Skip to content

Commit

Permalink
#2109 - confidential client - required for all backchannel requests
Browse files Browse the repository at this point in the history
  • Loading branch information
Elar Lang authored and elarlang committed Sep 30, 2024
1 parent a1b8d8b commit 80b5321
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion 5.0/en/0x51-V51-OAuth2.md
Original file line number Diff line number Diff line change
Expand Up @@ -21,7 +21,7 @@ There are various different personas in the OAuth process, described in more det
| **51.2.4** | [ADDED] Verify that refresh tokens are sender-constrained or use refresh token rotation to prevent token replay attacks. Refresh token rotation prevents usage in the event of a compromised refresh token. Sender-constrained refresh tokens cryptographically binds the refresh token to a particular Client. ||||
| **51.2.5** | [ADDED] Verify that for a given client, the authorization server only allows the usage of grants that this client needs to use. Note that the grants 'token' (Implicit flow) and 'password' (Resource Owner Password Credentials flow) should no longer be used. ||||
| **51.2.6** | [ADDED] Verify that the authorization server validates redirect URIs based on a client-specific allowlist of pre-registered URIs using exact string comparison. ||||
| **51.2.7** | [ADDED] Verify that all confidential clients are authenticated for all token requests to the authorization server. ||||
| **51.2.7** | [ADDED] Verify that confidential client is authenticated for client-to-authorized server backchannel requests such as token requests, PAR requests, token revocation requests, and token introspection requests. ||||
| **51.2.8** | [ADDED] Verify that grant type 'code' is always used together with pushed authorization requests (PAR). | | ||

## V51.3 OAuth Client
Expand Down

0 comments on commit 80b5321

Please sign in to comment.