Re: [TLS] Server time

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 06 April 2015 11:15 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4B8781A8777 for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 04:15:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lVCMN7_HwMef for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 04:15:51 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2D5D61A876A for <tls@ietf.org>; Mon, 6 Apr 2015 04:15:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1428318951; x=1459854951; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=6fo4kKG6YOyGgfyjj3mme+XRs7j/napLPlVJZ2W8qyk=; b=A3oUxh+0q7sG6b1Y5KAK0M4BtXryY7HHPrKSm/00G2ZGQsJ86/7NWPXg z8NIjN/K1davg/h6LnUml+YTaKfRJOtzhBlkyQWrGF6Q5jDrej0Js3Hwa XMMAcvoZ5EwVhwlZbBXcW7Swinlk+2Vfi199A46PtZPn4SKpsXylvY7ZG c=;
X-IronPort-AV: E=Sophos;i="5.11,531,1422874800"; d="scan'208";a="319095299"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 06 Apr 2015 23:15:46 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.245]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Mon, 6 Apr 2015 23:15:45 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Server time
Thread-Index: AdBwWwZWLI5EjwU2QTib8HL0ZtCF+w==
Date: Mon, 06 Apr 2015 11:15:44 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAFDB939@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/VN3Wg-OaS1EOx-swUynKvX4jfzk>
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2015 11:15:53 -0000

Dave Garrett <davemgarrett@gmail.com> writes:

>adding a 4 byte uint32 ServerHello.time for TLS 1.3+ seems like a really
>simple solution. (note that ServerHello is already changed by dropping
>compression_method)

It's also a really dangerous solution.  All of PKI is critically dependent on
everyone having the correct time.  For a server to advertise the fact that its
clock is off, and thus revoked and expired certs will still be regarded as
valid (among other things) is a really bad idea.

>The ability of a client to sanity check or sync its time seems like something
>worth having, especially for only a 4 byte cost.

Given that there's already a globally-deployed dedicated infrastructure that
requires nothing more complicated than sending a single UDP packet to port 123
and checking the response, turning your TLS server into a sort of proxy time
server that may or may not have the correct time in the first place seems like
a bad idea.

Peter.