Re: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7569)

Chris Smiley <csmiley@amsl.com> Mon, 24 July 2023 20:48 UTC

Return-Path: <csmiley@amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E6B11C1519BE for <oauth@ietfa.amsl.com>; Mon, 24 Jul 2023 13:48:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.897
X-Spam-Level:
X-Spam-Status: No, score=-6.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jdsKmEGJrkur for <oauth@ietfa.amsl.com>; Mon, 24 Jul 2023 13:48:10 -0700 (PDT)
Received: from c8a.amsl.com (c8a.amsl.com [4.31.198.40]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C8FF6C14F73E for <oauth@ietf.org>; Mon, 24 Jul 2023 13:48:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by c8a.amsl.com (Postfix) with ESMTP id BD224424CD38; Mon, 24 Jul 2023 13:48:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
Received: from c8a.amsl.com ([127.0.0.1]) by localhost (c8a.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FaRmLRLUd4uK; Mon, 24 Jul 2023 13:48:10 -0700 (PDT)
Received: from smtpclient.apple (cpe-76-95-228-63.socal.res.rr.com [76.95.228.63]) by c8a.amsl.com (Postfix) with ESMTPSA id 9025E424CD02; Mon, 24 Jul 2023 13:48:10 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\))
From: Chris Smiley <csmiley@amsl.com>
In-Reply-To: <20230722023236.D1FD77FDF2@rfcpa.amsl.com>
Date: Mon, 24 Jul 2023 13:46:59 -0700
Cc: RFC Errata System <rfc-editor@rfc-editor.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <548650A7-E2ED-4613-AB3A-EA7DA7EA661F@amsl.com>
References: <20230722023236.D1FD77FDF2@rfcpa.amsl.com>
To: dick.hardt@gmail.com, oauth@ietf.org, jricher@mit.edu
X-Mailer: Apple Mail (2.3731.500.231)
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/Nr7g0c4CWFmuFhJuANpOH0k8Ueg>
Subject: Re: [OAUTH-WG] [Editorial Errata Reported] RFC6749 (7569)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 24 Jul 2023 20:48:15 -0000

Greetings,

FYI - this report has been deleted as junk.

Thank you.

RFC Editor/cs


> On Jul 21, 2023, at 7:32 PM, RFC Errata System <rfc-editor@rfc-editor.org> wrote:
> 
> The following errata report has been submitted for RFC6749,
> "The OAuth 2.0 Authorization Framework".
> 
> --------------------------------------
> You may review the report below and at:
> https://www.rfc-editor.org/errata/eid7569
> 
> --------------------------------------
> Type: Editorial
> Reported by: BRUNO LEITE DA SILVA <brunoatlassian@outlook.com.br>
> 
> Section: 6749
> 
> Original Text
> -------------
> BANCO.COM
> 
> Corrected Text
> --------------
> BANCO.COM/
> 
> Notes
> -----
> /ALLISSUR
> 
> Instructions:
> -------------
> This erratum is currently posted as "Reported". If necessary, please
> use "Reply All" to discuss whether it should be verified or
> rejected. When a decision is reached, the verifying party  
> can log in to change the status and edit the report, if necessary. 
> 
> --------------------------------------
> RFC6749 (draft-ietf-oauth-v2-31)
> --------------------------------------
> Title               : The OAuth 2.0 Authorization Framework
> Publication Date    : October 2012
> Author(s)           : D. Hardt, Ed.
> Category            : PROPOSED STANDARD
> Source              : Web Authorization Protocol
> Area                : Security
> Stream              : IETF
> Verifying Party     : IESG
>