The following errata report has been verified for RFC8446,
"The Transport Layer Security (TLS) Protocol Version 1.3". 

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7774

--------------------------------------
Status: Verified
Type: Editorial

Reported by: Rebecca VanRheenen <rvanrhee...@amsl.com>
Date Reported: 2024-01-22
Verified by: RFC Editor  

Section: 4.1.3

Original Text
-------------
ServerHello.Random

Corrected Text
--------------
ServerHello.random

Notes
-----
Lowercase "random".

This report was created/verified per Paul Wouter's note at 
https://www.rfc-editor.org/errata/eid7769.

--------------------------------------
RFC8446 (draft-ietf-tls-tls13-28)
--------------------------------------
Title               : The Transport Layer Security (TLS) Protocol Version 1.3
Publication Date    : August 2018
Author(s)           : E. Rescorla
Category            : PROPOSED STANDARD
Source              : Transport Layer Security
Area                : Security
Stream              : IETF

_______________________________________________
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls

Reply via email to