[OAUTH-WG] [Editorial Errata Reported] RFC7519 (7114)

RFC Errata System <rfc-editor@rfc-editor.org> Sat, 03 September 2022 15:26 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C4B01C15271F for <oauth@ietfa.amsl.com>; Sat, 3 Sep 2022 08:26:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.657
X-Spam-Level:
X-Spam-Status: No, score=-1.657 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w9tvoY3L0J9X for <oauth@ietfa.amsl.com>; Sat, 3 Sep 2022 08:26:27 -0700 (PDT)
Received: from rfcpa.amsl.com (rfc-editor.org [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0331DC14F607 for <oauth@ietf.org>; Sat, 3 Sep 2022 08:26:27 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id EEED7877CA; Sat, 3 Sep 2022 08:26:26 -0700 (PDT)
To: rfc-editor@rfc-editor.org
From: RFC Errata System <rfc-editor@rfc-editor.org>
Cc: gogg66372@gmail.com, mbj@microsoft.com, ve7jtb@ve7jtb.com, n-sakimura@nri.co.jp, oauth@ietf.org
Content-Type: text/plain; charset="UTF-8"
Message-Id: <20220903152626.EEED7877CA@rfcpa.amsl.com>
Date: Sat, 03 Sep 2022 08:26:26 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/PSJYK_GDI357kLGJ-ZgWLBUSnJQ>
Subject: [OAUTH-WG] [Editorial Errata Reported] RFC7519 (7114)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 03 Sep 2022 15:26:30 -0000

The following errata report has been submitted for RFC7519,
"JSON Web Token (JWT)".

--------------------------------------
You may review the report below and at:
https://www.rfc-editor.org/errata/eid7114

--------------------------------------
Type: Editorial
Reported by: SaiZinLinOo <gogg66372@gmail.com>

Section: 00007

Original Text
-------------
Deleted License Blocked

Corrected Text
--------------
Delete licensed Blocked 

Notes
-----
Thanks

Instructions:
-------------
This erratum is currently posted as "Reported". If necessary, please
use "Reply All" to discuss whether it should be verified or
rejected. When a decision is reached, the verifying party  
can log in to change the status and edit the report, if necessary. 

--------------------------------------
RFC7519 (draft-ietf-oauth-json-web-token-32)
--------------------------------------
Title               : JSON Web Token (JWT)
Publication Date    : May 2015
Author(s)           : M. Jones, J. Bradley, N. Sakimura
Category            : PROPOSED STANDARD
Source              : Web Authorization Protocol
Area                : Security
Stream              : IETF
Verifying Party     : IESG