From 05f20e75cbab9d84dc52458cfaa9ce589b76e0b6 Mon Sep 17 00:00:00 2001 From: Torsten Lodderstedt Date: Thu, 12 Oct 2023 07:18:46 -0700 Subject: [PATCH] fixed reference to vc_sd_jwt_profile --- draft-oid4vc-haip-sd-jwt-vc.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/draft-oid4vc-haip-sd-jwt-vc.md b/draft-oid4vc-haip-sd-jwt-vc.md index 4ac9916..3147d58 100644 --- a/draft-oid4vc-haip-sd-jwt-vc.md +++ b/draft-oid4vc-haip-sd-jwt-vc.md @@ -103,7 +103,7 @@ Unless explicitly stated, all normative requirements apply to all participating Implementations of this profile: * MUST support both pre-auth code flow and authorization code flow. -* MUST support protocol extensions for SD-JWT VC credential format profile as defined in this specification (##vc_sd_jwt_profile). +* MUST support protocol extensions for SD-JWT VC credential format profile as defined in this specification (#vc_sd_jwt_profile). * MUST support sender-constrained Tokens using a mechanism as defined in [@!I-D.ietf-oauth-dpop]. * MUST support [@!RFC7636] with `S256` as the code challenge method. @@ -202,7 +202,7 @@ This is an example of a Wallet Instance Attestation: # OpenID for Verifiable Presentations - * MUST support protocol extensions for SD-JWT VC credential format profile as defined in this specification (##vc_sd_jwt_profile). + * MUST support protocol extensions for SD-JWT VC credential format profile as defined in this specification (#vc_sd_jwt_profile). * As a way to invoke the Wallet, at least a custom URL scheme `haip://` MUST be supported. Implementations MAY support other ways to invoke the wallets as agreed by trust frameworks/ecosystems/jurisdictions, not limited to using other custom URL schemes. * Response type MUST be `vp_token`. * Response mode MUST be `direct_post` with `redirect_uri` as defined in Section 6.2 of [@!OIDF.OID4VP].