Re: [OAUTH-WG] [Errata Rejected] RFC7591 (6619)

Megan Ferguson <mferguson@amsl.com> Wed, 23 June 2021 20:30 UTC

Return-Path: <mferguson@amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 536DA3A3F7E; Wed, 23 Jun 2021 13:30:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ohtGXRi1yTnE; Wed, 23 Jun 2021 13:30:28 -0700 (PDT)
Received: from mail.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0214C3A3F7B; Wed, 23 Jun 2021 13:30:27 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id C6F8F389ED2; Wed, 23 Jun 2021 13:30:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sggMX15ABPJz; Wed, 23 Jun 2021 13:30:27 -0700 (PDT)
Received: from [192.168.68.110] (pool-173-48-33-241.bstnma.fios.verizon.net [173.48.33.241]) by c8a.amsl.com (Postfix) with ESMTPSA id D9A86389ECC; Wed, 23 Jun 2021 13:30:26 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.60.0.2.21\))
From: Megan Ferguson <mferguson@amsl.com>
In-Reply-To: <20210623044819.37AF0F407FE@rfc-editor.org>
Date: Wed, 23 Jun 2021 16:30:25 -0400
Cc: disaacs@surveymonkey.com, ietf@justin.richer.org, mbj@microsoft.com, ve7jtb@ve7jtb.com, maciej.machulak@gmail.com, phil.hunt@yahoo.com, oauth@ietf.org, kaduk@mit.edu, iesg@ietf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <976EB106-F26F-4EBB-9247-4F731A99C098@amsl.com>
References: <20210623044819.37AF0F407FE@rfc-editor.org>
To: RFC Errata System <rfc-editor@rfc-editor.org>
X-Mailer: Apple Mail (2.3654.60.0.2.21)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/rMAUI4JMIEHGmWT6c6pS1JyLa7o>
Subject: Re: [OAUTH-WG] [Errata Rejected] RFC7591 (6619)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Jun 2021 20:30:32 -0000

Greetings,

FYI - this report has been deleted.  A copy has been forwarded to webmaster@tools.ietf.org.

Thank you.

RFC Editor/mf


> On Jun 23, 2021, at 12:48 AM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been rejected for RFC7591,
> "OAuth 2.0 Dynamic Client Registration Protocol".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid6619
> 
> --------------------------------------
> Status: Rejected
> Type: Editorial
> 
> Reported by: Dave Isaacs <disaacs@surveymonkey.com>
> Date Reported: 2021-06-22
> Rejected by: Benjamin Kaduk (IESG)
> 
> Section: 2
> 
> Original Text
> -------------
> token_endpoint_auth_method
>      String indicator of the requested authentication method for the
>      token endpoint.  Values defined by this specification are:
> 
>      *  "none": The client is a public client as defined in OAuth 2.0,
>         Section 2.1, and does not have a client secret.
> 
>      *  "client_secret_post": The client uses the HTTP POST parameters
>         as defined in OAuth 2.0, Section 2.3.1.
> 
>      *  "client_secret_basic": The client uses HTTP Basic as defined in
>         OAuth 2.0, Section 2.3.1.
> 
> Corrected Text
> --------------
> Text unchanged. It is the links that are incorrect.
> 
> Notes
> -----
> The links that are present in each bullet—to Section 2.1, and to Section 2.3.1 (twice)—link internally to the current RFC (RFC 7591) when they are supposed to link to the OAuth 2.0 RFC (RFC 6749).
> --VERIFIER NOTES-- 
> Errata reports are for the official version(s) of the document as published by the RFC Editor.  Prior to RFC 8650 the official version is the plain text copy; the html version with links is the result of running a script over the text copy, and so the "wrong link" here is more properly a bug in the script than an error in the RFC.
> 
> --------------------------------------
> RFC7591 (draft-ietf-oauth-dyn-reg-30)
> --------------------------------------
> Title               : OAuth 2.0 Dynamic Client Registration Protocol
> Publication Date    : July 2015
> Author(s)           : J. Richer, Ed., M. Jones, J. Bradley, M. Machulak, P. Hunt
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>