[OAUTH-WG] [Editorial Errata Reported] RFC7519 (7893)

RFC Errata System <rfc-editor@rfc-editor.org> Mon, 15 April 2024 16:55 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E651C14F681 for <oauth@ietfa.amsl.com>; Mon, 15 Apr 2024 09:55:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.949
X-Spam-Level:
X-Spam-Status: No, score=-3.949 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.248, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fi-NufHnzlzw for <oauth@ietfa.amsl.com>; Mon, 15 Apr 2024 09:55:46 -0700 (PDT)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 23D89C14F6B3 for <oauth@ietf.org>; Mon, 15 Apr 2024 09:55:46 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 116931903FEA; Mon, 15 Apr 2024 09:55:46 -0700 (PDT)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: mccoystevens@zohomail.com, mbj@microsoft.com, ve7jtb@ve7jtb.com, n-sakimura@nri.co.jp, oauth@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20240415165546.116931903FEA@rfcpa.amsl.com>
Date: Mon, 15 Apr 2024 09:55:46 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/NN_g3gMywYg2ul37V6GFEuwFto8>
Subject: [OAUTH-WG] [Editorial Errata Reported] RFC7519 (7893)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Apr 2024 16:55:50 -0000

The following errata report has been submitted for RFC7519,
"JSON Web Token (JWT)".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7893

--------------------------------------
Type: Editorial
Reported by: McCoy L Stevens <mccoystevens@zohomail.com>

Section: GLOBAL

Original Text
-------------
{
  "typ": "JWT",
  "alg": "RS256",
  "kid": "q-23falevZhhD3hm9CQbkP5MQyU"
}.{
  "aud": "2110848d-29a3-4056-9ed0-70c4961ece0e",
  "iss": "https://5b0fff5a-c23f-4758-956c-02b23cac3f4c.ciamlogin.com/5b0fff5a-c23f-4758-956c-02b23cac3f4c/v2.0",
  "iat": 1713199391,
  "nbf": 1713199391,
  "exp": 1713203291,
  "aio": "AcQAO/8WAAAAyIBCeT8pBlTXZLK6GnGT2Tw3Rl6dXhMO5nr1rimjTKyT5w8ZrUjOFyKCPvz/zRh+sVsPNPS/s+Xqg5kPbsbCTq2fmTahpvzF7aY+sz4QkA0/BRGR02ex0nUs8JGpVrQwEKWWSbacQ9bbJTxqZXeL9aZpQNGuIo9c1KdO4H1dOrwidtH5mL41vFlqn2tPbRqb5j390IRMe0kuGihgitT+rAbI8zN+fyMVw8MQl4paCJy/vlxb7HOfPQDxJkcnLpxg",
  "nonce": "defaultNonce",
  "rh": "0.AbgAWv8PWz_CWEeVbAKyPKw_TI2EECGjKVZAntBwxJYezg64ABs.",
  "sub": "QCrryxZCdJTGM8_AeI5VM7-Dz1sIKLCeDyhWIFopeAI",
  "tid": "5b0fff5a-c23f-4758-956c-02b23cac3f4c",
  "uti": "iMF3083nS0mmMCFYBEUBAA",
  "ver": "2.0"
}.[Signature]

Corrected Text
--------------
eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6InEtMjNmYWxldlpoaEQzaG05Q1Fia1A1TVF5VSJ9.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
 UNGWUJFVUJBQSIsInZlciI6IjIuMCJ9.JdOleC_9GXS9jJ8iuQ_VkTXv8DN1whV2psp_PhnTEcme2YhRcck8yHoEXWIT5UxuO1-gJL-fsruirWwBYrYL6_lbBGz9ryzbsq1Xm_bSi74j7F6IAzhfmiv6F8hWtYjKQzhYD5ui8P9r1W8MCUb1mBwFG4-qvNwGtxTyZ-N65CgbntOSboGpPHsJdZA2FjnCOeitVdLQMgW4-NTEnaMtB_3ZaU4SUV4D8PmqDENLF4NpcLslkRANyCY5e6skxu1BRTjjgE0uY_yHUd42RsCOfqVfLv80SNqgqZuXyWwAaWKUIaQuLgEM-ZrSFJsGhjXO1eHe-MAav7DbWCAZLHBy5g

Notes
-----
times have changed

Instructions:
-------------
This erratum is currently posted as "Reported". (If it is spam, it 
will be removed shortly by the RFC Production Center.) Please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
will log in to change the status and edit the report, if necessary.

--------------------------------------
RFC7519 (draft-ietf-oauth-json-web-token-32)
--------------------------------------
Title               : JSON Web Token (JWT)
Publication Date    : May 2015
Author(s)           : M. Jones, J. Bradley, N. Sakimura
Category            : PROPOSED STANDARD
Source              : Web Authorization Protocol
Stream              : IETF
Verifying Party     : IESG