Oauth - Confidential Client

Oauth

About

Confidential client are client (app) that have a confidential type (ie private)

List

If a client is confidential, it's not a public client





Discover More
Oauth
OAuth - Public client

A public client is a client that has a public type. It means that you are not the administrator of the computer whereas with a confidential (private) client you are. A bad agent can scan your application...
Oauth
Oatuh - Web-server-based application

A web-server-based application is a confidential client running on a web server. resource owner (ie end user) access the client via an HTML user interface rendered in a user-agent on the device used...
Oauth
Oauth - Client (App)

client is one of the 4 roles of the Oauth specification. In its most basic form, it's a web site used by a end-user. In more details, it's is a (first-party or third party service application making...
Oauth
Oauth - Client Authentication

authentication method for a client in Oauth. The client MUST NOT use more than one authentication method in each request. Client authentication is used for: Enforcing the binding of refresh tokens...
Oauth
Oauth - Flow (Abstract Protocol Flow)

The abstract OAuth 2.0 flow describes the interaction between the four roles. For each type of grant, you got a flow: Type / Flow Description Client Type (Public / Private) Direction Type Redirection...
Oauth
What is the OAuth Authorization Code Flow?

The authorization code grant type (flow) works with an intermediate credential called a authorization code. It is a indirect and redirection-based flow that is optimized for confidential clients. The...



Share this page:
Follow us:
Task Runner