Re: [Last-Call] [TLS] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Thanks Barbara,
My responses are inline below. 

-----Original Message-----
From: STARK, BARBARA H <bs7652@xxxxxxx> 
Sent: Wednesday, December 2, 2020 11:20 AM
To: Ackermann, Michael <MAckermann@xxxxxxxxx>; 'Eliot Lear' <lear=40cisco.com@xxxxxxxxxxxxxx>; 'Peter Gutmann' <pgut001@xxxxxxxxxxxxxxxxx>
Cc: 'draft-ietf-tls-oldversions-deprecate@xxxxxxxx' <draft-ietf-tls-oldversions-deprecate@xxxxxxxx>; 'last-call@xxxxxxxx' <last-call@xxxxxxxx>; 'tls@xxxxxxxx' <tls@xxxxxxxx>; 'tls-chairs@xxxxxxxx' <tls-chairs@xxxxxxxx>
Subject: RE: [TLS] [Last-Call] Last Call: <draft-ietf-tls-oldversions-deprecate-09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice

[External email]


Hi Mike,

> As an Enterprise person I can say we are not well equipped to be aware 
> of nor react "Nimbly" to changes such as this.  Wide scope and 
> security related changes can require major changes to core Business 
> systems.  This can mean significant time, effort and/or $$$.

I have to disagree with you. In my experience, enterprises have shown themselves to be extremely well-equipped and capable of ignoring (and even being blissfully unaware of) IETF RFCs wrt their internal networks when they so choose. For example, IPv6 deployment. 😊
NOT SURE WHAT WE ARE DISAGREEING ABOUT HERE?    ENTERPRISES BEING UNAWARE IS A ONE OF THESE REASONS THAT THIS TOPICS ARE NOT ON OUR PLANNING RADAR OR IN PROJECTED BUDGETS.  
But the fact that the US government (and other governments) have already deprecated use of these technologies inside govt networks is probably something enterprises who do business with governments can't ignore (unlike IETF RFCs).     
I ALSO AGREE (AND HOPE!!)  THAT THE US GOVT MAKING STATEMENTS ABOUT IPV6, MAY HELP GET THE ATTENTION OF ENTERPRISES.  

> The biggest barrier is that this topic is not currently on the 
> Planning or Budget radar at all, and usually takes 1-2 years (or more) to achieve either.

I see no barrier to enterprises ignoring IETF RFCs wrt their internal networks.
But I'm surprised that US enterprises who contract with the US federal govt wouldn't have put this on their radar long ago, since the NIST first draft proposing deprecating these appeared 3 years ago, and the NIST SP 800-52 Rev. 2 final version (officially deprecating them) was published over a year ago.
https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-52r2.pdf
See Section 3 for minimum requirements for TLS servers and Appendix F for a specific discussion of TLS 1.0 and 1.1 client support.  
WHAT THE US GOVT DID SEVERAL YEARS AGO, DID NOT MOTIVATE MANY, IF ANY ENTERPRISES TO DEPLOY IPV6 THAT I AM AWARE OF.   It  BASICALLY GOT IPV6 INTO LIFECYCLE INITIATIVES,  WHICH IT ALREADY WAS.  THIS IS NOT USING IPV6 THOUGH. 

> On one side of such issues, I don't think IETF understands the above 
> and on the other side Enterprises are unaware of developments at IETF and other
> SDO's.    Bridging that important gap is not unique to this topic.

This IETF BCP will be very easy for enterprises to ignore wrt their internal networks.
There is no need for enterprises to be aware of this BCP. But it may behoove some enterprises to be aware of documents their govts have published.
MY CONCERN IS THAT VENDORS DEPCRECATE VERSIONS OF TLS FROM  PRODUCTS OR SERVICES, BEFORE WE ARE OPERATIONALLY READY TO SUPPORT RELATED ENVRIONMENTS.  
Barbara

> -----Original Message-----
> From: TLS <tls-bounces@xxxxxxxx> On Behalf Of Eliot Lear
> Sent: Wednesday, December 2, 2020 5:54 AM
> To: Peter Gutmann <pgut001@xxxxxxxxxxxxxxxxx>
> Cc: draft-ietf-tls-oldversions-deprecate@xxxxxxxx; last-call@xxxxxxxx; 
> STARK, BARBARA H <bs7652@xxxxxxx>; tls@xxxxxxxx; tls-chairs@xxxxxxxx
> Subject: Re: [TLS] [Last-Call] Last Call: 
> <draft-ietf-tls-oldversions-deprecate-
> 09.txt> (Deprecating TLSv1.0 and TLSv1.1) to Best Current Practice
>
> [External email]
>
>
> > On 2 Dec 2020, at 11:44, Peter Gutmann <pgut001@xxxxxxxxxxxxxxxxx>
> wrote:
> >
> >
> > It's actually the complete opposite, they will have every difficulty 
> > in doing so.  You've got systems engineers whose job it is to keep 
> > things running at all costs, or where the effort to replace/upgrade 
> > is almost insurmountable, who now have to deal with pronouncements 
> > from standards groups that insist they not keep things running.  I 
> > don't know where you get this idea that this will cause "no difficulty"
> > from, it's a source of endless difficulty and frustration due to the 
> > clash between "we can't replace or upgrade these systems at the 
> > moment" and "there's some document that's just popped up that says 
> > we
> need to take them out of production and replace them”.
>
>
> That is as it should be.  Let everyone understand the risks and make 
> informed decisions.  This draft does an excellent job at laying out 
> the vulnerabilities in TLS 1.0 and 1.1.  What it cannot do is 
> adjudicate risk in every situation.  If someone has done so and 
> decided that the risk is acceptable, very well.  They went in eyes wide open, and Stephen and friends helped.
>
> Eliot
>
>
>
>
>
>
> The information contained in this communication is highly confidential 
> and is intended solely for the use of the individual(s) to whom this 
> communication is directed. If you are not the intended recipient, you 
> are hereby notified that any viewing, copying, disclosure or 
> distribution of this information is prohibited. Please notify the 
> sender, by electronic mail or telephone, of any unintended receipt and 
> delete the original message without making any copies.
>
>  Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan 
> are nonprofit corporations and independent licensees of the Blue Cross 
> and Blue Shield Association.


The information contained in this communication is highly confidential and is intended solely for the use of the individual(s) to whom this communication is directed. If you are not the intended recipient, you are hereby notified that any viewing, copying, disclosure or distribution of this information is prohibited. Please notify the sender, by electronic mail or telephone, of any unintended receipt and delete the original message without making any copies.
 
 Blue Cross Blue Shield of Michigan and Blue Care Network of Michigan are nonprofit corporations and independent licensees of the Blue Cross and Blue Shield Association.
-- 
last-call mailing list
last-call@xxxxxxxx
https://www.ietf.org/mailman/listinfo/last-call




[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Mhonarc]     [Fedora Users]

  Powered by Linux