Re: [TLS] TLS 1.3 Application Identifier ?

Peter Bowen <pzbowen@gmail.com> Thu, 17 July 2014 01:30 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6FD301A03EA for <tls@ietfa.amsl.com>; Wed, 16 Jul 2014 18:30:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id deU8hN_vBywF for <tls@ietfa.amsl.com>; Wed, 16 Jul 2014 18:30:46 -0700 (PDT)
Received: from mail-pd0-x234.google.com (mail-pd0-x234.google.com [IPv6:2607:f8b0:400e:c02::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 461761A03E8 for <tls@ietf.org>; Wed, 16 Jul 2014 18:30:46 -0700 (PDT)
Received: by mail-pd0-f180.google.com with SMTP id y13so2171081pdi.11 for <tls@ietf.org>; Wed, 16 Jul 2014 18:30:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=SY49llUny8STmX2e8x2kiCdf+iuJuSAXcxlNsQ2juMs=; b=H+ZPiS8zASVVa3fSDeqmyobsly/5ghWsxv8JS8PV+NGxGUSsuFR+6bDzp83fXxzIs/ VTbMbgjkZPvmKuY5YPn2cQZNU+i8zVggrycprGws47sqCjo4GGOv7BIdWzyD5arPM+2H YF2Xi+e6MWuI67n95BFntZc1H7z6WPgg75M5xSMXBsw9OLDUh3hAiui0iNFcaLFgQUpv nfwki5pul7Oz5Tnc7b7Vu8tmoag1MSx636UlJQCjzOVeXwRhHpuzfjICIbMrruX5MRrq Sd3kThncSFUpTG1PxzxDaaaR1LI+RZ6hPQ3/4kM7HGrxSQenwPSi2OSN6iCF1//mJ+wx gwJg==
MIME-Version: 1.0
X-Received: by 10.68.110.3 with SMTP id hw3mr13685869pbb.144.1405560646006; Wed, 16 Jul 2014 18:30:46 -0700 (PDT)
Received: by 10.70.56.3 with HTTP; Wed, 16 Jul 2014 18:30:45 -0700 (PDT)
In-Reply-To: <CAEQGKXSwg+-q09SCfavu_E-Yabh-TGShp1vpjfUwZuFn-woR2Q@mail.gmail.com>
References: <CAEQGKXRhAh2BvwY0xCCf-BN6kh37_athgYQ+Ha7LJE0DYvSCVg@mail.gmail.com> <ce96173c-e886-4c90-a567-8fd445ed7169@email.android.com> <CAEQGKXTby0hwY+Ttxki1CJ7aimkGOgEuxcGcMw2z_HQt3H0-LQ@mail.gmail.com> <CABkgnnW2MBpBd5inPTj0V0aH69g7JOGuRtAA9o+-hYniEgYGSA@mail.gmail.com> <CAEQGKXQ3bxQKLVLoYxiEkyJ7cG+8RYSyuxHKoNDi=UYkV-rrGA@mail.gmail.com> <4F8BD5B9-0D93-41EC-AC87-2F8519CC0980@iki.fi> <CAEQGKXSwg+-q09SCfavu_E-Yabh-TGShp1vpjfUwZuFn-woR2Q@mail.gmail.com>
Date: Wed, 16 Jul 2014 18:30:45 -0700
Message-ID: <CAK6vND-9Cw0TVvQhbdjRef9AG-ObpeN7Aw-8oiu3oCVaFoPAsA@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: Pascal Urien <pascal.urien@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yk4KDoXr3hCl154F8rqKkXHlI40
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] TLS 1.3 Application Identifier ?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Jul 2014 01:30:47 -0000

On Wed, Jul 16, 2014 at 3:02 PM, Pascal Urien <pascal.urien@gmail.com> wrote:
> And so for future framework, no mandatory means to identify the transported
> applications ?. No relationships between certificates and applications ?

TLS does not require certificates, so that it out of scope.  There are
existing RFCs that cover including service information in
certificates, such as RFC 4985 (http://tools.ietf.org/html/rfc4985).
I suspect that this will cover the use case you are discussing.

Thanks,
Peter