Re: [Ntp] Antwort: Re: NTS4UPTP Rev 03 - Formal request for WG adoption (SUPPORT)

Heiko Gerstung <heiko.gerstung@meinberg.de> Tue, 01 June 2021 10:27 UTC

Return-Path: <heiko.gerstung@meinberg.de>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 415AF3A1118 for <ntp@ietfa.amsl.com>; Tue, 1 Jun 2021 03:27:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=meinberg.de
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m7Eht-l2OdGh for <ntp@ietfa.amsl.com>; Tue, 1 Jun 2021 03:27:33 -0700 (PDT)
Received: from server1a.meinberg.de (server1a.meinberg.de [176.9.44.212]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E4223A1110 for <ntp@ietf.org>; Tue, 1 Jun 2021 03:27:32 -0700 (PDT)
Received: from seppmail.py.meinberg.de (unknown [193.158.22.2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by server1a.meinberg.de (Postfix) with ESMTPSA id 041A371C0A28; Tue, 1 Jun 2021 12:27:30 +0200 (CEST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=meinberg.de; s=dkim; t=1622543250; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=T8SiVO1I9C+mrNSSJn2q7UmgwD3mAiPgccsVBWCfBR8=; b=OIrRHYdNNe5R76LpOz2rGCVpGiiCCm8usqnAca2y22QJrMNT0xNmrZlHoCFVXBilDlT8ZN hcc9gEI6i8vyQl1m+mXu5yx+XevB9T0iCbqWmFh35YCqgERtgKz/bhga2jTHQGG4bdraW1 9XUvQ9xc4Nguu0b7YRkh6DBSV/BS2sGdGpBrRy/Ypdib4jJbXdR8iJ6Sl4uq61t0kc6XcF SKVGnkVCRH4s2XnMqKoSmmqYYkuVhNYd4EsnQteMV6ejpqw1M2S1tXp1/jlLbKE8YsRCJv ARxkQaOVphHTLcWsClNLCkbUw205uweISJOW/RqOyM9H+6dQg1f37ENyDDiRQQ==
Received: from srv-kerioconnect.py.meinberg.de (srv-kerioconnect.py.meinberg.de [172.16.3.65]) (using TLSv1.3 with cipher AEAD-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by seppmail.py.meinberg.de (Postfix) with ESMTPS; Tue, 1 Jun 2021 12:27:29 +0200 (CEST)
X-Footer: bWVpbmJlcmcuZGU=
User-Agent: Microsoft-MacOutlook/16.49.21050901
Date: Tue, 01 Jun 2021 12:27:26 +0200
Message-ID: <EE883956-476C-4C1B-8519-CAC5E25CBFA1@meinberg.de>
Thread-Topic: [Ntp] Antwort: Re: NTS4UPTP Rev 03 - Formal request for WG adoption (SUPPORT)
References: <890a8653-4a6b-839c-6647-ae004df63c1f@ostfalia.de> <5F0AB4A8-30FB-4EE4-904C-BCC2CDFCA552@meinberg.de> <CAJm83bA=uQb05KMtUJN_qk0J65eaa1Av5OBatrN4mAk3dPC11Q@mail.gmail.com> <D1556106-7B75-48B2-962C-BEDF035DDA26@meinberg.de> <CAJm83bDhGyd-au6+h0U0jaLVLSkiKY_pKDQCcLiSY09dPP5qAQ@mail.gmail.com> <024470C1-E225-4FF8-AFD0-FD6A6CEF48CB@meinberg.de> <CAJm83bDOc+84AV__CnpMHoRHTDftKAgMhS52jhTPkG-g-ZUzag@mail.gmail.com> <A15ACFA0-B9E1-4F60-B76B-7C2A9146F5D7@meinberg.de> <OF325169B1.59F4FB27-ONC12586E6.00530A04-C12586E6.0054F7F4@ptb.de>
In-Reply-To: <OF325169B1.59F4FB27-ONC12586E6.00530A04-C12586E6.0054F7F4@ptb.de>
Importance: Normal
X-Priority: 3
Thread-Index: AZ2x3tU+OGU2YTQxZWVlZWExMDc1Zg==
From: Heiko Gerstung <heiko.gerstung@meinberg.de>
To: "kristof.teichel@ptb.de" <kristof.teichel@ptb.de>, Kai Heine <ka.heine@ostfalia.de>, NTP WG <ntp@ietf.org>
X-SM-outgoing: yes
MIME-Version: 1.0
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha-256"; boundary="----ED47A6C58C9E308B0C0D297EBD8B50B3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/0T1drX-7glSy3f07wi0xAUjBb_E>
Subject: Re: [Ntp] Antwort: Re: NTS4UPTP Rev 03 - Formal request for WG adoption (SUPPORT)
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Jun 2021 10:27:39 -0000

> Von: ntp <ntp-bounces@ietf.org> im Auftrag von <kristof.teichel@ptb.de>

> Datum: Montag, 31. Mai 2021 um 17:28

> An: Kai Heine <ka.heine@ostfalia.de>, NTP WG <ntp@ietf.org>

 

 

> [...]

> As someone who is also involved in the security subcommittee of the 1588 WG, I f

> eel that it might be important to clarify the following:

> PTP has a method of transporting authentication tags in a TLV field, specified i

> n the current standard version.

> What is "missing" is a key management scheme that enables the use of those secur

> ity TLVs (there are some, but I feel that one based on NTS' methods would be rea

> lly nice to have).

 

And I would like to add that unicast PTP has no means of protection against someone sending a negotiation request (or cancel) packet with a forged IP address, as the TLV you refer to does not protect the transport header which, in turn, is used by the unicast PTP server to determine the IP address of the requesting client. 

 

> So far, AFAIK, Heiko's draft is the only document that has actually been propose

> d here.

 

Martin and Rainer also submitted a draft, well before ours, back in February. You can find it here:

https://datatracker.ietf.org/doc/draft-langer-ntp-nts-for-ptp/

 

Unlike our draft it also covers multicast PTP and is introducing more significant additions to the NTS-KE phase. It is 69 pages in sizes and a very comprehensive and detailed document, and I definitely believe it is worth discussing it in the WG as well. One motivation for creating NTS4UPTP was that we believe that it is more practical to stay closer to NTS4NTP by reusing as much of the NTS-KE phase as possible, given the differences of NTP and unicast PTP. Plus, securing a multicast protocol requires even more effort IMHO than unicast, after all there was a good reason why NTS4NTP does not cover multicast/broadcast modes of NTP. By focusing on unicast, I am confident that we can get to a standard a lot faster, and I would like to find a way to secure both multicast NTP and PTP in an additional step in the future. 

 

> I'm sorry, but I haven't read it closely enough to judge its technical merits.

I really would like to start discussing the draft on a technical basis, that is why I would like to see it being adopted by the WG.

 

> [...]

> Until then, I believe I support adoption of Heiko's draft (except if there is a

> good argument to be made that we need to look at all candidates first and then c

> hoose one?).

That is a question I would have, too. 

 

> The approach certainly seems to have enough merit for at least a WG-wide discuss

> ion.

> 

> I also feel that I would like to hear more people's opinions, especially more wh

> o don't have a candidate of their own in this race.

 

Yes please. And, tbh, I do not really consider this a race or a competition. I would prefer to put all proposals on the table and find a way to combine them and/or divide them into two or more documents which address a separate set of problems/challenges and in the end are complementing each other. 

 

Regards,

  Heiko

 

 

 


-- 

Heiko Gerstung 

Managing Director 

 

MEINBERG® Funkuhren GmbH & Co. KG 

Lange Wand 9 

D-31812 Bad Pyrmont, Germany 

Phone: +49 (0)5281 9309-404 

Fax: +49 (0)5281 9309-9404 

 

Amtsgericht Hannover 17HRA 100322 

Geschäftsführer/Management: Günter Meinberg, Werner Meinberg, Andre Hartmann, Heiko Gerstung 

 

Email: 

heiko.gerstung@meinberg.de

Web: 

Deutsch https://www.meinberg.de

English https://www.meinbergglobal.com

 

Do not miss our Time Synchronization Blog: 

https://blog.meinbergglobal.com

 

Connect via LinkedIn: 

https://www.linkedin.com/in/heikogerstung