Re: [Ntp] Draft agenda and date for NTP wg virtual interim.

Dieter Sibold <dsibold.ietf@gmail.com> Mon, 30 March 2020 14:12 UTC

Return-Path: <dsibold.ietf@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 040363A1643 for <ntp@ietfa.amsl.com>; Mon, 30 Mar 2020 07:12:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.198
X-Spam-Level:
X-Spam-Status: No, score=-0.198 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P0KMVShiW7ID for <ntp@ietfa.amsl.com>; Mon, 30 Mar 2020 07:11:58 -0700 (PDT)
Received: from mail-wr1-x430.google.com (mail-wr1-x430.google.com [IPv6:2a00:1450:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E711A3A1642 for <ntp@ietf.org>; Mon, 30 Mar 2020 07:11:57 -0700 (PDT)
Received: by mail-wr1-x430.google.com with SMTP id w10so21882181wrm.4 for <ntp@ietf.org>; Mon, 30 Mar 2020 07:11:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=qTN9a/HZQIpn0YlvDIpyNid9Db5rnZOZMNMXQ4ycQPA=; b=XLyhMqQL3vAkrGTPFB8wXFgdJbhaHN27ZZxRsI1nyz7/eh78sEuhAawmyt1eu8Tf5x Z6zVQmTB5jUyuVTk1Zs1zURhBP3hj22u53fQ/4XB+PiD8mBT3VcjmWp2SqRejB9iYNae ZJHlx7VYDoEa3O90yBrpI/IQ+u73VJEnORB1LIcBdA1X4CtuyLs9WKJiwTErTKnZtZXT 4nC4nm3W5CLOHtChFMkta8DXQluPnzS2Crxtkt2/24nyCNZi0A3wAUONmXP40qvgf422 Isai7IveUO5khesrEleDbhtlMG/FbccAQPeIKMpBEn+BsGoGXjAniBcoYc0Im6uQkQoX mSfw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=qTN9a/HZQIpn0YlvDIpyNid9Db5rnZOZMNMXQ4ycQPA=; b=h6046tircm7TN5Lk1ypytZ1ZmdT/2oVepjkYRqhHRcF61uJB0TT21CsXNEJFhgQ7QV wR9Vm9Kw466EDzrWZJRBePK4OAkdJ6WfqA2pRyaipb3FvFHZC+NymUlTtbQ4TmjX42DM t1AqXngu9y1wFsa9gzfN1QvNLBNgV+nwby97+zyHCg6rLKa6Hk/T+upnRL5HFdY68u3U uxirVJlAAeQ889xz3meA6xT8+bGBRsARcnxEjip7sNu5hjs0U8oyltQyqkIWnd0I9kum TaDvxna1UAc4t6jaC9wU4Sx7bBmifw6KHQw7DhMXH4Y2uX41oriM9R1+bL66bDzu1iuc PtwA==
X-Gm-Message-State: ANhLgQ2VsrOdNAM/AhB9Ar42UsLlx5KcvF7+OG25jETYT5gWxA9OEAiC ZYDJmkyPsWmvu0QqLShJsXI=
X-Google-Smtp-Source: ADFU+vvuRnlM0eMMZgd9+klX6ZWayoPRqHlgY/GT5/+aH6FVaaILZVuGYum83QACAVjhjDwyYXOD+g==
X-Received: by 2002:adf:f38e:: with SMTP id m14mr15450945wro.54.1585577516457; Mon, 30 Mar 2020 07:11:56 -0700 (PDT)
Received: from [192.168.111.35] (p200300D17F06AF00685C2120FA2CD8BF.dip0.t-ipconnect.de. [2003:d1:7f06:af00:685c:2120:fa2c:d8bf]) by smtp.gmail.com with ESMTPSA id 127sm22745965wmd.38.2020.03.30.07.11.55 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 30 Mar 2020 07:11:55 -0700 (PDT)
From: Dieter Sibold <dsibold.ietf@gmail.com>
To: Ragnar Sundblad <ragge@netnod.se>
Cc: Miroslav Lichvar <mlichvar@redhat.com>, ntp@ietf.org
Date: Mon, 30 Mar 2020 16:11:54 +0200
X-Mailer: MailMate Trial (1.13.1r5671)
Message-ID: <CB25B1FA-21F1-4B97-B46D-393B9343C585@gmail.com>
In-Reply-To: <EC1099DF-7ABF-4694-BB1C-D9BE916041D2@netnod.se>
References: <3A077D94-05DC-4F13-9F54-2C4211FB8BC5@isoc.org> <CAN2QdAFWVpW_-bZYUL-RqHJC=m0pzQPt0fze6Tz6X+NScN=wDg@mail.gmail.com> <45C653E9-C124-43E7-B4AE-CEBF451B0C9A@netnod.se> <CAN2QdAGbL-C5K8Kb4y-bQ54wvMY1E-jfrLy=4bqb2Nvtr=uoNA@mail.gmail.com> <9EDBBCD5-CDB0-4095-862C-7780639E9BF1@netnod.se> <20200330081007.GA17158@localhost> <EC1099DF-7ABF-4694-BB1C-D9BE916041D2@netnod.se>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/FX3ShROwjUYGII7XQmaFZ-IooSw>
Subject: Re: [Ntp] Draft agenda and date for NTP wg virtual interim.
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Mar 2020 14:12:00 -0000


On 30 Mar 2020, at 12:17, Ragnar Sundblad wrote:

>> On 30 Mar 2020, at 10:10, Miroslav Lichvar <mlichvar@redhat.com> 
>> wrote:
>>
>> On Fri, Mar 27, 2020 at 05:47:38PM +0100, Ragnar Sundblad wrote:
>>>> On 27 Mar 2020, at 17:41, Watson Ladd <watson@cloudflare.com> 
>>>> wrote:
>>>> Corporate firewalls might have problems with random ports.
>>>
>>> Yes, there is no single easy solution as far as I know. :-(
>>>
>>> I would prefer if the ISP:s could stop size blocking port 123. But I
>>> don’t know if that is realistic.
>>
>> An ISP told me they would have to replace an expensive piece of HW to
>> block only the amplification-prone modes (6 and 7). I suspect some of
>> the "anti-DDoS" midleboxes have the packet matching in the silicon 
>> and
>> care only about the NTP port number.
>>
>>> Rate limiting I think we must accept, maybe encourage as an 
>>> alternative.
>>
>> NTS works poorly if there is a large packet loss. Too many NTS-KE
>> requests.
>
> Yes, if they throw away more than 7/8 of the traffic for a long time,
> there will likely be a new KE exchange. Hopefully that does not happen
> very often.
>
> Ragnar
>

I think it is too early to conclude that NTS-KE will fail because of 
rate limitations. Up to now there is not enough data available for a 
serious forecast. My own experience is that I didn’t experience any 
issue at all. But that said, it is clear that this might not be 
representative.

Dieter


> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp