NTP Server

 NTP or Network Time Protocol to give it its full name is an internet protocol designed to distribute precise time around a network. NTP is a UDP based protocol used to synchronize system time on network infrastructure, such as servers, workstations and network equipment .
This article describes how to utilize the Network Time Protocol authentication features to authenticate time references when synchronizing clients to a NTP Server.

NTP Server Security

Network Time Protocol is used to provide a precise time reference for time critical applications. Therefore, NTP can pose a security risk if malicious users attempt to corrupt a NTP timestamp to create a false time on network equipment.

NTP provides increased security in the form of authentication. Authentication is intended to overcome security risks by ensuring that any response received from an NTP time server has come from the intended reference. The client sends a request for time to a NTP server. The server then responds to the client with a precise timestamp along with one of a number of agreed encrypted keys. On receipt of the timestamp, the client un-encrypts the key and verifies it against a list of trusted keys. The client can then be sure that the received timestamp was indeed transmitted from the intended time reference. NTP utilizes MD5 encryption (Message Digest Encryption 5), which is a 128-bit cryptographic hash function, which outputs a fingerprint of the key. MD5 is a highly secure encryption algorithm, widely used on the internet for authentication and security purposes.

NTP Authentication Keys

NTP authentication keys are codes that are encrypted on both the server and client that are used to identify the NTP time server. NTP authentication keys are stored in a file usually called ‘ntp.keys’. Each authentication key consists of a key number, an encryption code and the key itself.

E.g. NTP server keys:

2 M VisioN
5 M SeRvEr
7 M TiMeLy
10 M MYKEY
12 M TiDy
14 M MaGic

The authentication key number acts as a reference to the specified authentication key. The encryption code specifies the type of encryption to be utilized, e.g. ‘M’ for MD5 encryption. The actual keys must be identical on both the client and the NTP time server. The client may utilize a sub-set of the authentication keys specified on the NTP Server. The keys are case sensitive.

E.g. client keys:

5 M SeRvEr
7 M TiMeLy
10 M MYKEY
14 M MaGic

Trusted Authentication Keys

Trusted authentication keys are specified in the NTP server configuration file, ‘ntp.conf’. Trusted keys specify which subset of keys are currently active and can be used by the NTP server. This allows a sub-set of trusted keys to be selected from a potentially large keys file. The trusted keys specify allows key references to be changed easily without editing the keys file. Trusted keys are selected using the ‘trusted-keys’ configuration command.

BackupChain's windows server backup solution gets programs and files backed up properly. Mount any FTP site into a virtual drive and have your PC access any FTP site without FTP clients. BackupChain DriveMaker makes FTP sites accessible just like a hard drive, such as H:\.