Re: [TLS] Query regarding generating client_write_key.

nilesh <nilesh.tayade@netscout.com> Mon, 03 October 2011 05:34 UTC

Return-Path: <Nilesh.Tayade@netscout.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 29AC221F8505 for <tls@ietfa.amsl.com>; Sun, 2 Oct 2011 22:34:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.599
X-Spam-Level:
X-Spam-Status: No, score=-6.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gh63k4wbj+2I for <tls@ietfa.amsl.com>; Sun, 2 Oct 2011 22:34:49 -0700 (PDT)
Received: from exprod6og110.obsmtp.com (exprod6og110.obsmtp.com [64.18.1.25]) by ietfa.amsl.com (Postfix) with SMTP id 55B6C21F8508 for <tls@ietf.org>; Sun, 2 Oct 2011 22:34:48 -0700 (PDT)
Received: from nsmailfe2k3.netscout.com ([12.187.89.175]) (using TLSv1) by exprod6ob110.postini.com ([64.18.5.12]) with SMTP; Sun, 02 Oct 2011 22:37:51 PDT
Received: from nsmail.netscout.com ([192.168.39.90]) by nsmailfe2k3.netscout.com with Microsoft SMTPSVC(6.0.3790.3959); Mon, 3 Oct 2011 01:37:27 -0400
Received: from [172.16.32.29] ([172.16.32.29]) by nsmail.netscout.com with Microsoft SMTPSVC(6.0.3790.4675); Mon, 3 Oct 2011 01:37:26 -0400
Message-ID: <4E894A15.3010500@netscout.com>
Date: Mon, 03 Oct 2011 11:07:25 +0530
From: nilesh <nilesh.tayade@netscout.com>
Organization: NetScout
User-Agent: Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.21) Gecko/20110831 Thunderbird/3.1.13
MIME-Version: 1.0
To: Joshua Davies <joshua.davies.tx@gmail.com>
References: <4E818EF3.4090206@netscout.com> <CADwpFrD5S9wRQuxq2aGsGtQOkE=NnJMUA10vxxY9jV3=iNTPAA@mail.gmail.com> <D3F292ADF945FB49B35E96C94C2061B913E8F0AD@nsmail.netscout.com> <CADwpFrCVb268NQYLL0Mge-_YoLE5bA9YRzJHcsLhQoa3NqtjUg@mail.gmail.com>
In-Reply-To: <CADwpFrCVb268NQYLL0Mge-_YoLE5bA9YRzJHcsLhQoa3NqtjUg@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
X-OriginalArrivalTime: 03 Oct 2011 05:37:27.0090 (UTC) FILETIME=[8902C120:01CC818E]
X-TM-AS-Product-Ver: SMEX-10.0.0.4152-6.800.1017-18422.004
X-TM-AS-Result: No--7.844000-8.000000-31
X-TM-AS-User-Approved-Sender: No
X-TM-AS-User-Blocked-Sender: No
Cc: tls@ietf.org
Subject: Re: [TLS] Query regarding generating client_write_key.
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 03 Oct 2011 05:34:50 -0000

On Friday 30 September 2011 07:52 PM, Joshua Davies wrote:
> On the contrary - the entire SSL handshake is sent in the clear - this is
> why its important that both sides keep a running digest of the entire
> handshake sequence and compare notes at the end, after encryption keys have
> been exchanged (see RFC 2246, 7.4.9).  The first encrypted message in the
> handshake is the "finished" message.  If you're using Wireshark/Ethereal to
> sniff packets, it will decode the protocol details for you - if you're using
> a non-standard port (say, testing on 8443), you'll need to select
> analyze->decode as->SSL.

Thanks. Yes, the Wireshark decoded it after the traces were saved.

-- 
Thanks,
Nilesh