Re: [Acme] SNI extension for tls-alpn-01 challenge in draft-ietf-acme-ip-05

Michael Richardson <mcr+ietf@sandelman.ca> Tue, 23 April 2019 20:24 UTC

Return-Path: <mcr@sandelman.ca>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C6683120123 for <acme@ietfa.amsl.com>; Tue, 23 Apr 2019 13:24:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7WOuHKjjhv63 for <acme@ietfa.amsl.com>; Tue, 23 Apr 2019 13:24:42 -0700 (PDT)
Received: from relay.sandelman.ca (relay.cooperix.net [176.58.120.209]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E791812014A for <acme@ietf.org>; Tue, 23 Apr 2019 13:24:41 -0700 (PDT)
Received: from dooku.sandelman.ca (unknown [75.98.19.133]) by relay.sandelman.ca (Postfix) with ESMTPS id 8AC331F457; Tue, 23 Apr 2019 20:24:40 +0000 (UTC)
Received: by dooku.sandelman.ca (Postfix, from userid 179) id EC3383B51; Tue, 23 Apr 2019 16:24:49 -0400 (EDT)
From: Michael Richardson <mcr+ietf@sandelman.ca>
To: "Salz, Rich" <rsalz@akamai.com>
cc: Ryan Sleevi <ryan-ietf@sleevi.com>, "acme@ietf.org" <acme@ietf.org>
In-reply-to: <19DF2A83-8009-41BE-8F71-7CBB883EB1B0@akamai.com>
References: <MN2PR18MB28457CCBEF6FFE2B70E286FCC3250@MN2PR18MB2845.namprd18.prod.outlook.com> <CAErg=HGYuRc+tOBwRedx5a9tnH9iVm3bfWYhfXeiHCgcvp8gMA@mail.gmail.com> <MN2PR18MB2845DBA634A0BC648222C627C3230@MN2PR18MB2845.namprd18.prod.outlook.com> <CAErg=HG=LgqDxZ8QxVSAq2K6MsKJX36o6O7v0ojS3rsgUXuHVw@mail.gmail.com> <24216.1556044089@dooku.sandelman.ca> <19DF2A83-8009-41BE-8F71-7CBB883EB1B0@akamai.com>
Comments: In-reply-to "Salz, Rich" <rsalz@akamai.com> message dated "Tue, 23 Apr 2019 18:35:53 -0000."
X-Mailer: MH-E 8.6; nmh 1.6; GNU Emacs 24.5.1
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Date: Tue, 23 Apr 2019 16:24:49 -0400
Message-ID: <31744.1556051089@dooku.sandelman.ca>
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/S3D5SyXazGzFg7d6z8jYEmXCLks>
Subject: Re: [Acme] SNI extension for tls-alpn-01 challenge in draft-ietf-acme-ip-05
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Apr 2019 20:24:44 -0000

Salz, Rich <rsalz@akamai.com> wrote:
    mcr>     Given that TLS would forbid SNI being present in that case, how
    mcr> would such a offboard TLS termination work?

    rsalz> Probably violating the RFC?  "We're not the protocol police"

Okay, then just put the SNI for the challenge too :-)


-- 
Michael Richardson <mcr+IETF@sandelman.ca>, Sandelman Software Works
 -= IPv6 IoT consulting =-