{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":19016985,"defaultBranch":"main","name":"netty-tcnative","ownerLogin":"netty","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2014-04-22T04:24:17.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/473791?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1713740474.0","currentOid":""},"activityList":{"items":[{"before":"2d0f5c7b4f23767976c87c03ad6b62aa85c28167","after":"c9b4b6ab62cdbfb4aab6ab3efb8dd7cf73f353ad","ref":"refs/heads/main","pushedAt":"2024-04-23T17:59:55.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Add OpenSSL 3.x support to openssl-dynamic (#867)\n\n### Motivation:\r\nThe `openssl-dynamic` module only compiles against OpenSSL 1.x.\r\n\r\n### Modifications:\r\nThe most significant change is that one no longer needs to provide DH\r\nparameters manually. By calling `SSL_CTX_set_dh_auto()`, OpenSSL will\r\nuse the built-in parameters that match the key pair size. E.g. RSA 2048\r\nwill use DH 2048 and so on.\r\n\r\nThe property `jdk.tls.ephemeralDHKeySize`, which was used to affect the\r\nsize of the DH parameters before, will be ignored when using the\r\ndynamically linked OpenSSL. Instead, the system OpenSSL library's config\r\nwill be used.\r\n\r\nAnother change is how FIPS is managed because OpenSSL 3 introduces a\r\n\"Provider\" concept. The `FIPS_mode_set` is removed and is now replaced\r\nwith `EVP_default_properties_enable_fips` which instructs OpenSSL to\r\nload the FIPS compliant provider, if no provider is explicitly\r\nrequested.\r\n\r\n\r\n### Result:\r\nThe `openssl-dynamic` module can now successfully compile and run with\r\nOpenSSL 3.x.","shortMessageHtmlLink":"Add OpenSSL 3.x support to openssl-dynamic (#867)"}},{"before":"42e81c303874baaa3c48aab64e7935d31e320e6c","after":null,"ref":"refs/heads/matrix","pushedAt":"2024-04-21T23:01:14.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"4e93eba382c58b965a2c49241d3f1289d13b2e66","after":"2d0f5c7b4f23767976c87c03ad6b62aa85c28167","ref":"refs/heads/main","pushedAt":"2024-04-21T23:01:13.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Stop cancelling build matrix when one build fails (#868)\n\nMotivation:\r\n\r\nMotivation:\r\nWe unfortunately have a number of flaky tests haunting our builds. The\r\nGHA build matrix will by default cancel all matrix jobs when one job\r\nexperiences a failure. This is unproductive with flaky tests, because\r\nthe more failed builds that need to rerun, the higher the chances of\r\nmore failures. Also, seeing builds pass on other JVM versions helps\r\nbuild confidence, even if other versions failed on a flaky test.\r\n\r\nModification:\r\nDisable fail-fast on matrix-strategy builds.\r\n\r\nResult:\r\nJobs in a matrix build no longer get cancelled if a sibling-job fails.","shortMessageHtmlLink":"Stop cancelling build matrix when one build fails (#868)"}},{"before":null,"after":"42e81c303874baaa3c48aab64e7935d31e320e6c","ref":"refs/heads/matrix","pushedAt":"2024-04-21T07:33:28.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Stop cancelling build matrix when one build fails\n\nMotivation:\n\nMotivation:\nWe unfortunately have a number of flaky tests haunting our builds. The\nGHA build matrix will by default cancel all matrix jobs when one job\nexperiences a failure. This is unproductive with flaky tests, because\nthe more failed builds that need to rerun, the higher the chances of\nmore failures. Also, seeing builds pass on other JVM versions helps\nbuild confidence, even if other versions failed on a flaky test.\n\nModification:\nDisable fail-fast on matrix-strategy builds.\n\nResult:\nJobs in a matrix build no longer get cancelled if a sibling-job fails.","shortMessageHtmlLink":"Stop cancelling build matrix when one build fails"}},{"before":"46626a4e6a90ffdbd6fc99af9a097b240a9a169e","after":null,"ref":"refs/heads/bio_set_fd","pushedAt":"2024-03-27T16:08:03.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"919b0b09596b4544ea41845e998b84e122bfe5c4","after":"4e93eba382c58b965a2c49241d3f1289d13b2e66","ref":"refs/heads/main","pushedAt":"2024-03-27T16:08:02.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Deprecate bioSetFd and make it a no op (#865)\n\nMotivation:\r\n\r\nAs explained by @davidben this is not something that should be supported\r\nand it might break any time.\r\n\r\nModifications:\r\n\r\nMake the method a no op and deprecate it\r\n\r\nResult:\r\n\r\nFixes https://github.com/netty/netty-tcnative/issues/864","shortMessageHtmlLink":"Deprecate bioSetFd and make it a no op (#865)"}},{"before":null,"after":"46626a4e6a90ffdbd6fc99af9a097b240a9a169e","ref":"refs/heads/bio_set_fd","pushedAt":"2024-03-27T09:52:24.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Deprecate bioSetFd and make it a no op\n\nMotivation:\n\nAs explained by @davidben this is not something that should be supported and it might break any time.\n\nModifications:\n\nMake the method a no op and deprecate it\n\nResult:\n\nFixes https://github.com/netty/netty-tcnative/issues/864","shortMessageHtmlLink":"Deprecate bioSetFd and make it a no op"}},{"before":"7e21747c6db0a095006351b7dc8bbf42b4ab4aa0","after":null,"ref":"refs/heads/fix_docker","pushedAt":"2024-03-25T14:32:11.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"0cb65189c40642e88d375419fc9179013f0319e2","after":"919b0b09596b4544ea41845e998b84e122bfe5c4","ref":"refs/heads/main","pushedAt":"2024-03-25T14:32:10.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Don't verify during download via curl (#862)\n\nMotivation:\r\n\r\nOur curl version is too old, just don't verify while download sdkman\r\n\r\nModifications:\r\n\r\nDownload via -k\r\n\r\nResult:\r\n\r\nBuild docker image again","shortMessageHtmlLink":"Don't verify during download via curl (#862)"}},{"before":"c94e739bb28a85a23a1a2f401315589daecaa52f","after":"7e21747c6db0a095006351b7dc8bbf42b4ab4aa0","ref":"refs/heads/fix_docker","pushedAt":"2024-03-25T13:38:09.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Next try","shortMessageHtmlLink":"Next try"}},{"before":null,"after":"c94e739bb28a85a23a1a2f401315589daecaa52f","ref":"refs/heads/fix_docker","pushedAt":"2024-03-18T07:42:48.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Don't verify during download via curl\n\nMotivation:\n\nOur curl version is too old, just don't verify while download sdkman\n\nModifications:\n\nDownload via -k\n\nResult:\n\nBuild docker image again","shortMessageHtmlLink":"Don't verify during download via curl"}},{"before":"ce065774bf216bee98178bd58f6d0759de270c66","after":"4bfdc96e59b8916f51d06092b83d715896e521d8","ref":"refs/heads/cross_compile","pushedAt":"2024-03-15T11:25:28.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Cleanup","shortMessageHtmlLink":"Cleanup"}},{"before":"395b93e90f7f641cf83a8bca765831a46294357f","after":null,"ref":"refs/heads/sslkeylogfile","pushedAt":"2024-03-14T20:04:23.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"chrisvest","name":"Chris Vest","path":"/chrisvest","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/7993?s=80&v=4"}},{"before":"f188fcecc0b20bd2bb1be100cd8b2ed9b348e33d","after":"0cb65189c40642e88d375419fc9179013f0319e2","ref":"refs/heads/main","pushedAt":"2024-03-14T20:04:22.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"chrisvest","name":"Chris Vest","path":"/chrisvest","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/7993?s=80&v=4"},"commit":{"message":"Add key log callback option to SSLContext (#861)\n\nMotivation:\r\nWireshark can decrypt TLS sessions during packet capture, if the session\r\nkeys (etc.) are available from an SSL key log file. This log file format\r\nhas become a de facto industry standard, and BoringSSL (and maybe the\r\nothers too, didn't check) has a callback mechanism for delivering log\r\nlines in this format.\r\n\r\nModification:\r\nAdd `KeyLogCallback` interface and an `SSLContext.setKeyLogCallback`\r\nmethod, which integrators can easily implement the SSLKEYLOGFILE\r\nfeature, or equivalent, on top of.\r\n\r\nResult:\r\nIt is now possible to configure netty-tcnative in a way that TLS\r\nsessions can be decrypted at packet-capture time by Wireshark, making it\r\neasier to investigate and debug problems with TLS.\r\n\r\n---------\r\n\r\nCo-authored-by: Norman Maurer ","shortMessageHtmlLink":"Add key log callback option to SSLContext (#861)"}},{"before":"37a5846fda2c36385f1b70105a2d77dfe974e72f","after":"395b93e90f7f641cf83a8bca765831a46294357f","ref":"refs/heads/sslkeylogfile","pushedAt":"2024-03-14T17:34:42.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"chrisvest","name":"Chris Vest","path":"/chrisvest","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/7993?s=80&v=4"},"commit":{"message":"Apply suggestions from code review\n\nCo-authored-by: Norman Maurer ","shortMessageHtmlLink":"Apply suggestions from code review"}},{"before":null,"after":"37a5846fda2c36385f1b70105a2d77dfe974e72f","ref":"refs/heads/sslkeylogfile","pushedAt":"2024-03-14T15:28:51.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"chrisvest","name":"Chris Vest","path":"/chrisvest","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/7993?s=80&v=4"},"commit":{"message":"Add key log callback option to SSLContext\n\nMotivation:\nWireshark can decrypt TLS sessions during packet capture, if the session keys (etc.) are available from an SSL key log file.\nThis log file format has become a de facto industry standard, and BoringSSL (and maybe the others too, didn't check) has a callback mechanism for delivering log lines in this format.\n\nModification:\nAdd `KeyLogCallback` interface and an `SSLContext.setKeyLogCallback` method, which integrators can easily implement the SSLKEYLOGFILE feature, or equivalent, on top of.\n\nResult:\nIt is now possible to configure netty-tcnative in a way that TLS sessions can be decrypted at packet-capture time by Wireshark, making it easier to investigate and debug problems with TLS.","shortMessageHtmlLink":"Add key log callback option to SSLContext"}},{"before":"cf4449344adabeed8cfa33e2fd81b47ba5c8c1e0","after":"ce065774bf216bee98178bd58f6d0759de270c66","ref":"refs/heads/cross_compile","pushedAt":"2024-03-12T11:23:47.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Move logic for static cross-compile for linux-aarch64 to pom file.\n\nMotivation:\n\nLet's try to keep logic together to make it easier to keep track of changes\n\nModifications:\n\nMove logic for cross compile to pom file.\n\nResult:\n\nEasier to maintain","shortMessageHtmlLink":"Move logic for static cross-compile for linux-aarch64 to pom file."}},{"before":"b30210d7b5cf3e4edc67519bafa386d32010e214","after":null,"ref":"refs/heads/upload","pushedAt":"2024-03-08T12:58:08.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"3b86fbb2d2fd5f178a4dddbeee4602d5fd9f26ba","after":"f188fcecc0b20bd2bb1be100cd8b2ed9b348e33d","ref":"refs/heads/main","pushedAt":"2024-03-08T12:58:07.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Upload jar for inspection (#858)\n\nMotivation:\r\n\r\nSometimes it is useful to be able to download the generated jars. For\r\nexample to inspect these.\r\n\r\nModifications:\r\n\r\nAdd step that uploads jars.\r\n\r\nResult:\r\n\r\nBe able to inspect jar after workflow run","shortMessageHtmlLink":"Upload jar for inspection (#858)"}},{"before":"30a64354ff5d60727fcbfb595e683ab275fd7dbd","after":"b30210d7b5cf3e4edc67519bafa386d32010e214","ref":"refs/heads/upload","pushedAt":"2024-03-08T12:14:52.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Upload jars for inspection\n\nMotivation:\n\nSometimes it is useful to be able to download the generated jars. For example to inspect these.\n\nModifications:\n\nAdd step that uploads jars.\n\nResult:\n\nBe able to inspect jar after workflow run","shortMessageHtmlLink":"Upload jars for inspection"}},{"before":null,"after":"30a64354ff5d60727fcbfb595e683ab275fd7dbd","ref":"refs/heads/upload","pushedAt":"2024-03-08T11:19:42.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Upload jar for inspection","shortMessageHtmlLink":"Upload jar for inspection"}},{"before":"160b01a3693aae7d3ed0b75cfd96551cd99c44f2","after":"cf4449344adabeed8cfa33e2fd81b47ba5c8c1e0","ref":"refs/heads/cross_compile","pushedAt":"2024-03-08T11:19:23.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"WIP","shortMessageHtmlLink":"WIP"}},{"before":"4a71f59848df902f6ccc49008c8b7281467391e7","after":"160b01a3693aae7d3ed0b75cfd96551cd99c44f2","ref":"refs/heads/cross_compile","pushedAt":"2024-03-08T10:34:04.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Upload jar for inspection","shortMessageHtmlLink":"Upload jar for inspection"}},{"before":"593db1e4ef822646ee3d209cefcfff021e3d4dba","after":"3b86fbb2d2fd5f178a4dddbeee4602d5fd9f26ba","ref":"refs/heads/main","pushedAt":"2024-03-07T20:06:24.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare for next development iteration","shortMessageHtmlLink":"[maven-release-plugin] prepare for next development iteration"}},{"before":"ef2447aac3400de389faae33541654c4e16fa7dc","after":"593db1e4ef822646ee3d209cefcfff021e3d4dba","ref":"refs/heads/main","pushedAt":"2024-03-07T20:06:23.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare release netty-tcnative-parent-2.0.65.Final","shortMessageHtmlLink":"[maven-release-plugin] prepare release netty-tcnative-parent-2.0.65.F…"}},{"before":"bc5d00288d7c096002e5cc29d5c355b0da631f1d","after":"ef2447aac3400de389faae33541654c4e16fa7dc","ref":"refs/heads/main","pushedAt":"2024-03-07T14:29:47.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare for next development iteration","shortMessageHtmlLink":"[maven-release-plugin] prepare for next development iteration"}},{"before":"35e51e06f4c4e4b0a64c5756e44d8768395e70e7","after":"bc5d00288d7c096002e5cc29d5c355b0da631f1d","ref":"refs/heads/main","pushedAt":"2024-03-07T14:29:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"netty-project-bot","name":"Netty Project Bot","path":"/netty-project-bot","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/78738768?s=80&v=4"},"commit":{"message":"[maven-release-plugin] prepare release netty-tcnative-parent-2.0.64.Final","shortMessageHtmlLink":"[maven-release-plugin] prepare release netty-tcnative-parent-2.0.64.F…"}},{"before":"180014e9ceb90a0ff2899d29e5d74159843bbe55","after":"35e51e06f4c4e4b0a64c5756e44d8768395e70e7","ref":"refs/heads/main","pushedAt":"2024-03-07T14:28:28.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"Disable usage of sys_siglist function to workaround issues on alpine (#854)\n\nMotivation:\r\n\r\nWhen we try to use our static compiled version on alpine it fails due\r\nmissing sys_siglist. We can workaround this by letting apr use its own\r\nimplementation.\r\n\r\nModifications:\r\n\r\nUse ac_cv_have_decl_sys_siglist=no when compiling APR.\r\n\r\nResult:\r\n\r\nnetty-tcnative-boringssl-static should be useable on alpine. Fixes\r\nhttps://github.com/netty/netty-tcnative/issues/853","shortMessageHtmlLink":"Disable usage of sys_siglist function to workaround issues on alpine (#…"}},{"before":"234248a1e4add8866379de920fef3a00bb9ca302","after":null,"ref":"refs/tags/netty-tcnative-parent-2.0.64.Final","pushedAt":"2024-03-07T14:28:17.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"}},{"before":"f6571cd85a0da98d89bd75bd712f8de94e521a66","after":"4a71f59848df902f6ccc49008c8b7281467391e7","ref":"refs/heads/cross_compile","pushedAt":"2024-03-07T14:01:05.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"normanmaurer","name":"Norman Maurer","path":"/normanmaurer","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/439362?s=80&v=4"},"commit":{"message":"correct arm location","shortMessageHtmlLink":"correct arm location"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEOF0q3wA","startCursor":null,"endCursor":null}},"title":"Activity · netty/netty-tcnative"}