[Acme] TLS-ALPN implementation

Roland Bracewell Shoemaker <roland@letsencrypt.org> Fri, 15 June 2018 18:40 UTC

Return-Path: <roland@letsencrypt.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2FCC8130E39 for <acme@ietfa.amsl.com>; Fri, 15 Jun 2018 11:40:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.011
X-Spam-Level:
X-Spam-Status: No, score=-2.011 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=letsencrypt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ln1Z3mO6sMuR for <acme@ietfa.amsl.com>; Fri, 15 Jun 2018 11:40:06 -0700 (PDT)
Received: from mail-pg0-x232.google.com (mail-pg0-x232.google.com [IPv6:2607:f8b0:400e:c05::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ECA0A12F18C for <acme@ietf.org>; Fri, 15 Jun 2018 11:40:05 -0700 (PDT)
Received: by mail-pg0-x232.google.com with SMTP id d2-v6so4783413pga.13 for <acme@ietf.org>; Fri, 15 Jun 2018 11:40:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=letsencrypt.org; s=google; h=from:content-transfer-encoding:mime-version:subject:message-id:date :to; bh=458tf2T5ZAo7eS9iUtFfE35cb8JZ8DKe/zUlxgX3gZI=; b=bSPbGGpEM3iwYHvQopoPxBJWmN8vxEJmC9/SbsqtYlbnGg0h8k44mJkqyKpj/UBxJW cuSSGvUTXjpeAu5PGeOkEspeYN3IWb1NUFDJJJsSXCxFwvSnytYKw49COErbSqvZC3ZJ qc6nb8jgYk1RxdaSW9Vvx3Q9Lg23cYjDR0uxo=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:content-transfer-encoding:mime-version :subject:message-id:date:to; bh=458tf2T5ZAo7eS9iUtFfE35cb8JZ8DKe/zUlxgX3gZI=; b=IwIqx7jYI7fdUssrRP3wDZvTY72Z0ja9VAnBepHxQSEV0mLmgFWKwvy9B++rL6bzLx 7N6ghm+relO0hhhTtJZ6/LJnW++tJnkzpSD3E1Fh6VzphIVBgKDNjGkJ0Kolp3fqj9jC VOLfT5fEUhdebvyAwRT7ApXLJePWA+shMwnVDiiODvUU4aAE7/A9tGYzCwl86qpd+ha6 r8W5VuVEnXm28jqMNhl3MKpAjS+D9bWUmWMHIjmWKKch5AmU2LD7oSdKVHpLeNOBfEam GxnRFAbnQDy9Qf12+O66d7zg+AIBLP6wNPHhy0dMTmJil5/U10HvlzqhHGOeWoBCMRZG z95A==
X-Gm-Message-State: APt69E1P/dJfxO4K7OdjL3fPQ1nRdzpJAXVPUr8paUVeWvgErIWCfvH4 KoLb1hGUYc5DLo0ZnIeSosdX5i17zIU=
X-Google-Smtp-Source: ADUXVKIyw582IJ7E4XX1Ta5i05vw+Dko6byLIMXQXwxztD7hEE/9HfQLiBlKZWVUN3n83LshoSLAmw==
X-Received: by 2002:a62:d6d2:: with SMTP id a79-v6mr3180240pfl.87.1529088004581; Fri, 15 Jun 2018 11:40:04 -0700 (PDT)
Received: from [10.120.0.77] (gw-mb.eff.org. [208.90.213.162]) by smtp.gmail.com with ESMTPSA id j127-v6sm10736498pgc.10.2018.06.15.11.40.03 for <acme@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 15 Jun 2018 11:40:03 -0700 (PDT)
From: Roland Bracewell Shoemaker <roland@letsencrypt.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Mime-Version: 1.0 (Mac OS X Mail 11.3 \(3445.6.18\))
Message-Id: <4A0E1AB3-C311-44CF-9201-65A8E5F8E48F@letsencrypt.org>
Date: Fri, 15 Jun 2018 11:39:59 -0700
To: acme@ietf.org
X-Mailer: Apple Mail (2.3445.6.18)
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/u-_6DDX2ovNQD-M6hV_mXjW1AKM>
Subject: [Acme] TLS-ALPN implementation
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.26
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 Jun 2018 18:40:09 -0000

Let’s Encrypt has deployed an implementation[0] of the draft-ietf-acme-tls-alpn-01 validation method on our staging environment[1]. If anyone has a chance to test it out and runs into implementation/specification issues we’d love to hear about them!

[0] https://github.com/letsencrypt/boulder/blob/2dadd5e09a8228342aa86e8fa4c8d887a82aa4ac/va/va.go#L701-L768
[1] https://acme-staging.api.letsencrypt.org/