Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 01 February 2015 14:10 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 82BE61A88AC for <tls@ietfa.amsl.com>; Sun, 1 Feb 2015 06:10:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.51
X-Spam-Level:
X-Spam-Status: No, score=-1.51 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 67scleMDKxpx for <tls@ietfa.amsl.com>; Sun, 1 Feb 2015 06:10:09 -0800 (PST)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 532371A8861 for <tls@ietf.org>; Sun, 1 Feb 2015 06:10:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1422799810; x=1454335810; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=B3cDh+VXEg57bG/HF2xMJaovvOelYlan7uQnuhIJ3qo=; b=aqGpzaWhi+BROmPxaOjs2/WRvqC3kCRYt0132e995rUhg20ZMzpccxXd 5fkaf+WcZ+v1AYDHus7pwww2FU08UCetUMDdB5Sg8Ro5U6Vb/BImQA4cY wYHLsiW1QMnRzTCUXWixKK+kQgoeQziSLY8bnCLRvjSalSR3axzuaOTt5 s=;
X-IronPort-AV: E=Sophos;i="5.04,630,1406548800"; d="scan'208";a="305030390"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.112 - Outgoing - Outgoing
Received: from uxchange10-fe1.uoa.auckland.ac.nz ([130.216.4.112]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 02 Feb 2015 03:10:07 +1300
Received: from UXCN10-TDC05.UoA.auckland.ac.nz ([169.254.9.148]) by uxchange10-fe1.UoA.auckland.ac.nz ([130.216.4.112]) with mapi id 14.03.0174.001; Mon, 2 Feb 2015 03:10:06 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
Thread-Index: AdA+KMcs5PuUvTrOQeCk5D+YFbe5yQ==
Date: Sun, 01 Feb 2015 14:10:05 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C73AAF6D99D@uxcn10-tdc05.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/SK8hoj3jadiw6nf8mJoR05lJnGM>
Subject: Re: [TLS] Working Group Last Call for draft-ietf-tls-sslv3-diediedie-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Feb 2015 14:10:18 -0000

Kurt Roeckx <kurt@roeckx.be> writes:

>We're now between 50% and 70% that support TLS 1.2 depending on who you ask.

That's the publicly-visible servers, i.e. standard PCs (including ones in
racks in data centres).  In the embedded space, support for TLS 1.2 is... low.
OS-based support (e.g. in VxWorks, claimed to be the world most widely-used
RTOS) is nonexistent, you need to go to third-party libraries for this, and
even then it's not common.

>My current expectation is that it's most likely going to take until 2020 to
>actually get TLS 1.2 support to the level we now see for TLS 1.0 (around
>99.5%) for both client and server.

For embedded it's going to be much longer than that...

Peter.