Re: [Hls-interest] File extension and MIME-Type for an HLS encryption key

"Ali C. Begen" <ali.begen@networked.media> Wed, 30 June 2021 07:20 UTC

Return-Path: <ali.begen@networked.media>
X-Original-To: hls-interest@ietfa.amsl.com
Delivered-To: hls-interest@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73A493A1060 for <hls-interest@ietfa.amsl.com>; Wed, 30 Jun 2021 00:20:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=networked.media
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8-s6dcPEIqbH for <hls-interest@ietfa.amsl.com>; Wed, 30 Jun 2021 00:20:24 -0700 (PDT)
Received: from mail-lj1-x22a.google.com (mail-lj1-x22a.google.com [IPv6:2a00:1450:4864:20::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 81FD73A105C for <hls-interest@ietf.org>; Wed, 30 Jun 2021 00:20:24 -0700 (PDT)
Received: by mail-lj1-x22a.google.com with SMTP id k8so1895487lja.4 for <hls-interest@ietf.org>; Wed, 30 Jun 2021 00:20:24 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=networked.media; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=cRVYKWgydse+iyHmVEAMe756eGFrm9CNKn7brOqaHOY=; b=cORN+WgZ2KcX1xGpb4qRrWBq9cstw67okTQBZ4Hy3PXLbKFpKUJJ+WPwxAoxJkruHR JCkaaoIUJYWzb0FcPjCN523q35wymnQR+NFPyllhVMEY9HYnYMsyRsWcarI6XR723PJS D4W7t8cAQbWoi5jk5qngq5XqYuNOknbW03MYovuU1X7hJ433ibYEzXHlHe2bRu6AKDII AeIn8XocxK+w/kY9jiDPBQ0Ov6PlEs6iWpqVMUINOYGxYcphkJ1wu6jiLQFZfx3vSSvv 8OvLCLkDOOkIt8VOhRql2fgwCZNfqfHvvH94kj43iIUn/KUYmYi1Ass59x1jzhNoYcw0 ttfw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=cRVYKWgydse+iyHmVEAMe756eGFrm9CNKn7brOqaHOY=; b=cjaaZjiW0luGrQFTdmFo4lBUrB4o7Djj1SJV59aY87IKeIZgH9SIxhzCtVXZgd9Mev 2sK93nikmq03UKr/vbb8C6FMvekAS/v2n2LKY02pTwo2fuuT/Ngl0HcXzDGcbcovvlI+ 9lQGSRCURjs4uH7Gqb/ETZOCua4muaa8FC+1ryFXPswsMRhQBgg25h0jlOMferjwC8y4 7p6CM7tzaCiTZdO8oio48QA+KtLGdl7ta9ZLVkfHJx+pSMmyerodt84+vGljh7yfQbk9 B0RpgsURqx5hAeBE8hWy0k+DYuX7fb4/0Q/12yoZmhKKHd4ooRcltftmQVDqUeOnjWMp i15Q==
X-Gm-Message-State: AOAM5334AZGIfwoXIkLlHtT0p6vu90h4CwEo4V+RVIjHZlb1cdUuh5sH J7hvKgnRAL7V98oX/zwUoGco6IRK4LJXld3dyVNJalzol8w=
X-Google-Smtp-Source: ABdhPJxYRynrOUU4iXOKIlEs+bf9SOKvWaXWGdV1tHv5aOdcJJk+J7gBwQGO7QgSlUs+ghWfgjecdeSNyf+C141/dVw=
X-Received: by 2002:a2e:6d12:: with SMTP id i18mr6922618ljc.88.1625037621158; Wed, 30 Jun 2021 00:20:21 -0700 (PDT)
MIME-Version: 1.0
References: <5AA86F40-F359-4F0E-878E-E61AF916DF28@akamai.com>
In-Reply-To: <5AA86F40-F359-4F0E-878E-E61AF916DF28@akamai.com>
From: "Ali C. Begen" <ali.begen@networked.media>
Date: Wed, 30 Jun 2021 10:20:10 +0300
Message-ID: <CAA4Mczt=uA4zMQ_-kRyKJ6NNLVZro=27x3VPc9wgBHiCojk-Hg@mail.gmail.com>
To: "Law, Will" <wilaw=40akamai.com@dmarc.ietf.org>
Cc: "hls-interest@ietf.org" <hls-interest@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000027f49505c5f68ef0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/hls-interest/TGYGWARTqwWWqMVBgPbmryVVQVw>
Subject: Re: [Hls-interest] File extension and MIME-Type for an HLS encryption key
X-BeenThere: hls-interest@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Discussions about HTTP Live Streaming \(HLS\)." <hls-interest.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/hls-interest>, <mailto:hls-interest-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/hls-interest/>
List-Post: <mailto:hls-interest@ietf.org>
List-Help: <mailto:hls-interest-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/hls-interest>, <mailto:hls-interest-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jun 2021 07:20:29 -0000

Browsers do not care about the extension as long as the mime type is set
correctly, which should be application/octet-stream for this data.

I just checked and .key seems to be used by keynote presentations so maybe
lets go with .enckey ?

On Tue, Jun 29, 2021 at 7:03 PM Law, Will <wilaw=40akamai.com@dmarc.ietf.org>
wrote:

> Is there any consensus on what the file extension and MIME-Type should be
> for an encryption key delivered to a HLS  player? The spec defines no
> constraints on this question.
>
>
>
> The DASH IF is standardizing an Ingest Specification which covers the
> ingest of CMAF-based content in both HLS and DASH formats. We’ll likely
> choose ‘.key’ as the file extension and are considering
> ‘application/octet-stream’ as the Mime-Type in the absence of objections.
> Asking here in case there is a de-facto industry standard already in use,
> or opinion on whether we should go to the length of registering a new
> ‘encryption key’ MIME-type with IANA.
>
>
>
> Cheers
>
> Will
>
>
> --
> Hls-interest mailing list
> Hls-interest@ietf.org
> https://www.ietf.org/mailman/listinfo/hls-interest
>
-- 
-acbegen
Using iThumbs