Re: [ietf-smtp] How to encrypt SMTP?

"John Levine" <johnl@taugh.com> Sun, 27 October 2019 01:10 UTC

Return-Path: <johnl@iecc.com>
X-Original-To: ietf-smtp@ietfa.amsl.com
Delivered-To: ietf-smtp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 949191200FF for <ietf-smtp@ietfa.amsl.com>; Sat, 26 Oct 2019 18:10:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.25, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1536-bit key) header.d=iecc.com header.b=qCu0f0RM; dkim=pass (1536-bit key) header.d=taugh.com header.b=KA1tD8GE
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jlZ7bfsba_E6 for <ietf-smtp@ietfa.amsl.com>; Sat, 26 Oct 2019 18:10:51 -0700 (PDT)
Received: from gal.iecc.com (gal.iecc.com [IPv6:2001:470:1f07:1126:0:43:6f73:7461]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A705012007C for <ietf-smtp@ietf.org>; Sat, 26 Oct 2019 18:10:51 -0700 (PDT)
Received: (qmail 12998 invoked from network); 27 Oct 2019 01:10:50 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:cc:subject:in-reply-to:mime-version:content-type:content-transfer-encoding; s=32c4.5db4ee9a.k1910; i=printer-iecc.com@submit.iecc.com; bh=oWzqfZmiwkY2TGPMwBsLI8BJivH1TJmpw9D0/BVWlJU=; b=qCu0f0RMatPTjBt9NlbFYTe81ELBNifPQ+kEJtwhM+EPNeHQ+cA+8yKpFW2RdTzsIY59qUGT2rm9wqHu6qW3TfHGC8wyLzh7Zm5G3Oeva1xtGyifUs6Krk0VxWxFr26j4rxplnBq26MjWL/J0rdJIlYWyRevJ8asRFOJ8s7UFXPL8ww8OFvAi9AdWigNEc3lZ3GDReFRcZy4091KpXZELnOoCwzMGkmojCttrNAGyYSujUiRIn1yMw5a/ImN5Koa
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=taugh.com; h=date:message-id:from:to:cc:subject:in-reply-to:mime-version:content-type:content-transfer-encoding; s=32c4.5db4ee9a.k1910; olt=printer-iecc.com@submit.iecc.com; bh=oWzqfZmiwkY2TGPMwBsLI8BJivH1TJmpw9D0/BVWlJU=; b=KA1tD8GEqZcKzzY8Xjgq68iX69YOdWGuGdcdrgOYHx6UZsUDt7ydSAGPnYzFF4Di6y7RxhyDWSZzSB/gVXH6NzXQaCkF1H5aj9ZMNmfwNAEyevCC6aBeO7j2RN0GiPNvdPCkqcFiqK+fsyLfealYBQ4hqJF2Hi8goBnXse9y0Stosl0jrg9TXjFQrzcM7yoAHh8UhSeaiFt7Gj8wt66vTu3jtsm+9i7sKxPOCDBH8U/MSRTQw4l9ss0qoNGdcinn
Received: from ary.qy ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTPSA (TLS1.2 ECDHE-RSA AES-256-GCM AEAD, printer@iecc.com) via TCP6; 27 Oct 2019 01:10:49 -0000
Received: by ary.qy (Postfix, from userid 501) id 83CAED74AF1; Sat, 26 Oct 2019 21:10:48 -0400 (EDT)
Date: Sat, 26 Oct 2019 21:10:48 -0400
Message-Id: <20191027011049.83CAED74AF1@ary.qy>
From: John Levine <johnl@taugh.com>
To: ietf-smtp@ietf.org
Cc: moore@network-heretics.com
In-Reply-To: <344aaf1f-df91-ffb9-38bc-527d159a2ca6@network-heretics.com>
Organization: Taughannock Networks
X-Headerized: yes
Mime-Version: 1.0
Content-type: text/plain; charset="utf-8"
Content-transfer-encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/ietf-smtp/isqXCdrydohxQNOx258EyZjmBzc>
Subject: Re: [ietf-smtp] How to encrypt SMTP?
X-BeenThere: ietf-smtp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussion of issues related to Simple Mail Transfer Protocol \(SMTP\) \[RFC 821, RFC 2821, RFC 5321\]" <ietf-smtp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ietf-smtp/>
List-Post: <mailto:ietf-smtp@ietf.org>
List-Help: <mailto:ietf-smtp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf-smtp>, <mailto:ietf-smtp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Oct 2019 01:10:53 -0000

In article <344aaf1f-df91-ffb9-38bc-527d159a2ca6@network-heretics.com> you write:
>>> Yes but IMO we should be moving toward a world in which TLS is mandatory for SMTP relay.    Clear guidance to implementors
>>> and operators on what TLS versions, cert algorithms, and ciphersuites a client and server should support, might help us
>get there.
>> I don't think that's the problem.  I don't see any SMTP TLS failures other than from spambots.
>That sounds good, but I'd like to understand more precisely what you're 
>observing.

I'm looking at my incoming and outgoing mail logs.  FWIW, the vast
majority of the outgoing mail goes over TLS.  Partly that's because a
whole lot of mail goes to a fairly small set of providers (Google,
Microsoft, Mimecast, etc.) but I see lots of TLS to small mail
servers, too.  The non-TLS mail is what you'd expect, small
unsophisiticated mail operators, mostly not in North America.

R's,
John