EdDSA algorithms officially replaced DSA on February 3rd 2023:
EdDSA browser and certificate support is on hold from CA|B Forum inaction to do anything besides include EdDSA in S/MIME:
Baseline Requirements Documents (SSL/TLS Server Certificates) – CAB Forum
CAs and browsers worldwide may be out of compliance come FIPS 186-4 sunset on February 4th 2024 leaving the Internet unprepared without two of the five Elliptic Curve Groups critical to initial key exchange in TLS 1.3. Let alone replacement algorithms for all those lost in TLS 1.2. What happens if an RSA or ECDSA vulnerability is discovered?
All of the necessary RFCs and standard libraries implementing EdDSA have been provided for TLS 1.2 and TLS 1.3 to support Curve25519 and Curve448 SSL certificates (below are snippets from three interrelated RFCs all released in August 2018):
The Transport Layer Security (TLS) Protocol Version 1.3
4.2.7. Supported Groups
When sent by the client, the "supported_groups" extension indicates
the named groups which the client supports for key exchange, ordered
from most preferred to least preferred.
Note: In versions of TLS prior to TLS 1.3, this extension was named
"elliptic_curves" and only contained elliptic curve groups. See
Elliptic Curve Cryptography (ECC) Cipher Suites
for Transport Layer Security (TLS) Versions 1.2 and Earlier
5.3. Server Certificate
When this message is sent:
This message is sent in all non-anonymous, ECC-based key exchange
algorithms.
Meaning of this message:
This message is used to authentically convey the server's static
public key to the client. The following table shows the server
certificate type appropriate for each key exchange algorithm. ECC
public keys MUST be encoded in certificates as described in
NOTE: The server's Certificate message is capable of carrying a chain
of certificates. The restrictions mentioned in Table 2 apply only to
the server's certificate (first in the chain).
+-------------+-----------------------------------------------------+
| Algorithm | Server Certificate Type |
+-------------+-----------------------------------------------------+
| ECDHE_ECDSA | Certificate MUST contain an ECDSA- or EdDSA-capable |
| | public key. |
| ECDHE_RSA | Certificate MUST contain an RSA public key. |
+-------------+-----------------------------------------------------+
Table 2: Server Certificate Types
5.9. Elliptic Curve Certificates
X.509 certificates containing ECC public keys or signed using ECDSA
MUST comply with [RFC3279] or another RFC that replaces or extends
it. X.509 certificates containing ECC public keys or signed using
EdDSA MUST comply with [RFC8410]. Clients SHOULD use the elliptic
curve domain parameters recommended in ANSI X9.62, FIPS 186-4, and
SEC 2 [SECG-SEC2], or in [RFC8032].
Algorithm Identifiers for Ed25519, Ed448, X25519, and X448
for Use in the Internet X.509 Public Key Infrastructure
3. Curve25519 and Curve448 Algorithm Identifiers
Certificates conforming to [RFC5280] can convey a public key for any
public key algorithm. The certificate indicates the algorithm
through an algorithm identifier. An algorithm identifier consists of
an OID and optional parameters.
RFC Proposed Standard
August 2018
View errata Report errata
Updated by RFC 9295
Browsers aside, Internet infrastructure will have fully supported SSL based EdDSA for five years come September:
/docs/man1.1.1/man7/Ed25519.html (openssl.org)
In SSH, EdDSA will have been utilized for ten years come January:
Comparing SSH Keys - RSA, DSA, ECDSA, or EdDSA? (goteleport.com)