Re: [TLS] What's it called

Eric Rescorla <ekr@rtfm.com> Thu, 24 June 2021 21:04 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D19803A2B2F for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 14:04:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PRl8XvPNbK_u for <tls@ietfa.amsl.com>; Thu, 24 Jun 2021 14:03:56 -0700 (PDT)
Received: from mail-il1-x136.google.com (mail-il1-x136.google.com [IPv6:2607:f8b0:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28D963A2B2D for <tls@ietf.org>; Thu, 24 Jun 2021 14:03:56 -0700 (PDT)
Received: by mail-il1-x136.google.com with SMTP id h3so7709718ilc.9 for <tls@ietf.org>; Thu, 24 Jun 2021 14:03:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=NcAxne4Rh66Zo67iLpGihUDTbtPvKKZ6rkKP0VHLxBk=; b=Ipw8fTKafpDEFftY/EnKWnLsZaYICMgo+cZS8gOmszNY001wyBuozUQ0mTvyuelh/a +/AidHjAoythKFxS7EuQTGfFV4elFA2aWphtLyXZQ2EkD09jHOsq58Wj6M3dDqZ3M+rO NT4CsgMHTkNv2mPMZ3d7/XG/xkDyUXmsCrSWgxYv+rixWu7YDfN9GDCbNW6IixLn5v25 DLUj/GMIBsVBYlf6TBClS4u3FMYtTCDqGQF7+zifIrerjg1dq85lvG8j3c70jeA6lk7s dMoWUMjg3Gs6/X8wuqunEnwuISNGWeZ0gfjWAdORhUHVKPBWpzNx5gB7HMqAfgi18k40 M4vg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=NcAxne4Rh66Zo67iLpGihUDTbtPvKKZ6rkKP0VHLxBk=; b=SWOq/5BTI2R6S74Cc+C09+9RRJytXXbXliVi3+PCeVExAr3S6kegW0jbVPvxwcYhJO Y0J37OJUi27mptIOQP73yFrRODQc7t0EuG7waRhEUtsgeK3uVsu5+n/jd4dcjO6IYLEB DH/XJGf2UROfeKq/07lEVVQP8/IY/LrfABs/Ed8CaOsanRbttdVwdmIS/6Qkp2g+mBOU iY28zxobPj5OnfOor8F6cp01TkoVYTRl3yhQfgAVDGUUnSci6UL8qsXsqTisVkilRUq4 mBaO8BLHKyNMANE2W7ms9qLkOwax+/i2zvQu3YeGuODQ1Gk4RKbbOpLDW1DTC2eU6aeB YPcA==
X-Gm-Message-State: AOAM531NS8imz2a20/zXkhTkCcVCBjdzbgowOwlCeu8i+fZ363RU2ahD HwP+BiC34HXKloj9YBq9QBIXdwrtAL/iXnb0rnU7+Q==
X-Google-Smtp-Source: ABdhPJzSJpP2WYo/Jq574F6WQP761dXvZpCmkxIeOOU2/Y0EjU5/OXLVx127/ijaWxKx5lLCVZa9pRuAjWN+ehaEgSA=
X-Received: by 2002:a92:c5a9:: with SMTP id r9mr4924385ilt.56.1624568634483; Thu, 24 Jun 2021 14:03:54 -0700 (PDT)
MIME-Version: 1.0
References: <318BA393-AACD-4ED4-86C6-DA0A1FF8BD14@akamai.com> <CAG2Zi21ozCm0_4jGutbTCWsjpLgT01J7n2zbaDCS_Zs+3RcSbA@mail.gmail.com> <8887F903-7196-4D3F-9E6C-0F6D995490F1@akamai.com>
In-Reply-To: <8887F903-7196-4D3F-9E6C-0F6D995490F1@akamai.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 24 Jun 2021 14:03:18 -0700
Message-ID: <CABcZeBPOdwcnE5OXB8mcq6F+J4prbU+MG_USwFBVo9ni=0c6qg@mail.gmail.com>
To: "Salz, Rich" <rsalz=40akamai.com@dmarc.ietf.org>
Cc: Christopher Patton <cpatton=40cloudflare.com@dmarc.ietf.org>, "tls@ietf.org" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000005f3da205c5895c09"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/YIeycXZ4hx1rcPk-VWxqW9kPt1Q>
Subject: Re: [TLS] What's it called
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jun 2021 21:04:02 -0000

I've heard the phenomenon called "exhaustion" and "rekey" the fix for it.

On Thu, Jun 24, 2021 at 11:52 AM Salz, Rich <rsalz=
40akamai.com@dmarc.ietf.org> wrote:

> Rekey and safety margin work for my purposes.  Thanks everyone!
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>