[OAUTH-WG] [Errata Rejected] RFC7519 (6622)

RFC Errata System <rfc-editor@rfc-editor.org> Sun, 04 July 2021 00:55 UTC

Return-Path: <wwwrun@rfc-editor.org>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8BD9A3A2BFB; Sat, 3 Jul 2021 17:55:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GQ6oA7R7Jja0; Sat, 3 Jul 2021 17:55:20 -0700 (PDT)
Received: from rfc-editor.org (rfc-editor.org [4.31.198.49]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 04F443A2BF8; Sat, 3 Jul 2021 17:55:17 -0700 (PDT)
Received: by rfc-editor.org (Postfix, from userid 30) id 8AD39F40723; Sat, 3 Jul 2021 17:54:53 -0700 (PDT)
To: srp.naren@gmail.com, mbj@microsoft.com, ve7jtb@ve7jtb.com, n-sakimura@nri.co.jp
X-PHP-Originating-Script: 1005:errata_mail_lib.php
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: kaduk@mit.edu, iesg@ietf.org, oauth@ietf.org, rfc-editor@rfc-editor.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20210704005453.8AD39F40723@rfc-editor.org>
Date: Sat, 03 Jul 2021 17:54:53 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/isVSOfFA6brfYkfxoLr30Qzrnpk>
Subject: [OAUTH-WG] [Errata Rejected] RFC7519 (6622)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Jul 2021 00:55:25 -0000

The following errata report has been rejected for RFC7519,
"JSON Web Token (JWT)".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid6622

--------------------------------------
Status: Rejected
Type: Editorial

Reported by: Padmanarayanan SR <srp.naren@gmail.com>
Date Reported: 2021-06-25
Rejected by: Benjamin Kaduk (IESG)

Section: 11

Original Text
-------------
All the security considerations in the JWS specification also apply
   to JWT, as do the JWE security considerations when encryption is
   employed.  In particular, Sections <a href="#section-10.12">10.12</a>

Corrected Text
--------------
All the security considerations in the JWS specification also apply
   to JWT, as do the JWE security considerations when encryption is
   employed.  In particular, Sections <a href="/doc/html/rfc7515#section-10.12">10.12</a>

Notes
-----
The link appears to be broken. It is intended to point to rfc7515#section-10.12 whereas it is pointing to the non-existent section of the same document.
 --VERIFIER NOTES-- 
The "text" publication format (the only official format for RFCs prior to 8650) does not include HTML links, so the "original text" section of this report does not match the version of the RFC that this tool is used for.  Accordingly, the submission has to be rejected as invalid.

--------------------------------------
RFC7519 (draft-ietf-oauth-json-web-token-32)
--------------------------------------
Title               : JSON Web Token (JWT)
Publication Date    : May 2015
Author(s)           : M. Jones, J. Bradley, N. Sakimura
Category            : PROPOSED STANDARD
Source              : Web Authorization Protocol
Area                : Security
Stream              : IETF
Verifying Party     : IESG