summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLars Wirzenius <liw@liw.fi>2019-03-31 19:02:18 +0300
committerLars Wirzenius <liw@liw.fi>2019-03-31 19:02:18 +0300
commit0bb2aff5970cd2a9c2e953ba7e29281c526dc6f6 (patch)
tree41648125629dad05fface7d565cd8838786a9444
parent078021669b293aa82cda4e447b846dce3c2a3b08 (diff)
downloadick.liw.fi-0bb2aff5970cd2a9c2e953ba7e29281c526dc6f6.tar.gz
Change: make grant and flow stand out using boldface
-rw-r--r--yuck.mdwn4
1 files changed, 2 insertions, 2 deletions
diff --git a/yuck.mdwn b/yuck.mdwn
index e4f89b5..dd05a59 100644
--- a/yuck.mdwn
+++ b/yuck.mdwn
@@ -37,8 +37,8 @@ non-interactive API clients, possibly ones acting on behalf of the end
user.
Both OAuth2 and OpenID Connect provide a number of variants and
-extensions. Yuck implements the "client credentials grant" for OAuth2,
-and the "authorization code flow" for OIDC.
+extensions. Yuck implements the **client credentials grant** for OAuth2,
+and the **authorization code flow** for OIDC.
Yuck has an extensible architecture for supporting different ways for
users to authenticate, and for optionally using multiple