Re: [TLS] Server time

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 06 April 2015 12:46 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 035DA1A885E for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 05:46:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X8XsdFfV-m-N for <tls@ietfa.amsl.com>; Mon, 6 Apr 2015 05:46:08 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 788B31A885C for <tls@ietf.org>; Mon, 6 Apr 2015 05:46:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1428324368; x=1459860368; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=u6faKyoByTKUkAhoI9IjzstfzD5ehKV4Ef6xnr1dHWo=; b=lX8l5Z8z+DGD3OGjR5PClbmpOaA7ciQiULb4TW2zL34YqqV4VhBw+z1f hC2J/uffWM35tTxZNf7MimwIwkFwAJf/cX0BLJl96Kl+KjgPnH9DaJhPk zXOfUOKnnNYSf95/aEQ32fNYoCCssv2ssRCHa2UY0QpeQD+xOeb0MQNbg E=;
X-IronPort-AV: E=Sophos;i="5.11,531,1422874800"; d="scan'208";a="319102616"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.171 - Outgoing - Outgoing
Received: from uxchange10-fe4.uoa.auckland.ac.nz ([130.216.4.171]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 07 Apr 2015 00:45:59 +1200
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.245]) by uxchange10-fe4.UoA.auckland.ac.nz ([169.254.109.63]) with mapi id 14.03.0174.001; Tue, 7 Apr 2015 00:45:58 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Server time
Thread-Index: AdBwZ6GD+C5DBwD+SeCkDTaZlcyh5A==
Date: Mon, 06 Apr 2015 12:45:58 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAFDB9EC@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/qQ3K1vYhcH4RrlwbPJXm1LSbm6Q>
Subject: Re: [TLS] Server time
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Apr 2015 12:46:12 -0000

Tom Ritter <tom@ritter.vg> writes:

>Is it better or worse than relying on a completely unauthenticated protocol
>to get the time?

If you really need a secure time source you either use NTPv4 security or run
your own stratum 1.  The problem with getting time from the server is, as
others and I have pointed out, the server may not have the correct time (or
any time at all for an embedded device), by manipulating the time the client
sees a malicious server can break the client's PKI, and so on.

Using TLS as a pseudo-NTP source makes about as much sense as using HTTP as a
pseudo-NTP source, which has happened a number of times in the past.  TLS is a
means of building a secure tunnel from A to B, not a kludgy way of avoiding
use of NTP.

Peter.