http_apis Profile Banner
HTTP APIs Profile
HTTP APIs

@http_apis

Followers
195
Following
0
Media
8
Statuses
261

Bits and tweets about HTTP based Application Programming Interfaces. By @pmhsfelix

Joined August 2018
Don't wanna be here? Send us removal request.
@http_apis
HTTP APIs
6 years
The IANA registry for well-known URIs -
0
1
0
@http_apis
HTTP APIs
6 years
"To address this, this memo defines a path prefix in HTTP(S) URIs for these "well-known locations", "/.well-known/"." In https://t.co/3IyO91rTp3 (2/2)
datatracker.ietf.org
This memo defines a path prefix for "well-known locations", "/.well-known/", in selected Uniform Resource Identifier (URI) schemes. [STANDARDS-TRACK]
0
0
0
@http_apis
HTTP APIs
6 years
"It is increasingly common for Web-based protocols to require the discovery of policy or other information about a host ("site-wide metadata") before making a request." (1/2)
0
0
0
@http_apis
HTTP APIs
6 years
"The immutable HTTP response Cache-Control extension allows servers to identify resources that will not be updated during their freshness lifetime. This ensures that a client never needs to revalidate a cached fresh resource (...)" In
datatracker.ietf.org
The immutable HTTP response Cache-Control extension allows servers to identify resources that will not be updated during their freshness lifetime. This ensures that a client never needs to revalidate...
0
0
0
@http_apis
HTTP APIs
6 years
The OWASP "API Security Top 10 2019" https://t.co/La54HnL8qe
0
3
1
@http_apis
HTTP APIs
6 years
"PKCE vs. Nonce: Equivalent or Not?" In https://t.co/7MEwfJpCTp by @dfett42
0
1
0
@http_apis
HTTP APIs
6 years
"The Link header field provides a means for serialising one or more links into HTTP headers." In
0
0
0
@http_apis
HTTP APIs
6 years
Early hints example from https://t.co/vWdbj5a25T HTTP/1.1 103 Early Hints Link: </style.css>; rel=preload; as=style Link: </script.js>; rel=preload; as=script HTTP/1.1 200 OK Date: Fri, 26 May 2017 10:02:11 GMT (...)
0
2
2
@http_apis
HTTP APIs
6 years
"This memo introduces an informational HTTP status code that can be used to convey hints that help a client make preparations for processing the final response." In
0
1
0
@http_apis
HTTP APIs
6 years
"acr - Authentication Context Class Reference - String specifying an Authentication Context Class Reference value that identifies the Authentication Context Class that the authentication performed satisfied" In
0
0
0
@http_apis
HTTP APIs
6 years
"azp - Authorized Party - the party to which the ID Token was issued. (...) This Claim is only needed when the ID Token has a single audience value and that audience is different than the authorized party" In
0
0
0
@http_apis
HTTP APIs
6 years
"The "aud" (audience) claim identifies the recipients that the JWT is intended for. Each principal intended to process the JWT MUST identify itself with a value in the audience claim." In
datatracker.ietf.org
JSON Web Token (JWT) is a compact, URL-safe means of representing claims to be transferred between two parties. The claims in a JWT are encoded as a JSON object that is used as the payload of a JSON...
0
1
0
@http_apis
HTTP APIs
6 years
"The "sub" (subject) claim identifies the principal that is the subject of the JWT. The claims in a JWT are normally statements about the subject." in
datatracker.ietf.org
JSON Web Token (JWT) is a compact, URL-safe means of representing claims to be transferred between two parties. The claims in a JWT are encoded as a JSON object that is used as the payload of a JSON...
0
0
0
@http_apis
HTTP APIs
7 years
"What makes HTTP significantly different from RPC is that the requests are directed to resources using a generic interface with standard semantics that can be interpreted by intermediaries (..) " In "HTTP is not RPC" by @fielding
0
4
2
@http_apis
HTTP APIs
6 years
"The Web is based on numerous standards that together make up the surface of the Web: By knowing and supporting those standards, problems can be solved in well-known ways." By @dret, in
0
3
3
@http_apis
HTTP APIs
6 years
"If the same issuer can issue JWTs that are intended for use by more than one relying party or application, the JWT MUST contain an "aud" (audience) claim that can be used to determine whether the JWT is being used by an intended party (...)" In
0
1
0
@http_apis
HTTP APIs
6 years
"Sometimes, one kind of JWT can be confused for another. If a particular kind of JWT is subject to such confusion, that JWT can include an explicit JWT type value, and the validation rules can specify checking the type." In
0
2
0
@http_apis
HTTP APIs
6 years
"JSON Web Tokens (...) are URL-safe JSON-based security tokens that contain a set of claims that can be signed and/or encrypted.This (...) document updates RFC 7519 to provide actionable guidance leading to secure implementation and deployment of JWTs." In
0
0
1
@http_apis
HTTP APIs
6 years
"The OAuth 2.0 device authorization grant is designed for Internet-connected devices that either lack a browser to perform a user-agent-based authorization or are input constrained" In "OAuth 2.0 Device Authorization Grant"
datatracker.ietf.org
The OAuth 2.0 device authorization grant is designed for Internet- connected devices that either lack a browser to perform a user-agent- based authorization or are input constrained to the extent...
0
1
0