Re: [Ntp] NTS IANA request

Daniel Franke <dfoxfranke@gmail.com> Thu, 06 June 2019 17:02 UTC

Return-Path: <dfoxfranke@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1138A120219 for <ntp@ietfa.amsl.com>; Thu, 6 Jun 2019 10:02:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h5Srwr9apZBz for <ntp@ietfa.amsl.com>; Thu, 6 Jun 2019 10:02:12 -0700 (PDT)
Received: from mail-io1-xd2c.google.com (mail-io1-xd2c.google.com [IPv6:2607:f8b0:4864:20::d2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A263D12017F for <ntp@ietf.org>; Thu, 6 Jun 2019 10:02:02 -0700 (PDT)
Received: by mail-io1-xd2c.google.com with SMTP id m24so787462ioo.2 for <ntp@ietf.org>; Thu, 06 Jun 2019 10:02:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=ARCEqXCpsc/DHpaWqQLToi03Pr2mhCdF2I4aR/wOue0=; b=LAjej9m1rx8gztK9i6HjZTkF6ENOAnNoEGVt0/Uz26vcbPZUHbjuktJ/lYaFgnAwWr A6vhZnRUju/DE4X+w7Nhhu3Vv+1lfMjmbu8VF9ca9hwvuLZFPHYJC29xkeagNrcWAiiN t/xTOzOnhnjF2APimqMfEJuPcqcl3W0XpWY9AmCGKiYnRwCtqEkxFtxBzEohXvml0mxh Ra7JgaGWqx0LpgEfx3adnbCesYnM9dDlWrlsUPzEGRxDnWKUrf9OfplCdpT9T2AdTb5u TcTaG1DOBRCSOUmKfZH1lt+eMx/Sv1XmvlRwZDapeBIJJ4bJ+Cllik6zGDTcer73PvKz JQ/g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=ARCEqXCpsc/DHpaWqQLToi03Pr2mhCdF2I4aR/wOue0=; b=foyj2B3MfzTR9OIwjWRNRGb15iDF1J2fAlD2XgP18PwTzY9SaNkrzJ7sxGYE1VRrZN y9RtFSn0j2hdbrWrlR/BYESDd00sGZArE5DvVkX1iTN2pWb1e/2uue7x1HLcS7Yne3/7 FzfJAga+m5RbH4/+M/4K4g7RipIMq6mRDsh6hPI+E88AuiVhrpLoCjKd2pwjQH9k0eXX Ijj/zI1fjnYf7H8CldeJb9dY7HLv7KyMmeHzFJryJVBs70UPcRvwM7+9jn0xRPNC0pBo npOqDMfyMCWP2ltJVe2juUBkANfeudmdMKfIuLawn3ZlWtUgRTmwZeHko8DffYwr4tDD l83w==
X-Gm-Message-State: APjAAAXUdT6F72LGDkNPVeV6Zx9gH+qPAkSSf5FGVwyfPILg0y/WmY4K 3KCSFAYEEgtwCKWZ9Cmo37QhQ7whmUTV6drPx4c=
X-Google-Smtp-Source: APXvYqzCDdDPgsrvQgfxPkjOPwgtVf/l5yoHQub6iGjH+cJMgHEwi6Q8apIqEiTIlX0MGRNE9fDgzp+WQXi6c/0gnes=
X-Received: by 2002:a6b:8d92:: with SMTP id p140mr28780119iod.144.1559840521906; Thu, 06 Jun 2019 10:02:01 -0700 (PDT)
MIME-Version: 1.0
References: <CAN2QdAH9Uh_wYSEizgYTjd4Q6VFQT+tvH8dnbPgKKc59+vEfng@mail.gmail.com> <a123d81b-4994-9e35-58eb-6845cf439f91@nwtime.org> <20190605164753.6e71fcaa@rellim.com> <03055E77-EB42-494E-A231-039C4603E256@akamai.com>
In-Reply-To: <03055E77-EB42-494E-A231-039C4603E256@akamai.com>
From: Daniel Franke <dfoxfranke@gmail.com>
Date: Thu, 06 Jun 2019 13:01:50 -0400
Message-ID: <CAJm83bDYZ+vcwkhFEf2YCAVwKcSm7rEgbuB0Wwsvm5XVVAMjuQ@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Cc: "Gary E. Miller" <gem@rellim.com>, "ntp@ietf.org" <ntp@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/FafmfusLYczHRSj_mMCLlG-VU7A>
Subject: Re: [Ntp] NTS IANA request
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Jun 2019 17:02:15 -0000

I'm strongly opposed to modifying NTS-KE to involve sending a STARTTLS
as a first step of the handshake. I don't want to make a breaking
change to a protocol that's passed WGLC and has four interoperating
implementations in order to accommodate a protocol that has never been
implemented and whose specification consists of three vague sentences
in an unadopted and expired I-D.

If the WG wants to take 123/tcp away from NTP and re-assign it to
NTS-KE, fine. But in that case it should be assigned to the existing
form of NTS-KE, which is a protocol whose immediate first step is to
perform TLS handshake with mandatory ALPN, and any future protocols
which wish to co-exist on 123/tcp will have to operate within the
constraints that that creates.

On Thu, Jun 6, 2019 at 11:06 AM Salz, Rich <rsalz@akamai.com> wrote:
>
> >    What services would they be?  Could some adjustments be made to make
>     NTP/TCP and NTS commpatible?
>
> There are typically two ways this is done.  Peek at the first few bytes and if it looks like a command, assume it's plaintext; many web servers, for example, peek for G E T. The other way is to add a new command to NTP/TCP that says STARTSSL, just like SMTP, NNTP, etc.
>
> The first requires implementers to do the work; the second also requires implementors, but anyone can draft an RFC to add the command :)
>
>
> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp