Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

"Ackermann, Michael" <MAckermann@bcbsm.com> Wed, 02 December 2020 23:17 UTC

Return-Path: <mackermann@bcbsm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B67B63A165D for <tls@ietfa.amsl.com>; Wed, 2 Dec 2020 15:17:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.434
X-Spam-Level:
X-Spam-Status: No, score=-1.434 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_SOFTFAIL=0.665, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); domainkeys=pass (1024-bit key) header.from=MAckermann@bcbsm.com header.d=bcbsm.com; dkim=pass (1024-bit key) header.d=bcbsm.com header.b=BbvEdDN0; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=bcbsm.onmicrosoft.com header.b=e5agqSMd
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y_vQYIXAuyeP for <tls@ietfa.amsl.com>; Wed, 2 Dec 2020 15:17:41 -0800 (PST)
Received: from mx.z120.zixworks.com (bcbsm.zixworks.com [199.30.235.120]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5EAEF3A1630 for <tls@ietf.org>; Wed, 2 Dec 2020 15:17:34 -0800 (PST)
Received: from 127.0.0.1 (ZixVPM [127.0.0.1]) by Outbound.z120.zixworks.com (Proprietary) with SMTP id EDE11C0E6D for <tls@ietf.org>; Wed, 2 Dec 2020 17:00:29 -0600 (CST)
DomainKey-Signature: a=rsa-sha1; q=dns; c=nofws; s=ZIXVPM1670e2ded26; d=bcbsm.com; h=From:To:Subject:Date; b=eVFUrFMjiYWMo2vwOkdshPozTXBBZrGUgX2Hx/pVSSJpPSYCZ9+H8V2T7k0jxCHN AETrpNBG/K4RZYu1dw+UFcsfw4y5t81wwSghwYBw6lzdbtQeL4UJ6jbNXd0Auc 8p+GBdwEKFghy+siL7kJktEOT+xqALMkYvGarJPvNcW9E=;
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bcbsm.com; s=ZIXVPM1670e2ded26; t=1606950029; bh=AdhRA/O+UPmKLaqbm7iauuoPXw8MJbxXp5Mdf7MN+ac=; h=From:To:Subject:Date; b=BbvEdDN0yAcdJCTqUzgABgHRA9/McZgIvZ7GXoPGnfQ2s6jxRz30KoK/y+HMNVTCe hKYii7OA619k3wSP86AI05XZMPvhVvacUq79Vn85vQrSnbpcTLjQv72qwLOHDPM7u4 7ol/nZG4IrHPb+Y5hvlb8fbRUASE+gy9a7Vs9CuQ=
Received: from imsva2.bcbsm.com (inetmta04.bcbsm.com [12.107.172.81]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx.z120.zixworks.com (Proprietary) with ESMTPS id 1EE6DC0D9B; Wed, 2 Dec 2020 17:00:28 -0600 (CST)
Received: from imsva2.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id C698DFE08D; Wed, 2 Dec 2020 18:00:27 -0500 (EST)
Received: from imsva2.bcbsm.com (unknown [127.0.0.1]) by IMSVA (Postfix) with ESMTP id 66A95FE084; Wed, 2 Dec 2020 18:00:27 -0500 (EST)
Received: from NAM11-CO1-obe.outbound.protection.outlook.com (unknown [104.47.56.175]) by imsva2.bcbsm.com (Postfix) with ESMTPS; Wed, 2 Dec 2020 18:00:27 -0500 (EST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ELWp5kOaFzFuS2+KOCcCHU1itd77CF7nGMuITYjz6/phTxMF3XOFxAqlbG1Zr2o6IIT79bQ6rXOrvmjnMtcqIh2i+TQ0LBMULqtlHG62gAlnKFHH3vBeApjH9QUhiHdCliU8WL4ztWgBp5Rxb5tXvaq/+ijcZPIw3Avs+tI2yaLpw0c5gwwOc/mgvzUt4PREJnfEFA72aR+f97vWeEvAqk2bejvhG2e4b31cKFuH07VlCpxe5NRQEmqeehervkGcHy0wgtQODubmmhkdMGYeXhzl+OkaCtoLoVk/aeU9gKdVGsFmn4GJFeji+pBaKwTTLppchKkm0f825K/9e5djpA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kbBUhZWfyR8e0LbWaYmB0nyA50UHmesHPhydqJeW6hk=; b=dCq1wFyJ6xRLC6hXaTBO5hSnsF1kjWUTSOAzqpGAJHFufJzI6Y0KwV4yLtFqXY+OLQxgEBG+Uv7gvJCTbGlXJMGMYmDtC1s1KP4LPddVFFwy+YRpNpPv8fklYmcMMXAz1ZmlTojBGlSZ6kAm9DST6a+4ADjzh0WZ+/Vyclrxy7U/7W1FqlFT+WVvmZMWGcJRm8WeTzTpdZxVfJJ4EZkV6EQBCBDDnMYjqrhpu7tn6sgjl4oPMqMvwm1FGLxZaJi284w3A+4JZ/jb6fFKckwRzS9TUV+OR2O3PbkurWdv7CNA2Co3RBvZAUeGexjvP5iAf+sdRn6RKC/u1m2vB7Ld0w==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bcbsm.com; dmarc=pass action=none header.from=bcbsm.com; dkim=pass header.d=bcbsm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bcbsm.onmicrosoft.com; s=selector2-bcbsm-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kbBUhZWfyR8e0LbWaYmB0nyA50UHmesHPhydqJeW6hk=; b=e5agqSMd0E6Zja1EycuIs1rSpscdkhNqyEGgF1THafoOo9qEwZO/AzXdrk27Rpyd1eLPBMPcNixY2LrdVCin4drlObZLpBtNpEsDbWwncNgStlH3hqkhoLPuAmMGIg3YMvQ+UAKVmmNpM4qZQOVxPwzZgE9VE+xD55Q15cXdFRs=
Received: from DM6PR14MB3178.namprd14.prod.outlook.com (2603:10b6:5:118::30) by DM5PR14MB1209.namprd14.prod.outlook.com (2603:10b6:3:84::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3632.17; Wed, 2 Dec 2020 23:00:25 +0000
Received: from DM6PR14MB3178.namprd14.prod.outlook.com ([fe80::51c:67e0:e24e:d676]) by DM6PR14MB3178.namprd14.prod.outlook.com ([fe80::51c:67e0:e24e:d676%6]) with mapi id 15.20.3632.019; Wed, 2 Dec 2020 23:00:25 +0000
From: "Ackermann, Michael" <MAckermann@bcbsm.com>
To: "STARK, BARBARA H" <bs7652@att.com>, 'Eliot Lear' <lear=40cisco.com@dmarc.ietf.org>, 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>
CC: "'draft-ietf-tls-oldversions-deprecate@ietf.org'" <draft-ietf-tls-oldversions-deprecate@ietf.org>, "'last-call@ietf.org'" <last-call@ietf.org>, "'tls@ietf.org'" <tls@ietf.org>, "'tls-chairs@ietf.org'" <tls-chairs@ietf.org>
Thread-Topic: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
Thread-Index: AQHWx3wfv3qMkbrqc0yfLCitcBgXEanh+dWAgABeAQCAAAivgIABQK+AgAACzACAAEA48IAAGsEAgAAI90CAACFqgIAACI3w
Date: Wed, 02 Dec 2020 23:00:09 +0000
Deferred-Delivery: Wed, 2 Dec 2020 23:00:00 +0000
Message-ID: <DM6PR14MB31789349B737961728B7691ED7F30@DM6PR14MB3178.namprd14.prod.outlook.com>
References: <160496076356.8063.5138064792555453422@ietfa.amsl.com> <49d045a3-db46-3250-9587-c4680ba386ed@network-heretics.com> <b5314e17-645a-22ea-3ce9-78f208630ae1@cs.tcd.ie> <1606782600388.62069@cs.auckland.ac.nz> <0b72b2aa-73b6-1916-87be-d83e9d0ebd09@cs.tcd.ie> <1606814941532.76373@cs.auckland.ac.nz> <36C74BF4-FF8A-4E79-B4C8-8A03BEE94FCE@cisco.com> <SN6PR02MB4512D55EC7F4EB00F5338631C3F40@SN6PR02MB4512.namprd02.prod.outlook.com> <1606905858825.10547@cs.auckland.ac.nz> <EEFAB41B-1307-4596-8A2E-11BF8C1A2330@cisco.com> <BYAPR14MB31763782200348F502A70DA4D7F30@BYAPR14MB3176.namprd14.prod.outlook.com> <SN6PR02MB4512B95842251AE4C04B199CC3F30@SN6PR02MB4512.namprd02.prod.outlook.com> <BYAPR14MB31765FD24F4DFD90F81AEE2BD7F30@BYAPR14MB3176.namprd14.prod.outlook.com> <SN6PR02MB4512CBA9E4BF6AAC778BC674C3F30@SN6PR02MB4512.namprd02.prod.outlook.com>
In-Reply-To: <SN6PR02MB4512CBA9E4BF6AAC778BC674C3F30@SN6PR02MB4512.namprd02.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: att.com; dkim=none (message not signed) header.d=none;att.com; dmarc=none action=none header.from=bcbsm.com;
x-originating-ip: [165.225.0.109]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 82a0c4d8-5393-4f21-7ae3-08d897160e41
x-ms-traffictypediagnostic: DM5PR14MB1209:
x-microsoft-antispam-prvs: <DM5PR14MB1209E8E6858D77BC4E0D379FD7F30@DM5PR14MB1209.namprd14.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6108;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: tn3fHbTfs2ekjmcLF5e2OUc/ltGs/KxGNccg0SKJe1sESTfDhWIxKxGb4sX2bEZre7HzZMkFQcXqw5kb1fmqs7Vx48VpTm7NToaZweK2azaPm9qeaNJ3EycRSVP7aRiVW9XIs4z1aieYug5kQLG5f7sW7fsVEnZxwCLmpUqPyOgdn3FSO7UgvudGkQ1SOej75bt5Qcdn4app7co/49MUuYSY+vSwhBiomNlNGI1XNIzxporhheoT9Yb0RzT6uWmTCJdmSsKdLg+4bUOtcidx9U3DSzhfiA6uAMA4y08GKGU+3QwL6Ed7r37OFOpPgDyQreCJF0mIyO4dSakZYsvbUYKHjjEYbKsq0t9XF2r9o0RZVTxRnixiR9bMT079xD2m4y4RkcbBbTp9rHQ+sL+zZQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:DM6PR14MB3178.namprd14.prod.outlook.com; PTR:; CAT:NONE; SFS:(136003)(39860400002)(376002)(366004)(346002)(396003)(76116006)(66446008)(64756008)(66556008)(66476007)(6666004)(30864003)(66946007)(52536014)(5660300002)(4326008)(186003)(86362001)(26005)(55016002)(9686003)(6506007)(7696005)(53546011)(8676002)(478600001)(55236004)(2906002)(316002)(71200400001)(966005)(8936002)(33656002)(54906003)(110136005)(83380400001); DIR:OUT; SFP:1102;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: bcbsm.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: DM6PR14MB3178.namprd14.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 82a0c4d8-5393-4f21-7ae3-08d897160e41
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Dec 2020 23:00:25.6302 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 6f56d3fa-5682-4261-b169-bc0d615da17c
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: X5WJdFlm23cGjXLdMDtD84JS0iRZc3mp6f1KOgXJ4aym/h7jf3ecGcvZmjvHUYVn8nf/cm50UDYx90Q3/mr8Kg==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM5PR14MB1209
X-TM-AS-GCONF: 00
X-VPM-HOST: vmvpm02.z120.zixworks.com
X-VPM-GROUP-ID: 4947e94e-3daf-452e-a082-e8f9338d2f21
X-VPM-MSG-ID: 72df1ff3-8ab7-4025-9e12-c9a3f1c998cb
X-VPM-ENC-REGIME: Plaintext
X-VPM-IS-HYBRID: 0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/8_uzeqc6_sHaDjQYDNNQWYRsv5o>
Subject: Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2020 23:17:51 -0000

Barbara,
Thanks.  
And I think I was aware of all you state below regarding TLS, and apologize for any related confusion regarding IPv6, even though, for the purposes of my comment, they are similar.  

I don't disagree with anything you say on the TLS subject,  which is essentially that prior versions of TLS may be considered insecure, etc.  and should be deprecated.....

My associated point is that Enterprises are generally not aware of this and that it is not currently on our Planning or Budget Radars.    Further, this means we are potentially years from effectively and operationally addressing such issues.     And we must do so in conjunction with Partners, Clouds, Clients and others.  
And my general, overall point is that the answer to addressing the above is to find way(s) of making Enterprises aware and possibly assisting with methods of addressing.     I think I also said this  problem is not unique to TLS or IPv6.      More, it is a lack of understanding of how things work within Enterprise Networks and the lack of Enterprise engagement in Standards Development processes.  
And finally, this may not be a gap that the IETF should care about or address, but someone should, IMHO. 

Thanks

Mike

-----Original Message-----
From: STARK, BARBARA H <bs7652@att.com> 
Sent: Wednesday, December 2, 2020 1:52 PM
To: Ackermann, Michael <MAckermann@bcbsm.com>; 'Eliot Lear' <lear=40cisco.com@dmarc.ietf.org>; 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>
Cc: 'draft-ietf-tls-oldversions-deprecate@ietf.org' <draft-ietf-tls-oldversions-deprecate@ietf.org>; 'last-call@ietf.org' <last-call@ietf.org>; 'tls@ietf.org' <tls@ietf.org>; 'tls-chairs@ietf.org' <tls-chairs@ietf.org>
Subject: RE: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

[External email]


Hi Mike,
I think you may have mis-read some of my comments as being about NIST IPv6 requirements. They weren't. We're talking about TLS. They were specifically about a NIST publication that requires certain servers to support TLS 1.2 (at a minimum) and to be very carefully when justifying support for clients that can't do at least TLS 1.2. Here are quotes:

"Servers that support government-only applications shall be configured to use TLS 1.2 and should be configured to use TLS 1.3 as well. These servers should not be configured to use TLS 1.1 and shall not use TLS 1.0, SSL 3.0, or SSL 2.0."
"Servers that support citizen or business-facing applications (i.e., the client may not be part of a government IT system) shall be configured to negotiate TLS 1.2 and should be configured to negotiate TLS 1.3. The use of TLS versions 1.1 and 1.0 is generally discouraged, but these versions may be configured when necessary to enable interaction with citizens and businesses. See Appendix F for a discussion on determining whether to support TLS 1.0 and TLS 1.1. These servers shall not allow the use of SSL 2.0 or SSL 3.0."

The final version of this was published over a year ago (August 2019). The first draft was in 2017.
You said enterprises needed 1-2 years (or more) lead time. In the US, I think they've had at least 3 years lead time, so far.

Note that deprecation doesn't immediately make functionality disappear. The code will continue to exist (possibly for decades to come, until whatever language and operating systems it runs on become completely obsolete).
But these technologies are widely known to be insecure. The deprecation statement needs to be made.
How system providers and enterprises and other deployers react to the deprecation is up to them. I've seen some deprecated technologies take many years to truly disappear from deployment -- from WEP to WPA1 to TDMA to BBF TR-098 (which shows no signs of disappearing) to many others.

Deprecation is the first step in driving these technologies out of deployments. It's not the final step.
In order to try to prevent future ransomware attacks like what NIH and the City of Atlanta and many others experienced because they continued to use obsolete technology, we absolutely, positively have to take this first step. IETF can't force enterprises to be responsible. But IETF needs to be as forceful and unambiguous as possible -- now (actually, last year, or so) -- in recommending these technologies stop being used.

[And let's be clear -- NIH and various cities made exactly this judgment call that replacing insecure, obsolete technology was "too expensive" and "unnecessary". The ransomware attacks turned out to be much, much more expensive; and made the necessity very obvious. They may have cost lives as well as money. I'm not willing to be the person who tries to figure out the relative value of lives vs. money spent today, or try to gauge how many lives might be acceptably lost in order to make enterprises feel more comfortable about delaying deploying better security. Going back to IPv6 -- I'm actually fine with sitting back and letting enterprises figuring out what makes sense for them wrt IPv4 vs. IPv6; but I'm passionate about the need to push for deploying secure technology and getting rid of obsolete and insecure technology.] Barbara

> Thanks Barbara,
> My responses are inline below.
>
> -----Original Message-----
> From: STARK, BARBARA H <bs7652@att.com>
> Sent: Wednesday, December 2, 2020 11:20 AM
> To: Ackermann, Michael <MAckermann@bcbsm.com>; 'Eliot Lear'
> <lear=40cisco.com@dmarc.ietf.org>; 'Peter Gutmann'
> <pgut001@cs.auckland.ac.nz>
> Cc: 'draft-ietf-tls-oldversions-deprecate@ietf.org' 
> <draft-ietf-tls-oldversions- deprecate@ietf.org>; 'last-call@ietf.org' <last-call@ietf.org>; 'tls@ietf.org'
> <tls@ietf.org>; 'tls-chairs@ietf.org' <tls-chairs@ietf.org>
> Subject: RE: [TLS] [Last-Call] Last Call: 
> <draft-ietf-tls-oldversions-deprecate-
> 09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
>
> [External email]
>
>
> Hi Mike,
>
> > As an Enterprise person I can say we are not well equipped to be 
> > aware of nor react "Nimbly" to changes such as this.  Wide scope and 
> > security related changes can require major changes to core Business 
> > systems.  This can mean significant time, effort and/or $$$.
>
> I have to disagree with you. In my experience, enterprises have shown 
> themselves to be extremely well-equipped and capable of ignoring (and 
> even being blissfully unaware of) IETF RFCs wrt their internal 
> networks when they so choose. For example, IPv6 deployment. 😊
> NOT SURE WHAT WE ARE DISAGREEING ABOUT HERE?    ENTERPRISES BEING
> UNAWARE IS A ONE OF THESE REASONS THAT THIS TOPICS ARE NOT ON OUR 
> PLANNING RADAR OR IN PROJECTED BUDGETS.
> But the fact that the US government (and other governments) have 
> already deprecated use of these technologies inside govt networks is 
> probably something enterprises who do business with governments can't 
> ignore (unlike IETF RFCs).
> I ALSO AGREE (AND HOPE!!)  THAT THE US GOVT MAKING STATEMENTS ABOUT 
> IPV6, MAY HELP GET THE ATTENTION OF ENTERPRISES.
>
> > The biggest barrier is that this topic is not currently on the 
> > Planning or Budget radar at all, and usually takes 1-2 years (or 
> > more) to
> achieve either.
>
> I see no barrier to enterprises ignoring IETF RFCs wrt their internal networks.
> But I'm surprised that US enterprises who contract with the US federal 
> govt wouldn't have put this on their radar long ago, since the NIST 
> first draft proposing deprecating these appeared 3 years ago, and the 
> NIST SP 800-52 Rev. 2 final version (officially deprecating them) was 
> published over a year ago.
> https://urldefense.com/v3/__https://nvlpubs.nist.gov/nistpubs/SpecialP
> ubl
> ications/NIST.SP.800-
> 52r2.pdf__;!!BhdT!ysE9BCIcCqyBW2t0CmGKd02gqfrj1NMAjUpr6wF3ufzEE-
> m21kyfD6OAABYxoA$
> See Section 3 for minimum requirements for TLS servers and Appendix F 
> for a specific discussion of TLS 1.0 and 1.1 client support.
> WHAT THE US GOVT DID SEVERAL YEARS AGO, DID NOT MOTIVATE MANY, IF
> ANY ENTERPRISES TO DEPLOY IPV6 THAT I AM AWARE OF.   It  BASICALLY GOT
> IPV6 INTO LIFECYCLE INITIATIVES,  WHICH IT ALREADY WAS.  THIS IS NOT 
> USING IPV6 THOUGH.
>
> > On one side of such issues, I don't think IETF understands the above 
> > and on the other side Enterprises are unaware of developments at 
> > IETF
> and other
> > SDO's.    Bridging that important gap is not unique to this topic.
>
> This IETF BCP will be very easy for enterprises to ignore wrt their 
> internal networks.
> There is no need for enterprises to be aware of this BCP. But it may 
> behoove some enterprises to be aware of documents their govts have published.
> MY CONCERN IS THAT VENDORS DEPCRECATE VERSIONS OF TLS FROM PRODUCTS OR 
> SERVICES, BEFORE WE ARE OPERATIONALLY READY TO SUPPORT RELATED 
> ENVRIONMENTS.
> Barbara
>
> > -----Original Message-----
> > From: TLS <tls-bounces@ietf.org> On Behalf Of Eliot Lear
> > Sent: Wednesday, December 2, 2020 5:54 AM
> > To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
> > Cc: draft-ietf-tls-oldversions-deprecate@ietf.org; 
> > last-call@ietf.org; STARK, BARBARA H <bs7652@att.com>; tls@ietf.org; 
> > tls-chairs@ietf.org
> > Subject: Re: [TLS] [Last-Call] Last Call:
> > <draft-ietf-tls-oldversions-deprecate-
> > 09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
> >
> > [External email]
> >
> >
> > > On 2 Dec 2020, at 11:44, Peter Gutmann <pgut001@cs.auckland.ac.nz>
> > wrote:
> > >
> > >
> > > It's actually the complete opposite, they will have every 
> > > difficulty in doing so.  You've got systems engineers whose job it 
> > > is to keep things running at all costs, or where the effort to 
> > > replace/upgrade is almost insurmountable, who now have to deal 
> > > with pronouncements from standards groups that insist they not 
> > > keep things running.  I don't know where you get this idea that this will cause "no difficulty"
> > > from, it's a source of endless difficulty and frustration due to 
> > > the clash between "we can't replace or upgrade these systems at 
> > > the moment" and "there's some document that's just popped up that 
> > > says we
> > need to take them out of production and replace them”.
> >
> >
> > That is as it should be.  Let everyone understand the risks and make 
> > informed decisions.  This draft does an excellent job at laying out 
> > the vulnerabilities in TLS 1.0 and 1.1.  What it cannot do is 
> > adjudicate risk in every situation.  If someone has done so and 
> > decided that the risk is acceptable, very well.  They went in eyes 
> > wide
> open, and Stephen and friends helped.
> >
> > Eliot
> >
> >
> >
> >
> >
> >
> > The information contained in this communication is highly 
> > confidential and is intended solely for the use of the individual(s) 
> > to whom this communication is directed. If you are not the intended 
> > recipient, you are hereby notified that any viewing, copying, 
> > disclosure or distribution of this information is prohibited. Please 
> > notify the sender, by electronic mail or telephone, of any 
> > unintended receipt and delete the original message without making any copies.
> >
> >  Blue Cross Blue Shield of Michigan and Blue Care Network of 
> > Michigan are nonprofit corporations and independent licensees of the 
> > Blue Cross and Blue Shield Association.
>
>
> The information contained in this communication is highly confidential 
> and is intended solely for the use of the individual(s) to whom this 
> communication is directed. If you are not the intended recipient, you 
> are hereby notified that any viewing, copying, disclosure or 
> distribution of this information is prohibited. Please notify the 
> sender, by electronic mail or telephone, of any unintended receipt and 
> delete the original message without making any copies.
>
>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan 
> are nonprofit corporations and independent licensees of the Blue Cross 
> and Blue Shield Association.


The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
 
 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.