Re: [OAUTH-WG] [Technical Errata Reported] RFC6749 (6741)

"John R. Levine" <johnl@iecc.com> Thu, 18 November 2021 19:20 UTC

Return-Path: <johnl@iecc.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5AB2A3A09E2 for <oauth@ietfa.amsl.com>; Thu, 18 Nov 2021 11:20:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=iecc.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nDIbjthuLHJe for <oauth@ietfa.amsl.com>; Thu, 18 Nov 2021 11:20:16 -0800 (PST)
Received: from gal.iecc.com (gal.iecc.com [IPv6:2001:470:1f07:1126:0:43:6f73:7461]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C20113A09E1 for <oauth@ietf.org>; Thu, 18 Nov 2021 11:20:15 -0800 (PST)
Received: (qmail 73457 invoked from network); 18 Nov 2021 19:20:12 -0000
DKIM-Signature: v=1; a=rsa-sha256; c=simple; d=iecc.com; h=date:message-id:from:to:cc:subject:in-reply-to:references:mime-version:content-type; s=11eef.6196a76c.k2111; bh=cGeFLbzMBspueokBr4UDrYWRZpMAbJIy0n5Qrm8tGxU=; b=QtLFff74CwNHpTK6Sqbg+d90UyLFyQ5L+4qq5+EpQPbPkM2Nr5tZj1DipmlpYEK1Obbaq1ZcmgaXBodeF/jSpTYLNGxqS84DoucJ/JqIO69QxRelQoEsgCgkTTjFfoOMgyvWjOxgoeVYr9y3hWrtnFD1b/te5HVk6UGmKMrJLABy00Phwca5Ei1gFHp1kM2RqMmKJe+HPeXW+M1TvTzXtut6+fzz8+V6kgSW9G21+jygxpwNDeGTpYogWr/NSEYju0QGBaEDxaVqFwglaA7nmGvRnpYaTJs1VLI09fUy++xNbGyytMbI1Iibwa/C0akmNNNLtL72FY8E0vXiHye8oQ==
Received: from ary.qy ([IPv6:2001:470:1f07:1126::78:696d:6170]) by imap.iecc.com ([IPv6:2001:470:1f07:1126::78:696d:6170]) with ESMTPS (TLS1.2 ECDHE-RSA AES-256-GCM AEAD) via TCP6; 18 Nov 2021 19:20:12 -0000
Received: by ary.qy (Postfix, from userid 501) id 19FAC3045863; Thu, 18 Nov 2021 14:20:12 -0500 (EST)
Received: from localhost (localhost [127.0.0.1]) by ary.qy (Postfix) with ESMTP id 136B53045862; Thu, 18 Nov 2021 14:20:12 -0500 (EST)
Date: Thu, 18 Nov 2021 14:20:12 -0500
Message-ID: <1b39531a-77d4-288c-e4b6-077bf8c0fd1b@iecc.com>
From: "John R. Levine" <johnl@iecc.com>
To: RFC Errata System <rfc-editor@rfc-editor.org>, dick.hardt@gmail.com, rdd@cert.org, kaduk@mit.edu, Hannes.Tschofenig@gmx.net, rifaat.s.ietf@gmail.com
Cc: oauth@ietf.org
X-X-Sender: johnl@ary.qy
In-Reply-To: <20211118174355.6CC1C236D8E@rfc-editor.org>
References: <20211118174355.6CC1C236D8E@rfc-editor.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/a2SuMLSQVW2SjzvJTD4mAMEiOVg>
Subject: Re: [OAUTH-WG] [Technical Errata Reported] RFC6749 (6741)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Nov 2021 19:20:20 -0000

Please delete this junk report.

On Thu, 18 Nov 2021, RFC Errata System wrote:

> The following errata report has been submitted for RFC6749,
> "The OAuth 2.0 Authorization Framework".
>
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6741
>
> --------------------------------------
> Type: Technical
> Reported by: Breanna <2022brdooley@bedford.k12.va.us>
>
> Section: GLOBAL
>
> Original Text
> -------------
> Original
>
> Corrected Text
> --------------
> Corrected
>
> Notes
> -----
> Notes
>
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party
> can log in to change the status and edit the report, if necessary.
>
> --------------------------------------
> RFC6749 (draft-ietf-oauth-v2-31)
> --------------------------------------
> Title               : The OAuth 2.0 Authorization Framework
> Publication Date    : October 2012
> Author(s)           : D. Hardt, Ed.
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>
>

Regards,
John Levine, johnl@taugh.com, Primary Perpetrator of "The Internet for Dummies",
Please consider the environment before reading this e-mail. https://jl.ly