Re: [Ntp] New Version Notification for draft-gruessing-ntp-ntpv5-requirements-03.txt

James <james.ietf@gmail.com> Mon, 18 October 2021 16:47 UTC

Return-Path: <james.ietf@gmail.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76E863A096D for <ntp@ietfa.amsl.com>; Mon, 18 Oct 2021 09:47:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YKYndFj9YOGC for <ntp@ietfa.amsl.com>; Mon, 18 Oct 2021 09:47:17 -0700 (PDT)
Received: from mail-ed1-x52c.google.com (mail-ed1-x52c.google.com [IPv6:2a00:1450:4864:20::52c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F6B03A0967 for <ntp@ietf.org>; Mon, 18 Oct 2021 09:47:17 -0700 (PDT)
Received: by mail-ed1-x52c.google.com with SMTP id ec8so1593922edb.6 for <ntp@ietf.org>; Mon, 18 Oct 2021 09:47:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AYoJj4bWQTDUBWqz//ajBJu9JCC2JnNMN8N/6rwiV3k=; b=R8tAQ5SDoIHPvaI6gjDuOAgg/cqsclL3Nz3Tb6tChAhOWPAllZnqUvY6vzRdPO+iFk N6w3dhL7tLG3syiGKuLIM1olJ8CedyjCF+82YLMY60cvr9paircyedQEgatDmWi8eADb gm3pZz22P+AFv0SXFdJerSPS8BWVLH2cNuQ7feex/yGtrSBIRVtmpahxulHHVMkb+MVU odNzHZzoLesZ8g85tenWDlXPPC/tgt66Ps4iqtIpuAgXM0rbgUDQrySgTGK3RXOElQ6X /OePPeAN8ZqqyBM5FiwUZElu6VBYVsKG+va3XStk91DiM+Z7NH+EUv9Xo6sXFhF4opxT dcdQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=AYoJj4bWQTDUBWqz//ajBJu9JCC2JnNMN8N/6rwiV3k=; b=7yWTvJuozC/VDlay9mCSxm2kd8l4vO0hGbdW2NEx5er2yS3VSnX0picneaC7khjloe 163403Dvkoe6tu4GcQlUY2J2MuxPzUHENfEiNd4AosWW4oTt2MbRCHITdWRWBRhemCOB iodeVZML5jDYMCcQmOA9n3EQABQXr0DvGQSRIEGo5+8eRbxDDydipuVJshicG4HwSq9F DH9v0N0Z1Or6AhI82O2d5wZoPw8JE+fzo3zZaSJ3jaTYYVLNRLSZ+p8NetYbOwaRpuMl ZF/XlckqkyRR9rbjj+woq3p2LBVXyBYjkfahoAJbnepT428Lvc5YGJfPRBDBc1aBFrps mpkg==
X-Gm-Message-State: AOAM532doBr0YrlJVgaItsLnuQyVP9rmAvZv7r+hN1CKKmQe/ppHYT1P jYEAlD7wJciCRAt3iopCw8Y=
X-Google-Smtp-Source: ABdhPJzJMQW/X1muIgJs6NRRRA+3Sd0BeUxoXMl3dgeRDiOW8GQiEjYWyARmfhPlc/LX/jUkjli77Q==
X-Received: by 2002:a17:907:2bdf:: with SMTP id gv31mr30333609ejc.521.1634575634796; Mon, 18 Oct 2021 09:47:14 -0700 (PDT)
Received: from smtpclient.apple ([2001:984:65b0:1:e932:fc0:395c:3fca]) by smtp.gmail.com with ESMTPSA id y8sm9157972ejm.104.2021.10.18.09.47.13 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 18 Oct 2021 09:47:13 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
From: James <james.ietf@gmail.com>
In-Reply-To: <YW2FvUiaHC/hbxkG@localhost>
Date: Mon, 18 Oct 2021 18:47:13 +0200
Cc: Doug Arnold <doug.arnold@meinberg-usa.com>, NTP WG <ntp@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <C953CCDB-8338-4CD8-BFB2-7DC1F880B341@gmail.com>
References: <163386015957.12424.6997038478834885480@ietfa.amsl.com> <CAO+dDx=6baLhf9LwSMvR1F0ieuLO6NXmExYLDvcCF2tgchHs8w@mail.gmail.com> <DB8PR02MB5772AC97BFE2D7C1139EFDC0CFB89@DB8PR02MB5772.eurprd02.prod.outlook.com> <E469D9A7-7445-49D9-A8A2-82BA7BF1FA27@gmail.com> <YW2FvUiaHC/hbxkG@localhost>
To: Miroslav Lichvar <mlichvar@redhat.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/wSINCb3ro1T0_0SNmJvR3cU7AuY>
Subject: Re: [Ntp] New Version Notification for draft-gruessing-ntp-ntpv5-requirements-03.txt
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Network Time Protocol <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Oct 2021 16:47:23 -0000


> On 18 Oct 2021, at 16:33, Miroslav Lichvar <mlichvar@redhat.com> wrote:
> 
> I still don't understand this part. What do "as a default" and
> "authentication the minimum" exactly mean? What information needs to
> be encrypted? Everything? The first octet cannot be encrypted to allow
> detection of NTPv5 packets on the port 123.

Authentication does not imply confidentiality. Where confidentiality is employed I think it’s a reasonable assumption that the entire payload would not be confidential (but all could be authenticated) and that version detection and other information that is needed in clear can do so.

> For NTPv5 to be successful in replacing NTPv4, I think it needs to
> support no authentication, symmetric keys and NTS.

As I said to you last year, no authentication is fine but the protocol MUST prevent downgrade of it - to be explicit, an untrusted adversary removing it. I’m unsure given the simplistic nature of NTPv4 that this is feasible without just mandating it all the time, but I’m happy to consider other approaches that lead to the requirement being met.

> They can be supported both as different timescales, server responding
> in the one that the client has requested.
> 
> If you don't allow leap smearing in NTPv5 at all, I suspect people
> will either stick to NTPv4, missing the important improvements in
> NTPv5, or ignore the specification and use a leap-smeared version of
> NTPv5 anyway.

I’m not sure “we have to do it like x or people will ignore the specification” is an appropriate position to take. Our choices are:

* Smear in the server, and be at odds with attempting to be a linear, monotonic timescale and have an accuracy penalty to all clients and limit how they can source time. If this is what NTPv5 does it should signal both the presence of potential smearing as well as when smearing is happening, and we have to answer my previous comments regarding smearing cadence.
* Have the client handle smearing the clock it synchronises, which removes all the negatives of server smearing at the cost of doing this computation. This means a mixture of clients who want UTC or TAI can use the same server, and each client can do its own business regarding cadence.

> It seems we need to agree on some very high level goals for NTPv5. Is
> it supposed to replace most NTPv4 use cases? Is it supposed to be
> implementable on current operating systems?

I absolutely agree with this, and in part that’s what my document is trying to cover but we’ve all been too busy arguing about the other points. To answer your questions I would say “yes” to both (and I cover use cases in my document) but we should also be explicit about what use cases are not in scope. I’m happy to take suggestions for prose from you or anyone on list.

- J