Changes to TLS-ALPN-01 challenge validation

We have made two changes to the way that our TLS-ALPN-01 challenge validation works. These changes will only affect clients that specifically use TLS-ALPN-01; for example, it is not a default choice in Certbot.

First, we now guarantee that our client which reaches out to conduct the “acme-tls/1” handshake will negotiate TLS version 1.2 or higher. If your ACME client or integration only supports a maximum TLS version of 1.1 when conducting the TLS-ALPN-01 challenge, it will break. We are not aware of any ACME clients with this limitation.

Second, we no longer support the legacy 1.3.6.1.5.5.7.1.30.1 OID which was used to identify the acmeIdentifier extension in earlier drafts of RFC 8737. We now only accept the standardized OID 1.3.6.1.5.5.7.1.31. If your client uses the wrong OID when constructing the certificate used for the TLS-ALPN-01 handshake, it will break. Please either update your client, or switch to using a different validation method.

As a note, we have also temporarily disabled the TLS-ALPN-01 challenge type as we deploy these changes. This partial service disruption is noted in the banner above, and you can keep an eye on that and on https://letsencrypt.status.io/ for when the challenge type has been re-enabled.

15 Likes

The challenge type has been re-enabled in staging and production.

6 Likes