Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

"STARK, BARBARA H" <bs7652@att.com> Wed, 02 December 2020 18:56 UTC

Return-Path: <bs7652@att.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEE843A14FA; Wed, 2 Dec 2020 10:56:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.919
X-Spam-Level:
X-Spam-Status: No, score=-1.919 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=att.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DKCAeprXf_ET; Wed, 2 Dec 2020 10:56:56 -0800 (PST)
Received: from mx0a-00191d01.pphosted.com (mx0a-00191d01.pphosted.com [67.231.149.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AB0F3A1A41; Wed, 2 Dec 2020 10:52:04 -0800 (PST)
Received: from pps.filterd (m0049295.ppops.net [127.0.0.1]) by m0049295.ppops.net-00191d01. (8.16.0.43/8.16.0.43) with SMTP id 0B2IYlxj000850; Wed, 2 Dec 2020 13:51:59 -0500
Received: from alpi155.enaf.aldc.att.com (sbcsmtp7.sbc.com [144.160.229.24]) by m0049295.ppops.net-00191d01. with ESMTP id 356g2v8qkq-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Wed, 02 Dec 2020 13:51:57 -0500
Received: from enaf.aldc.att.com (localhost [127.0.0.1]) by alpi155.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id 0B2IpumF006043; Wed, 2 Dec 2020 13:51:56 -0500
Received: from zlp27129.vci.att.com (zlp27129.vci.att.com [135.66.87.42]) by alpi155.enaf.aldc.att.com (8.14.5/8.14.5) with ESMTP id 0B2Ipmb9005866 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO); Wed, 2 Dec 2020 13:51:48 -0500
Received: from zlp27129.vci.att.com (zlp27129.vci.att.com [127.0.0.1]) by zlp27129.vci.att.com (Service) with ESMTP id 58E3C40169C3; Wed, 2 Dec 2020 18:51:48 +0000 (GMT)
Received: from MISOUT7MSGED1CB.ITServices.sbc.com (unknown [135.66.184.203]) by zlp27129.vci.att.com (Service) with ESMTPS id 17E0340169C0; Wed, 2 Dec 2020 18:51:48 +0000 (GMT)
Received: from MISOUT7MSGEX2AE.ITServices.sbc.com (135.66.184.192) by MISOUT7MSGED1CB.ITServices.sbc.com (135.66.184.203) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2044.4; Wed, 2 Dec 2020 13:51:46 -0500
Received: from MISOUT7MSGETA02.tmg.ad.att.com (144.160.12.220) by MISOUT7MSGEX2AE.ITServices.sbc.com (135.66.184.192) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.2044.4 via Frontend Transport; Wed, 2 Dec 2020 13:51:46 -0500
Received: from NAM02-BL2-obe.outbound.protection.outlook.com (104.47.38.55) by edgeso2.exch.att.com (144.160.12.220) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.1.2044.4; Wed, 2 Dec 2020 13:51:38 -0500
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=mERD2R5jJQwomxJ8l0MGSaZ/1YIQuw5P86T0UJSFP1u4VSfXHuQtsP7m+WgTQeyMdQ9xDzrVp9iYj34UEuWj5yTSVdHM2j48PBJVaylfCZxz2ivjrkiAxk9lEeuVuQkWhvzdgS5mSE99C+cDvESn8E/QyYtTgT7lew4LzD0A4T0tA8HWrv8IG+W/i2eANEBaI/6piaGZ9CvT+dN1WWmhfSAjji1+tCFQWL4LhI1pLy/kOp2Ht+yXRgx+dW5/sdmLFnFaubURGMAVvucB2WSBM6zcY7sFhpDMCrB9GjNbcF/c/UXe8C0AKEfLP2UxTfGW04mVmXyrutzUzQ0Q963MrA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kvXX1nigCdWgJnvMaTA8EoHKyEZIb9eKAwo2yFwVEBY=; b=gxW+wjdlHwUde3ADYt/IhMxAt1JX8L8A3HSMMQsFy3754DktWu4ou0JDmaWfWZD8/h/0+r6V+cZ8X/YvwAa3+wusav/Nebc62AcvieRfFdOpSDRHDRb2vs45TFzvs8c3Ccfx9Mr0eZAp6T0uyGxvrSAKbcxfSSpuanYaOWdZR+5okHS+b+zBHptdCXDRNnIDewaG4dUGRY4r5dG+lXpBLHVlcirN2/UaE1bJ8Gk/eYxmVzUoKKY8no71W4Y2bkq6//RDGfUV0x/6ZoW8OYO89eCWhBv8D62RztF0EmVtD3Pe6+xjRZV9nJ/GyG4DwJLJZ3cvfOJO0CLYF2ilRKfZug==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=att.com; dmarc=pass action=none header.from=att.com; dkim=pass header.d=att.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=att.onmicrosoft.com; s=selector2-att-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=kvXX1nigCdWgJnvMaTA8EoHKyEZIb9eKAwo2yFwVEBY=; b=Gj5u6n1ixpAKnDuMkc/cMactKv2vucsZzsRzmNuNhfy3AZ0z/kz3Tp5dOaCZD/xyx7VJcYJolwQsMK5kGCbPaBeerF7FsXQW2ti8a7EE61r5ktkJDEecqGQzvr5S1r1WsHrp/2ka+7mVjd9hKy3dDXDLZHMoxN1fXNUYbOMdlSM=
Received: from SN6PR02MB4512.namprd02.prod.outlook.com (2603:10b6:805:a4::13) by SA2PR02MB7707.namprd02.prod.outlook.com (2603:10b6:806:136::23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3611.25; Wed, 2 Dec 2020 18:51:37 +0000
Received: from SN6PR02MB4512.namprd02.prod.outlook.com ([fe80::1813:2439:6aac:fc24]) by SN6PR02MB4512.namprd02.prod.outlook.com ([fe80::1813:2439:6aac:fc24%6]) with mapi id 15.20.3611.031; Wed, 2 Dec 2020 18:51:37 +0000
From: "STARK, BARBARA H" <bs7652@att.com>
To: "'Ackermann, Michael'" <MAckermann@bcbsm.com>, 'Eliot Lear' <lear=40cisco.com@dmarc.ietf.org>, 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>
CC: "'draft-ietf-tls-oldversions-deprecate@ietf.org'" <draft-ietf-tls-oldversions-deprecate@ietf.org>, "'last-call@ietf.org'" <last-call@ietf.org>, "'tls@ietf.org'" <tls@ietf.org>, "'tls-chairs@ietf.org'" <tls-chairs@ietf.org>
Thread-Topic: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
Thread-Index: AQHWyLu/kYzXzvikeUizlhaI9MZmnqnj9JMAgAASjgCAAAcGoA==
Date: Wed, 02 Dec 2020 18:51:37 +0000
Message-ID: <SN6PR02MB4512CBA9E4BF6AAC778BC674C3F30@SN6PR02MB4512.namprd02.prod.outlook.com>
References: <160496076356.8063.5138064792555453422@ietfa.amsl.com> <49d045a3-db46-3250-9587-c4680ba386ed@network-heretics.com> <b5314e17-645a-22ea-3ce9-78f208630ae1@cs.tcd.ie> <1606782600388.62069@cs.auckland.ac.nz> <0b72b2aa-73b6-1916-87be-d83e9d0ebd09@cs.tcd.ie> <1606814941532.76373@cs.auckland.ac.nz> <36C74BF4-FF8A-4E79-B4C8-8A03BEE94FCE@cisco.com> <SN6PR02MB4512D55EC7F4EB00F5338631C3F40@SN6PR02MB4512.namprd02.prod.outlook.com> <1606905858825.10547@cs.auckland.ac.nz> <EEFAB41B-1307-4596-8A2E-11BF8C1A2330@cisco.com> <BYAPR14MB31763782200348F502A70DA4D7F30@BYAPR14MB3176.namprd14.prod.outlook.com> <SN6PR02MB4512B95842251AE4C04B199CC3F30@SN6PR02MB4512.namprd02.prod.outlook.com> <BYAPR14MB31765FD24F4DFD90F81AEE2BD7F30@BYAPR14MB3176.namprd14.prod.outlook.com>
In-Reply-To: <BYAPR14MB31765FD24F4DFD90F81AEE2BD7F30@BYAPR14MB3176.namprd14.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: bcbsm.com; dkim=none (message not signed) header.d=none;bcbsm.com; dmarc=none action=none header.from=att.com;
x-originating-ip: [45.18.123.63]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 906020d3-51dc-48e4-acbf-08d896f34c81
x-ms-traffictypediagnostic: SA2PR02MB7707:
x-microsoft-antispam-prvs: <SA2PR02MB7707118AA34DF4BAA8812C7EC3F30@SA2PR02MB7707.namprd02.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:6108;
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: C/YoEHX+2osTJ2VA+ZuGLlsN1Gk2Z2E6T9Eip/8LDR+BcjGRKRL2CqmoDMj0eHcf9aZkoDo0UsdgBpDfGlD2wxeo9xvWQwIwm/eknt3tk+pf2p5QVP7dge1Xat4Z8+plWBMzEs289XOO0cB8jy/8aDIT/Xy1+s2qsRAgIeNBLvau+n4Aedy2C08ZrlILrfu+pLjd4phLuIbuiI/LrU2tsukcHKYUs54X8obsZd33u6TbkovlD1k8XF72gEHg5P/Y7ZAa4Tyykxgosp0n5Iv5WB+xjP3DBa7sIerwUQ6XN5Ez4b9Xrfh8CT3bnUqsKPCXRk/k51oT0wEDVYYzWbT2E6UcMbuJGZ4UVrZ9a52r+DkIv+Xu4dNwbDckuGRJ7emmuvxM3yu0XuC0pQR7+Zf6aQ==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SN6PR02MB4512.namprd02.prod.outlook.com; PTR:; CAT:NONE; SFS:(4636009)(366004)(376002)(396003)(346002)(39860400002)(136003)(186003)(71200400001)(53546011)(64756008)(26005)(110136005)(54906003)(9686003)(4326008)(55016002)(296002)(86362001)(6506007)(82202003)(316002)(966005)(66446008)(66946007)(5660300002)(66476007)(66556008)(33656002)(7696005)(52536014)(76116006)(8936002)(478600001)(8676002)(83380400001)(2906002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: 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
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SN6PR02MB4512.namprd02.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 906020d3-51dc-48e4-acbf-08d896f34c81
X-MS-Exchange-CrossTenant-originalarrivaltime: 02 Dec 2020 18:51:37.6791 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: e741d71c-c6b6-47b0-803c-0f3b32b07556
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: zYx8croHzjGmzvGJDxjYGkm8EwaMNPLMb2xBdXyxjitZ15HGc2J/DkkHvCp5pi8F
X-MS-Exchange-Transport-CrossTenantHeadersStamped: SA2PR02MB7707
X-OriginatorOrg: att.com
X-TM-SNTS-SMTP: 810408C37AD6021A9009929645A5C5816E27910E144F31DEBDFC473AB1355ADD2
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.312, 18.0.737 definitions=2020-12-02_10:2020-11-30, 2020-12-02 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_policy_notspam policy=outbound_policy score=0 mlxscore=0 lowpriorityscore=0 clxscore=1015 priorityscore=1501 mlxlogscore=999 malwarescore=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2012020109
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/a_1f_yvc9CQPso_WFCmLjUYjXTU>
Subject: Re: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Dec 2020 18:56:59 -0000

Hi Mike,
I think you may have mis-read some of my comments as being about NIST IPv6 requirements. They weren't. We're talking about TLS. They were specifically about a NIST publication that requires certain servers to support TLS 1.2 (at a minimum) and to be very carefully when justifying support for clients that can't do at least TLS 1.2. Here are quotes:

"Servers that support government-only applications shall be configured to use TLS 1.2 and should be configured to use TLS 1.3 as well. These servers should not be configured to use TLS 1.1 and shall not use TLS 1.0, SSL 3.0, or SSL 2.0."
"Servers that support citizen or business-facing applications (i.e., the client may not be part of a government IT system) shall be configured to negotiate TLS 1.2 and should be configured to negotiate TLS 1.3. The use of TLS versions 1.1 and 1.0 is generally discouraged, but these versions may be configured when necessary to enable interaction with citizens and businesses. See Appendix F for a discussion on determining whether to support TLS 1.0 and TLS 1.1. These servers shall not allow the use of SSL 2.0 or SSL 3.0."

The final version of this was published over a year ago (August 2019). The first draft was in 2017.
You said enterprises needed 1-2 years (or more) lead time. In the US, I think they've had at least 3 years lead time, so far.

Note that deprecation doesn't immediately make functionality disappear. The code will continue to exist (possibly for decades to come, until whatever language and operating systems it runs on become completely obsolete).
But these technologies are widely known to be insecure. The deprecation statement needs to be made.
How system providers and enterprises and other deployers react to the deprecation is up to them. I've seen some deprecated technologies take many years to truly disappear from deployment -- from WEP to WPA1 to TDMA to BBF TR-098 (which shows no signs of disappearing) to many others.

Deprecation is the first step in driving these technologies out of deployments. It's not the final step.
In order to try to prevent future ransomware attacks like what NIH and the City of Atlanta and many others experienced because they continued to use obsolete technology, we absolutely, positively have to take this first step. IETF can't force enterprises to be responsible. But IETF needs to be as forceful and unambiguous as possible -- now (actually, last year, or so) -- in recommending these technologies stop being used.

[And let's be clear -- NIH and various cities made exactly this judgment call that replacing insecure, obsolete technology was "too expensive" and "unnecessary". The ransomware attacks turned out to be much, much more expensive; and made the necessity very obvious. They may have cost lives as well as money. I'm not willing to be the person who tries to figure out the relative value of lives vs. money spent today, or try to gauge how many lives might be acceptably lost in order to make enterprises feel more comfortable about delaying deploying better security. Going back to IPv6 -- I'm actually fine with sitting back and letting enterprises figuring out what makes sense for them wrt IPv4 vs. IPv6; but I'm passionate about the need to push for deploying secure technology and getting rid of obsolete and insecure technology.]
Barbara
 
> Thanks Barbara,
> My responses are inline below.
> 
> -----Original Message-----
> From: STARK, BARBARA H <bs7652@att.com>
> Sent: Wednesday, December 2, 2020 11:20 AM
> To: Ackermann, Michael <MAckermann@bcbsm.com>; 'Eliot Lear'
> <lear=40cisco.com@dmarc.ietf.org>; 'Peter Gutmann'
> <pgut001@cs.auckland.ac.nz>
> Cc: 'draft-ietf-tls-oldversions-deprecate@ietf.org' <draft-ietf-tls-oldversions-
> deprecate@ietf.org>; 'last-call@ietf.org' <last-call@ietf.org>; 'tls@ietf.org'
> <tls@ietf.org>; 'tls-chairs@ietf.org' <tls-chairs@ietf.org>
> Subject: RE: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-
> 09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
> 
> [External email]
> 
> 
> Hi Mike,
> 
> > As an Enterprise person I can say we are not well equipped to be aware
> > of nor react "Nimbly" to changes such as this.  Wide scope and
> > security related changes can require major changes to core Business
> > systems.  This can mean significant time, effort and/or $$$.
> 
> I have to disagree with you. In my experience, enterprises have shown
> themselves to be extremely well-equipped and capable of ignoring (and
> even being blissfully unaware of) IETF RFCs wrt their internal networks when
> they so choose. For example, IPv6 deployment. 😊
> NOT SURE WHAT WE ARE DISAGREEING ABOUT HERE?    ENTERPRISES BEING
> UNAWARE IS A ONE OF THESE REASONS THAT THIS TOPICS ARE NOT ON OUR
> PLANNING RADAR OR IN PROJECTED BUDGETS.
> But the fact that the US government (and other governments) have already
> deprecated use of these technologies inside govt networks is probably
> something enterprises who do business with governments can't ignore
> (unlike IETF RFCs).
> I ALSO AGREE (AND HOPE!!)  THAT THE US GOVT MAKING STATEMENTS
> ABOUT IPV6, MAY HELP GET THE ATTENTION OF ENTERPRISES.
> 
> > The biggest barrier is that this topic is not currently on the
> > Planning or Budget radar at all, and usually takes 1-2 years (or more) to
> achieve either.
> 
> I see no barrier to enterprises ignoring IETF RFCs wrt their internal networks.
> But I'm surprised that US enterprises who contract with the US federal govt
> wouldn't have put this on their radar long ago, since the NIST first draft
> proposing deprecating these appeared 3 years ago, and the NIST SP 800-52
> Rev. 2 final version (officially deprecating them) was published over a year
> ago.
> https://urldefense.com/v3/__https://nvlpubs.nist.gov/nistpubs/SpecialPubl
> ications/NIST.SP.800-
> 52r2.pdf__;!!BhdT!ysE9BCIcCqyBW2t0CmGKd02gqfrj1NMAjUpr6wF3ufzEE-
> m21kyfD6OAABYxoA$
> See Section 3 for minimum requirements for TLS servers and Appendix F for
> a specific discussion of TLS 1.0 and 1.1 client support.
> WHAT THE US GOVT DID SEVERAL YEARS AGO, DID NOT MOTIVATE MANY, IF
> ANY ENTERPRISES TO DEPLOY IPV6 THAT I AM AWARE OF.   It  BASICALLY GOT
> IPV6 INTO LIFECYCLE INITIATIVES,  WHICH IT ALREADY WAS.  THIS IS NOT
> USING IPV6 THOUGH.
> 
> > On one side of such issues, I don't think IETF understands the above
> > and on the other side Enterprises are unaware of developments at IETF
> and other
> > SDO's.    Bridging that important gap is not unique to this topic.
> 
> This IETF BCP will be very easy for enterprises to ignore wrt their internal
> networks.
> There is no need for enterprises to be aware of this BCP. But it may behoove
> some enterprises to be aware of documents their govts have published.
> MY CONCERN IS THAT VENDORS DEPCRECATE VERSIONS OF TLS FROM
> PRODUCTS OR SERVICES, BEFORE WE ARE OPERATIONALLY READY TO
> SUPPORT RELATED ENVRIONMENTS.
> Barbara
> 
> > -----Original Message-----
> > From: TLS <tls-bounces@ietf.org> On Behalf Of Eliot Lear
> > Sent: Wednesday, December 2, 2020 5:54 AM
> > To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
> > Cc: draft-ietf-tls-oldversions-deprecate@ietf.org; last-call@ietf.org;
> > STARK, BARBARA H <bs7652@att.com>; tls@ietf.org; tls-chairs@ietf.org
> > Subject: Re: [TLS] [Last-Call] Last Call:
> > <draft-ietf-tls-oldversions-deprecate-
> > 09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
> >
> > [External email]
> >
> >
> > > On 2 Dec 2020, at 11:44, Peter Gutmann <pgut001@cs.auckland.ac.nz>
> > wrote:
> > >
> > >
> > > It's actually the complete opposite, they will have every difficulty
> > > in doing so.  You've got systems engineers whose job it is to keep
> > > things running at all costs, or where the effort to replace/upgrade
> > > is almost insurmountable, who now have to deal with pronouncements
> > > from standards groups that insist they not keep things running.  I
> > > don't know where you get this idea that this will cause "no difficulty"
> > > from, it's a source of endless difficulty and frustration due to the
> > > clash between "we can't replace or upgrade these systems at the
> > > moment" and "there's some document that's just popped up that says
> > > we
> > need to take them out of production and replace them”.
> >
> >
> > That is as it should be.  Let everyone understand the risks and make
> > informed decisions.  This draft does an excellent job at laying out
> > the vulnerabilities in TLS 1.0 and 1.1.  What it cannot do is
> > adjudicate risk in every situation.  If someone has done so and
> > decided that the risk is acceptable, very well.  They went in eyes wide
> open, and Stephen and friends helped.
> >
> > Eliot
> >
> >
> >
> >
> >
> >
> > The information contained in this communication is highly confidential
> > and is intended solely for the use of the individual(s) to whom this
> > communication is directed. If you are not the intended recipient, you
> > are hereby notified that any viewing, copying, disclosure or
> > distribution of this information is prohibited. Please notify the
> > sender, by electronic mail or telephone, of any unintended receipt and
> > delete the original message without making any copies.
> >
> >  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan
> > are nonprofit corporations and independent licensees of the Blue Cross
> > and Blue Shield Association.
> 
> 
> The information contained in this communication is highly confidential and is
> intended solely for the use of the individual(s) to whom this communication
> is directed. If you are not the intended recipient, you are hereby notified
> that any viewing, copying, disclosure or distribution of this information is
> prohibited. Please notify the sender, by electronic mail or telephone, of any
> unintended receipt and delete the original message without making any
> copies.
> 
>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are
> nonprofit corporations and independent licensees of the Blue Cross and Blue
> Shield Association.