Changelog

PKCE support for SSO

May 15, 2024

The authorization code flow now supports Proof Key for Code Exchange (PKCE) which enables public clients, like native apps or single-page apps, to perform the authorization code flow securely.

Check out the API reference for more on using PKCE in your application.

This site uses cookies to improve your experience. Please accept the use of cookies on this site. You can review our cookie policy here and our privacy policy here. If you choose to refuse, functionality of this site will be limited.