The OpenID Connect Working Group recommends the approval of Errata to the following specifications:
- OpenID Connect Core 1.0 – Defines the core OpenID Connect functionality: authentication built on top of OAuth 2.0 and the use of Claims to communicate information about the End-User
- OpenID Connect Discovery 1.0 – Defines how Relying Parties dynamically discover information about OpenID Providers
- OpenID Connect Dynamic Client Registration 1.0 – Defines how Relying Parties dynamically register with OpenID Providers
- http://openid.net/specs/openid-connect-core-1_0-21.html
- http://openid.net/specs/openid-connect-discovery-1_0-24.html
- http://openid.net/specs/openid-connect-registration-1_0-27.html
- http://openid.net/specs/openid-connect-core-1_0-final.html
- http://openid.net/specs/openid-connect-discovery-1_0-final.html
- http://openid.net/specs/openid-connect-registration-1_0-final.html
- All - Added errata set number to the titles.
- All - Updated dates for specs containing errata updates.
- Core - Changed the RFC 6749 references from Section 3.2.1 to Section 2.3.1 in the “client_secret_basic” and “client_secret_post” definitions.
- Fixed #954 - All - Added "NOT RECOMMENDED" to the list of RFC 2119 terms.
- All - Updated references to pre-final IETF specs.
- All - Replaced uses of the terms JWS Header, JWE Header, and JWT Header with the JOSE Header term that replaced them in the JOSE and JWT specifications.
- Fixed #921 - Core 3.1.2.1 – “Authorization Request” should be “Authentication Request”.
- Fixed #926 - Core - Typo in Self-Issued ID Token Validation.
- Fixed #920 - Core - Attack identified against self-issued “sub” values.
- Core - Authorization Code validation is not done when using the response type “code token” because the validation process requires an ID Token.
- Fixed #925 - Registration - Typos (“jwk” vs “jwks”) in “jwks” client metadata parameter definition.