Re: [TLS] TLS 1.3, how to close the read side of a connection?

Christopher Wood <christopherwood07@gmail.com> Thu, 08 March 2018 18:04 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98685126D3F for <tls@ietfa.amsl.com>; Thu, 8 Mar 2018 10:04:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CMaO7j3X8h5B for <tls@ietfa.amsl.com>; Thu, 8 Mar 2018 10:04:34 -0800 (PST)
Received: from mail-qt0-x241.google.com (mail-qt0-x241.google.com [IPv6:2607:f8b0:400d:c0d::241]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 780841243F6 for <tls@ietf.org>; Thu, 8 Mar 2018 10:04:34 -0800 (PST)
Received: by mail-qt0-x241.google.com with SMTP id c7so7744042qtn.3 for <tls@ietf.org>; Thu, 08 Mar 2018 10:04:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=date:from:to:cc:message-id:in-reply-to:references:subject :mime-version; bh=fO/sZ3VaRWtI7huaw5X45EtgJxQ+RNWEPP7NIfBBiMs=; b=ZdqMe6aD7qstnKW9LWpQUNnPaZm6TTm1b8PvK5t7OfgSkljK7fdjEPVKlBJQCFXuWE au3YUxiXlxl/zpM4eP4SfpvnsRgjs47OLCskginObKzv3l2oGtvoeYs53Wkqd/Finntc APZQHh45/Jdak/MU/CxGPCm/p+y/MoaKfTDzY2YgMA6QR+ntWpFkD/wj3WWENZ1BibyT tJI6NKs6tV9e5CDbZam9fjqMWOWXKdf4xBHjl/Tl3bAA+pqIlffLIUF9MJa+ydKyqQhZ Sk9UjLgD20V3JDdFzeZ4pHyUFDyLPR9WvdNMe7TALsFo33rpCwsWQhlxxux9dOUIvfge fOaw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:message-id:in-reply-to :references:subject:mime-version; bh=fO/sZ3VaRWtI7huaw5X45EtgJxQ+RNWEPP7NIfBBiMs=; b=pFOkZSbvpAHkNtGAodfvesvNB5Xv73l0EZl3wbhA9Pigs4SyOkQr6/rYvKmgqD73mg ON3MRYW1e59TeClp4xdiDaT6d4yQUXz9CPCnxBWUah3D6k9026zOz0gYgy3rEL2fehwQ xYZTgXJJY7nVPcZcG95BHpmDrRjXe8QHijchGaQ/yTs7YA9TUylu5szIQj5NK3EdFLZZ PS05e6zENCGCSk2/jLwZ1CLeqOb4zQzBsTHcIBS0n+d1wWAl6DaThdslHY71aS8scSCV H4lt9Q6n9f5Lk1uermM+XVPkmYW7DRGkHuUfcyZLg3Uq32l/KEgOyGmcvkwdwr8lTz3i JgVg==
X-Gm-Message-State: AElRT7E/bLEuxGDSvLkn/qM7P9qbnQ2SmcoSSiVEpV655uQ4IinBwVt+ 68bsIe/poud95JK3SX12AUzJhVRmg8A=
X-Google-Smtp-Source: AG47ELsEFCl+4gqpMEYJs5TnFe8CNLIrDSrMb/t/+MVanolVPf3ostBCZdZ9vFywCNacPRDiLrcaNw==
X-Received: by 10.200.18.3 with SMTP id x3mr41094796qti.40.1520532273378; Thu, 08 Mar 2018 10:04:33 -0800 (PST)
Received: from [2600:1017:b001:2ee5:88ae:5cb5:100::] ([2600:1017:b001:2ee5:958a:8037:2d52:f72e]) by smtp.gmail.com with ESMTPSA id a47sm4825368qta.32.2018.03.08.10.04.32 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 08 Mar 2018 10:04:32 -0800 (PST)
Date: Thu, 08 Mar 2018 13:04:11 -0500
From: Christopher Wood <christopherwood07@gmail.com>
To: David Schinazi <dschinazi@apple.com>, Tony Putman <Tony.Putman@dyson.com>
Cc: "tls@ietf.org" <tls@ietf.org>
Message-ID: <25a6536b-b91e-455d-92bb-26b72fe14b47@Spark>
In-Reply-To: <140080C241BAA1419B58F093108F9EDC1678CD43@UK-MAL-MBOX-02.dyson.global.corp>
References: <CAJR_8q+LmWLk92dEq6ZQ0+jsanWJLbptB4RwdmkhNncSLZs6wA@mail.gmail.com> <CABcZeBM-XM4XeeKuAjpBizDOxOvqN92-QRp5-T371xkTi6BmgA@mail.gmail.com> <27F60992-04BF-4803-95F4-4F15E4E434FD@apple.com> <CAJR_8qK8cOQ+nNFYPe0cQAd_Abgwgf4vtEY+oP1dvtZN-pWD0Q@mail.gmail.com> <09BF7A66-E847-4C2B-98FF-EBF3B0DF97C1@apple.com> <CAJR_8qKu5Dvvh0=QxrWkgWR-YjSSwMy7P63WA8ZXZgyXQ=nkcg@mail.gmail.com> <140080C241BAA1419B58F093108F9EDC1678CB3C@UK-MAL-MBOX-02.dyson.global.corp> <EBF04FD4-F5F4-47D5-9107-63B35BDBB59D@apple.com> <140080C241BAA1419B58F093108F9EDC1678CD43@UK-MAL-MBOX-02.dyson.global.corp>
X-Readdle-Message-ID: 25a6536b-b91e-455d-92bb-26b72fe14b47@Spark
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="5aa17b2f_46e87ccd_c6a3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/vPxbvFdW5xciqWJF4Btk52Qeixc>
Subject: Re: [TLS] TLS 1.3, how to close the read side of a connection?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Mar 2018 18:04:38 -0000

+1

On Mar 8, 2018, 12:56 PM -0500, Tony Putman <Tony.Putman@dyson.com>, wrote:
> Fully agree. Defer it until there is a need.
> -- Tony
>
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of David Schinazi
> Sent: 08 March 2018 17:48
> To: Tony Putman
> Cc: tls@ietf.org
> Subject: Re: [TLS] TLS 1.3, how to close the read side of a connection?
>
> Hi Tony,
>
> I agree with you, TLS should not have requirements on the underlying transport.
> If there is a use case that would require endpoints have a way to signal to the peer that they're done reading, I would suggest writing a draft about a new close_request alert.
> I personally don't think this needs to be in the main TLS 1.3 spec, though.
>
> Thanks,
> David
>
>
>
> On Mar 8, 2018, at 02:23, Tony Putman <Tony.Putman@dyson.com> wrote:
>
> David,
>
> I think this is a valid concern. It's been commented on (https://www.ietf.org/mail-archive/web/tls/current/msg25579.html) that the draft has NO requirements on the underlying transport. There are potentially other transports for TLS (such as being worked by the ATLAS WG) which may not have a way to terminate the transport.
>
> At a minimum this must be addressed in DTLS, but it seems to me that the addition of a close_request alert is a small matter which would benefit both protocols. Of course, this could be added at a later date if/when the need arises.
>
> Regards,
> Tony
>
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Xuelei Fan
> Sent: 07 March 2018 20:54
> To: David Schinazi
> Cc: tls@ietf.org
> Subject: Re: [TLS] TLS 1.3, how to close the read side of a connection?
>
> Hi David,
>
> The case I can think of now is the START TLS protocols (Opportunistic TLS).  But looks like these protocols need to use an existing plain-text socket, and then establish a TLS connection over it, and will never go back to plain-text again.  Maybe, for START TLS protocols, closing TLS connection just implies close the underlying TCP socket in practice.  We don't do that previously as we don't know how the  plain-text socket can be used in practice in the follow on processes after TLS get closed (while socket still alive).   If an application gets indication that the TLS connection get closed, it can use the cleanup socket.  So it does not actually need to understand the TLS specifics.
>
> I'm a little bit hesitate if there is a reality user case for such requirement.  Maybe, I can just close the socket, and see what the compatibility impact could be.
>
> Thanks,
> Xuelei
>
> On Wed, Mar 7, 2018 at 12:21 PM, David Schinazi <dschinazi@apple.com> wrote:
> Hi Xuelei,
>
> Can you elaborate on what proxy protocol you're using that can reuse the TCP connection for follow on connections, and what semantics it has?
> As far as I know, SOCKS and HTTP CONNECT don't support this.
> Additionally, the close_notify alerts are sent encrypted so the proxy wouldn't be able to tell that applications are done with TLS.
>
> Thanks,
> David
>
>
>
>
> On Mar 7, 2018, at 11:24, Xuelei Fan <xuelei.fan@vimous.com> wrote:
>
> Hi David,
>
> This issue happens when the TLS connection is established/layered on an existing TCP connection.  For example:
> 1. A client connects to a proxy
> 2. The client establishes a TLS 1.3 connection to a server via the proxy.
> 3. The  server delivers 2+ records  to the client.
> 4. The client receives the 1st record, and intends to close the TLS connection
>
> As the  existing TCP connection may be used for follow on connections, it might not be a solution to close the TCP connection directly.  And the client would better cleanup the data delivered by the server.   Otherwise, the data may be used by the next follow on connection and may cause unknown issues.
>
> Then the question comes to me: how does the client close the TLS connection? Closing the TCP connection may be not desired as it does not really have a TCP connection to the server.  It would be nice to close the TLS connection but keeping the TCP connection alive.
>
> Looks like there is no way to close the read side of a TLS connection in TLS layer per the current TLS 1.3 specification.  The close_notify is used to indicate the closure of client write side, but not the server write side.  If the client sends the close_notify for read side closure, after receiving the close_notify the server side will not receive data, but may still send data.  Even if the server side stop sending data, the client side does not actually know how may data has been delivered by the server, and how to clean up the TLS channel.
>
> For such cases in TLS 1.2, the client can send a  close_notify alert and then wait for the server close_notify alert, and all of the intermediate data is discarded.  There are still some problems, but in theory the client can cleanup the TCP channel.
>
> In the TLS 1.3 specification, it says:
>
>   If the application protocol using TLS provides that any data may be
>   carried over the underlying transport after the TLS connection is
>   closed, the TLS implementation MUST receive a "close_notify" alert
>   before indicating end-of-data to the application-layer.
>
> For client read side in above case, it means that the server side MUST deliver a close_notify.  But it does not say if a client initiates the TLS closure, how could the client indicates the server for a close_notify alert.
>
> Thanks for the suggestion of TCP RST option.  I will evaluate if TCP options can help.
>
> Thanks & Regards,
> Xuelei Fan
>
>
> On Wed, Mar 7, 2018 at 10:19 AM, David Schinazi <dschinazi@apple.com> wrote:
> Hi Xuelei,
>
> Do you have an example for when you would need to gracefully close the read side?
> If you're downloading a 10GB video and the user cancels the download, you can simply tear down the TCP connection by sending a RST.
> The benefit of having a graceful read close would be for the server to know that the client application was done, but in the 10GB video example,
> I don't see what the server application would do with that information. Do you have an example where the server would treat a graceful read close
> differently from a non-graceful close? In TLS 1.2 and prior, the client would send a close_notify, the server would reply with a close_notify
> in the middle of the 10GB of application data. That actually doesn't provide any gracefulness to the server application - the point of close_notify
> is to indicate that the data you're sending hasn't been truncated, and in this example it does get truncated.
>
> Thanks,
> David Schinazi
>
>
>
>
> On Mar 7, 2018, at 09:51, Eric Rescorla <ekr@rtfm.com> wrote:
>
> Well, this is like TCP in that respect. You send close_notify and then you either stop reading off of or close the TCP socket.
>
> -Ekr
>
>
> On Wed, Mar 7, 2018 at 9:40 AM, Xuelei Fan <xuelei.fan@vimous.com> wrote:
> Hi,
>
> Per TLS 1.3 draft (Section 6.1, Closure Alerts), the close_notify alert is used to notify the recipient that the sender will not send any more messages on this connection.  And this does not have any effect on its read side of the connection.  I think it means that after sending the close_notify alert, it still can keep reading data from the peer; and after receiving the close_notify alert, it still can keep sending data to the peer.
>
> The question comes to me is about how to close the read side of the connection.  If closing the read side silently, there are potential issues if the application protocol using TLS provides that any data may be carried over the underlying transport after the TLS connection is closed.  If sending a close_notify alert, the peer may just treat is as close the its read side and may keep write in its write side.  It does not actually close the read side cleanly.  If keep waiting for the close_notify from the peer, the local may have to wait until the peer happy to close its write side.  It does not sound friendly to the local side.   From example, if I download a 10GB video via TLS 1.3 over VPN, looks like there is no way to indicate the server that I want to cancle in the middle of the downloading in TLS layer.  I may miss something.  I did not find a solution about how to close the read side of TLS 1.3 connections yet.  Please help if you have an idea!
>
> It's not a problem in TLS 1.2 and prior versions, as the peer MUST respond with a close_notify of its own after receiving a close_notify alert.
>
> Thanks,
> Xuelei Fan
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>
>
>
>
> Dyson Technology Limited, company number 01959090, Tetbury Hill, Malmesbury, SN16 0RP, UK.
> This message is intended solely for the addressee and may contain confidential information. If you have received this message in error, please immediately and permanently delete it, and do not use, copy or disclose the information contained in this message or in any attachment.
> Dyson may monitor email traffic data and content for security & training.
>
>
> Dyson Technology Limited, company number 01959090, Tetbury Hill, Malmesbury, SN16 0RP, UK.
> This message is intended solely for the addressee and may contain confidential information. If you have received this message in error, please immediately and permanently delete it, and do not use, copy or disclose the information contained in this message or in any attachment.
> Dyson may monitor email traffic data and content for security & training._______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls