{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":158743608,"defaultBranch":"4.9.x","name":"webauthn-framework","ownerLogin":"web-auth","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2018-11-22T19:39:31.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/45272065?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1714536703.0","currentOid":""},"activityList":{"items":[{"before":null,"after":"dec3db5f98493b8ec7f724794e7cf9c810ba175a","ref":"refs/heads/dependabot/github_actions/actions/upload-artifact-4.3.3","pushedAt":"2024-05-01T04:11:43.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"Bump actions/upload-artifact from 4.3.1 to 4.3.3\n\nBumps [actions/upload-artifact](https://github.com/actions/upload-artifact) from 4.3.1 to 4.3.3.\n- [Release notes](https://github.com/actions/upload-artifact/releases)\n- [Commits](https://github.com/actions/upload-artifact/compare/v4.3.1...v4.3.3)\n\n---\nupdated-dependencies:\n- dependency-name: actions/upload-artifact\n dependency-type: direct:production\n update-type: version-update:semver-patch\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"Bump actions/upload-artifact from 4.3.1 to 4.3.3"}},{"before":null,"after":"846125025e814d71abec358b8540701b1639d92b","ref":"refs/heads/features/better-serialization","pushedAt":"2024-04-20T19:04:48.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Refactor and extend normalizers\n\nExtended normalizers to support both normalization and denormalization operations. Deprecated old methods in entities for conversion and serialization, which need to be switched to Symfony Serializer. The ExtensionDescriptorDenormalizer has been deleted and replaced with the new AlternativeDescriptionsNormalizer and AttestedCredentialDataNormalizer. Introduced new test for MetadataStatementSerialization and added new properties and classes like UserVerificationDetails and VerificationMethodANDCombinations.","shortMessageHtmlLink":"Refactor and extend normalizers"}},{"before":"2f9c0dff941482dee26a13d6e6e9c32b76848dbc","after":null,"ref":"refs/heads/bugs/uvInitialized","pushedAt":"2024-04-16T14:41:35.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":"b9c466955c2df6e62d2a382c19f2de71ef79b7cc","after":"0d1d574ccf437d2ea95f1635c6b87f60776c1f3d","ref":"refs/heads/4.8.x","pushedAt":"2024-04-16T14:41:34.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Add new fields to PublicKeyCredentialSource mapping (#592)\n\nThree new fields have been added to the PublicKeyCredentialSource mapping defined in XML. These boolean fields include \"backupEligible\", \"backupStatus\", and \"uvInitialized\". Each can be nullable, allowing for more flexible data management.","shortMessageHtmlLink":"Add new fields to PublicKeyCredentialSource mapping (#592)"}},{"before":null,"after":"2f9c0dff941482dee26a13d6e6e9c32b76848dbc","ref":"refs/heads/bugs/uvInitialized","pushedAt":"2024-04-16T14:38:17.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Add new fields to PublicKeyCredentialSource mapping\n\nThree new fields have been added to the PublicKeyCredentialSource mapping defined in XML. These boolean fields include \"backupEligible\", \"backupStatus\", and \"uvInitialized\". Each can be nullable, allowing for more flexible data management.","shortMessageHtmlLink":"Add new fields to PublicKeyCredentialSource mapping"}},{"before":"0cf782b931e772fdec8e12a7487769b17ff55af1","after":"f1e7522ba15e058f76b9adeea43af8b3dda70555","ref":"refs/heads/deprecations/rawId","pushedAt":"2024-04-09T09:46:04.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Refactor code for deprecation of \"id\" property\n\nThe \"id\" property in the PublicKeyCredential is deprecated. This commit refactors the relevant code, specifically in the \"PublicKeyCredential\" class and several test classes, to replace the use of \"Base64UrlSafe::decode($publicKeyCredential->id)\" with \"$publicKeyCredential->rawId\". The changes are made such that the functionality is maintained but future compatibility is ensured.","shortMessageHtmlLink":"Refactor code for deprecation of \"id\" property"}},{"before":"be5d8a3bb0b92a383ee1f8e550095952448f026a","after":null,"ref":"refs/heads/deprecations/android-saftynet","pushedAt":"2024-04-09T09:44:59.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":"c0c9641d7935ff66fe5408c986183d3f1101ebe4","after":"19dd122277289b6fd8c558ba8f62da7d104de3f8","ref":"refs/heads/4.9.x","pushedAt":"2024-04-09T09:44:58.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Deprecate Android SafetyNet support (#585)\n\n* Deprecate Android SafetyNet support\r\n\r\nThe Android SafetyNet support is marked as deprecated starting from version 4.9.0 and will be completely removed in version 5.0.0. This includes key verification classes, configuration options, and dependencies. This decision arises from updates in the latest symfony and webauthn environments.","shortMessageHtmlLink":"Deprecate Android SafetyNet support (#585)"}},{"before":"825654304213c3e6b35909cf769b753ba191e275","after":"be5d8a3bb0b92a383ee1f8e550095952448f026a","ref":"refs/heads/deprecations/android-saftynet","pushedAt":"2024-04-09T09:41:40.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Update deprecation message for Android SafetyNet\n\nDeprecation message for Android SafetyNet has been reformatted for better readability. Warnings about use of deprecated methods related to Android SafetyNet are also added in the phpstan-baseline.neon file. This sends clearer deprecation alerts to developers using the deprecated class across various files.","shortMessageHtmlLink":"Update deprecation message for Android SafetyNet"}},{"before":null,"after":"0cf782b931e772fdec8e12a7487769b17ff55af1","ref":"refs/heads/deprecations/rawId","pushedAt":"2024-04-09T09:19:10.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Refactor code for deprecation of \"id\" property\n\nThe \"id\" property in the PublicKeyCredential is deprecated. This commit refactors the relevant code, specifically in the \"PublicKeyCredential\" class and several test classes, to replace the use of \"Base64UrlSafe::decode($publicKeyCredential->id)\" with \"$publicKeyCredential->rawId\". The changes are made such that the functionality is maintained but future compatibility is ensured.","shortMessageHtmlLink":"Refactor code for deprecation of \"id\" property"}},{"before":"b9c466955c2df6e62d2a382c19f2de71ef79b7cc","after":null,"ref":"refs/heads/temp-681301","pushedAt":"2024-04-08T16:02:01.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":"670d9e99027d59f204ec879bfbfc21f316684c0f","after":"c0c9641d7935ff66fe5408c986183d3f1101ebe4","ref":"refs/heads/4.9.x","pushedAt":"2024-04-08T16:02:00.000Z","pushType":"pr_merge","commitsCount":3,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Merge pull request #588 from web-auth/temp-681301\n\nMerge up 4.8.5 to 4.9.x","shortMessageHtmlLink":"Merge pull request #588 from web-auth/temp-681301"}},{"before":null,"after":"b9c466955c2df6e62d2a382c19f2de71ef79b7cc","ref":"refs/heads/temp-681301","pushedAt":"2024-04-08T16:01:10.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Merge pull request #587 from web-auth/bugs/v2-compliance\n\nRefactor authenticator response identification logic","shortMessageHtmlLink":"Merge pull request #587 from web-auth/bugs/v2-compliance"}},{"before":"4b72a4b26c28e83eb81626513ad2c3be12b48cf6","after":null,"ref":"refs/heads/4.8.x-merge-up-into-5.0.x_UxGF39EB","pushedAt":"2024-04-08T16:00:46.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":"4b72a4b26c28e83eb81626513ad2c3be12b48cf6","after":null,"ref":"refs/heads/temp-d98a74","pushedAt":"2024-04-08T16:00:41.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":"670d9e99027d59f204ec879bfbfc21f316684c0f","after":null,"ref":"refs/heads/4.8.x-merge-up-into-4.9.x_EIAMQebn","pushedAt":"2024-04-08T16:00:35.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":"c14a23dfb0e0aa4b17945cdeb1cb6bf5adb91d53","after":null,"ref":"refs/heads/bugs/v2-compliance","pushedAt":"2024-04-08T10:08:36.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":"670d9e99027d59f204ec879bfbfc21f316684c0f","after":"b9c466955c2df6e62d2a382c19f2de71ef79b7cc","ref":"refs/heads/4.8.x","pushedAt":"2024-04-08T10:08:35.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Merge pull request #587 from web-auth/bugs/v2-compliance\n\nRefactor authenticator response identification logic","shortMessageHtmlLink":"Merge pull request #587 from web-auth/bugs/v2-compliance"}},{"before":null,"after":"c14a23dfb0e0aa4b17945cdeb1cb6bf5adb91d53","ref":"refs/heads/bugs/v2-compliance","pushedAt":"2024-04-08T10:04:38.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Refactor authenticator response identification logic\n\nThe logic for identifying the type of Authenticator Response has been simplified. Instead of checking for multiple array keys in a data object, we now simply check for the presence of either 'attestationObject' or 'signature'. This refactoring leads to cleaner and more maintainable code.","shortMessageHtmlLink":"Refactor authenticator response identification logic"}},{"before":null,"after":"670d9e99027d59f204ec879bfbfc21f316684c0f","ref":"refs/heads/4.8.x-merge-up-into-4.9.x_EIAMQebn","pushedAt":"2024-04-08T09:19:23.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Merge pull request #584 from amenophis/missing-event-dispatcher-tag\n\nAdd missing tag to inject configured event dispatcher","shortMessageHtmlLink":"Merge pull request #584 from amenophis/missing-event-dispatcher-tag"}},{"before":null,"after":"825654304213c3e6b35909cf769b753ba191e275","ref":"refs/heads/deprecations/android-saftynet","pushedAt":"2024-04-02T17:29:17.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Deprecate Android SafetyNet support\n\nThe Android SafetyNet support is marked as deprecated starting from version 4.9.0 and will be completely removed in version 5.0.0. This includes key verification classes, configuration options, and dependencies. This decision arises from updates in the latest symfony and webauthn environments.","shortMessageHtmlLink":"Deprecate Android SafetyNet support"}},{"before":null,"after":"670d9e99027d59f204ec879bfbfc21f316684c0f","ref":"refs/heads/4.9.x","pushedAt":"2024-04-02T17:23:53.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Merge pull request #584 from amenophis/missing-event-dispatcher-tag\n\nAdd missing tag to inject configured event dispatcher","shortMessageHtmlLink":"Merge pull request #584 from amenophis/missing-event-dispatcher-tag"}},{"before":"df747094d06415db637ac811d4478e056037e7a9","after":"670d9e99027d59f204ec879bfbfc21f316684c0f","ref":"refs/heads/4.8.x","pushedAt":"2024-04-02T17:13:41.000Z","pushType":"pr_merge","commitsCount":2,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Merge pull request #584 from amenophis/missing-event-dispatcher-tag\n\nAdd missing tag to inject configured event dispatcher","shortMessageHtmlLink":"Merge pull request #584 from amenophis/missing-event-dispatcher-tag"}},{"before":null,"after":"4969bd9eb83388740ef0e737a8cbdc833ad7f899","ref":"refs/heads/dependabot/composer/infection/infection-tw-0.27or-tw-0.28","pushedAt":"2024-03-29T04:53:16.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"Update infection/infection requirement from ^0.27 to ^0.27 || ^0.28\n\nUpdates the requirements on [infection/infection](https://github.com/infection/infection) to permit the latest version.\n- [Release notes](https://github.com/infection/infection/releases)\n- [Changelog](https://github.com/infection/infection/blob/master/CHANGELOG.md)\n- [Commits](https://github.com/infection/infection/compare/0.27.0...0.28.1)\n\n---\nupdated-dependencies:\n- dependency-name: infection/infection\n dependency-type: direct:development\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"Update infection/infection requirement from ^0.27 to ^0.27 || ^0.28"}},{"before":"c2e20d2bfa9b4bfdb440b7fc4891d0579d71a0aa","after":"e37e04c022aad672c7e0068763e92b48e818a5bf","ref":"refs/heads/5.0.x","pushedAt":"2024-03-23T14:38:54.000Z","pushType":"pr_merge","commitsCount":10,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Merge pull request #579 from web-auth/4.8.x-merge-up-into-5.0.x_5donwdju\n\nMerge release 4.8.3 into 5.0.x","shortMessageHtmlLink":"Merge pull request #579 from web-auth/4.8.x-merge-up-into-5.0.x_5donwdju"}},{"before":"df747094d06415db637ac811d4478e056037e7a9","after":null,"ref":"refs/heads/4.8.x-merge-up-into-5.0.x_5donwdju","pushedAt":"2024-03-23T14:38:54.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":null,"after":"df747094d06415db637ac811d4478e056037e7a9","ref":"refs/heads/4.8.x-merge-up-into-5.0.x_5donwdju","pushedAt":"2024-03-23T14:05:37.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"github-actions[bot]","name":null,"path":"/apps/github-actions","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/15368?s=80&v=4"},"commit":{"message":"Update dependency version in composer.json (#578)\n\nUpdate dependency version in composer.json\r\n\r\nThe Doctrine DBAL version requirement in the composer.json file has been updated. The previous requirement \"^3.8|4.0\" was altered to correct syntax as \"^3.8|^4.0\". This change ensures compatibility with both version >3.8.0 and 4.0.0 of this package.","shortMessageHtmlLink":"Update dependency version in composer.json (#578)"}},{"before":"c058d4b2318c2b00b3440ed19e2ee662ce4706ea","after":null,"ref":"refs/heads/dependabot/composer/doctrine/dbal-tw-3.84.0tw-4.0","pushedAt":"2024-03-23T14:04:21.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"}},{"before":"a69bcc37499626f9147f4e9828344a0234c4354e","after":null,"ref":"refs/heads/deps/doctrine-dbal-4","pushedAt":"2024-03-23T14:03:47.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"}},{"before":"6ca04bdf4542a376e2f216516073035edb62a6b4","after":"df747094d06415db637ac811d4478e056037e7a9","ref":"refs/heads/4.8.x","pushedAt":"2024-03-23T14:03:46.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"Spomky","name":"Florent Morselli","path":"/Spomky","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1091072?s=80&v=4"},"commit":{"message":"Update dependency version in composer.json (#578)\n\nUpdate dependency version in composer.json\r\n\r\nThe Doctrine DBAL version requirement in the composer.json file has been updated. The previous requirement \"^3.8|4.0\" was altered to correct syntax as \"^3.8|^4.0\". This change ensures compatibility with both version >3.8.0 and 4.0.0 of this package.","shortMessageHtmlLink":"Update dependency version in composer.json (#578)"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEPp2TRgA","startCursor":null,"endCursor":null}},"title":"Activity ยท web-auth/webauthn-framework"}