Re: [Uta] Proposed draft

Loganaden Velvindron <loganaden@gmail.com> Mon, 15 October 2018 13:48 UTC

Return-Path: <loganaden@gmail.com>
X-Original-To: uta@ietfa.amsl.com
Delivered-To: uta@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62FBF129AB8 for <uta@ietfa.amsl.com>; Mon, 15 Oct 2018 06:48:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 90S0vjJzoV6S for <uta@ietfa.amsl.com>; Mon, 15 Oct 2018 06:48:14 -0700 (PDT)
Received: from mail-it1-x135.google.com (mail-it1-x135.google.com [IPv6:2607:f8b0:4864:20::135]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB88F1292AD for <uta@ietf.org>; Mon, 15 Oct 2018 06:48:13 -0700 (PDT)
Received: by mail-it1-x135.google.com with SMTP id m15so4398543itl.4 for <uta@ietf.org>; Mon, 15 Oct 2018 06:48:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=444iE346R9Omn209LCInRdnXfkNhjmZRdmfyPZz02Wo=; b=rYLtmugPi4zVkNU3rfZgv3mAcg98JYLGghLVNhmimaOsf3lKgRNU4mo+LzrJGm9xbi gFsHOTu48Iqb1YSbWKwKW2gXl2nE1ZNS4VeWPIL9Yu7FGhryeT80+LT4t/qxxmJHeitG J6lSXNECYSBMgFc9tbyw2dDK4cBixwFH89Pej6D/ewsWCXPc3CMTrwoMKlyLWpeCpee3 qtu0AGyer0/83jDiiFmk8qhtVTZC3GscUUYmtdbENxuISZ6Q44+ApQMW0+4WaWpjrKWd r21b1mtX/zo9IOlRt1lbqZaKDSkxTgGLLdTV8zqeYYv64T6Kzo03SLN3G9d980v3+cJZ xFjw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=444iE346R9Omn209LCInRdnXfkNhjmZRdmfyPZz02Wo=; b=h2nVNeyYOT9vxU8KbxnZnY77NiJ7272DKZIlcIqB/t4XOZzKUBkCYOpfMsKWCtMN8j 5ZWQSbmx7MnaR1IEaqtkSq3/v4zKHvYUo8Q85MHLVnxeEhrPjNNQ5xnMLAL7KhCSgi3+ jb27khzRpwstZfQocaIFIUx7IRobyzJEYyl6TtYlGBjknv9ZHG61YPwcs8Gi35Ni/09l FjkHxbK2YlTncW0w0IvrTLxWU9NtG2/71lqJdJ7kJhco3E1Kcu0NmraxVCRIdnWcVSzG YDnPl8GzoNlKk+V92mQCyVwcMsVRk0hcQMjbpikEuVWrq1uXhNaKDpCChKUeTWMvaCaN e0uw==
X-Gm-Message-State: ABuFfoieO04vQ78IWoZoaDQBLDZ//e5YDjBeRcKUEFHhR+q9IbvmKGtp +fNgApcn3hh5wFZSOZPRcv/17SJ5Plf4FeQElqW6XRtnza4=
X-Google-Smtp-Source: ACcGV62fAGZy6L3w1zD3Of4tCAa5I3s4lU/pn4qF7by7yY0EM9P2yk7mdMglMv75CwV2k16agp3M8U9wyGUYj1r/7Zg=
X-Received: by 2002:a02:450d:: with SMTP id y13-v6mr12946408jaa.1.1539611293267; Mon, 15 Oct 2018 06:48:13 -0700 (PDT)
MIME-Version: 1.0
References: <CAOp4FwTiBEShDSn6OnSQhZSFu+ED3GHBXQhXqz-nZmn_d5doQg@mail.gmail.com> <CAOp4FwT5RXsed9w_P67VNqroHObMVA8=sdu0MJjJg7F4V2bXpw@mail.gmail.com> <B47EC482-BE7B-4C4C-B37B-57FF8EE52436@sn3rd.com> <CAOp4FwRSCkDedEOr7_5tBQVcA_rWgm-82yqXA_6yVusd6tiDFw@mail.gmail.com>
In-Reply-To: <CAOp4FwRSCkDedEOr7_5tBQVcA_rWgm-82yqXA_6yVusd6tiDFw@mail.gmail.com>
From: Loganaden Velvindron <loganaden@gmail.com>
Date: Mon, 15 Oct 2018 17:48:01 +0400
Message-ID: <CAOp4FwTLEAHm1guR7cmZf8TsW8jMjyg8eDs-4QO1HCAsbdusyw@mail.gmail.com>
To: Sean Turner <sean@sn3rd.com>
Cc: uta@ietf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/uta/pd-lMRXrDxyBou_2QxLyvBckw2Y>
Subject: Re: [Uta] Proposed draft
X-BeenThere: uta@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: UTA working group mailing list <uta.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/uta>, <mailto:uta-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/uta/>
List-Post: <mailto:uta@ietf.org>
List-Help: <mailto:uta-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/uta>, <mailto:uta-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Oct 2018 13:48:17 -0000

I've uploaded it here:
https://tools.ietf.org/html/draft-lvelvindron-tls-for-email-02.

I'm looking forward to more feedback.
On Mon, Oct 15, 2018 at 5:12 PM Loganaden Velvindron
<loganaden@gmail.com> wrote:
>
> Thank you Sean. I will update the document and upload it.
>
> On Sat, Oct 6, 2018 at 5:53 AM Sean Turner <sean@sn3rd.com> wrote:
> >
> > Mostly just nits/style comments assuming that this moves as fast as ID.tls-oldversions-deprectate.
> >
> > 0) Add updates header “Updates: RFC8314”
> >
> > 1) Title
> >
> > TLS is now in the RFC editor’s abbreviations list so the title can now be:
> >     Use of TLS for Email Submission and Access
> >
> > 1) Introduction
> >
> > r/recommended for/recommended version for
> >
> > r/draft-ietf-tls-oldversions-deprecate/[ID.tls-oldversions-deprectate]
> > and add normative reference to:
> > [ID.tls-oldversions-deprectate] Moriarty, Farrell
> >
> > 2) If I were doing this I would do and OLD/NEW style as below. For the shorter changes, you don’t need it but for the s5 and s5.1 changes I was like what one earth are they changing.  E.g.:
> >
> > Table of Contents
> >
> > OLD:
> >
> >    4.1.  Deprecation of Services Using Cleartext and TLS Versions Less
> >    Than 1.1
> >
> > NEW:
> >
> >    4.1.  Deprecation of Services Using Cleartext and TLS
> >    Versions Less Than 1.2
> >
> > Section 4
> >
> > OLD:
> >
> >    As soon as practicable, MSPs currently supporting Secure Sockets Layer (SSL)
> >    2.x, SSL 3.0, or TLS 1.0 SHOULD transition their users to TLS 1.1 or
> >    later and discontinue support for those earlier versions of SSL and
> >    TLS.”
> >
> > NEW:
> >
> >    As soon as practicable, MSPs currently supporting Secure
> >    Sockets Layer (SSL) 2.x, SSL 3.0, or TLS 1.0 SHOULD transition their
> >    users to TLS 1.2 or later and discontinue support for those earlier
> >    versions of SSL and TLS.
> >
> > etc.
> >
> > 3) s5 changes
> >
> > I’d just change the sentences:
> >
> > OLD:
> >
> >    If, however, an MUA
> >    provides such an indication, it MUST NOT indicate confidentiality for
> >    any connection that does not at least use TLS 1.1 with certificate
> >    verification and also meet the minimum confidentiality requirements
> >    associated with that account.
> >
> > NEW:
> >
> >    If, however, an MUA
> >    provides such an indication, it MUST NOT indicate confidentiality for
> >    any connection that does not at least use TLS 1.2 with certificate
> >    verification and also meet the minimum confidentiality requirements
> >    associated with that account.
> >
> > 4) Terminology Section
> >
> > Since you do have 2119 language and you want to avoid the ID-nits you probably need a “Terminology Section” with the following text:
> >
> >    The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
> >    "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
> >    "OPTIONAL" in this document are to be interpreted as described in
> >    BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all
> >    capitals, as shown here.
> >
> > 5) A little love for tls1.3
> >
> > So like we published 1.3 so it can’t hurt to add the reference:
> >
> > r/MUAs MUST implement TLS 1.2 [RFC5246] or later/MUAs MUST
> > implement TLS 1.2 [RFC5246] or later, e.g., TLS 1.3 [RFC8446]
> >
> > 6) References
> >
> > Since you’re downgrading 1.1 should we move it to an informative reference?
> >
> > Again to avoid ID-nits I guess add 1.1 as an informative and TLS 1.2 and 1.3 as normative?
> >
> > 7) Sec Cons
> >
> > I’d probably add something like see [ID.tls-oldversions-deprectate] for why 1.1 is being deprecated.
> >
> > spt
> >
> >
> > > On Oct 2, 2018, at 06:24, Loganaden Velvindron <loganaden@gmail.com> wrote:
> > >
> > > On Fri, Sep 21, 2018 at 3:12 PM Loganaden Velvindron
> > > <loganaden@gmail.com> wrote:
> > >>
> > >> Dear UTA folks,
> > >>
> > >> Please find the link here
> > >> (https://www.ietf.org/id/draft-lvelvindron-tls-for-email-00.txt)  for
> > >> the draft for Switching the minimum requirement for TLS in mail from
> > >> TLS 1.1 to TLS 1.2. This is inline with what is happening here:
> > >> https://github.com/tlswg/oldversions-deprecate/blob/master/draft-ietf-tls-oldversions-deprecate.txt
> > >> where TLS 1.0 and TLS 1.1 are deprecated.
> > >>
> > >>
> > >> Feedback welcome.
> > >>
> > >
> > > ping.
> > >
> > >> Kind regards,
> > >> //Logan
> > >> C-x-C-c
> > >
> > > _______________________________________________
> > > Uta mailing list
> > > Uta@ietf.org
> > > https://www.ietf.org/mailman/listinfo/uta
> >