Re: [Ntp] NTPv5 draft

James <james.ietf@gmail.com> Thu, 10 December 2020 12:56 UTC

Return-Path: <james.ietf@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B5943A0DC4 for <ntp@ietfa.amsl.com>; Thu, 10 Dec 2020 04:56:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id UoI9QTYtKTkq for <ntp@ietfa.amsl.com>; Thu, 10 Dec 2020 04:55:57 -0800 (PST)
Received: from mail-ej1-x631.google.com (mail-ej1-x631.google.com [IPv6:2a00:1450:4864:20::631]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D9813A0DC1 for <ntp@ietf.org>; Thu, 10 Dec 2020 04:55:57 -0800 (PST)
Received: by mail-ej1-x631.google.com with SMTP id bo9so7132052ejb.13 for <ntp@ietf.org>; Thu, 10 Dec 2020 04:55:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-transfer-encoding:content-language; bh=sdguDBNhhQZWptTmsqAa2BN7qjAEGYDUX20D9G2198g=; b=IggoU6uFe7I0Ai1GR4gdeKkcJJ+/RqfAvTFstbM8dtJZrl3PL8ktLwIAMuwW7cJ9IA ty6Ws3cB0a97nKSnbrJnaLm/p4rBIkNwknRj1K7Co7+M1XDD/kADj/qXx+lY6qiWPEhU kXhL9CnbLEsoAKPkyeRyYkTSKw5LEPS/07lGZo8TapYBkHmGoA9r1V6r5jXNkSrnxlpP 0i8FLDprzd6v9YkUrNpBXxv96kDf5iCxV/gsoIR9FZs4vt2cJhqV6jbfHF1F0zTwfjwy L76tOCWP4NIRQzcRWO4XWOYOz3nGeSNaHZsAzCpsNQOOrNTQDsTJ8MOD4RMDUkStF32A z5Cw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding :content-language; bh=sdguDBNhhQZWptTmsqAa2BN7qjAEGYDUX20D9G2198g=; b=JRqOU8kyDx9bZv0QiRSwrNmHgvKVIJNzwdq0I49mGLkvCZXrcBwLPOXkV1sDgyG1Am 7FbSe7iQh+xvkqB40xJ4+HO6vPcRgXUD6IiHQFT+qJtx31nqEpwNAiTqq8b9X1weU3Dm 27pCS22XrtkJ8MCfPGT955zTi+pv/+bKdYvj8DAAEVtkl6yoyWcGktKJu5btc0rX/I/d 8Kj1wVzbrBrhnw8M9updXDrpmHsJzB5dr2TBJEfRK/ca4iSnZkV6mrgcJxOi+upKZzMp fRYUdA6xPdxXKWLPzjGP5IiaRfvK5HKn+PA5Pamv+RTz+0OR3gwl2c1iS1XCq4CPSAsB cogw==
X-Gm-Message-State: AOAM532ajHpIofDqtBXEQbd4kO3UnV7+NeK8W3sS0LImmEXxOATTI6qd fcsTPvstD4tpuILUUU2F7O8=
X-Google-Smtp-Source: ABdhPJzZOsyFLWyaTKllurNj8yxy4u7y6x8uaeGHNpQprtDYFhDzdxx6YSIGgEBZmY/F6W4XGf8LyQ==
X-Received: by 2002:a17:906:4ec7:: with SMTP id i7mr6434274ejv.252.1607604955791; Thu, 10 Dec 2020 04:55:55 -0800 (PST)
Received: from ?IPv6:2001:984:65b0:2:2d51:4b03:a5bb:f2d1? ([2001:984:65b0:2:2d51:4b03:a5bb:f2d1]) by smtp.gmail.com with ESMTPSA id p22sm4252066ejx.59.2020.12.10.04.55.54 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 10 Dec 2020 04:55:55 -0800 (PST)
To: Miroslav Lichvar <mlichvar@redhat.com>
Cc: "ntp@ietf.org" <ntp@ietf.org>, Dieter Sibold <dsibold.ietf@gmail.com>, "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
References: <20201207104541.GE2352378@localhost> <E0159612-5D83-4A0E-BBD1-1D75C0B49226@akamai.com> <20201207153444.GO2352378@localhost> <1204B871-7728-45DA-B628-8F79BD074A96@akamai.com> <20201208095046.GT2352378@localhost> <D15AF5B4-F976-44D6-B8E7-986E3B8CE23D@akamai.com> <20201208150725.GX2352378@localhost> <6d7daa5e-8537-a3a5-a5c3-2468be4c2918@gmail.com> <20201209083800.GY2352378@localhost> <bcec8d14-9af9-96c1-7e71-39569cb7b0ed@gmail.com> <20201209150437.GE2352378@localhost>
From: James <james.ietf@gmail.com>
Message-ID: <9f08d146-b8e2-2139-332d-142b35415432@gmail.com>
Date: Thu, 10 Dec 2020 13:55:53 +0100
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.16; rv:78.0) Gecko/20100101 Thunderbird/78.5.1
MIME-Version: 1.0
In-Reply-To: <20201209150437.GE2352378@localhost>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-AU
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/iiGoEdj5w_sjv6RHBhHhWTU7YLA>
Subject: Re: [Ntp] NTPv5 draft
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2020 12:56:01 -0000

On 09-12-2020 15:04, Miroslav Lichvar wrote:
> On Wed, Dec 09, 2020 at 03:12:52PM +0100, James wrote:
>> I was hoping that the requirements document[1] I had briefly written, along
>> with the several[2] emails I have sent to you and the list[3] describing
>> more of my use cases and needs as well as those of others believed to be
>> relevant would have sufficiently answered this question already.
> I had read your draft (thanks for writing it!) and your emails, but
> it's not clear to me. I thought my proposal was meeting the
> requirements.
>
>> To
>> summarise, I believe the core protocol needs to offer downgrade-resistant
>> authentication as:
> Is NTPv4+NTS or the NTPv5 I'm proposing + NTS not resistant to
> downgrade attacks? Are you refering to some TLS issue? What changes
> would you suggest to fix it?

I have very deliberately avoided solutionising or mentioning NTS thus 
far to focus on the requirements and use-cases. NTPv5 + NTS may be 
appropriate and mitigate downgrade, but what is absent thus far is a 
document describing the protocol which contains normative language about 
the matter.

>> * Securing NTP via extensions, IPSec etc adds additional cost and
>> integration complexity as well as an increased risk of downgrade or
>> misconfiguration in deployments;
> I don't understand this part at all. An NTP authentication mechanism
> in an extension field is very different from IPSec.
>
> If NTP wasn't secured with an extension, how would it prevent
> downgrade or misconfiguration?
Kristof has written a really good description[1] of the issue around 
this which covers this point and a few others.
> Are you considering a bug where the
> client forgets to check if the packet is authenticated? Do you expect
> NTP implementations to drop support for older NTP versions?
Having authentication enforced in the next version of the protocol does 
not prevent implementations from supporting older versions.
> If it is not an extension, how do you replace it when it's found to be
> insecure?
When it comes to the agility of authentication algorithms, having a 
baseline which implementations should support in addition to an IANA 
registry to allow for new algorithms should be sufficient. When it comes 
to insecurity with the protocol as it functions, this can be mitigated 
ahead of standardisation with thorough review, the use of existing known 
primitives (avoiding "exotic" crypto), formal verification etc.
>> * And that the computation/latency costs that would incur would be
>> acceptable and reduced as implementations improve over time.
> It takes few microseconds to authenticate an NTP packet with NTS. Are
> you saying that's too long? What is your use case? The delay is
> comparable to the typical error of a transmit timestamp. In the
> interleaved mode it doesn't matter how long it is, it's compensated.
To clarify I am not saying that is too long, I am saying that it should 
not be an issue for the use cases I have already described.
>> What are the use cases you are considering, and what limitations do you
>> think that providing authentication will impose on the protocol that would
>> not make it suitable for them?
> I'm trying to consider all the use cases I've heard about. That
> includes isolated networks and various hardware implementations with
> different limitations, where it is not possible or not practical to
> implement TLS/NTS.
>
> Don't forget about pool.ntp.org. Do you not want NTPv5 to be supported
> there?

I very specifically called out the NTP Pool in my requirements document. 
Could you (or someone else reading) elaborate what specific concerns 
would be around the requirements I have described and their potential 
impact to deployment onto the NTP Pool?

- J

1: https://mailarchive.ietf.org/arch/msg/ntp/9Cz20MvJJaBBJozrhh_Qsvemi4E/