Re: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7642)

Chris Smiley <csmiley@amsl.com> Mon, 18 September 2023 22:24 UTC

Return-Path: <csmiley@amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DA26C151095 for <oauth@ietfa.amsl.com>; Mon, 18 Sep 2023 15:24:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.207
X-Spam-Level:
X-Spam-Status: No, score=-4.207 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BGJ2ktYARXDb for <oauth@ietfa.amsl.com>; Mon, 18 Sep 2023 15:24:35 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61847C1522CB for <oauth@ietf.org>; Mon, 18 Sep 2023 15:24:35 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 29A06424B443; Mon, 18 Sep 2023 15:24:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rklFkYH5DkLY; Mon, 18 Sep 2023 15:24:35 -0700 (PDT)
Received: from smtpclient.apple (cpe-76-95-228-63.socal.res.rr.com [76.95.228.63]) by c8a.amsl.com (Postfix) with ESMTPSA id E4B2E424B441; Mon, 18 Sep 2023 15:24:34 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\))
From: Chris Smiley <csmiley@amsl.com>
In-Reply-To: <20230917090031.C27FC7FDC1@rfcpa.amsl.com>
Date: Mon, 18 Sep 2023 15:24:24 -0700
Cc: w.fast.8@gmail.com, dick.hardt@gmail.com, oauth@ietf.org, RFC Errata System <rfc-editor@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <26FC4CC2-2930-4D2A-9AFB-923DD3846F0F@amsl.com>
References: <20230917090031.C27FC7FDC1@rfcpa.amsl.com>
To: Roman Danyliw <rdd@cert.org>
X-Mailer: Apple Mail (2.3731.500.231)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/9P9J-9xIdRhPVWNzmWUrzIJFB30>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7642)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Sep 2023 22:24:39 -0000

Hi Roman,

We are unable to verify this erratum that the submitter marked as editorial. Please note that we have changed the “Type” of the following errata report to “Technical”. As Stream Approver, please review and set the Status and Type accordingly (see the definitions at https://www.rfc-editor.org/errata-definitions/).

You may review the report at: https://www.rfc-editor.org/errata/eid7642

Please see https://www.rfc-editor.org/how-to-verify/ for further information on how to verify errata reports.

Further information on errata can be found at: https://www.rfc-editor.org/errata.php.

Thank you.

RFC Editor/cs


> On Sep 17, 2023, at 2:00 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC6749,
> "The OAuth 2.0 Authorization Framework".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7642
> 
> --------------------------------------
> Type: Editorial
> Reported by: Wilhelm Fast <w.fast.8@gmail.com>
> 
> Section: 1
> 
> Original Text
> -------------
> Instead, she authenticates directly with a server trusted by the photo-sharing service (authorization server), which issues the printing service delegation-
> specific credentials (access token).
> 
> Corrected Text
> --------------
> Instead, she directly authenticates with a trusted server, the authorization server, which issues delegation-specific credentials, known as access tokens, to the printing service for controlled and secure access.
> 
> Notes
> -----
> The sentence is confusing, and the reader might confuse the Authorization Server with the Resource Server.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC6749 (draft-ietf-oauth-v2-31)
> --------------------------------------
> Title               : The OAuth 2.0 Authorization Framework
> Publication Date    : October 2012
> Author(s)           : D. Hardt, Ed.
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>