This repository was archived by the owner on Mar 11, 2025. It is now read-only.
File tree Expand file tree Collapse file tree 4 files changed +21
-21
lines changed Expand file tree Collapse file tree 4 files changed +21
-21
lines changed Original file line number Diff line number Diff line change @@ -68,11 +68,11 @@ defined by RFCs. These expert-level documents detail how the protocols work,
68
68
and explain the reasoning behind many decisions, such as why we send a
69
69
` code_challenge ` on the Authorization Request for a native app.
70
70
71
- - [ Internet-Draft : OAuth 2.0 for Native Apps BCP ] ( https://tools.ietf.org/html/draft-ietf-oauth-native-apps )
72
- - [ RFC6749 : OAuth 2.0] ( https://tools.ietf.org/html/rfc6749 )
73
- - [ RFC6750 : OAuth 2.0 Bearer Token Usage] ( https://tools.ietf.org/html/rfc6750 )
74
- - [ RFC6819 : OAuth 2.0 Threat Model and Security Considerations] ( https://tools.ietf.org/html/rfc6819 )
75
- - [ RFC7636 : OAuth 2.0 PKCE] ( https://tools.ietf.org/html/rfc7636 )
71
+ - [ RFC 8252 : OAuth 2.0 for Native Apps] ( https://tools.ietf.org/html/rfc8252 )
72
+ - [ RFC 6749 : OAuth 2.0] ( https://tools.ietf.org/html/rfc6749 )
73
+ - [ RFC 6750 : OAuth 2.0 Bearer Token Usage] ( https://tools.ietf.org/html/rfc6750 )
74
+ - [ RFC 6819 : OAuth 2.0 Threat Model and Security Considerations] ( https://tools.ietf.org/html/rfc6819 )
75
+ - [ RFC 7636 : OAuth 2.0 PKCE] ( https://tools.ietf.org/html/rfc7636 )
76
76
77
77
License
78
78
-------
Original file line number Diff line number Diff line change @@ -67,11 +67,11 @@ defined by RFCs. These expert-level documents detail how the protocols work,
67
67
and explain the reasoning behind many decisions, such as why we send a
68
68
` code_challenge ` on the Authorization Request for a native app.
69
69
70
- - [ Internet-Draft : OAuth 2.0 for Native Apps BCP ] ( https://tools.ietf.org/html/draft-ietf-oauth-native-apps )
71
- - [ RFC6749 : OAuth 2.0] ( https://tools.ietf.org/html/rfc6749 )
72
- - [ RFC6750 : OAuth 2.0 Bearer Token Usage] ( https://tools.ietf.org/html/rfc6750 )
73
- - [ RFC6819 : OAuth 2.0 Threat Model and Security Considerations] ( https://tools.ietf.org/html/rfc6819 )
74
- - [ RFC7636 : OAuth 2.0 PKCE] ( https://tools.ietf.org/html/rfc7636 )
70
+ - [ RFC 8252 : OAuth 2.0 for Native Apps] ( https://tools.ietf.org/html/rfc8252 )
71
+ - [ RFC 6749 : OAuth 2.0] ( https://tools.ietf.org/html/rfc6749 )
72
+ - [ RFC 6750 : OAuth 2.0 Bearer Token Usage] ( https://tools.ietf.org/html/rfc6750 )
73
+ - [ RFC 6819 : OAuth 2.0 Threat Model and Security Considerations] ( https://tools.ietf.org/html/rfc6819 )
74
+ - [ RFC 7636 : OAuth 2.0 PKCE] ( https://tools.ietf.org/html/rfc7636 )
75
75
76
76
License
77
77
-------
Original file line number Diff line number Diff line change @@ -76,11 +76,11 @@ defined by RFCs. These expert-level documents detail how the protocols work,
76
76
and explain the reasoning behind many decisions, such as why we send a
77
77
` code_challenge ` on the Authorization Request for a native app.
78
78
79
- - [ Internet-Draft : OAuth 2.0 for Native Apps BCP ] ( https://tools.ietf.org/html/draft-ietf-oauth-native-apps )
80
- - [ RFC6749 : OAuth 2.0] ( https://tools.ietf.org/html/rfc6749 )
81
- - [ RFC6750 : OAuth 2.0 Bearer Token Usage] ( https://tools.ietf.org/html/rfc6750 )
82
- - [ RFC6819 : OAuth 2.0 Threat Model and Security Considerations] ( https://tools.ietf.org/html/rfc6819 )
83
- - [ RFC7636 : OAuth 2.0 PKCE] ( https://tools.ietf.org/html/rfc7636 )
79
+ - [ RFC 8252 : OAuth 2.0 for Native Apps] ( https://tools.ietf.org/html/rfc8252 )
80
+ - [ RFC 6749 : OAuth 2.0] ( https://tools.ietf.org/html/rfc6749 )
81
+ - [ RFC 6750 : OAuth 2.0 Bearer Token Usage] ( https://tools.ietf.org/html/rfc6750 )
82
+ - [ RFC 6819 : OAuth 2.0 Threat Model and Security Considerations] ( https://tools.ietf.org/html/rfc6819 )
83
+ - [ RFC 7636 : OAuth 2.0 PKCE] ( https://tools.ietf.org/html/rfc7636 )
84
84
85
85
License
86
86
-------
Original file line number Diff line number Diff line change @@ -9,7 +9,7 @@ Introduction
9
9
10
10
When doing an OAuth 2.0 Authorization flow to Google in a native application, it
11
11
is important to follow
12
- [ best practices] ( https://tools.ietf.org/html/draft-ietf-oauth-native-apps ) ,
12
+ [ best practices] ( https://tools.ietf.org/html/rfc8252 ) ,
13
13
which require using the browser (and not an embedded browser).
14
14
15
15
These samples show how to complete an OAuth 2.0 Authorization request in a
@@ -64,11 +64,11 @@ defined by RFCs. These expert-level documents detail how the protocols work,
64
64
and explain the reasoning behind many decisions, such as why we send a
65
65
` code_challenge ` on the Authorization Request for a native app.
66
66
67
- - [ Internet-Draft : OAuth 2.0 for Native Apps BCP ] ( https://tools.ietf.org/html/draft-ietf-oauth-native-apps )
68
- - [ RFC6749 : OAuth 2.0] ( https://tools.ietf.org/html/rfc6749 )
69
- - [ RFC6750 : OAuth 2.0 Bearer Token Usage] ( https://tools.ietf.org/html/rfc6750 )
70
- - [ RFC6819 : OAuth 2.0 Threat Model and Security Considerations] ( https://tools.ietf.org/html/rfc6819 )
71
- - [ RFC7636 : OAuth 2.0 PKCE] ( https://tools.ietf.org/html/rfc7636 )
67
+ - [ RFC 8252 : OAuth 2.0 for Native Apps] ( https://tools.ietf.org/html/rfc8252 )
68
+ - [ RFC 6749 : OAuth 2.0] ( https://tools.ietf.org/html/rfc6749 )
69
+ - [ RFC 6750 : OAuth 2.0 Bearer Token Usage] ( https://tools.ietf.org/html/rfc6750 )
70
+ - [ RFC 6819 : OAuth 2.0 Threat Model and Security Considerations] ( https://tools.ietf.org/html/rfc6819 )
71
+ - [ RFC 7636 : OAuth 2.0 PKCE] ( https://tools.ietf.org/html/rfc7636 )
72
72
73
73
License
74
74
-------
You can’t perform that action at this time.
0 commit comments