Re: [OAUTH-WG] [Editorial Errata Reported] RFC7009 (3808)

rfc-editor@rfc-editor.org Mon, 25 November 2013 22:07 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 68F2E1AE042 for <oauth@ietfa.amsl.com>; Mon, 25 Nov 2013 14:07:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.903
X-Spam-Level:
X-Spam-Status: No, score=-1.903 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yAnSiS34yzKj for <oauth@ietfa.amsl.com>; Mon, 25 Nov 2013 14:07:38 -0800 (PST)
Received: from rfc-editor.org (rfc-editor.org [IPv6:2001:1890:126c::1:2f]) by ietfa.amsl.com (Postfix) with ESMTP id EA7DA1AE03A for <oauth@ietf.org>; Mon, 25 Nov 2013 14:07:37 -0800 (PST)
Received: by rfc-editor.org (Postfix, from userid 30) id 3C94375E001; Mon, 25 Nov 2013 14:07:34 -0800 (PST)
To: charles.marais@orange.com
From: rfc-editor@rfc-editor.org
Message-Id: <20131125220734.3C94375E001@rfc-editor.org>
Date: Mon, 25 Nov 2013 14:07:34 -0800
Cc: RFC Editor <rfc-editor@rfc-editor.org>, Derek Atkins <derek@ihtfp.com>, oauth@ietf.org
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC7009 (3808)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Nov 2013 22:07:39 -0000

Greetings,

The RFC errata system is used for the RFCs as available from rfc-editor.org (in this case, http://www.rfc-editor.org/rfc/rfc7009.txt), as noted on http://www.rfc-editor.org/errata.php.

Your report regarding http://tools.ietf.org/html/rfc7009 has been sent to the webmaster for tools.ietf.org, the maintainer of that site's HTML versions, which are created by the script rfcmarkup.

The erratum has been removed.

Thank you.
RFC Editor/ar

On Nov 21, 2013, at 12:10 PM, RFC Errata System wrote:

> The following errata report has been submitted for RFC7009,
> "OAuth 2.0 Token Revocation".
> 
> --------------------------------------
> You may review the report below and at:
> http://www.rfc-editor.org/errata_search.php?rfc=7009&eid=3808
> 
> --------------------------------------
> Type: Editorial
> Reported by: Charles MARAIS <charles.marais@orange.com>
> 
> Section: 2.1
> 
> Original Text
> -------------
> The link concerning the description of the client authentication
> (Section 2.3) is :
> http://tools.ietf.org/html/rfc7009#section-2.3
> 
> Corrected Text
> --------------
> The link concerning the description of the client authentication
> (Section 2.3) should be :
> http://tools.ietf.org/html/rfc6749#section-2.3
> 
> Notes
> -----
> In fact the pointed document is not the right one.
> 
> Instructions:
> -------------
> This errata is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party (IESG)
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC7009 (draft-ietf-oauth-revocation-11)
> --------------------------------------
> Title               : OAuth 2.0 Token Revocation
> Publication Date    : August 2013
> Author(s)           : T. Lodderstedt, Ed., S. Dronia, M. Scurtescu
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG