Skip to content

Commit

Permalink
Script updating gh-pages from 3f61f01. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed Mar 3, 2024
1 parent e5bdbd2 commit c499ba5
Show file tree
Hide file tree
Showing 6 changed files with 17 additions and 17,464 deletions.
22 changes: 11 additions & 11 deletions draft-ietf-tls-rfc8446bis.html
Original file line number Diff line number Diff line change
Expand Up @@ -15,12 +15,12 @@
RFCs 5077, 5246, 6961, and 8446. This document also specifies new
requirements for TLS 1.2 implementations.
" name="description">
<meta content="xml2rfc 3.19.2" name="generator">
<meta content="xml2rfc 3.20.0" name="generator">
<meta content="Internet-Draft" name="keyword">
<meta content="draft-ietf-tls-rfc8446bis-latest" name="ietf.draft">
<!-- Generator version information:
xml2rfc 3.19.2
Python 3.11.6
xml2rfc 3.20.0
Python 3.11.8
ConfigArgParse 1.7
google-i18n-address 3.1.0
intervaltree 3.1.0
Expand Down Expand Up @@ -1031,11 +1031,11 @@
<thead><tr>
<td class="left">Internet-Draft</td>
<td class="center">TLS</td>
<td class="right">February 2024</td>
<td class="right">March 2024</td>
</tr></thead>
<tfoot><tr>
<td class="left">Rescorla</td>
<td class="center">Expires 20 August 2024</td>
<td class="center">Expires 4 September 2024</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
Expand All @@ -1054,12 +1054,12 @@
<a href="https://www.rfc-editor.org/rfc/rfc5705" class="eref">5705</a>, <a href="https://www.rfc-editor.org/rfc/rfc6066" class="eref">6066</a>, <a href="https://www.rfc-editor.org/rfc/rfc7627" class="eref">7627</a>, <a href="https://www.rfc-editor.org/rfc/rfc8422" class="eref">8422</a> (if approved)</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2024-02-17" class="published">17 February 2024</time>
<time datetime="2024-03-03" class="published">3 March 2024</time>
</dd>
<dt class="label-intended-status">Intended Status:</dt>
<dd class="intended-status">Standards Track</dd>
<dt class="label-expires">Expires:</dt>
<dd class="expires"><time datetime="2024-08-20">20 August 2024</time></dd>
<dd class="expires"><time datetime="2024-09-04">4 September 2024</time></dd>
<dt class="label-authors">Author:</dt>
<dd class="authors">
<div class="author">
Expand Down Expand Up @@ -1099,7 +1099,7 @@ <h2 id="name-status-of-this-memo">
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."<a href="#section-boilerplate.1-3" class="pilcrow">¶</a></p>
<p id="section-boilerplate.1-4">
This Internet-Draft will expire on 20 August 2024.<a href="#section-boilerplate.1-4" class="pilcrow">¶</a></p>
This Internet-Draft will expire on 4 September 2024.<a href="#section-boilerplate.1-4" class="pilcrow">¶</a></p>
</section>
</div>
<div id="copyright">
Expand Down Expand Up @@ -7307,7 +7307,7 @@ <h3 id="name-normative-references">
<dd class="break"></dd>
<dt id="RFC8996">[RFC8996]</dt>
<dd>
<span class="refAuthor">Moriarty, K.</span> and <span class="refAuthor">S. Farrell</span>, <span class="refTitle">"Deprecating TLS 1.0 and TLS 1.1"</span>, <span class="seriesInfo">BCP 195</span>, <span class="seriesInfo">RFC 8996</span>, <span class="seriesInfo">DOI 10.17487/RFC8996</span>, <time datetime="2021-03" class="refDate">March 2021</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc8996">https://www.rfc-editor.org/rfc/rfc8996</a>&gt;</span>. </dd>
<span class="refTitle">"*** BROKEN REFERENCE ***"</span>. </dd>
<dd class="break"></dd>
<dt id="SHS">[SHS]</dt>
<dd>
Expand All @@ -7328,7 +7328,7 @@ <h3 id="name-informative-references">
<dl class="references">
<dt id="AEAD-LIMITS">[AEAD-LIMITS]</dt>
<dd>
<span class="refAuthor">Luykx, A.</span> and <span class="refAuthor">K. Paterson</span>, <span class="refTitle">"Limits on Authenticated Encryption Use in TLS"</span>, <time datetime="2017-08" class="refDate">August 2017</time>, <span>&lt;<a href="http://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf">http://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf</a>&gt;</span>. </dd>
<span class="refAuthor">Luykx, A.</span> and <span class="refAuthor">K. Paterson</span>, <span class="refTitle">"Limits on Authenticated Encryption Use in TLS"</span>, <time datetime="2017-08" class="refDate">August 2017</time>, <span>&lt;<a href="https://eprint.iacr.org/2024/051.pdf">https://eprint.iacr.org/2024/051.pdf</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="BBFGKZ16">[BBFGKZ16]</dt>
<dd>
Expand Down Expand Up @@ -7412,7 +7412,7 @@ <h3 id="name-informative-references">
<dd class="break"></dd>
<dt id="FETCH">[FETCH]</dt>
<dd>
<span class="refAuthor">WHATWG</span>, <span class="refTitle">"Fetch Standard"</span>, <time datetime="2024-02" class="refDate">February 2024</time>, <span>&lt;<a href="https://fetch.spec.whatwg.org/">https://fetch.spec.whatwg.org/</a>&gt;</span>. </dd>
<span class="refAuthor">WHATWG</span>, <span class="refTitle">"Fetch Standard"</span>, <time datetime="2024-03" class="refDate">March 2024</time>, <span>&lt;<a href="https://fetch.spec.whatwg.org/">https://fetch.spec.whatwg.org/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="FG17">[FG17]</dt>
<dd>
Expand Down
14 changes: 6 additions & 8 deletions draft-ietf-tls-rfc8446bis.txt
Original file line number Diff line number Diff line change
Expand Up @@ -4,10 +4,10 @@

Transport Layer Security E. Rescorla
Internet-Draft Windy Hill Systems, LLC
Obsoletes: 8446 (if approved) 17 February 2024
Obsoletes: 8446 (if approved) 3 March 2024
Updates: 5705, 6066, 7627, 8422 (if approved)
Intended status: Standards Track
Expires: 20 August 2024
Expires: 4 September 2024


The Transport Layer Security (TLS) Protocol Version 1.3
Expand Down Expand Up @@ -39,7 +39,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."

This Internet-Draft will expire on 20 August 2024.
This Internet-Draft will expire on 4 September 2024.

Copyright Notice

Expand Down Expand Up @@ -4854,9 +4854,7 @@ Auth | {CertificateVerify*}
Protocols", RFC 8439, DOI 10.17487/RFC8439, June 2018,
<https://www.rfc-editor.org/rfc/rfc8439>.

[RFC8996] Moriarty, K. and S. Farrell, "Deprecating TLS 1.0 and TLS
1.1", BCP 195, RFC 8996, DOI 10.17487/RFC8996, March 2021,
<https://www.rfc-editor.org/rfc/rfc8996>.
[RFC8996] "*** BROKEN REFERENCE ***".

[SHS] Dang, Q., "Secure Hash Standard", National Institute of
Standards and Technology, DOI 10.6028/nist.fips.180-4,
Expand All @@ -4872,7 +4870,7 @@ Auth | {CertificateVerify*}
[AEAD-LIMITS]
Luykx, A. and K. Paterson, "Limits on Authenticated
Encryption Use in TLS", August 2017,
<http://www.isg.rhul.ac.uk/~kp/TLS-AEbounds.pdf>.
<https://eprint.iacr.org/2024/051.pdf>.

[BBFGKZ16] Bhargavan, K., Brzuska, C., Fournet, C., Green, M.,
Kohlweiss, M., and S. Zanella-Beguelin, "Downgrade
Expand Down Expand Up @@ -4998,7 +4996,7 @@ Auth | {CertificateVerify*}
DOI 10.6028/nist.sp.800-186, February 2023,
<https://doi.org/10.6028/nist.sp.800-186>.

[FETCH] WHATWG, "Fetch Standard", February 2024,
[FETCH] WHATWG, "Fetch Standard", March 2024,
<https://fetch.spec.whatwg.org/>.

[FG17] Fischlin, M. and F. Guenther, "Replay Attacks on Zero
Expand Down
8 changes: 0 additions & 8 deletions index.html
Original file line number Diff line number Diff line change
Expand Up @@ -24,14 +24,6 @@ <h1>Editor's drafts for main branch of <a href="https://github.com/tlswg/tls13-s
<td></td>
</tr>
</table>
<h2>Preview for branch <a href="seanturner-aead-limits-ref">seanturner-aead-limits-ref</a></h2>
<table id="branch-seanturner-aead-limits-ref">
<tr>
<td><a href="seanturner-aead-limits-ref/draft-ietf-tls-rfc8446bis.html" class="html draft-ietf-tls-rfc8446bis" title="The Transport Layer Security (TLS) Protocol Version 1.3 (HTML)">TLS</a></td>
<td><a href="seanturner-aead-limits-ref/draft-ietf-tls-rfc8446bis.txt" class="txt draft-ietf-tls-rfc8446bis" title="The Transport Layer Security (TLS) Protocol Version 1.3 (Text)">plain text</a></td>
<td><a href="https://author-tools.ietf.org/api/iddiff?url_1=https://tlswg.github.io/tls13-spec/draft-ietf-tls-rfc8446bis.txt&amp;url_2=https://tlswg.github.io/tls13-spec/seanturner-aead-limits-ref/draft-ietf-tls-rfc8446bis.txt" class="diff draft-ietf-tls-rfc8446bis">diff with main</a></td>
</tr>
</table>
<script>
window.onload = function() {
var referrer_branch = 'main';
Expand Down
Loading

0 comments on commit c499ba5

Please sign in to comment.