[TLS] Implicit ACKs in post-handshake

Eric Rescorla <ekr@rtfm.com> Thu, 23 April 2020 20:49 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A71D43A13AD for <tls@ietfa.amsl.com>; Thu, 23 Apr 2020 13:49:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ovMZpG72mrZn for <tls@ietfa.amsl.com>; Thu, 23 Apr 2020 13:49:20 -0700 (PDT)
Received: from mail-lf1-x132.google.com (mail-lf1-x132.google.com [IPv6:2a00:1450:4864:20::132]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 31D0F3A13AC for <tls@ietf.org>; Thu, 23 Apr 2020 13:49:20 -0700 (PDT)
Received: by mail-lf1-x132.google.com with SMTP id w145so5894480lff.3 for <tls@ietf.org>; Thu, 23 Apr 2020 13:49:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=xXz2I2VY8AJ+nNm+VefRaQxzSMIFiwxrAsmRwZ4EVwQ=; b=fHFywDQB2/ZotrfNtCrsA1Es1drS+Zv4bCgu1p7jtx0XGCN2ZWGGB45nXsVtvrbOVn alUD7CamDWc5Uq8450NWtSvL5kSCMDBoQdQUCnFRZrEQB2il22SqtS5xvKm8kfpueigs ovAd09v1BySyLKOBjfE+zI7nEsbf1+qsNnbjnkb+TqzOk7WvtbTBTOx5jJl8xcKRGhbi 71QeKs/RAyrvrDhq795CTH5YWHk1/R8oTmwNritOLoC8c8VawyUjsueoSykabJ5eu0PT H9m5GuEGJ3sark53qce/xPJJcDuEAjWB8WCYG2OT59BqHOhhSyC+ADt6whtFrwredCGp W72A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=xXz2I2VY8AJ+nNm+VefRaQxzSMIFiwxrAsmRwZ4EVwQ=; b=Wdj8ddAIDA5EQxdXaEKiUbRk+IEi0XRvekCQMBufc+1rezuEECAKG6GZtSlB15easD T/JIxCTGCGhaos5A+vvQIEnqQh45tvcNEsDd7UBr3CbwzIkQe4j8LuFGtHkSCSwPtj8w tnYoKZqns+dJBpPrTlNitxncOMdQciKkgMHpqDZdamQULegAt60icdiIv75OB15v980E zpXxgcJwcUAeZZGEIFMPfHmkB1bTl4a5l33nTlYa1LwS+1pObdOh1C4zjUnlvIwBSqGd 7ilCplcyvbZnSWiuor+sp1K1kodI+rm29LcBNekp5Yp+0nVYWoUlSgFG3afgzk43DnBp l+Gg==
X-Gm-Message-State: AGi0PuY8PHuD2MEHBPBVRu071+ei7wiTwDLw7JZvC8ByDyypORFqUyXH 3r2TGjhbbFDaJtYIrkjMxiRSuq+pmGptGbUKIBO5wdpy9909zA==
X-Google-Smtp-Source: APiQypIcpizrzcvk1t1LOAfgKPmX4Ea05QmlmONkQCJxGZ5ZjMPGf+XTctvoIoNje2ERiOaItsrG2/QvGRqoZp3gYpc=
X-Received: by 2002:a19:230c:: with SMTP id j12mr3632687lfj.109.1587674958237; Thu, 23 Apr 2020 13:49:18 -0700 (PDT)
MIME-Version: 1.0
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 23 Apr 2020 13:48:42 -0700
Message-ID: <CABcZeBOjajk44mASbVZ1O-gYyh54B-TsHxV2iVaAXdqUgmB5kQ@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e7a51805a3fb61df"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/pwUd14H0Vwj25Wha2yZ1rpSWoPo>
Subject: [TLS] Implicit ACKs in post-handshake
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Apr 2020 20:49:22 -0000

Hi folks,

As I was going through the ACK clarifications, I noticed that we were
requiring explicit ACKs for everything other than post-handshake
client auth, where we allow implicit ACK. This obviously works,
but given that (1) we expect explicit ACK from the client if there
is a user-consent delay and (2) it's the only one, what would people
think of using implicit ACKs only for the handshake itself.

-Ekr