RE: [TLS] Review of draft-housley-tls-authz-extns-05

<Pasi.Eronen@nokia.com> Mon, 05 June 2006 09:00 UTC

Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1FnAwX-0005ay-9b; Mon, 05 Jun 2006 05:00:13 -0400
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1FnAwW-0005as-BI for tls@ietf.org; Mon, 05 Jun 2006 05:00:12 -0400
Received: from mgw-ext12.nokia.com ([131.228.20.171]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1FnAwU-0000uR-UU for tls@ietf.org; Mon, 05 Jun 2006 05:00:12 -0400
Received: from esebh106.NOE.Nokia.com (esebh106.ntc.nokia.com [172.21.138.213]) by mgw-ext12.nokia.com (Switch-3.1.8/Switch-3.1.7) with ESMTP id k55908bc002042; Mon, 5 Jun 2006 12:00:09 +0300
Received: from esebh102.NOE.Nokia.com ([172.21.138.183]) by esebh106.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 5 Jun 2006 12:00:08 +0300
Received: from esebe105.NOE.Nokia.com ([172.21.143.53]) by esebh102.NOE.Nokia.com with Microsoft SMTPSVC(6.0.3790.1830); Mon, 5 Jun 2006 12:00:08 +0300
X-MimeOLE: Produced By Microsoft Exchange V6.5
Content-class: urn:content-classes:message
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: RE: [TLS] Review of draft-housley-tls-authz-extns-05
Date: Mon, 05 Jun 2006 12:00:06 +0300
Message-ID: <B356D8F434D20B40A8CEDAEC305A1F2402BC0139@esebe105.NOE.Nokia.com>
In-Reply-To: <tslbqtajfqf.fsf@cz.mit.edu>
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Thread-Topic: [TLS] Review of draft-housley-tls-authz-extns-05
Thread-Index: AcaHNX30nUMsvvFoShSwXEL/SDYhlgBRkQuw
From: Pasi.Eronen@nokia.com
To: hartmans-ietf@mit.edu
X-OriginalArrivalTime: 05 Jun 2006 09:00:08.0537 (UTC) FILETIME=[71EECC90:01C6887E]
X-Spam-Score: 0.2 (/)
X-Scan-Signature: ffa9dfbbe7cc58b3fa6b8ae3e57b0aa3
Cc: mark@redphonesecurity.com, tls@ietf.org
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Sam Hartman wrote:

> p> We also need to specify the character-to-octet encoding (UTF-8
> p> would be the most logical alternative).
> 
> It's my understanding that saying it is XML already gives us that:
> mandatory UTF8 or UTF16 support at the encoder's option.

Yes, but the recipient has to know which encoding was used (others 
than UTF8/UTF16 are permitted). 

In a complete XML document, the XML declaration usually contains 
this information (e.g. "<?xml encoding='UTF-8'?>">, but currently
the AuthorizationData contains just one Assertion element, not
a complete document.

I'm not really an XML expert, but I think the options available
to use would be including this information in the "transport"
(e.g., specify it's UTF-8, or include a field for encoding name),
or mandating that AuthorizationData has to include the XML text
declaration before the Assertion element.

Any opinions from XML experts?

Best regards,
Pasi

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls