Re: [TLS] What's it called

"Salz, Rich" <rsalz@akamai.com> Thu, 24 June 2021 18:52 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B6CA3A276B; Thu, 24 Jun 2021 11:52:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.294
X-Spam-Level:
X-Spam-Status: No, score=-2.294 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.198, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WwXsnmqEjS9P; Thu, 24 Jun 2021 11:52:19 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 350A63A276A; Thu, 24 Jun 2021 11:52:18 -0700 (PDT)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 15OInLlL014925; Thu, 24 Jun 2021 19:52:17 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=I/ScsWErrnaZ7xM441JuGDVoBepIXb+nq85gEM3i5LA=; b=mwQv+8EPLpao1Mhq3b5j1+mO595U7SA1KzFAqKDHPZFyI1f3JNPqYiOMLfyAKVPEh3fH WVr9Jqmke0OZV7OnXfYGq6aM3Hi8YS9Ri5vK1LT5JHmRuRNHOk81v6s6s7nPZaIM13mE UkrQ2SY2dUDvhLw9oI8BnxtUQXx1n0vFGoGUxHo+26+rmSRl7kAVr3WCGQe7Gb+wQWVy JGMP4GksKlFZ6NNyJJq8tq2YitxzYkLdpq4whuKK/xwKe1ouTOy3udeIGrQOPu1Ug7Z3 DQ6o9/dRnfSf+/VpytP6mhFkgZ+p9tcc+mNaJa8vdI8u8GdXZRbdvX3XzxHEZWdGsJkU xw==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 39ctg3mfr1-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 24 Jun 2021 19:52:17 +0100
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 15OInYod022838; Thu, 24 Jun 2021 14:52:16 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.57]) by prod-mail-ppoint6.akamai.com with ESMTP id 39bmbw5ks0-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Thu, 24 Jun 2021 14:52:16 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb6.msg.corp.akamai.com (172.27.123.65) with Microsoft SMTP Server (TLS) id 15.0.1497.18; Thu, 24 Jun 2021 14:52:15 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.018; Thu, 24 Jun 2021 14:52:15 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Christopher Patton <cpatton=40cloudflare.com@dmarc.ietf.org>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] What's it called
Thread-Index: AQHXaR7VxeSOr/SJvE27JUIgLVbJNKsjsAWA///R1oA=
Date: Thu, 24 Jun 2021 18:52:14 +0000
Message-ID: <8887F903-7196-4D3F-9E6C-0F6D995490F1@akamai.com>
References: <318BA393-AACD-4ED4-86C6-DA0A1FF8BD14@akamai.com> <CAG2Zi21ozCm0_4jGutbTCWsjpLgT01J7n2zbaDCS_Zs+3RcSbA@mail.gmail.com>
In-Reply-To: <CAG2Zi21ozCm0_4jGutbTCWsjpLgT01J7n2zbaDCS_Zs+3RcSbA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.50.21060600
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.118.139]
Content-Type: multipart/alternative; boundary="_000_8887F90371964D3F9E6C0F6D995490F1akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-06-24_12:2021-06-24, 2021-06-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 suspectscore=0 mlxlogscore=955 phishscore=0 malwarescore=0 spamscore=0 bulkscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2106240103
X-Proofpoint-GUID: jBdgebHOgBV7BlnXUd5-3DUAypzO7AW2
X-Proofpoint-ORIG-GUID: jBdgebHOgBV7BlnXUd5-3DUAypzO7AW2
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-06-24_12:2021-06-24, 2021-06-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 mlxlogscore=892 clxscore=1011 lowpriorityscore=0 spamscore=0 suspectscore=0 adultscore=0 priorityscore=1501 impostorscore=0 phishscore=0 bulkscore=0 mlxscore=0 malwarescore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2106240103
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 184.51.33.61) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint6
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/9SkUUDzOanrZ6X7q8yeMoAyaarg>
Subject: Re: [TLS] What's it called
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jun 2021 18:52:24 -0000

Rekey and safety margin work for my purposes.  Thanks everyone!