As much as I agree that suggesting a pronunciation in a spec like this is 
silly, I believe the errata should be rejected as the text was agreed upon by 
the WG as it stands. This is not an error, but rather a stylistic disagreement 
from the reporter.

-Justin

________________________________
From: OAuth <oauth-boun...@ietf.org> on behalf of RFC Errata System 
<rfc-edi...@rfc-editor.org>
Sent: Thursday, January 11, 2024 9:53 PM
To: adelcam...@gmail.com <adelcam...@gmail.com>; m...@microsoft.com 
<m...@microsoft.com>; ve7...@ve7jtb.com <ve7...@ve7jtb.com>; 
n-sakim...@nri.co.jp <n-sakim...@nri.co.jp>
Cc: rfc-edi...@rfc-editor.org <rfc-edi...@rfc-editor.org>; i...@ietf.org 
<i...@ietf.org>; oauth@ietf.org <oauth@ietf.org>
Subject: [OAUTH-WG] [Errata Rejected] RFC7519 (5648)

The following errata report has been rejected for RFC7519,
"JSON Web Token (JWT)".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid5648

--------------------------------------
Status: Rejected
Type: Editorial

Reported by: Andy Delcambre <adelcam...@gmail.com>
Date Reported: 2019-03-08
Rejected by: Roman Danyliw (IESG)

Section: 1

Original Text
-------------
JSON Web Token (JWT) is a compact claims representation format
   intended for space constrained environments such as HTTP
   Authorization headers and URI query parameters.  JWTs encode claims
   to be transmitted as a JSON [RFC7159] object that is used as the
   payload of a JSON Web Signature (JWS) [JWS] structure or as the
   plaintext of a JSON Web Encryption (JWE) [JWE] structure, enabling
   the claims to be digitally signed or integrity protected with a
   Message Authentication Code (MAC) and/or encrypted.  JWTs are always
   represented using the JWS Compact Serialization or the JWE Compact
   Serialization.

   The suggested pronunciation of JWT is the same as the English word
   "jot".



Corrected Text
--------------
JSON Web Token (JWT) is a compact claims representation format
   intended for space constrained environments such as HTTP
   Authorization headers and URI query parameters.  JWTs encode claims
   to be transmitted as a JSON [RFC7159] object that is used as the
   payload of a JSON Web Signature (JWS) [JWS] structure or as the
   plaintext of a JSON Web Encryption (JWE) [JWE] structure, enabling
   the claims to be digitally signed or integrity protected with a
   Message Authentication Code (MAC) and/or encrypted.  JWTs are always
   represented using the JWS Compact Serialization or the JWE Compact
   Serialization.


Notes
-----
The suggested pronunciation is strange and confusing. It makes it hard to 
onboard new people verbally and always requires an explanation of the 
pronunciation. The standard already has a perfectly reasonable initialism of 
JWT that clearly refers to JSON Web Tokens. It is jarring to suggest a 
pronunciation that does not map to the letters of the spec, and in my 
experience often leads to confusion when used.
 --VERIFIER NOTES--
This guidance was produced with the consensus of the WG.  Per 
https://www.ietf.org/about/groups/iesg/statements/processing-errata-ietf-stream/,
 "Errata are items that were errors at the time the document was published"

--------------------------------------
RFC7519 (draft-ietf-oauth-json-web-token-32)
--------------------------------------
Title               : JSON Web Token (JWT)
Publication Date    : May 2015
Author(s)           : M. Jones, J. Bradley, N. Sakimura
Category            : PROPOSED STANDARD
Source              : Web Authorization Protocol
Area                : Security
Stream              : IETF
Verifying Party     : IESG

_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth
_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth

Reply via email to