Re: [Ntp] NTPv5 draft

James <james.ietf@gmail.com> Wed, 09 December 2020 14:12 UTC

Return-Path: <james.ietf@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 851813A0D3C for <ntp@ietfa.amsl.com>; Wed, 9 Dec 2020 06:12:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PXzYD9xTYLHD for <ntp@ietfa.amsl.com>; Wed, 9 Dec 2020 06:12:55 -0800 (PST)
Received: from mail-ed1-x535.google.com (mail-ed1-x535.google.com [IPv6:2a00:1450:4864:20::535]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 24CCE3A0D39 for <ntp@ietf.org>; Wed, 9 Dec 2020 06:12:55 -0800 (PST)
Received: by mail-ed1-x535.google.com with SMTP id i24so1694510edj.8 for <ntp@ietf.org>; Wed, 09 Dec 2020 06:12:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding:content-language; bh=sJfXt5sZEw11Lg0fg8c20p7kSVnKQTmYEC3o5x4sJtU=; b=QKiXIQfvebCAsFPJuqo0NNogDF2j9rXq5+aq7NgJxTuOwaL6OPUX4Qlf+o216Mrmva pBNhZDbjjk3TeqkiGbvGgpBfkT3UTrQCTyvOIqa2naHvUkOdTRgU14vuRO3WwspGii9j BFoB+QJyEY9tnloAxwLAe47NxhZTyhRJzqvzpzyW/+uhQTuyuY1vaL4IW0wnQBmoEvYa O4HcqcbAnfxKvbSi4rGOvQms4AjsEc2tiFygG1zaKppSHHMq6nEyqbIXytjKEJs6fLhg bchzh+0S57uo+IQOq1ozM2InT+Hjt/SBhIQAwP0qZqu+6ifONyg58D6S/hQLgR9kwyAR +cdQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=sJfXt5sZEw11Lg0fg8c20p7kSVnKQTmYEC3o5x4sJtU=; b=f5HBxTC5vYtfDhfyWC3jm3Uwob6OESaDMuy2ndnLJ0enTh/Dw6Q8MyqzokjbDGqdhe yxmaPN912FdUGtFPaG1IUy7lWPlmHpGnKpqkQ69IdRHPJgzKMxVWT/LX9dvq4cyCjspA Xp1DfqbHt4JLo8RnU2Jhy+HfqKORourkP2sLvPlsAw2YmW6CFzjremzTjM5DE1+q935P KaNyt1Sx+0PfvyB34aM8P+KgU+b73FGBWgC8gJPEXIEivchxZ/2iTDlq6a/+apvbT7fm Vm5WFDaEQdOvkqUFuYCRWoA/rPnBJfg7OYyeMQYlULoBqusdzBlrwzKZ19ZEQ5d9w4v3 1cAw==
X-Gm-Message-State: AOAM530/k6jKGCvpBTr8OYbcYxrKOspMaDzuPcZTN6lvimiHDv8Z09bg HgXR/nrBS8EiDvcwLkDaM0aEgi+8J/vf2A==
X-Google-Smtp-Source: ABdhPJypeSXX5bpcbdY5jtA07oBU6lts/0kjIX/o968FZHoW4FmWhRl2Gq6ePJ23f7D+nD4NoRjrNA==
X-Received: by 2002:aa7:c3cf:: with SMTP id l15mr2259078edr.282.1607523173621; Wed, 09 Dec 2020 06:12:53 -0800 (PST)
Received: from ?IPv6:2001:984:65b0:2:d00c:e7c0:8107:cf08? ([2001:984:65b0:2:d00c:e7c0:8107:cf08]) by smtp.gmail.com with ESMTPSA id r23sm1650477ejd.56.2020.12.09.06.12.52 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Wed, 09 Dec 2020 06:12:52 -0800 (PST)
To: Miroslav Lichvar <mlichvar@redhat.com>
Cc: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>, "ntp@ietf.org" <ntp@ietf.org>, Dieter Sibold <dsibold.ietf@gmail.com>
References: <20201201100305.GK1900232@localhost> <F62C1325-8409-474C-9650-FA96405D0F4B@gmail.com> <20201207104541.GE2352378@localhost> <E0159612-5D83-4A0E-BBD1-1D75C0B49226@akamai.com> <20201207153444.GO2352378@localhost> <1204B871-7728-45DA-B628-8F79BD074A96@akamai.com> <20201208095046.GT2352378@localhost> <D15AF5B4-F976-44D6-B8E7-986E3B8CE23D@akamai.com> <20201208150725.GX2352378@localhost> <6d7daa5e-8537-a3a5-a5c3-2468be4c2918@gmail.com> <20201209083800.GY2352378@localhost>
From: James <james.ietf@gmail.com>
Message-ID: <bcec8d14-9af9-96c1-7e71-39569cb7b0ed@gmail.com>
Date: Wed, 09 Dec 2020 15:12:52 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:78.0) Gecko/20100101 Thunderbird/78.5.1
MIME-Version: 1.0
In-Reply-To: <20201209083800.GY2352378@localhost>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-AU
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/amUZraNNZuuNJ7jAni6ywr0yPWo>
Subject: Re: [Ntp] NTPv5 draft
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Dec 2020 14:12:58 -0000

My responses inline.

On 09-12-2020 08:38, Miroslav Lichvar wrote:
> On Tue, Dec 08, 2020 at 04:51:21PM +0100, James wrote:
>> Given so many existing deployments end up running for many, many years the
>> next version of NTP will also be around for a long time. Extensions and
>> bolt-ons alone will not suffice in assuring the protocol's longevity, and
>> that there is clearly a lot of work that must be done with the core of the
>> protocol to address ossification, agility, as well as security. I would
>> rather see NTPv5 solve these issues and take longer in its design than just
>> deal with the "quick fixes", and I'm prepared to invest a significant
>> portion of my own time and energy to support the efforts.
> How do you know that extensions will not suffice? Maybe it's clear to
> you and others, but not to me. Can you please explain in more detail
> why the core protocol needs to be changed?

I was hoping that the requirements document[1] I had briefly written, 
along with the several[2] emails I have sent to you and the list[3] 
describing more of my use cases and needs as well as those of others 
believed to be relevant would have sufficiently answered this question 
already. To summarise, I believe the core protocol needs to offer 
downgrade-resistant authentication as:

* Many existing NTPv4 deployments (including my own) operate on 
untrusted networks that have a risk and threat profile where packet 
filtering and manipulation is credible or occurring;

* Securing NTP via extensions, IPSec etc adds additional cost and 
integration complexity as well as an increased risk of downgrade or 
misconfiguration in deployments;

* And that the computation/latency costs that would incur would be 
acceptable and reduced as implementations improve over time.

> To me, NTP is a protocol for exchanging timestamps and some related
> metadata over network. Compared to most other protocols it's extremely
> simple. The data can be authenticated or not. For NTP, it doesn't
> matter how it is authenticated. Either the mechanism requires prior
> knowledge of time, or it does not. NTP cannot help you to circumvent
> that requirement.
>
> What do you want NTP to do?

The core function as you put of "exchanging timestamps and related 
metadata" is not being contested here.

What are the use cases you are considering, and what limitations do you 
think that providing authentication will impose on the protocol that 
would not make it suitable for them?

> The issues we have on the wiki are long known, understood and have
> proposed fixes. They are causing issues in existing applications. If
> there is not much bikeshedding, we can have a complete NTPv5 draft in
> couple months. Implementations can follow and people are happy.
>
> Now, suddenly people talk about some non-specific issues that have an
> unknown solution. Where were you when NTS was designed? And why does
> it need to be solved in NTPv5?

I did not get involved with the IETF until mid 2018 which was towards 
the later part of it's design and I was focusing on other areas at the time.

- J


1: 
https://datatracker.ietf.org/doc/html/draft-gruessing-ntp-ntpv5-requirements/

2: https://mailarchive.ietf.org/arch/msg/ntp/l0P0p-Cl0WMDo6COZItFuwEkR1E/

3: https://mailarchive.ietf.org/arch/msg/ntp/uB4VnYTROSr2nCmEFa_J4IdeWLc/