Network Working Group

Internet Engineering Task Force (IETF)                     L. Velvindron
Internet-Draft
Request for Comments: 8997                                 cyberstorm.mu
Updates: 8314 (if approved)                                                 S. Farrell
Intended status:
Category: Standards Track                         Trinity College Dublin
Expires: September 25, 2020
ISSN: 2070-1721                                               March 24, 2020 2021

         Deprecation of use of TLS 1.1 for Email Submission and Access
                    draft-ietf-uta-tls-for-email-05

Abstract

   This specification updates the current recommendation for the use of
   the Transport Layer Security (TLS) protocol to provide
   confidentiality of email between a Mail User Agent (MUA) and a Mail
   Submission Server or Mail Access Server.  This document updates RFC8314. RFC
   8314.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents an Internet Standards Track document.

   This document is a product of the Internet Engineering Task Force
   (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list  It represents the consensus of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid the IETF community.  It has
   received public review and has been approved for a maximum publication by the
   Internet Engineering Steering Group (IESG).  Further information on
   Internet Standards is available in Section 2 of six months RFC 7841.

   Information about the current status of this document, any errata,
   and how to provide feedback on it may be updated, replaced, or obsoleted by other documents obtained at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on September 25, 2020.
   https://www.rfc-editor.org/info/rfc8997.

Copyright Notice

   Copyright (c) 2020 2021 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
   2.  Conventions Used in This Document . . . . . . . . . . . . . .   2
   3.  Updates to RFC8314  . . . . . . . . . . . . . . . . . . . . .   2 RFC 8314
   4.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   4
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   4
   6.  Acknowledgement . . . . . . . . . . . . . . . . . . . . . . .   4
   7.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   5
     7.1.  Informative References  . . . . . . . . . . . . . . . . .   5
     7.2.
     6.1.  Normative References  . . . . . . . . . . . . . . . . . .   5
     6.2.  Informative References
   Acknowledgements
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   5

1.  Introduction

   [RFC8314] defines the minimum recommended version for of TLS as version
   1.1.  Due to the deprecation of TLS 1.1 in
   [I-D.ietf-tls-oldversions-deprecate], [RFC8996], this
   recommendation is no longer valid.  Therefore  Therefore, this document updates
   [RFC8314] so that the minimum version for TLS is TLS 1.2.

2.  Conventions Used in This Document

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in
   BCP 14 [RFC2119] when [RFC8174] when, and only when, they appear in ALL CAPS.  These words may also appear in this document in
   lower case all
   capitals, as plain English words, absent their normative meanings. shown here.

3.  Updates to RFC8314 RFC 8314

   OLD:

   "4.1.

   |  4.1.  Deprecation of Services Using Cleartext and TLS Versions
   |  Less Than 1.1" 1.1

   NEW:

   "4.1.

   |  4.1.  Deprecation of Services Using Cleartext and TLS Versions
   |  Less Than 1.2" 1.2

   OLD:

   "As

   |  As soon as practicable, MSPs currently supporting Secure Sockets
   |  Layer (SSL) 2.x, SSL 3.0, or TLS 1.0 SHOULD transition their users
   |  to TLS 1.1 or later and discontinue support for those earlier
   |  versions of SSL and TLS." TLS.

   NEW:

   "As

   |  As soon as practicable, MSPs currently supporting Secure Sockets
   |  Layer (SSL) 2.x, SSL 3.0, TLS 1.0 1.0, or TLS 1.1 SHOULD transition
   |  their users to TLS 1.2 or later and discontinue support for those
   |  earlier versions of SSL and TLS." TLS.

   In Section 4.1, 4.1 of [RFC8314], the text should be revised from:

   OLD:

   |  One way is for the server to refuse a ClientHello message from any
   |  client sending a ClientHello.version field corresponding to any
   |  version of SSL or TLS 1.0.

   NEW:

   |  One way is for the server to refuse a ClientHello message from any
   |  client sending a ClientHello.version field corresponding to any
   |  version of SSL or TLS earlier than TLS1.2. TLS 1.2.

   OLD:

   "It

   |  It is RECOMMENDED that new users be required to use TLS version
   |  1.1 or greater from the start.  However, an MSP may find it
   |  necessary to make exceptions to accommodate some legacy systems
   |  that support only earlier versions of TLS or only cleartext." cleartext.

   NEW:

   "It

   |  It is RECOMMENDED that new users be required to use TLS version
   |  1.2 or greater from the start.  However, an MSP may find it
   |  necessary to make exceptions to accommodate some legacy systems
   |  that support only earlier versions of TLS or only cleartext." cleartext.

   OLD:

   "

   |  If, however, an MUA provides such an indication, it MUST NOT
   |  indicate confidentiality for any connection that does not at least
   |  use TLS 1.1 with certificate verification and also meet the
   |  minimum confidentiality requirements associated with that account.  "

   NEW:

   "

   |  If, however, an MUA provides such an indication, it MUST NOT
   |  indicate confidentiality for any connection that does not at least
   |  use TLS 1.2 with certificate verification and also meet the
   |  minimum confidentiality requirements associated with that account.  "

   OLD

   "

   |  MUAs MUST implement TLS 1.2 [RFC5246] or later.  Earlier TLS and
   |  SSL versions MAY also be supported, so long as the MUA requires at
   |  least TLS 1.1 [RFC4346] when accessing accounts that are
   |  configured to impose minimum confidentiality requirements.  "

   NEW:

   "

   |  MUAs MUST implement TLS 1.2 [RFC5246] or later e.g later, e.g., TLS 1.3
   |  [RFC8446].  Earlier TLS and SSL versions MAY also be supported, so
   |  long as the MUA requires at least TLS 1.2 [RFC5246] when accessing
   |  accounts that are configured to impose minimum confidentiality
   |  requirements.  "

   OLD:

   "

   |  The default minimum expected level of confidentiality for all new
   |  accounts MUST require successful validation of the server's
   |  certificate and SHOULD require negotiation of TLS version 1.1 or
   |  greater.  (Future revisions to this specification may raise these
   |  requirements or impose additional requirements to address newly
   |  discovered weaknesses in protocols or cryptographic algorithms.  " algorithms.)

   NEW:

   "

   |  The default minimum expected level of confidentiality for all new
   |  accounts MUST require successful validation of the server's
   |  certificate and SHOULD require negotiation of TLS version 1.2 or
   |  greater.  (Future revisions to this specification may raise these
   |  requirements or impose additional requirements to address newly
   |  discovered weaknesses in protocols or cryptographic algorithms.  " algorithms.)

4.  IANA Considerations

   None of the proposed measures have an impact on IANA.

   This document has no IANA actions.

5.  Security Considerations

   The purpose of this document is to document updated recommendations
   for using TLS with Email email services.  Those recommendations are based
   on [I-D.ietf-tls-oldversions-deprecate]. [RFC8996].

6.

7.  References

7.1.  Informative  References

   [RFC4346]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.1", RFC 4346,
              DOI 10.17487/RFC4346, April 2006,
              <https://www.rfc-editor.org/info/rfc4346>.

7.2.

6.1.  Normative References

   [I-D.ietf-tls-oldversions-deprecate]
              Moriarty, K. and S. Farrell, "Deprecating TLSv1.0 and
              TLSv1.1", draft-ietf-tls-oldversions-deprecate-06 (work in
              progress), January 2020.

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC5246]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.2", RFC 5246,
              DOI 10.17487/RFC5246, August 2008,
              <https://www.rfc-editor.org/info/rfc5246>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

   [RFC8314]  Moore, K. and C. Newman, "Cleartext Considered Obsolete:
              Use of Transport Layer Security (TLS) for Email Submission
              and Access", RFC 8314, DOI 10.17487/RFC8314, January 2018,
              <https://www.rfc-editor.org/info/rfc8314>.

   [RFC8446]  Rescorla, E., "The Transport Layer Security (TLS) Protocol
              Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
              <https://www.rfc-editor.org/info/rfc8446>.

Acknowledgement

   [RFC8996]  Moriarty, K. and S. Farrell, "Deprecating TLS 1.0 and TLS
              1.1", RFC 8996, DOI 10.17487/RFC8996, March 2021,
              <https://www.rfc-editor.org/info/rfc8996>.

6.2.  Informative References

   [RFC4346]  Dierks, T. and E. Rescorla, "The Transport Layer Security
              (TLS) Protocol Version 1.1", RFC 4346,
              DOI 10.17487/RFC4346, April 2006,
              <https://www.rfc-editor.org/info/rfc4346>.

Acknowledgements

   The authors would like to thank Vittorio Bertola and Viktor Dukhovni
   for their feedback.

Authors' Addresses

   Loganaden Velvindron
   cyberstorm.mu
   88 Avenue De Plevitz Roches Brunes
   71259
   Rose Hill  71259
   Mauritius

   Phone: +230 59762817
   Email: logan@cyberstorm.mu

   Stephen Farrell
   Trinity College Dublin
   Dublin
   2
   Ireland

   Phone: +353-1-896-2354
   Email: stephen.farrell@cs.tcd.ie