Re: [TLS] Getting started, clock not set yet

Eric Rescorla <ekr@rtfm.com> Tue, 09 August 2022 22:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1D316C15A72D for <tls@ietfa.amsl.com>; Tue, 9 Aug 2022 15:40:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.903
X-Spam-Level:
X-Spam-Status: No, score=-1.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20210112.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WKxObmZ9LRn8 for <tls@ietfa.amsl.com>; Tue, 9 Aug 2022 15:40:11 -0700 (PDT)
Received: from mail-io1-xd2a.google.com (mail-io1-xd2a.google.com [IPv6:2607:f8b0:4864:20::d2a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3151DC15A729 for <tls@ietf.org>; Tue, 9 Aug 2022 15:40:11 -0700 (PDT)
Received: by mail-io1-xd2a.google.com with SMTP id z145so10785839iof.9 for <tls@ietf.org>; Tue, 09 Aug 2022 15:40:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20210112.gappssmtp.com; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc; bh=CcHpiRwSu45jaZhL1Xj5J2YKWTW/JLzW+xz5j4rERGs=; b=fLgTGC7oNVYqaAGK0qKpITNzIzAUzeXEjRpYCjklxg4FFUsTpv0qe2N17Amh8bmq/c eXYZ++VU8LiKB5NNE0ZLRUTCjnM0NmW8hIZ5W0NaX5QqSi6kVM/C0mad4JXtfkpQmlQI hxG+94X8SbJmHWTQ61vGwqovCou5IyJehraaMGOUOB/j5dB5+tYDEfRgHv0Vc8LZYwm+ YjFkVjpR0bHeo1H/qDWQs/Yd5Soz5wQ2p2v3QNN2PzMUPqoJZ7jn39tb0bK1CgvIbs8m UXp/xOzrRboykAtNloZUX4EnrStDL/kwhvT8KvGPJsWwToH0cZr9Rt3h44EdB53QXAOv WItw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc; bh=CcHpiRwSu45jaZhL1Xj5J2YKWTW/JLzW+xz5j4rERGs=; b=0f4fhhZLU9d9N8YRpf9AEU4N7lU0IZqCAxhmugxmtY8p9gScZCDa37oIawXyGHPSMU SX+NnJi+vPopJbKzmqAjcPb7b9uBhuU/hewNOr6HNtLCxAfoYOR6fmWdUwP8S+MYlV2V pmxwqgK50Wetf093Vq9X5ZtHoLFeIxsoJgt758zIkUdCYSVf7USx53mZjX4V/HENA+sR Yj08RghUYmJ5+Six34InotCkH52+Zs/BPPK5B4H9/LV8Ul3hU2YT6GEut6bDNDa2YXJN lq/Ok2M0Cflj8xA7hczHCIHsvgM5QCPAhH1L18L3gih8i74VluiyZsMcArQQkBCenYm/ YX1Q==
X-Gm-Message-State: ACgBeo2tZPkBXOrAlzw5gPeJhxS/0bWMq/f4/gsNPY3GIPxjvjxaGc2V 6r1c2/OA6q+Xqz1h9YL5MJqYF7gOpvpkKm9Brc3HRlNKmi7CDw==
X-Google-Smtp-Source: AA6agR7UFWUt1CdjMZaqDEPsWuzgR6yx/hZrMRxd6LCuVe4gHifLP3/EiqHztUoGRa+CidJm2CCMVDORA2XJd0r9MDU=
X-Received: by 2002:a05:6638:2195:b0:342:9d4c:b598 with SMTP id s21-20020a056638219500b003429d4cb598mr10527778jaj.61.1660084810488; Tue, 09 Aug 2022 15:40:10 -0700 (PDT)
MIME-Version: 1.0
References: <20220809044037.8332328C1CA@107-137-68-211.lightspeed.sntcca.sbcglobal.net> <SY4PR01MB6251F7EDC97E18A897BC3E6CEE629@SY4PR01MB6251.ausprd01.prod.outlook.com> <CABcZeBM7Xo=yT4GDSAzRNfZYBDAyaT9yNahOuNY8YDvx1SH+Rw@mail.gmail.com> <CAChr6Sy0oLDM=HLPCVtZEZracoD0GamAzGEg0fesrXAMzpEiLA@mail.gmail.com>
In-Reply-To: <CAChr6Sy0oLDM=HLPCVtZEZracoD0GamAzGEg0fesrXAMzpEiLA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 09 Aug 2022 15:39:34 -0700
Message-ID: <CABcZeBNZxUdNTeFCEPgGwtfehV-5LgV86QOXBi+Nqn2A0d6WUA@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000006d316305e5d69ddb"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8ZPMJXrVgqUoRvYkNNyOGfE0iFk>
Subject: Re: [TLS] Getting started, clock not set yet
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Aug 2022 22:40:15 -0000

On Tue, Aug 9, 2022 at 3:33 PM Rob Sayre <sayrer@gmail.com> wrote:

> On Tue, Aug 9, 2022 at 3:15 PM Eric Rescorla <ekr@rtfm.com> wrote:
>
>>
>>
>> On Mon, Aug 8, 2022 at 10:04 PM Peter Gutmann <pgut001@cs.auckland.ac.nz>
>> wrote:
>>
>>> Hal Murray <halmurray+tls@sonic.net> writes:
>>>
>>> >Many security schemes get tangled up with time.  TLS has time limits on
>>> >certificates.  That presents a chicken-egg problem for NTP when getting
>>> >started.
>>> >
>>> >I'm looking for ideas, data, references, whatever?
>>>
>>> For commercial CAs, the expiry time is a billing mechanism, not a
>>> security
>>> mechanism.
>>
>>
>> The CABF BRs only require that revocation entries be maintained during the
>> lifetime of the certificate.
>>
>
> I'm struggling to think of a reason the IETF should consider CABF a
> legitimate standards organization, but go on.
>

It's not a matter of whether CABF is or is not a legitimate SDO but rather
of
what CA practices are, and those are governed by a combination of the BRs
(incidentally Mozilla's policies [0] also specify "unexpired").

-Ekr

P.S. I don't think that this tone "...but go on" is particularly helpful in
this discussion.

[0]
https://www.mozilla.org/en-US/about/governance/policies/security-group/certs/policy/#6-revocation