[Ntp] Antw: [EXT] Re: Pool and DNS

Ulrich Windl <Ulrich.Windl@rz.uni-regensburg.de> Mon, 24 October 2022 07:14 UTC

Return-Path: <Ulrich.Windl@rz.uni-regensburg.de>
X-Original-To: ntp@ietfa.amsl.com
Delivered-To: ntp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C039C1522B5 for <ntp@ietfa.amsl.com>; Mon, 24 Oct 2022 00:14:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wJtP-gTNuVD8 for <ntp@ietfa.amsl.com>; Mon, 24 Oct 2022 00:14:33 -0700 (PDT)
Received: from mx3.uni-regensburg.de (mx3.uni-regensburg.de [IPv6:2001:638:a05:137:165:0:4:4e79]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53AA3C1522A6 for <ntp@ietf.org>; Mon, 24 Oct 2022 00:14:32 -0700 (PDT)
Received: from mx3.uni-regensburg.de (localhost [127.0.0.1]) by localhost (Postfix) with SMTP id F0D6E6000052 for <ntp@ietf.org>; Mon, 24 Oct 2022 09:14:26 +0200 (CEST)
Received: from gwsmtp.uni-regensburg.de (gwsmtp1.uni-regensburg.de [132.199.5.51]) by mx3.uni-regensburg.de (Postfix) with ESMTP id DFEAF6000050 for <ntp@ietf.org>; Mon, 24 Oct 2022 09:14:25 +0200 (CEST)
Received: from uni-regensburg-smtp1-MTA by gwsmtp.uni-regensburg.de with Novell_GroupWise; Mon, 24 Oct 2022 09:14:26 +0200
Message-Id: <63563B50020000A10004EE6B@gwsmtp.uni-regensburg.de>
X-Mailer: Novell GroupWise Internet Agent 18.4.1
Date: Mon, 24 Oct 2022 09:14:24 +0200
From: Ulrich Windl <Ulrich.Windl@rz.uni-regensburg.de>
To: "ntp@ietf.org" <ntp@ietf.org>, halmurray@sonic.net
References: <20221023053430.6022728C1DB@107-137-68-211.lightspeed.sntcca.sbcglobal.net>
In-Reply-To: <20221023053430.6022728C1DB@107-137-68-211.lightspeed.sntcca.sbcglobal.net>
Mime-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Content-Disposition: inline
Archived-At: <https://mailarchive.ietf.org/arch/msg/ntp/c7lJXTHEHEIFMeiQ0tTDke-6aMk>
Subject: [Ntp] Antw: [EXT] Re: Pool and DNS
X-BeenThere: ntp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Network Time Protocol <ntp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ntp>, <mailto:ntp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ntp/>
List-Post: <mailto:ntp@ietf.org>
List-Help: <mailto:ntp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ntp>, <mailto:ntp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Oct 2022 07:14:36 -0000

>>> Hal Murray <halmurray@sonic.net> schrieb am 23.10.2022 um 07:34 in
Nachricht
<20221023053430.6022728C1DB@107-137-68-211.lightspeed.sntcca.sbcglobal.net>:

> 
> marcus@dansarie.se said:
>> I think you're basing this on a couple of false assumptions. First, I 
don't
>> know where the cookie lifetime of one day comes from. That's not specified
>> in RFC 8915. In most cases, we would expect the cookie to be valid as long
>> as the cookie encryption parameters shared between NTS‑KE server and NTP
>> server are not changed. This could potentially be a very long time.
> 
> 
> Interesting.  Thanks for bringing up this issue.
> 
> The key for the cookies needs to rotate occasionally.  I'm not enough of a 
> crypto geek to explain it.  There is a limited amount of data you can use 
> with 
> the same key before bad things happen.  How much depends on the algorithm.
> 
> I think there was some discussion on this list, I don't remember the 
> details.  
> One day seemed like a reasonable number.
> 
> RFC 8915, section 6, Suggested Format for NTS Cookies, says:
>     Servers should periodically (e.g., once daily) generate a new
>     pair '(I,K)' and immediately switch to using these values for
>     all newly‑generated cookies.
> 
> So one day is what I used in NTPsec.  (and my thinking)
> 
> The rest of that paragraph discusses keeping old keys, plural, but doesn't 
> say 
> anything about how many to keep.  One seemed like enough to me.  That 
> provides 
> a minimum of 24 hour lifetime and ntpd has a default max polling interval of

> 
> 1024 seconds.  I didn't consider any cases that would stash cookies for a 
> long 
> time.
> 
> You seen to have made the opposite assumption ‑ that a server should support

> cookies for a long tlong ime.
> 
> It's easy to save a few old keys.  We should probably agree on some 
> lifetime.
> 
> I'd be happy with 5 or 10.  365 seems unreasonable.

Given maxpoll 17 (36.4 h) and 8 attempts to get a response at that interval
(before the server is declared unreachable), then 14 days should be enough
(actually it's a little over 12 days).

...
Regards,
Ulrich