Re: [Ntp] Benjamin Kaduk's Discuss on draft-ietf-ntp-bcp-10: (with DISCUSS and COMMENT)

Joachim Fabini <joachim.fabini@tuwien.ac.at> Wed, 30 January 2019 07:29 UTC

Return-Path: <joachim.fabini@tuwien.ac.at>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32883130F00; Tue, 29 Jan 2019 23:29:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bZfj6qJYJSxt; Tue, 29 Jan 2019 23:29:40 -0800 (PST)
Received: from mail.nt.tuwien.ac.at (mail.nt.tuwien.ac.at [128.131.67.5]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0D3C0130EF7; Tue, 29 Jan 2019 23:29:39 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.nt.tuwien.ac.at (Postfix) with ESMTP id C5C555E61465; Wed, 30 Jan 2019 08:29:36 +0100 (CET)
Received: from mail.nt.tuwien.ac.at ([127.0.0.1]) by localhost (mail.nt.tuwien.ac.at [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NoKg6nMPwI8m; Wed, 30 Jan 2019 08:29:33 +0100 (CET)
Received: from [128.131.67.210] (toothless.nt.tuwien.ac.at [128.131.67.210]) by mail.nt.tuwien.ac.at (Postfix) with ESMTPSA id 0AF2E5E6145B; Wed, 30 Jan 2019 08:29:33 +0100 (CET)
Reply-To: joachim.fabini@tuwien.ac.at
To: Denis Reilly <denis.reilly@orolia.com>, Benjamin Kaduk <kaduk@mit.edu>
Cc: "ntp-chairs@ietf.org" <ntp-chairs@ietf.org>, "ntp@ietf.org" <ntp@ietf.org>, Karen O'Donoghue <odonoghue@isoc.org>, The IESG <iesg@ietf.org>, "draft-ietf-ntp-bcp@ietf.org" <draft-ietf-ntp-bcp@ietf.org>
References: <154527086543.2219.6748696381274841433.idtracker@ietfa.amsl.com> <AM0PR0602MB37302EEA1FF4A75A9C05DB28FF830@AM0PR0602MB3730.eurprd06.prod.outlook.com> <20190118012912.GD81907@kduck.mit.edu> <AM0PR0602MB3730FA69D1C517EDD8829FC4FF9B0@AM0PR0602MB3730.eurprd06.prod.outlook.com>
From: Joachim Fabini <joachim.fabini@tuwien.ac.at>
Openpgp: preference=signencrypt
Autocrypt: addr=joachim.fabini@tuwien.ac.at; prefer-encrypt=mutual; keydata= mQENBFN/ZBIBCADMmi08FdbN6Gcq8fr/HFOT0Rhlfez5bpWc0vppC2NF186TDM07H9r85MSy 3JKk2ghUimSB4nRj2FZgA9KdKCgr4nVLdRpMGAvfEp5q9CNpC3Oc3KEs0tknbOZjPrzK9aI1 G1gLvyFxxluCvbxtp0b8oG9HC5gNLeTXTH4KvdVXGu9fjsw+PP2/Sx0Fvk8BR3vGZ/56J/EL qer55TK436pc6br1VW/KzwFgWFDGBIUXEGY8n2Iic+ASp5CVyYdsHi8XLB00fizttWE224Ch mAMolFw0kr4ykT3bzKVoFp4V6noqL1L1E6W+yY8YgkjU7YL0WSKAm0hoyGwxDYSVr0wdABEB AAG0LEpvYWNoaW0gRmFiaW5pIDxKb2FjaGltLkZhYmluaUB0dXdpZW4uYWMuYXQ+iQE/BBMB AgApBQJTf2QSAhsjBQkJZgGABwsJCAcDAgEGFQgCCQoLBBYCAwECHgECF4AACgkQoI/cE+9G p9KsmwgAxyTqWyYcpErMFZUmMc4fZmZJGbCOXInfpdhGgB1qCjlcuamzM1Q9s7IGQxzGTW4J YOV689DN/Bg2sWRL6Wy1qutKL5lcUhu4r8hxWlFBqHLf9QLDOwEfk7PE8oX8ARtzCh6Pvc6I Y9OxyMN7FbIUcJnRIrljmG78ve1fGz8kxbw/jPkkSZJOvsTgMVQYpZMAwP9NjLDJjIRs09ov hWpgXkolqQQDLRWRVsRB41zwRAZyr85g7chxOD1BWxf3eV/9nEyvZN2cMAd4Hz7PNUpgsuF2 5KXPE0J/l+EVWQMAo62kBS9TgC+ikjEetCxwIKhnU208nfOrTDl4etoN0rzE67kBDQRTf2QS AQgA3jZtzwyjaoMRyd02Qy881r8AjXTZrQlGKmfzEMuFIfkkor3Rui0jP6Cr1GgI4Pa2nDSg 0/V1R0TOoFiEjaxXjxKBo6jRoqGXD929zlNM07ueupfdR1mKoN6Hr+1AalmIf9POOqc7DpVn K+YWiM45gbfoAxA/C09vZQX4u1SYrQZEemOT/Z1KpFI3dICKfzuaVw83CVnmNSEqSegWetP6 2ksYgwFYN7UuRr8NEpckMvzn5HrkYs2TE+TMpcaB3JDC3dklADfJvytJNyAGqb3G2BeBWgIv KXypZbyd/4Qw6hTjNYy/WpgUCPPsMtzSatjEgowmHjZbdLOR7FjNXkY6KwARAQABiQElBBgB AgAPBQJTf2QSAhsMBQkJZgGAAAoJEKCP3BPvRqfS91QIALqzvaTpEefODaiKfVeCv4dwxZGB VhHzDiXrDGZCGJd982pasZeZnJbQT/bmt0HSyTKgBjwpxzV5FBKT7WRRmuLqdul/2n1wAcxk b0t7FewpOmOIi5sEFuOVx6jbY7dzpiOyAnaaXsYt76ydHmWUxe22ii2QI9hI7PxGvTxHIa8K N+vt89bkW7eXmQfEDpRjjhM4nXjmNUYtefmgwnX3L6geXP/R5bf1ELDRllOR2+cjz47kZbCR E/5O5v1evN1QlA+wxnikwRyrTyXzKl3w88rNsSEZYDokDGyWdLGtgVuyjkYX1XhBGKq0DfYK uTh5FsArNOX7/MdKWYjVXlwf5Fo=
Message-ID: <341d556b-971b-507f-358a-8893ab0badaa@tuwien.ac.at>
Date: Wed, 30 Jan 2019 08:29:32 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.4.0
MIME-Version: 1.0
In-Reply-To: <AM0PR0602MB3730FA69D1C517EDD8829FC4FF9B0@AM0PR0602MB3730.eurprd06.prod.outlook.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/2UmW8agCPcPfKkNf2sz21cOYlkY>
Subject: Re: [Ntp] Benjamin Kaduk's Discuss on draft-ietf-ntp-bcp-10: (with DISCUSS and COMMENT)
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jan 2019 07:29:44 -0000

Hello Dennis,

thank you for including the explicit warning on delay manipulation - the
wording is fine.

best regards
Joachim

On 1/25/19 9:11 PM, Denis Reilly wrote:
> Hello, Benjamin. Thanks for your follow-up comments.
> 
> I have a few quick responses:
> 
> First, thanks for your explanation of your thoughts about the normativity of the appendix. We have incorporated your suggestions in the next draft.
> 
> You also caught that we removed a bit more in the section on "keeping NTP up to date" than we had indicated in our responses. While discussing the changes, we decided that the rest of that paragraph, while good advice, was already incorporated in other sections of the document and didn't really address the subject of "keeping NTP up to date", so we removed the whole paragraph. 
> 
> Finally, Joachim Fabini also responded to your comments: He noted that the new section for "external security protocols" ought to comment on delay attacks. So after some back and forth with him, we have added this to that new section:
> 
>    Note that none of the security measures described in Section 4 can
>    prevent packet delay manipulation attacks on NTP.  Such delay attacks
>    can target time synchronization packets sent as clear-text or even
>    within an encrypted tunnel.  These attacks are described further in
>    Section 3.2.6 of [RFC7384].
> 
> 
> Best Regards,
> 
> --
> Denis Reilly  |  Technical Lead  |  denis.reilly@orolia.com  (585)321-5837
> 
> -----Original Message-----
> From: Benjamin Kaduk <kaduk@mit.edu> 
> Sent: Thursday, January 17, 2019 8:29 PM
> To: Denis Reilly <denis.reilly@orolia.com>
> Cc: The IESG <iesg@ietf.org>; draft-ietf-ntp-bcp@ietf.org; Karen O'Donoghue <odonoghue@isoc.org>; ntp-chairs@ietf.org; ntp@ietf.org
> Subject: Re: Benjamin Kaduk's Discuss on draft-ietf-ntp-bcp-10: (with DISCUSS and COMMENT)
> 
> On Thu, Jan 17, 2019 at 06:14:07PM +0000, Denis Reilly wrote:
>> Hello, Benjamin! Thanks for the review. I've posted a new version of the draft which incorporate the feedback from the review.
> 
> Thanks for the updates; they address nearly everything and possibly actually everything I requested; see below.
> 
>> See responses in-line:
>>
>> --
>> Denis Reilly  |  Technical Lead  |  denis.reilly@orolia.com  
>> (585)321-5837
>>
>> -----Original Message-----
>> From: Benjamin Kaduk <kaduk@mit.edu>
>> Sent: Wednesday, December 19, 2018 8:54 PM
>> To: The IESG <iesg@ietf.org>
>> Cc: draft-ietf-ntp-bcp@ietf.org; Karen O'Donoghue 
>> <odonoghue@isoc.org>; ntp-chairs@ietf.org; odonoghue@isoc.org; 
>> ntp@ietf.org
>> Subject: Benjamin Kaduk's Discuss on draft-ietf-ntp-bcp-10: (with 
>> DISCUSS and COMMENT)
>>
>>
>> ----------------------------------------------------------------------
>> DISCUSS:
>> ----------------------------------------------------------------------
>>
>> I see that Ben has already asked about the SHOULDs (vs. MUSTS) for secure key exchange and prevention from disclosure, in Section 4.1, but I will make that a Discuss point.  If these are to remain SHOULD, we should say something about in what case(s) MUST would not be appropriate.
>>
>> I'm also concerned that there is too much intermingling of general BCP-worthy advice with implementation-specific knowledge for publication as BCP in the current form.  I've tried to note instances of this in the comment section, but for example this includes talking about the "key file"
>> and the format of the configuration file.  In a similar vein, it's 
>> unclear that the guidance in Appendix A will age well, at least 
>> without a more explicit disclaimer (including disclaimer of 
>> normativity) -- e.g,. are the
>> -4 and -6 modifiers to restrict still needed or best practice?  IIRC a recent update on my FreeBSD machine updated ntp.conf to just use basic restrict stanzas without an IP version.
>>
>> I'm also surprised to see no discussion of the (non-)applicability of 
>> IPsec for NTP traffic, when authenticity or access control is 
>> required.  (E.g., where IP acls are discussed in Section 5.1)
>>
>> Response:
>> Regarding the key exchange:
>> Our original motivation for keeping these as "SHOULD" was that there was no formal recommendation we could point users to on how to secure these keys,. (Alissa Cooper had already brought this up as a Comment.) But we have received enough feedback from the reviewers here that we will change these to "MUST"s.
>>
>> Regarding the Key File:
>> We will refer to the key file as "local key storage" in the body of the document, to make it a bit more generic. We keep the reference to the key file in the ntpd-specific appendix.
>>
>> Regarding the Appendix:
>> I admit that we don't quite understand what sort of disclaimer you would like for the appendix. Aren't the appendixes already non-normative?
> 
> Appendices are not inherently non-normative; RFC 8446 is a handy example.
> The case here is particularly unclear, since Section 3 explicitly says "Best Practices that are specific to the Network Time Foundation implementation are compiled in Appendix A", which is fairly easy to read as including the appendix by reference.  My understanding (which could be
> wrong!) is that a more accurate description would be something like "Application of these best practices that are specific to the Network Time Foundation implementation, including example configuration directives valid at the time of this writing, are compiled in Appendix A."
> 
> I've cleared my Discuss in the datatracker, since it seems like we will easily be able to adjust the text here to match the result of our continuing discussion, if needed.
> 
>> Regarding IPSec:
>> We will add an additional sub-section for "External Security Protocols":
>>
>>    If applicable, external security Protocols such as IPsec and MACsec
>>    can be applied to enhance integrity and authenticity protection of
>>    NTP time synchronization packets.  Usage of such external security
>>    protocols can decrease time synchronization performance [RFC7384].
>>    Therefore, operators are advised to carefully evaluate if the
>>    decreased time synchronization performance meets their specific
>>    timing requirements.
> 
> That is exactly what I was looking for; thank you!
> 
>>
>>
>> ----------------------------------------------------------------------
>> COMMENT:
>> ----------------------------------------------------------------------
>>
>> In general the writing could be tightened up some more, especially to remove duplication and improve transitions.  I've noted several instances in the comments (mostly tagged with "nit"), as well as some more substantive comments.
>>
>> Section 2.1
>>
>>                    UDP-based protocols such as NTP are generally more
>>    susceptible to spoofing attacks then other connection-oriented
>>    protocols.  [...]
>>
>> nit: was this intended to be "other, connection-oriented, protocols"?
>>
>> Response:
>> "UDP-based protocols such as NTP are generally more
>>         susceptible to spoofing attacks than connection-oriented
>>         protocols."
> 
> Better than my suggested text; thanks.
> 
>> --
>>
>>                NTP control messages can generate a lot of data in
>>    response to a small query, which makes it more attractive as a vector
>>    for distributed denial-of-service attacks.  [...]
>>
>> nit: more attractive than what?  (I.e., maybe just "makes it 
>> attractive")
>>
>> Response: We agree
>>
>> --
>>
>>    BCP 38 [RFC2827] was approved in 2000 to address this.  [...]
>>
>> nit: maybe, "BCP 38 was published in 2000 to provide some level of remediation against address-spoofing attacks"?
>>
>> Response: We agree
>>
>> --
>>
>>                                                It is RECOMMENDED that
>>    large corporate networks (and ISP's of any size) implement ingress
>>    and egress filtering.  More information is available at the BCP38
>>    Info Web page [BCP38INFO] .
>>
>> BCP 38 already makes this recommendation, and the current document is supposedly scoped to just NTP, so I would have expected wording more like "It is recommended that [...] that use NTP implement ingress and egress filtering.", if we can even be clear about who this directive is supposed to apply to.
>>
>>
>> Response:
>> Personally, I (Denis) like the broader recommendation here, as it seems like a good idea to emphasize the importance of the BCP. But we can move the sentence "Mitigating source address spoofing attacks should be a priority of anyone administering NTP." to appear at the start of the next paragraph. This will better clarify why the recommendation is there.
> 
> It does help clarify, thanks.
> 
>> --
>>
>> Section 3.1
>>
>>    Many network security mechanisms rely on time as part of their
>>    operation.  If attackers can spoof the time, they may be able to
>>    bypass or neutralize other security elements.  For example, incorrect
>>    time can disrupt the ability to reconcile logfile entries on the
>>    affected system with events on other systems.  An application which
>>    is secure today could be insecure tomorrow once an unknown bug (or a
>>    known behavior) is exploited in the right way.  Even our definition
>>    of what is secure has evolved over the years, so code which was
>>    considered secure when it was written may turn out to be insecure
>>    after some time.
>>
>> The first three sentences seem related, but the last two sentences seem to be talking about something qualitatively different (namely, "more vulnerabilities being discovered over time", compared to the original's "accurate time is important for secure and correct operation").  I would suggest a paragraph break and some transitional language.
>>
>> Response:
>> We've removed those last two sentences in the latest draft, because we now feel the first three stand on their own.
> 
> That seems like a fine resolution to my point, though I see in the -11 that the entire paragraph has been removed and not just the last two sentences.
> Was this the intended change (e.g., based on other review comments)?
> 
>> --
>>
>> Section 3.2
>>
>>    But even with 4 or more sources of time, systemic problems can
>>    happen.  For several hours before and after the June 2015 leap
>>    second, several operators implemented leap smearing while others did
>>    not, and many NTP end nodes could not determine an accurate time
>>    source because 2 of their 4 sources of time gave them consistent UTC/
>>    POSIX time, while the other 2 gave them consistent leap-smeared time.
>>    See Section 3.7.1 for more information.
>>
>>    Operators SHOULD monitor all of the time sources that are in use.  If
>>    time sources do not generally agree, find out the cause and either
>>    correct the problems or stop using defective servers.  See
>>    Section 3.5 for more information.
>>
>> nit: the transition here is a bit odd.  I would suggest either introducing leap second smearing as a separate concept first (e.g., by forward-reference to Section 3.7), or making the second quoted paragraph mention that leap second smearing is one of many potential causes for disagreement amongst time sources.
>>
>> Response:
>> We rewrote that first paragraph to make it flow a bit better:
>>     But even with 4 or more sources of time, systemic problems can
>>       happen. One example involves the leap smearing concept detailed in
>>       Section 3.7. For several hours before and after the
>>       June 2015 leap second, several operators configured their NTP servers
>>       with leap smearing while others did not. Many NTP end
>>       nodes could not determine an accurate time source because 2 of their
>>       4 sources of time gave them consistent UTC/POSIX time, while the
>>       other 2 gave them consistent leap-smeared time. This is just one of
>>       many potential causes of disagreement among time sources.
> 
> The forward reference to 3.7.1 helps a lot; thank you!
> 
>> --
>>
>> Section 3.3
>>
>> nit: the Q&A style in the second paragraph is not something I usually expect to read in a BCP.
>>
>> Response:
>> Maybe it's just a reflection of our writing style, but these do 
>> reflect questions that we think operators should ask when determining 
>> whether their implementations are diverse enough.
>>
>> --
>>
>> Section 3.4
>>
>>                              Used improperly, these facilities can be an
>>    abuse vector.  [...]
>>
>> I think (but am not 100% sure) that it's an attack vector on the server itself, as well as an abuse vector.
>>
>> Response:
>> We've changed this to "But these facilities can be a vector for amplification attacks when abused."
>>
>> --
>>
>> Section 3.4
>>
>> The BCP 38 recommendation was already made above; do we really need to duplicate it here?
>>
>> Response:
>> I (Denis) think it's important to link the two, as this shows additional rationale for implementing BCP38. But we do mention NTP Control messages in the BCP38 section; maybe it's better to just reference that section so we don't repeat the recommendation.
>>
>> --
>>
>> Section 3.5
>>
>>    If a system starts getting unexpected time replies from its time
>>    servers, that can be an indication that the IP address of the system
>>    is being forged in requests to its time server.  The goal of this
>>    attack is to convince the time server to stop serving time to the
>>    system whose address is being forged.
>>
>> nit: the writing here could probably be tightened up.  E.g., things like "NTP reply packets that do not correspond requests it sent", "an attacker is forging its IP address in requests to the time server", and "one reason an attacker would do so could be to convince the time server to".
>>
>> Response:
>> Changed to
>> I
>> f a system starts to recieve NTP Reply packets from a time server that 
>> do not correspond to any requests sent by the system, that can be an 
>> indication that an attacker is forging that system's IP address in 
>> requests to the remote time server. The goal of this attack would be 
>> to convince the time server to stop serving time to the system whose 
>> address is being forged.
>>
>> --
>>
>>    If a server's system log shows messages that indicates it is
>>    receiving timestamps that are earlier than the current system time,
>>    then either the system clock is unusually fast or somebody is trying
>>    to launch a replay attack against that server.
>>
>> Is "receiving timestamps" supposed to be for NTP messages in particular, or all general syslog traffic?
>>
>> Response:
>> We are referring to NTP timestamps, and will clarify this in the next draft.
>>
>> --
>>
>> Section 4.1
>>
>>    [RFC5905] specifies a hash which must be supported for calculation of
>>    the MAC, but other algorithms may be supported as well.  The MD5 hash
>>    is now considered to be too weak.  [...]
>>
>> nit: "too weak" for what?  (Maybe "considered to be weak and unsuitable for cryptographic usage" would be better, with a reference to RFC 6151 or similar.
>>
>> Response:
>> We are adding:
>> The MD5 hash is now considered to be too weak and unsuitable for 
>> cryptographic usage.  [RFC6151] has more information on the algorithm's weaknesses.
>>
>> --
>>
>>
>>    To use this approach the communication partners have to exchange the
>>    key, which consists of a keyid with a value between 1 and 65534,
>>    inclusive, and a label which indicates the chosen digest algorithm.
>>
>> Surely there is also the actual cryptographic key material itself!
>>
>>    Each communication partner adds this information to its own key file.
>>
>> Does the reader know what a "key file" is at this point in the document?
>> (Alternately, is "key file" an implementation detail and not a 
>> protocol
>> concept?)
>>
>> Response:
>> We've replaced "key file" with "local key storage" in the body of the document, and put more specific information about where to insert the key into the ntpd-specific appendix (where it is more appropriate).
>>
>> --
>>
>>    Some implementations store the key in clear text.  Therefore it
>>    SHOULD only be readable by the NTP process.  Different keys are added
>>    line by line to the key file.
>>
>> Similarly here; the "key file" is only vaguely and implicitly described (and the line-by-line format is clearly implementation-specific); the main actionable point here is just to ensure that it is only readable to the NTP process and the rest could, I think, be safely omitted.
>>
>> Response:
>> We'll omit the last sentence.
>>
>> --
>>
>>    An NTP client establishes a protected association by appending the
>>    key to the server statement in its configuration file.  Note that the
>>    NTP process has to trust the applied key.
>>
>> If the configuration file format is not standardized, there's not much useful for us to say here about its contents.  Also, what does "has to trust" mean?
>>
>> Response:
>> We can rewrite to be clearer:
>>
>> An NTP client has to be able to link a key to a particular server in 
>> order to establish a protected association. This linkage is 
>> implementation specific. Once applied, a key will be trusted until the 
>> link is removed.
> 
> Looks good.
> 
>> --
>>
>> Section 4.2
>>
>> The reference is provided only for the attack on autokey but not for autokey itself.  Is there a stable reference for the autokey protocol (so that people know what to not use)?
>>
>> Response:
>> We've added RFC5906 as an informative reference.
>>
>> --
>>
>> Section 5.1
>>
>>                                                          NTP control
>>    queries also leak important information (including reference ID,
>>    expected origin timestamp, etc.) that may be used in attacks
>>    [CVE-2015-8139].  A remote attacker can learn this information by
>>    sending control queries to a target system and inspecting the
>>    response.
>>
>> Er, so is it the control *query* that leaks information, or the response to that query?
>>
>> Response:
>> We can clarify this by changing to "and inspecting the leaked information in the response."
>>
>> --
>>
>>            It is recommended that operators SHOULD filter mode 3 queries
>>    at the edge, or make sure mode 3 queries are allowed only from
>>    trusted systems or networks.
>>
>> nit: "at the edge" is not a well-defined concept here.
>>
>> Response:
>> Will change to "from outside their networks".
>>
>> --
>>
>>    Note well that proper monitoring of an NTP server instance includes
>>    checking the time of that NTP server instance.
>>
>> Perhaps more explicitly state that the above recommendations for leaf hosts preclude such monitoring [of leaf hosts]?
>>
>> Response:
>> Will change to "An exception to this can be made if a leaf-node host is being actively monitored, in which case incoming packets from the monitoring server can be allowed."
>>
>> --
>>
>> Section 5.3
>>
>> Do we want to say anything about what to do when a (potential) attack is detected (e.g., make an entry in the system log)?
>>
>> Response:
>> We don't think so, because the monitoring in this section may not be 
>> done by the NTP implementation itself. If an operator uses an external tool to performance this monitoring, we don't want to impose any requirements on that.
>>
>> --
>>
>> Section 5.4
>>
>> It seems worth reiterating that these KoD packets will be accepted in common usage even when not cryptographically authenticated, which makes the DoS risk more severe.
>>
>> I am not sure whether the note about KoD packets indicating potential attacks is better here or in the previous subsection.
>>
>> Response:
>> We want to keep the note here, but we've added your suggested text:
>>    Kiss-o'-Death (KoD) packets can be used in denial of service
>>    attacks.  Thus, the observation of even just one KoD packet with a
>>    high poll value could be sign that the client is under attack.
>>    And KoD packets are commonly accepted even when not cryptographically
>>    authenticated, which increases the risk of denial of service attacks.
>>
>> --
>>
>> Section 6.1
>>
>> This is entirely editorial (and thus your preferences outweigh mine), but if I were writing this I would say something like "an up-to-date and secure NTP implementation" rather than "the latest NTP updates applied".
>>
>> Response: We Agree.
>>
>> --
>>
>> Section 7
>>
>> Would it ever make sense to have multiple (disjoint?) anycast pools so that clients could still benefit from having multiple servers concurrently available to compare?
>>
>> Response: A good point, we will add it.
> 
> Ah, thank you.  (I was not entirely sure whether it would make sense or not, so I appreciate you taking the time to think about it.)
> 
> Thanks again for all the updates; they add up to a much tighter document!
> 
> -Benjamin
> 
>> --
>>
>> Appendix A.*
>>
>> It would be helpful to distinguish which strings are literal syntax that must be used unchanged and which strings are supposed to be user-replaceable.
>>
>> Response: We've changed the text of the Appendix to make this more clearer, mainly in the Prre-Shared Key section.
>>
>> --
>>
>> ATTENTION: This email came from an external source.
>> Do not open attachments or click on links from unknown senders or unexpected emails.
> ATTENTION: This email came from an external source.
> Do not open attachments or click on links from unknown senders or unexpected emails.
> 
> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp
>