[OAUTH-WG] [Editorial Errata Reported] RFC6749 (7715)

RFC Errata System <rfc-editor@rfc-editor.org> Wed, 29 November 2023 16:51 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F533C151070 for <oauth@ietfa.amsl.com>; Wed, 29 Nov 2023 08:51:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.659
X-Spam-Level:
X-Spam-Status: No, score=-1.659 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cfYvL6xt0tXS for <oauth@ietfa.amsl.com>; Wed, 29 Nov 2023 08:51:23 -0800 (PST)
Received: from rfcpa.amsl.com (rfcpa.amsl.com [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80215C14CF1A for <oauth@ietf.org>; Wed, 29 Nov 2023 08:51:23 -0800 (PST)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id 5F80918EF1DF; Wed, 29 Nov 2023 08:51:23 -0800 (PST)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: hello@alexwilson.io, dick.hardt@gmail.com, oauth@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20231129165123.5F80918EF1DF@rfcpa.amsl.com>
Date: Wed, 29 Nov 2023 08:51:23 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Gh2xkWBTuStHLzYaUNhJJnxn6o8>
Subject: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7715)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 29 Nov 2023 16:51:27 -0000

The following errata report has been submitted for RFC6749,
"The OAuth 2.0 Authorization Framework".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7715

--------------------------------------
Type: Editorial
Reported by: Alex Wilson <hello@alexwilson.io>

Section: 4.2.2.1

Original Text
-------------

   HTTP/1.1 302 Found
   Location: https://client.example.com/cb#error=access_denied&state=xyz

Corrected Text
--------------

   HTTP/1.1 302 Found
   Location: https://client.example.com/cb?error=access_denied&state=xyz

Notes
-----
For query parameters, the hash should be a question mark.

Instructions:
-------------
This erratum is currently posted as "Reported". (If it is spam, it 
will be removed shortly by the RFC Production Center.) Please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
will log in to change the status and edit the report, if necessary.

--------------------------------------
RFC6749 (draft-ietf-oauth-v2-31)
--------------------------------------
Title               : The OAuth 2.0 Authorization Framework
Publication Date    : October 2012
Author(s)           : D. Hardt, Ed.
Category            : PROPOSED STANDARD
Source              : Web Authorization Protocol
Area                : Security
Stream              : IETF
Verifying Party     : IESG