[TLS] [Errata Verified] RFC8446 (7774)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 22 January 2024 18:43 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BE6CC151990; Mon, 22 Jan 2024 10:43:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.659
X-Spam-Level:
X-Spam-Status: No, score=-6.659 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mX_-9ty0NRBx; Mon, 22 Jan 2024 10:43:27 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AC477C151992; Mon, 22 Jan 2024 10:43:27 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 69DA4E82D0; Mon, 22 Jan 2024 10:43:27 -0800 (PST)
To: rvanrheenen@amsl.com, ekr@rtfm.com
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rfc-ed@rfc-editor.org, iesg@ietf.org, tls@ietf.org, iana@iana.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240122184327.69DA4E82D0@rfcpa.amsl.com>
Date: Mon, 22 Jan 2024 10:43:27 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Eb6jpWLPFUhHftTRgoioXGzXTog>
Subject: [TLS] [Errata Verified] RFC8446 (7774)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jan 2024 18:43:31 -0000

The following errata report has been verified for RFC8446,
"The Transport Layer Security (TLS) Protocol Version 1.3". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7774

--------------------------------------
Status: Verified
Type: Editorial

Reported by: Rebecca VanRheenen <rvanrheenen@amsl.com>
Date Reported: 2024-01-22
Verified by: RFC Editor  

Section: 4.1.3

Original Text
-------------
ServerHello.Random

Corrected Text
--------------
ServerHello.random

Notes
-----
Lowercase "random".

This report was created/verified per Paul Wouter's note at https://www.rfc-editor.org/errata/eid7769.

--------------------------------------
RFC8446 (draft-ietf-tls-tls13-28)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date    : August 2018
Author(s)           : E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF