Skip to content

Commit

Permalink
Script updating gh-pages from 9cffcdf. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed May 27, 2024
1 parent dc002d0 commit 2b4f0c5
Show file tree
Hide file tree
Showing 24 changed files with 42 additions and 122,145 deletions.
45 changes: 22 additions & 23 deletions draft-ietf-tls-rfc8446bis.html
Original file line number Diff line number Diff line change
Expand Up @@ -12,21 +12,21 @@
over the Internet in a way that is designed to prevent eavesdropping,
tampering, and message forgery.
This document updates RFCs 5705, 6066, 7627, and 8422 and obsoletes
RFCs 5077, 5246, 6961, and 8446. This document also specifies new
requirements for TLS 1.2 implementations.
RFCs 5077, 5246, 6961, 8422, and 8446. This document also specifies
new requirements for TLS 1.2 implementations.
" name="description">
<meta content="xml2rfc 3.20.1" name="generator">
<meta content="xml2rfc 3.21.0" name="generator">
<meta content="Internet-Draft" name="keyword">
<meta content="draft-ietf-tls-rfc8446bis-latest" name="ietf.draft">
<!-- Generator version information:
xml2rfc 3.20.1
Python 3.11.8
xml2rfc 3.21.0
Python 3.11.9
ConfigArgParse 1.7
google-i18n-address 3.1.0
intervaltree 3.1.0
Jinja2 3.1.2
lxml 4.9.3
platformdirs 4.2.0
platformdirs 4.2.1
pycountry 22.3.5
PyYAML 6.0.1
requests 2.31.0
Expand Down Expand Up @@ -1031,11 +1031,11 @@
<thead><tr>
<td class="left">Internet-Draft</td>
<td class="center">TLS</td>
<td class="right">April 2024</td>
<td class="right">May 2024</td>
</tr></thead>
<tfoot><tr>
<td class="left">Rescorla</td>
<td class="center">Expires 7 October 2024</td>
<td class="center">Expires 28 November 2024</td>
<td class="right">[Page]</td>
</tr></tfoot>
</table>
Expand All @@ -1054,12 +1054,12 @@
<a href="https://www.rfc-editor.org/rfc/rfc5705" class="eref">5705</a>, <a href="https://www.rfc-editor.org/rfc/rfc6066" class="eref">6066</a>, <a href="https://www.rfc-editor.org/rfc/rfc7627" class="eref">7627</a>, <a href="https://www.rfc-editor.org/rfc/rfc8422" class="eref">8422</a> (if approved)</dd>
<dt class="label-published">Published:</dt>
<dd class="published">
<time datetime="2024-04-05" class="published">5 April 2024</time>
<time datetime="2024-05-27" class="published">27 May 2024</time>
</dd>
<dt class="label-intended-status">Intended Status:</dt>
<dd class="intended-status">Standards Track</dd>
<dt class="label-expires">Expires:</dt>
<dd class="expires"><time datetime="2024-10-07">7 October 2024</time></dd>
<dd class="expires"><time datetime="2024-11-28">28 November 2024</time></dd>
<dt class="label-authors">Author:</dt>
<dd class="authors">
<div class="author">
Expand All @@ -1077,8 +1077,8 @@ <h2 id="abstract"><a href="#abstract" class="selfRef">Abstract</a></h2>
over the Internet in a way that is designed to prevent eavesdropping,
tampering, and message forgery.<a href="#section-abstract-1" class="pilcrow">¶</a></p>
<p id="section-abstract-2">This document updates RFCs 5705, 6066, 7627, and 8422 and obsoletes
RFCs 5077, 5246, 6961, and 8446. This document also specifies new
requirements for TLS 1.2 implementations.<a href="#section-abstract-2" class="pilcrow">¶</a></p>
RFCs 5077, 5246, 6961, 8422, and 8446. This document also specifies
new requirements for TLS 1.2 implementations.<a href="#section-abstract-2" class="pilcrow">¶</a></p>
</section>
<div id="status-of-memo">
<section id="section-boilerplate.1">
Expand All @@ -1099,7 +1099,7 @@ <h2 id="name-status-of-this-memo">
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."<a href="#section-boilerplate.1-3" class="pilcrow">¶</a></p>
<p id="section-boilerplate.1-4">
This Internet-Draft will expire on 7 October 2024.<a href="#section-boilerplate.1-4" class="pilcrow">¶</a></p>
This Internet-Draft will expire on 28 November 2024.<a href="#section-boilerplate.1-4" class="pilcrow">¶</a></p>
</section>
</div>
<div id="copyright">
Expand Down Expand Up @@ -6186,8 +6186,7 @@ <h3 id="name-error-alerts">
<dt id="section-6.2-4.39">unsupported_extension:</dt>
<dd style="margin-left: 1.5em" id="section-6.2-4.40">
<p id="section-6.2-4.40.1">Sent by endpoints receiving any handshake message containing an extension
known to be prohibited for inclusion in the given handshake message, or including
any extensions in a ServerHello or Certificate not first offered in the
in a ServerHello, HelloRetryRequest, EncryptedExtensions, or Certificate not first offered in the
corresponding ClientHello or CertificateRequest.<a href="#section-6.2-4.40.1" class="pilcrow">¶</a></p>
</dd>
<dd class="break"></dd>
Expand Down Expand Up @@ -7415,7 +7414,7 @@ <h3 id="name-informative-references">
<dd class="break"></dd>
<dt id="FETCH">[FETCH]</dt>
<dd>
<span class="refAuthor">WHATWG</span>, <span class="refTitle">"Fetch Standard"</span>, <time datetime="2024-04" class="refDate">April 2024</time>, <span>&lt;<a href="https://fetch.spec.whatwg.org/">https://fetch.spec.whatwg.org/</a>&gt;</span>. </dd>
<span class="refAuthor">WHATWG</span>, <span class="refTitle">"Fetch Standard"</span>, <time datetime="2024-05" class="refDate">May 2024</time>, <span>&lt;<a href="https://fetch.spec.whatwg.org/">https://fetch.spec.whatwg.org/</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="FG17">[FG17]</dt>
<dd>
Expand Down Expand Up @@ -7549,10 +7548,6 @@ <h3 id="name-informative-references">
<dd>
<span class="refAuthor">Seggelmann, R.</span>, <span class="refAuthor">Tuexen, M.</span>, and <span class="refAuthor">M. Williams</span>, <span class="refTitle">"Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS) Heartbeat Extension"</span>, <span class="seriesInfo">RFC 6520</span>, <span class="seriesInfo">DOI 10.17487/RFC6520</span>, <time datetime="2012-02" class="refDate">February 2012</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc6520">https://www.rfc-editor.org/rfc/rfc6520</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7230">[RFC7230]</dt>
<dd>
<span class="refAuthor">Fielding, R., Ed.</span> and <span class="refAuthor">J. Reschke, Ed.</span>, <span class="refTitle">"Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing"</span>, <span class="seriesInfo">RFC 7230</span>, <span class="seriesInfo">DOI 10.17487/RFC7230</span>, <time datetime="2014-06" class="refDate">June 2014</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc7230">https://www.rfc-editor.org/rfc/rfc7230</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC7250">[RFC7250]</dt>
<dd>
<span class="refAuthor">Wouters, P., Ed.</span>, <span class="refAuthor">Tschofenig, H., Ed.</span>, <span class="refAuthor">Gilmore, J.</span>, <span class="refAuthor">Weiler, S.</span>, and <span class="refAuthor">T. Kivinen</span>, <span class="refTitle">"Using Raw Public Keys in Transport Layer Security (TLS) and Datagram Transport Layer Security (DTLS)"</span>, <span class="seriesInfo">RFC 7250</span>, <span class="seriesInfo">DOI 10.17487/RFC7250</span>, <time datetime="2014-06" class="refDate">June 2014</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc7250">https://www.rfc-editor.org/rfc/rfc7250</a>&gt;</span>. </dd>
Expand Down Expand Up @@ -7587,11 +7582,11 @@ <h3 id="name-informative-references">
<dd class="break"></dd>
<dt id="RFC8446">[RFC8446]</dt>
<dd>
<span class="refTitle">"*** BROKEN REFERENCE ***"</span>. </dd>
<span class="refAuthor">Rescorla, E.</span>, <span class="refTitle">"The Transport Layer Security (TLS) Protocol Version 1.3"</span>, <span class="seriesInfo">RFC 8446</span>, <span class="seriesInfo">DOI 10.17487/RFC8446</span>, <time datetime="2018-08" class="refDate">August 2018</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc8446">https://www.rfc-editor.org/rfc/rfc8446</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8447">[RFC8447]</dt>
<dd>
<span class="refTitle">"*** BROKEN REFERENCE ***"</span>. </dd>
<span class="refAuthor">Salowey, J.</span> and <span class="refAuthor">S. Turner</span>, <span class="refTitle">"IANA Registry Updates for TLS and DTLS"</span>, <span class="seriesInfo">RFC 8447</span>, <span class="seriesInfo">DOI 10.17487/RFC8447</span>, <time datetime="2018-08" class="refDate">August 2018</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc8447">https://www.rfc-editor.org/rfc/rfc8447</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC8448">[RFC8448]</dt>
<dd>
Expand Down Expand Up @@ -7629,6 +7624,10 @@ <h3 id="name-informative-references">
<dd>
<span class="refAuthor">Thomson, M., Ed.</span> and <span class="refAuthor">S. Turner, Ed.</span>, <span class="refTitle">"Using TLS to Secure QUIC"</span>, <span class="seriesInfo">RFC 9001</span>, <span class="seriesInfo">DOI 10.17487/RFC9001</span>, <time datetime="2021-05" class="refDate">May 2021</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc9001">https://www.rfc-editor.org/rfc/rfc9001</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC9112">[RFC9112]</dt>
<dd>
<span class="refAuthor">Fielding, R., Ed.</span>, <span class="refAuthor">Nottingham, M., Ed.</span>, and <span class="refAuthor">J. Reschke, Ed.</span>, <span class="refTitle">"HTTP/1.1"</span>, <span class="seriesInfo">STD 99</span>, <span class="seriesInfo">RFC 9112</span>, <span class="seriesInfo">DOI 10.17487/RFC9112</span>, <time datetime="2022-06" class="refDate">June 2022</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc9112">https://www.rfc-editor.org/rfc/rfc9112</a>&gt;</span>. </dd>
<dd class="break"></dd>
<dt id="RFC9146">[RFC9146]</dt>
<dd>
<span class="refAuthor">Rescorla, E., Ed.</span>, <span class="refAuthor">Tschofenig, H., Ed.</span>, <span class="refAuthor">Fossati, T.</span>, and <span class="refAuthor">A. Kraus</span>, <span class="refTitle">"Connection Identifier for DTLS 1.2"</span>, <span class="seriesInfo">RFC 9146</span>, <span class="seriesInfo">DOI 10.17487/RFC9146</span>, <time datetime="2022-03" class="refDate">March 2022</time>, <span>&lt;<a href="https://www.rfc-editor.org/rfc/rfc9146">https://www.rfc-editor.org/rfc/rfc9146</a>&gt;</span>. </dd>
Expand Down Expand Up @@ -8727,7 +8726,7 @@ <h3 id="name-client-and-server-tracking-">
of a ticket allows passive observers to correlate different connections.
Servers that issue tickets SHOULD offer at least as many tickets
as the number of connections that a client might use; for example, a web browser
using HTTP/1.1 <span>[<a href="#RFC7230" class="cite xref">RFC7230</a>]</span> might open six connections to a server. Servers SHOULD
using HTTP/1.1 <span>[<a href="#RFC9112" class="cite xref">RFC9112</a>]</span> might open six connections to a server. Servers SHOULD
issue new tickets with every connection. This ensures that clients are
always able to use a new ticket when creating a new connection.<a href="#appendix-C.4-1" class="pilcrow">¶</a></p>
<p id="appendix-C.4-2">Offering a ticket to a server additionally allows the server to correlate
Expand Down
38 changes: 20 additions & 18 deletions draft-ietf-tls-rfc8446bis.txt
Original file line number Diff line number Diff line change
Expand Up @@ -4,10 +4,10 @@

Transport Layer Security E. Rescorla
Internet-Draft Windy Hill Systems, LLC
Obsoletes: 8446 (if approved) 5 April 2024
Obsoletes: 8446 (if approved) 27 May 2024
Updates: 5705, 6066, 7627, 8422 (if approved)
Intended status: Standards Track
Expires: 7 October 2024
Expires: 28 November 2024


The Transport Layer Security (TLS) Protocol Version 1.3
Expand All @@ -21,8 +21,8 @@ Abstract
tampering, and message forgery.

This document updates RFCs 5705, 6066, 7627, and 8422 and obsoletes
RFCs 5077, 5246, 6961, and 8446. This document also specifies new
requirements for TLS 1.2 implementations.
RFCs 5077, 5246, 6961, 8422, and 8446. This document also specifies
new requirements for TLS 1.2 implementations.

Status of This Memo

Expand All @@ -39,7 +39,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."

This Internet-Draft will expire on 7 October 2024.
This Internet-Draft will expire on 28 November 2024.

Copyright Notice

Expand Down Expand Up @@ -3922,10 +3922,9 @@ Auth | {CertificateVerify*}
the offered TLS version or other negotiated parameters.

unsupported_extension: Sent by endpoints receiving any handshake
message containing an extension known to be prohibited for
inclusion in the given handshake message, or including any
extensions in a ServerHello or Certificate not first offered in
the corresponding ClientHello or CertificateRequest.
message containing an extension in a ServerHello,
HelloRetryRequest, EncryptedExtensions, or Certificate not first
offered in the corresponding ClientHello or CertificateRequest.

unrecognized_name: Sent by servers when no server exists identified
by the name provided by the client via the "server_name" extension
Expand Down Expand Up @@ -4998,7 +4997,7 @@ Auth | {CertificateVerify*}
DOI 10.6028/nist.sp.800-186, February 2023,
<https://doi.org/10.6028/nist.sp.800-186>.

[FETCH] WHATWG, "Fetch Standard", April 2024,
[FETCH] WHATWG, "Fetch Standard", May 2024,
<https://fetch.spec.whatwg.org/>.

[FG17] Fischlin, M. and F. Guenther, "Replay Attacks on Zero
Expand Down Expand Up @@ -5174,11 +5173,6 @@ Auth | {CertificateVerify*}
DOI 10.17487/RFC6520, February 2012,
<https://www.rfc-editor.org/rfc/rfc6520>.

[RFC7230] Fielding, R., Ed. and J. Reschke, Ed., "Hypertext Transfer
Protocol (HTTP/1.1): Message Syntax and Routing",
RFC 7230, DOI 10.17487/RFC7230, June 2014,
<https://www.rfc-editor.org/rfc/rfc7230>.

[RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J.,
Weiler, S., and T. Kivinen, "Using Raw Public Keys in
Transport Layer Security (TLS) and Datagram Transport
Expand Down Expand Up @@ -5221,9 +5215,13 @@ Auth | {CertificateVerify*}
DOI 10.17487/RFC8422, August 2018,
<https://www.rfc-editor.org/rfc/rfc8422>.

[RFC8446] "*** BROKEN REFERENCE ***".
[RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol
Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018,
<https://www.rfc-editor.org/rfc/rfc8446>.

[RFC8447] "*** BROKEN REFERENCE ***".
[RFC8447] Salowey, J. and S. Turner, "IANA Registry Updates for TLS
and DTLS", RFC 8447, DOI 10.17487/RFC8447, August 2018,
<https://www.rfc-editor.org/rfc/rfc8447>.

[RFC8448] Thomson, M., "Example Handshake Traces for TLS 1.3",
RFC 8448, DOI 10.17487/RFC8448, January 2019,
Expand Down Expand Up @@ -5266,6 +5264,10 @@ Auth | {CertificateVerify*}
QUIC", RFC 9001, DOI 10.17487/RFC9001, May 2021,
<https://www.rfc-editor.org/rfc/rfc9001>.

[RFC9112] Fielding, R., Ed., Nottingham, M., Ed., and J. Reschke,
Ed., "HTTP/1.1", STD 99, RFC 9112, DOI 10.17487/RFC9112,
June 2022, <https://www.rfc-editor.org/rfc/rfc9112>.

[RFC9146] Rescorla, E., Ed., Tschofenig, H., Ed., Fossati, T., and
A. Kraus, "Connection Identifier for DTLS 1.2", RFC 9146,
DOI 10.17487/RFC9146, March 2022,
Expand Down Expand Up @@ -6036,7 +6038,7 @@ C.4. Client and Server Tracking Prevention
a ticket allows passive observers to correlate different connections.
Servers that issue tickets SHOULD offer at least as many tickets as
the number of connections that a client might use; for example, a web
browser using HTTP/1.1 [RFC7230] might open six connections to a
browser using HTTP/1.1 [RFC9112] might open six connections to a
server. Servers SHOULD issue new tickets with every connection.
This ensures that clients are always able to use a new ticket when
creating a new connection.
Expand Down
Loading

0 comments on commit 2b4f0c5

Please sign in to comment.