Tim Würtele

Results 10 issues of Tim Würtele

ppxlib versions prior to 0.27.0 (and in particular 0.22.0 which was used previously in the Dockerfile) lack the Ast_500 module which is required to build F*. Fixes #2788

On a fresh Ubuntu 20.04, I ran (with bbb-install from the 2.7.x branch) ``` sudo ./bbb-install.sh -c turn.: -e ``` and it installed all available updates etc., certbot, and coturn...

The utils.print_x functions take a `file` argument that was not used in their implementation. This lead to errors and warnings being printed to stdout instead of stderr. Fixes #33

The [README](https://github.com/iluxonchik/rfc-bibtex/blob/84bca572bbbe9a65ccb5ee1acd84d1b9f09f97d5/README.md?plain=1#L391-L393) says > Errors and warnings are only printed on the console (into the standard error output stream) However, this is not the case. For example, https://github.com/iluxonchik/rfc-bibtex/blob/84bca572bbbe9a65ccb5ee1acd84d1b9f09f97d5/rfc_bibtex/rfc_bibtex.py#L127-L129 seems to...

`@misc` bibliography entries that do not contain a month, day, ..., i.e., only a year, are rendered with the year twice (with `acmnumeric.bbx`). E.g., the following entry ```bibtex @Misc{rfc9207, author...

The fstarlang docker images have not been updated for years and thus should not be referenced in the installation instructions. The [corresponding wiki page](https://github.com/FStarLang/FStar/wiki/Running-F%2A-from-a-docker-image) should probably also be updated with...

The following text snippets seem like a `code_challenge` is always required in the authorization request (for authZ code flows). Description of the authZ code flow figure: https://github.com/oauth-wg/oauth-v2-1/blob/f79f58841f717b0e6050da663c4a858bc100fda1/draft-ietf-oauth-v2-1.md?plain=1#L1468-L1470 https://github.com/oauth-wg/oauth-v2-1/blob/f79f58841f717b0e6050da663c4a858bc100fda1/draft-ietf-oauth-v2-1.md?plain=1#L1485-L1487 https://github.com/oauth-wg/oauth-v2-1/blob/f79f58841f717b0e6050da663c4a858bc100fda1/draft-ietf-oauth-v2-1.md?plain=1#L1493-L1494 Section...

In some places, the term "relying party" is used instead of "client": https://github.com/oauth-wg/oauth-v2-1/blob/f79f58841f717b0e6050da663c4a858bc100fda1/draft-ietf-oauth-v2-1.md?plain=1#L2820-L2822 https://github.com/oauth-wg/oauth-v2-1/blob/f79f58841f717b0e6050da663c4a858bc100fda1/draft-ietf-oauth-v2-1.md?plain=1#L2578-L2582

editorial

The URIs for the **redirect** and **authorization** endpoints may contain additional query parameters that must be retained when adding more parameters: https://github.com/oauth-wg/oauth-v2-1/blob/f79f58841f717b0e6050da663c4a858bc100fda1/draft-ietf-oauth-v2-1.md?plain=1#L860-L865 https://github.com/oauth-wg/oauth-v2-1/blob/f79f58841f717b0e6050da663c4a858bc100fda1/draft-ietf-oauth-v2-1.md?plain=1#L1118-L1121 Furthermore, query parameters must only appear once...

The printing service example in the introduction (just after the list of disadvantages of the client-server authentication model) comes somewhat as a surprise. https://github.com/oauth-wg/oauth-v2-1/blob/f79f58841f717b0e6050da663c4a858bc100fda1/draft-ietf-oauth-v2-1.md?plain=1#L236-L242 I guess this could easily be...