Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

tom petch <daedulus@btconnect.com> Fri, 04 December 2020 17:33 UTC

Return-Path: <daedulus@btconnect.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC80D3A0E3C; Fri, 4 Dec 2020 09:33:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.89
X-Spam-Level:
X-Spam-Status: No, score=-1.89 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, MSGID_FROM_MTA_HEADER=0.001, NICE_REPLY_A=-0.001, RCVD_IN_MSPIKE_H2=-0.001, T_SPF_TEMPERROR=0.01, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=btconnect.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kGSMwkWz_PVa; Fri, 4 Dec 2020 09:33:16 -0800 (PST)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10123.outbound.protection.outlook.com [40.107.1.123]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EFDA33A040B; Fri, 4 Dec 2020 09:33:15 -0800 (PST)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=ZT/6MZ9DOF+8KEk8iGB7J0ceR4+CzkCmb4ngZK3+yfOfF8CgQVQRz467SbQRt/Ktp7lqeFMoSnyUC9cbMVBIXejEVs1nVpE8sYNHnR9qVhvjICrT9mvldvdSPXNIn0e9GxD1zUqXoadWM29C3kszRg87ohdvbB8O2OgPgqZ/SmfoF2pIU/+jnR21jaRXwDz5gwZlhQKvSbjW1OGv0ADn5kBNRgI1K4OQysjsc4bQv05ZLGZUhkXyF4G7RuFShOFLNFzrtR+4BbfxsRxyaZz1sUduCWDOX4UtfQouS69u7+lfrlZG9yTy4yTBQOUBjkCqoaJoSbZvXlpisu5LxwDY4A==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=iKbrBoNghRlpQ5lXEbrQXnMPFVXLsAYWXNmiuLgiKq4=; b=hAgPkQmZTloW9FfAIh7fQDN8nIJMHU/QUIIquQJNWWehbYp8zWJd3O5oHso9Nwiin87tmw0flSomB4amdu11drVtRXH7sTDpktV8TuisRAByyv5uuY/jmM1D7uvCibPQa8n+ZzLT2BzOuq8JDxmFs82RStCATZib/nafodvRj+ILs7geAk1zKz1J1GsW9TmpOJ5DKnwA57XDDSC4WGFe5bfj7QrfVhaPKAyHownPziEyU8cEupImQmKAQIFW5IamuVw11memWauadYL4hh1WcF9jgp6nqTGZlERf+g8mtwe9MKd8w+OgpxyOSpS3XC697c2VjwsJcWAehKjQyaIP5A==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=btconnect.com; dmarc=pass action=none header.from=btconnect.com; dkim=pass header.d=btconnect.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=btconnect.onmicrosoft.com; s=selector2-btconnect-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=iKbrBoNghRlpQ5lXEbrQXnMPFVXLsAYWXNmiuLgiKq4=; b=S377soei59C+Dqih2DhjeZ0OIX/WzxUxZOgARl1H+jJPceB7zTnRrqtvVOUCGDcGvRhn4qdVZ/28hgNvRjabH4+rn/UU4XQKYKX5bEKPMsYyUDzcXBtWPePX6or4tDl0U6oLqmFLqdrS5U052LzHn8JR3GAIo/AS/p/hFH9Lij8=
Authentication-Results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=btconnect.com;
Received: from VI1PR07MB6704.eurprd07.prod.outlook.com (2603:10a6:800:18b::8) by VI1PR07MB6701.eurprd07.prod.outlook.com (2603:10a6:800:183::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3632.9; Fri, 4 Dec 2020 17:33:00 +0000
Received: from VI1PR07MB6704.eurprd07.prod.outlook.com ([fe80::6407:6ea2:f517:eeae]) by VI1PR07MB6704.eurprd07.prod.outlook.com ([fe80::6407:6ea2:f517:eeae%7]) with mapi id 15.20.3654.007; Fri, 4 Dec 2020 17:33:00 +0000
To: Rob Sayre <sayrer@gmail.com>, "Ackermann, Michael" <MAckermann@bcbsm.com>
References: <160496076356.8063.5138064792555453422@ietfa.amsl.com> <1606905858825.10547@cs.auckland.ac.nz> <EEFAB41B-1307-4596-8A2E-11BF8C1A2330@cisco.com> <BYAPR14MB31763782200348F502A70DA4D7F30@BYAPR14MB3176.namprd14.prod.outlook.com> <SN6PR02MB4512B95842251AE4C04B199CC3F30@SN6PR02MB4512.namprd02.prod.outlook.com> <BYAPR14MB31765FD24F4DFD90F81AEE2BD7F30@BYAPR14MB3176.namprd14.prod.outlook.com> <SN6PR02MB4512CBA9E4BF6AAC778BC674C3F30@SN6PR02MB4512.namprd02.prod.outlook.com> <DM6PR14MB31789349B737961728B7691ED7F30@DM6PR14MB3178.namprd14.prod.outlook.com> <CACsn0ckvoqZ5-JPRkOXp2Mw2zeTOdyCYLvX1NV1waJ-yidTwMQ@mail.gmail.com> <SN6PR02MB45129E647485BA5794D5CF4EC3F20@SN6PR02MB4512.namprd02.prod.outlook.com> <MWHPR02MB2464CD5D5B7568E9EAC58B26D6F20@MWHPR02MB2464.namprd02.prod.outlook.com> <DM6PR14MB3178EC0521427BF7C3523CACD7F10@DM6PR14MB3178.namprd14.prod.outlook.com> <CAChr6SzvQK+exfgYEwfVNknMjr-Y-UJ4A7k0DkOkL9wmLQ84aQ@mail.gmail.com>
Cc: "BRUNGARD, DEBORAH A" <db3546@att.com>, Peter Gutmann <pgut001@cs.auckland.ac.nz>, Watson Ladd <watsonbladd@gmail.com>, Eliot Lear <lear=40cisco.com@dmarc.ietf.org>, "last-call@ietf.org" <last-call@ietf.org>, "tls-chairs@ietf.org" <tls-chairs@ietf.org>, "draft-ietf-tls-oldversions-deprecate@ietf.org" <draft-ietf-tls-oldversions-deprecate@ietf.org>, "STARK, BARBARA H" <bs7652@att.com>, "tls@ietf.org" <tls@ietf.org>
From: tom petch <daedulus@btconnect.com>
Message-ID: <5FCA72C8.8080506@btconnect.com>
Date: Fri, 04 Dec 2020 17:32:56 +0000
User-Agent: Mozilla/5.0 (Windows NT 5.1; rv:38.0) Gecko/20100101 Thunderbird/38.5.0
In-Reply-To: <CAChr6SzvQK+exfgYEwfVNknMjr-Y-UJ4A7k0DkOkL9wmLQ84aQ@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Originating-IP: [86.146.121.140]
X-ClientProxiedBy: LO2P265CA0129.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:9f::21) To VI1PR07MB6704.eurprd07.prod.outlook.com (2603:10a6:800:18b::8)
MIME-Version: 1.0
X-MS-Exchange-MessageSentRepresentingType: 1
Received: from [192.168.1.65] (86.146.121.140) by LO2P265CA0129.GBRP265.PROD.OUTLOOK.COM (2603:10a6:600:9f::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.20.3632.17 via Frontend Transport; Fri, 4 Dec 2020 17:32:59 +0000
X-MS-PublicTrafficType: Email
X-MS-Office365-Filtering-Correlation-Id: fbcb5d09-7f1c-490e-ebf6-08d8987aa5d5
X-MS-TrafficTypeDiagnostic: VI1PR07MB6701:
X-Microsoft-Antispam-PRVS: <VI1PR07MB670163F513B00CD3D70F977EC6F10@VI1PR07MB6701.eurprd07.prod.outlook.com>
X-MS-Oob-TLC-OOBClassifiers: OLM:6430;
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: FnsnxOyTTa/wYznYLS1pObBw6RTw1CqtfR8fFXArobQDT4RpLjGFGOdzIMpsc/0U4IPtZTO1EeZTKQPtDrepaJDEc+2TDK+PEX1z5mQp4ZnZMojKBbcVoD7AnK0emBoE0LajLpiggoKJeiEycovbX0Sti6UH6m2GvmwPXa9lKiDvbnDD7M7TKzIfDBHL1iCsII5eFCVCvaqsl/PFIUXssPzGI6MArxOqGni6SCBLSMOPrt6FDVXlP7gC70zk5KRHDW6hHNqrk2NlZt/+sKncc1Z7ft3dS6SttcrSlttl5TuXuPE5VSmldkixDG4/xs+yX9wCKg3mWoqiLT8Uu+g3xEe32ZFmMMcZD1sRnCuxy6SpmhYUL5qhJOETQqMToSHceily47l3dEInr2h6PWeOaw==
X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:VI1PR07MB6704.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFS:(396003)(39860400002)(346002)(376002)(366004)(136003)(16576012)(316002)(66556008)(66476007)(66946007)(52116002)(5660300002)(4326008)(54906003)(110136005)(36756003)(6486002)(966005)(7416002)(33656002)(8936002)(86362001)(8676002)(53546011)(186003)(16526019)(83380400001)(956004)(2616005)(478600001)(26005)(30864003)(87266011)(6666004)(2906002); DIR:OUT; SFP:1102;
X-MS-Exchange-AntiSpam-MessageData: +vZ7D9roD2oJT6NwFc0HVaYMsGrHnW9wo9KOXtxjbizJhQTye2LNku/UzkcQQ5lXN5pKZUheQ+ICFgqjJROtrWBjrAjSQ4NzQ6ZwP0Nj0mC6nQEhzCJ29iaLCrQcoqGozOMzM8iPM/2wy7NmDYp4TjaXrV3abOe63bDdrV3xto7sovTegIq+9lBl5+EqVIz9UdGUwnXeN6Vp3P+Ey7HGNIvyEZDQchYxOn3Jwkb4W9YVqefzVD/BAWoCxgQCOrJ4aXWUOTb77juA5fumezhG2xDp4vew1if8uC/mQSqhxBndNs96AD22bMI9pwvKX5P8/+a3OJu6vKorK79iDyoS70+UQ2FCEUacVFrO5/9GLr91qkmjrubsodRCKp/sL3y/FjEOLXt+uP0A6y0Iy135E+d/efs512yUZqC4xn/FLYSlg9lSZiWP1E2VtA7M8hvmhnpdXLgABHK8JB55s63AHPl/LEq5Oocel3IjbZzISJor/bkw3vyASgh4QGAMAFg87JT3AUBlGEDlX/rl+FWBbhbfbJzNGUaq2kI0fxSGB/sZmDs1joxBpH2huBipdZxcLTM+LhYRhmUBV3+Dl0n8N0SZEo+iWHqiW7Hi2Mx2Xswq6ltAfuAKexhQ/LGZysugCaRYRMf28pVHrtNkoFrbCfjo5ctKYMXXRqhP/JYcVtxK0em8WMHKQFEof8PNBRIdAptvtc7Y6ohijvLv+y7FEzL5sWSd9KHXGr3W3P5rf4cb8cpKA2f7pDHdkaeW4EnNOU/h7jlzoHUHYTqeitxdQwZPoV1N4fIZt/2TBKCVPaGHsgbuIt/1NR11JZfSDdFEXUTBML0sxrSqUBxlPq5LedMuT/NSUdlxXBOF0Rb3qhzIMY3ZEEkXbRgnhpNIY9vg4PP/S00tDUha3d8NWdQoM2nCuSXz4s3LW4tpSXhSCRvUpUN+AEfmwTcXJYg++hHCVyvgjH/RyZPBtrBKJkaaNW7a8QoPB1uR6KK0MkNMxaYeMqZ8AX8hBV7CPaAJTace
X-OriginatorOrg: btconnect.com
X-MS-Exchange-CrossTenant-AuthSource: VI1PR07MB6704.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 04 Dec 2020 17:33:00.8169 (UTC)
X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted
X-MS-Exchange-CrossTenant-Id: cf8853ed-96e5-465b-9185-806bfe185e30
X-MS-Exchange-CrossTenant-Network-Message-Id: fbcb5d09-7f1c-490e-ebf6-08d8987aa5d5
X-MS-Exchange-CrossTenant-MailboxType: HOSTED
X-MS-Exchange-CrossTenant-UserPrincipalName: T3jt8Id9M3ZceL+POYCzer9c/3/HKLW0j3B8fWvseVNgp34FzBcvd5Kv3QB1GFofPg2nBGQYrIyZ4cUUl94E5g==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR07MB6701
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/VpZnqrt8cfNvchEIa2JF-26_yUM>
Subject: Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Dec 2020 17:33:22 -0000

On 04/12/2020 05:32, Rob Sayre wrote:
> Hi,
>
> What is the definition of “enterprise”?


You could try the 16 RFC with 'enterprise' in their title such as RFC7381.

Perhaps those who use as opposed to operators who provide, those whose 
business is funded by those who have little or no interest in what the 
IETF does, just in making or serving or selling or operating physical 
transport or  ... anything but a network and getting paid for doing so; 
and who only take notice of security after the disaster has struck and 
now can see the cost of not having security by way of fines from state 
bodies, loss of customers who no longer have trust, ransom payments and 
such like.  I speak from a little experience in this area, of being told 
that they wished they had listened to my advice but only after disaster 
had struck although here I am speaking more generally than just of 
security breaches.

Tom Petch

> Thanks,
> Rob
>
> On Thu, Dec 3, 2020 at 7:48 PM Ackermann, Michael <MAckermann@bcbsm.com>
> wrote:
>
>> Deborah
>>
>> Thanks so much for your informative and positive message.
>>
>> I have not followed the OPs area too much, but will make an effort to do
>> so now.   Any specific drafts you might suggest, I will review.   In
>> particular,  I am interested in what specific IPv6 document from the OPs
>> area you refer too?
>>
>>
>>
>> I took a look at the ISOC IPv6 doc you listed.   Interesting but it
>> appears to be quite old.   Do you feel it is still relevant?    Enterprises
>> need a lot of info on IPv6 and I want to point them in the most effective
>> directions.
>>
>> By increasing visibility, do you mean ways to get Enterprises more
>> involved or aware of IETF?     I can sadly say none that have yet been
>> effective, but I do intend to keep trying.   Perhaps you have ideas?
>>
>>
>>
>> And finally, I checked out your Pragmatic Link.  Still laughing, even
>> though it unfortunately seems to have very little relevance to my world 😊
>>
>>
>>
>> Once again I really appreciate your constructive comments and
>>   information.
>>
>>
>>
>> Mike
>>
>>
>>
>> -----Original Message-----
>> From: BRUNGARD, DEBORAH A <db3546@att.com>
>> Sent: Thursday, December 3, 2020 5:10 PM
>> To: STARK, BARBARA H <bs7652@att.com>; 'Watson Ladd' <
>> watsonbladd@gmail.com>; Ackermann, Michael <MAckermann@bcbsm.com>
>> Cc: 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>; 'Eliot Lear' <lear=
>> 40cisco.com@dmarc.ietf.org>; 'last-call@ietf.org' <last-call@ietf.org>; '
>> tls-chairs@ietf.org' <tls-chairs@ietf.org>; '
>> draft-ietf-tls-oldversions-deprecate@ietf.org' <
>> draft-ietf-tls-oldversions-deprecate@ietf.org>; 'tls@ietf.org' <
>> tls@ietf.org>
>> Subject: RE: [Last-Call] [TLS] Last Call:
>> <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and
>> TLSv1.1) to Best Current Practice
>>
>>
>>
>> [External email]
>>
>>
>>
>>
>>
>> As Barbara builds her confidence for the IETF list and while we have
>> Mike's attention-
>>
>>
>>
>> Mike, you commented "More, it is a lack of understanding of how things
>> work within Enterprise Networks and the lack of Enterprise engagement in
>> Standards Development processes. And finally, this may not be a gap that
>> the IETF should care about or address, but someone should, IMHO."
>>
>>
>>
>> I wanted to +1 on to Barbara's message - many of us will say - "we do
>> care". As IETF is "huge" (for many operators/users that is the biggest
>> bottleneck on participating), not sure if you follow the ops area (I'm a
>> routing AD, but ops always has my attention😊), they have several
>> documents on enterprises. Currently a document on the impact of TLS1.3 on
>> operational network security practices. They also have an IPv6 one. I think
>> in all the Areas (I know best the routing area), we encourage operators and
>> users to participate. If you have suggestions - we are interested.
>>
>>
>>
>> How to increase visibility? Do you have suggestions? Liaisons? ISOC? When
>> RFC7381 (Enterprise IPv6) was done, it was an ISOC blog:
>>
>>
>> https://www.internetsociety.org/blog/2014/10/new-rfc-7381-enterprise-ipv6-deployment-guidelines/
>>
>>
>>
>> Possibly this draft should be a blog? Suggestions?
>>
>>
>>
>> Thanks again for the interesting thread- Deborah for some humor - I'm
>> still stumbling on the draft's requirement "Pragmatically, clients MUST NOT
>> send". I'm not sure operationally how to ensure pragmatic client behavior -
>> maybe a "pragmatic client" profile😊 I'll save that question for my
>> ballot comment. And of course a google of pragmatic is very entertaining:
>>
>>
>> https://www.google.com/search?q=pragmatic&tbm=isch&source=iu&ictx=1&fir=UnkLahjDGGZYtM%252C2VmBAP_98FtW_M%252C%252Fm%252F0c6h9&vet=1&usg=AI4_-kQHPVOk9B-3gfzcXUP1bBCiuOQ5TQ&sa=X&ved=2ahUKEwjxqN-W1rLtAhXKhK0KHWuFBGYQ_B16BAgrEAE#imgrc=WzKrFQWEFvjiWM
>>
>>
>>
>>
>>
>>
>>
>> -----Original Message-----
>>
>> From: last-call <last-call-bounces@ietf.org> On Behalf Of STARK, BARBARA H
>>
>> Sent: Thursday, December 3, 2020 12:03 PM
>>
>> To: 'Watson Ladd' <watsonbladd@gmail.com>; 'Ackermann, Michael' <
>> MAckermann@bcbsm.com>
>>
>> Cc: 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>; 'Eliot Lear' <
>> lear=40cisco.com@dmarc.ietf.org>; 'last-call@ietf.org' <last-call@ietf.org>;
>> 'tls-chairs@ietf.org' <tls-chairs@ietf.org>;'
>> draft-ietf-tls-oldversions-deprecate@ietf.org' <
>> draft-ietf-tls-oldversions-deprecate@ietf.org>; 'tls@ietf.org' <
>> tls@ietf.org>
>>
>> Subject: Re: [Last-Call] [TLS] Last Call:
>> <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and
>> TLSv1.1) to Best Current Practice
>>
>>
>>
>> Ow! Mike is my friend. Don't go dissing my friend!
>>
>>
>>
>> I think the problem in communication we've just experienced is because
>> Mike strayed away from Last Call discussion on a specific document, to
>> asking/discussing a more general question of how IETF can better
>> communicate with enterprises and perhaps even engage with enterprises to
>> make it easier to operationalize protocols inside enterprise networks. I
>> didn't see Mike suggesting any changes to the draft in Last Call, relevant
>> to this question. ?
>>
>>
>>
>> I'd like to suggest that maybe we could discuss this a little more on the
>> ietf list? But not here.
>>
>> I'll see what happens if I start a thread over there (ietf@ietf.org) ...
>>
>> Barbara
>>
>>
>>
>> [Let me drum up my courage first. Thinking about posting to that list is
>> much more stressful to me than, for example, thinking about bungie jumping
>> off the Macau Tower -- an experience I highly recommend.]
>>
>>
>>
>>>> Barbara,
>>
>>>> Thanks.
>>
>>>> And I think I was aware of all you state below regarding TLS, and
>>
>>>> apologize
>>
>>> for any related confusion regarding IPv6, even though, for the
>>
>>> purposes of my comment, they are similar.
>>
>>>>
>>
>>>>
>>
>>>> I don't disagree with anything you say on the TLS subject,  which is
>>
>>> essentially that prior versions of TLS may be considered insecure,
>>
>>> etc.  and should be deprecated.....
>>
>>>
>>
>>> Shouldn't we publish a document saying that? It seems this would
>>
>>> represent consensus, even your view of the issue.
>>
>>>
>>
>>>>
>>
>>>> My associated point is that Enterprises are generally not aware of
>>
>>>> this and
>>
>>> that it is not currently on our Planning or Budget Radars.
>>
>>>
>>
>>>
>>
>>> TLS 1.2 has been around for how many years? All versions of OpenSSL
>>
>>> without support have been EOL for some time. How many other CVE remain
>>
>>> to be found in them? FIPS, PCI etc are all very clear that old TLS is
>>
>>> going away. Browsers have supported TLS 1.2 for years. So has Windows.
>>
>>> This depreciation should be easy given the extent of support for TLS
>>
>>> 1.2.
>>
>>>
>>
>>> I bet that most services you run are already using TLS 1.2 or even 1.3
>>
>>> because the client and server have been updated.
>>
>>>
>>
>>>> Further, this means we are potentially years from effectively and
>>
>>> operationally addressing such issues.
>>
>>>
>>
>>> Let's be about it.
>>
>>>
>>
>>>>     And we must do so in conjunction with Partners, Clouds, Clients
>>
>>>> and
>>
>>> others.
>>
>>>> And my general, overall point is that the answer to addressing the
>>
>>>> above is
>>
>>> to find way(s) of making Enterprises aware and possibly assisting with
>>
>>> methods of addressing.     I think I also said this  problem is not
>> unique to TLS
>>
>>> or IPv6.      More, it is a lack of understanding of how things work
>> within
>>
>>> Enterprise Networks and the lack of Enterprise engagement in Standards
>>
>>> Development processes.
>>
>>>> And finally, this may not be a gap that the IETF should care about
>>
>>>> or
>>
>>> address, but someone should, IMHO.
>>
>>>
>>
>>> Your argument against the current text seems to be the following: we
>>
>>> have a problem. It is inconvenient for me that you will ask me to deal
>>
>>> with the problem. Therefore I would like the problem to not be
>>
>>> acknowledged.
>>
>>>
>>
>>> Perhaps I am being too uncharitable. But I fail to see how softening
>>
>>> the language eases depreciation, or what the consequence you fear
>>
>>> happening are. You're free to continue ignoring the RFC series. But
>>
>>> reality does not go away if it is ignored.
>>
>>>
>>
>>> Sincerely,
>>
>>> Watson Ladd
>>
>>>
>>
>>>>
>>
>>>> Thanks
>>
>>>>
>>
>>>> Mike
>>
>> --
>>
>> last-call mailing list
>>
>> last-call@ietf.org
>>
>>
>> https://urldefense.com/v3/__https://www.ietf.org/mailman/listinfo/last-call__;!!BhdT!1mNyW_HOYqxvO6jkrkE01zLoel9zrEb9Om34gLPLPqvikiDKKm4gJz3zSSrsDXk$
>> <https://urldefense.com/v3/__https:/www.ietf.org/mailman/listinfo/last-call__;!!BhdT!1mNyW_HOYqxvO6jkrkE01zLoel9zrEb9Om34gLPLPqvikiDKKm4gJz3zSSrsDXk$>
>>
>> The information contained in this communication is highly confidential and
>> is intended solely for the use of the individual(s) to whom this
>> communication is directed. If you are not the intended recipient, you are
>> hereby notified that any viewing, copying, disclosure or distribution of
>> this information is prohibited. Please notify the sender, by electronic
>> mail or telephone, of any unintended receipt and delete the original
>> message without making any copies.
>>
>> Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are
>> nonprofit corporations and independent licensees of the Blue Cross and Blue
>> Shield Association.
>> --
>> last-call mailing list
>> last-call@ietf.org
>> https://www.ietf.org/mailman/listinfo/last-call
>>
>
>
>