File tree Expand file tree Collapse file tree 1 file changed +3
-2
lines changed
src/content/docs/identityserver/overview Expand file tree Collapse file tree 1 file changed +3
-2
lines changed Original file line number Diff line number Diff line change @@ -23,8 +23,7 @@ Duende IdentityServer implements the following specifications:
23
23
* OpenID Connect Back-Channel Logout 1.0 ([ spec] ( https://openid.net/specs/openid-connect-backchannel-1_0.html ) )
24
24
* Multiple Response Types ([ spec] ( https://openid.net/specs/oauth-v2-multiple-response-types-1_0.html ) )
25
25
* Form Post Response Mode ([ spec] ( https://openid.net/specs/oauth-v2-form-post-response-mode-1_0.html ) )
26
- * Enterprise Edition: OpenID Connect Client-Initiated Backchannel Authentication (
27
- CIBA) ([ spec] ( https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html ) ).
26
+ * Enterprise Edition: OpenID Connect Client-Initiated Backchannel Authentication (CIBA) ([ spec] ( https://openid.net/specs/openid-client-initiated-backchannel-authentication-core-1_0.html ) ).
28
27
29
28
## OAuth 2.x
30
29
@@ -50,3 +49,5 @@ Duende IdentityServer implements the following specifications:
50
49
* Enterprise Edition: Resource Indicators for OAuth 2.0 ([ RFC 8707] ( https://tools.ietf.org/html/rfc8707 ) )
51
50
* Enterprise Edition: OAuth 2.0 Demonstrating Proof-of-Possession at the Application Layer /
52
51
DPoP ([ RFC 9449] ( https://datatracker.ietf.org/doc/html/rfc9449 ) )
52
+ * FAPI 2.0 Security Profile ([ spec] ( https://openid.net/specs/fapi-security-profile-2_0-final.html ) )
53
+ * JSON Web Token (JWT) Response for OAuth Token Introspection ([ RFC 9701] ( https://www.rfc-editor.org/rfc/rfc9701.html ) )
You can’t perform that action at this time.
0 commit comments