Greetings,

This erratum reports the same issue as was reported in errata report 5848 (see 
https://www.rfc-editor.org/errata/eid5848).

As such, we have deleted this report.

Please let us know any concerns.

Thank you.

RFC Editor/rv



> On Aug 15, 2022, at 12:29 AM, RFC Errata System <rfc-edi...@rfc-editor.org> 
> wrote:
> 
> The following errata report has been submitted for RFC8252,
> "OAuth 2.0 for Native Apps".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7085
> 
> --------------------------------------
> Type: Technical
> Reported by: Keepn <keep...@gmail.com>
> 
> Section: Global
> 
> Original Text
> -------------
> Apps can initiate an authorization request in the browser, without
> the user leaving the app, through the "SFSafariViewController" class
> or its successor "SFAuthenticationSession", which implement the in-
> app browser tab pattern.  Safari can be used to handle requests on
> old versions of iOS without in-app browser tab functionality
> 
> Corrected Text
> --------------
> Apps can initiate an authorization request in the browser, without
> the user leaving the app, through the "ASWebAuthenticationSession"
> class or its successors "SFAuthenticationSession" and
> "SFSafariViewController", which implement the in-app browser tab
> pattern.  The first of these allows calls to a handler registered
> for the AS URL, consistent with Section 7.2. The latter two classes,
> now deprecated, can use Safari to handle requests on old versions of
> iOS without in-app browser tab functionality.
> 
> Notes
> -----
> SFAuthenticationSession documentation reflects deprecated status:
> 
> https://developer.apple.com/documentation/safariservices/sfauthenticationsession
> 
> Here's the documentation for ASWebAuthenticationSession:
> 
> https://developer.apple.com/documentation/authenticationservices/aswebauthenticationsession
> --VERIFIER NOTES--
> This sort of change to update for events since the time of publication is not 
> appropriate for an erratum; errata are intended solely to indicate errors in 
> a document that were errors at the time of publication. A revision of the 
> document or a new document with an "Updates:" relationship would be more 
> appropriate ways to indicate that the situation has changed.
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC8252 (draft-ietf-oauth-native-apps-12)
> --------------------------------------
> Title               : OAuth 2.0 for Native Apps
> Publication Date    : October 2017
> Author(s)           : W. Denniss, J. Bradley
> Category            : BEST CURRENT PRACTICE
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
> 

_______________________________________________
OAuth mailing list
OAuth@ietf.org
https://www.ietf.org/mailman/listinfo/oauth

Reply via email to