[OAUTH-WG] [Errata Rejected] RFC7591 (6619)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 23 June 2021 04:48 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 813C03A28E7; Tue, 22 Jun 2021 21:48:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.202
X-Spam-Level:
X-Spam-Status: No, score=-3.202 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, CTE_8BIT_MISMATCH=0.998, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SYiRydy6WxmW; Tue, 22 Jun 2021 21:48:25 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1684F3A28E4; Tue, 22 Jun 2021 21:48:25 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 37AF0F407FE; Tue, 22 Jun 2021 21:48:19 -0700 (PDT)
To: disaacs@surveymonkey.com, ietf@justin.richer.org, mbj@microsoft.com, ve7jtb@ve7jtb.com, maciej.machulak@gmail.com, phil.hunt@yahoo.com
X-PHP-Originating-Script: 1005:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: kaduk@mit.edu, iesg@ietf.org, oauth@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20210623044819.37AF0F407FE@rfc-editor.org>
Date: Tue, 22 Jun 2021 21:48:19 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/28smgvRZ8J6-Hsx_TjdRO8qQh04>
Subject: [OAUTH-WG] [Errata Rejected] RFC7591 (6619)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Jun 2021 04:48:30 -0000

The following errata report has been rejected for RFC7591,
"OAuth 2.0 Dynamic Client Registration Protocol".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6619

--------------------------------------
Status: Rejected
Type: Editorial

Reported by: Dave Isaacs <disaacs@surveymonkey.com>
Date Reported: 2021-06-22
Rejected by: Benjamin Kaduk (IESG)

Section: 2

Original Text
-------------
token_endpoint_auth_method
      String indicator of the requested authentication method for the
      token endpoint.  Values defined by this specification are:

      *  "none": The client is a public client as defined in OAuth 2.0,
         Section 2.1, and does not have a client secret.

      *  "client_secret_post": The client uses the HTTP POST parameters
         as defined in OAuth 2.0, Section 2.3.1.

      *  "client_secret_basic": The client uses HTTP Basic as defined in
         OAuth 2.0, Section 2.3.1.

Corrected Text
--------------
Text unchanged. It is the links that are incorrect.

Notes
-----
The links that are present in each bullet—to Section 2.1, and to Section 2.3.1 (twice)—link internally to the current RFC (RFC 7591) when they are supposed to link to the OAuth 2.0 RFC (RFC 6749).
 --VERIFIER NOTES-- 
 Errata reports are for the official version(s) of the document as published by the RFC Editor.  Prior to RFC 8650 the official version is the plain text copy; the html version with links is the result of running a script over the text copy, and so the "wrong link" here is more properly a bug in the script than an error in the RFC.

--------------------------------------
RFC7591 (draft-ietf-oauth-dyn-reg-30)
--------------------------------------
Title               : OAuth 2.0 Dynamic Client Registration Protocol
Publication Date    : July 2015
Author(s)           : J. Richer, Ed., M. Jones, J. Bradley, M. Machulak, P. Hunt
Category            : PROPOSED STANDARD
Source              : Web Authorization Protocol
Area                : Security
Stream              : IETF
Verifying Party     : IESG