Skip to content

Commit

Permalink
Script updating gh-pages from b87b405. [ci skip]
Browse files Browse the repository at this point in the history
  • Loading branch information
ID Bot committed May 21, 2020
1 parent 18c7655 commit 4ecca7d
Show file tree
Hide file tree
Showing 3 changed files with 1,949 additions and 1,949 deletions.
4 changes: 2 additions & 2 deletions draft-ietf-quic-tls.html
Expand Up @@ -1872,7 +1872,7 @@ <h3 id="name-session-resumption">
about the current connection when creating a resumed connection. TLS requires
that some information be retained; see Section 4.6.1 of <span>[<a href="#TLS13" class="xref">TLS13</a>]</span>. QUIC itself
does not depend on any state being retained when resuming a connection, unless
0-RTT is also used; see <a href="#enable-0rtt" class="xref">Section 4.6</a> and Section 7.3.1 of
0-RTT is also used; see <a href="#enable-0rtt" class="xref">Section 4.6</a> and Section 7.4.1 of
<span>[<a href="#QUIC-TRANSPORT" class="xref">QUIC-TRANSPORT</a>]</span>. Application protocols could depend on state that is
retained between resumed connections.<a href="#section-4.5-2" class="pilcrow"></a></p>
<p id="section-4.5-3">Clients can store any state required for resumption along with the session
Expand Down Expand Up @@ -2932,7 +2932,7 @@ <h3 id="name-prohibit-tls-middlebox-comp">
<p id="section-8.4-2">This mode has no use in QUIC as it only applies to middleboxes that interfere
with TLS over TCP. QUIC also provides no means to carry a change_cipher_spec
record. A client MUST NOT request the use of the TLS 1.3 compatibility mode. A
server SHOULD treat the receipt of a TLS ClientHello that with a non-empty
server SHOULD treat the receipt of a TLS ClientHello with a non-empty
legacy_session_id field as a connection error of type PROTOCOL_VIOLATION.<a href="#section-8.4-2" class="pilcrow"></a></p>
</section>
</div>
Expand Down
4 changes: 2 additions & 2 deletions draft-ietf-quic-tls.txt
Expand Up @@ -910,7 +910,7 @@ Internet-Draft Using TLS to Secure QUIC May 2020
connection. TLS requires that some information be retained; see
Section 4.6.1 of [TLS13]. QUIC itself does not depend on any state
being retained when resuming a connection, unless 0-RTT is also used;
see Section 4.6 and Section 7.3.1 of [QUIC-TRANSPORT]. Application
see Section 4.6 and Section 7.4.1 of [QUIC-TRANSPORT]. Application
protocols could depend on state that is retained between resumed
connections.

Expand Down Expand Up @@ -2150,7 +2150,7 @@ Internet-Draft Using TLS to Secure QUIC May 2020
interfere with TLS over TCP. QUIC also provides no means to carry a
change_cipher_spec record. A client MUST NOT request the use of the
TLS 1.3 compatibility mode. A server SHOULD treat the receipt of a
TLS ClientHello that with a non-empty legacy_session_id field as a
TLS ClientHello with a non-empty legacy_session_id field as a
connection error of type PROTOCOL_VIOLATION.

9. Security Considerations
Expand Down

0 comments on commit 4ecca7d

Please sign in to comment.