbG45u0TU7f8i4Sa0aTtAAWPfqvF X6S+pZQ+l7APK2pmM+zh+8vKkHGBVHF9BtSBIsv0JbdfsKVcx3iO84N1M H5J5DozZ36iVkmBPODukrNF9qexH8sjE5NeOZKpRwp5l2IT4wvkczxsEl wM/YXQ79+sHBl28QaJE4Hi2QvesZ8my6bZ9GiIn9ZR2vZ0ny3lZgh0LRL zcQsq3uttdKdsgJyuEJNXGLBnk1i2Zy2DTlsjDPEusMMjZIRkw25DW9Za +C9llY6m3ezHtfzKmfhvxNr/CpP2M2DA/jZi3Wd3RfGlhcsSGYaBupsJT g==;
IronPort-SDR: rAZqJ7ehFU8XbhS4m1pJe54pQseWYNFm2bDBpUXByKsq6BD/M+UWJ0HYr9DhA/5l7QfCi+V6G9 wro6jOsqdFiAmpEEz+denC/umDZhwATor+IZJxB87NP4/V5iGyV9LAST+iAWc4VOaDOcXRR1mj NuJsxqksd+nwbTKTa/jlSfKS3xMYPfbA7HxUMfHSuWmEsVtVOOkwONO2D35VtZo46f5318oT4D vH/1pUWJl43Yph40UkPl1Ewywy2YbXCAJQkSZXbugPpAiWP9SDTvHQx3b+kq26DZikpWqWmQcY KSg=
X-IronPort-AV: E=Sophos;i="5.70,359,1574139600"; d="png'150?scan'150,208,217,150";a="504409"
IronPort-PHdr: 9a23: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
X-IPAS-Result: A2GVAwCfdyte/zGZrQpiAxwBAQEBAQcBAREBBAQBAYF7gSVYgRiBMQqECZE6gw9flWOBKxclAgcBAQEBAQEBAQEDAQMBIwwBAQKBSoJ0AheCMDgTAgMBAQsBAQEEAQEBAQEFAwEBAQKGIAyCOykBaS8JOQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQUCCAc0GQc1EgEBHQEBAQEDBQEdAggBQAsSAQYCDgMBAgEBAQYBAQEOAQEIAQIEAwIEBRABDgwUAwYKBAENBAEGCIJNSwGDCpEwmwJ1gTKENQETQYUvEIE4hyd9hA2BQj6BEScggkw+gmQCAQEBAYEsARIBCRAdCQEVCAkBAgWCQTKCLASNSg4BAzKCQ4VeJG6IY4Upgm2GLnADB4I5hiACgSCJV3mEQIJIeIcShEWLZY0mgTqHVIEQkikCBAIEBQIVgWmBClgRCHAVOyoBgkEJRxgNiA0XFW8BCIJDhRSFP3QCCAMBJIpFDxWBDYEQAQE
Received: from BRN1WNEX01.vcorp.ad.vrsn.com (10.173.153.48) by BRN1WNEX02.vcorp.ad.vrsn.com (10.173.153.49) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1779.2; Fri, 24 Jan 2020 18:04:19 -0500
Received: from BRN1WNEX01.vcorp.ad.vrsn.com ([fe80::a89b:32d6:b967:337d]) by BRN1WNEX01.vcorp.ad.vrsn.com ([fe80::a89b:32d6:b967:337d%5]) with mapi id 15.01.1779.002; Fri, 24 Jan 2020 18:04:19 -0500
From: "Gould, James" <jgould@verisign.com>
To: Roman Danyliw <rdd@cert.org>, "Gould, James" <jgould=40verisign.com@dmarc.ietf.org>, The IESG <iesg@ietf.org>
CC: "draft-ietf-regext-login-security@ietf.org" <draft-ietf-regext-login-security@ietf.org>, Joseph Yee <jyee@afilias.info>, "regext@ietf.org" <regext@ietf.org>, "regext-chairs@ietf.org" <regext-chairs@ietf.org>
Thread-Topic: [EXTERNAL] RE: Roman Danyliw's Discuss on draft-ietf-regext-login-security-07: (with DISCUSS and COMMENT)
Thread-Index: AQHV0wqbw+rtdUCmEkCObjnYZI3z/g==
Date: Fri, 24 Jan 2020 23:04:19 +0000
Message-ID: <0790CB25-3ADD-48E3-97D5-FD11A1F95A90@verisign.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.10.12.200112
x-originating-ip: [10.170.148.18]
Content-Type: multipart/related; boundary="_004_0790CB253ADD48E397D5FD11A1F95A90verisigncom_"; type="multipart/alternative"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/regext/doLi5Hrigqq-Qj8KYcYn3dsgyG8>
Subject: Re: [regext] Roman Danyliw's Discuss on draft-ietf-regext-login-security-07: (with DISCUSS and COMMENT)
X-BeenThere: regext@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Registration Protocols Extensions <regext.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/regext>, <mailto:regext-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/regext/>
List-Post: <mailto:regext@ietf.org>
List-Help: <mailto:regext-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/regext>, <mailto:regext-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Jan 2020 23:04:30 -0000

Roman,

I provide proposed updates below with the JG2 prefix.

--

JG

[cid:image001.png@01D255E2.EB933A30]

James Gould
Distinguished Engineer
jgould@Verisign.com<applewebdata://13890C55-AAE8-4BF3-A6CE-B4BA42740803/jgould@Verisign.com>

703-948-3271
12061 Bluemont Way
Reston, VA 20190

Verisign.com<http://verisigninc.com/>

From: Roman Danyliw <rdd@cert.org>
Date: Thursday, January 23, 2020 at 8:36 AM
To: "Gould, James" <jgould=40verisign.com@dmarc.ietf.org>, The IESG <iesg@ietf.org>
Cc: "draft-ietf-regext-login-security@ietf.org" <draft-ietf-regext-login-security@ietf.org>, Joseph Yee <jyee@afilias.info>, "regext@ietf.org" <regext@ietf.org>, "regext-chairs@ietf.org" <regext-chairs@ietf.org>
Subject: [EXTERNAL] RE: Roman Danyliw's Discuss on draft-ietf-regext-login-security-07: (with DISCUSS and COMMENT)
Resent-From: <alias-bounces@ietf.org>
Resent-To: James Gould <jgould@verisign.com>, <mpozun@verisign.com>
Resent-Date: Thursday, January 23, 2020 at 8:36 AM

Hi JG!

Thanks for the quick response.  See details inline …

From: iesg <iesg-bounces@ietf.org> On Behalf Of Gould, James
Sent: Wednesday, January 22, 2020 4:42 PM
To: Roman Danyliw <rdd@cert.org>; The IESG <iesg@ietf.org>
Cc: draft-ietf-regext-login-security@ietf.org; Joseph Yee <jyee@afilias.info>; regext@ietf.org; regext-chairs@ietf.org
Subject: Re: Roman Danyliw's Discuss on draft-ietf-regext-login-security-07: (with DISCUSS and COMMENT)


Roman,



Thank you for your review and feedback.  I include my comments embedded below.



--



JG







James Gould

Distinguished Engineer

jgould@Verisign.com<mailto:jgould@Verisign.com> <applewebdata://13890C55-AAE8-4BF3-A6CE-B4BA42740803/jgould@Verisign.com>



703-948-3271

12061 Bluemont Way

Reston, VA 20190



Verisign.com <http://verisigninc.com/>



On 1/22/20, 12:52 PM, "Roman Danyliw via Datatracker" <noreply@ietf.org<mailto:noreply@ietf.org>> wrote:



    Roman Danyliw has entered the following ballot position for

    draft-ietf-regext-login-security-07: Discuss



    When responding, please keep the subject line intact and reply to all

    email addresses included in the To and CC lines. (Feel free to cut this

    introductory paragraph, however.)





    Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html

    for more information about IESG DISCUSS and COMMENT positions.





    The document, along with other ballot positions, can be found here:

    https://datatracker.ietf.org/doc/draft-ietf-regext-login-security/







    ----------------------------------------------------------------------

    DISCUSS:

    ----------------------------------------------------------------------



    ** Section 3.1.  When @type=”stat” and the name of the stat is set in @name,

    how does a client know the semantics of this stat?  Is that negotiated out of

    band?



JG - The possible set of "stat" type security event "name" values can be discovered / negotiated out of band or in band via a separate policy EPP extension, such as draft-gould-regext-login-security-policy.



[Roman] Understood.  Can you include a sentence to that effect.



JG2 – I believe the best way to handle this is to add the following to the description of the “name” attribute, which will cover both the use of the “name” attribute for the “stat” and “custom” types:



The possible set of "name" values, by event type, can be discovered / negotiated out of band to EPP or using a separate EPP extension designed to provide server policy information to the client.



    ** Section 4.1.  Per  <loginSec:userAgent>, how are the clients supposed to

    generate the app, tech or os strings in a way that the server will understand?

    If this is out of scope, please just say so.



JG - Yes, that is out of scope, but there is a concrete example available in the Verisign EPP SDK, which is referenced in section 7.1 of draft-ietf-regext-login-security.



[Roman] Understood.  Can you add a sentence to that effect here too.  These would address my concerns.



JG2 – To address your, Alexey’s, and Benjamin’s concern, I will add the following bolded text to the draft:



     <loginSec:app>:  OPTIONAL name of the client application software

           with version if available, such as the name of the client SDK

           "EPP SDK 1.0.0".  The <loginSec:app> element value can be

           created by appending the version number to the name of the

           application software, such as the Augmented Backus-Naur Form

           (ABNF) grammar [RFC5234] format:



              app = name SP version

              name = 1*ALPHA *(ALPHA / SP) 1*ALPHA

              version = 1*DIGIT "." 1*DIGIT "." 1*DIGIT

       <loginSec:tech>:  OPTIONAL technology used for the client

           software with version if available, such as "Vendor Java

           11.0.2".  The <loginSec:tech> element value can be created by

           including the technology vendor, technology name, and

           technology version, such as the Augmented Backus-Naur Form

           (ABNF) grammar [RFC5234] format:



              tech = vendor SP name SP version

              vendor = 1*VCHAR

              name = 1*VCHAR

               version = 1*VCHAR

      <loginSec:os>:  OPTIONAL client operating system used with

           version if available, such as "x86_64 Mac OS X 10.14.6".  The

           <loginSec:os> element value can be created by including the

           operating system architecture, operating system name, and

           operating system version, such as the Augmented Backus-Naur

           Form (ABNF) grammar [RFC5234] format:



              os = arch SP name SP version

              arch = 1*VCHAR

              name = 1*VCHAR

               version = 1*VCHAR



JG2 – Is this what you were looking for?



    ----------------------------------------------------------------------

    COMMENT:

    ----------------------------------------------------------------------



    I support Alissa Cooper’s DISCUSS position.



    ** Section 3.1.  Is a @value required when @type=”cipher” or

    @type=”tlsProtocol”? The examples in Section 4 show the use of @value.  Also,

    what format should be used to express the cipher or tlsProtocol?



JG – There is no normative language that requires the “value” for @type=”cipher” or @type=”tlsProtocol”.  It is reasonable to expect an implementer to populate the “value” attribute based on:

·         the description of the “cipher” and “tlsProtocol” types with “Identifies…”;

·         the description of the “value” attribute with “Identifies the value that resulted in the login security event”;

·         the example EPP response where there is a set of login security events.



JG – The format of the “cipher” or “tlsProtocol” is dependent on the server-side TLS library, where the server would return the “cipher” or “tlsProtocol” value provided by the TLS library upon a successful TLS handshake.  The format is left free-form based on this dependency.



[Roman]  No problem.  Thanks for the clarification.



    ** Section 3.1.  Per the description of event@lang, please cite the language

    format as coming from Section 3.4.3[W3C.REC-xmlschema-2-20041028]



JG – Yes, I can add the reference to section 3.3.3[W3C.REC-xmlschema-2-20041028] for the “lang” attribute.  I believe that section 3.3.3 is the correct section.



[Roman]  Thanks.



    ** Section 4.1.  Per the children of <loginSec:userAgent>, would supporting a

    more formal approach also be useful -- using SWID (ISO/IEC 19770-2:2015) or

    COSWID (draft-ietf-sacm-coswid)?



JG – I’ll review SWID and COSWID, but I believe the <loginSec:userAgent> children currently meet the needs.



[Roman] No problem.  I wanted to ensure there was awareness of related work on an XML approach to what seemed like the same approach.



    ** Section 4.1. Per pw and newPW’s descriptions of “all internal continuous

    whitepaces … is replaced with a single #x20” – is this intentionally precluding

    a password with a double space?



JG – The intention is to describe how the XML schema “token” type is handled.  The XML schema “token” type is used in EPP RFC 5730, which draft-ietf-regext-login-security is extending to remove the 16 character constraint.  There is no intention to implicitly or explicitly change the handling of whitespace from what is defined in EPP RFC5730.



[Roman] I understand the thinking – just read it as a token type (which it would be anyway per the schema).  Thanks for clarifying.



    ** Section 4.1. Per “If non-ASCII characters are supported with the plain text

    password, then use a standard for passwords with international characters, such

    as the OpaqueString PRECIS profile in [RFC8265].”, if non-ASCII characters are

    supported, how does a client know which approach to take with a given server in

    an interoperable.  RFC8265 is a helpful reference but the current text seems to

    provide no guidance.



JG – This language was added based on a discussion with the Area Director to address a concern raised on the mailing list.  The server policy can be communicated out of band or in band using a policy extension such as draft-gould-regext-login-security-policy.



[Roman] Understood.  IMO, noting that this kind of policy should/could be communicated out of band would be a helpful clarification.



    ** Section 5.  Please note in the Section 5 introduction that the blob between

    the BEGIN and END tags in Section 5.1 are formally specified by XML Schema.



JG – I can add “XML” prior to each “schema” reference in the introduction of section 5.



[Roman]  Thanks.  This is really a reference nit – if you use a formal language, just cite it.



    ** Section 8.  Please note that the Security Considerations of RFC5730 apply

    and that this document enhances these security services.



JG – I can add a leading sentence to section 8 stating that, “The Security Considerations of [RFC5730] apply in this document, and this document enhances these considerations.”



[Roman]  Thanks.  Works for me.



    ** Editorial Nits

    -- Section 1.  Typo.  s/pssword/password/



JG – I believe the nit is s/pasword/password/ in section 1, which will be fixed.



[Roman] Right – with some irony, that’s the typo I was referencing with my own typo.  Thanks.



Thanks,

Roman