[TLS] Session Lifetime

Michael D'Errico <mike-list@pobox.com> Thu, 18 November 2010 01:43 UTC

Return-Path: <mike-list@pobox.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id B15003A635F for <tls@core3.amsl.com>; Wed, 17 Nov 2010 17:43:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0t6LE+W4SSEm for <tls@core3.amsl.com>; Wed, 17 Nov 2010 17:43:34 -0800 (PST)
Received: from sasl.smtp.pobox.com (a-pb-sasl-sd.pobox.com [64.74.157.62]) by core3.amsl.com (Postfix) with ESMTP id 8F1D63A6452 for <tls@ietf.org>; Wed, 17 Nov 2010 17:43:33 -0800 (PST)
Received: from sasl.smtp.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id B82233A5A for <tls@ietf.org>; Wed, 17 Nov 2010 20:44:29 -0500 (EST)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=pobox.com; h=message-id :date:from:mime-version:to:subject:content-type :content-transfer-encoding; s=sasl; bh=zLYlYqxY8LFz0Zebr5Nys6+to /c=; b=enYwTnRv+tL7323X2j+LJgVPcZUQpw+PHoHo4wI95m5o6E6XQX54lOb+Q MiyjxeySGldtFKY72dD3o14VQsUB5u9tqa1plwRNH4fUPpsPQwnQsdpukZoxdW/x NnyUCB1TrM2AaP3QrlgkiuC8rV2QOUw/NvnzBgkLAnvWnPTyMU=
DomainKey-Signature: a=rsa-sha1; c=nofws; d=pobox.com; h=message-id:date :from:mime-version:to:subject:content-type :content-transfer-encoding; q=dns; s=sasl; b=qSF1dENR3o7IJ0tU0ix yH/CwZYW4hc67y9fCHin6tf1H424SIow1wVF0X+Blnkam4mEHU53nfgVVCp8kIK0 aCbz+TBf/KZPuXyXe8nbQsiCCOVf7cTm3vmpF8GW77F7uxuXOTUzpOOmfISjZxQ5 8Vsnhs4TSigmnmjJDUelIF4s=
Received: from a-pb-sasl-sd.pobox.com (unknown [127.0.0.1]) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTP id AFAB53A59 for <tls@ietf.org>; Wed, 17 Nov 2010 20:44:29 -0500 (EST)
Received: from iMac.local (unknown [24.234.114.35]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a-pb-sasl-sd.pobox.com (Postfix) with ESMTPSA id 451843A57 for <tls@ietf.org>; Wed, 17 Nov 2010 20:44:29 -0500 (EST)
Message-ID: <4CE484F1.2010403@pobox.com>
Date: Wed, 17 Nov 2010 17:44:17 -0800
From: Michael D'Errico <mike-list@pobox.com>
User-Agent: Thunderbird 2.0.0.21 (Macintosh/20090302)
MIME-Version: 1.0
To: TLS Mailing List <tls@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Pobox-Relay-ID: 624055C4-F2B5-11DF-ACB9-B53272ABC92C-38729857!a-pb-sasl-sd.pobox.com
Subject: [TLS] Session Lifetime
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Nov 2010 01:43:35 -0000

Can someone point me to a document that explains why TLS
sessions should expire within minutes of creation, as is
the current practice (that I'm aware of)?

Mike