Re: Proposed Proposed Statement on e-mail encryption at the IETF

Xiaoyin Liu <xiaoyin.l@outlook.com> Tue, 02 June 2015 14:22 UTC

Return-Path: <xiaoyin.l@outlook.com>
X-Original-To: ietf@ietfa.amsl.com
Delivered-To: ietf@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3126E1AC449 for <ietf@ietfa.amsl.com>; Tue, 2 Jun 2015 07:22:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.898
X-Spam-Level:
X-Spam-Status: No, score=-0.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, HK_RANDOM_ENVFROM=0.001, HK_RANDOM_FROM=1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PljsdySaFCtf for <ietf@ietfa.amsl.com>; Tue, 2 Jun 2015 07:22:52 -0700 (PDT)
Received: from BAY004-OMC2S4.hotmail.com (bay004-omc2s4.hotmail.com [65.54.190.79]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 440E01ACC89 for <ietf@ietf.org>; Tue, 2 Jun 2015 07:22:46 -0700 (PDT)
Received: from BAY180-W92 ([65.54.190.125]) by BAY004-OMC2S4.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.22751); Tue, 2 Jun 2015 07:22:46 -0700
X-TMN: [+1wk3zjuCsokrrn8emaLo4CJp5ADZcSu]
X-Originating-Email: [xiaoyin.l@outlook.com]
Message-ID: <BAY180-W922D4341C480647E023718FFB50@phx.gbl>
Content-Type: multipart/alternative; boundary="_bccb7a0f-97b6-4af0-8199-c737a58ae808_"
From: Xiaoyin Liu <xiaoyin.l@outlook.com>
To: "ietf@ietf.org" <ietf@ietf.org>
Subject: Re: Proposed Proposed Statement on e-mail encryption at the IETF
Date: Tue, 02 Jun 2015 10:22:45 -0400
Importance: Normal
In-Reply-To: <BAY180-W46608732FAEA6C400A681AFFB50@phx.gbl>
References: <DD88F4E4-6BBA-4610-BB49-3158A26DF55B@hopcount.ca>, <CE39F90A45FF0C49A1EA229FC9899B05260596B7@USCLES544.agna.amgreetings.com>, <BAY180-W46608732FAEA6C400A681AFFB50@phx.gbl>
MIME-Version: 1.0
X-OriginalArrivalTime: 02 Jun 2015 14:22:46.0296 (UTC) FILETIME=[98A16980:01D09D3F]
Archived-At: <http://mailarchive.ietf.org/arch/msg/ietf/r21d0hXPCMpN-kJjd1TWuXgC7wE>
X-BeenThere: ietf@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF-Discussion <ietf.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ietf>, <mailto:ietf-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/ietf/>
List-Post: <mailto:ietf@ietf.org>
List-Help: <mailto:ietf-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ietf>, <mailto:ietf-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Jun 2015 14:22:53 -0000

 
From: xiaoyin.l@outlook.com
To: mhammer@ag.com
Subject: RE: Proposed Proposed Statement on e-mail encryption at the IETF
Date: Tue, 2 Jun 2015 10:02:55 -0400





 
> From: MHammer@ag.com
> To: jabley@hopcount.ca; ietf@ietf.org
> Subject: RE: Proposed Proposed Statement on e-mail encryption at the IETF
> Date: Tue, 2 Jun 2015 13:55:30 +0000
> 
> 
> Are the IETF mail servers configured to use opportunistic TLS? I haven't checked. To me this would be a good first step down the mail encryption path.
> 
> Mike
> 
Yes. I just checked. mail.ietf.org supports STARTTLS with a quite good configuration (TLS 1.2, forward secrecy, and AEAD). Xiaoyin