Re: [TLS] What does "renegotiation_info" mean?

"Salz, Rich" <rsalz@akamai.com> Wed, 13 June 2018 21:57 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23734130E97 for <tls@ietfa.amsl.com>; Wed, 13 Jun 2018 14:57:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.71
X-Spam-Level:
X-Spam-Status: No, score=-2.71 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zKtJ1V0_vy_Q for <tls@ietfa.amsl.com>; Wed, 13 Jun 2018 14:57:17 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C4F13130E96 for <tls@ietf.org>; Wed, 13 Jun 2018 14:57:17 -0700 (PDT)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.22/8.16.0.22) with SMTP id w5DLvDJ2024725; Wed, 13 Jun 2018 22:57:13 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=jan2016.eng; bh=67QkNy0HgvDZ+y64RwQ7RpiL9ijQ+0gM7TbBH+u56S4=; b=GRJRrxGYxtohVensw+uArrZ6uIoaBgnJB7eZbkvS5edDWW6u1yj71EjUMs/AhjSCU0ZN gXzNL3ZafBaydDRjyzv34KPJtmGyJrSlrsANOaHd/8qV7mVwFPf6urUZks+alYf69WHs 9JQGFeQ5X4LCmu4R/+M9ftnJcNQsHE7fLoVcet3Awexe+QEjNLxOAwGQfyFAm73dJsDC gJlOq8TDe5Nc83rtJqgSZQX0D0azuZiqvzHmP+pGOD3eQd7q7dQBQ8+Sa9eB4axXndJ6 l8trm5KFcsk0p1p7dKuxcmdQ8XS8WRRa//rVL3QR/a90tYAJrhfx0QKxs0KYc3AlTqZU yA==
Received: from prod-mail-ppoint4 (a96-6-114-87.deploy.static.akamaitechnologies.com [96.6.114.87] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2jjp9mb13g-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 13 Jun 2018 22:57:13 +0100
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.21/8.16.0.21) with SMTP id w5DLuekB030625; Wed, 13 Jun 2018 17:57:12 -0400
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint4.akamai.com with ESMTP id 2jjp74kmt4-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Wed, 13 Jun 2018 17:57:11 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb6.msg.corp.akamai.com (172.27.27.107) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Wed, 13 Jun 2018 14:57:11 -0700
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1365.000; Wed, 13 Jun 2018 16:57:11 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: David Benjamin <davidben@chromium.org>, Martin Thomson <martin.thomson@gmail.com>
CC: "<tls@ietf.org>" <tls@ietf.org>, "rsalz=40akamai.com@dmarc.ietf.org" <rsalz=40akamai.com@dmarc.ietf.org>
Thread-Topic: [TLS] What does "renegotiation_info" mean?
Thread-Index: AQHUA09SuenRYICwtkWJUMgDXynC2KRe8FiAgAACIID//9qhAA==
Date: Wed, 13 Jun 2018 21:57:11 +0000
Message-ID: <1024ECCE-9145-4E9F-B0B7-A70D66DC4C05@akamai.com>
References: <949AFB3D-EAF7-423D-A620-ACCA24AFA26B@akamai.com> <CABkgnnUSi4wSTHBa_K16f+dLAdSOrG=+kUPCM1+s2syvP5fnzQ@mail.gmail.com> <CAF8qwaAK3F4adp0agQ6EOQUY_+Qu9Z_qBis+CP7ru0svw8eM8w@mail.gmail.com>
In-Reply-To: <CAF8qwaAK3F4adp0agQ6EOQUY_+Qu9Z_qBis+CP7ru0svw8eM8w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.d.1.180523
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.33.34]
Content-Type: multipart/alternative; boundary="_000_1024ECCE91454E9FB0B7A70D66DC4C05akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-06-13_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=746 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1805220000 definitions=main-1806130234
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-06-13_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=677 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1805220000 definitions=main-1806130234
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/S9EdHkFKHfTxqO19hesiYpShao0>
Subject: Re: [TLS] What does "renegotiation_info" mean?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jun 2018 21:57:20 -0000

Thanks for the replies; I put a summary in https://github.com/openssl/openssl/issues/6484 for OpenSSL

(ooh, look, I got a DMARC work-around :)