[TLS] RFC 8446: Reserved HandshakeType variants?

Christopher Patton <cpatton@cloudflare.com> Thu, 15 June 2023 22:57 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32479C15155A for <tls@ietfa.amsl.com>; Thu, 15 Jun 2023 15:57:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.095
X-Spam-Level:
X-Spam-Status: No, score=-2.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5-kUHzEwlAmE for <tls@ietfa.amsl.com>; Thu, 15 Jun 2023 15:57:55 -0700 (PDT)
Received: from mail-lj1-x231.google.com (mail-lj1-x231.google.com [IPv6:2a00:1450:4864:20::231]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7803FC15154D for <tls@ietf.org>; Thu, 15 Jun 2023 15:57:55 -0700 (PDT)
Received: by mail-lj1-x231.google.com with SMTP id 38308e7fff4ca-2b39bf8d5faso37051fa.1 for <tls@ietf.org>; Thu, 15 Jun 2023 15:57:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; t=1686869873; x=1689461873; h=to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=3aEfdpIUoYxfjBXmBSOITEs4FnxytKVvnphnL+8tc5E=; b=ywT3H34e0wUxQkntPYuKGhKSq9WtTrWE3HBnxK/Gm9VzCHHH0juHuL9alRbhRN1Qlp cI6xAX4h6LltL8gGQscF+rOwO77E/Xj5Eguay5LO2VwP2K0ZEB2Wb16joVu/OJghrQGW g2MMNQ0glt5T+8Jwl0LX/XyDhb4GgvxEONXtI=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1686869873; x=1689461873; h=to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=3aEfdpIUoYxfjBXmBSOITEs4FnxytKVvnphnL+8tc5E=; b=jQE4+TOzjQh7l/yrWXGlTNwq3AmHvABXgB2LUmu4ztSe/LwVH7WqiCUyIWevuNvlot K+ku4Krsy7egyNWmV/pJsXk8r6eS14FqZ6XY3sGJaEs4dlRrLa86Pr1zvdpl7Qq5c+qI 5rVTxw3j4UE2vnMqXEO3ZUY2DxPV9I41wMmyRMME32xq1YeyYNJ/Xu7O3VzJvDUnKVz6 4OkFNEq+6kh/MbSAkbi5Eq9C18YJQVXzpjsaM1cgzQDL2CC9r8lCa5cudGdrWISupcsK ol7oXmlmvrIX6y14Hs6gNuSxbDWAGtwBjP9+zxKCz5CqeDp1hXwHQBn3uT8vKCI1udXy rSmQ==
X-Gm-Message-State: AC+VfDxsRfMAUXvkROrVPqHef5J2j9tDBqknRAr5nchf1OXk/jEaPPrK hblM/ElEyKuPwJCZ/4cb0kGlsTcryx+N//QE8010ds++7QY3+uZ4wV0=
X-Google-Smtp-Source: ACHHUZ4q9DGteduA16fZ7rl4ZMnm8OWi0GdI2nzvbbKZpVcN4+xOjpsAGqWtgAMhc6EWdfPePzuPOOIfYWgA8SCWvoY=
X-Received: by 2002:a2e:82d5:0:b0:2b2:fa7:259e with SMTP id n21-20020a2e82d5000000b002b20fa7259emr487376ljh.40.1686869873260; Thu, 15 Jun 2023 15:57:53 -0700 (PDT)
MIME-Version: 1.0
From: Christopher Patton <cpatton@cloudflare.com>
Date: Thu, 15 Jun 2023 15:57:42 -0700
Message-ID: <CAG2Zi21y9=_Rv5RyUxHoK9f8ThXGhFY4bqsoyci6FXEenXXnGw@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000094572405fe32ff29"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ezPb-H8zL7RJF0hfUuBcS05YZfY>
Subject: [TLS] RFC 8446: Reserved HandshakeType variants?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Jun 2023 22:57:59 -0000

Hi TLS,

Appendix B.3 defines the `HandshakeType` for each message in the handshake
protocol. I'm curious about the history of the RESERVED variants in this
list:

```
     enum {
          hello_request_RESERVED(0),
          client_hello(1),
          server_hello(2),
          hello_verify_request_RESERVED(3),
          new_session_ticket(4),
          end_of_early_data(5),
          hello_retry_request_RESERVED(6),
          encrypted_extensions(8),
          certificate(11),
          server_key_exchange_RESERVED(12),
          certificate_request(13),
          server_hello_done_RESERVED(14),
          certificate_verify(15),
          client_key_exchange_RESERVED(16),
          finished(20),
          certificate_url_RESERVED(21),
          certificate_status_RESERVED(22),
          supplemental_data_RESERVED(23),
          key_update(24),
          message_hash(254),
          (255)
      } HandshakeType;
```

Were these variants from previous TLS versions? Are they there to prevent
extensions, or future TLS versions, from reusing these code points?

Thanks,
Chris P.