RFC Errata


Errata Search

 
Source of RFC  
Summary Table Full Records

Found 2 records.

Status: Held for Document Update (2)

RFC 5803, "Lightweight Directory Access Protocol (LDAP) Schema for Storing Salted Challenge Response Authentication Mechanism (SCRAM) Secrets", July 2010

Source of RFC: IETF - NON WORKING GROUP
Area Assignment: sec

Errata ID: 2500
Status: Held for Document Update
Type: Editorial
Publication Format(s) : TEXT

Reported By: Alfred Hoenes
Date Reported: 2010-08-23
Held for Document Update by: Stephen Farrell

Section Abstract says:

   This memo describes how the "authPassword" Lightweight Directory
   Access Protocol (LDAP) attribute can be used for storing secrets used
|  by the Salted Challenge Response Authentication Message (SCRAM)
   mechanism in the Simple Authentication and Security Layer (SASL)
   framework.

It should say:

   This memo describes how the "authPassword" Lightweight Directory
   Access Protocol (LDAP) attribute can be used for storing secrets used
|  by the Salted Challenge Response Authentication Mechanism (SCRAM)
   mechanism in the Simple Authentication and Security Layer (SASL)
   framework.

Notes:

Rationale: Adjust expansion of acronym "SCRAM" with what is used
in the defining document (RFC 5802).

Errata ID: 2501
Status: Held for Document Update
Type: Editorial
Publication Format(s) : TEXT

Reported By: Alfred Hoenes
Date Reported: 2010-08-23
Held for Document Update by: Stephen Farrell

Section 5 says:

   [SCRAM]     Menon-Sen, A., Newman, C., Melnikov, A., and N. Williams,
|              "Salted Challenge Response Authentication Message (SCRAM)
|              SASL Mechanisms", RFC 5802, July 2010.

It should say:

   [SCRAM]     Menon-Sen, A., Newman, C., Melnikov, A., and N. Williams,
|              "Salted Challenge Response Authentication Mechanism
|              (SCRAM) SASL and GSS-API Mechanisms", RFC 5802,
|              July 2010.

Notes:

Rationale: Align quoted title of RFC 5802 with published version.

Report New Errata



Advanced Search