Re: [TLS] Session Lifetime

Martin Rex <mrex@sap.com> Thu, 18 November 2010 02:50 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@core3.amsl.com
Delivered-To: tls@core3.amsl.com
Received: from localhost (localhost [127.0.0.1]) by core3.amsl.com (Postfix) with ESMTP id 2CF5B3A6778 for <tls@core3.amsl.com>; Wed, 17 Nov 2010 18:50:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.12
X-Spam-Level:
X-Spam-Status: No, score=-10.12 tagged_above=-999 required=5 tests=[AWL=0.129, BAYES_00=-2.599, HELO_EQ_DE=0.35, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.32]) by localhost (core3.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ylcG2XjiIp+E for <tls@core3.amsl.com>; Wed, 17 Nov 2010 18:50:40 -0800 (PST)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by core3.amsl.com (Postfix) with ESMTP id CDAA63A635F for <tls@ietf.org>; Wed, 17 Nov 2010 18:50:39 -0800 (PST)
Received: from mail.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id oAI2pOkR005364 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Thu, 18 Nov 2010 03:51:25 +0100 (MET)
From: Martin Rex <mrex@sap.com>
Message-Id: <201011180251.oAI2pNSA015204@fs4113.wdf.sap.corp>
To: mike-list@pobox.com
Date: Thu, 18 Nov 2010 03:51:23 +0100
In-Reply-To: <4CE484F1.2010403@pobox.com> from "Michael D'Errico" at Nov 17, 10 05:44:17 pm
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 8bit
X-Scanner: Virus Scanner virwal08
X-SAP: out
Cc: tls@ietf.org
Subject: Re: [TLS] Session Lifetime
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.9
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Nov 2010 02:50:41 -0000

Michael D'Errico wrote:
> 
> Can someone point me to a document that explains why TLS
> sessions should expire within minutes of creation, as is
> the current practice (that I'm aware of)?

I am only aware of an upper lifetime limit of 24h for cached TLS session
in the SSLv3 and TLS specs, e.g. here:

http://tools.ietf.org/html/rfc5246.txt#appendix-F.1.4

For our apps I'm currently shipping a default session cache lifetime
of 15 minutes for the server and 30 minutes for the client.
Although this is a fairly short lifetime, it is perfectly sufficient
to achieve an acceptable ratio of full-HS/resume-HS.
Customers can finetune session cache size and cache lifetime.

I don't know what other implementations and apps are using.

-Martin