Re: [Acme] Content-Type and file extensions for HTTP01 challenges

Niklas Keller <me@kelunik.com> Wed, 18 November 2015 20:19 UTC

Return-Path: <me@kelunik.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA81C1ABD36 for <acme@ietfa.amsl.com>; Wed, 18 Nov 2015 12:19:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.027
X-Spam-Level:
X-Spam-Status: No, score=-1.027 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gA83cXek2CcI for <acme@ietfa.amsl.com>; Wed, 18 Nov 2015 12:19:38 -0800 (PST)
Received: from mo6-p00-ob.smtp.rzone.de (mo6-p00-ob.smtp.rzone.de [IPv6:2a01:238:20a:202:5300::4]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE4511ACEA6 for <acme@ietf.org>; Wed, 18 Nov 2015 12:19:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1447877975; l=1449; s=domk; d=kelunik.com; h=Content-Type:Cc:To:From:Subject:Date:References:In-Reply-To: MIME-Version; bh=Zppxmg7/wOEkJAiqEJYiwT0wE8YiFslIMZ7APi745oI=; b=llyTLJdC8e+UlookrlWqihVaj8ryC0Rrn2hwgWnPR+ZPP2h4xkcGpXX9NFbbZ067LmP 1IJxDMT8qq/5MNvK65q2o6taR70Oqxlngb0XTxa+u94cRg+EUVIZhsREmsMVGhqlT3+1A NwFs1m8FBJj5qVTH0fDUkuVrRvkWeBX1k0Y=
X-RZG-AUTH: :IWkkfkWkbvHsXQGmRYmUo9mls2vWuiu+7SLGvomb4bl9EfHtOnM6
X-RZG-CLASS-ID: mo00
Received: from mail-wm0-f50.google.com ([74.125.82.50]) by smtp.strato.de (RZmta 37.14 AUTH) with ESMTPSA id 003fe0rAIKJZzJ6 (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (curve secp384r1 with 384 ECDH bits, eq. 7680 bits RSA)) (Client did not present a certificate) for <acme@ietf.org>; Wed, 18 Nov 2015 21:19:35 +0100 (CET)
Received: by wmec201 with SMTP id c201so296852470wme.0 for <acme@ietf.org>; Wed, 18 Nov 2015 12:19:35 -0800 (PST)
MIME-Version: 1.0
X-Received: by 10.28.72.136 with SMTP id v130mr6013108wma.60.1447877975749; Wed, 18 Nov 2015 12:19:35 -0800 (PST)
Received: by 10.194.2.171 with HTTP; Wed, 18 Nov 2015 12:19:35 -0800 (PST)
In-Reply-To: <CABsBmKNBcpD59DPNLGKBKq+TyhDxFxp1dZfDWfoDnaW3EGm+wA@mail.gmail.com>
References: <20151113004436.GB18430@eff.org> <CABkgnnU5EzaPA4o7OgnTBpSQCZxjD+QsSV=4_L2rOBeFAoauKA@mail.gmail.com> <20151113011259.GC18430@eff.org> <1F85B447-6C45-4E5A-BB10-F1AD5CB2C3F3@vigilsec.com> <CABsBmKM9t3dX0_zq-EwsTOo7HpeMF6meiw9PhBaQLbHOCpGVGg@mail.gmail.com> <CAHw9_iJwqqhMb+7+aj6Sszfi6_K9=rREEK3dbpQ6yddrmHSKsg@mail.gmail.com> <CANUQDCgDeaLtaNfeEUQ3D=7EOwjL-Q0i6Q1FKxMTVtfY9d-bow@mail.gmail.com> <20151118180011.GW18430@eff.org> <CA+9kkMARw2Y86fjFyxoJJU6GJGYmorhJZqCGdns7-CV142v_qA@mail.gmail.com> <CANUQDCizmx=22WwwyVCs55mYYWQ02mYyiGaiC19GG39F9JkViQ@mail.gmail.com> <CABkgnnV8=0TVyBU4ugM-R1-izHTx2ugNmOq+MbthQ=qw-r36Hw@mail.gmail.com> <CABsBmKNBcpD59DPNLGKBKq+TyhDxFxp1dZfDWfoDnaW3EGm+wA@mail.gmail.com>
Date: Wed, 18 Nov 2015 21:19:35 +0100
X-Gmail-Original-Message-ID: <CANUQDCi7YXpLD4DWDWq-1=O-6DYw3oOgZoea3c3sk7LGTV0Xyw@mail.gmail.com>
Message-ID: <CANUQDCi7YXpLD4DWDWq-1=O-6DYw3oOgZoea3c3sk7LGTV0Xyw@mail.gmail.com>
From: Niklas Keller <me@kelunik.com>
To: Bryan Livingston <bryanlivingston@gmail.com>
Content-Type: multipart/alternative; boundary="001a114b32b66c3e040524d65c7d"
Archived-At: <http://mailarchive.ietf.org/arch/msg/acme/SDIcx-XE9ywwGiApHP3xggYi7DU>
Cc: Ted Hardie <ted.ietf@gmail.com>, Peter Eckersley <pde@eff.org>, Martin Thomson <martin.thomson@gmail.com>, IETF ACME <acme@ietf.org>, Russ Housley <housley@vigilsec.com>, Warren Kumari <warren@kumari.net>
Subject: Re: [Acme] Content-Type and file extensions for HTTP01 challenges
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2015 20:19:39 -0000

2015-11-18 21:05 GMT+01:00 Bryan Livingston <bryanlivingston@gmail.com>:

> I was thinking that the Authorize Challenge token generated by the server
> could have a .txt appended to it. Would the clients just work in that case,
> and maybe not need to create a new challenge type?
>

No, that's not compatible, because the token is base64url encoded, that
doesn't include dots.

Regards, Niklas