Re: [OAUTH-WG] [Editorial Errata Reported] RFC7591 (6619)

"John R. Levine" <johnl@iecc.com> Wed, 23 June 2021 17:58 UTC

Return-Path: <johnl@iecc.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98EBB3A07CA for <oauth@ietfa.amsl.com>; Wed, 23 Jun 2021 10:58:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=iecc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id icEyl29sRx3E for <oauth@ietfa.amsl.com>; Wed, 23 Jun 2021 10:58:20 -0700 (PDT)
Received: from gal.iecc.com (gal.iecc.com [IPv6:2001:470:1f07:1126:0:43:6f73:7461]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E745C3A07CF for <oauth@ietf.org>; Wed, 23 Jun 2021 10:58:19 -0700 (PDT)
Received: (qmail 34132 invoked from network); 23 Jun 2021 17:58:18 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:cc:subject:in-reply-to:references:mime-version:content-type; s=8551.60d3763a.k2106; bh=buYfV4fboXc5wpNZ4IXTzL+JgektupIlrh4hvjcd4+Y=; b=0PhbuPDvRQhqprMWMT4I3grc5YrcKttg9t2yMo8OS9rBJwgLUmjuPcd2SMeWMGGbvNTfGVNhN55yk20XHhqYxi9HVx6lGh/Mgid1s6ClBJW34815vTnxpZM+Oi5hfYELYz7w3wYmptG54i3ovcF7cZCLB3IgCX8cxx+lvk9ssJq2TmcdO4fecpJ7U/5F/uYo69pYuf754UBpGIdIMKaaXlkI2sf79HA+VxeKN18zPX8B4GIL572cGSHNtWk6BjRf8JLbvzfDdewDYDFcqqbLkUPQVtNad8LOb1oiuif7DRH5GGZ91/G8TUPlCe4p+v23AcZ6jtdT0wDELGgGgt71TA==
Received: from ary.qy ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTPS (TLS1.2 ECDHE-RSA AES-256-GCM AEAD) via TCP6; 23 Jun 2021 17:58:18 -0000
Received: by ary.qy (Postfix, from userid 501) id B85D61680D56; Wed, 23 Jun 2021 13:58:16 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by ary.qy (Postfix) with ESMTP id 787E31680D2A; Wed, 23 Jun 2021 13:58:16 -0400 (EDT)
Date: Wed, 23 Jun 2021 13:58:16 -0400
Message-ID: <0ca4ba3-9115-11a6-125-50771b4bb90@iecc.com>
From: "John R. Levine" <johnl@iecc.com>
To: Dave Isaacs <disaacs@surveymonkey.com>, RFC Errata System <rfc-editor@rfc-editor.org>, "ietf@justin.richer.org" <ietf@justin.richer.org>, "mbj@microsoft.com" <mbj@microsoft.com>, "ve7jtb@ve7jtb.com" <ve7jtb@ve7jtb.com>, "maciej.machulak@gmail.com" <maciej.machulak@gmail.com>, "phil.hunt@yahoo.com" <phil.hunt@yahoo.com>, "rdd@cert.org" <rdd@cert.org>, "kaduk@mit.edu" <kaduk@mit.edu>, "Hannes.Tschofenig@gmx.net" <Hannes.Tschofenig@gmx.net>, "rifaat.s.ietf@gmail.com" <rifaat.s.ietf@gmail.com>
Cc: "oauth@ietf.org" <oauth@ietf.org>
X-X-Sender: johnl@ary.qy
In-Reply-To: <DM6PR11MB3561271CCAB20D5E4AD0F5DEDE099@DM6PR11MB3561.namprd11.prod.outlook.com>
References: <20210622184726.BFAFDF40817@rfc-editor.org>, <d3154ca0-be0-45fe-5846-d9313a8cfa@iecc.com> <DM6PR11MB3561271CCAB20D5E4AD0F5DEDE099@DM6PR11MB3561.namprd11.prod.outlook.com>
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="0-1145561358-1624471096=:19998"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/BG5f2k9CnE_EOnTQ7CLi9ysvBUg>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC7591 (6619)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Jun 2021 17:58:26 -0000

> Fair enough, I guess. The HTML versions of the older RFCs must be peppered with bad links if this is the case.

Yes, we've gotten a steady trickle of reports like this.

The htmlizing script is available if someone wants to play with it but I 
think we're already in the region of diminishing returns, and I don't 
think there's any appetite to manually create exception lists for the 
links point in old RFCs.

R's,
John

>
> From: John R. Levine <johnl@iecc.com>
> Date: Tuesday, June 22, 2021 at 7:03 PM
> To: RFC Errata System <rfc-editor@rfc-editor.org>, ietf@justin.richer.org <ietf@justin.richer.org>, mbj@microsoft.com <mbj@microsoft.com>, ve7jtb@ve7jtb.com <ve7jtb@ve7jtb.com>, maciej.machulak@gmail.com <maciej.machulak@gmail.com>, phil.hunt@yahoo.com <phil.hunt@yahoo.com>, rdd@cert.org <rdd@cert.org>, kaduk@mit.edu <kaduk@mit.edu>, Hannes.Tschofenig@gmx.net <Hannes.Tschofenig@gmx.net>, rifaat.s.ietf@gmail.com <rifaat.s.ietf@gmail.com>
> Cc: Dave Isaacs <disaacs@surveymonkey.com>, oauth@ietf.org <oauth@ietf.org>
> Subject: Re: [Editorial Errata Reported] RFC7591 (6619)
> Htmlized legacy RFCs are created by a script that uses heuristics to add
> formatting to the canonical text document.  One of the limitations of the
> script is that it does not know when a section link is to another
> document.
>
> For RFCs published since we switched to XML v3 two years ago, the HTML is
> created directly from the XML and the links are correct.
>
> Since the underlying RFC is correct and currrent RFCs don't have the
> problem we're not planning to try to fix it.
>
> Regards,
> John Levine, temporary RFC series manager
>
> On Tue, 22 Jun 2021, RFC Errata System wrote:
>
>> The following errata report has been submitted for RFC7591,
>> "OAuth 2.0 Dynamic Client Registration Protocol".
>>
>> --------------------------------------
>> You may review the report below and at:
>> https://www.rfc-editor.org/errata/eid6619
>>
>> --------------------------------------
>> Type: Editorial
>> Reported by: Dave Isaacs <disaacs@surveymonkey.com>
>>
>> Section: 2
>>
>> Original Text
>> -------------
>> token_endpoint_auth_method
>>      String indicator of the requested authentication method for the
>>      token endpoint.  Values defined by this specification are:
>>
>>      *  "none": The client is a public client as defined in OAuth 2.0,
>>         Section 2.1, and does not have a client secret.
>>
>>      *  "client_secret_post": The client uses the HTTP POST parameters
>>         as defined in OAuth 2.0, Section 2.3.1.
>>
>>      *  "client_secret_basic": The client uses HTTP Basic as defined in
>>         OAuth 2.0, Section 2.3.1.
>>
>> Corrected Text
>> --------------
>> Text unchanged. It is the links that are incorrect.
>>
>> Notes
>> -----
>> The links that are present in each bullet—to Section 2.1, and to Section 2.3.1 (twice)—link internally to the current RFC (RFC 7591) when they are supposed to link to the OAuth 2.0 RFC (RFC 6749).
>>
>> Instructions:
>> -------------
>> This erratum is currently posted as "Reported". If necessary, please
>> use "Reply All" to discuss whether it should be verified or
>> rejected. When a decision is reached, the verifying party
>> can log in to change the status and edit the report, if necessary.
>>
>> --------------------------------------
>> RFC7591 (draft-ietf-oauth-dyn-reg-30)
>> --------------------------------------
>> Title               : OAuth 2.0 Dynamic Client Registration Protocol
>> Publication Date    : July 2015
>> Author(s)           : J. Richer, Ed., M. Jones, J. Bradley, M. Machulak, P. Hunt
>> Category            : PROPOSED STANDARD
>> Source              : Web Authorization Protocol
>> Area                : Security
>> Stream              : IETF
>> Verifying Party     : IESG
>>
>>
>
> Regards,
> John Levine, johnl@taugh.com, Primary Perpetrator of "The Internet for Dummies",
> Please consider the environment before reading this e-mail. https://jl.ly
> Have you heard? SurveyMonkey (SVMK Inc.) is now Momentive. Learn more at momentive.ai<https://momentive.ai>
>

Regards,
John Levine, johnl@taugh.com, Primary Perpetrator of "The Internet for Dummies",
Please consider the environment before reading this e-mail. https://jl.ly