Re: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7716)

Rebecca VanRheenen <rvanrheenen@amsl.com> Wed, 29 November 2023 19:14 UTC

Return-Path: <rvanrheenen@amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1026EC17C52F for <oauth@ietfa.amsl.com>; Wed, 29 Nov 2023 11:14:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.207
X-Spam-Level:
X-Spam-Status: No, score=-4.207 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EdeilUdDfo7D for <oauth@ietfa.amsl.com>; Wed, 29 Nov 2023 11:14:45 -0800 (PST)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5483DC17C524 for <oauth@ietf.org>; Wed, 29 Nov 2023 11:14:45 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 3E50E424CD01; Wed, 29 Nov 2023 11:14:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GZzR09ccPwQv; Wed, 29 Nov 2023 11:14:45 -0800 (PST)
Received: from [IPv6:2601:641:300:5fb0:d1e9:ebb2:5826:9cb2] (unknown [IPv6:2601:641:300:5fb0:d1e9:ebb2:5826:9cb2]) by c8a.amsl.com (Postfix) with ESMTPSA id 21EF5424B455; Wed, 29 Nov 2023 11:14:45 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.7\))
From: Rebecca VanRheenen <rvanrheenen@amsl.com>
In-Reply-To: <20231129165633.15B4418EF1DF@rfcpa.amsl.com>
Date: Wed, 29 Nov 2023 11:14:44 -0800
Cc: hello@alexwilson.io, dick.hardt@gmail.com, oauth@ietf.org, RFC Editor <rfc-editor@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <6AFED015-73A0-4E0A-9AB9-8869DD557B5C@amsl.com>
References: <20231129165633.15B4418EF1DF@rfcpa.amsl.com>
To: Roman Danyliw <rdd@cert.org>
X-Mailer: Apple Mail (2.3608.120.23.2.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/7_gj9EFt6ee9cR2ObrGw6Ppw_rg>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7716)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Nov 2023 19:14:49 -0000

Hi Roman,

We are unable to verify this erratum that the submitter marked as editorial. Please note that we have changed the “Type” of the following errata report to “Technical”.  As Stream Approver, please review and set the Status and Type accordingly (see the definitions at https://www.rfc-editor.org/errata-definitions/).

Note that this errata report has two parts. One part states that "example.com should be client.example.com”. This is a duplicate of EID 4819, which is still in Reported state (see https://www.rfc-editor.org/errata/eid4819). Keep this in mind during your review. 

You may review the report at: 
https://www.rfc-editor.org/errata/eid7716

Please see https://www.rfc-editor.org/how-to-verify/ for further information on how to verify errata reports.

Further information on errata can be found at: 
https://www.rfc-editor.org/errata.php

Thank you.

RFC Editor/rv



> On Nov 29, 2023, at 8:56 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC6749,
> "The OAuth 2.0 Authorization Framework".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7716
> 
> --------------------------------------
> Type: Editorial
> Reported by: Alex Wilson <hello@alexwilson.io>
> 
> Section: 4.2.2
> 
> Original Text
> -------------
>   For example, the authorization server redirects the user-agent by
>   sending the following HTTP response (with extra line breaks for
>   display purposes only):
> 
>     HTTP/1.1 302 Found
>     Location: http://example.com/cb#access_token=2YotnFZFEjr1zCsicMWpAA
>               &state=xyz&token_type=example&expires_in=3600
> 
> 
> Corrected Text
> --------------
>   For example, the authorization server redirects the user-agent by
>   sending the following HTTP response (with extra line breaks for
>   display purposes only):
> 
>     HTTP/1.1 302 Found
>     Location: http://client.example.com/cb?access_token=2YotnFZFEjr1zCsicMWpAA
>               &state=xyz&token_type=example&expires_in=3600
> 
> 
> Notes
> -----
> - Host example.com should be client.example.com to be consistent with other examples.
> - A hash is used for the query parameters when a question mark should have been used.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". (If it is spam, it 
> will be removed shortly by the RFC Production Center.) Please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> will log in to change the status and edit the report, if necessary.
> 
> --------------------------------------
> RFC6749 (draft-ietf-oauth-v2-31)
> --------------------------------------
> Title               : The OAuth 2.0 Authorization Framework
> Publication Date    : October 2012
> Author(s)           : D. Hardt, Ed.
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>