Skip to content

Commit

Permalink
Script updating gh-pages from ebe7722. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Aug 5, 2024
1 parent 4cb5ee1 commit 6bd7772
Show file tree
Hide file tree
Showing 2 changed files with 31 additions and 21 deletions.
27 changes: 16 additions & 11 deletions draft-ietf-tls-rfc8446bis.html
Original file line number Diff line number Diff line change
Expand Up @@ -1030,11 +1030,11 @@
<thead><tr>
<td class="left">Internet-Draft</td>
<td class="center">TLS</td>
<td class="right">July 2024</td>
<td class="right">August 2024</td>
</tr></thead>
<tfoot><tr>
<td class="left">Rescorla</td>
<td class="center">Expires 1 February 2025</td>
<td class="center">Expires 6 February 2025</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
Expand All @@ -1053,17 +1053,17 @@
<a href="https://www.rfc-editor.org/rfc/rfc5705" class="eref">5705</a>, <a href="https://www.rfc-editor.org/rfc/rfc6066" class="eref">6066</a>, <a href="https://www.rfc-editor.org/rfc/rfc7627" class="eref">7627</a>, <a href="https://www.rfc-editor.org/rfc/rfc8422" class="eref">8422</a> (if approved)</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2024-07-31" class="published">31 July 2024</time>
<time datetime="2024-08-05" class="published">5 August 2024</time>
</dd>
<dt class="label-intended-status">Intended Status:</dt>
<dd class="intended-status">Standards Track</dd>
<dt class="label-expires">Expires:</dt>
<dd class="expires"><time datetime="2025-02-01">1 February 2025</time></dd>
<dd class="expires"><time datetime="2025-02-06">6 February 2025</time></dd>
<dt class="label-authors">Author:</dt>
<dd class="authors">
<div class="author">
<div class="author-name">E. Rescorla</div>
<div class="org">Windy Hill Systems, LLC</div>
<div class="org">Independent</div>
</div>
</dd>
</dl>
Expand Down Expand Up @@ -1098,7 +1098,7 @@ <h2 id="name-status-of-this-memo">
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."<a href="#section-boilerplate.1-3" class="pilcrow">¶</a></p>
<p id="section-boilerplate.1-4">
This Internet-Draft will expire on 1 February 2025.<a href="#section-boilerplate.1-4" class="pilcrow">¶</a></p>
This Internet-Draft will expire on 6 February 2025.<a href="#section-boilerplate.1-4" class="pilcrow">¶</a></p>
</section>
</div>
<div id="copyright">
Expand Down Expand Up @@ -3035,7 +3035,10 @@ <h4 id="name-server-hello">
"supported_versions" extension (<a href="#supported-versions" class="auto internal xref">Section 4.2.1</a>),
and the legacy_version field MUST
be set to 0x0303, which is the version number for TLS 1.2.
(See <a href="#backward-compatibility" class="auto internal xref">Appendix E</a> for details about backward compatibility.)<a href="#section-4.1.3-4.2.1" class="pilcrow">¶</a></p>
(See <a href="#backward-compatibility" class="auto internal xref">Appendix E</a> for details about backward compatibility.)
A client which receives a TLS 1.3 Server Hello with a legacy_version
value not equal to 0x0303 MUST abort the handshake with an
"illegal_parameter" alert.<a href="#section-4.1.3-4.2.1" class="pilcrow">¶</a></p>
</dd>
<dd class="break"></dd>
<dt id="section-4.1.3-4.3">random:</dt>
Expand Down Expand Up @@ -3070,7 +3073,9 @@ <h4 id="name-server-hello">
<dd class="break"></dd>
<dt id="section-4.1.3-4.9">legacy_compression_method:</dt>
<dd style="margin-left: 1.5em" id="section-4.1.3-4.10">
<p id="section-4.1.3-4.10.1">A single byte which MUST have the value 0.<a href="#section-4.1.3-4.10.1" class="pilcrow">¶</a></p>
<p id="section-4.1.3-4.10.1">A single byte which MUST have the value 0. If a TLS 1.3 ClientHello
is received with any other value in this field, the server MUST
abort the handshake with an "illegal_parameter" alert.<a href="#section-4.1.3-4.10.1" class="pilcrow">¶</a></p>
</dd>
<dd class="break"></dd>
<dt id="section-4.1.3-4.11">extensions:</dt>
Expand Down Expand Up @@ -7416,7 +7421,7 @@ <h3 id="name-informative-references">
<dd class="break"></dd>
<dt id="FETCH">[FETCH]</dt>
<dd>
<span class="refAuthor">WHATWG</span>, <span class="refTitle">"Fetch Standard"</span>, <time datetime="2024-07" class="refDate">July 2024</time>, <span>&lt;<a href="https://fetch.spec.whatwg.org/">https://fetch.spec.whatwg.org/</a>&gt;</span>. </dd>
<span class="refAuthor">WHATWG</span>, <span class="refTitle">"Fetch Standard"</span>, <time datetime="2024-08" class="refDate">August 2024</time>, <span>&lt;<a href="https://fetch.spec.whatwg.org/">https://fetch.spec.whatwg.org/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="FG17">[FG17]</dt>
<dd>
Expand All @@ -7440,7 +7445,7 @@ <h3 id="name-informative-references">
<dd class="break"></dd>
<dt id="I-D.ietf-tls-esni">[I-D.ietf-tls-esni]</dt>
<dd>
<span class="refAuthor">Rescorla, E.</span>, <span class="refAuthor">Oku, K.</span>, <span class="refAuthor">Sullivan, N.</span>, and <span class="refAuthor">C. A. Wood</span>, <span class="refTitle">"TLS Encrypted Client Hello"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-tls-esni-18</span>, <time datetime="2024-03-04" class="refDate">4 March 2024</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni-18">https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni-18</a>&gt;</span>. </dd>
<span class="refAuthor">Rescorla, E.</span>, <span class="refAuthor">Oku, K.</span>, <span class="refAuthor">Sullivan, N.</span>, and <span class="refAuthor">C. A. Wood</span>, <span class="refTitle">"TLS Encrypted Client Hello"</span>, <span class="refContent">Work in Progress</span>, <span class="seriesInfo">Internet-Draft, draft-ietf-tls-esni-20</span>, <time datetime="2024-08-04" class="refDate">4 August 2024</time>, <span>&lt;<a href="https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni-20">https://datatracker.ietf.org/doc/html/draft-ietf-tls-esni-20</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="JSS15">[JSS15]</dt>
<dd>
Expand Down Expand Up @@ -10093,7 +10098,7 @@ <h2 id="name-authors-address">
</h2>
<address class="vcard">
<div dir="auto" class="left"><span class="fn nameRole">Eric Rescorla</span></div>
<div dir="auto" class="left"><span class="org">Windy Hill Systems, LLC</span></div>
<div dir="auto" class="left"><span class="org">Independent</span></div>
<div class="email">
<span>Email:</span>
<a href="mailto:[email protected]" class="email">[email protected]</a>
Expand Down
25 changes: 15 additions & 10 deletions draft-ietf-tls-rfc8446bis.txt
Original file line number Diff line number Diff line change
Expand Up @@ -3,11 +3,11 @@


Transport Layer Security E. Rescorla
Internet-Draft Windy Hill Systems, LLC
Obsoletes: 8446 (if approved) 31 July 2024
Internet-Draft Independent
Obsoletes: 8446 (if approved) 5 August 2024
Updates: 5705, 6066, 7627, 8422 (if approved)
Intended status: Standards Track
Expires: 1 February 2025
Expires: 6 February 2025


The Transport Layer Security (TLS) Protocol Version 1.3
Expand Down Expand Up @@ -39,7 +39,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."

This Internet-Draft will expire on 1 February 2025.
This Internet-Draft will expire on 6 February 2025.

Copyright Notice

Expand Down Expand Up @@ -1275,7 +1275,10 @@ Auth | {CertificateVerify*}
its version using the "supported_versions" extension
(Section 4.2.1), and the legacy_version field MUST be set to
0x0303, which is the version number for TLS 1.2. (See Appendix E
for details about backward compatibility.)
for details about backward compatibility.) A client which
receives a TLS 1.3 Server Hello with a legacy_version value not
equal to 0x0303 MUST abort the handshake with an
"illegal_parameter" alert.

random: 32 bytes generated by a secure random number generator. See
Appendix C for additional information. The last 8 bytes MUST be
Expand All @@ -1298,7 +1301,9 @@ Auth | {CertificateVerify*}
"illegal_parameter" alert.

legacy_compression_method: A single byte which MUST have the value
0.
0. If a TLS 1.3 ClientHello is received with any other value in
this field, the server MUST abort the handshake with an
"illegal_parameter" alert.

extensions: A list of extensions. The ServerHello MUST only include
extensions which are required to establish the cryptographic
Expand Down Expand Up @@ -5012,7 +5017,7 @@ Auth | {CertificateVerify*}
DOI 10.6028/nist.sp.800-186, February 2023,
<https://doi.org/10.6028/nist.sp.800-186>.

[FETCH] WHATWG, "Fetch Standard", July 2024,
[FETCH] WHATWG, "Fetch Standard", August 2024,
<https://fetch.spec.whatwg.org/>.

[FG17] Fischlin, M. and F. Guenther, "Replay Attacks on Zero
Expand Down Expand Up @@ -5044,9 +5049,9 @@ Auth | {CertificateVerify*}
[I-D.ietf-tls-esni]
Rescorla, E., Oku, K., Sullivan, N., and C. A. Wood, "TLS
Encrypted Client Hello", Work in Progress, Internet-Draft,
draft-ietf-tls-esni-18, 4 March 2024,
draft-ietf-tls-esni-20, 4 August 2024,
<https://datatracker.ietf.org/doc/html/draft-ietf-tls-
esni-18>.
esni-20>.

[JSS15] Jager, T., Schwenk, J., and J. Somorovsky, "On the
Security of TLS 1.3 and QUIC Against Weaknesses in PKCS#1
Expand Down Expand Up @@ -7290,5 +7295,5 @@ Contributors
Author's Address

Eric Rescorla
Windy Hill Systems, LLC
Independent
Email: [email protected]

0 comments on commit 6bd7772

Please sign in to comment.