Re: [TLS] Server time

Martin Thomson <martin.thomson@gmail.com> Mon, 06 April 2015 16:14 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 19FB71A8AF5 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 09:14:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3_hq0xOQLov4 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 09:13:59 -0700 (PDT)
Received: from mail-ob0-x233.google.com (mail-ob0-x233.google.com [IPv6:2607:f8b0:4003:c01::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 680991A8AF6 for <tls@ietf.org>; Mon, 6 Apr 2015 09:13:59 -0700 (PDT)
Received: by obvd1 with SMTP id d1so47578812obv.0 for <tls@ietf.org>; Mon, 06 Apr 2015 09:13:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=UpQSg+4rScl8vXRI0s2oLw6gapaU+1VBjQJTkCRqY/4=; b=I4ltEE2CLzcOvt/h0nI5wRKvtpODAATKLmXvWIe7qEwDf17o8AcasvVN2RK5Sy4d1i BAyJFn7znrENj7+C6S2afIXs6IW1R9GUEnKaPrkQGKFsh5z1MEol1mEjcT61ng3PSTw3 liG/NvaVaISbjakqka/Scy1kXQSVzis1MNaNWctjt7okblM88YEvOuaNeNfQGaHoFuMn MmiWNnYpcRwTdl6B/OLz7oTEsgN+r+w8XKLw851Z9Mm1tOXte3Z5K10NQfvd9Y/uEZ0F atTKszJutAhc4jEkJDOymPU9oC5b5iFTlhh3GHfHU43Qz8Kb4lV6/uVYVEco2pCcNVnZ c+6A==
MIME-Version: 1.0
X-Received: by 10.60.15.133 with SMTP id x5mr13967632oec.80.1428336838838; Mon, 06 Apr 2015 09:13:58 -0700 (PDT)
Received: by 10.202.48.151 with HTTP; Mon, 6 Apr 2015 09:13:58 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAFDB9EC@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFDB9EC@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Mon, 06 Apr 2015 09:13:58 -0700
Message-ID: <CABkgnnW=WPfySOwZYRFr-heuUToow+vQXDMSuAkWoffJ6A9uXw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/19V--60VcHEV2xUpj_-CWUCYowQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2015 16:14:01 -0000

On 6 April 2015 at 05:45, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> Using TLS as a pseudo-NTP source makes about as much sense as using HTTP as a
> pseudo-NTP source, which has happened a number of times in the past.  TLS is a
> means of building a secure tunnel from A to B, not a kludgy way of avoiding
> use of NTP.


Yes, this is right.  There's nothing inherently wrong with using a
HTTP server that you trust to have good time for a little sanity
checking.  That said, it doesn't make any sense to use arbitrary
servers.