Re: [TLS] What is the meaning of three dots

Eric Rescorla <ekr@rtfm.com> Sat, 12 November 2016 01:40 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E34CF12947A for <tls@ietfa.amsl.com>; Fri, 11 Nov 2016 17:40:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2MtC5oZ9KLLH for <tls@ietfa.amsl.com>; Fri, 11 Nov 2016 17:40:50 -0800 (PST)
Received: from mail-yw0-x231.google.com (mail-yw0-x231.google.com [IPv6:2607:f8b0:4002:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38BBB1293DC for <tls@ietf.org>; Fri, 11 Nov 2016 17:40:50 -0800 (PST)
Received: by mail-yw0-x231.google.com with SMTP id t125so28895955ywc.1 for <tls@ietf.org>; Fri, 11 Nov 2016 17:40:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=vokbf09/wxnesuF5gSnN+HqapfG84vvSjP8+bEQH/WA=; b=lP9XyWBCdJm51lt73V6WXkTeMu//SrNi6H5ac1Xf5b8hH/wmE7C/G2g8wdvnXelI1g Nlr8HLkJ7pMcugmjU7D5SMjkhQq+EWIZTttt+oeoBfKji9ewr2kHwvfxoWIJ14qrfkcH uZQf3b6cceFA305ppMZpnkrenl/ruSvDOrSCJ82g3yrtU050dJQPB+nqpSy8kf7aHzVK aBpWNJUxSV10fTcB4lQ9Nb5wFDEJvW+8lNU7jQ8KfCeWKdPuNMXHv0O0b/FO7zwtKhFt MxCfQ+EgbJpZNycgEYQD7P80eTT+k3fYKbzMhNCQMrUZcwq6ZOqMFcJUyBN0OJxuna0p sakg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=vokbf09/wxnesuF5gSnN+HqapfG84vvSjP8+bEQH/WA=; b=WBOjjrVUKZYTEZQWN8ncHjTFmkgnAJ73Uj8FH+JegMAzCxOo2yyuOLKEWpO1X9wnKy e7b9kuYi9GC/lN5xwZv5YDzWGn1cCJ0Ie/ecZuJDANtpd0iEwHl3++E0Pxw6hQmn7gFH H19+Qu/HXsGupumyQxiyaOEorASAp3KvbtClqZY5lJmOjD1lCu61TMRmdjStHPzyPD1N oNdqM3YyWYB9UfAjijB+u3alBOXlDPABupxCeks6bymi7+jEZrQT77JyLVk/+GO0V6Wd 1nFiP2CzrwqwgYQ2nZEd0zEH5uQV9jAWi230sIuKHySSrEUj/gOKv6VsYC3LVui+05qy daYQ==
X-Gm-Message-State: ABUngvdOzwwcOTxsPFhRvkP+PNXX833oT/zU6U7ZNMiwY1qlqzPiAWMcCOF9Reo2WrLguCdoB6q7nP6euBoUew==
X-Received: by 10.129.78.71 with SMTP id c68mr5655249ywb.21.1478914849496; Fri, 11 Nov 2016 17:40:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.129.159.141 with HTTP; Fri, 11 Nov 2016 17:40:09 -0800 (PST)
In-Reply-To: <CY1PR15MB07784D3299B78C8C0D388735FFBA0@CY1PR15MB0778.namprd15.prod.outlook.com>
References: <CY1PR15MB07784D3299B78C8C0D388735FFBA0@CY1PR15MB0778.namprd15.prod.outlook.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 11 Nov 2016 17:40:09 -0800
Message-ID: <CABcZeBMVm-xT_5uq-ydmXE1YR89M3nRJZKyCyV_snCiY3OMKBg@mail.gmail.com>
To: Xiaoyin Liu <xiaoyin.l@outlook.com>
Content-Type: multipart/alternative; boundary="001a114dac9c4221aa054110b240"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/FRqVFHf8EaAfnw0AbiYm3bhDb9E>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] What is the meaning of three dots
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Nov 2016 01:40:52 -0000

It means "all the messages in between".

-Ekr


On Fri, Nov 11, 2016 at 5:37 PM, Xiaoyin Liu <xiaoyin.l@outlook.com> wrote:

> Hi,
>
>
>
> What is the meaning of three dots (…) in “ClientHello…ServerHello” and
> “ClientHello…Server Finished”, in section 7.1 Key Schedule? It seems this
> syntax is not defined in this document.
>
>
>
> [1] https://tlswg.github.io/tls13-spec/#rfc.section.7.1
>
>
>
> Thank you!
>
>
>
> Best,
>
> Xiaoyin
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>