Skip to content
This repository was archived by the owner on Mar 11, 2025. It is now read-only.

Commit ab9373d

Browse files
Update references to RFC8252
1 parent 3f14353 commit ab9373d

File tree

4 files changed

+21
-21
lines changed

4 files changed

+21
-21
lines changed

OAuthConsoleApp/README.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -68,11 +68,11 @@ defined by RFCs. These expert-level documents detail how the protocols work,
6868
and explain the reasoning behind many decisions, such as why we send a
6969
`code_challenge` on the Authorization Request for a native app.
7070

71-
- [Internet-Draft: OAuth 2.0 for Native Apps BCP](https://tools.ietf.org/html/draft-ietf-oauth-native-apps)
72-
- [RFC6749: OAuth 2.0](https://tools.ietf.org/html/rfc6749)
73-
- [RFC6750: OAuth 2.0 Bearer Token Usage](https://tools.ietf.org/html/rfc6750)
74-
- [RFC6819: OAuth 2.0 Threat Model and Security Considerations](https://tools.ietf.org/html/rfc6819)
75-
- [RFC7636: OAuth 2.0 PKCE](https://tools.ietf.org/html/rfc7636)
71+
- [RFC 8252: OAuth 2.0 for Native Apps](https://tools.ietf.org/html/rfc8252)
72+
- [RFC 6749: OAuth 2.0](https://tools.ietf.org/html/rfc6749)
73+
- [RFC 6750: OAuth 2.0 Bearer Token Usage](https://tools.ietf.org/html/rfc6750)
74+
- [RFC 6819: OAuth 2.0 Threat Model and Security Considerations](https://tools.ietf.org/html/rfc6819)
75+
- [RFC 7636: OAuth 2.0 PKCE](https://tools.ietf.org/html/rfc7636)
7676

7777
License
7878
-------

OAuthDesktopApp/README.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -67,11 +67,11 @@ defined by RFCs. These expert-level documents detail how the protocols work,
6767
and explain the reasoning behind many decisions, such as why we send a
6868
`code_challenge` on the Authorization Request for a native app.
6969

70-
- [Internet-Draft: OAuth 2.0 for Native Apps BCP](https://tools.ietf.org/html/draft-ietf-oauth-native-apps)
71-
- [RFC6749: OAuth 2.0](https://tools.ietf.org/html/rfc6749)
72-
- [RFC6750: OAuth 2.0 Bearer Token Usage](https://tools.ietf.org/html/rfc6750)
73-
- [RFC6819: OAuth 2.0 Threat Model and Security Considerations](https://tools.ietf.org/html/rfc6819)
74-
- [RFC7636: OAuth 2.0 PKCE](https://tools.ietf.org/html/rfc7636)
70+
- [RFC 8252: OAuth 2.0 for Native Apps](https://tools.ietf.org/html/rfc8252)
71+
- [RFC 6749: OAuth 2.0](https://tools.ietf.org/html/rfc6749)
72+
- [RFC 6750: OAuth 2.0 Bearer Token Usage](https://tools.ietf.org/html/rfc6750)
73+
- [RFC 6819: OAuth 2.0 Threat Model and Security Considerations](https://tools.ietf.org/html/rfc6819)
74+
- [RFC 7636: OAuth 2.0 PKCE](https://tools.ietf.org/html/rfc7636)
7575

7676
License
7777
-------

OAuthUniversalApp/README.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -76,11 +76,11 @@ defined by RFCs. These expert-level documents detail how the protocols work,
7676
and explain the reasoning behind many decisions, such as why we send a
7777
`code_challenge` on the Authorization Request for a native app.
7878

79-
- [Internet-Draft: OAuth 2.0 for Native Apps BCP](https://tools.ietf.org/html/draft-ietf-oauth-native-apps)
80-
- [RFC6749: OAuth 2.0](https://tools.ietf.org/html/rfc6749)
81-
- [RFC6750: OAuth 2.0 Bearer Token Usage](https://tools.ietf.org/html/rfc6750)
82-
- [RFC6819: OAuth 2.0 Threat Model and Security Considerations](https://tools.ietf.org/html/rfc6819)
83-
- [RFC7636: OAuth 2.0 PKCE](https://tools.ietf.org/html/rfc7636)
79+
- [RFC 8252: OAuth 2.0 for Native Apps](https://tools.ietf.org/html/rfc8252)
80+
- [RFC 6749: OAuth 2.0](https://tools.ietf.org/html/rfc6749)
81+
- [RFC 6750: OAuth 2.0 Bearer Token Usage](https://tools.ietf.org/html/rfc6750)
82+
- [RFC 6819: OAuth 2.0 Threat Model and Security Considerations](https://tools.ietf.org/html/rfc6819)
83+
- [RFC 7636: OAuth 2.0 PKCE](https://tools.ietf.org/html/rfc7636)
8484

8585
License
8686
-------

README.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -9,7 +9,7 @@ Introduction
99

1010
When doing an OAuth 2.0 Authorization flow to Google in a native application, it
1111
is important to follow
12-
[best practices](https://tools.ietf.org/html/draft-ietf-oauth-native-apps),
12+
[best practices](https://tools.ietf.org/html/rfc8252),
1313
which require using the browser (and not an embedded browser).
1414

1515
These samples show how to complete an OAuth 2.0 Authorization request in a
@@ -64,11 +64,11 @@ defined by RFCs. These expert-level documents detail how the protocols work,
6464
and explain the reasoning behind many decisions, such as why we send a
6565
`code_challenge` on the Authorization Request for a native app.
6666

67-
- [Internet-Draft: OAuth 2.0 for Native Apps BCP](https://tools.ietf.org/html/draft-ietf-oauth-native-apps)
68-
- [RFC6749: OAuth 2.0](https://tools.ietf.org/html/rfc6749)
69-
- [RFC6750: OAuth 2.0 Bearer Token Usage](https://tools.ietf.org/html/rfc6750)
70-
- [RFC6819: OAuth 2.0 Threat Model and Security Considerations](https://tools.ietf.org/html/rfc6819)
71-
- [RFC7636: OAuth 2.0 PKCE](https://tools.ietf.org/html/rfc7636)
67+
- [RFC 8252: OAuth 2.0 for Native Apps](https://tools.ietf.org/html/rfc8252)
68+
- [RFC 6749: OAuth 2.0](https://tools.ietf.org/html/rfc6749)
69+
- [RFC 6750: OAuth 2.0 Bearer Token Usage](https://tools.ietf.org/html/rfc6750)
70+
- [RFC 6819: OAuth 2.0 Threat Model and Security Considerations](https://tools.ietf.org/html/rfc6819)
71+
- [RFC 7636: OAuth 2.0 PKCE](https://tools.ietf.org/html/rfc7636)
7272

7373
License
7474
-------

0 commit comments

Comments
 (0)