Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SIOP: typos in draft 12, from Section 8 to Section 10 #14

Open
OIDF-automation opened this issue Feb 26, 2023 · 1 comment
Open

SIOP: typos in draft 12, from Section 8 to Section 10 #14

OIDF-automation opened this issue Feb 26, 2023 · 1 comment
Labels
bug Something isn't working minor

Comments

@OIDF-automation
Copy link

Imported from AB/Connect bitbucket: https://bitbucket.org/openid/connect/issues/1834

Original Reporter: authlete-taka

8. Subject Syntax Types, Decentralized Identifier subject syntax type

the sub value → the sub Claim value

// Insert “Claim” to align with the description of “JWK Thumbprint subject syntax type”.

{#siop-id_token-validation} → (#siop-id-token-validation)

// Change { to (, } to ), and siop-id_token-validation to siop-id-token-validation. (markdown issue)

9. Self-Issued OpenID Provider Authorization Request, client_metadata

OpenID Federation 1.0 → OpenID Connect Federation 1.0

// Insert “Connect”.

9. Self-Issued OpenID Provider Authorization Request, client_metadata_uri

OpenID Federation 1.0 → OpenID Connect Federation 1.0

// Insert “Connect”.

9. Self-Issued OpenID Provider Authorization Request, id_token_type

(see(see Section 11.1) → (see Section 11.1)

// Remove “(see”.

9. Self-Issued OpenID Provider Authorization Request, the 5th paragraph

allows RPs to sent → allows RPs to send

// Change “sent” to “send”.

9. Self-Issued OpenID Provider Authorization Request, the 7th paragraph

OpenID Federation 1.0 → OpenID Connect Federation 1.0

// Insert “Connect”.

9. Self-Issued OpenID Provider Authorization Request, the 9th paragraph

Nested JWTs as defined in [JWT] → Nested JWTs as defined in [!@RFC7519]

// Change “[JWT]” to “[!@RFC7519]". (markdown issue)

9. Self-Issued OpenID Provider Authorization Request, the first HTTP 302 example, client_metadata

%22id_token_signing_alg_values_supported%22%3A%5B%22ES256%22%5D%22id_token_signed_response_alg%22%3A%22ES256%22

// Change id_token_signing_alg_values_supported to id_token_signed_response_alg, %5B%22ES256%22%5D ([“ES256”]) to %22ES256%22 (“ES256”).

9.1. aud of a Request Object, two bullets

the aud claim MUST → The aud Claim MUST

// Capitalize “t” in “the” and “c” in “claim”.

9.2. Cross-Device Self-Issued OpenID Provider Request, the request example, client_metadata

%22id_token_signing_alg_values_supported%22%3A%5B%22ES256%22%5D%22id_token_signed_response_alg%22%3A%22ES256%22

// Change id_token_signing_alg_values_supported to id_token_signed_response_alg, %5B%22ES256%22%5D ([“ES256”]) to %22ES256%22 (“ES256”).

9.2. Cross-Device Self-Issued OpenID Provider Request, the last paragraph

A RP MAY → An RP MAY or The RP MAY or RPs MAY

// Correct the article.

10. Self-Issued OpenID Provider Authorization Response, the 4th paragraph

HTTPS POST → HTTP POST

// Change “HTTPS” to “HTTP”.

10. Self-Issued OpenID Provider Authorization Response, the 5th paragraph

sends a HTTP → sends an HTTP

// Change “a” to “an”.

10. Self-Issued OpenID Provider Authorization Response, the response example

Remove the leading white spaces on the Location header.

10.1. Self-Issued OpenID Provider Response (Authorization Code Flow), the response example

Remove indentation of the HTTP headers and the message body.

10.1. Self-Issued OpenID Provider Response (Authorization Code Flow), the last paragraph

provide end-user claims → provide End-User claims

// Capitalize “e” and “u” in “end-user”.

10.2. Cross-Device Self-Issued OpenID Provider Response, the 1st paragraph

using a HTTP → using an HTTP

// Change “a” to “an”.

10.2. Cross-Device Self-Issued OpenID Provider Response, the response example

Remove indentation of the HTTP headers and the message body.

10.3. Self-Issued OpenID Provider Error Response, invalid_client_metadata_uri

in the Self-Issued OpenID Provider request → in the Authorization Request

// Change “Self-Issued OpenID Provider request” to “Authorization Request”.

10.3. Self-Issued OpenID Provider Error Response, the response example

Remove the leading white spaces on the Location header.

@OIDF-automation
Copy link
Author

Imported from AB/Connect bitbucket - Original Commenter: KristinaYasuda

PR #514

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
bug Something isn't working minor
Projects
None yet
Development

No branches or pull requests

1 participant