Re: [TLS] TLS 1.3, how to close the read side of a connection?

"Salz, Rich" <rsalz@akamai.com> Thu, 08 March 2018 17:51 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4C089127601 for <tls@ietfa.amsl.com>; Thu, 8 Mar 2018 09:51:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cOui5kpp5sBR for <tls@ietfa.amsl.com>; Thu, 8 Mar 2018 09:51:11 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 11C121243F6 for <tls@ietf.org>; Thu, 8 Mar 2018 09:51:11 -0800 (PST)
Received: from pps.filterd (m0050096.ppops.net [127.0.0.1]) by m0050096.ppops.net-00190b01. (8.16.0.22/8.16.0.22) with SMTP id w28HiZ40013658; Thu, 8 Mar 2018 17:51:06 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=RF7XN5EeUuxAigJRuz8500FCP4xpaHy6J1byWUTnXH8=; b=BnHzx0VFlsPJH3OQ3Q4z6vt47andGvQ5C+yKohZfIR8cVqKm6i8luIVtOQ2g1s8f2KHq OYcPqDIgW2zzRbCmU9wUfzi4M9BX4q1/gtyF5slU8MF5JS8ie+VroiJO2Z1Qx+LCdYJ+ roASQpTyqGQDJJEb2XJ/EHspO09+kCCYua8qTzvrG+k79ICTD6GDmoVA412VFsW5lo7r 23JUO9KdejoeJashWLCIMFZmvRb8PHU8VBGdRU96h8kU+D6D7ibpWw4fD8Cjg9z34Xr6 yDbYbMLZMjBaeibaZUQnqLSDvM5e+pP9W2BRdehaheL77ajPUcKJr1J4sAifut7bBB92 2A==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by m0050096.ppops.net-00190b01. with ESMTP id 2gjantw9fh-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 08 Mar 2018 17:51:06 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w28HkBRQ011288; Thu, 8 Mar 2018 12:51:05 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.34]) by prod-mail-ppoint1.akamai.com with ESMTP id 2gfqwytu2c-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 08 Mar 2018 12:51:04 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Thu, 8 Mar 2018 12:51:04 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Thu, 8 Mar 2018 12:51:04 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: David Schinazi <dschinazi@apple.com>, Tony Putman <Tony.Putman@dyson.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] TLS 1.3, how to close the read side of a connection?
Thread-Index: AQHTtjurCmx4hv1H00SJTxk+flO7saPFYTUAgAAHvICAABIZAIAAEAuAgAAJAwCAAOI5gIAAfDcA//+tDYA=
Date: Thu, 08 Mar 2018 17:51:03 +0000
Message-ID: <E79DE4A7-C7A3-4E51-92DB-01C708F484F1@akamai.com>
References: <CAJR_8q+LmWLk92dEq6ZQ0+jsanWJLbptB4RwdmkhNncSLZs6wA@mail.gmail.com> <CABcZeBM-XM4XeeKuAjpBizDOxOvqN92-QRp5-T371xkTi6BmgA@mail.gmail.com> <27F60992-04BF-4803-95F4-4F15E4E434FD@apple.com> <CAJR_8qK8cOQ+nNFYPe0cQAd_Abgwgf4vtEY+oP1dvtZN-pWD0Q@mail.gmail.com> <09BF7A66-E847-4C2B-98FF-EBF3B0DF97C1@apple.com> <CAJR_8qKu5Dvvh0=QxrWkgWR-YjSSwMy7P63WA8ZXZgyXQ=nkcg@mail.gmail.com> <140080C241BAA1419B58F093108F9EDC1678CB3C@UK-MAL-MBOX-02.dyson.global.corp> <EBF04FD4-F5F4-47D5-9107-63B35BDBB59D@apple.com>
In-Reply-To: <EBF04FD4-F5F4-47D5-9107-63B35BDBB59D@apple.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.a.0.180210
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.24]
Content-Type: multipart/alternative; boundary="_000_E79DE4A7C7A34E5192DB01C708F484F1akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-03-08_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=779 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1803080201
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-03-08_10:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=713 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1803080201
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/-U_PPlJju_nABSzXlR5_LuQG5Ts>
Subject: Re: [TLS] TLS 1.3, how to close the read side of a connection?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Mar 2018 17:51:12 -0000

Sure, the requirements are: don’t close the transport until TLS says it is done. You can’t do half-duplex close with TLS.