{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":153409602,"defaultBranch":"master","name":"grive2","ownerLogin":"dlynes","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2018-10-17T06:54:37.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/840918?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1725792121.0","currentOid":""},"activityList":{"items":[{"before":"63342608e2d35498030aaf72853928d22beefffa","after":"5f2be6ef457fcc0c5249aac1656aa1f4b10d03f5","ref":"refs/heads/snyk-fix-16de3160b003331038cf3d93021c92c0","pushedAt":"2024-09-08T10:42:02.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE37-MUSL-458286\n- https://snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"63342608e2d35498030aaf72853928d22beefffa","ref":"refs/heads/snyk-fix-16de3160b003331038cf3d93021c92c0","pushedAt":"2024-09-08T10:42:01.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"Fix for out of bounds write in musl\n\nhttps://security.snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"Fix for out of bounds write in musl"}},{"before":"63342608e2d35498030aaf72853928d22beefffa","after":"8e2892fee59f6458d2d1b3bd239cba6051299ea8","ref":"refs/heads/snyk-fix-844231c739050472699379af1ec3db29","pushedAt":"2024-09-06T02:14:35.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE37-MUSL-458286\n- https://snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"63342608e2d35498030aaf72853928d22beefffa","ref":"refs/heads/snyk-fix-844231c739050472699379af1ec3db29","pushedAt":"2024-09-06T02:14:34.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"Fix for out of bounds write in musl\n\nhttps://security.snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"Fix for out of bounds write in musl"}},{"before":"63342608e2d35498030aaf72853928d22beefffa","after":"28babcdca1466b5219a7d852c0269b9ac277290a","ref":"refs/heads/snyk-fix-f0d78c962368a538f8a95de66c8b5432","pushedAt":"2024-07-29T07:31:16.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE37-MUSL-458286\n- https://snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"63342608e2d35498030aaf72853928d22beefffa","ref":"refs/heads/snyk-fix-f0d78c962368a538f8a95de66c8b5432","pushedAt":"2024-07-29T07:31:14.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"Fix for out of bounds write in musl\n\nhttps://security.snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"Fix for out of bounds write in musl"}},{"before":"63342608e2d35498030aaf72853928d22beefffa","after":"0cefbf7a4b22c454e90b27f9ec9db85199643bc1","ref":"refs/heads/snyk-fix-1759dcf8faeb60801788b11568234394","pushedAt":"2024-07-28T08:36:40.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"fix: Dockerfile to reduce vulnerabilities\n\nThe following vulnerabilities are fixed with an upgrade:\n- https://snyk.io/vuln/SNYK-ALPINE37-MUSL-458286\n- https://snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"fix: Dockerfile to reduce vulnerabilities"}},{"before":null,"after":"63342608e2d35498030aaf72853928d22beefffa","ref":"refs/heads/snyk-fix-1759dcf8faeb60801788b11568234394","pushedAt":"2024-07-28T08:36:39.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"Fix for out of bounds write in musl\n\nhttps://security.snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"Fix for out of bounds write in musl"}},{"before":"648ff8eea1a3c7cac8bfba283f75717bf54c67eb","after":"63342608e2d35498030aaf72853928d22beefffa","ref":"refs/heads/master","pushedAt":"2024-07-24T13:02:26.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"Fix for out of bounds write in musl\n\nhttps://security.snyk.io/vuln/SNYK-ALPINE37-MUSL-458286","shortMessageHtmlLink":"Fix for out of bounds write in musl"}},{"before":"cf51167b55246b7f90ad4970d9686637e8bb0beb","after":"648ff8eea1a3c7cac8bfba283f75717bf54c67eb","ref":"refs/heads/master","pushedAt":"2024-07-24T12:55:58.000Z","pushType":"push","commitsCount":72,"pusher":{"login":"dlynes","name":null,"path":"/dlynes","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/840918?s=80&v=4"},"commit":{"message":"Cache layers during Docker build, take source from the current dir instead of cloning","shortMessageHtmlLink":"Cache layers during Docker build, take source from the current dir in…"}}],"hasNextPage":false,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEsAzpNQA","startCursor":null,"endCursor":null}},"title":"Activity · dlynes/grive2"}