Re: [OAUTH-WG] [Editorial Errata Reported] RFC9126 (7254)

Chris Smiley <csmiley@amsl.com> Mon, 21 November 2022 22:03 UTC

Return-Path: <csmiley@amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0F160C15791D for <oauth@ietfa.amsl.com>; Mon, 21 Nov 2022 14:03:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yw2fO_QGwi-Q for <oauth@ietfa.amsl.com>; Mon, 21 Nov 2022 14:03:00 -0800 (PST)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C435C14CE30 for <oauth@ietf.org>; Mon, 21 Nov 2022 14:03:00 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 2BF68424FFEC; Mon, 21 Nov 2022 14:03:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KBWtSWINAgpq; Mon, 21 Nov 2022 14:03:00 -0800 (PST)
Received: from [192.168.1.14] (cpe-76-95-228-63.socal.res.rr.com [76.95.228.63]) by c8a.amsl.com (Postfix) with ESMTPSA id BBB3C424FFE9; Mon, 21 Nov 2022 14:02:59 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: Chris Smiley <csmiley@amsl.com>
In-Reply-To: <20221118182346.CAB7755F7E@rfcpa.amsl.com>
Date: Mon, 21 Nov 2022 14:02:58 -0800
Cc: joseph@heenan.me.uk, torsten@lodderstedt.net, bcampbell@pingidentity.com, nat@sakimura.org, dave@tonge.org, panva.ip@gmail.com, oauth@ietf.org, RFC Errata System <rfc-editor@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <1F60F4B8-08E6-4410-A1E4-9FFB3E8C7071@amsl.com>
References: <20221118182346.CAB7755F7E@rfcpa.amsl.com>
To: Roman Danyliw <rdd@cert.org>, Paul Wouters <paul.wouters@aiven.io>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/kZrKDpJ4l3k-4U9GeB6vo9UyKu4>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC9126 (7254)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Nov 2022 22:03:04 -0000

Greetings Area Directors,

We are unable to verify this erratum that the submitter marked as editorial.  
Please note that we have changed the “Type” of the following errata 
report to “Technical”.  As Stream Approver, please review and set the 
Status and Type accordingly (see the definitions at 
https://www.rfc-editor.org/errata-definitions/).

You may review the report at: 
https://www.rfc-editor.org/errata/eid7254

Please see https://www.rfc-editor.org/how-to-verify/ for further 
information on how to verify errata reports.

Further information on errata can be found at: 
https://www.rfc-editor.org/errata.php.

Thank you.

RFC Editor/cs


> On Nov 18, 2022, at 10:23 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC9126,
> "OAuth 2.0 Pushed Authorization Requests".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7254
> 
> --------------------------------------
> Type: Editorial
> Reported by: Joseph Heenan <joseph@heenan.me.uk>
> 
> Section: 1.1
> 
> Original Text
> -------------
> POST /as/par HTTP/1.1
> Host: as.example.com
> Content-Type: application/x-www-form-urlencoded
> 
> &response_type=code
> &client_id=CLIENT1234&state=duk681S8n00GsJpe7n9boxdzen
> <...>
> 
> Corrected Text
> --------------
> POST /as/par HTTP/1.1
> Host: as.example.com
> Content-Type: application/x-www-form-urlencoded
> 
> response_type=code
> &client_id=CLIENT1234&state=duk681S8n00GsJpe7n9boxdzen
> <...>
> 
> Notes
> -----
> In the 'Introductory Example', the POST body to the par endpoint contains an unnecessary '&' at the start. (It's perhaps technically valid, but could potentially confuse readers.)
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC9126 (draft-ietf-oauth-par-10)
> --------------------------------------
> Title               : OAuth 2.0 Pushed Authorization Requests
> Publication Date    : September 2021
> Author(s)           : T. Lodderstedt, B. Campbell, N. Sakimura, D. Tonge, F. Skokan
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>