Skip to content

Commit e89e6e6

Browse files
authored
Merge pull request #778 from DuendeSoftware/mb/776
Document newly added RFC/specs #776
2 parents c63ba99 + b2919a3 commit e89e6e6

File tree

1 file changed

+3
-2
lines changed
  • src/content/docs/identityserver/overview

1 file changed

+3
-2
lines changed

src/content/docs/identityserver/overview/specs.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -23,8 +23,7 @@ Duende IdentityServer implements the following specifications:
2323
* OpenID Connect Back-Channel Logout 1.0 ([spec](https://openid.net/specs/openid-connect-backchannel-1_0.html))
2424
* Multiple Response Types ([spec](https://openid.net/specs/oauth-v2-multiple-response-types-1_0.html))
2525
* Form Post Response Mode ([spec](https://openid.net/specs/oauth-v2-form-post-response-mode-1_0.html))
26-
* Enterprise Edition: OpenID Connect Client-Initiated Backchannel Authentication (
27-
CIBA) ([spec](https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html)).
26+
* Enterprise Edition: OpenID Connect Client-Initiated Backchannel Authentication (CIBA) ([spec](https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html)).
2827

2928
## OAuth 2.x
3029

@@ -50,3 +49,5 @@ Duende IdentityServer implements the following specifications:
5049
* Enterprise Edition: Resource Indicators for OAuth 2.0 ([RFC 8707](https://tools.ietf.org/html/rfc8707))
5150
* Enterprise Edition: OAuth 2.0 Demonstrating Proof-of-Possession at the Application Layer /
5251
DPoP ([RFC 9449](https://datatracker.ietf.org/doc/html/rfc9449))
52+
* FAPI 2.0 Security Profile ([spec](https://openid.net/specs/fapi-security-profile-2_0-final.html))
53+
* JSON Web Token (JWT) Response for OAuth Token Introspection ([RFC 9701](https://www.rfc-editor.org/rfc/rfc9701.html))

0 commit comments

Comments
 (0)