Re: [TLS] Server time

Florian Weimer <fweimer@redhat.com> Wed, 08 April 2015 10:10 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2622E1B2F0C for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 03:10:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 87QPrO7ke35t for <tls@ietfa.amsl.com>; Wed, 8 Apr 2015 03:10:32 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0A2EF1B2EF7 for <tls@ietf.org>; Wed, 8 Apr 2015 03:10:32 -0700 (PDT)
Received: from int-mx10.intmail.prod.int.phx2.redhat.com (int-mx10.intmail.prod.int.phx2.redhat.com [10.5.11.23]) by mx1.redhat.com (Postfix) with ESMTPS id 9A32E8E92B; Wed, 8 Apr 2015 10:10:30 +0000 (UTC)
Received: from oldenburg.str.redhat.com (oldenburg.str.redhat.com [10.33.200.60]) by int-mx10.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t38AASpR029991 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 8 Apr 2015 06:10:29 -0400
Message-ID: <5524FE93.5080701@redhat.com>
Date: Wed, 08 Apr 2015 12:10:27 +0200
From: Florian Weimer <fweimer@redhat.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.6.0
MIME-Version: 1.0
To: Kurt Roeckx <kurt@roeckx.be>
References: <9A043F3CF02CD34C8E74AC1594475C73AAFDB9EC@uxcn10-tdc05.UoA.auckland.ac.nz> <552445C4.4000800@redhat.com> <20150408100630.GA9933@roeckx.be>
In-Reply-To: <20150408100630.GA9933@roeckx.be>
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.23
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jFBlVuHAq3k84UeZp4oRsBAe0CQ>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Apr 2015 10:10:33 -0000

On 04/08/2015 12:06 PM, Kurt Roeckx wrote:
> On Tue, Apr 07, 2015 at 11:01:56PM +0200, Florian Weimer wrote:
>> I don't know yet if they can be persuaded to adopt
>> DTLS (maybe lack of server-side state is absolutely critical to them).
> 
> The lack of server-side state really is important to them.  There
> are too many clients to keep track of.

DTLS would only be used to negotiate a shared key for subsequent message
authentication.  The DTLS sessions would not be persistent during an
entire NTP association.  If that's not clear from my comments, I should
send a clarification to the NTPWG list.

(UDP with large messages still needs state in the IP stack for fragment
reassembly, so even the current CMS-based proposal is not exactly
stateless.)

-- 
Florian Weimer / Red Hat Product Security