{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":728118777,"defaultBranch":"main","name":"netty-incubator-codec-ohttp","ownerLogin":"netty","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2023-12-06T09:14:09.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/473791?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1717606174.0","currentOid":""},"activityList":{"items":[{"before":"b7abb798487e3c5e7015f83c804d2854013fb82c","after":null,"ref":"refs/heads/return_correct_value","pushedAt":"2024-06-05T16:49:34.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"9be38d7ba14fbb1515edd1495781128d2a248b59","after":"1bc5904e0323b4c800f5102a182c976db34d4c60","ref":"refs/heads/main","pushedAt":"2024-06-05T15:59:25.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Correctly detect when allocation fails and return correct (#67)\n\nvalue\r\n\r\nMotivation:\r\n\r\nThe `BoringSSL` class handles the Java->Native (BoringSSL) calls. In `EVP_HPKE_CTX_new_or_throw` it checks to ensure that a new `EVP_HPKE_CTX` is properly allocated (in the native heap) and that a pointer to it is returned. However, it checks this value against `-1` when a failure of the `EVP_HPKE_CTX_new()` native method (from BoringSSL) return a `NULL` (or `0`) upon failure, not a `-1`. This means that a failed context creation will result in a `NULL` pointer being return and later dereferenced by native code. The same problem exists for EVP_HPKE_CTX_new().\r\n\r\nModifications:\r\n\r\nDetect NULL and return -1 so we correctly handle it in the java layer\r\n\r\nResult:\r\n\r\nNo more possible dereferencing of NULL pointer","shortMessageHtmlLink":"Correctly detect when allocation fails and return correct (#67)"}},{"before":"2a806328cb8130165d5e7805518f9eedd07672f3","after":null,"ref":"refs/heads/native_random","pushedAt":"2024-06-05T15:54:54.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"e36ed3466081c37c8eaabed7f8474b24ca54380b","after":"9be38d7ba14fbb1515edd1495781128d2a248b59","ref":"refs/heads/main","pushedAt":"2024-06-05T15:54:41.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Don't leak native memory for random generated keys (#66)\n\nMotivation:\r\n\r\nWe did leak native memory for random generated keys as the native memory was never freed\r\n\r\nModifications:\r\n\r\nEnsure we free the native memory before return from the method\r\n\r\nResult:\r\n\r\nNo more native memory leak for random generated keys","shortMessageHtmlLink":"Don't leak native memory for random generated keys (#66)"}},{"before":"8486687cf9dfeb5d6cbffe5a93d7b01d35f11ee2","after":"b7abb798487e3c5e7015f83c804d2854013fb82c","ref":"refs/heads/return_correct_value","pushedAt":"2024-06-05T15:52:38.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Correctly detect when allocation fails and return correct\n value\n\nMotivation:\n\nThe `BoringSSL` class handles the Java->Native (BoringSSL) calls. In `EVP_HPKE_CTX_new_or_throw` it checks to ensure that a new `EVP_HPKE_CTX` is properly allocated (in the native heap) and that a pointer to it is returned. However, it checks this value against `-1` when a failure of the `EVP_HPKE_CTX_new()` native method (from BoringSSL) return a `NULL` (or `0`) upon failure, not a `-1`. This means that a failed context creation will result in a `NULL` pointer being return and later dereferenced by native code. The same problem exists for EVP_HPKE_CTX_new().\n\nModifications:\n\nDetect NULL and return -1 so we correctly handle it in the java layer\n\nResult:\n\nNo more possible dereferencing of NULL pointer","shortMessageHtmlLink":"Correctly detect when allocation fails and return correct"}},{"before":null,"after":"8486687cf9dfeb5d6cbffe5a93d7b01d35f11ee2","ref":"refs/heads/return_correct_value","pushedAt":"2024-06-05T15:51:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Correctly detect when allocation fails and return correct\n value\n\nMotivation:\n\nThe `BoringSSL` class handles the Java->Native (BoringSSL) calls. In `EVP_HPKE_CTX_new_or_throw` it checks to ensure that a new `EVP_HPKE_CTX` is properly allocated (in the native heap) and that a pointer to it is returned. However, it checks this value against `-1` when a failure of the `EVP_HPKE_CTX_new()` native method (from BoringSSL) return a `NULL` (or `0`) upon failure, not a `-1`. This means that a failed context creation will result in a `NULL` pointer being return and later dereferenced by native code. The same problem exists for EVP_HPKE_CTX_new().\n\nModifications:\n\nDetect NULL and return -1 so we correctly handle it in the java layer\n\nResult:\n\nNo more possible dereferencing of NULL pointer","shortMessageHtmlLink":"Correctly detect when allocation fails and return correct"}},{"before":null,"after":"2a806328cb8130165d5e7805518f9eedd07672f3","ref":"refs/heads/native_random","pushedAt":"2024-06-05T15:48:28.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Don't leak native memory for random generated keys\n\nMotivation:\n\nWe did leak native memory for random generated keys as the native memory was never freed\n\nModifications:\n\nEnsure we free the native memory before return from the method\n\nResult:\n\nNo more native memory leak for random generated keys","shortMessageHtmlLink":"Don't leak native memory for random generated keys"}},{"before":"59e701bb26fd118a35538fdf12533d1e81d70768","after":null,"ref":"refs/heads/release_native","pushedAt":"2024-06-05T03:08:28.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"27e274b2425b5470f67d45442c17d9227904b676","after":"e36ed3466081c37c8eaabed7f8474b24ca54380b","ref":"refs/heads/main","pushedAt":"2024-06-05T03:08:07.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Correctly release native resources in JNI code (#65)\n\nMotivation:\r\n\r\nWe didn't correctly release all resources in JNI code when making use of provided JNI functions and also didnt always handle returned NULL values.\r\n\r\nModifications:\r\n\r\nEnsure we always release things and also check for returned NULL\r\n\r\nResult:\r\n\r\nNo more possible leaks and crashes in case of an error","shortMessageHtmlLink":"Correctly release native resources in JNI code (#65)"}},{"before":null,"after":"59e701bb26fd118a35538fdf12533d1e81d70768","ref":"refs/heads/release_native","pushedAt":"2024-06-05T03:03:13.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Correctly release native resources in JNI code\n\nMotivation:\n\nWe didn't correctly release all resources in JNI code when making use of provided JNI functions and also didnt always handle returned NULL values.\n\nModifications:\n\nEnsure we always release things and also check for returned NULL\n\nResult:\n\nNo more possible leaks and crashes in case of an error","shortMessageHtmlLink":"Correctly release native resources in JNI code"}},{"before":"80defe2fbb66a4b88e1198415809718388a315d8","after":"27e274b2425b5470f67d45442c17d9227904b676","ref":"refs/heads/main","pushedAt":"2024-06-04T15:02:00.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare for next development iteration","shortMessageHtmlLink":"[maven-release-plugin] prepare for next development iteration"}},{"before":"ee93b421c02156e1e55a1787df48ac31059da6e5","after":"80defe2fbb66a4b88e1198415809718388a315d8","ref":"refs/heads/main","pushedAt":"2024-06-04T15:01:59.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare release netty-incubator-codec-parent-ohttp-0.0.11.Final","shortMessageHtmlLink":"[maven-release-plugin] prepare release netty-incubator-codec-parent-o…"}},{"before":"041be7164a31480b0bfe19f08f03baff0333a333","after":"ee93b421c02156e1e55a1787df48ac31059da6e5","ref":"refs/heads/main","pushedAt":"2024-06-04T15:00:56.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Merge pull request from GHSA-g762-h86w-8749\n\n* Fix integer overflow in nonce calculation\n\n* Guarantee nonce remains bad after overflow\n\n---------\n\nCo-authored-by: Greg Rubin ","shortMessageHtmlLink":"Merge pull request from GHSA-g762-h86w-8749"}},{"before":"dbaa286e2ae9c648362362456df11a1cec8a373a","after":null,"ref":"refs/heads/net","pushedAt":"2024-05-23T15:18:23.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"2298e1d6b1950e93370493192c598c6bcf06ad24","after":"041be7164a31480b0bfe19f08f03baff0333a333","ref":"refs/heads/main","pushedAt":"2024-05-23T15:15:22.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Update to netty 4.1.110 (#64)\n\nMotivation:\r\n\r\nA new netty release is out\r\n\r\nModifications:\r\n\r\nUpdate to 4.1.110\r\n\r\nResult:\r\n\r\nUse latest netty release","shortMessageHtmlLink":"Update to netty 4.1.110 (#64)"}},{"before":null,"after":"dbaa286e2ae9c648362362456df11a1cec8a373a","ref":"refs/heads/net","pushedAt":"2024-05-23T14:57:39.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Update to netty 4.1.110\n\nMotivation:\n\nA new netty release is out\n\nModifications:\n\nUpdate to 4.1.110\n\nResult:\n\nUse latest netty release","shortMessageHtmlLink":"Update to netty 4.1.110"}},{"before":"b079a3539952baa0182c759bad13a824a5bf4cba","after":null,"ref":"refs/heads/dependabot/maven/org.bouncycastle-bcpkix-jdk18on-1.78","pushedAt":"2024-05-16T12:12:16.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"}},{"before":"fb75277a6ed356fdd717b3b13514bf4754c3b80a","after":"2298e1d6b1950e93370493192c598c6bcf06ad24","ref":"refs/heads/main","pushedAt":"2024-05-16T12:12:09.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Bump org.bouncycastle:bcpkix-jdk18on from 1.77 to 1.78 (#63)","shortMessageHtmlLink":"Bump org.bouncycastle:bcpkix-jdk18on from 1.77 to 1.78 (#63)"}},{"before":null,"after":"b079a3539952baa0182c759bad13a824a5bf4cba","ref":"refs/heads/dependabot/maven/org.bouncycastle-bcpkix-jdk18on-1.78","pushedAt":"2024-05-14T22:19:38.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dependabot[bot]","name":null,"path":"/apps/dependabot","primaryAvatarUrl":"https://avatars.githubusercontent.com/in/29110?s=80&v=4"},"commit":{"message":"Bump org.bouncycastle:bcpkix-jdk18on from 1.77 to 1.78\n\nBumps [org.bouncycastle:bcpkix-jdk18on](https://github.com/bcgit/bc-java) from 1.77 to 1.78.\n- [Changelog](https://github.com/bcgit/bc-java/blob/main/docs/releasenotes.html)\n- [Commits](https://github.com/bcgit/bc-java/commits)\n\n---\nupdated-dependencies:\n- dependency-name: org.bouncycastle:bcpkix-jdk18on\n dependency-type: direct:production\n...\n\nSigned-off-by: dependabot[bot] ","shortMessageHtmlLink":"Bump org.bouncycastle:bcpkix-jdk18on from 1.77 to 1.78"}},{"before":"1ddadb6473cd3be5491d114431ed4c1a9f316001","after":"fb75277a6ed356fdd717b3b13514bf4754c3b80a","ref":"refs/heads/main","pushedAt":"2024-05-02T06:41:01.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare for next development iteration","shortMessageHtmlLink":"[maven-release-plugin] prepare for next development iteration"}},{"before":"85a09b1d3f7331a643076df15af8d6297c1873b7","after":"1ddadb6473cd3be5491d114431ed4c1a9f316001","ref":"refs/heads/main","pushedAt":"2024-05-02T06:40:58.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare release netty-incubator-codec-parent-ohttp-0.0.10.Final","shortMessageHtmlLink":"[maven-release-plugin] prepare release netty-incubator-codec-parent-o…"}},{"before":"f8681727c24953655a00af6f34aa9e8b6548da93","after":"85a09b1d3f7331a643076df15af8d6297c1873b7","ref":"refs/heads/main","pushedAt":"2024-04-21T23:01:27.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Stop cancelling build matrix when one build fails (#62)\n\nMotivation:\r\nWe unfortunately have a number of flaky tests haunting our builds. The\r\nGHA build matrix will by default cancel all matrix jobs when one job\r\nexperiences a failure. This is unproductive with flaky tests, because\r\nthe more failed builds that need to rerun, the higher the chances of\r\nmore failures. Also, seeing builds pass on other JVM versions helps\r\nbuild confidence, even if other versions failed on a flaky test.\r\n\r\nModification:\r\nDisable fail-fast on matrix-strategy builds.\r\n\r\nResult:\r\nJobs in a matrix build no longer get cancelled if a sibling-job fails.","shortMessageHtmlLink":"Stop cancelling build matrix when one build fails (#62)"}},{"before":null,"after":"033d9a9c3e21ce5fd3d949416581047a84a7469b","ref":"refs/heads/matrix","pushedAt":"2024-04-21T07:24:50.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Stop cancelling build matrix when one build fails\n\nMotivation:\nWe unfortunately have a number of flaky tests haunting our builds. The\nGHA build matrix will by default cancel all matrix jobs when one job\nexperiences a failure. This is unproductive with flaky tests, because\nthe more failed builds that need to rerun, the higher the chances of\nmore failures. Also, seeing builds pass on other JVM versions helps\nbuild confidence, even if other versions failed on a flaky test.\n\nModification:\nDisable fail-fast on matrix-strategy builds.\n\nResult:\nJobs in a matrix build no longer get cancelled if a sibling-job fails.","shortMessageHtmlLink":"Stop cancelling build matrix when one build fails"}},{"before":"b4414b02ae6dc51f55c52e3e96a2bdc60808072c","after":"f8681727c24953655a00af6f34aa9e8b6548da93","ref":"refs/heads/main","pushedAt":"2024-04-19T07:51:35.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Correctly respond with plain text BAD_REQUEST when prefix can not be decoded (#61)\n\nMotivation:\r\n\r\nWe need to respond with plain text if we fail to decode the prefix\r\n\r\nModifications:\r\n\r\nCorrectly detect if we failed to remove encapsulation and if this is the case don't try to encapsulate before responding with BAD_REQUEST\r\n\r\nResult:\r\n\r\nCorrectly follow the RFC. Follow up of 967414f755c12692c62361fa436315e932a6e8e1","shortMessageHtmlLink":"Correctly respond with plain text BAD_REQUEST when prefix can not be …"}},{"before":null,"after":"a95a2c27eb0d42eb07544afdd7f7c86dc640ad66","ref":"refs/heads/prefix_needed","pushedAt":"2024-04-18T08:38:34.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Correctly respond with plain text BAD_REQUEST when prefix can not be decoded\n\nMotivation:\n\nWe need to respond with plain text if we fail to decode the prefix\n\nModifications:\n\nCorrectly detect if we failed to remove encapsulation and if this is the case don't try to encapsulate before responding with BAD_REQUEST\n\nResult:\n\nCorrectly follow the RFC. Follow up of 967414f755c12692c62361fa436315e932a6e8e1","shortMessageHtmlLink":"Correctly respond with plain text BAD_REQUEST when prefix can not be …"}},{"before":"763023440c698a4f950baac04ad9491a27bbe8a9","after":"b4414b02ae6dc51f55c52e3e96a2bdc60808072c","ref":"refs/heads/main","pushedAt":"2024-04-16T06:38:30.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare for next development iteration","shortMessageHtmlLink":"[maven-release-plugin] prepare for next development iteration"}},{"before":"967414f755c12692c62361fa436315e932a6e8e1","after":"763023440c698a4f950baac04ad9491a27bbe8a9","ref":"refs/heads/main","pushedAt":"2024-04-16T06:38:27.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare release netty-incubator-codec-parent-ohttp-0.0.9.Final","shortMessageHtmlLink":"[maven-release-plugin] prepare release netty-incubator-codec-parent-o…"}},{"before":"aa52b030604d00a2a10aa65e7e54216119c3a9e2","after":null,"ref":"refs/heads/ohttp_bad_request","pushedAt":"2024-04-16T06:27:18.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"47af55df7edd99bd79d03ad12c31ae2aa4cc15cb","after":"967414f755c12692c62361fa436315e932a6e8e1","ref":"refs/heads/main","pushedAt":"2024-04-16T06:27:15.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Correctly respond with plain text BAD_REQUEST on crypto errors (#59)\n\n\r\nMotivation:\r\n\r\nWe need to respond with plain text if we fail to remove encapsulation\r\n\r\nModifications:\r\n\r\nCorrectly detect if we failed to remove encapsulation and if this is the case don't try to encapsulate before responding with BAD_REQUEST\r\n\r\nResult:\r\n\r\nCorrectly follow the RFC","shortMessageHtmlLink":"Correctly respond with plain text BAD_REQUEST on crypto errors (#59)"}},{"before":"ce89935b2c75f083745ad136bdce90b418e50605","after":"aa52b030604d00a2a10aa65e7e54216119c3a9e2","ref":"refs/heads/ohttp_bad_request","pushedAt":"2024-04-16T06:19:03.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Rewording comments","shortMessageHtmlLink":"Rewording comments"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEXVyahwA","startCursor":null,"endCursor":null}},"title":"Activity · netty/netty-incubator-codec-ohttp"}