Re: [OAUTH-WG] [Editorial Errata Reported] RFC9126 (7410)

Chris Smiley <csmiley@amsl.com> Wed, 26 April 2023 00:46 UTC

Return-Path: <csmiley@amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2064BC15153E for <oauth@ietfa.amsl.com>; Tue, 25 Apr 2023 17:46:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.198
X-Spam-Level:
X-Spam-Status: No, score=-4.198 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id InhKlhjPBdqg for <oauth@ietfa.amsl.com>; Tue, 25 Apr 2023 17:46:31 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65443C1516E2 for <oauth@ietf.org>; Tue, 25 Apr 2023 17:46:31 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id 15153424CD02; Tue, 25 Apr 2023 17:46:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yLitqP6U2ara; Tue, 25 Apr 2023 17:46:31 -0700 (PDT)
Received: from smtpclient.apple (cpe-76-95-228-63.socal.res.rr.com [76.95.228.63]) by c8a.amsl.com (Postfix) with ESMTPSA id AD4AE424B441; Tue, 25 Apr 2023 17:46:30 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\))
From: Chris Smiley <csmiley@amsl.com>
In-Reply-To: <20230331195602.1C6AD4C288@rfcpa.amsl.com>
Date: Tue, 25 Apr 2023 17:45:19 -0700
Cc: adrii.deinega@gmail.com, Torsten Lodderstedt <torsten@lodderstedt.net>, bcampbell@pingidentity.com, nat@sakimura.org, dave@tonge.org, panva.ip@gmail.com, oauth@ietf.org, RFC Errata System <rfc-editor@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <71E9AC25-8377-4052-9DAF-B238785EDDC7@amsl.com>
References: <20230331195602.1C6AD4C288@rfcpa.amsl.com>
To: Roman Danyliw <rdd@cert.org>
X-Mailer: Apple Mail (2.3731.500.231)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/wjBeHZUNK50R6st-sYDZRA6dwxU>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC9126 (7410)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Apr 2023 00:46:35 -0000

Hi Roman,

We are unable to verify this erratum that the submitter marked as editorial. 
Please note that we have changed the “Type” of the following errata 
report to “Technical”. As Stream Approver, please review and set the 
Status and Type accordingly (see the definitions at 
https://www.rfc-editor.org/errata-definitions/).

You may review the report at: 
https://www.rfc-editor.org/errata/eid7410

Please see https://www.rfc-editor.org/how-to-verify/ for further 
information on how to verify errata reports.

Further information on errata can be found at: 
https://www.rfc-editor.org/errata.php.

Thank you.

RFC Editor/cs


> On Mar 31, 2023, at 12:56 PM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC9126,
> "OAuth 2.0 Pushed Authorization Requests".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7410
> 
> --------------------------------------
> Type: Editorial
> Reported by: Andrii Deinega <adrii.deinega@gmail.com>
> 
> Section: 1.1
> 
> Original Text
> -------------
> Uses "urn:example:bwc4JK-ESC0w8acc191e-Y1LTC2" in two examples.
> 
> Corrected Text
> --------------
> Use "urn:ietf:params:oauth:request_uri:bwc4JK-ESC0w8acc191e-Y1LTC2"
> instead.
> 
> Notes
> -----
> Some may find the use of "urn:example:" a bit misleading.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC9126 (draft-ietf-oauth-par-10)
> --------------------------------------
> Title               : OAuth 2.0 Pushed Authorization Requests
> Publication Date    : September 2021
> Author(s)           : T. Lodderstedt, B. Campbell, N. Sakimura, D. Tonge, F. Skokan
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>