XMLWordPrintableJSON

Details

    • Icon: Change Request Change Request
    • Resolution: Persuasive
    • Icon: Medium Medium
    • SMART on FHIR (FHIR)
    • 1.0 [deprecated]
    • FHIR Infrastructure
    • STU
    • (NA)
    • 4.2.1
    • Hide
      1. Correct the field name to reflect the OIDC standard and our long-standing example – field should be "token_endpoint_auth_methods_supported".
      2. Update "The options are “client_secret_post” and “client_secret_basic" "
        to say: "The options are “client_secret_post”, “client_secret_basic", and "private_key_jwt" "
      Show
      Correct the field name to reflect the OIDC standard and our long-standing example – field should be "token_endpoint_auth_methods_supported". Update  "The options are “client_secret_post” and “client_secret_basic" " to say:  "The options are “client_secret_post”, “client_secret_basic", and "private_key_jwt" "
    • Gino Canessa/Yunwei Wang: 13-0-0
    • Correction
    • Compatible, substantive

    Description

      In the SMART spec, it describes the token_endpoint_auth_methods claim. But the example uses "token_endpoint_auth_methods_supported"

      Jenni Syed: In bulk data, it uses token_endpoint_auth_methods_supported.

      The correct claim should be token_endpoint_auth_methods_supported [per OIDC](https://openid.net/specs/openid-connect-discovery-1_0.html) and we need to fix the SMART specification.

      Attachments

        Activity

          People

            carl-anderson-msft Carl Anderson (Inactive)
            jenni_syed Jenni Syed (Inactive)
            Watchers:
            3 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: