[TLS] [Editorial Errata Reported] RFC8446 (7774)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 22 January 2024 18:41 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78594C151547 for <tls@ietfa.amsl.com>; Mon, 22 Jan 2024 10:41:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.658
X-Spam-Level:
X-Spam-Status: No, score=-6.658 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Jq1Niq4aUnR2 for <tls@ietfa.amsl.com>; Mon, 22 Jan 2024 10:40:57 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AA423C15198C for <tls@ietf.org>; Mon, 22 Jan 2024 10:40:57 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 6FFFBE82D0; Mon, 22 Jan 2024 10:40:57 -0800 (PST)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: rvanrheenen@amsl.com, ekr@rtfm.com, tls@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240122184057.6FFFBE82D0@rfcpa.amsl.com>
Date: Mon, 22 Jan 2024 10:40:57 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/ORFSUi8BuGBdX2DyGNTGU6IUJH0>
Subject: [TLS] [Editorial Errata Reported] RFC8446 (7774)
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jan 2024 18:41:01 -0000

The following errata report has been submitted for RFC8446,
"The Transport Layer Security (TLS) Protocol Version 1.3".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7774

--------------------------------------
Type: Editorial
Reported by: Rebecca VanRheenen <rvanrheenen@amsl.com>

Section: 4.1.3

Original Text
-------------
ServerHello.Random

Corrected Text
--------------
ServerHello.random

Notes
-----
Lowercase "random".

This report was created per https://www.rfc-editor.org/errata/eid7769.

Instructions:
-------------
This erratum is currently posted as "Reported". (If it is spam, it 
will be removed shortly by the RFC Production Center.) Please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
will log in to change the status and edit the report, if necessary.

--------------------------------------
RFC8446 (draft-ietf-tls-tls13-28)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date    : August 2018
Author(s)           : E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF
Verifying Party     : IESG