Re: [TLS] TLS 1.3, how to close the read side of a connection?

Xuelei Fan <xuelei.fan@vimous.com> Wed, 07 March 2018 20:53 UTC

Return-Path: <xuelei.fan@vimous.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CC9F2129C6D for <tls@ietfa.amsl.com>; Wed, 7 Mar 2018 12:53:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=vimous-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2v-31WFDdSMn for <tls@ietfa.amsl.com>; Wed, 7 Mar 2018 12:53:42 -0800 (PST)
Received: from mail-it0-x241.google.com (mail-it0-x241.google.com [IPv6:2607:f8b0:4001:c0b::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C0A6126B6D for <tls@ietf.org>; Wed, 7 Mar 2018 12:53:42 -0800 (PST)
Received: by mail-it0-x241.google.com with SMTP id n128so17405020ith.1 for <tls@ietf.org>; Wed, 07 Mar 2018 12:53:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=vimous-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=nnIzODCeETg5j8lsHrxktIfZxKztnGBz92GNIqGwVDo=; b=QpVyzOzmuwh9LFXeLq5ufeMIc6RJz3bGESr4D6swpYQXqv2PIFuJk1pI3kyDC7ObbP voO09aqmYm0Zl0TUMH3BrxZkwJtBaDfa4LvtAm1J39OC9sq38ahY1apPK5hEIJ0nQxG7 rtvShepr3Sge1rdHZPu6r3yuER7/N43omm1lS6BQoD2OuckKa89+t08GKv05yRrJFTMK SlHrHETbquod2GJE66Yty/NPq5sQlVW66ufqI92W3C2WxZoARKGYOpH78nHOUIf02TUU PTk+NSXRAVGByvxaapGBaaW4W6TCoTXdkpCJc3tIzkmAvteJi9p54ZR+fLogUh4Zaf7t b/Vg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=nnIzODCeETg5j8lsHrxktIfZxKztnGBz92GNIqGwVDo=; b=fEOhtRdVqpk0egpz3zqzZxxxNL4pvqeXFelturJdgZ/aSN86XMx2PIIY8le5AWK16c eSwO6U2jkS/nABD6SuO2JbKvyZmhN+b0CfdxWkkcyCv/C/5yr62/x47FDlWOzrZGozoH DO9aaT5y48vRPHuw3bZCrS4oD/u02LRBeGopfcgqIAsvmiwcVzqFYXFZEE+4punEVI2O 70294o0D8bff4TKeEoWWzQ+VzAI00r8E+L1FecGOA/jLWTf29+awDPej5qfyaIDkteuG QgR4co3Xdmp2OsiDL/p4XXMrU6QBdF4rIGrjHm+7oeZWxitgFoadLvL31/fRUm813G+f PxnA==
X-Gm-Message-State: AElRT7E9bpbpgXrmY0eu/XEMueFR2FDLNReOvOdSC57QkYrTWp4NxzJD uHL6X3Oaeh+kTZfJ+Vr/E2RT63ER17LdT7yfGcTFcA==
X-Google-Smtp-Source: AG47ELuLr1NHdzXZuk9g5egdK6Z3aGY4WH1uTsohcYhqJfrWzV0xbUmdkcEnb9d128An2Lcn3AwGwSdrA0CvTh8Ex4U=
X-Received: by 10.36.55.143 with SMTP id r137mr24325217itr.151.1520456021642; Wed, 07 Mar 2018 12:53:41 -0800 (PST)
MIME-Version: 1.0
Received: by 10.107.21.134 with HTTP; Wed, 7 Mar 2018 12:53:40 -0800 (PST)
X-Originating-IP: [137.254.7.173]
In-Reply-To: <09BF7A66-E847-4C2B-98FF-EBF3B0DF97C1@apple.com>
References: <CAJR_8q+LmWLk92dEq6ZQ0+jsanWJLbptB4RwdmkhNncSLZs6wA@mail.gmail.com> <CABcZeBM-XM4XeeKuAjpBizDOxOvqN92-QRp5-T371xkTi6BmgA@mail.gmail.com> <27F60992-04BF-4803-95F4-4F15E4E434FD@apple.com> <CAJR_8qK8cOQ+nNFYPe0cQAd_Abgwgf4vtEY+oP1dvtZN-pWD0Q@mail.gmail.com> <09BF7A66-E847-4C2B-98FF-EBF3B0DF97C1@apple.com>
From: Xuelei Fan <xuelei.fan@vimous.com>
Date: Wed, 07 Mar 2018 12:53:40 -0800
Message-ID: <CAJR_8qKu5Dvvh0=QxrWkgWR-YjSSwMy7P63WA8ZXZgyXQ=nkcg@mail.gmail.com>
To: David Schinazi <dschinazi@apple.com>
Cc: Eric Rescorla <ekr@rtfm.com>, tls@ietf.org
Content-Type: multipart/alternative; boundary="001a1140b00e1125d20566d8c18c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/aMxOYSMzqjV_z-9xfw15sgiN2kA>
Subject: Re: [TLS] TLS 1.3, how to close the read side of a connection?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Mar 2018 20:53:45 -0000

Hi David,

The case I can think of now is the START TLS protocols (Opportunistic
TLS).  But looks like these protocols need to use an existing plain-text
socket, and then establish a TLS connection over it, and will never go back
to plain-text again.  Maybe, for START TLS protocols, closing TLS
connection just implies close the underlying TCP socket in practice.  We
don't do that previously as we don't know how the  plain-text socket can be
used in practice in the follow on processes after TLS get closed (while
socket still alive).   If an application gets indication that the TLS
connection get closed, it can use the cleanup socket.  So it does not
actually need to understand the TLS specifics.

I'm a little bit hesitate if there is a reality user case for such
requirement.  Maybe, I can just close the socket, and see what the
compatibility impact could be.

Thanks,
Xuelei

On Wed, Mar 7, 2018 at 12:21 PM, David Schinazi <dschinazi@apple.com> wrote:

> Hi Xuelei,
>
> Can you elaborate on what proxy protocol you're using that can reuse the
> TCP connection for follow on connections, and what semantics it has?
> As far as I know, SOCKS and HTTP CONNECT don't support this.
> Additionally, the close_notify alerts are sent encrypted so the proxy
> wouldn't be able to tell that applications are done with TLS.
>
> Thanks,
> David
>
>
> On Mar 7, 2018, at 11:24, Xuelei Fan <xuelei.fan@vimous.com> wrote:
>
> Hi David,
>
> This issue happens when the TLS connection is established/layered on an
> existing TCP connection.  For example:
> 1. A client connects to a proxy
> 2. The client establishes a TLS 1.3 connection to a server via the proxy.
> 3. The  server delivers 2+ records  to the client.
> 4. The client receives the 1st record, and intends to close the TLS
> connection
>
> As the  existing TCP connection may be used for follow on connections, it
> might not be a solution to close the TCP connection directly.  And the
> client would better cleanup the data delivered by the server.   Otherwise,
> the data may be used by the next follow on connection and may cause unknown
> issues.
>
> Then the question comes to me: how does the client close the TLS
> connection? Closing the TCP connection may be not desired as it does not
> really have a TCP connection to the server.  It would be nice to close the
> TLS connection but keeping the TCP connection alive.
>
> Looks like there is no way to close the read side of a TLS connection in
> TLS layer per the current TLS 1.3 specification.  The close_notify is used
> to indicate the closure of client write side, but not the server write
> side.  If the client sends the close_notify for read side closure, after
> receiving the close_notify the server side will not receive data, but may
> still send data.  Even if the server side stop sending data, the client
> side does not actually know how may data has been delivered by the server,
> and how to clean up the TLS channel.
>
> For such cases in TLS 1.2, the client can send a  close_notify alert and
> then wait for the server close_notify alert, and all of the intermediate
> data is discarded.  There are still some problems, but in theory the client
> can cleanup the TCP channel.
>
> In the TLS 1.3 specification, it says:
>
>
>    If the application protocol using TLS provides that any data may be
>    carried over the underlying transport after the TLS connection is
>    closed, the TLS implementation MUST receive a "close_notify" alert
>    before indicating end-of-data to the application-layer.
>
>
> For client read side in above case, it means that the server side MUST
> deliver a close_notify.  But it does not say if a client initiates the TLS
> closure, how could the client indicates the server for a close_notify alert.
>
> Thanks for the suggestion of TCP RST option.  I will evaluate if TCP
> options can help.
>
> Thanks & Regards,
> Xuelei Fan
>
>
> On Wed, Mar 7, 2018 at 10:19 AM, David Schinazi <dschinazi@apple.com>
> wrote:
>
>> Hi Xuelei,
>>
>> Do you have an example for when you would need to gracefully close the
>> read side?
>> If you're downloading a 10GB video and the user cancels the download, you
>> can simply tear down the TCP connection by sending a RST.
>> The benefit of having a graceful read close would be for the server to
>> know that the client application was done, but in the 10GB video example,
>> I don't see what the server application would do with that information.
>> Do you have an example where the server would treat a graceful read close
>> differently from a non-graceful close? In TLS 1.2 and prior, the client
>> would send a close_notify, the server would reply with a close_notify
>> in the middle of the 10GB of application data. That actually doesn't
>> provide any gracefulness to the server application - the point of
>> close_notify
>> is to indicate that the data you're sending hasn't been truncated, and in
>> this example it does get truncated.
>>
>> Thanks,
>> David Schinazi
>>
>>
>> On Mar 7, 2018, at 09:51, Eric Rescorla <ekr@rtfm.com> wrote:
>>
>> Well, this is like TCP in that respect. You send close_notify and then
>> you either stop reading off of or close the TCP socket.
>>
>> -Ekr
>>
>>
>> On Wed, Mar 7, 2018 at 9:40 AM, Xuelei Fan <xuelei.fan@vimous.com> wrote:
>>
>>> Hi,
>>>
>>> Per TLS 1.3 draft (Section 6.1, Closure Alerts), the close_notify alert
>>> is used to notify the recipient that the sender will not send any more
>>> messages on this connection.  And this does not have any effect on its read
>>> side of the connection.  I think it means that after sending the
>>> close_notify alert, it still can keep reading data from the peer; and after
>>> receiving the close_notify alert, it still can keep sending data to the
>>> peer.
>>>
>>> The question comes to me is about how to close the read side of the
>>> connection.  If closing the read side silently, there are potential issues
>>> if the application protocol using TLS provides that any data may be carried
>>> over the underlying transport after the TLS connection is closed.  If
>>> sending a close_notify alert, the peer may just treat is as close the its
>>> read side and may keep write in its write side.  It does not actually close
>>> the read side cleanly.  If keep waiting for the close_notify from the peer,
>>> the local may have to wait until the peer happy to close its write side.
>>> It does not sound friendly to the local side.   From example, if I download
>>> a 10GB video via TLS 1.3 over VPN, looks like there is no way to indicate
>>> the server that I want to cancle in the middle of the downloading in TLS
>>> layer.  I may miss something.  I did not find a solution about how to close
>>> the read side of TLS 1.3 connections yet.  Please help if you have an idea!
>>>
>>> It's not a problem in TLS 1.2 and prior versions, as the peer MUST
>>> respond with a close_notify of its own after receiving a close_notify alert.
>>>
>>> Thanks,
>>> Xuelei Fan
>>>
>>> _______________________________________________
>>> TLS mailing list
>>> TLS@ietf.org
>>> https://www.ietf.org/mailman/listinfo/tls
>>>
>>>
>> _______________________________________________
>> TLS mailing list
>> TLS@ietf.org
>> https://www.ietf.org/mailman/listinfo/tls
>>
>>
>>
>
>