RFC 8314 on Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access

rfc-editor@rfc-editor.org Wed, 31 January 2018 18:26 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: ietf-announce@ietfa.amsl.com
Delivered-To: ietf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6CE112D873; Wed, 31 Jan 2018 10:26:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xbdRSjoRsljN; Wed, 31 Jan 2018 10:26:16 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4FB1F12ECA0; Wed, 31 Jan 2018 10:26:12 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 2A3FAB80E24; Wed, 31 Jan 2018 10:25:48 -0800 (PST)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org
Subject: RFC 8314 on Cleartext Considered Obsolete: Use of Transport Layer Security (TLS) for Email Submission and Access
X-PHP-Originating-Script: 1005:ams_util_lib.php
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, uta@ietf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20180131182548.2A3FAB80E24@rfc-editor.org>
Date: Wed, 31 Jan 2018 10:25:48 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-announce/tpMY5afDzx4aDeovM0Bpw0UuK7w>
X-BeenThere: ietf-announce@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "IETF announcement list. No discussions." <ietf-announce.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-announce/>
List-Post: <mailto:ietf-announce@ietf.org>
List-Help: <mailto:ietf-announce-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-announce>, <mailto:ietf-announce-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 Jan 2018 18:26:26 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 8314

        Title:      Cleartext Considered Obsolete: Use of 
                    Transport Layer Security (TLS) for Email 
                    Submission and Access 
        Author:     K. Moore, C. Newman
        Status:     Standards Track
        Stream:     IETF
        Date:       January 2018
        Mailbox:    moore@network-heretics.com, 
                    chris.newman@oracle.com
        Pages:      26
        Characters: 62605
        Updates:    RFC 1939, RFC 2595, RFC 3501, RFC 5068, 
                    RFC 6186, RFC 6409

        I-D Tag:    draft-ietf-uta-email-deep-12.txt

        URL:        https://www.rfc-editor.org/info/rfc8314

        DOI:        10.17487/RFC8314

This specification outlines current recommendations for the use of
Transport Layer Security (TLS) to provide confidentiality of email
traffic between a Mail User Agent (MUA) and a Mail Submission Server
or Mail Access Server.  This document updates RFCs 1939, 2595, 3501,
5068, 6186, and 6409.

This document is a product of the Using TLS in Applications Working Group of the IETF.

This is now a Proposed Standard.

STANDARDS TRACK: This document specifies an Internet Standards Track
protocol for the Internet community, and requests discussion and suggestions
for improvements.  Please refer to the current edition of the Official
Internet Protocol Standards (https://www.rfc-editor.org/standards) for the 
standardization state and status of this protocol.  Distribution of this 
memo is unlimited.

This announcement is sent to the IETF-Announce and rfc-dist lists.
To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC