diff --git a/README.md b/README.md index 0ebb43b..e5b3f0c 100644 --- a/README.md +++ b/README.md @@ -112,6 +112,7 @@ A security audit was performed by [SAFE-Erlang-Elixir](https://github.com/SAFE-E * [Request Object](https://openid.net/specs/openid-connect-core-1_0.html#RequestObject) * [PKCE](https://oauth.net/2/pkce/) * [Pushed Authorization Requests](https://datatracker.ietf.org/doc/html/rfc9126) + * [Authorization Server Issuer Identification](https://datatracker.ietf.org/doc/html/rfc9207) * Token * Authorization: `client_secret_basic`, `client_secret_post`, `client_secret_jwt`, and `private_key_jwt` @@ -125,7 +126,7 @@ A security audit was performed by [SAFE-Erlang-Elixir](https://github.com/SAFE-E * Logout * [RP-Initiated](https://openid.net/specs/openid-connect-rpinitiated-1_0.html) * [JWT Secured Authorization Response Mode for OAuth 2.0 (JARM)](https://openid.net/specs/oauth-v2-jarm-final.html) -* [Demonstrating Proof of Possession (DPoP)](https://www.rfc-editor.org/rfc/rfc9449) +* [Demonstrating Proof of Possession (DPoP)](https://datatracker.ietf.org/doc/html/rfc9449) * [OAuth 2 Purpose Request Parameter](https://cdn.connectid.com.au/specifications/oauth2-purpose-01.html) * Profiles * [FAPI 2.0 Security Profile](https://openid.bitbucket.io/fapi/fapi-2_0-security-profile.html)