Re: [Ntp] Benjamin Kaduk's Discuss on draft-ietf-ntp-bcp-10: (with DISCUSS and COMMENT)

Joachim Fabini <joachim.fabini@tuwien.ac.at> Mon, 21 January 2019 11:04 UTC

Return-Path: <joachim.fabini@tuwien.ac.at>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 06C45130EF7; Mon, 21 Jan 2019 03:04:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.2
X-Spam-Level:
X-Spam-Status: No, score=-4.2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CvyI99tWrc-2; Mon, 21 Jan 2019 03:04:54 -0800 (PST)
Received: from mail.nt.tuwien.ac.at (mail.nt.tuwien.ac.at [128.131.67.5]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C35E5126F72; Mon, 21 Jan 2019 03:04:53 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.nt.tuwien.ac.at (Postfix) with ESMTP id 2A7055DBAB95; Mon, 21 Jan 2019 12:04:52 +0100 (CET)
Received: from mail.nt.tuwien.ac.at ([127.0.0.1]) by localhost (mail.nt.tuwien.ac.at [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sPf70Vb-zNWx; Mon, 21 Jan 2019 12:04:49 +0100 (CET)
Received: from [128.131.67.210] (toothless.nt.tuwien.ac.at [128.131.67.210]) by mail.nt.tuwien.ac.at (Postfix) with ESMTPSA id 4C5795DBAB72; Mon, 21 Jan 2019 12:04:49 +0100 (CET)
Reply-To: joachim.fabini@tuwien.ac.at
To: Dieter Sibold <dsibold.ietf@gmail.com>, Denis Reilly <denis.reilly@orolia.com>, Benjamin Kaduk <kaduk@mit.edu>, The IESG <iesg@ietf.org>
Cc: "ntp-chairs@ietf.org" <ntp-chairs@ietf.org>, "ntp@ietf.org" <ntp@ietf.org>, "draft-ietf-ntp-bcp@ietf.org" <draft-ietf-ntp-bcp@ietf.org>, "odonoghue@isoc.org" <odonoghue@isoc.org>
References: <154527086543.2219.6748696381274841433.idtracker@ietfa.amsl.com> <AM0PR0602MB37302EEA1FF4A75A9C05DB28FF830@AM0PR0602MB3730.eurprd06.prod.outlook.com> <8e7980ed-8397-fce2-cda4-ce0c4f41f731@tuwien.ac.at> <AM0PR08MB4546FC237641F34ED3EC4E09F89F0@AM0PR08MB4546.eurprd08.prod.outlook.com>
From: Joachim Fabini <joachim.fabini@tuwien.ac.at>
Openpgp: preference=signencrypt
Autocrypt: addr=joachim.fabini@tuwien.ac.at; prefer-encrypt=mutual; keydata= mQENBFN/ZBIBCADMmi08FdbN6Gcq8fr/HFOT0Rhlfez5bpWc0vppC2NF186TDM07H9r85MSy 3JKk2ghUimSB4nRj2FZgA9KdKCgr4nVLdRpMGAvfEp5q9CNpC3Oc3KEs0tknbOZjPrzK9aI1 G1gLvyFxxluCvbxtp0b8oG9HC5gNLeTXTH4KvdVXGu9fjsw+PP2/Sx0Fvk8BR3vGZ/56J/EL qer55TK436pc6br1VW/KzwFgWFDGBIUXEGY8n2Iic+ASp5CVyYdsHi8XLB00fizttWE224Ch mAMolFw0kr4ykT3bzKVoFp4V6noqL1L1E6W+yY8YgkjU7YL0WSKAm0hoyGwxDYSVr0wdABEB AAG0LEpvYWNoaW0gRmFiaW5pIDxKb2FjaGltLkZhYmluaUB0dXdpZW4uYWMuYXQ+iQE/BBMB AgApBQJTf2QSAhsjBQkJZgGABwsJCAcDAgEGFQgCCQoLBBYCAwECHgECF4AACgkQoI/cE+9G p9KsmwgAxyTqWyYcpErMFZUmMc4fZmZJGbCOXInfpdhGgB1qCjlcuamzM1Q9s7IGQxzGTW4J YOV689DN/Bg2sWRL6Wy1qutKL5lcUhu4r8hxWlFBqHLf9QLDOwEfk7PE8oX8ARtzCh6Pvc6I Y9OxyMN7FbIUcJnRIrljmG78ve1fGz8kxbw/jPkkSZJOvsTgMVQYpZMAwP9NjLDJjIRs09ov hWpgXkolqQQDLRWRVsRB41zwRAZyr85g7chxOD1BWxf3eV/9nEyvZN2cMAd4Hz7PNUpgsuF2 5KXPE0J/l+EVWQMAo62kBS9TgC+ikjEetCxwIKhnU208nfOrTDl4etoN0rzE67kBDQRTf2QS AQgA3jZtzwyjaoMRyd02Qy881r8AjXTZrQlGKmfzEMuFIfkkor3Rui0jP6Cr1GgI4Pa2nDSg 0/V1R0TOoFiEjaxXjxKBo6jRoqGXD929zlNM07ueupfdR1mKoN6Hr+1AalmIf9POOqc7DpVn K+YWiM45gbfoAxA/C09vZQX4u1SYrQZEemOT/Z1KpFI3dICKfzuaVw83CVnmNSEqSegWetP6 2ksYgwFYN7UuRr8NEpckMvzn5HrkYs2TE+TMpcaB3JDC3dklADfJvytJNyAGqb3G2BeBWgIv KXypZbyd/4Qw6hTjNYy/WpgUCPPsMtzSatjEgowmHjZbdLOR7FjNXkY6KwARAQABiQElBBgB AgAPBQJTf2QSAhsMBQkJZgGAAAoJEKCP3BPvRqfS91QIALqzvaTpEefODaiKfVeCv4dwxZGB VhHzDiXrDGZCGJd982pasZeZnJbQT/bmt0HSyTKgBjwpxzV5FBKT7WRRmuLqdul/2n1wAcxk b0t7FewpOmOIi5sEFuOVx6jbY7dzpiOyAnaaXsYt76ydHmWUxe22ii2QI9hI7PxGvTxHIa8K N+vt89bkW7eXmQfEDpRjjhM4nXjmNUYtefmgwnX3L6geXP/R5bf1ELDRllOR2+cjz47kZbCR E/5O5v1evN1QlA+wxnikwRyrTyXzKl3w88rNsSEZYDokDGyWdLGtgVuyjkYX1XhBGKq0DfYK uTh5FsArNOX7/MdKWYjVXlwf5Fo=
Message-ID: <21e9c554-4b6c-ac00-f3ec-312a947458fd@tuwien.ac.at>
Date: Mon, 21 Jan 2019 12:04:48 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.2.1
MIME-Version: 1.0
In-Reply-To: <AM0PR08MB4546FC237641F34ED3EC4E09F89F0@AM0PR08MB4546.eurprd08.prod.outlook.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/LyRP8rzUTOgYs63EdDpU0GGrKUY>
Subject: Re: [Ntp] Benjamin Kaduk's Discuss on draft-ietf-ntp-bcp-10: (with DISCUSS and COMMENT)
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Jan 2019 11:04:58 -0000

Hi Dieter,

On 1/21/19 11:12 AM, Dieter Sibold wrote:
> Dear Joachim,
> thanks for your reference to packet delay attacks. Indeed we didn't consider this in the BCP. We can imagine to add short text to the document that indicates the issue related with these kind of attacks. However, since all of the cryptographic security measures compiled in Sec. 4 are vulnerable to this attack, we propose to add the following paragraph at the end of Sec. 4.
> 
> "Note that none of the security measures described in this section can prevent from packet delay attacks [cf. Sec. 3.2.6, RFC 7384] on NTP time synchronization messages."

Yes, that's fine. I'd go one step further and state explicitly that the
problem affects NTP timesync packets in encrypted traffic (tunnels),
too. The referenced RFC section is imho not (sufficiently) explicit in
this regard.

So something equivalent to:
"Note that none of the security measures described in this section can
prevent from packet delay attacks [cf. Sec. 3.2.6, RFC 7384] on NTP.
Such delay attacks can target time synchronization packets sent as
clear-text or even within an encrypted (tunneled) traffic."

thanks
Joachim

> 
> Am 18.01.19, 08:38 schrieb "Joachim Fabini" <Joachim.Fabini@tuwien.ac.at>:
> 
>     Hello Dennis,
>     
>     chiming in on the external security paragraph that you propose below for
>     IPsec. The current wording is correct but I'd expect a bcp to explicitly
>     warn in its security section that an IPsec tunnel can NOT protect from
>     timing attacks. Detailed comments inserted inline.
>     
>     On 17.01.2019 19:14, Denis Reilly wrote:
>     > Hello, Benjamin! Thanks for the review. I've posted a new version of the draft which incorporate the feedback from the review.
>     > 
>     > See responses in-line:
>     > 
>     > --
>     > Denis Reilly  |  Technical Lead  |  denis.reilly@orolia.com  (585)321-5837
>     > 
>     > -----Original Message-----
>     > From: Benjamin Kaduk <kaduk@mit.edu> 
>     > Sent: Wednesday, December 19, 2018 8:54 PM
>     > To: The IESG <iesg@ietf.org>
>     > Cc: draft-ietf-ntp-bcp@ietf.org; Karen O'Donoghue <odonoghue@isoc.org>; ntp-chairs@ietf.org; odonoghue@isoc.org; ntp@ietf.org
>     > Subject: Benjamin Kaduk's Discuss on draft-ietf-ntp-bcp-10: (with DISCUSS and COMMENT)
>     > 
>     > Benjamin Kaduk has entered the following ballot position for
>     > draft-ietf-ntp-bcp-10: Discuss
>     > 
>     > When responding, please keep the subject line intact and reply to all email addresses included in the To and CC lines. (Feel free to cut this introductory paragraph, however.)
>     > 
>     > 
>     > Please refer to https://www.ietf.org/iesg/statement/discuss-criteria.html
>     > for more information about IESG DISCUSS and COMMENT positions.
>     > 
>     > 
>     > The document, along with other ballot positions, can be found here:
>     > https://datatracker.ietf.org/doc/draft-ietf-ntp-bcp/
>     > 
>     > 
>     > 
>     > ----------------------------------------------------------------------
>     > DISCUSS:
>     > ----------------------------------------------------------------------
>     > 
>     > I see that Ben has already asked about the SHOULDs (vs. MUSTS) for secure key exchange and prevention from disclosure, in Section 4.1, but I will make that a Discuss point.  If these are to remain SHOULD, we should say something about in what case(s) MUST would not be appropriate.
>     > 
>     > I'm also concerned that there is too much intermingling of general BCP-worthy advice with implementation-specific knowledge for publication as BCP in the current form.  I've tried to note instances of this in the comment section, but for example this includes talking about the "key file"
>     > and the format of the configuration file.  In a similar vein, it's unclear that the guidance in Appendix A will age well, at least without a more explicit disclaimer (including disclaimer of normativity) -- e.g,. are the
>     > -4 and -6 modifiers to restrict still needed or best practice?  IIRC a recent update on my FreeBSD machine updated ntp.conf to just use basic restrict stanzas without an IP version.
>     > 
>     > I'm also surprised to see no discussion of the (non-)applicability of IPsec for NTP traffic, when authenticity or access control is required.  (E.g., where IP acls are discussed in Section 5.1)
>     > 
>     > Response:
>     > Regarding the key exchange: 
>     > Our original motivation for keeping these as "SHOULD" was that there was no formal recommendation we could point users to on how to secure these keys,. (Alissa Cooper had already brought this up as a Comment.) But we have received enough feedback from the reviewers here that we will change these to "MUST"s.
>     > 
>     > Regarding the Key File:
>     > We will refer to the key file as "local key storage" in the body of the document, to make it a bit more generic. We keep the reference to the key file in the ntpd-specific appendix.
>     > 
>     > Regarding the Appendix:
>     > I admit that we don't quite understand what sort of disclaimer you would like for the appendix. Aren't the appendixes already non-normative?
>     > 
>     > Regarding IPSec: 
>     > We will add an additional sub-section for "External Security Protocols":
>     > 
>     >    If applicable, external security Protocols such as IPsec and MACsec
>     >    can be applied to enhance integrity and authenticity protection of
>     >    NTP time synchronization packets.  Usage of such external security
>     >    protocols can decrease time synchronization performance [RFC7384].
>     >    Therefore, operators are advised to carefully evaluate if the
>     >    decreased time synchronization performance meets their specific
>     >    timing requirements.
>     
>     The proposed paragraph is correct and accurate but misses to mention an
>     essential detail. The intended audience of the bcp may misread the
>     statement as: "your ntp time synchronization is safe if you tunnel your
>     ntp packets through IPsec". In a bcp I'd be _very_ detailed and accurate
>     about such statements. I know about commercial deployments of time
>     synchronization in critical infrastructures that rely on IPsec tunneling
>     of timesync (over public IP links) without being aware of possible
>     consequences.
>     
>     Fact is that timing attacks are possible and trivial, even if timesync
>     packets are tunneled using IPsec and substantial background traffic
>     exists to obfuscate the packets. So I propose to explicitly point out
>     this fact and warn about it, for instance:
>     
>     "It is important to note that usage of such external security
>     protocols, besides decreasing time synchronization performance [RFC7384]
>     can NOT prevent timing attacks on the NTP protocol."
>     
>     One could go even further to explicitly discourage the use of IPsec for
>     tunneling timesync packets whenever timing attacks on non-encrypted
>     packets could do harm. It's up to the authors to decide on such
>     statements, but I see the bcp ntp draft as the right place to warn on
>     this kind of security by obscurity.
>     
>     We've shown the issue for PTP (pre-published version of the paper at
>     https://arxiv.org/abs/1811.08569 ) but identical reasoning applies for
>     NTP, too.
>     
>     regards
>     Joachim
>     
>     
>     > ----------------------------------------------------------------------
>     > COMMENT:
>     > ----------------------------------------------------------------------
>     > 
>     > In general the writing could be tightened up some more, especially to remove duplication and improve transitions.  I've noted several instances in the comments (mostly tagged with "nit"), as well as some more substantive comments.
>     > 
>     > Section 2.1
>     > 
>     >                    UDP-based protocols such as NTP are generally more
>     >    susceptible to spoofing attacks then other connection-oriented
>     >    protocols.  [...]
>     > 
>     > nit: was this intended to be "other, connection-oriented, protocols"?
>     > 
>     > Response:
>     > "UDP-based protocols such as NTP are generally more
>     >         susceptible to spoofing attacks than connection-oriented
>     >         protocols."
>     > 
>     > --
>     > 
>     >                NTP control messages can generate a lot of data in
>     >    response to a small query, which makes it more attractive as a vector
>     >    for distributed denial-of-service attacks.  [...]
>     > 
>     > nit: more attractive than what?  (I.e., maybe just "makes it attractive")
>     > 
>     > Response: We agree
>     > 
>     > --
>     > 
>     >    BCP 38 [RFC2827] was approved in 2000 to address this.  [...]
>     > 
>     > nit: maybe, "BCP 38 was published in 2000 to provide some level of remediation against address-spoofing attacks"?
>     > 
>     > Response: We agree
>     > 
>     > --
>     > 
>     >                                                It is RECOMMENDED that
>     >    large corporate networks (and ISP's of any size) implement ingress
>     >    and egress filtering.  More information is available at the BCP38
>     >    Info Web page [BCP38INFO] .
>     > 
>     > BCP 38 already makes this recommendation, and the current document is supposedly scoped to just NTP, so I would have expected wording more like "It is recommended that [...] that use NTP implement ingress and egress filtering.", if we can even be clear about who this directive is supposed to apply to.
>     > 
>     > 
>     > Response:
>     > Personally, I (Denis) like the broader recommendation here, as it seems like a good idea to emphasize the importance of the BCP. But we can move the sentence "Mitigating source address spoofing attacks should be a priority of anyone administering NTP." to appear at the start of the next paragraph. This will better clarify why the recommendation is there.
>     > 
>     > --
>     > 
>     > Section 3.1
>     > 
>     >    Many network security mechanisms rely on time as part of their
>     >    operation.  If attackers can spoof the time, they may be able to
>     >    bypass or neutralize other security elements.  For example, incorrect
>     >    time can disrupt the ability to reconcile logfile entries on the
>     >    affected system with events on other systems.  An application which
>     >    is secure today could be insecure tomorrow once an unknown bug (or a
>     >    known behavior) is exploited in the right way.  Even our definition
>     >    of what is secure has evolved over the years, so code which was
>     >    considered secure when it was written may turn out to be insecure
>     >    after some time.
>     > 
>     > The first three sentences seem related, but the last two sentences seem to be talking about something qualitatively different (namely, "more vulnerabilities being discovered over time", compared to the original's "accurate time is important for secure and correct operation").  I would suggest a paragraph break and some transitional language.
>     > 
>     > Response:
>     > We've removed those last two sentences in the latest draft, because we now feel the first three stand on their own.
>     > 
>     > --
>     > 
>     > Section 3.2
>     > 
>     >    But even with 4 or more sources of time, systemic problems can
>     >    happen.  For several hours before and after the June 2015 leap
>     >    second, several operators implemented leap smearing while others did
>     >    not, and many NTP end nodes could not determine an accurate time
>     >    source because 2 of their 4 sources of time gave them consistent UTC/
>     >    POSIX time, while the other 2 gave them consistent leap-smeared time.
>     >    See Section 3.7.1 for more information.
>     > 
>     >    Operators SHOULD monitor all of the time sources that are in use.  If
>     >    time sources do not generally agree, find out the cause and either
>     >    correct the problems or stop using defective servers.  See
>     >    Section 3.5 for more information.
>     > 
>     > nit: the transition here is a bit odd.  I would suggest either introducing leap second smearing as a separate concept first (e.g., by forward-reference to Section 3.7), or making the second quoted paragraph mention that leap second smearing is one of many potential causes for disagreement amongst time sources.
>     > 
>     > Response:
>     > We rewrote that first paragraph to make it flow a bit better:
>     >     But even with 4 or more sources of time, systemic problems can
>     > 	happen. One example involves the leap smearing concept detailed in 
>     > 	Section 3.7. For several hours before and after the 
>     > 	June 2015 leap second, several operators configured their NTP servers 
>     > 	with leap smearing while others did not. Many NTP end
>     > 	nodes could not determine an accurate time source because 2 of their
>     > 	4 sources of time gave them consistent UTC/POSIX time, while the
>     > 	other 2 gave them consistent leap-smeared time. This is just one of 
>     > 	many potential causes of disagreement among time sources.
>     > 
>     > --
>     > 
>     > Section 3.3
>     > 
>     > nit: the Q&A style in the second paragraph is not something I usually expect to read in a BCP.
>     > 
>     > Response:
>     > Maybe it's just a reflection of our writing style, but these do reflect
>     > questions that we think operators should ask when determining whether their 
>     > implementations are diverse enough.
>     > 
>     > --
>     > 
>     > Section 3.4
>     > 
>     >                              Used improperly, these facilities can be an
>     >    abuse vector.  [...]
>     > 
>     > I think (but am not 100% sure) that it's an attack vector on the server itself, as well as an abuse vector.
>     > 
>     > Response:
>     > We've changed this to "But these facilities can be a vector for amplification attacks when abused."
>     > 
>     > --
>     > 
>     > Section 3.4
>     > 
>     > The BCP 38 recommendation was already made above; do we really need to duplicate it here?
>     > 
>     > Response:
>     > I (Denis) think it's important to link the two, as this shows additional rationale for implementing BCP38. But we do mention NTP Control messages in the BCP38 section; maybe it's better to just reference that section so we don't repeat the recommendation.
>     > 
>     > --
>     > 
>     > Section 3.5
>     > 
>     >    If a system starts getting unexpected time replies from its time
>     >    servers, that can be an indication that the IP address of the system
>     >    is being forged in requests to its time server.  The goal of this
>     >    attack is to convince the time server to stop serving time to the
>     >    system whose address is being forged.
>     > 
>     > nit: the writing here could probably be tightened up.  E.g., things like "NTP reply packets that do not correspond requests it sent", "an attacker is forging its IP address in requests to the time server", and "one reason an attacker would do so could be to convince the time server to".
>     > 
>     > Response:
>     > Changed to
>     > I
>     > f a system starts to recieve NTP Reply packets from a time server
>     > that do not correspond to any requests sent by the system, that can be
>     > an indication that an attacker is forging that system's IP address in
>     > requests to the remote time server. The goal of this attack would be to
>     > convince the time server to stop serving time to the
>     > system whose address is being forged.
>     > 
>     > --
>     > 
>     >    If a server's system log shows messages that indicates it is
>     >    receiving timestamps that are earlier than the current system time,
>     >    then either the system clock is unusually fast or somebody is trying
>     >    to launch a replay attack against that server.
>     > 
>     > Is "receiving timestamps" supposed to be for NTP messages in particular, or all general syslog traffic?
>     > 
>     > Response:
>     > We are referring to NTP timestamps, and will clarify this in the next draft.
>     > 
>     > --
>     > 
>     > Section 4.1
>     > 
>     >    [RFC5905] specifies a hash which must be supported for calculation of
>     >    the MAC, but other algorithms may be supported as well.  The MD5 hash
>     >    is now considered to be too weak.  [...]
>     > 
>     > nit: "too weak" for what?  (Maybe "considered to be weak and unsuitable for cryptographic usage" would be better, with a reference to RFC 6151 or similar.
>     > 
>     > Response:
>     > We are adding:
>     > The MD5 hash is now considered to be too weak and unsuitable for cryptographic
>     > usage.  [RFC6151] has more information on the algorithm's weaknesses.
>     > 
>     > --
>     > 
>     > 
>     >    To use this approach the communication partners have to exchange the
>     >    key, which consists of a keyid with a value between 1 and 65534,
>     >    inclusive, and a label which indicates the chosen digest algorithm.
>     > 
>     > Surely there is also the actual cryptographic key material itself!
>     > 
>     >    Each communication partner adds this information to its own key file.
>     > 
>     > Does the reader know what a "key file" is at this point in the document?
>     > (Alternately, is "key file" an implementation detail and not a protocol
>     > concept?)
>     > 
>     > Response:
>     > We've replaced "key file" with "local key storage" in the body of the document, and put more specific information about where to insert the key into the ntpd-specific appendix (where it is more appropriate).
>     > 
>     > --
>     > 
>     >    Some implementations store the key in clear text.  Therefore it
>     >    SHOULD only be readable by the NTP process.  Different keys are added
>     >    line by line to the key file.
>     > 
>     > Similarly here; the "key file" is only vaguely and implicitly described (and the line-by-line format is clearly implementation-specific); the main actionable point here is just to ensure that it is only readable to the NTP process and the rest could, I think, be safely omitted.
>     > 
>     > Response:
>     > We'll omit the last sentence.
>     > 
>     > --
>     > 
>     >    An NTP client establishes a protected association by appending the
>     >    key to the server statement in its configuration file.  Note that the
>     >    NTP process has to trust the applied key.
>     > 
>     > If the configuration file format is not standardized, there's not much useful for us to say here about its contents.  Also, what does "has to trust" mean?
>     > 
>     > Response:
>     > We can rewrite to be clearer:
>     > 
>     > An NTP client has to be able to link a key to a particular server
>     > in order to establish a protected association. This linkage is
>     > implementation specific. Once applied, a key will be trusted until
>     > the link is removed.
>     > 
>     > --
>     > 
>     > Section 4.2
>     > 
>     > The reference is provided only for the attack on autokey but not for autokey itself.  Is there a stable reference for the autokey protocol (so that people know what to not use)?
>     > 
>     > Response:
>     > We've added RFC5906 as an informative reference.
>     > 
>     > --
>     > 
>     > Section 5.1
>     > 
>     >                                                          NTP control
>     >    queries also leak important information (including reference ID,
>     >    expected origin timestamp, etc.) that may be used in attacks
>     >    [CVE-2015-8139].  A remote attacker can learn this information by
>     >    sending control queries to a target system and inspecting the
>     >    response.
>     > 
>     > Er, so is it the control *query* that leaks information, or the response to that query?
>     > 
>     > Response:
>     > We can clarify this by changing to "and inspecting the leaked information in the response."
>     > 
>     > --
>     > 
>     >            It is recommended that operators SHOULD filter mode 3 queries
>     >    at the edge, or make sure mode 3 queries are allowed only from
>     >    trusted systems or networks.
>     > 
>     > nit: "at the edge" is not a well-defined concept here.
>     > 
>     > Response:
>     > Will change to "from outside their networks".
>     > 
>     > --
>     > 
>     >    Note well that proper monitoring of an NTP server instance includes
>     >    checking the time of that NTP server instance.
>     > 
>     > Perhaps more explicitly state that the above recommendations for leaf hosts preclude such monitoring [of leaf hosts]?
>     > 
>     > Response:
>     > Will change to "An exception to this can be made if a leaf-node host is being actively monitored, in which case incoming packets from the monitoring server can be allowed."
>     > 
>     > --
>     > 
>     > Section 5.3
>     > 
>     > Do we want to say anything about what to do when a (potential) attack is detected (e.g., make an entry in the system log)?
>     > 
>     > Response:
>     > We don't think so, because the monitoring in this section may not be done
>     > by the NTP implementation itself. If an operator uses an external tool to performance this monitoring, we don't want to impose any requirements on that.
>     > 
>     > --
>     > 
>     > Section 5.4
>     > 
>     > It seems worth reiterating that these KoD packets will be accepted in common usage even when not cryptographically authenticated, which makes the DoS risk more severe.
>     > 
>     > I am not sure whether the note about KoD packets indicating potential attacks is better here or in the previous subsection.
>     > 
>     > Response:
>     > We want to keep the note here, but we've added your suggested text:
>     >    Kiss-o'-Death (KoD) packets can be used in denial of service
>     >    attacks.  Thus, the observation of even just one KoD packet with a
>     >    high poll value could be sign that the client is under attack. 
>     >    And KoD packets are commonly accepted even when not cryptographically 
>     >    authenticated, which increases the risk of denial of service attacks.
>     > 
>     > --
>     > 
>     > Section 6.1
>     > 
>     > This is entirely editorial (and thus your preferences outweigh mine), but if I were writing this I would say something like "an up-to-date and secure NTP implementation" rather than "the latest NTP updates applied".
>     > 
>     > Response: We Agree.
>     > 
>     > --
>     > 
>     > Section 7
>     > 
>     > Would it ever make sense to have multiple (disjoint?) anycast pools so that clients could still benefit from having multiple servers concurrently available to compare?
>     > 
>     > Response: A good point, we will add it.
>     > 
>     > --
>     > 
>     > Appendix A.*
>     > 
>     > It would be helpful to distinguish which strings are literal syntax that must be used unchanged and which strings are supposed to be user-replaceable.
>     > 
>     > Response: We've changed the text of the Appendix to make this more clearer, mainly in the Prre-Shared Key section.
>     > 
>     > --
>     > 
>     > ATTENTION: This email came from an external source.
>     > Do not open attachments or click on links from unknown senders or unexpected emails.
>     > _______________________________________________
>     > ntp mailing list
>     > ntp@ietf.org
>     > https://www.ietf.org/mailman/listinfo/ntp
>     > 
>     
> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp
>