Re: [Last-Call] [secdir] [Uta] Secdir telechat review of draft-ietf-uta-rfc7525bis-09

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, Jul 14, 2022 at 10:05:37AM -0700, Rob Sayre wrote:

> > If someone wrote a new app implementation and follows this advise by
> > only implementing TLS 1.3, how well would it interoperate with existing
> > apps/servers it needs to talk to? I feel this would not go well.
> 
> It would likely be fine for almost all applications. Here is some data on
> the matter:
> 
> https://caniuse.com/tls1-3

The adoption of new features (e.g. TLS 1.3) is largely driven by
software defaults and upgrade cycles.  The pace of software updates and
choices of software defaults are application protocol and user sector
specific.  Some timeframes are radically different from others.

Yes, where movement is happening organically through regular software
updates to e.g. Linux distributions with an updated OpenSSL, TLS 1.3 is
steadily displacing TLS 1.2.  For example, among unique MTA IP endpoints
for which DANE support is signalled via TLSA records the TLS version
breakdown in my DANE survey is:

  15,813 TLS 1.3
   2,295 TLS 1.2
       6 TLS 1.0

OpenSSL 1.1.1 introduced TLS 1.3 support in September 2018.  Four years
later OpenSSL 1.1.1 and later and other upgraded TLS software stacks
plausibly that support and prefer TLS 1.3 dominate the MTA ecosystem
(87% of the security-oriented MTAs that chose to deploy DANE).

The same MTAs in their default configurations also support TLS 1.2 and
in many cases also TLS 1.0.

Regardless of what the draft recommends, the ecosystem will move forward
by proactively raising the ceiling, and only gradually and carefully
raising the floor.

Barring major application, protocol and/or implementation issues that
compromise TLS via version downgrades from TLS 1.3 to TLS 1.2, the
majority of connections will derive any benefits that TLS 1.3 affords,
whether or not they also support TLS 1.2 with peers that support at most
that version.

I don't presently see a need to rush TLS 1.2 to the exit.  Where
practical, this is happening steadily and naturally.  The carrot is
working, we can defer the stick.

-- 
    Viktor.

-- 
last-call mailing list
last-call@xxxxxxxx
https://www.ietf.org/mailman/listinfo/last-call



[Index of Archives]     [IETF Annoucements]     [IETF]     [IP Storage]     [Yosemite News]     [Linux SCTP]     [Linux Newbies]     [Mhonarc]     [Fedora Users]

  Powered by Linux