Re: [Ntp] Getting started using NTS -- clock accuracy vs certificates

Miroslav Lichvar <mlichvar@redhat.com> Mon, 01 August 2022 08:51 UTC

Return-Path: <mlichvar@redhat.com>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2DB17C15C50D for <ntp@ietfa.amsl.com>; Mon, 1 Aug 2022 01:51:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.691
X-Spam-Level:
X-Spam-Status: No, score=-2.691 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.582, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redhat.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yapC0tGznLOA for <ntp@ietfa.amsl.com>; Mon, 1 Aug 2022 01:51:08 -0700 (PDT)
Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.129.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FFA5C159487 for <ntp@ietf.org>; Mon, 1 Aug 2022 01:51:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1659343867; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=wdy/BPqmxAKNzfYAsNnumLZJdVT9dGfJgHpC3UftGq4=; b=cCubWA21lmnteNY8KuS3EJONVENfcpqkWmq+4oxBhDfqqyBH07ffIjBZv/1cKCxc5t8lWz XBHM6lsrdvy9UHtVCJrL4l1UT8LCseu+gG+do2GiAXR6DgtXxM8DDllwgjBMT3JUzYMTGV eUPoR0m+w6KCx7ttk4rLJkbOlVsvEBk=
Received: from mimecast-mx02.redhat.com (mimecast-mx02.redhat.com [66.187.233.88]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id us-mta-629-BWICsiUkOH2od4nK18RFeg-1; Mon, 01 Aug 2022 04:51:01 -0400
X-MC-Unique: BWICsiUkOH2od4nK18RFeg-1
Received: from smtp.corp.redhat.com (int-mx02.intmail.prod.int.rdu2.redhat.com [10.11.54.2]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 6961685A585; Mon, 1 Aug 2022 08:51:01 +0000 (UTC)
Received: from localhost (unknown [10.43.135.229]) by smtp.corp.redhat.com (Postfix) with ESMTPS id EA50F40C1288; Mon, 1 Aug 2022 08:50:59 +0000 (UTC)
Date: Mon, 01 Aug 2022 10:50:57 +0200
From: Miroslav Lichvar <mlichvar@redhat.com>
To: Hal Murray <halmurray@sonic.net>
Cc: ntp@ietf.org
Message-ID: <YueT8bAiTeM+nTZv@localhost>
References: <20220729181119.A49C928C1CA@107-137-68-211.lightspeed.sntcca.sbcglobal.net>
MIME-Version: 1.0
In-Reply-To: <20220729181119.A49C928C1CA@107-137-68-211.lightspeed.sntcca.sbcglobal.net>
X-Scanned-By: MIMEDefang 2.84 on 10.11.54.2
Authentication-Results: relay.mimecast.com; auth=pass smtp.auth=CUSA124A263 smtp.mailfrom=mlichvar@redhat.com
X-Mimecast-Spam-Score: 0
X-Mimecast-Originator: redhat.com
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/CtWF7ZsaDiVzrd4uUBTa90JUF-A>
Subject: Re: [Ntp] Getting started using NTS -- clock accuracy vs certificates
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Network Time Protocol <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Aug 2022 08:51:09 -0000

On Fri, Jul 29, 2022 at 11:11:19AM -0700, Hal Murray wrote:
> What happens if the system sits on the shelf for a month?  The system will try 
> to verify certificate chains with a clock that is a month out of date.
> 
> Do certificate geeks consider that case?  When they setup a new certificate, 
> do they back-date the starting time or just use "now"?  If not, then the max 
> clock error is the time since the certificate was issued.

For clients without RTC/battery the server can have a special name
using a self-signed certificate with validity extending to distant
past and future. The name and the certificate can be baked in the OS
image and updated by the OS-specific update mechanism as necessary.

It would be nice if the widely known NTS servers had this.

-- 
Miroslav Lichvar