Re: [TLS] [DTLS] ACK's for post-handshake authentication requests

Eric Rescorla <ekr@rtfm.com> Fri, 27 March 2020 16:36 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 85D7B3A0DC0 for <tls@ietfa.amsl.com>; Fri, 27 Mar 2020 09:36:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G1dRNPC-FlnD for <tls@ietfa.amsl.com>; Fri, 27 Mar 2020 09:36:17 -0700 (PDT)
Received: from mail-lj1-x232.google.com (mail-lj1-x232.google.com [IPv6:2a00:1450:4864:20::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3C7B3A159C for <tls@ietf.org>; Fri, 27 Mar 2020 09:31:28 -0700 (PDT)
Received: by mail-lj1-x232.google.com with SMTP id k21so10874416ljh.2 for <tls@ietf.org>; Fri, 27 Mar 2020 09:31:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=yjU0BgFUm46fIIzu8sfCWkw4fwXa2mpA1d7j0wB7MGQ=; b=YZBSHrVNRi8uJt7wz2h7GDyjBvQsoppODKvyCZEs+dHKwa0pAjLh93zxiu+5SwgbLY Ije7eBPO+euNLmcCGWzg343874j6EpOpP27nWGGYHjQ4wPRXVxRcD1U/xXuM2lHkH9aS +IMNzTIGZMipbaPiYaAvqFsFsQq8aiz1C7z+MqXj1UlWEXccsOjQHFi53i71jwOB5jU2 fOyOF04m1uv1Z2s7RBGlOeius+8Dgf2hHPxM7QlBTo40BMeIaK86DDGmX/cH4cJ4Hyil KSvbEfkDDPrGzwb0fxJoUz4Wuw7IQHyzWnmD4N2bPvKvphhAJcce15tn/Eh7JmsCg6i6 Vclw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yjU0BgFUm46fIIzu8sfCWkw4fwXa2mpA1d7j0wB7MGQ=; b=n7960x4b5SnLJ274RnzDI37ejdEq8/QLcozHRvbgeaFofSelk5R0og+WAWY7uvLCxn NNJ7Mb7tjh7+v/nojU71e56ZEkHSQ6IwWZghDxwwh6RITHS0UX2WQAbrfYLKNlycsJzO 1IOKgrxEf8HZ+phYrcQEe5tTlLYSOjRrDBfDWHutbiA0Q5g/ldilOctA66zSLoEn/f3o +1Jeuxc0XYaT44xEFRG+itJ7sNu3zSf+7HP0bsjvto4PKQXY34p8ZvNHPmB+x0pMIIFT Ck5+OE4za17dR/oDmvrQoWOKKAcKMwwGi4MmvgpXnQFVcEpKmchZ3Xm+zjp6jrNZFiX3 fLKQ==
X-Gm-Message-State: AGi0PuaKmmRMrx40y3c66VD6Af/1oDr1raNRSoykhEUu5vOxvCafB35f WzQ9ARYkKFvwL9J5k3Nenerl3jUfw/tKOnHqmtPW+ezLJt9O8A==
X-Google-Smtp-Source: ADFU+vtYymSzI7B1eC7LoYRxcSNbBXIbIPlxM0R9845++IJ/2xliIoGLNR6BhqQi+s/GoBrR0bP340M649fHA1Km+/Y=
X-Received: by 2002:a2e:8246:: with SMTP id j6mr8805092ljh.162.1585326686673; Fri, 27 Mar 2020 09:31:26 -0700 (PDT)
MIME-Version: 1.0
References: <AM6PR08MB3318DB8A2848E5B9401EC1469BCC0@AM6PR08MB3318.eurprd08.prod.outlook.com>
In-Reply-To: <AM6PR08MB3318DB8A2848E5B9401EC1469BCC0@AM6PR08MB3318.eurprd08.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 27 Mar 2020 09:30:50 -0700
Message-ID: <CABcZeBPKxaR_F-x8KYysB2hq7jxhqhswF36ZkrDEBKx2gXzEBg@mail.gmail.com>
To: Hanno Becker <Hanno.Becker@arm.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000003307605a1d8a277"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gVXqPbVb9NUw8yq8IcUs-ZFigSs>
Subject: Re: [TLS] [DTLS] ACK's for post-handshake authentication requests
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Mar 2020 16:36:20 -0000

Thanks. This seems like a good improvement. I have filed
https://github.com/tlswg/dtls13-spec/issues/128 to track it.

On Fri, Mar 27, 2020 at 8:29 AM Hanno Becker <Hanno.Becker@arm.com> wrote:

> I have a minor comment on DTLS 1.3 draft 37.
>
> On the topic of sending ACKs, the draft recommends:
>
> ```
> ACKs SHOULD NOT be sent for other complete
> flights because they are implicitly acknowledged by the receipt of
> the next flight, which generally immediately follows the flight.
> ```
>
> I wonder if the case of post-handshake authentication should be
> explicitly mentioned as a potential exception to this rule, since
> the TLS 1.3 RFC explicitly mentions that responses to
> `CertificateRequest` may be delayed in some contexts:
>
> ```
> Note: Because client authentication could involve prompting the user,
> servers MUST be prepared for some delay, including receiving an
> arbitrary number of other messages between sending the
> CertificateRequest and receiving a response.
> ```
>
> In this case, it would be beneficial to immediately explicitly ACK
> the `CertificateRequest` message even though it is also implicitly
> acked through the eventual response via the `Certificate` message.
>
> Regards,
> Hanno
> IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>