Re: [TLS] Server time

Kurt Roeckx <kurt@roeckx.be> Wed, 08 April 2015 10:15 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F7831B2F19 for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 03:15:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kraq-JtYBszC for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 03:15:31 -0700 (PDT)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1BCCC1B2F18 for <tls@ietf.org>; Wed, 8 Apr 2015 03:15:31 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id ABCB41C208B; Wed, 8 Apr 2015 12:15:29 +0200 (CEST)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 8644D1FE058C; Wed, 8 Apr 2015 12:15:29 +0200 (CEST)
Date: Wed, 08 Apr 2015 12:15:29 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: Florian Weimer <fweimer@redhat.com>
Message-ID: <20150408101529.GB9933@roeckx.be>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFDB939@uxcn10-tdc05.UoA.auckland.ac.nz> <20150406114436.GA5162@roeckx.be> <5524E2C6.80000@redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <5524E2C6.80000@redhat.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/iWskoWJpyuSjy9bjw2y32ii9zv8>
Cc: tls@ietf.org
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Apr 2015 10:15:32 -0000

On Wed, Apr 08, 2015 at 10:11:50AM +0200, Florian Weimer wrote:
> On 04/06/2015 01:44 PM, Kurt Roeckx wrote:
> 
> > There is work being done to make NTP more secure.  But if you
> > don't know what time it is there is no way that we know how to
> > get the correct time in a secure way.  About the best you can do
> > is assume that not everybody is compromised.
> 
> What about hard-coded (CA) certificates?

That might have expired, been revoked, whatever.  If you go and
check a CRL the attacker might give you an old copy.  If you use
OCSP it might give you an old reply.  You probably at least want
an OCSP server that supports a nonce.


Kurt