Skip to content

Commit

Permalink
Update README RFC links
Browse files Browse the repository at this point in the history
  • Loading branch information
maennchen committed Apr 30, 2024
1 parent e9d6b9b commit a9a9077
Showing 1 changed file with 2 additions and 1 deletion.
3 changes: 2 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -112,6 +112,7 @@ A security audit was performed by [SAFE-Erlang-Elixir](https://github.com/SAFE-E
* [Request Object](https://openid.net/specs/openid-connect-core-1_0.html#RequestObject)
* [PKCE](https://oauth.net/2/pkce/)
* [Pushed Authorization Requests](https://datatracker.ietf.org/doc/html/rfc9126)
* [Authorization Server Issuer Identification](https://datatracker.ietf.org/doc/html/rfc9207)
* Token
* Authorization: `client_secret_basic`, `client_secret_post`,
`client_secret_jwt`, and `private_key_jwt`
Expand All @@ -125,7 +126,7 @@ A security audit was performed by [SAFE-Erlang-Elixir](https://github.com/SAFE-E
* Logout
* [RP-Initiated](https://openid.net/specs/openid-connect-rpinitiated-1_0.html)
* [JWT Secured Authorization Response Mode for OAuth 2.0 (JARM)](https://openid.net/specs/oauth-v2-jarm-final.html)
* [Demonstrating Proof of Possession (DPoP)](https://www.rfc-editor.org/rfc/rfc9449)
* [Demonstrating Proof of Possession (DPoP)](https://datatracker.ietf.org/doc/html/rfc9449)
* [OAuth 2 Purpose Request Parameter](https://cdn.connectid.com.au/specifications/oauth2-purpose-01.html)
* Profiles
* [FAPI 2.0 Security Profile](https://openid.bitbucket.io/fapi/fapi-2_0-security-profile.html)
Expand Down

0 comments on commit a9a9077

Please sign in to comment.