Re: [TLS] What's it called

"Salz, Rich" <rsalz@akamai.com> Thu, 24 June 2021 17:50 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5F113A25A6 for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 10:50:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.295
X-Spam-Level:
X-Spam-Status: No, score=-2.295 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.198, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H_i0QN2pN14Z for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 10:50:47 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE2873A25B3 for <tls@ietf.org>; Thu, 24 Jun 2021 10:50:46 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.43/8.16.0.43) with SMTP id 15OHTjBB032649 for <tls@ietf.org>; Thu, 24 Jun 2021 18:50:46 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=iilhhm2M4D8s3jwGBTiCai9SAlRoMvVfywKIhAPbD8Y=; b=HE2soxAAgMQp1RRL0fnCGca9/cZmkIVQfgl/V6mrCk5/aLDy2+Dj/+oEMjfEEAkHnajo P1eh3XVfRcQ64o60FcWErN3REvCpGp8hhlkeknVxvoVnTtGdtyE8uBkaDuzS/IeKRX7v 4FfptYaCg2NYVx+P+jBEDQdoPlO/P++c3RzuEg1lfNd5na/wsdQ6nDejeoBCAm1kx6rj 7hqHL3VXdW+A7xidVCo8tmqGe67YAkFrnhDIgSP8i7uCcBZtetOnzCI0wflMbMChRgWw fOaf8Qcx4EyBAXwMiZZcnNb/oudckuWrmpz8MT3dX3bVZ1jreZcjiFcCnWmWbEzGTwRm 4g==
Received: from prod-mail-ppoint5 (prod-mail-ppoint5.akamai.com [184.51.33.60] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 39cx9p99sc-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Thu, 24 Jun 2021 18:50:45 +0100
Received: from pps.filterd (prod-mail-ppoint5.akamai.com [127.0.0.1]) by prod-mail-ppoint5.akamai.com (8.16.1.2/8.16.1.2) with SMTP id 15OHY3YK028444 for <tls@ietf.org>; Thu, 24 Jun 2021 10:50:45 -0700
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint5.akamai.com with ESMTP id 39btkbmq2t-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <tls@ietf.org>; Thu, 24 Jun 2021 10:50:44 -0700
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag3mb1.msg.corp.akamai.com (172.27.123.60) with Microsoft SMTP Server (TLS) id 15.0.1497.18; Thu, 24 Jun 2021 13:50:44 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1497.18; Thu, 24 Jun 2021 13:50:44 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1497.018; Thu, 24 Jun 2021 13:50:44 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] What's it called
Thread-Index: AQHXaR7VxeSOr/SJvE27JUIgLVbJNKsjs0yA//+9XoA=
Date: Thu, 24 Jun 2021 17:50:43 +0000
Message-ID: <D3C2B5D4-0146-4C57-836E-FA70DDEE9657@akamai.com>
References: <318BA393-AACD-4ED4-86C6-DA0A1FF8BD14@akamai.com> <20210624174913.GC7905@ein.win.tue.nl>
In-Reply-To: <20210624174913.GC7905@ein.win.tue.nl>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.50.21060600
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.27.118.139]
Content-Type: text/plain; charset="utf-8"
Content-ID: <855D6F065A68714EB86EBD652CD61D71@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-06-24_12:2021-06-24, 2021-06-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 suspectscore=0 mlxscore=0 spamscore=0 phishscore=0 malwarescore=0 bulkscore=0 mlxlogscore=658 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2106240097
X-Proofpoint-GUID: 7gDOsDzvvrFlVyONfzk3Eh3m3tJH9Z8Q
X-Proofpoint-ORIG-GUID: 7gDOsDzvvrFlVyONfzk3Eh3m3tJH9Z8Q
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.790 definitions=2021-06-24_12:2021-06-24, 2021-06-24 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 impostorscore=0 spamscore=0 adultscore=0 phishscore=0 clxscore=1015 malwarescore=0 suspectscore=0 lowpriorityscore=0 bulkscore=0 priorityscore=1501 mlxscore=0 mlxlogscore=598 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2104190000 definitions=main-2106240097
X-Agari-Authentication-Results: mx.akamai.com; spf=${SPFResult} (sender IP is 184.51.33.60) smtp.mailfrom=rsalz@akamai.com smtp.helo=prod-mail-ppoint5
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BpI-aoTMgxkdygptDVQexV-UDS0>
Subject: Re: [TLS] What's it called
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jun 2021 17:50:56 -0000

We rekey when certain limits are hit.  Is there a common name for those limits?