> It is incredibly difficult to draw a line so precisely as to where the threat
> to a
> device begins and ends, given the wide range of deployment scenarios. If a
> device can be at all critical (and even if it isn’t), then it should be
> upgraded or
> replaced. Better that this be out there i
> >I would suggest the strong, unambiguous statement with explanation
> for
> >why the statement is being made.
>
> Yes.
>
> >There is no need to describe (possible) exceptions.
>
> My opinion is exactly the opposite. Do describe the exceptions, as precisely
> and unambig
---
> From: TLS On Behalf Of Eliot Lear
> Sent: Wednesday, December 2, 2020 5:54 AM
> To: Peter Gutmann
> Cc: draft-ietf-tls-oldversions-deprec...@ietf.org; last-c...@ietf.org; STARK,
> BARBARA H ; tls@ietf.org; tls-cha...@ietf.org
> Subject: Re: [TLS] [Last-Call] Last Call:
se
for them wrt IPv4 vs. IPv6; but I'm passionate about the need to push for
deploying secure technology and getting rid of obsolete and insecure
technology.]
Barbara
> Thanks Barbara,
> My responses are inline below.
>
> -Original Message-
> From: STARK, BARBARA
Ow! Mike is my friend. Don't go dissing my friend!
I think the problem in communication we've just experienced is because Mike
strayed away from Last Call discussion on a specific document, to
asking/discussing a more general question of how IETF can better communicate
with enterprises and perh