Re: [OAUTH-WG] Link to RFC on your site is not working

"Kentwell, Luke" <lkentwell@csu.edu.au> Tue, 29 April 2014 06:20 UTC

Return-Path: <lkentwell@csu.edu.au>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 226601A8884 for <oauth@ietfa.amsl.com>; Mon, 28 Apr 2014 23:20:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.848
X-Spam-Level:
X-Spam-Status: No, score=-1.848 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4bYOlmuBZiN1 for <oauth@ietfa.amsl.com>; Mon, 28 Apr 2014 23:20:20 -0700 (PDT)
Received: from seaprod01.csumain.csu.edu.au (seaprod01.csumain.csu.edu.au [137.166.4.2]) by ietfa.amsl.com (Postfix) with ESMTP id 05A7D1A884E for <oauth@ietf.org>; Mon, 28 Apr 2014 23:20:20 -0700 (PDT)
Received: from seaprod01.csumain.csu.edu.au (localhost.localdomain [127.0.0.1]) by localhost (Email Security Appliance) with SMTP id 588D5E51FB_35F44A2B; Tue, 29 Apr 2014 06:20:18 +0000 (GMT)
Received: from casba01.CSUMain.csu.edu.au (casba01.csumain.csu.edu.au [137.166.4.68]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (Client CN "weboutlook.csu.edu.au", Issuer "AusCERT Server CA" (verified OK)) by seaprod01.csumain.csu.edu.au (Sophos Email Appliance) with ESMTPS id 337FB248457_35F44A2F; Tue, 29 Apr 2014 06:20:18 +0000 (GMT)
Received: from MAIL01.CSUMain.csu.edu.au ([fe80::fd21:a4c2:dfff:f901]) by casba01.CSUMain.csu.edu.au ([fe80::2499:6c34:c7a3:9bf4%12]) with mapi; Tue, 29 Apr 2014 16:20:16 +1000
From: "Kentwell, Luke" <lkentwell@csu.edu.au>
To: Phil Hunt <phil.hunt@oracle.com>, Hannes Tschofenig <hannes.tschofenig@gmx.net>
Date: Tue, 29 Apr 2014 16:20:16 +1000
Thread-Topic: [OAUTH-WG] Link to RFC on your site is not working
Thread-Index: Ac9jcsJTjXL+0fTeR4qEDUOoGCytEAAACdkQ
Message-ID: <FECFC0251E2B6C448BFAC302D1CCA944E6388A124B@MAIL01.CSUMain.csu.edu.au>
References: <FECFC0251E2B6C448BFAC302D1CCA944E6388A1230@MAIL01.CSUMain.csu.edu.au> <535F3CC4.1050000@gmx.net> <2C2D83F6-239D-40F3-891A-E5EFEF178CBC@oracle.com>
In-Reply-To: <2C2D83F6-239D-40F3-891A-E5EFEF178CBC@oracle.com>
Accept-Language: en-US, en-AU
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US, en-AU
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/oauth/5o42pM3LxlkkW8cUjXdTeOzNUiU
X-Mailman-Approved-At: Tue, 29 Apr 2014 07:45:06 -0700
Cc: "oauth@ietf.org" <oauth@ietf.org>
Subject: Re: [OAUTH-WG] Link to RFC on your site is not working
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 06:20:22 -0000

Hi Phil,

I tried again after Hannes email and got the page now.

Thankyou very much for the reply :D

_L


-----Original Message-----
From: Phil Hunt [mailto:phil.hunt@oracle.com]
Sent: Tuesday, 29 April 2014 4:18 PM
To: Hannes Tschofenig
Cc: Kentwell, Luke; oauth@ietf.org
Subject: Re: [OAUTH-WG] Link to RFC on your site is not working

There have been flakey issues with the entire ietf site since at least 3pacific. First noticed it on xml2rfc. But then noticed it is all the pages.

Phil

> On Apr 28, 2014, at 22:46, Hannes Tschofenig <hannes.tschofenig@gmx.net> wrote:
>
> Hi Luke,
>
> I just tried it and it works. This might have been a temporary problem.
>
> If you see the problem again, drop me a mail and I report it to the
> IESG secretary (or so).
>
> Ciao
> Hannes
>
>> On 04/29/2014 07:12 AM, Kentwell, Luke wrote:
>> Hi Guys,
>>
>>
>>
>> I was just looking for the OAuth2 spec and when I follow the link on
>> your site http://oauth.net/2/ for the RFC:
>> http://tools.ietf.org/html/rfc6749
>>
>>
>>
>> I get a 404 not found error.
>>
>>
>>
>> Not sure if this is a known problem or by design but thought I would
>> let you know
>>
>>
>> Thanks
>>
>>
>>
>> _L
>>
>>
>>
>>
>>
>> *Luke Kentwell*
>> Data Analyst | Office of Planning and Audit
>>
>> Charles Sturt University
>>
>> Panorama Avenue
>>
>> Bathurst, NSW 2795
>>
>> Australia
>>
>> Tel: +61 2 6338 6518
>>
>> Email: lkentwell@csu.edu.au <mailto:lkentwell@csu.edu.au>
>>
>> *www.csu.edu.au* <http://www.csu.edu.au/> | *www.csu.edu.au/unistats*
>> <http://www.csu.edu.au/unistats>
>>
>>
>>
>> Twitter <http://twitter.com/charlessturtuni>| Facebook
>> <http://facebook.com/charlessturtuni>| LinkedIn
>> <http://linkedin.com/groups?gid=163050>| YouTube
>> <http://youtube.com/user/CharlesSturtUni>
>>
>>
>>
>> Charles Sturt University <http://www.csu.edu.au/>
>>
>> |   ALBURY-WODONGA   |   BATHURST   |   CANBERRA   |   DUBBO   |   GOULBURN   |   MELBOURNE   |   ONTARIO   |   ORANGE   |   PORT
>> MACQUARIE   |   SYDNEY   |   WAGGA WAGGA   |
>>
>> ---------------------------------------------------------------------
>> ---
>> LEGAL NOTICE
>> This email (and any attachment) is confidential and is intended for
>> the use of the addressee(s) only. If you are not the intended
>> recipient of this email, you must not copy, distribute, take any
>> action in reliance on it or disclose it to anyone. Any
>> confidentiality is not waived or lost by reason of mistaken delivery.
>> Email should be checked for viruses and defects before opening.
>> Charles Sturt University (CSU) does not accept liability for viruses
>> or any consequence which arise as a result of this email
>> transmission. Email communications with CSU may be subject to
>> automated email filtering, which could result in the delay or
>> deletion of a legitimate email before it is read at CSU. The views expressed in this email are not necessarily those of CSU.
>>
>> Charles Sturt University in Australia <http://www.csu.edu.au> The
>> Grange Chancellery, Panorama Avenue, Bathurst NSW Australia 2795
>> (ABN: 83 878
>> 708 551; CRICOS Provider Number: 00005F (National)). TEQSA Provider
>> Number: PV12018
>> Charles Sturt University in Ontario <http://www.charlessturt.ca/> 860
>> Harrington Court, Burlington Ontario Canada L7N 3N4 Registration:
>> www.peqab.ca <http://www.peqab.ca>
>>
>> Consider the environment before printing this email.
>>
>> Disclaimer added by *CodeTwo Exchange Rules 2007* www.codetwo.com
>> <http://www.codetwo.com>
>>
>>
>>
>> _______________________________________________
>> OAuth mailing list
>> OAuth@ietf.org
>> https://www.ietf.org/mailman/listinfo/oauth
>
> _______________________________________________
> OAuth mailing list
> OAuth@ietf.org
> https://www.ietf.org/mailman/listinfo/oauth
Charles Sturt University

| ALBURY-WODONGA | BATHURST | CANBERRA | DUBBO | GOULBURN | MELBOURNE | ONTARIO | ORANGE | PORT MACQUARIE | SYDNEY | WAGGA WAGGA |

LEGAL NOTICE
This email (and any attachment) is confidential and is intended for the use of the addressee(s) only. If you are not the intended recipient of this email, you must not copy, distribute, take any action in reliance on it or disclose it to anyone. Any confidentiality is not waived or lost by reason of mistaken delivery. Email should be checked for viruses and defects before opening. Charles Sturt University (CSU) does not accept liability for viruses or any consequence which arise as a result of this email transmission. Email communications with CSU may be subject to automated email filtering, which could result in the delay or deletion of a legitimate email before it is read at CSU. The views expressed in this email are not necessarily those of CSU.

Charles Sturt University in Australia  http://www.csu.edu.au  The Grange Chancellery, Panorama Avenue, Bathurst NSW Australia 2795  (ABN: 83 878 708 551; CRICOS Provider Numbers: 00005F (NSW), 01947G (VIC), 02960B (ACT)). TEQSA Provider Number: PV12018

Charles Sturt University in Ontario  http://www.charlessturt.ca 860 Harrington Court, Burlington Ontario Canada L7N 3N4  Registration: www.peqab.ca

Consider the environment before printing this email.

Disclaimer added by CodeTwo Exchange Rules 2007
http://www.codetwo.com