Re: [OAUTH-WG] [Editorial Errata Reported] RFC7591 (6619)

"John R. Levine" <johnl@iecc.com> Tue, 22 June 2021 23:03 UTC

Return-Path: <johnl@iecc.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 027A73A1E1B for <oauth@ietfa.amsl.com>; Tue, 22 Jun 2021 16:03:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=iecc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vKeiKnhRu8ff for <oauth@ietfa.amsl.com>; Tue, 22 Jun 2021 16:03:42 -0700 (PDT)
Received: from gal.iecc.com (gal.iecc.com [IPv6:2001:470:1f07:1126:0:43:6f73:7461]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D2BE3A1E18 for <oauth@ietf.org>; Tue, 22 Jun 2021 16:03:42 -0700 (PDT)
Received: (qmail 46485 invoked from network); 22 Jun 2021 23:03:40 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:cc:subject:in-reply-to:references:mime-version:content-type; s=b593.60d26c4c.k2106; bh=AQXVc2oZFaIBJWt3y8UGkACBe7V7bk+YqVtVn17CQ0Q=; b=qwlPHXMYuHdJl6YT9xs1qhIGAMKRjDwkv1HkRmuZ/OdaQab6+5Qay6SM4uqiFXzhyR3MdKaWhd2z/TQjdlDqwk6bot27xchCv7dVxgZa5KDySFQA9hVxlH/HBqyAjyrASYEpQlWWgIGidO+by9wzF4WLoaE5GoV5ZfSt50g9mR4Ter1NhHrFVkRqq4wixQ5Ie5lAUMenTztI8D2oahnVge0Xj+2KY0e3WPwFvFilk/WNAuDirYyBrnfB6Q7ING29ip+r+XwHbQ4Iqa4705AXTpjGeZ8zWHOa4tr0FDPcBAboVhQjm8S1N28ZKsX4rH4WO1qHviQODFj5/TSJhf59cw==
Received: from ary.qy ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTPS (TLS1.2 ECDHE-RSA AES-256-GCM AEAD) via TCP6; 22 Jun 2021 23:03:40 -0000
Received: by ary.qy (Postfix, from userid 501) id A55A31626FC4; Tue, 22 Jun 2021 19:03:38 -0400 (EDT)
Received: from localhost (localhost [127.0.0.1]) by ary.qy (Postfix) with ESMTP id 63CFE1626F9E; Tue, 22 Jun 2021 19:03:38 -0400 (EDT)
Date: Tue, 22 Jun 2021 19:03:38 -0400
Message-ID: <d3154ca0-be0-45fe-5846-d9313a8cfa@iecc.com>
From: "John R. Levine" <johnl@iecc.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>, ietf@justin.richer.org, mbj@microsoft.com, ve7jtb@ve7jtb.com, maciej.machulak@gmail.com, phil.hunt@yahoo.com, rdd@cert.org, kaduk@mit.edu, Hannes.Tschofenig@gmx.net, rifaat.s.ietf@gmail.com
Cc: disaacs@surveymonkey.com, oauth@ietf.org
X-X-Sender: johnl@ary.qy
In-Reply-To: <20210622184726.BFAFDF40817@rfc-editor.org>
References: <20210622184726.BFAFDF40817@rfc-editor.org>
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="0-1868618613-1624403018=:15964"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/TV2HPOWM4uUpmiLVWMYIRONcZNQ>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC7591 (6619)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 22 Jun 2021 23:03:48 -0000

Htmlized legacy RFCs are created by a script that uses heuristics to add 
formatting to the canonical text document.  One of the limitations of the
script is that it does not know when a section link is to another 
document.

For RFCs published since we switched to XML v3 two years ago, the HTML is 
created directly from the XML and the links are correct.

Since the underlying RFC is correct and currrent RFCs don't have the 
problem we're not planning to try to fix it.

Regards,
John Levine, temporary RFC series manager

On Tue, 22 Jun 2021, RFC Errata System wrote:

> The following errata report has been submitted for RFC7591,
> "OAuth 2.0 Dynamic Client Registration Protocol".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6619
>
> --------------------------------------
> Type: Editorial
> Reported by: Dave Isaacs <disaacs@surveymonkey.com>
>
> Section: 2
>
> Original Text
> -------------
> token_endpoint_auth_method
>      String indicator of the requested authentication method for the
>      token endpoint.  Values defined by this specification are:
>
>      *  "none": The client is a public client as defined in OAuth 2.0,
>         Section 2.1, and does not have a client secret.
>
>      *  "client_secret_post": The client uses the HTTP POST parameters
>         as defined in OAuth 2.0, Section 2.3.1.
>
>      *  "client_secret_basic": The client uses HTTP Basic as defined in
>         OAuth 2.0, Section 2.3.1.
>
> Corrected Text
> --------------
> Text unchanged. It is the links that are incorrect.
>
> Notes
> -----
> The links that are present in each bullet—to Section 2.1, and to Section 2.3.1 (twice)—link internally to the current RFC (RFC 7591) when they are supposed to link to the OAuth 2.0 RFC (RFC 6749).
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC7591 (draft-ietf-oauth-dyn-reg-30)
> --------------------------------------
> Title               : OAuth 2.0 Dynamic Client Registration Protocol
> Publication Date    : July 2015
> Author(s)           : J. Richer, Ed., M. Jones, J. Bradley, M. Machulak, P. Hunt
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
>

Regards,
John Levine, johnl@taugh.com, Primary Perpetrator of "The Internet for Dummies",
Please consider the environment before reading this e-mail. https://jl.ly