[OAUTH-WG] Weekly github digest (OAuth Activity Summary)

Repository Activity Summary Bot <do_not_reply@mnot.net> Sun, 25 February 2024 07:56 UTC

Return-Path: <do_not_reply@mnot.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE031C14F707 for <oauth@ietfa.amsl.com>; Sat, 24 Feb 2024 23:56:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.706
X-Spam-Level:
X-Spam-Status: No, score=-6.706 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=mnot.net header.b="rEuGc1at"; dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=messagingengine.com header.b="CuOh1nAI"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hzdYAwkF8_jz for <oauth@ietfa.amsl.com>; Sat, 24 Feb 2024 23:56:04 -0800 (PST)
Received: from wfout8-smtp.messagingengine.com (wfout8-smtp.messagingengine.com [64.147.123.151]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7381DC14F714 for <oauth@ietf.org>; Sat, 24 Feb 2024 23:56:04 -0800 (PST)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailfout.west.internal (Postfix) with ESMTP id 11FCA1C000A1 for <oauth@ietf.org>; Sun, 25 Feb 2024 02:40:41 -0500 (EST)
Received: from mailfrontend1 ([10.202.2.162]) by compute3.internal (MEProxy); Sun, 25 Feb 2024 02:40:42 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnot.net; h=cc :content-type:content-type:date:from:from:in-reply-to :mime-version:reply-to:subject:subject:to:to; s=fm2; t= 1708846841; x=1708933241; bh=hCb1RsXeG4g+c2jy+F0Ey0DdxDiYpH9LGc4 VvuLaR2I=; b=rEuGc1atzxSMQnYxOpsGQwBg0I60dfS9mNErp87DtLZA8gXz6/5 47dX90RDfmPL5DzWJBVac51WjBX7/zmaebSOX10Cv84daYjPCZ6HhHTTkACq9q1r oVuT0mxOf2cucs8Yg1ZOD1ADmbe/BLPdoOuoNssYAR5dGbVXuB4oZwhfP4WQWqbo d/LTRlOhGL9WRnzahvDUEFNvsrkYZD4zIeQT3EDw5Ad8ZILb5hNA/jJJ0ZLg+py2 JdXFpEGRi8zZ+XvZNyXreM1IGOgpmmK+NXEUWwm4IsOLJW3jRhpnQY+UegYA0u2O RZIqjgf3l8jqVk332gIEkArG+RtYdLY9OGw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:content-type:date :feedback-id:feedback-id:from:from:in-reply-to:mime-version :reply-to:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm1; t=1708846841; x= 1708933241; bh=hCb1RsXeG4g+c2jy+F0Ey0DdxDiYpH9LGc4VvuLaR2I=; b=C uOh1nAIDjAcLq0+m/sJUi0rmIARkCkzczDJij8t7lEGSaZPufakUJuphoo521OGL AdC3nf0p65gj193tcazJp/3aD24WMSRrUsU5VIiDnW/qR5MmdvxpikOfZ7yEljMU srIE/pvzRbR7PCoCbrn7ituxNUL3mMfUnr8MRI1COPkZfI1634zRFtldNynLlJZA SamkDBRfbY/wJFIBGouVTvhgH8cNxxtnDn7jePg3ycbEwGhIsvqE1Nd9hXI6vVin GHxlOvtl/I5v9VMd8rbOBKh8mwmjCt8ww4U7ZNCmwpl7bTf3jVNaRBSCFiSfQCmB 7gTNeSk9RK9ULanX5JQXg==
X-ME-Sender: <xms:-e7aZeSc7RPjEGu0_-0oP7mSyeJrXz8KNj7p_6HhbgPXybcCOOXP0A> <xme:-e7aZTzBRpkGjMV4zFCoGgos5z-1vEJzB9SF2MGgRCrYShT5ZEvXa5ecU0vkY29oY f3M1WA2gFNWxtQAfw>
X-ME-Received: <xmr:-e7aZb2GbPckCI41jAiHmq8po6BYEXd_imD7TiHzgvdT8vJaaodVIVkDhMpzxCXhj0p6elpUExDaqBVd2uenxMEyV9_WfzmuedI0jVov0ZysWEHklj-3saABh26cxsvSyIoIJQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvledrfeelgddutdelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucfpohcuuggrthgvuchfihgvlhguucdlgeelmdenuc fjughrpegtggfhvffusegrtddtredttdejnecuhfhrohhmpeftvghpohhsihhtohhrhicu tegtthhivhhithihucfuuhhmmhgrrhihuceuohhtuceoughopghnohhtpghrvghplhihse hmnhhothdrnhgvtheqnecuggftrfgrthhtvghrnhepkeefvdduteejvdefkeehieevuefg fefhteetveegffekffefteffvdelheduieetnecuffhomhgrihhnpehgihhthhhusgdrtg homhenucevlhhushhtvghrufhiiigvpeefnecurfgrrhgrmhepmhgrihhlfhhrohhmpegu ohgpnhhothgprhgvphhlhiesmhhnohhtrdhnvght
X-ME-Proxy: <xmx:-e7aZaCYYjsz1teTyLcdaXifMRJ17NB6CEOaT6GiJaiu1Rnw2ALlng> <xmx:-e7aZXiA3o2OqVf94bvpRE4cFT_UvxHWE7A6BCD4qbJS0u6aIvmbng> <xmx:-e7aZWofr062XXCdoaE1gjxav1Hpb4J2zwviIe2Dwomqk0Rd9MsaEA> <xmx:-e7aZfYX-G41asmz1ISMpoRKXtWxQ1Vl3Lbrel1Dsr7xdvRl5o6clnXMueQ>
Feedback-ID: i1c3946f2:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA for <oauth@ietf.org>; Sun, 25 Feb 2024 02:40:40 -0500 (EST)
Content-Type: multipart/alternative; boundary="===============7378100724829768379=="
MIME-Version: 1.0
From: Repository Activity Summary Bot <do_not_reply@mnot.net>
To: oauth@ietf.org
Message-Id: <20240225075604.7381DC14F714@ietfa.amsl.com>
Date: Sat, 24 Feb 2024 23:56:04 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/OERSEl1SyA-FbcKQov3hdZsXflU>
Subject: [OAUTH-WG] Weekly github digest (OAuth Activity Summary)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 25 Feb 2024 07:56:09 -0000



Events without label "editorial"

Issues
------
* oauth-wg/oauth-browser-based-apps (+1/-2/šŸ’¬2)
  1 issues created:
  - Follow up on review for merged PR (by philippederyck)
    https://github.com/oauth-wg/oauth-browser-based-apps/issues/35 

  1 issues received 2 new comments:
  - #25 6.1.4.3 Suggestion: change text and remove significant burden  (2 by aaronpk, philippederyck)
    https://github.com/oauth-wg/oauth-browser-based-apps/issues/25 

  2 issues closed:
  - 6.1.4.3 Suggestion: change text and remove significant burden  https://github.com/oauth-wg/oauth-browser-based-apps/issues/25 
  - Suggestion: add new section 6.1.3.3.3. Use Anti-forgery cookies https://github.com/oauth-wg/oauth-browser-based-apps/issues/26 

* oauth-wg/oauth-identity-chaining (+1/-1/šŸ’¬4)
  1 issues created:
  - relax recommendation aganst requested_token_type use (by bc-pi)
    https://github.com/oauth-wg/oauth-identity-chaining/issues/82 

  3 issues received 4 new comments:
  - #82 relax recommendation against requested_token_type use (1 by aaronpk)
    https://github.com/oauth-wg/oauth-identity-chaining/issues/82 
  - #79 Should we allow identity chaining with DPoP tokens? (1 by bc-pi)
    https://github.com/oauth-wg/oauth-identity-chaining/issues/79 
  - #31 Additional profile of Token Exchange (2 by kburgin3)
    https://github.com/oauth-wg/oauth-identity-chaining/issues/31 

  1 issues closed:
  - Additional profile of Token Exchange https://github.com/oauth-wg/oauth-identity-chaining/issues/31 

* oauth-wg/oauth-transaction-tokens (+0/-0/šŸ’¬1)
  1 issues received 1 new comments:
  - #53 Transaction Tokens for S2S calls (1 by gffletch)
    https://github.com/oauth-wg/oauth-transaction-tokens/issues/53 

* oauth-wg/oauth-sd-jwt-vc (+0/-1/šŸ’¬4)
  2 issues received 4 new comments:
  - #205 defining how DID can be used as user's indetifier (3 by awoie, bc-pi, paulbastian)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/205 
  - #196 Consider making cnf optional (1 by bc-pi)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/196 

  1 issues closed:
  - What is the benefit of defining a VC-like data model with JWT claims? https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/128 [NEEDS PR] [wg-02] 

* oauth-wg/oauth-selective-disclosure-jwt (+1/-2/šŸ’¬6)
  1 issues created:
  - Redesign JWS JSON Serialization (by danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/403 

  4 issues received 6 new comments:
  - #393 Provide ABNF (1 by Sakurann)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/393 [ready-for-PR] 
  - #392 JSON serialization doesn't cover key binding (2 by Sakurann, danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/392 
  - #383 Remove mention of unspecified key binding methods (2 by Sakurann, bc-pi)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/383 [ready-for-PR] 
  - #369 Allow HMAC-based Issuer-signed JWTs and KB-JWTs to support different aspects of repudiation (1 by danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/369 

  2 issues closed:
  - Allow HMAC-based Issuer-signed JWTs and KB-JWTs to support different aspects of repudiation https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/369 
  - Definitively distinguishing SD-JWT https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/345 [question] [pending-close] 

* oauth-wg/oauth-v2-1 (+0/-0/šŸ’¬3)
  1 issues received 3 new comments:
  - #39 clarify case sensitivity of redirect URI string matching (3 by aaronpk, adeinega)
    https://github.com/oauth-wg/oauth-v2-1/issues/39 [draft-00-feedback] 



Pull requests
-------------
* oauth-wg/oauth-browser-based-apps (+3/-5/šŸ’¬1)
  3 pull requests submitted:
  - Moved new section on in-browser flows (by philippederyck)
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/38 
  - Addressed comments from Elar Lang (by philippederyck)
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/37 
  - Reworded *significant burden* (by philippederyck)
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/36 

  1 pull requests received 1 new comments:
  - #34 6.1.3.3.3. Use Anti-forgery/double submit cookies (1 by damienbod)
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/34 

  5 pull requests merged:
  - Reworded *significant burden*
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/36 
  - Addressed comments from Elar Lang
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/37 
  - Moved new section on in-browser flows
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/38 
  - 6.1.3.3.3. Use Anti-forgery/double submit cookies
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/34 
  - more silent frame edits
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/33 

* oauth-wg/oauth-identity-chaining (+1/-0/šŸ’¬0)
  1 pull requests submitted:
  - remove recommendation to not use requested_token_type (by bc-pi)
    https://github.com/oauth-wg/oauth-identity-chaining/pull/83 

* oauth-wg/oauth-transaction-tokens (+0/-1/šŸ’¬1)
  1 pull requests received 1 new comments:
  - #67 Clarify and align audience claim value format (1 by obfuscoder)
    https://github.com/oauth-wg/oauth-transaction-tokens/pull/67 

  1 pull requests merged:
  - Addressing issue #44 - updating rules for the `sub` claim when requesting replacement transaction tokens
    https://github.com/oauth-wg/oauth-transaction-tokens/pull/71 

* oauth-wg/oauth-sd-jwt-vc (+1/-1/šŸ’¬15)
  1 pull requests submitted:
  - Clarify the optionality of the cnf claim (by bc-pi)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/213 

  2 pull requests received 15 new comments:
  - #213 Clarify the optionality of the cnf claim (14 by Sakurann, awoie, bc-pi, paulbastian)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/213 
  - #210 feat: add relationships to other docs section (1 by awoie)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/210 

  1 pull requests merged:
  - feat: add relationships to other docs section
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/210 

* oauth-wg/oauth-selective-disclosure-jwt (+2/-3/šŸ’¬1)
  2 pull requests submitted:
  - Remove mention of unspecified key binding methods (by bc-pi)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/404 
  - changed the section title to "Key Binding" (by Sakurann)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/402 

  1 pull requests received 1 new comments:
  - #394 Distinguish SD-JWT from SD-JWT+KB (1 by danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/394 

  3 pull requests merged:
  - changed the section title to "Key Binding"
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/402 
  - Move 'Improve unlinkability considerations' doc history entry to the correct draft (-08)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/401 
  - Do not disallow HMAC any longer.
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/400 


Repositories tracked by this digest:
-----------------------------------
* https://github.com/oauth-wg/oauth-browser-based-apps
* https://github.com/oauth-wg/oauth-identity-chaining
* https://github.com/oauth-wg/oauth-transaction-tokens
* https://github.com/oauth-wg/oauth-sd-jwt-vc
* https://github.com/oauth-wg/draft-ietf-oauth-resource-metadata
* https://github.com/oauth-wg/oauth-cross-device-security
* https://github.com/oauth-wg/oauth-selective-disclosure-jwt
* https://github.com/oauth-wg/oauth-v2-1