[Ntp] Antw: [EXT] Getting started using NTS ‑‑ clock accuracy vs certificates

Ulrich Windl <Ulrich.Windl@rz.uni-regensburg.de> Mon, 01 August 2022 07:06 UTC

Return-Path: <Ulrich.Windl@rz.uni-regensburg.de>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 945B6C15A732 for <ntp@ietfa.amsl.com>; Mon, 1 Aug 2022 00:06:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.906
X-Spam-Level:
X-Spam-Status: No, score=-1.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ksXpx5MNVVJk for <ntp@ietfa.amsl.com>; Mon, 1 Aug 2022 00:06:14 -0700 (PDT)
Received: from mx4.uni-regensburg.de (mx4.uni-regensburg.de [IPv6:2001:638:a05:137:165:0:4:4e7a]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 81458C15A730 for <ntp@ietf.org>; Mon, 1 Aug 2022 00:06:13 -0700 (PDT)
Received: from mx4.uni-regensburg.de (localhost [127.0.0.1]) by localhost (Postfix) with SMTP id 8B0506000059 for <ntp@ietf.org>; Mon, 1 Aug 2022 09:06:07 +0200 (CEST)
Received: from gwsmtp.uni-regensburg.de (gwsmtp1.uni-regensburg.de [132.199.5.51]) by mx4.uni-regensburg.de (Postfix) with ESMTP id 9CEDA6000056 for <ntp@ietf.org>; Mon, 1 Aug 2022 09:06:06 +0200 (CEST)
Received: from uni-regensburg-smtp1-MTA by gwsmtp.uni-regensburg.de with Novell_GroupWise; Mon, 01 Aug 2022 09:06:07 +0200
Message-Id: <62E77B5B020000A10004BFBA@gwsmtp.uni-regensburg.de>
X-Mailer: Novell GroupWise Internet Agent 18.4.0
Date: Mon, 01 Aug 2022 09:06:03 +0200
From: Ulrich Windl <Ulrich.Windl@rz.uni-regensburg.de>
To: "ntp@ietf.org" <ntp@ietf.org>, halmurray@sonic.net
References: <20220729181119.A49C928C1CA@107-137-68-211.lightspeed.sntcca.sbcglobal.net>
In-Reply-To: <20220729181119.A49C928C1CA@107-137-68-211.lightspeed.sntcca.sbcglobal.net>
Mime-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Content-Disposition: inline
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/9J0i5_jURl9tmqcmS2s_c6YcjJw>
Subject: [Ntp] Antw: [EXT] Getting started using NTS ‑‑ clock accuracy vs certificates
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Network Time Protocol <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2022 07:06:19 -0000

>>> Hal Murray <halmurray@sonic.net> schrieb am 29.07.2022 um 20:11 in
Nachricht
<20220729181119.A49C928C1CA@107-137-68-211.lightspeed.sntcca.sbcglobal.net>:
> Checking certificates requires that the clock be close enough.  How close is

> that?
> 
> Assume you have an embedded system without a battery backed clock.  Assume 
> it 
> has something like fake‑hwclock that stores the time in a file and restores

> it 
> on booting.  So the clock is within an hour of the last time the system was

> running.
>   https://manpages.debian.org/stretch/fake‑hwclock/fake‑hwclock.8.en.html 
> 
> What happens if the system sits on the shelf for a month?  The system will 
> try 
> to verify certificate chains with a clock that is a month out of date.

So maybe the person that takes the device from the shelf has to perform some
"initialization" that sets the time close to current.

> 
> Do certificate geeks consider that case?  When they setup a new certificate,

> 
> do they back‑date the starting time or just use "now"?  If not, then the max

> clock error is the time since the certificate was issued.
> 
> Has this issue come up in other contexts?
> 
> Is there a good description of the problem that I can refer to?
> 
> Should we consider things like coordinating certificate updates so that the

> update times are staggered?  Lets‑encrypt certificates are only good for 90

> days.  So there is a 1/3 chance one of their certificates will be too‑new if

> a 
> system has been sitting on the shelf for 30 days.  (Probably a bit more 
> since 
> the operator won't wait until the last minute to renew the certificate.)
> 
> ‑‑‑‑‑‑‑
> 
> There is also DNSSEC.
> 
> 
> ‑‑ 
> These are my opinions.  I hate spam.
> 
> 
> 
> _______________________________________________
> ntp mailing list
> ntp@ietf.org 
> https://www.ietf.org/mailman/listinfo/ntp