Re: [TLS] Getting started, clock not set yet

Rob Sayre <sayrer@gmail.com> Tue, 09 August 2022 22:33 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B11E2C157B3A for <tls@ietfa.amsl.com>; Tue, 9 Aug 2022 15:33:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.108
X-Spam-Level:
X-Spam-Status: No, score=-7.108 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cFPEHt_yfE_F for <tls@ietfa.amsl.com>; Tue, 9 Aug 2022 15:33:04 -0700 (PDT)
Received: from mail-ed1-x536.google.com (mail-ed1-x536.google.com [IPv6:2a00:1450:4864:20::536]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3E886C15790B for <tls@ietf.org>; Tue, 9 Aug 2022 15:33:04 -0700 (PDT)
Received: by mail-ed1-x536.google.com with SMTP id e13so16836833edj.12 for <tls@ietf.org>; Tue, 09 Aug 2022 15:33:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Jypob0Y3xepDqT3rPsI0Tljr3kdWbZYU/A/pP8DDyrg=; b=CNCC+nWtqe4ql15dvLn0aj+hJaWyYaknjumj4ulVUhVppWBeFk+7xGXCAirDhWc8rb f/CEElfmnZlB2hHVNLil0t7pPW2GfCBJaCxZTdLGVf9OtKq6K1qTHPCba9XzkRxD1tEr SAvq2pMeNLwDamYNLySYKPDq2KHCDE1smL8sxopa98YD20FfJDZknwDIhV71l+j7h/pK T7fCZ4QY6Ki98b5CLVGKlGk9NOCxg21Llp7VXKCNCZQCtmx0SnMFhpdQJboDoV6RnZXD R2u6YosbkLKUD8DUEH9qr72ly1qlx4kKq0VZgLNZyGBSswTm/K90HVwrrYRX1snFQd/y QRpA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Jypob0Y3xepDqT3rPsI0Tljr3kdWbZYU/A/pP8DDyrg=; b=caT426pYGGkJ5uv6l9CxxkzUjoYCJCPlY0G/hy62aFpR14h9jXZ2w+ySbC85404MPx IG/elSpROU/rWKpUE59xbTLUp3aDy4vcyCS8+PX9OTSX6ylI1dnhMj+JbUtzcQj93p/j MVsLCA+rSct59FWP/CcgYiHzXC7DJ4mPbFeoNyyxN41YmZIJ17wQ7FofWfH5ARw3VOel 3imCWnIqEEpuB8qFhvQPadjNG19Mb7FJVhkzqwjG3FBFPDMWkuASs8wGBRTiFhOWvjF1 KQWW+cpn3t/DkZHjU/Uj4Gndp7Tg/Ml0nPfFAOdHMoblN2G2DfeiFMva9P/EzxUevte3 kLhA==
X-Gm-Message-State: ACgBeo0LKdOwMKfMqS0aYwLU2x6X4B19UCqPu0TbmrojjonthoT74lGG cCTODmBEm1iIQ0ftWlpnJkvj8KEqY8SX816ecV+ozkpF
X-Google-Smtp-Source: AA6agR6FQ/RWHXNJPbNnOIPHFdkjzNADMfb+95Gc0H0tSWSnK8TR8hSdN+tmFQ75qol0a+xiVFljn275yc1PI2MpVFE=
X-Received: by 2002:aa7:dc10:0:b0:440:b446:c0cc with SMTP id b16-20020aa7dc10000000b00440b446c0ccmr9950429edu.34.1660084382068; Tue, 09 Aug 2022 15:33:02 -0700 (PDT)
MIME-Version: 1.0
References: <20220809044037.8332328C1CA@107-137-68-211.lightspeed.sntcca.sbcglobal.net> <SY4PR01MB6251F7EDC97E18A897BC3E6CEE629@SY4PR01MB6251.ausprd01.prod.outlook.com> <CABcZeBM7Xo=yT4GDSAzRNfZYBDAyaT9yNahOuNY8YDvx1SH+Rw@mail.gmail.com>
In-Reply-To: <CABcZeBM7Xo=yT4GDSAzRNfZYBDAyaT9yNahOuNY8YDvx1SH+Rw@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Tue, 09 Aug 2022 15:32:50 -0700
Message-ID: <CAChr6Sy0oLDM=HLPCVtZEZracoD0GamAzGEg0fesrXAMzpEiLA@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Peter Gutmann <pgut001@cs.auckland.ac.nz>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e3f4d005e5d683df"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/l6mQrGhcZZL92W86KcF4VTuexFU>
Subject: Re: [TLS] Getting started, clock not set yet
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Aug 2022 22:33:08 -0000

On Tue, Aug 9, 2022 at 3:15 PM Eric Rescorla <ekr@rtfm.com> wrote:

>
>
> On Mon, Aug 8, 2022 at 10:04 PM Peter Gutmann <pgut001@cs.auckland.ac.nz>
> wrote:
>
>> Hal Murray <halmurray+tls@sonic.net> writes:
>>
>> >Many security schemes get tangled up with time.  TLS has time limits on
>> >certificates.  That presents a chicken-egg problem for NTP when getting
>> >started.
>> >
>> >I'm looking for ideas, data, references, whatever?
>>
>> For commercial CAs, the expiry time is a billing mechanism, not a security
>> mechanism.
>
>
> The CABF BRs only require that revocation entries be maintained during the
> lifetime of the certificate.
>

I'm struggling to think of a reason the IETF should consider CABF a
legitimate standards organization, but go on.

not that I know anything about the problem,
Rob