tls-alpn-01 and IP identifier extension got RFC numbers

pull/89/head
Richard Körber 2020-03-06 00:32:45 +01:00
parent 0097abdf24
commit 908da9697d
No known key found for this signature in database
GPG Key ID: AAB9FD19C78AA3E0
5 changed files with 7 additions and 10 deletions

View File

@ -11,8 +11,8 @@ It is an independent open source implementation that is not affiliated with or e
## Features
* Fully [RFC 8555](https://tools.ietf.org/html/rfc8555) compliant
* Supports the `http-01`, `dns-01` and `tls-alpn-01` challenges
* Supports the [acme-ip draft](https://tools.ietf.org/html/draft-ietf-acme-ip)
* Supports the `http-01`, `dns-01`, and `tls-alpn-01` ([RFC 8737](https://tools.ietf.org/html/rfc8737)) challenges
* Also supports [RFC 8738](https://tools.ietf.org/html/rfc8738) IP identifier validation
* Supports the [acme-star draft](https://tools.ietf.org/html/draft-ietf-acme-star) for short-term automatic certificate renewal (experimental)
* Easy to use Java API
* Requires JRE 8 (update 101) or higher

View File

@ -51,7 +51,7 @@ public class Identifier implements Serializable {
/**
* Type constant for IP identifiers.
*
* @see <a href="https://tools.ietf.org/html/draft-ietf-acme-ip">draft-ietf-acme-ip</a>
* @see <a href="https://tools.ietf.org/html/rfc8738">RFC 8738</a>
*/
public static final String TYPE_IP = "ip";

View File

@ -1,9 +1,6 @@
# tls-alpn-01 Challenge
With the `tls-alpn-01` challenge, you prove to the CA that you are able to control the web server of the domain to be authorized, by letting it respond to a request with a specific self-signed cert utilizing the ALPN extension.
!!! note
This challenge is not part of the ACME specifications. It is specified [in a separate IETF document](https://tools.ietf.org/html/draft-ietf-acme-tls-alpn) and is still work in progress.
With the `tls-alpn-01` challenge, you prove to the CA that you are able to control the web server of the domain to be authorized, by letting it respond to a request with a specific self-signed cert utilizing the ALPN extension. This challenge is specified in [RFC 8737](https://tools.ietf.org/html/rfc8737).
`TlsAlpn01Challenge` provides a byte array called `acmeValidation`:

View File

@ -15,8 +15,8 @@ Latest version: ![maven central](https://shredzone.org/maven-central/org.shredzo
## Features
* Fully [RFC 8555](https://tools.ietf.org/html/rfc8555) compliant
* Supports the `http-01`, `dns-01` and `tls-alpn-01` challenges
* Supports the [acme-ip draft](https://tools.ietf.org/html/draft-ietf-acme-ip)
* Supports the `http-01`, `dns-01`, and `tls-alpn-01` ([RFC 8737](https://tools.ietf.org/html/rfc8737)) challenges
* Also supports [RFC 8738](https://tools.ietf.org/html/rfc8738) IP identifier validation
* Supports the [acme-star draft](https://tools.ietf.org/html/draft-ietf-acme-star) for short-term automatic certificate renewal (experimental)
* Easy to use Java API
* Requires JRE 8 (update 101) or higher

View File

@ -168,7 +168,7 @@ auth.deactivate();
## Use IP Identifiers
_acme4j_ supports the [ACME IP](https://tools.ietf.org/html/draft-ietf-acme-ip) extension. It permits validation of IP addresses instead of domain names. If your CA offers ACME IP support, you can add IP `Identifier` objects to the order:
_acme4j_ supports IP identifier validation, as specified in [RFC 8738](https://tools.ietf.org/html/rfc8738). It permits validation of IP addresses instead of domain names. If your CA offers ACME IP support, you can add IP `Identifier` objects to the order:
```java
Order order = account.newOrder()