Re: [Ntp] WGLC: draft-ietf-ntp-using-nts-for-ntp

"Dieter Sibold" <dsibold.ietf@gmail.com> Tue, 11 December 2018 18:34 UTC

Return-Path: <dsibold.ietf@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24998130EFC for <ntp@ietfa.amsl.com>; Tue, 11 Dec 2018 10:34:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pxlppnJVFuxh for <ntp@ietfa.amsl.com>; Tue, 11 Dec 2018 10:34:45 -0800 (PST)
Received: from mail-ed1-x529.google.com (mail-ed1-x529.google.com [IPv6:2a00:1450:4864:20::529]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45E8D130EF5 for <ntp@ietf.org>; Tue, 11 Dec 2018 10:34:45 -0800 (PST)
Received: by mail-ed1-x529.google.com with SMTP id f9so13381166eds.10 for <ntp@ietf.org>; Tue, 11 Dec 2018 10:34:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:date:message-id:in-reply-to:references :mime-version:content-transfer-encoding; bh=AR6tCJAusNoK4oiILJc6vWRNP+IMm3OjgsHV10BjLQs=; b=K6yA3luykTLDdJGP5UBWu6nKxLbYOjVPiP/jePVH62PoVq6epWEPwl9KnwgwkTaQhY xD6YocwyDNSuHmSmg4GN2/KBwABn+S+9FpM/gk1XUKyu91PxgOfA/ViaZT2a3hbNgpkC 6qFZq8gMtutcOUVyKogPqNb+C3icb1XMUm3UaYxECtkj2wGSCbj+Fvu9XlhfxciqiK6a FrFR+vgwoQSb6ZfM2ocHwTyfXHhu+SwzPCAuY5MBhxkJBQ1Rz5hh8S+5khsXMtu0uySr RCB0RVZRjDcSQ344DyzDQL0/y795HfnjZUgbkkejlFSe7QlISExRCxqG9YvTdnNM4Hsl Bt+g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:in-reply-to :references:mime-version:content-transfer-encoding; bh=AR6tCJAusNoK4oiILJc6vWRNP+IMm3OjgsHV10BjLQs=; b=ExSM7RORc7NUHhhFPb7KG/kSCD1cGTakyNot0A3+zc2Voe0jceLNePtmP+xVLAs8QA CS9sVezB/lVAn4mg1dymscz7QT9a0Ng4D+mJcILfml8qtfouPGvgykrJzJnSpaYFBOFv bnGJ55I/fXERh0u4X3f+B6QMPiuW2FIuL9rykOfQAsD86dcMWcifY4cKF1QNQIPBBVHU sRC9lME+TGQl82AkL5havghgvN2REY1WJcJzLJkxjUUIB0/SpomHCaYuoeCFw3bKj2w1 gDVU4AA+K3+rO5YQ3LsVonCsvVQ5DkpC92aE6klZn10OwDceMW6OMiERvBTv0Q6zQOG3 IVww==
X-Gm-Message-State: AA+aEWbMhoOci9FzMgCZTlhEX0DZI1U6zHl49LHmbmAt5fSs8DGhqFvS 6f97LRnMJaRS7ovK+P4z5vo=
X-Google-Smtp-Source: AFSGD/VpLfPvRbOeQuO3JidGVnNXNr1mKyV6zP1xY9J/rvKC1szYkJkYxIkCPzd6kY6uWKFzLcmttw==
X-Received: by 2002:a17:906:f04:: with SMTP id z4-v6mr13399168eji.106.1544553283493; Tue, 11 Dec 2018 10:34:43 -0800 (PST)
Received: from [192.168.178.23] (p200300D17F1184007499533E8693351A.dip0.t-ipconnect.de. [2003:d1:7f11:8400:7499:533e:8693:351a]) by smtp.gmail.com with ESMTPSA id v14sm4155598edq.74.2018.12.11.10.34.42 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 11 Dec 2018 10:34:42 -0800 (PST)
From: Dieter Sibold <dsibold.ietf@gmail.com>
To: Marcus Dansarie <marcus@dansarie.se>
Cc: ntp@ietf.org
Date: Tue, 11 Dec 2018 19:34:41 +0100
X-Mailer: MailMate Trial (1.12.2r5568)
Message-ID: <EB2055DF-7263-4CCE-A38A-F1B93E21A10F@gmail.com>
In-Reply-To: <a017887b-3eac-7c18-ef41-e33ddd715caa@dansarie.se>
References: <FF5E07A6-6F59-4D45-A186-7FC7C9B4A41C@isoc.org> <0805badf-b411-a0f7-e1ae-b94b4581a86c@dansarie.se> <07E2892F-AD50-4585-AD43-8886FDAD776F@gmail.com> <a017887b-3eac-7c18-ef41-e33ddd715caa@dansarie.se>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/c_SUqrFmsvbPxVJdiNKVJUqyMRE>
Subject: Re: [Ntp] WGLC: draft-ietf-ntp-using-nts-for-ntp
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Dec 2018 18:34:48 -0000

Hi Marcus,
thanks for your reply. See comments below.
- Dieter



Dieter Sibold
dsibold.ietf@gmail.com

On 11 Dec 2018, at 17:18, Marcus Dansarie wrote:

> Thank you! My replies follow inline.
>
> Kind regards,
> Marcus
>
>
> On 2018-12-10 23:08, Dieter Sibold wrote:
>> Hi Marcus,
>> here are my comments for pull request #15
>>
>>
>>
>> 077f0da6
>> The current documents translates correctly without any errors.
>> Therefore, I would imply that the additional section closing tag is 
>> one
>> too much.
>
> This appears to have been due to an error on my end. My apologies.
>
>> ---------------------
>> a7c4f563
>> I don't get why you want to relax this requirement. Please explain.
>
> There may be some (weird) cases where a user wishes to manually 
> instruct
> their NTP client to use the received cookies with a different NTP
> server. I also believe SHALL should be reserved for cases where
> non-compliance could cause security issues or cause the protocol to
> break. This is not an important issue for me, however, and I'll be
> perfectly happy even if this isn't included.

Ok, understand. I have no strong opinion on this matter. Perhaps there 
are other comments?



>
>> ---------------------
>> 2b436df8
>> I agree in principal. I suggest following changes
>>
>> ### original
>>         <t>
>>           Implementers must be aware of the possibility of 
>> "NTS stripping"
>>           attacks, where an attacker tricks clients into 
>> reverting to plain
>>           NTP. Naive client implementations might, for 
>> example, revert
>>           automatically if the NTS-KE handshake fails. A 
>> man-in-the-middle
>>           attacker can easily cause this to happen. Even 
>> clients that
>> already
>>           hold valid cookies can be vulnerable, since an 
>> attacker can
>> force a
>>           client to reperform the NTS-KE handshake by 
>> sending faked NTP
>> mode 4
>>           replies with the NTS NAK kiss code. Forcing a 
>> client to
>> reperform the
>>           NTS-KE handshake can also be the first step in 
>> more advanced
>> attacks.
>>         </t>
>>
>> ### new
>>         <t>
>>           Implementers must be aware of the possibility of 
>> "NTS stripping"
>>           attacks, where an attacker tricks clients into 
>> reverting to plain
>>           NTP. Naive client implementations might, for 
>> example, revert
>>           automatically to plain NTP if the NTS-KE handshake 
>> fails. A
>> man-in-the-middle
>>           attacker can easily cause this to happen. Even 
>> clients that
>> already
>>           hold valid cookies can be vulnerable, since an 
>> attacker can
>> force a
>>           client to repeat the NTS-KE handshake by sending 
>> faked NTP mode 4
>>           replies with the NTS NAK kiss code. Forcing a 
>> client to repeat
>> the
>>           NTS-KE handshake can also be the first step in 
>> more advanced
>> attacks.
>>         </t>
>>
>
> Ok.
>
> _______________________________________________
> ntp mailing list
> ntp@ietf.org
> https://www.ietf.org/mailman/listinfo/ntp