Re: [TLS] Server time

Ben Laurie <benl@google.com> Tue, 07 April 2015 20:21 UTC

Return-Path: <benl@google.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C4751B3C0A for <tls@ietfa.amsl.com>; Tue, 7 Apr 2015 13:21:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.389
X-Spam-Level:
X-Spam-Status: No, score=-1.389 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xwU5sbrSj3c5 for <tls@ietfa.amsl.com>; Tue, 7 Apr 2015 13:21:50 -0700 (PDT)
Received: from mail-qk0-x22a.google.com (mail-qk0-x22a.google.com [IPv6:2607:f8b0:400d:c09::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D65181B3C03 for <tls@ietf.org>; Tue, 7 Apr 2015 13:21:47 -0700 (PDT)
Received: by qkgx75 with SMTP id x75so60146058qkg.1 for <tls@ietf.org>; Tue, 07 Apr 2015 13:21:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=S6f1v9QsHGeZeI/OEin0KTL/zOPSwI4bERHrTI0+Fdw=; b=aaupcspBHAeU7bpr/PkUnvJiiBNxdUE5LVs1UPeEU1hIujgjtDzU7SaE/ULikkPaOv ercAHyZv00C2tw8p6NJL4iAHgQ+5MNWLTLQRVBemuOhZbJ559UlCJImwuJsGMcIugv02 HSBMtMcPsoaFg0fceEgIkozeW29soHJsKduqXkHtTAlyLHN0p4GmN6TN7IghKL6zWhDD vdHwg1eqGFKsBLtRFkDT6/+xtEtVW6eU+8f6aLBFyKDEA3Mhh7FKVby75kXbEu/Fgmd7 saUzojJwapBrTi2p4MU6KG9SQXQQVRNrQSzrY6b1RjV0d+JAZyoXTc3+FxGejlRpFHc3 8G7g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=S6f1v9QsHGeZeI/OEin0KTL/zOPSwI4bERHrTI0+Fdw=; b=FtiIYqYUJCn8n3cECbOOpGk5o2Vc6KGE14NyQrlTt0/A4axJYanSeXBBjxjIaGAggt zp/Bt4HuOMOMIoZKBOBROSsN/e8tfl8gMCrx1/nWrLaRc1YK0E5BB0Dn/huIWBd87AL1 GrpNdTc+P+ATQ4eH3nKMxIcEB0ryxLnaPu+UTwVAAjlrfE+cZhPCM6ZgjFBlehMRPQS9 lFf2OkuoskAP9cPrgC9m9FSAnb+KFnC8vg3sR/tCOiExX/9ck5mEdXw7sJlDo4EKb/KV psd64vvxctccdmCzmNeBlxYynJaiBX6LvpMaHB6T0eV1X8qTGC1CrmWus1ygQC6sT+a+ uBRQ==
X-Gm-Message-State: ALoCoQkF9SqtSkxY1u3wtN1XhJ+TdEepHSJ6llR3dCsxmBPY1a3LBycldmNdkcCkPhJq8WyNa6CK
MIME-Version: 1.0
X-Received: by 10.55.21.139 with SMTP id 11mr9037802qkv.19.1428438107095; Tue, 07 Apr 2015 13:21:47 -0700 (PDT)
Received: by 10.229.178.135 with HTTP; Tue, 7 Apr 2015 13:21:46 -0700 (PDT)
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C73AAFDB9EC@uxcn10-tdc05.UoA.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFDB9EC@uxcn10-tdc05.UoA.auckland.ac.nz>
Date: Tue, 07 Apr 2015 21:21:46 +0100
Message-ID: <CABrd9SSDcgN8OWVNH7_=z=71ZJJbFq9MqX-a8WVfJzJRk5EC6Q@mail.gmail.com>
From: Ben Laurie <benl@google.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/P_LWbDLdNlDkZ7TaxgvAua2heO8>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Apr 2015 20:21:52 -0000

On 6 April 2015 at 13:45, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> If you really need a secure time source you either use NTPv4 security or run
> your own stratum 1.

How does NTPv4 security provide a secure time source (i.e. something I
can rely on as if it were stratum 1)?