Re: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7715)

Rebecca VanRheenen <rvanrheenen@amsl.com> Wed, 29 November 2023 19:12 UTC

Return-Path: <rvanrheenen@amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 92055C17C52B for <oauth@ietfa.amsl.com>; Wed, 29 Nov 2023 11:12:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.907
X-Spam-Level:
X-Spam-Status: No, score=-1.907 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3TgbSQPT6g5Z for <oauth@ietfa.amsl.com>; Wed, 29 Nov 2023 11:12:17 -0800 (PST)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCED1C14CE3B for <oauth@ietf.org>; Wed, 29 Nov 2023 11:12:17 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id B02C4424CD01; Wed, 29 Nov 2023 11:12:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O_C5b_wSu53c; Wed, 29 Nov 2023 11:12:17 -0800 (PST)
Received: from [IPv6:2601:641:300:5fb0:d1e9:ebb2:5826:9cb2] (unknown [IPv6:2601:641:300:5fb0:d1e9:ebb2:5826:9cb2]) by c8a.amsl.com (Postfix) with ESMTPSA id 90A99424B455; Wed, 29 Nov 2023 11:12:17 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.7\))
From: Rebecca VanRheenen <rvanrheenen@amsl.com>
In-Reply-To: <20231129165123.5F80918EF1DF@rfcpa.amsl.com>
Date: Wed, 29 Nov 2023 11:12:16 -0800
Cc: hello@alexwilson.io, dick.hardt@gmail.com, oauth@ietf.org, RFC Editor <rfc-editor@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <0E8810F4-55E6-42BD-A170-392D2F0742BC@amsl.com>
References: <20231129165123.5F80918EF1DF@rfcpa.amsl.com>
To: Roman Danyliw <rdd@cert.org>
X-Mailer: Apple Mail (2.3608.120.23.2.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/QnOrMk0y7CRWV9lx_-AmBv3_ukk>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7715)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Nov 2023 19:12:21 -0000

Hi Roman,

We are unable to verify this erratum that the submitter marked as editorial. Please note that we have changed the “Type” of the following errata report to “Technical”.  As Stream Approver, please review and set the Status and Type accordingly (see the definitions at https://www.rfc-editor.org/errata-definitions/).

You may review the report at: 
https://www.rfc-editor.org/errata/eid7715

Please see https://www.rfc-editor.org/how-to-verify/ for further information on how to verify errata reports.

Further information on errata can be found at: 
https://www.rfc-editor.org/errata.php

Thank you.

RFC Editor/rv


> On Nov 29, 2023, at 8:51 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC6749,
> "The OAuth 2.0 Authorization Framework".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7715
> 
> --------------------------------------
> Type: Editorial
> Reported by: Alex Wilson <hello@alexwilson.io>
> 
> Section: 4.2.2.1
> 
> Original Text
> -------------
> 
>   HTTP/1.1 302 Found
>   Location: https://client.example.com/cb#error=access_denied&state=xyz
> 
> Corrected Text
> --------------
> 
>   HTTP/1.1 302 Found
>   Location: https://client.example.com/cb?error=access_denied&state=xyz
> 
> Notes
> -----
> For query parameters, the hash should be a question mark.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". (If it is spam, it 
> will be removed shortly by the RFC Production Center.) Please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> will log in to change the status and edit the report, if necessary.
> 
> --------------------------------------
> RFC6749 (draft-ietf-oauth-v2-31)
> --------------------------------------
> Title               : The OAuth 2.0 Authorization Framework
> Publication Date    : October 2012
> Author(s)           : D. Hardt, Ed.
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>