Skip to content

Commit

Permalink
chore: archive github issues (#186)
Browse files Browse the repository at this point in the history
* chore: add mik0w to CODEOWNERS

* fix: test updating ML06 to verify CODEOWNERS working

* docs: add @adityoari as a contributor

* docs: update @aryanxk02 as a contributor

* chore: add adityoari to CONTRIBUTORS

* fix: README formatting

* chore: add yodap-dg to CODEOWNERS

* chore: archive gh issues

---------

Signed-off-by: Shain Singh <[email protected]>
  • Loading branch information
shsingh authored Nov 15, 2023
1 parent 20a2eb7 commit 89ecfeb
Show file tree
Hide file tree
Showing 32 changed files with 747 additions and 127 deletions.
286 changes: 229 additions & 57 deletions github-open-issues-exported.md

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion issues/2023-04-27.2.issue.open.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
# [\#2 Issue](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/2) `open`: fix: merge review from @robvanderveer
**Labels**: `issues/triage`
**Labels**: `issues/triage`, `review needed`


#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) opened issue at [2023-04-27 10:07](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/2):
Expand Down
6 changes: 3 additions & 3 deletions issues/2023-08-09.56.issue.closed.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
**Labels**: `issues/general`, `documentation/general`, `good first issue`, `issues/triage`


#### <img src="https://avatars.githubusercontent.com/u/32300516?u=543d9ef1460b7e9ad8d6b4044367299c6f7370af&v=4" width="50">[RAJANAGORI](https://github.com/RAJANAGORI) opened issue at [2023-08-09 12:52](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/56):
#### <img src="https://avatars.githubusercontent.com/u/32300516?u=a9560572d084e39afe070a535612b0c3d1328ef8&v=4" width="50">[RAJANAGORI](https://github.com/RAJANAGORI) opened issue at [2023-08-09 12:52](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/56):

### Type

Expand All @@ -29,7 +29,7 @@ At the time of writing the top 10 the [OWASP Risk Methodology](https://owasp.org

did you want to start working on #15 @RAJANAGORI ?

#### <img src="https://avatars.githubusercontent.com/u/32300516?u=543d9ef1460b7e9ad8d6b4044367299c6f7370af&v=4" width="50">[RAJANAGORI](https://github.com/RAJANAGORI) commented at [2023-08-13 08:54](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/56#issuecomment-1676286436):
#### <img src="https://avatars.githubusercontent.com/u/32300516?u=a9560572d084e39afe070a535612b0c3d1328ef8&v=4" width="50">[RAJANAGORI](https://github.com/RAJANAGORI) commented at [2023-08-13 08:54](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/56#issuecomment-1676286436):

@shsingh
Sure, I will start working on this and raise the PR, but since I'm completely new to Machine learning concepts so I need to first understand the possible Likelihood and Impact based on the top 10 titles.
Expand All @@ -42,7 +42,7 @@ Hi @RAJANAGORI ,

did you want me to create an example say for one of the ML risks to get you started?

#### <img src="https://avatars.githubusercontent.com/u/32300516?u=543d9ef1460b7e9ad8d6b4044367299c6f7370af&v=4" width="50">[RAJANAGORI](https://github.com/RAJANAGORI) commented at [2023-08-16 11:14](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/56#issuecomment-1680412215):
#### <img src="https://avatars.githubusercontent.com/u/32300516?u=a9560572d084e39afe070a535612b0c3d1328ef8&v=4" width="50">[RAJANAGORI](https://github.com/RAJANAGORI) commented at [2023-08-16 11:14](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/56#issuecomment-1680412215):

Sure, it would be a good idea. Since, you already know about the dots of every information.

Expand Down
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# [\#128 Issue](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/128) `open`: Workflow to clone Top 10 attacks to mirror site https://mltop10.info/
# [\#128 Issue](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/128) `closed`: Workflow to clone Top 10 attacks to mirror site https://mltop10.info/
**Labels**: `documentation/general`


Expand All @@ -16,6 +16,10 @@ commented on #129

workflow for mirroring is at this stage less important then rendering of the markdown into pdf and epub.

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-10-31 17:52](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/128#issuecomment-1787706784):

closing this issue for now. creating a workflow to mirror content will be done at later stage


-------------------------------------------------------------------------------

Expand Down
40 changes: 39 additions & 1 deletion issues/2023-10-20.129.pr.open.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
# [\#129 PR](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/129) `open`: fix ePUB and WF to push updates to Repo
# [\#129 PR](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/129) `open`: fix ePUB Renders.

#### <img src="https://avatars.githubusercontent.com/u/49409979?u=069bd6928cc6b4b478a304e0eb660ad4cb9cb505&v=4" width="50">[msnishanth9001](https://github.com/msnishanth9001) opened issue at [2023-10-20 06:50](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/129):

Expand Down Expand Up @@ -41,6 +41,44 @@ The intent is to do both fix mirror and formatting issues. Once the formatting i
the following WF PR will publish ePUB and PDF.
- https://github.com/mltop10-info/mltop10.info/pull/4

#### <img src="https://avatars.githubusercontent.com/u/49409979?u=069bd6928cc6b4b478a304e0eb660ad4cb9cb505&v=4" width="50">[msnishanth9001](https://github.com/msnishanth9001) commented at [2023-10-30 07:30](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/129#issuecomment-1784623302):

updated PR to remove WF for mirror.

This fixes ePUB and PDF render only.

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-10-31 17:11](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/129#issuecomment-1787638590):

Hi @msnishanth9001 as your change is only for the _quarto.yml file did you want to add that as a PR to the mltop10-info repo instead?

The _quarto.yml file is not contained under docs/ in this project repository

#### <img src="https://avatars.githubusercontent.com/u/49409979?u=069bd6928cc6b4b478a304e0eb660ad4cb9cb505&v=4" width="50">[msnishanth9001](https://github.com/msnishanth9001) commented at [2023-10-31 17:19](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/129#issuecomment-1787651198):

was using it to test the renders, forgot to remove. Done now.

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-11-05 21:04](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/129#issuecomment-1793845257):

Hi @msnishanth9001,

The files look like they have gone back to cfc455f7b7cb8cdac19e46d2321090e9085f619c

Will they work properly on both the OWASP site as well as render PDF on https://mltop10.info site?

#### <img src="https://avatars.githubusercontent.com/u/49409979?u=069bd6928cc6b4b478a304e0eb660ad4cb9cb505&v=4" width="50">[msnishanth9001](https://github.com/msnishanth9001) commented at [2023-11-06 14:54](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/129#issuecomment-1795014821):

> The files look like they have gone back to https://github.com/OWASP/www-project-machine-learning-security-top-10/commit/cfc455f7b7cb8cdac19e46d2321090e9085f619c
- I have rebased the commit.

> Will they work properly on both the OWASP site as well as render PDF on https://mltop10.info/ site?
- yes. https://mltop10.info/ site needs this PR integrated. https://github.com/mltop10-info/mltop10.info/pull/6.
- ePUB file to verify ePUB render available on my fork. > https://github.com/msnishanth9001/mltop10.info/blob/epub-fixes/docs/OWASP-Machine-Learning-Security-Top-10.epub

- for the fix to actually take effect you would have to run > quarto render and upload the new ePUB and PDF files.
- this WF is to make renders and upload new ePUB and PDF renders every time there is a change in MD files. https://github.com/mltop10-info/mltop10.info/pull/4


-------------------------------------------------------------------------------

Expand Down
4 changes: 4 additions & 0 deletions issues/2023-10-30.150.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,11 @@ Example Cheatsheet: [Input Validation Cheatsheet](https://github.com/OWASP/Cheat

Example of Top 10 risk referencing cheatsheets: [ML01 Input Manipulation Attacks - Cheatsheets](https://github.com/OWASP/www-project-machine-learning-security-top-10/blob/master/docs/cheatsheets/ML01_2023-Input_Manipulation_Attack-Cheatsheet.md)

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-11-02 10:04](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/150#issuecomment-1790425001):

adding @yodap-dg as potential lead to this due to his request for taking lead on the risk document.

adding @sagarbhure and @shsingh as backup


-------------------------------------------------------------------------------
Expand Down
4 changes: 4 additions & 0 deletions issues/2023-10-30.154.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,11 @@ Example Cheatsheet: [Input Validation Cheatsheet](https://github.com/OWASP/Cheat

Example of Top 10 risk referencing cheatsheets: [ML01 Input Manipulation Attacks - Cheatsheets](https://github.com/OWASP/www-project-machine-learning-security-top-10/blob/master/docs/cheatsheets/ML01_2023-Input_Manipulation_Attack-Cheatsheet.md)

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-10-31 17:01](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/154#issuecomment-1787621593):

adding @mik0w as potential lead to this due to his request for taking lead on the risk document.

adding @sagarbhure and @shsingh as backup


-------------------------------------------------------------------------------
Expand Down
4 changes: 4 additions & 0 deletions issues/2023-10-30.155.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,11 @@ Example Cheatsheet: [Input Validation Cheatsheet](https://github.com/OWASP/Cheat

Example of Top 10 risk referencing cheatsheets: [ML01 Input Manipulation Attacks - Cheatsheets](https://github.com/OWASP/www-project-machine-learning-security-top-10/blob/master/docs/cheatsheets/ML01_2023-Input_Manipulation_Attack-Cheatsheet.md)

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-11-15 03:32](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/155#issuecomment-1811755511):

adding @techiemac as potential lead to this due to his request for taking lead on the risk document.

adding @sagarbhure and @shsingh as backup


-------------------------------------------------------------------------------
Expand Down
2 changes: 1 addition & 1 deletion issues/2023-10-30.163.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
- [ ] Assigned Lead Contributor for ML01
- [ ] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML01 will also be assigned to the cheatsheet
Ideally the Lead Contributor for ML01 will also be assigned to the cheatsheet - ref: #147



Expand Down
25 changes: 25 additions & 0 deletions issues/2023-10-30.164.issue.closed.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
# [\#164 Issue](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/164) `closed`: chore(admin): assign owner(s) for ML02 Data Poisoning Attack
**Labels**: `help wanted`, `documentation/risks`


#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) opened issue at [2023-10-30 06:24](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/164):

- [x] Assigned Lead Contributor for ML02
- [x] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML02 will also be assigned to the cheatsheet - ref: #150

#### <img src="https://avatars.githubusercontent.com/u/82461532?v=4" width="50">[yodap-dg](https://github.com/yodap-dg) commented at [2023-11-01 19:52](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/164#issuecomment-1789578625):

Hi @shsingh, I can take the lead on this one. Thanks.

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-11-02 09:57](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/164#issuecomment-1790413458):

ref: #183


-------------------------------------------------------------------------------



[Export of Github issue for [OWASP/www-project-machine-learning-security-top-10](https://github.com/OWASP/www-project-machine-learning-security-top-10).]
19 changes: 0 additions & 19 deletions issues/2023-10-30.164.issue.open.md

This file was deleted.

2 changes: 1 addition & 1 deletion issues/2023-10-30.165.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
- [ ] Assigned Lead Contributor for ML03
- [ ] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML03 will also be assigned to the cheatsheet
Ideally the Lead Contributor for ML03 will also be assigned to the cheatsheet - ref: #151



Expand Down
2 changes: 1 addition & 1 deletion issues/2023-10-30.166.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
- [ ] Assigned Lead Contributor for ML04
- [ ] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML04 will also be assigned to the cheatsheet
Ideally the Lead Contributor for ML04 will also be assigned to the cheatsheet - ref: #152



Expand Down
2 changes: 1 addition & 1 deletion issues/2023-10-30.167.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
- [ ] Assigned Lead Contributor for ML05
- [ ] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML05 will also be assigned to the cheatsheet
Ideally the Lead Contributor for ML05 will also be assigned to the cheatsheet - ref: #153



Expand Down
25 changes: 25 additions & 0 deletions issues/2023-10-30.168.issue.closed.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
# [\#168 Issue](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/168) `closed`: chore(admin): assign owner(s) for ML06 AI Supply Chain Attacks
**Labels**: `help wanted`, `documentation/risks`


#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) opened issue at [2023-10-30 06:27](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/168):

- [x] Assigned Lead Contributor for ML06
- [x] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML06 will also be assigned to the cheatsheet - ref: #154

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-10-31 16:59](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/168#issuecomment-1787618233):

@mik0w has indicated that he would like to lead the topic of "AI Supply Chain Attacks and Risks"

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-11-02 09:59](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/168#issuecomment-1790415566):

ref: #179


-------------------------------------------------------------------------------



[Export of Github issue for [OWASP/www-project-machine-learning-security-top-10](https://github.com/OWASP/www-project-machine-learning-security-top-10).]
19 changes: 0 additions & 19 deletions issues/2023-10-30.168.issue.open.md

This file was deleted.

25 changes: 25 additions & 0 deletions issues/2023-10-30.169.issue.closed.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,25 @@
# [\#169 Issue](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/169) `closed`: chore(admin): assign owner(s) for ML07 Transfer Learning Attack
**Labels**: `help wanted`, `documentation/risks`


#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) opened issue at [2023-10-30 06:28](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/169):

- [x] Assigned Lead Contributor for ML07
- [x] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML07 will also be assigned to the cheatsheet - ref: #155

#### <img src="https://avatars.githubusercontent.com/u/632991?u=381b244f1c2befb1154c0ed66c817eb2302fd33f&v=4" width="50">[techiemac](https://github.com/techiemac) commented at [2023-11-10 16:31](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/169#issuecomment-1806048695):

Hey @shsingh I can take lead on this one

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) commented at [2023-11-15 03:30](https://github.com/OWASP/www-project-machine-learning-security-top-10/issues/169#issuecomment-1811753847):

ref: #184


-------------------------------------------------------------------------------



[Export of Github issue for [OWASP/www-project-machine-learning-security-top-10](https://github.com/OWASP/www-project-machine-learning-security-top-10).]
19 changes: 0 additions & 19 deletions issues/2023-10-30.169.issue.open.md

This file was deleted.

2 changes: 1 addition & 1 deletion issues/2023-10-30.170.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
- [ ] Assigned Lead Contributor for ML08
- [ ] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML08 will also be assigned to the cheatsheet
Ideally the Lead Contributor for ML08 will also be assigned to the cheatsheet - ref: #156



Expand Down
2 changes: 1 addition & 1 deletion issues/2023-10-30.171.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
- [ ] Assigned Lead Contributor for ML09
- [ ] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML09 will also be assigned to the cheatsheet
Ideally the Lead Contributor for ML09 will also be assigned to the cheatsheet - ref: #157



Expand Down
2 changes: 1 addition & 1 deletion issues/2023-10-30.172.issue.open.md
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,7 @@
- [ ] Assigned Lead Contributor for ML10
- [ ] Update CODEOWNERS with contributor details

Ideally the Lead Contributor for ML10 will also be assigned to the cheatsheet
Ideally the Lead Contributor for ML10 will also be assigned to the cheatsheet - ref: #158



Expand Down
21 changes: 21 additions & 0 deletions issues/2023-10-30.175.pr.merged.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,21 @@
# [\#175 PR](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/175) `merged`: chore: archive gh issues

#### <img src="https://avatars.githubusercontent.com/u/412800?v=4" width="50">[shsingh](https://github.com/shsingh) opened issue at [2023-10-30 07:21](https://github.com/OWASP/www-project-machine-learning-security-top-10/pull/175):

- feat: create example cheatsheet reference for ML01
- fix: update cheatsheet for ML01
- merge: develop (#160)
- chore: archive gh issues
- chore: archive gh issues
- chore: update CODEOWNERS
- chore: archive gh issues





-------------------------------------------------------------------------------



[Export of Github issue for [OWASP/www-project-machine-learning-security-top-10](https://github.com/OWASP/www-project-machine-learning-security-top-10).]
Loading

0 comments on commit 89ecfeb

Please sign in to comment.