From 85f45aa6d74a053e62c23f823db80b01af9b8118 Mon Sep 17 00:00:00 2001 From: Filip Skokan Date: Wed, 9 Nov 2022 15:30:23 +0100 Subject: [PATCH] docs: update README.md --- README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/README.md b/README.md index f7b07474..fdced61a 100644 --- a/README.md +++ b/README.md @@ -44,7 +44,7 @@ openid-client. - [RFC9126 - OAuth 2.0 Pushed Authorization Requests (PAR)][feature-par] - [OpenID Connect RP-Initiated Logout 1.0][feature-rp-logout] - [Financial-grade API Security Profile 1.0 - Part 2: Advanced (FAPI)][feature-fapi] -- [JWT Secured Authorization Response Mode for OAuth 2.0 (JARM) - ID1][feature-jarm] +- [JWT Secured Authorization Response Mode for OAuth 2.0 (JARM)][feature-jarm] - [OAuth 2.0 Demonstration of Proof-of-Possession at the Application Layer (DPoP) - draft 04][feature-dpop] - [OAuth 2.0 Authorization Server Issuer Identification - draft-04][feature-iss] @@ -273,7 +273,7 @@ See [Customizing (docs)][documentation-customizing]. [feature-mtls]: https://tools.ietf.org/html/rfc8705 [feature-device-flow]: https://tools.ietf.org/html/rfc8628 [feature-rp-logout]: https://openid.net/specs/openid-connect-rpinitiated-1_0.html -[feature-jarm]: https://openid.net/specs/openid-financial-api-jarm-ID1.html +[feature-jarm]: https://openid.net/specs/oauth-v2-jarm.html [feature-fapi]: https://openid.net/specs/openid-financial-api-part-2-1_0.html [feature-dpop]: https://tools.ietf.org/html/draft-ietf-oauth-dpop-04 [feature-par]: https://www.rfc-editor.org/rfc/rfc9126.html