Re: [TLS] TLS CCS message

Joseph Salowey <joe@salowey.net> Mon, 16 December 2019 04:34 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE2B91200CC for <tls@ietfa.amsl.com>; Sun, 15 Dec 2019 20:34:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=salowey-net.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rgh8wjx6WsIb for <tls@ietfa.amsl.com>; Sun, 15 Dec 2019 20:34:04 -0800 (PST)
Received: from mail-qt1-x831.google.com (mail-qt1-x831.google.com [IPv6:2607:f8b0:4864:20::831]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 35467120024 for <tls@ietf.org>; Sun, 15 Dec 2019 20:34:04 -0800 (PST)
Received: by mail-qt1-x831.google.com with SMTP id e12so4295725qto.2 for <tls@ietf.org>; Sun, 15 Dec 2019 20:34:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Cumt3GXv1yB4mFZ+XUbbuOqoUcd6wstJAjEybejQesM=; b=vN7zquIBNsYSH65AaNI6UezMwczuh0MryQf9WAi9jw2ueBsjP3vecqJkpX4LZTobwW Rb1O9d0oYZd/QoJp3OsdJxlulb0H29cq1dLnMSlEuWAthmOFS6b2yZCSGW93JUUeJLbm 6YTtKI7Nw+e4DYR4byHMpq8Hg7e7JnMbvR8ilZi/tWAoYHLJlBdLh1iibI9P4k8o9ZBE 0580nQVGmngqBe0Tv/VIydbgtmm1h5kxxphCbFcifrAMOrH55M0wPmshrM2k7C6J8mGQ 9QGxameeYshrKUzmJGXYWJiAxH8FFIjO1ftD+DEXjzhlwKdbXjhYcEkd9bq69hVG0N3D frtQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Cumt3GXv1yB4mFZ+XUbbuOqoUcd6wstJAjEybejQesM=; b=R565FS4IENNFr/YdXnQuel89zAKrYdYo6SGqOtpo0y1Z06/yJAJAZ6GqBMRshbQzcn 8mvXl3FRPUo64IhpoZQSEUT8ruC33nAxy0dZazLuCFHC7q1/r5nnPkgWNrdhBAlWgn83 3nMKztgU6hPKoM+F2z/BwEim9R+ISqAowRl1pEYSRbhgyBXs0JRyR4b3V9y73oNavQht e0UI0hT+ncebFLJArsrnX96D8EdR26mhpJi+AFnCNWVDrzne+Q7PEV2pkLGo6SKK77tf 0jtUwszeVNA9yIadu5v0yPR1acUO8V/bdfu+L7HbAqOCTSu0Q0k0UnE+IT+bRWtfAuXl ko6Q==
X-Gm-Message-State: APjAAAWWU2ARrs7oi8z47cD3oz8dKLK2X3Ar/0n6t4AsZNxubRVTUK1I jYGBDVFNAWdHqaRk/eFHmyzoi9EuemYvhkgcNBAWJp/q
X-Google-Smtp-Source: APXvYqybUqNRbk+nGbNI66lsYn+1AUpNTQi98GCjRHYuIzQ0pIzOUzM6pmwcE5Ztm2vihqY7HlUCUUbpafqVB7cXRMI=
X-Received: by 2002:ac8:5442:: with SMTP id d2mr11598174qtq.297.1576470843205; Sun, 15 Dec 2019 20:34:03 -0800 (PST)
MIME-Version: 1.0
References: <1576156667282-0.post@n7.nabble.com>
In-Reply-To: <1576156667282-0.post@n7.nabble.com>
From: Joseph Salowey <joe@salowey.net>
Date: Sun, 15 Dec 2019 20:33:52 -0800
Message-ID: <CAOgPGoCDtWsUxAjYywD05HWMaU-qJG1OjuYcgystDkNCZDDXGQ@mail.gmail.com>
To: ratheesh <ratheesh.ksz@gmail.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000009bbf630599cab89c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/l79cgNRgYHgbnPIiv55Os4JH2Vc>
Subject: Re: [TLS] TLS CCS message
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Dec 2019 04:34:06 -0000

On Sun, Dec 15, 2019 at 8:28 PM ratheesh <ratheesh.ksz@gmail.com> wrote:

> Hi List,
>
> i have two questions:
>
> 1.  As per TLS 1.2 RFC,  CCS message is 1 byte with value 1. This should be
> encrypted with current cipher algorithm. My questions: when i captured
> packet, i could see that packet is not encrypted ( i could see value one).
>
>
[Joe] If this is an initial handshake then the current cipher is null and
the CCS is not encrypted.  Encryption under the new cipher starts after the
CCS message.


> 2.  TLS CCS packet is not encrypted with block cipher algorithms ?
> cipher algorith is AES256-SHA256 in my case. but total size of CCS record
> is
> 6 bytes.
>
>
>
>
>
> --
> Sent from: http://ietf.10.n7.nabble.com/IETF-TLS-f240755.html
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>