From b2b61e65711411bc107a2fdae8932a730f1c887e Mon Sep 17 00:00:00 2001
From: ID Bot
Date: Mon, 8 Jan 2024 18:36:01 +0000
Subject: [PATCH] Script updating gh-pages from 0364883. [ci skip]
---
dbz/draft-corrections/draft-irtf-cfrg-opaque.html | 2 +-
dbz/draft-corrections/draft-irtf-cfrg-opaque.txt | 2 +-
2 files changed, 2 insertions(+), 2 deletions(-)
diff --git a/dbz/draft-corrections/draft-irtf-cfrg-opaque.html b/dbz/draft-corrections/draft-irtf-cfrg-opaque.html
index 12c690fe..bf717918 100644
--- a/dbz/draft-corrections/draft-irtf-cfrg-opaque.html
+++ b/dbz/draft-corrections/draft-irtf-cfrg-opaque.html
@@ -3795,7 +3795,7 @@
If the channel is only authenticated (this is a requirement for correct
identification of the parties), a confidential channel can be established
using public-key encryption, e.g., with HPKE [RFC9180]. However, the details
-of this mechanism are out of the scope of this document.¶
+of this mechanism are out of scope for this document.¶
diff --git a/dbz/draft-corrections/draft-irtf-cfrg-opaque.txt b/dbz/draft-corrections/draft-irtf-cfrg-opaque.txt
index 8897029e..0e315363 100644
--- a/dbz/draft-corrections/draft-irtf-cfrg-opaque.txt
+++ b/dbz/draft-corrections/draft-irtf-cfrg-opaque.txt
@@ -2250,7 +2250,7 @@ def AuthServerRespond(cleartext_credentials, server_private_key, client_public_k
(this is a requirement for correct identification of the parties), a
confidential channel can be established using public-key encryption,
e.g., with HPKE [RFC9180]. However, the details of this mechanism
- are out of the scope of this document.
+ are out of scope for this document.
10.12. Password Salt and Storage Implications