Re: [Ntp] NTPv5 draft

James <james.ietf@gmail.com> Tue, 08 December 2020 15:51 UTC

Return-Path: <james.ietf@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 17AAD3A0FDA for <ntp@ietfa.amsl.com>; Tue, 8 Dec 2020 07:51:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 97iXhwlYxw2G for <ntp@ietfa.amsl.com>; Tue, 8 Dec 2020 07:51:25 -0800 (PST)
Received: from mail-ej1-x629.google.com (mail-ej1-x629.google.com [IPv6:2a00:1450:4864:20::629]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9526C3A0FD9 for <ntp@ietf.org>; Tue, 8 Dec 2020 07:51:25 -0800 (PST)
Received: by mail-ej1-x629.google.com with SMTP id jx16so25216576ejb.10 for <ntp@ietf.org>; Tue, 08 Dec 2020 07:51:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding:content-language; bh=ftjcmbTywaEsh8xX1r/vqrlzTW0vm8lOXedQCJyNc9o=; b=nu19iVDpycCS2rVnrans+OERwuIH7Zcf6VhGmozFdSKyfgrTWYQkQJY3t+kmUisoor EjDdMd8MVd11lDYLq6WZ/CPbr81i3n2OAfYKCA11srR11o3Lp55qMIQ5ROXMIXiUuOA+ Zkc+zRAMquLocla5CS9Wx44rNHoJNMkXWke4wbRghYeY1ut45/gIQyeJ36KOM5nsx3hR o+Vm5PFqUcCgMfkOE9IUiRyq6ZPZ3Xfb7nioZPi8Mb4fzxcNinOwQpFHi24A3h0T42Cd bwF7mTAkcNFFnf+M4knr1EOzv51M40q9RSdiPmT5+GuTW+Kr8qZvjIfmMxngMyt35rV1 HtoA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=ftjcmbTywaEsh8xX1r/vqrlzTW0vm8lOXedQCJyNc9o=; b=oBeXHfsrHsdsazTo0uT0JuPlbP65m2vJMVHWnKw+oCjdv+uRnKSrrhcfO+m3V2My8T nuYzPe9sKBUUa+/GrSrNbxpI+p5lECYDl88HjdWuBAnwhSID2SxO6S1CzFYe5EvO1hiC EADltXTSqzDagCd9xqmYLE7q3K5FRlt5tnnJeD+IAWQzaVqpSV7/1d7m7hjE2rShHKtA 3esdG5xwHVW/H9ou5b6ZjRwRjr9swJ4eDlzkJcNQSbZA/IQ5q31RdnwlUnkERv68B9y8 Kljh/HQhno8mFNPTANyKPO9a1ZsEKwbAllvznW9U8YVkNcsMtaSQQBVERZh5pUnfq45k lpjg==
X-Gm-Message-State: AOAM533KqSORekZ5oBm+LOJtW2IXdYP3BprwwRYTBYCduVUJeQlcPgVN pUjbNtXPX/c4aLcqBuiOOBc=
X-Google-Smtp-Source: ABdhPJzjbxvGpsML7vm9u5LFzm6rTvszLTn9mSrhxOoseDV3/a8oXrh72zorDxq/qzby50uVlRewdw==
X-Received: by 2002:a17:906:5f97:: with SMTP id a23mr6153252eju.128.1607442683731; Tue, 08 Dec 2020 07:51:23 -0800 (PST)
Received: from ?IPv6:2001:984:65b0:2:50ff:5d7c:f227:b83a? ([2001:984:65b0:2:50ff:5d7c:f227:b83a]) by smtp.gmail.com with ESMTPSA id 35sm16146972ede.0.2020.12.08.07.51.22 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Tue, 08 Dec 2020 07:51:23 -0800 (PST)
To: Miroslav Lichvar <mlichvar@redhat.com>, "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: "ntp@ietf.org" <ntp@ietf.org>, Dieter Sibold <dsibold.ietf@gmail.com>
References: <20201201081203.GB1900232@localhost> <2B8C7410-DFA7-4A87-A33E-F50FFA96D0F9@gmail.com> <20201201100305.GK1900232@localhost> <F62C1325-8409-474C-9650-FA96405D0F4B@gmail.com> <20201207104541.GE2352378@localhost> <E0159612-5D83-4A0E-BBD1-1D75C0B49226@akamai.com> <20201207153444.GO2352378@localhost> <1204B871-7728-45DA-B628-8F79BD074A96@akamai.com> <20201208095046.GT2352378@localhost> <D15AF5B4-F976-44D6-B8E7-986E3B8CE23D@akamai.com> <20201208150725.GX2352378@localhost>
From: James <james.ietf@gmail.com>
Message-ID: <6d7daa5e-8537-a3a5-a5c3-2468be4c2918@gmail.com>
Date: Tue, 08 Dec 2020 16:51:21 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:78.0) Gecko/20100101 Thunderbird/78.5.1
MIME-Version: 1.0
In-Reply-To: <20201208150725.GX2352378@localhost>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-AU
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/TiryBBzBZ0bAU7tsynXjtMPT36w>
Subject: Re: [Ntp] NTPv5 draft
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 08 Dec 2020 15:51:27 -0000

Given so many existing deployments end up running for many, many years 
the next version of NTP will also be around for a long time. Extensions 
and bolt-ons alone will not suffice in assuring the protocol's 
longevity, and that there is clearly a lot of work that must be done 
with the core of the protocol to address ossification, agility, as well 
as security. I would rather see NTPv5 solve these issues and take longer 
in its design than just deal with the "quick fixes", and I'm prepared to 
invest a significant portion of my own time and energy to support the 
efforts.

- J

On 08-12-2020 15:07, Miroslav Lichvar wrote:
> On Tue, Dec 08, 2020 at 02:20:47PM +0000, Salz, Rich wrote:
>>>     If you propose something, there should be a technical explanation
>>      provided.
>>
>> I'll claim that I already have, but to restate and scale it down a bit: all messages sent by a server must include authentication and tamper-proof. I do not believe anything less is acceptable these days.
>>
>> I am leaving it vague so that the WG can figure things out.
> As others explained, that is a difficult problem. A feeling about what
> is acceptable is not helping if you don't have a solution. NTS relying
> on TLS is the best thing we have now. If it has a 50% share of global
> NTP in 2030, I think it will be a great success. Currently it is 0%.
>
> We have identified NTPv4 issues that we want to have relatively
> quickly fixed in NTPv5. If someone figures out solution that will make
> authenticated NTP universally usable, it can be adopted by NTPv4, v5,
> or whatever version exists at the time. This effort should be separate
> from NTPv5.
>