[OAUTH-WG] [Editorial Errata Reported] RFC6749 (7569)

RFC Errata System <rfc-editor@rfc-editor.org> Sat, 22 July 2023 02:32 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 20E01C151544 for <oauth@ietfa.amsl.com>; Fri, 21 Jul 2023 19:32:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.853
X-Spam-Level:
X-Spam-Status: No, score=-0.853 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.25, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wV2fS8uyzWlb for <oauth@ietfa.amsl.com>; Fri, 21 Jul 2023 19:32:36 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EB073C151099 for <oauth@ietf.org>; Fri, 21 Jul 2023 19:32:36 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id D1FD77FDF2; Fri, 21 Jul 2023 19:32:36 -0700 (PDT)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: brunoatlassian@outlook.com.br, dick.hardt@gmail.com, oauth@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20230722023236.D1FD77FDF2@rfcpa.amsl.com>
Date: Fri, 21 Jul 2023 19:32:36 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/771wlMMaBhaT_1VsKyqYc0pp1WQ>
Subject: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7569)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 22 Jul 2023 02:32:41 -0000

The following errata report has been submitted for RFC6749,
"The OAuth 2.0 Authorization Framework".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7569

--------------------------------------
Type: Editorial
Reported by: BRUNO LEITE DA SILVA <brunoatlassian@outlook.com.br>

Section: 6749

Original Text
-------------
BANCO.COM

Corrected Text
--------------
BANCO.COM/

Notes
-----
/ALLISSUR

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC6749 (draft-ietf-oauth-v2-31)
--------------------------------------
Title               : The OAuth 2.0 Authorization Framework
Publication Date    : October 2012
Author(s)           : D. Hardt, Ed.
Category            : PROPOSED STANDARD
Source              : Web Authorization Protocol
Area                : Security
Stream              : IETF
Verifying Party     : IESG