Re: [TLS] Implicit ACKs in post-handshake

Eric Rescorla <ekr@rtfm.com> Fri, 24 April 2020 00:23 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 501583A0A6A for <tls@ietfa.amsl.com>; Thu, 23 Apr 2020 17:23:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kVfqs-PAdH5G for <tls@ietfa.amsl.com>; Thu, 23 Apr 2020 17:23:40 -0700 (PDT)
Received: from mail-lj1-x22f.google.com (mail-lj1-x22f.google.com [IPv6:2a00:1450:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA2353A0B90 for <tls@ietf.org>; Thu, 23 Apr 2020 17:23:38 -0700 (PDT)
Received: by mail-lj1-x22f.google.com with SMTP id a21so8146252ljb.9 for <tls@ietf.org>; Thu, 23 Apr 2020 17:23:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=457wEjZpwbRUzwverDO5Rr3fZ+cl4OFVLWtFnSb5AX4=; b=rPvHQSYApZPJmR+SubL5+/xT188pWxZdoMcQRHNE1U/UoeOflZTn2/z8oowPNkkKI1 5QO0ho8o8B03U33eD4zjivs0VEcpg55NmINXagFj/UBMB96bkTa09WwPl2ElQrAPq5ik /Cl0+Blvqq6AzxMuCpMmX9Q2mFTdliR9vZVzi3ZFD2fMArAiLVXAb6r9nbhuVDqR0zXE rDOQz6LA2WoQhNxuMJIC4biLBhOdUCpJtrW8bSvBQi6froyXHJkcU59QYcI1O/h0Yh5+ SlmDMJOrr0mKSRCe+ymvDHouIs5M5R76B0NvG4yY0IyAb2LUSN4BaI8KF3aU1/+dMV59 JwvQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=457wEjZpwbRUzwverDO5Rr3fZ+cl4OFVLWtFnSb5AX4=; b=eX6mh1LBr7BHT8XwdJCcs4zhr7zgSY7RcXn5Hve2pgWQdJSf+tx7GCiZ59G5590pGx 6Swy2iEHNaeFdivZjJijcr2qiI0hLGSuEzaaablazyNSm0FPfjaEoENWiyv5xeFYH/xH PQeT0p1y7aZMHPfRe59dGyvTRykmpF7mUN9MekuKBUyD221SdWV6WouVhGH0aVePiyEN XZWjR1VV7udOvLonbxvMjdQigm+Tt3vnKxZhoKIIl4PCE0Tyoq9FDZNzSjBPRLCOdqTi 8Ml85qd3AsCKWkH/9Hfr0fTNsniz77u09Q0kA+GcMc6nHaA32AJrM3smKxBFGin/NzL1 anYQ==
X-Gm-Message-State: AGi0Puah7jeiYOEdC2AHgJjB+eqvTkLYf4/sJiY8sNJtK7+NTN+7oQnu ZJ4E3fXxWK+bEIZQuYfFMaUafqc8E5O6yjHRy36jWMGlAuU=
X-Google-Smtp-Source: APiQypKuf4yEos6RW2AamaYNpI/Zp7thON6smkIs31rGH3n5R+lQsj40YC+dhJ0aRMitBBv0Acmb37o1Cis1TVaTdrA=
X-Received: by 2002:a2e:2414:: with SMTP id k20mr3969946ljk.162.1587687816857; Thu, 23 Apr 2020 17:23:36 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBOjajk44mASbVZ1O-gYyh54B-TsHxV2iVaAXdqUgmB5kQ@mail.gmail.com> <AM6PR08MB331828BC62552C177CEE4D369BD30@AM6PR08MB3318.eurprd08.prod.outlook.com> <CABcZeBNcQm3Vr=6QexvXH=RxS+s-wFGJHLg0x3BiaDYKbtCn0w@mail.gmail.com> <04c48f22-4475-42fc-bbc9-980523875319@www.fastmail.com>
In-Reply-To: <04c48f22-4475-42fc-bbc9-980523875319@www.fastmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 23 Apr 2020 17:23:00 -0700
Message-ID: <CABcZeBNJk8PEkCKhP1HfxW9H0NpjK7rRYmkCf6okwTEZVWz_gQ@mail.gmail.com>
To: Martin Thomson <mt@lowentropy.net>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000569bb805a3fe6048"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/oQNGtdBtIt3VeBjG3V7-Y46Vb0U>
Subject: Re: [TLS] Implicit ACKs in post-handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Apr 2020 00:23:42 -0000

On Thu, Apr 23, 2020 at 4:58 PM Martin Thomson <mt@lowentropy.net> wrote:

> What makes this case interesting is the non-machine time that might exist
> between receiving CertificateRequest and sending Certificate.
>
> In most of the exchanges, we expect there to be an answer that is
> immediately available, so that the implicit ACK works.  Here we have to
> recognize that ACK might need to be sent anyway if the Certificate message
> is going to take time to source.
>
> If we don't have something already, it might pay to at least mention that
> if there are significant delays involved in preparing a response, an ACK
> SHOULD be sent rather than relying on implicit acknowledgment.
>

That text is already there, thanks to Hanno.

-Ekr


> On Fri, Apr 24, 2020, at 07:25, Eric Rescorla wrote:
> > I don't feel strongly about it, and not changing anything is certainly
> > easier. It just felt out of place and I wanted to flag it.
> >
> > -Ekr
> >
> >
> >
> > On Thu, Apr 23, 2020 at 2:23 PM Hanno Becker <Hanno.Becker@arm.com>
> wrote:
> > >  Hi Ekr,
> > >
> > >  Do you see some simplifications resulting from this?
> > >
> > >  On first thought I'd think that since implementations are already
> able to handle implicit
> > >  ACKs, it doesn't come at extra cost to allow their use for post-HS
> client-auth, too.
> > >
> > >  In contrast, it seems that if the client's Certificate message no
> longer
> > >  implicitly acknowledges the CertificateRequest, there's need to
> explicitly
> > >  explain the state machine transition upon receipt of the Certificate
> message
> > > prior to receiving an ACK for the CertificateRequest.
> > >
> > >  Overall I feel that there is no need for change here, but I might
> miss something.
> > >
> > >  Best,
> > >  Hanno
> > >
> > > *From:* TLS <tls-bounces@ietf.org> on behalf of Eric Rescorla <
> ekr@rtfm.com>
> > > *Sent:* Thursday, April 23, 2020 9:48 PM
> > > *To:* <tls@ietf.org> <tls@ietf.org>
> > > *Subject:* [TLS] Implicit ACKs in post-handshake
> > > Hi folks,
> > >
> > >  As I was going through the ACK clarifications, I noticed that we were
> > >  requiring explicit ACKs for everything other than post-handshake
> > >  client auth, where we allow implicit ACK. This obviously works,
> > >  but given that (1) we expect explicit ACK from the client if there
> > >  is a user-consent delay and (2) it's the only one, what would people
> > >  think of using implicit ACKs only for the handshake itself.
> > >
> > >  -Ekr
> > >
> > >
> > >  IMPORTANT NOTICE: The contents of this email and any attachments are
> confidential and may also be privileged. If you are not the intended
> recipient, please notify the sender immediately and do not disclose the
> contents to any other person, use it for any purpose, or store or copy the
> information in any medium. Thank you.
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>