[OAUTH-WG] Weekly github digest (OAuth Activity Summary)

Repository Activity Summary Bot <do_not_reply@mnot.net> Sun, 18 February 2024 08:11 UTC

Return-Path: <do_not_reply@mnot.net>
X-Original-To: oauth@ietfa.amsl.com
Delivered-To: oauth@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 004BFC14F5E8 for <oauth@ietfa.amsl.com>; Sun, 18 Feb 2024 00:11:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.405
X-Spam-Level:
X-Spam-Status: No, score=-2.405 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_INVALID=0.1, DKIM_SIGNED=0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=mnot.net header.b="KaySdpay"; dkim=fail (2048-bit key) reason="fail (message has been altered)" header.d=messagingengine.com header.b="TmBvsxZH"
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kI_9481vHsoQ for <oauth@ietfa.amsl.com>; Sun, 18 Feb 2024 00:11:41 -0800 (PST)
Received: from wfout8-smtp.messagingengine.com (wfout8-smtp.messagingengine.com [64.147.123.151]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80B25C14F5F2 for <oauth@ietf.org>; Sun, 18 Feb 2024 00:11:41 -0800 (PST)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.47]) by mailfout.west.internal (Postfix) with ESMTP id E7F411C00093 for <oauth@ietf.org>; Sun, 18 Feb 2024 02:39:24 -0500 (EST)
Received: from mailfrontend1 ([10.202.2.162]) by compute6.internal (MEProxy); Sun, 18 Feb 2024 02:39:25 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=mnot.net; h=cc :content-type:content-type:date:from:from:in-reply-to :mime-version:reply-to:subject:subject:to:to; s=fm2; t= 1708241964; x=1708328364; bh=nOKZeH0JV5q4bgfsnLo3YPQoR0NoQaq14Yq t3xuO4E4=; b=KaySdpayR0SvtbUhwezI5fahu4mscW0fSTj8xCVlf1O6u42UlsE 33s+KpV1MkWITjA1Zc5smT2hRshg/DdOzC+OqzXjSV1lFuNZnwiQ8wcBO0cksDWH VSXB8fWtRUng6CbUbJRs2+EQFYgpMylmfjRLKDAdvdwP7l/CioPw3Om+UXkEwEEA oLcuFWmBePeDRAfb3lRBHSOh9iBBOusbeA3/igIZ42f8LemnqGksIyJvfzXoDE4X hQqvQyOo0vMYc071ZZsjeOHT9vvxi9qK3OO60OETgvIkgQGMv/Yh5vCM6om7mFX1 LBkm8YJ0ioCuqnGxaenVE1+8e24nKNNeJqw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:content-type:date :feedback-id:feedback-id:from:from:in-reply-to:mime-version :reply-to:subject:subject:to:to:x-me-proxy:x-me-proxy :x-me-sender:x-me-sender:x-sasl-enc; s=fm1; t=1708241964; x= 1708328364; bh=nOKZeH0JV5q4bgfsnLo3YPQoR0NoQaq14Yqt3xuO4E4=; b=T mBvsxZHptn/38hMxqahXRRVAzGz+jdDKlvl5xZ3fMjSHikKsiaqUuxyX/UdHKMYd cFMdzcU1ptAHY29QZ18aRTs6Z5+Eyky6q18+tLr/5LkpRaHyH9hXmcid4osyN10J Its8YL3RslZ3EHBunEhlOxlsISfaxsH/8MkvEBWgird4H2bhOk1tHBsa0qIZjgJv UG3vNbu1ze2eRzfV8glJe3ejr7k9gzlma2dAY7CeUwqgucIEdK+Cp/a5pR0SwVSt VG4JNeet1/lIMwuRVUvXJH2pWmv+PCoQ1QdDZxpI7Z6bY/XPwMWbSCGMkpeWRuiL y4+53ph99LMI0E9b1b1zw==
X-ME-Sender: <xms:LLTRZeRTIO1d7tOA-sRaXBjiXWFU5EYOGuBgriANjCtqctgBXfobSQ> <xme:LLTRZTysSFj149NzfclFsDnJXkalnp-vJjB1U-Ko04MDYzd9LCgCOIpk3XNH0wKRt t764jCHGS5zEnc6iQ>
X-ME-Received: <xmr:LLTRZb2VX6h1YtJGLTVlyRvpairdBldp4gsI3lWovZDQbSdVSqBwUfAUgYkEJfqeEtbcdiZDnQeKJD12NPI7irbCHvHEDWUEAXllSqyPDyANpra9rhZ93ov3G4fKZgzfCnY>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvledrvdehgdduuddvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucfpohcuuggrthgvuchfihgvlhguucdlgeelmdenuc fjughrpegtggfhvffusegrtddtredttdejnecuhfhrohhmpeftvghpohhsihhtohhrhicu tegtthhivhhithihucfuuhhmmhgrrhihuceuohhtuceoughopghnohhtpghrvghplhihse hmnhhothdrnhgvtheqnecuggftrfgrthhtvghrnhepkeefvdduteejvdefkeehieevuefg fefhteetveegffekffefteffvdelheduieetnecuffhomhgrihhnpehgihhthhhusgdrtg homhenucevlhhushhtvghrufhiiigvpeehnecurfgrrhgrmhepmhgrihhlfhhrohhmpegu ohgpnhhothgprhgvphhlhiesmhhnohhtrdhnvght
X-ME-Proxy: <xmx:LLTRZaD7WcaiCx4lESyDUqwgiZueWnhxqfyjPhl7yCG6_yI0rXaD2g> <xmx:LLTRZXinJUCS-bvAor90TJzEzrxLsNbGnLOPSnbBSj6h4yOT4NjzfQ> <xmx:LLTRZWq6BBifbNJFdU8e4j0hW78FKgkpBS3yCQkguEjux-PQDPaXrA> <xmx:LLTRZfbaWE6Ef9G4xzQrorddxnOS6zubfXsGwXpv9iZOIZroEPs-WlpbvHk>
Feedback-ID: i1c3946f2:Fastmail
Received: by mail.messagingengine.com (Postfix) with ESMTPA for <oauth@ietf.org>; Sun, 18 Feb 2024 02:39:24 -0500 (EST)
Content-Type: multipart/alternative; boundary="===============2334560634589020082=="
MIME-Version: 1.0
From: Repository Activity Summary Bot <do_not_reply@mnot.net>
To: oauth@ietf.org
Message-Id: <20240218081141.80B25C14F5F2@ietfa.amsl.com>
Date: Sun, 18 Feb 2024 00:11:41 -0800
Archived-At: <https://mailarchive.ietf.org/arch/msg/oauth/xxhhe_YSUsnP7_nV7-mKSzdvqgo>
Subject: [OAUTH-WG] Weekly github digest (OAuth Activity Summary)
X-BeenThere: oauth@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: OAUTH WG <oauth.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/oauth>, <mailto:oauth-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/oauth/>
List-Post: <mailto:oauth@ietf.org>
List-Help: <mailto:oauth-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/oauth>, <mailto:oauth-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 18 Feb 2024 08:11:46 -0000



Events without label "editorial"

Issues
------
* oauth-wg/oauth-browser-based-apps (+1/-2/šŸ’¬7)
  1 issues created:
  - DPoP (by criztovyl)
    https://github.com/oauth-wg/oauth-browser-based-apps/issues/32 

  4 issues received 7 new comments:
  - #32 DPoP (2 by aaronpk)
    https://github.com/oauth-wg/oauth-browser-based-apps/issues/32 
  - #31 6.1.3.2 Question: benefits of encrypting cookie contents in BFF security (1 by aaronpk)
    https://github.com/oauth-wg/oauth-browser-based-apps/issues/31 
  - #26 Suggestion: add new section 6.1.3.3.3. Use Anti-forgery cookies (3 by aaronpk, damienbod)
    https://github.com/oauth-wg/oauth-browser-based-apps/issues/26 
  - #25 6.1.4.3 Suggestion: change text and remove significant burden  (1 by aaronpk)
    https://github.com/oauth-wg/oauth-browser-based-apps/issues/25 

  2 issues closed:
  - DPoP https://github.com/oauth-wg/oauth-browser-based-apps/issues/32 
  - 6.1.3.2 Question: benefits of encrypting cookie contents in BFF security https://github.com/oauth-wg/oauth-browser-based-apps/issues/31 

* oauth-wg/oauth-identity-chaining (+1/-2/šŸ’¬5)
  1 issues created:
  - Should we allow identity chaining with DPoP tokens? (by arndt-s)
    https://github.com/oauth-wg/oauth-identity-chaining/issues/79 

  2 issues received 5 new comments:
  - #75 Describe or give examples of what kinds of tokens a client would exchange (4 by PieterKas, aaronpk, arndt-s, bc-pi)
    https://github.com/oauth-wg/oauth-identity-chaining/issues/75 
  - #66 Clarify that draft is not limited to the use cases (1 by bc-pi)
    https://github.com/oauth-wg/oauth-identity-chaining/issues/66 

  2 issues closed:
  - Change spec name to focus on Authz https://github.com/oauth-wg/oauth-identity-chaining/issues/67 
  - Clarify that draft is not limited to the use cases https://github.com/oauth-wg/oauth-identity-chaining/issues/66 

* oauth-wg/oauth-sd-jwt-vc (+2/-2/šŸ’¬8)
  2 issues created:
  - Embedded Issuer Policies (by paulbastian)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/212 
  - Consider supporting IPLD links in vct field (by oed)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/211 

  3 issues received 8 new comments:
  - #212 Embedded Issuer Policies (3 by Sakurann, bc-pi, peppelinux)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/212 
  - #211 Consider supporting IPLD links in vct field (3 by danielfett, oed)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/211 
  - #205 defining how DID can be used as user's indetifier (2 by Sakurann, bc-pi)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/205 

  2 issues closed:
  - metadata path description https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/203 
  - Add sd_hash to payload of Key Biniding JWT example https://github.com/oauth-wg/oauth-sd-jwt-vc/issues/206 

* oauth-wg/oauth-cross-device-security (+1/-0/šŸ’¬2)
  1 issues created:
  - Add references to VC Presentation specs (by PieterKas)
    https://github.com/oauth-wg/oauth-cross-device-security/issues/118 

  2 issues received 2 new comments:
  - #118 Add references to VC Presentation specs (1 by PieterKas)
    https://github.com/oauth-wg/oauth-cross-device-security/issues/118 
  - #100 Reference ISO mdl (1 by PieterKas)
    https://github.com/oauth-wg/oauth-cross-device-security/issues/100 

* oauth-wg/oauth-selective-disclosure-jwt (+0/-4/šŸ’¬10)
  6 issues received 10 new comments:
  - #393 Provide ABNF (4 by bc-pi, bifurcation, danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/393 
  - #375 Make SD-JWT(0) and JWT the same (1 by danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/375 
  - #368 contextualize verifier policy (or something like that)  (1 by danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/368 
  - #365 typ:example+sd-jwt everywhere? (1 by bc-pi)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/365 
  - #342 mention that key binding key can be correlatable in batching  (1 by Sakurann)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/342 [has-PR] 
  - #329 batch issuing SD-JWTs without duplicating plain text claim values....? (2 by Sakurann, cobward)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/329 [pending-close] 

  4 issues closed:
  - batch issuing SD-JWTs without duplicating plain text claim values....? https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/329 [pending-close] 
  - contextualize verifier policy (or something like that)  https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/368 
  - typ:example+sd-jwt everywhere? https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/365 
  - mention that key binding key can be correlatable in batching  https://github.com/oauth-wg/oauth-selective-disclosure-jwt/issues/342 [has-PR] 



Pull requests
-------------
* oauth-wg/oauth-browser-based-apps (+2/-3/šŸ’¬1)
  2 pull requests submitted:
  - 6.1.3.3.3. Use Anti-forgery/double submit cookies (by damienbod)
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/34 
  - more silent frame edits (by panva)
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/33 

  1 pull requests received 1 new comments:
  - #29 Added section on the security of in-browser communication flows (1 by aaronpk)
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/29 

  3 pull requests merged:
  - Added section on the security of in-browser communication flows
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/29 
  - Fix minor editorial issues
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/28 
  - IETF 118 followup review
    https://github.com/oauth-wg/oauth-browser-based-apps/pull/30 

* oauth-wg/oauth-identity-chaining (+3/-3/šŸ’¬5)
  3 pull requests submitted:
  - Add CODEOWNERS file (by arndt-s)
    https://github.com/oauth-wg/oauth-identity-chaining/pull/81 
  - Fix typos (by arndt-s)
    https://github.com/oauth-wg/oauth-identity-chaining/pull/80 
  - Add continuous integration example and move use cases to the appendix (by arndt-s)
    https://github.com/oauth-wg/oauth-identity-chaining/pull/78 

  3 pull requests received 5 new comments:
  - #81 Add CODEOWNERS file (3 by aaronpk, arndt-s, bc-pi)
    https://github.com/oauth-wg/oauth-identity-chaining/pull/81 
  - #78 Add continuous integration example and move use cases to the appendix (1 by bc-pi)
    https://github.com/oauth-wg/oauth-identity-chaining/pull/78 
  - #76 update draft name (1 by bc-pi)
    https://github.com/oauth-wg/oauth-identity-chaining/pull/76 

  3 pull requests merged:
  - update draft name
    https://github.com/oauth-wg/oauth-identity-chaining/pull/76 
  - Fix typos
    https://github.com/oauth-wg/oauth-identity-chaining/pull/80 
  - Add continuous integration example and move use cases to the appendix
    https://github.com/oauth-wg/oauth-identity-chaining/pull/78 

* oauth-wg/oauth-sd-jwt-vc (+2/-3/šŸ’¬1)
  2 pull requests submitted:
  - feat: add relationships to other docs section (by awoie)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/210 
  - Added "added Brian Campbell as co-author" to doc history and removed from Acknowledgements (by bc-pi)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/209 

  1 pull requests received 1 new comments:
  - #210 feat: add relationships to other docs section (1 by bc-pi)
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/210 

  3 pull requests merged:
  - Added "added Brian Campbell as co-author" to doc history and removed from Acknowledgements
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/209 
  - Fix inconstancy in the well-known path construction
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/204 
  - Switch back to the main sd-jwt-python library branch
    https://github.com/oauth-wg/oauth-sd-jwt-vc/pull/207 

* oauth-wg/oauth-cross-device-security (+2/-0/šŸ’¬1)
  2 pull requests submitted:
  - Added reference for Verifiable Credential Presentation to section 4 (by PieterKas)
    https://github.com/oauth-wg/oauth-cross-device-security/pull/119 
  - Provide actionable guidance on how to use this document (by PieterKas)
    https://github.com/oauth-wg/oauth-cross-device-security/pull/117 

  1 pull requests received 1 new comments:
  - #117 Provide actionable guidance on how to use this document (1 by danielfett)
    https://github.com/oauth-wg/oauth-cross-device-security/pull/117 

* oauth-wg/oauth-selective-disclosure-jwt (+2/-1/šŸ’¬3)
  2 pull requests submitted:
  - Move 'Improve unlinkability considerations' doc history entry to the correct draft (-08) (by bc-pi)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/401 
  - Do not disallow HMAC any longer. (by danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/400 

  3 pull requests received 3 new comments:
  - #400 Do not disallow HMAC any longer. (1 by bc-pi)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/400 
  - #394 Distinguish SD-JWT from SD-JWT+KB (1 by Sakurann)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/394 
  - #354 Rewrite unlinkability considerations (1 by danielfett)
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/354 

  1 pull requests merged:
  - Rewrite unlinkability considerations
    https://github.com/oauth-wg/oauth-selective-disclosure-jwt/pull/354 


Repositories tracked by this digest:
-----------------------------------
* https://github.com/oauth-wg/oauth-browser-based-apps
* https://github.com/oauth-wg/oauth-identity-chaining
* https://github.com/oauth-wg/oauth-transaction-tokens
* https://github.com/oauth-wg/oauth-sd-jwt-vc
* https://github.com/oauth-wg/draft-ietf-oauth-resource-metadata
* https://github.com/oauth-wg/oauth-cross-device-security
* https://github.com/oauth-wg/oauth-selective-disclosure-jwt
* https://github.com/oauth-wg/oauth-v2-1