idnits 2.17.1 draft-ietf-uta-tls-for-email-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 11, 2019) is 1660 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 4346 (Obsoleted by RFC 5246) == Outdated reference: A later version (-12) exists of draft-ietf-tls-oldversions-deprecate-05 ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group L. Velvindron 3 Internet-Draft cyberstorm.mu 4 Updates: 8314 (if approved) S. Farrell 5 Intended status: Standards Track Trinity College Dublin 6 Expires: March 14, 2020 September 11, 2019 8 Use of TLS for Email Submission and Access 9 draft-ietf-uta-tls-for-email-02 11 Abstract 13 This specification updates current recommendation for the use of 14 Transport Layer Security (TLS) protocol to provide confidentiality of 15 email between a Mail User Agent (MUA) and a Mail Submission Server or 16 Mail Access Server. This document updates RFC8314. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at https://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on March 14, 2020. 35 Copyright Notice 37 Copyright (c) 2019 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (https://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Conventions Used in This Document . . . . . . . . . . . . . . 2 54 3. Updates to RFC8314 . . . . . . . . . . . . . . . . . . . . . 2 55 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 4 56 5. Security Considerations . . . . . . . . . . . . . . . . . . . 4 57 6. Acknowledgement . . . . . . . . . . . . . . . . . . . . . . . 4 58 7. References . . . . . . . . . . . . . . . . . . . . . . . . . 4 59 7.1. Informative References . . . . . . . . . . . . . . . . . 4 60 7.2. Normative References . . . . . . . . . . . . . . . . . . 5 61 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 5 63 1. Introduction 65 [RFC8314] defines the minimum recommended version for TLS as version 66 1.1. Due to the deprecation of TLS 1.1 in 67 [I-D.ietf-tls-oldversions-deprecate], this recommendation is no 68 longer valid. Therefore this document updates [RFC8314] so that the 69 minimum version for TLS is TLS 1.2. 71 2. Conventions Used in This Document 73 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 74 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 75 document are to be interpreted as described in [RFC2119] when they 76 appear in ALL CAPS. These words may also appear in this document in 77 lower case as plain English words, absent their normative meanings. 79 3. Updates to RFC8314 81 OLD: 83 "4.1. Deprecation of Services Using Cleartext and TLS Versions Less 84 Than 1.1" 86 NEW: 88 "4.1. Deprecation of Services Using Cleartext and TLS Versions Less 89 Than 1.2" 91 OLD 93 "As soon as practicable, MSPs currently supporting Secure Sockets 94 Layer (SSL) 2.x, SSL 3.0, or TLS 1.0 SHOULD transition their users to 95 TLS 1.1 or later and discontinue support for those earlier versions 96 of SSL and TLS." 97 NEW: 99 "As soon as practicable, MSPs currently supporting Secure Sockets 100 Layer (SSL) 2.x, SSL 3.0, TLS 1.0 or TLS 1.1 SHOULD transition their 101 users to TLS 1.2 or later and discontinue support for those earlier 102 versions of SSL and TLS." 104 OLD: 106 In Section 4.1, the text should be revised from: "It is RECOMMENDED 107 that new users be required to use TLS version 1.1 or greater from the 108 start. However, an MSP may find it necessary to make exceptions to 109 accommodate some legacy systems that support only earlier versions of 110 TLS or only cleartext." 112 NEW: 114 "It is RECOMMENDED that new users be required to use TLS version 1.2 115 or greater from the start. However, an MSP may find it necessary to 116 make exceptions to accommodate some legacy systems that support only 117 earlier versions of TLS or only cleartext." 119 OLD: 121 " If, however, an MUA provides such an indication, it MUST NOT 122 indicate confidentiality for any connection that does not at least 123 use TLS 1.1 with certificate verification and also meet the minimum 124 confidentiality requirements associated with that account. " 126 NEW: 128 " If, however, an MUA provides such an indication, it MUST NOT 129 indicate confidentiality for any connection that does not at least 130 use TLS 1.2 with certificate verification and also meet the minimum 131 confidentiality requirements associated with that account. " 133 OLD 135 " MUAs MUST implement TLS 1.2 [RFC5246] or later. Earlier TLS and 136 SSL versions MAY also be supported, so long as the MUA requires at 137 least TLS 1.1 [RFC4346] when accessing accounts that are configured 138 to impose minimum confidentiality requirements. " 140 NEW: 142 " MUAs MUST implement TLS 1.2 [RFC5246] or later e.g TLS 1.3 143 [RFC8446]. Earlier TLS and SSL versions MAY also be supported, so 144 long as the MUA requires at least TLS 1.2 [RFC5246] when accessing 145 accounts that are configured to impose minimum confidentiality 146 requirements. " 148 OLD: 150 " The default minimum expected level of confidentiality for all new 151 accounts MUST require successful validation of the server's 152 certificate and SHOULD require negotiation of TLS version 1.2 or 153 greater. (Future revisions to this specification may raise these 154 requirements or impose additional requirements to address newly 155 discovered weaknesses in protocols or cryptographic algorithms. " 157 NEW: 159 " The default minimum expected level of confidentiality for all new 160 accounts MUST require successful validation of the server's 161 certificate and SHOULD require negotiation of TLS version 1.2 or 162 greater. (Future revisions to this specification may raise these 163 requirements or impose additional requirements to address newly 164 discovered weaknesses in protocols or cryptographic algorithms. " 166 4. IANA Considerations 168 None of the proposed measures have an impact on IANA. 170 5. Security Considerations 172 The purpose of this document is to document updated recommendations 173 for using TLS with Email services. Those recommendations are based 174 on [I-D.ietf-tls-oldversions-deprecate]. 176 6. Acknowledgement 178 The authors would like to thank Vittorio Bertola for his feedback. 180 7. References 182 7.1. Informative References 184 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 185 (TLS) Protocol Version 1.1", RFC 4346, 186 DOI 10.17487/RFC4346, April 2006, 187 . 189 7.2. Normative References 191 [I-D.ietf-tls-oldversions-deprecate] 192 Moriarty, K. and S. Farrell, "Deprecating TLSv1.0 and 193 TLSv1.1", draft-ietf-tls-oldversions-deprecate-05 (work in 194 progress), June 2019. 196 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 197 Requirement Levels", BCP 14, RFC 2119, 198 DOI 10.17487/RFC2119, March 1997, 199 . 201 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 202 (TLS) Protocol Version 1.2", RFC 5246, 203 DOI 10.17487/RFC5246, August 2008, 204 . 206 [RFC8314] Moore, K. and C. Newman, "Cleartext Considered Obsolete: 207 Use of Transport Layer Security (TLS) for Email Submission 208 and Access", RFC 8314, DOI 10.17487/RFC8314, January 2018, 209 . 211 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 212 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 213 . 215 Authors' Addresses 217 Loganaden Velvindron 218 cyberstorm.mu 219 88 Avenue De Plevitz Roches Brunes 220 Rose Hill 71259 221 Mauritius 223 Phone: +230 59762817 224 Email: logan@cyberstorm.mu 226 Stephen Farrell 227 Trinity College Dublin 228 Dublin 2 229 Ireland 231 Phone: +353-1-896-2354 232 Email: stephen.farrell@cs.tcd.ie