Re: [OAUTH-WG] [Editorial Errata Reported] RFC7519 (6622)

"John R. Levine" <johnl@iecc.com> Fri, 25 June 2021 17:20 UTC

Return-Path: <johnl@iecc.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD2443A0C50 for <oauth@ietfa.amsl.com>; Fri, 25 Jun 2021 10:20:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=iecc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dvIyw8VCZsuz for <oauth@ietfa.amsl.com>; Fri, 25 Jun 2021 10:20:07 -0700 (PDT)
Received: from gal.iecc.com (gal.iecc.com [IPv6:2001:470:1f07:1126:0:43:6f73:7461]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7F2603A0C56 for <oauth@ietf.org>; Fri, 25 Jun 2021 10:20:07 -0700 (PDT)
Received: (qmail 71378 invoked from network); 25 Jun 2021 17:20:04 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:cc:subject:in-reply-to:references:mime-version:content-type; s=116cf.60d61044.k2106; bh=zj3OT0fGSVA5T5gm5xtzs5GSOOdrZYOXHDAJYhTph/o=; b=K/C/GOmBHqjmZ/hbG6r33dj00n+Zlj8pomFxXJNuzHaKXgXaPQAc5GgYfn/b0QNXCJvh3mXzJtNdHdpTPp/1KhUEVxvQ9pkLZpn6ChRLKSfmii1LtDzFonZEyLYQ0W1//9sHFh+FAAmwelIYmCCKE8vrYQhF1F+IhVKg+t5gkazcdca5U1xRzj7b6N51AjH85jmVE+u9rn63WrqssDCzIT13CfNm0U1SP+rv8mGwIeYT4OH8Tyv9Lq1dOfq67UyIk1PEr+3FDsCZ8n4Ki2fe/VUPVfGvckmIqaSVWpSosnn8FXhcSTrgkFylHpj0d67zNbksAyA8wBM+te5+nYDqAg==
Received: from ary.qy ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTPS (TLS1.2 ECDHE-RSA AES-256-GCM AEAD) via TCP6; 25 Jun 2021 17:20:04 -0000
Received: by ary.qy (Postfix, from userid 501) id B15D117959B5; Fri, 25 Jun 2021 13:20:03 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by ary.qy (Postfix) with ESMTP id 747DC1795995; Fri, 25 Jun 2021 13:20:03 -0400 (EDT)
Date: Fri, 25 Jun 2021 13:20:03 -0400
Message-ID: <f1db8bd6-bd3b-c5b3-1beb-5bdbfc252@iecc.com>
From: "John R. Levine" <johnl@iecc.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>, mbj@microsoft.com, ve7jtb@ve7jtb.com, n-sakimura@nri.co.jp, rdd@cert.org, kaduk@mit.edu, Hannes.Tschofenig@gmx.net, rifaat.s.ietf@gmail.com
Cc: srp.naren@gmail.com, oauth@ietf.org
X-X-Sender: johnl@ary.qy
In-Reply-To: <20210625115046.58680F40715@rfc-editor.org>
References: <20210625115046.58680F40715@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"; charset="US-ASCII"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/MTuL2zCMBnXcnUn2ealuGuMpd4E>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC7519 (6622)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jun 2021 17:20:13 -0000

Htmlized legacy RFCs are created by a script that uses heuristics to add 
formatting to the canonical text document.  One of the limitations of the
script is that it does not know when a section link is to another 
document.

For RFCs published since we switched to XML v3 two years ago, the HTML is 
created directly from the XML and the links are correct.

Since the underlying RFC is correct and currrent RFCs don't have the 
problem we're not planning to try to fix it.

Regards,
John Levine, temporary RFC series manager


On Fri, 25 Jun 2021, RFC Errata System wrote:

> The following errata report has been submitted for RFC7519,
> "JSON Web Token (JWT)".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6622
>
> --------------------------------------
> Type: Editorial
> Reported by: Padmanarayanan SR <srp.naren@gmail.com>
>
> Section: 11
>
> Original Text
> -------------
> All the security considerations in the JWS specification also apply
>   to JWT, as do the JWE security considerations when encryption is
>   employed.  In particular, Sections <a href="#section-10.12">10.12</a>
>
> Corrected Text
> --------------
> All the security considerations in the JWS specification also apply
>   to JWT, as do the JWE security considerations when encryption is
>   employed.  In particular, Sections <a href="/doc/html/rfc7515#section-10.12">10.12</a>
>
> Notes
> -----
> The link appears to be broken. It is intended to point to rfc7515#section-10.12 whereas it is pointing to the non-existent section of the same document.
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC7519 (draft-ietf-oauth-json-web-token-32)
> --------------------------------------
> Title               : JSON Web Token (JWT)
> Publication Date    : May 2015
> Author(s)           : M. Jones, J. Bradley, N. Sakimura
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
>

Regards,
John Levine, johnl@taugh.com, Primary Perpetrator of "The Internet for Dummies",
Please consider the environment before reading this e-mail. https://jl.ly