Re: [Acme] SNI extension for tls-alpn-01 challenge in draft-ietf-acme-ip-05

Michael Richardson <mcr+ietf@sandelman.ca> Tue, 23 April 2019 18:28 UTC

Return-Path: <mcr@sandelman.ca>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BA15120493 for <acme@ietfa.amsl.com>; Tue, 23 Apr 2019 11:28:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ST5ZnUo03qO9 for <acme@ietfa.amsl.com>; Tue, 23 Apr 2019 11:28:02 -0700 (PDT)
Received: from relay.sandelman.ca (relay.cooperix.net [176.58.120.209]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E722E12048E for <acme@ietf.org>; Tue, 23 Apr 2019 11:28:01 -0700 (PDT)
Received: from dooku.sandelman.ca (unknown [142.169.78.55]) by relay.sandelman.ca (Postfix) with ESMTPS id A229E1F457; Tue, 23 Apr 2019 18:27:59 +0000 (UTC)
Received: by dooku.sandelman.ca (Postfix, from userid 179) id 44F9E1B50; Tue, 23 Apr 2019 14:28:09 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: Ryan Sleevi <ryan-ietf@sleevi.com>, "acme@ietf.org" <acme@ietf.org>
In-reply-to: <CAErg=HG=LgqDxZ8QxVSAq2K6MsKJX36o6O7v0ojS3rsgUXuHVw@mail.gmail.com>
References: <MN2PR18MB28457CCBEF6FFE2B70E286FCC3250@MN2PR18MB2845.namprd18.prod.outlook.com> <CAErg=HGYuRc+tOBwRedx5a9tnH9iVm3bfWYhfXeiHCgcvp8gMA@mail.gmail.com> <MN2PR18MB2845DBA634A0BC648222C627C3230@MN2PR18MB2845.namprd18.prod.outlook.com> <CAErg=HG=LgqDxZ8QxVSAq2K6MsKJX36o6O7v0ojS3rsgUXuHVw@mail.gmail.com>
Comments: In-reply-to Ryan Sleevi <ryan-ietf@sleevi.com> message dated "Tue, 23 Apr 2019 14:15:21 -0400."
X-Mailer: MH-E 8.6; nmh 1.6; GNU Emacs 24.5.1
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Tue, 23 Apr 2019 14:28:09 -0400
Message-ID: <24216.1556044089@dooku.sandelman.ca>
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/Oheg74Af_hc4CBLJdEKCpebsB-k>
Subject: Re: [Acme] SNI extension for tls-alpn-01 challenge in draft-ietf-acme-ip-05
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Apr 2019 18:28:04 -0000

Ryan Sleevi <ryan-ietf@sleevi.com> wrote:
    > The latter only becomes a consideration if multiple IPs are terminated
    > at the same TLS layer, and that TLS termination layer doesn't consider
    > the destination IP when dispatching certificates. If we were to omit

I am curious to understand the use case for offboard TLS termination by IP
address.    That would seem to involve some kind of layer-3 (destination) NAT.
Given that TLS would forbid SNI being present in that case, how would such a
offboard TLS termination work?

-- 
]               Never tell me the odds!                 | ipv6 mesh networks [ 
]   Michael Richardson, Sandelman Software Works        | network architect  [ 
]     mcr@sandelman.ca  http://www.sandelman.ca/        |   ruby on rails    [