{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":166545969,"defaultBranch":"master","name":"getrandom","ownerLogin":"rust-random","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2019-01-19T12:47:14.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/42028081?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1714998611.0","currentOid":""},"activityList":{"items":[{"before":"a24538f0983d385b21f8851ce338bdc0ecb360a1","after":"cf65e83f9df8954df101320de86f80dccfc6b68a","ref":"refs/heads/master","pushedAt":"2024-05-06T12:29:22.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Release v0.2.15 (#419)","shortMessageHtmlLink":"Release v0.2.15 (#419)"}},{"before":"4666a390fb0f51d2b93b96eb74ad45a8c0debd5d","after":null,"ref":"refs/heads/release/v0.2.15","pushedAt":"2024-05-06T12:29:22.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"}},{"before":"134ea7610df7419a80f22341ba094ad83b2ffa82","after":"4666a390fb0f51d2b93b96eb74ad45a8c0debd5d","ref":"refs/heads/release/v0.2.15","pushedAt":"2024-05-06T12:12:39.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Merge branch 'master' into release/v0.2.15","shortMessageHtmlLink":"Merge branch 'master' into release/v0.2.15"}},{"before":"229d87004d33316664fd5c891f96b6b29972c080","after":"a24538f0983d385b21f8851ce338bdc0ecb360a1","ref":"refs/heads/master","pushedAt":"2024-05-06T12:10:54.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Remove .cargo/config (#421)\n\nThe `.cargo/config.toml` file has been supported since Rust 1.39, and is\r\nonly needed for testing, not for actually building the crate. There's\r\nno harm in it being ignored.\r\n\r\nThis eliminates a warning caused by both `.cargo/config.toml` and\r\n`.cargo/config` being present.\r\n\r\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Remove .cargo/config (#421)"}},{"before":"7b0515762bb70a358b5b161ccb3f5fd0d97b1ab6","after":null,"ref":"refs/heads/solaris2","pushedAt":"2024-05-06T12:10:38.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"}},{"before":"924c88d761b90d87b9fe9d15c7c8a5e15d28d8a8","after":"229d87004d33316664fd5c891f96b6b29972c080","ref":"refs/heads/master","pushedAt":"2024-05-06T12:10:37.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs. (#420)\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\r\non Solaris, but after looking at\r\n[the blog post introducing `getrandom()` and `getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\r\nit seems like we should prefer using `getrandom` based on this quote:\r\n\r\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\r\n\r\nI also updated some of the documentation explaining:\r\n - Why we use `getentropy(2)`\r\n - Why we only set `GRND_RANDOM` on Solaris\r\n\r\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs. (#420)"}},{"before":"fbfa655b6de8334a2e2c4f5bf5bd9a573d0211db","after":"7b0515762bb70a358b5b161ccb3f5fd0d97b1ab6","ref":"refs/heads/solaris2","pushedAt":"2024-05-06T11:49:16.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs.\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\non Solaris, but after looking at\n[the blog post introducing `getrandom()` and `getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\nit seems like we should prefer using `getrandom` based on this quote:\n\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\n\nI also updated some of the documentation explaining:\n - Why we use `getentropy(2)`\n - Why we only set `GRND_RANDOM` on Solaris\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs."}},{"before":"6f53f21f9463887cc3a45238c0fe0030afaac57b","after":"fbfa655b6de8334a2e2c4f5bf5bd9a573d0211db","ref":"refs/heads/solaris2","pushedAt":"2024-05-06T11:39:49.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs.\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\non Solaris, but after looking at\n[the blog post introducing `getrandom()` and `getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\nit seems like we should prefer using `getrandom` based on this quote:\n\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\n\nI also updated some of the documentation explaining:\n - Why we use `getentropy(2)`\n - Why we only set `GRND_RANDOM` on Solaris\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs."}},{"before":"43b98f9d00bb3bfa87904971ff74297ce3468d92","after":"6f53f21f9463887cc3a45238c0fe0030afaac57b","ref":"refs/heads/solaris2","pushedAt":"2024-05-06T11:23:58.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs.\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\non Solaris, but after looking at\n[the blog post introducing `getrandom()` and `getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\nit seems like we should prefer using `getrandom` based on this quote:\n\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\n\nI also updated some of the documentation explaining:\n - Why we use `getentropy(2)`\n - Why we only set `GRND_RANDOM` on Solaris\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs."}},{"before":"8c3cf8dd81156c7d0d2478ad9bf1b581d9aaf79c","after":"43b98f9d00bb3bfa87904971ff74297ce3468d92","ref":"refs/heads/solaris2","pushedAt":"2024-05-06T11:20:49.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs.\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\non Solaris, but after looking at\n[the blog post introducing `getrandom()` and `getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\nit seems like we should prefer using `getrandom` based on this quote:\n\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\n\nI also updated some of the documentation explaining:\n - Why we use `getentropy(2)`\n - Why we only set `GRND_RANDOM` on Solaris\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs."}},{"before":"a763b892fb584d1dc2327bf666bc2a17162a58fb","after":"8c3cf8dd81156c7d0d2478ad9bf1b581d9aaf79c","ref":"refs/heads/solaris2","pushedAt":"2024-05-06T11:15:28.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs.\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\non Solaris, but after looking at\n[the blog post introducing `getrandom()` and `getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\nit seems like we should prefer using `getrandom` based on this quote:\n\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\n\nI also updated some of the documentation explaining:\n - Why we use `getentropy(2)`\n - Why we only set `GRND_RANDOM` on Solaris\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs."}},{"before":"7f909f0da8e8105b54d9b1b99d7d4b53571786aa","after":"a763b892fb584d1dc2327bf666bc2a17162a58fb","ref":"refs/heads/solaris2","pushedAt":"2024-05-06T11:14:51.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs.\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\non Solaris, but after looking at\n[the blog post introducing `getrandom()` and `getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\nit seems like we should prefer using `getrandom` based on this quote:\n\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\n\nI also updated some of the documentation explaining:\n - Why we use `getentropy(2)`\n - Why we only set `GRND_RANDOM` on Solaris\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs."}},{"before":"0fe8d39d250d8eaedb66a0cb1c14462a48bdbc6b","after":"134ea7610df7419a80f22341ba094ad83b2ffa82","ref":"refs/heads/release/v0.2.15","pushedAt":"2024-05-06T10:12:11.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Update CHANGELOG.md","shortMessageHtmlLink":"Update CHANGELOG.md"}},{"before":"07288e650d5cd2a2cf6e6d7b935c978fa64d905d","after":"7f909f0da8e8105b54d9b1b99d7d4b53571786aa","ref":"refs/heads/solaris2","pushedAt":"2024-05-06T07:21:08.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs.\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\non Solaris, but after looking at\n[the blog post introducing `getrandom()` and\n`getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\nit seems like we should prefer using `getrandom` based on this quote:\n\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\n\nI also updated some of the documentation explaining:\n - Why we ever use `getentropy(2)`\n - Why we don't ever set `GRND_RANDOM`\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs."}},{"before":null,"after":"07288e650d5cd2a2cf6e6d7b935c978fa64d905d","ref":"refs/heads/solaris2","pushedAt":"2024-05-06T07:18:40.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Use libc::getrandom on Solaris and update docs.\n\nhttps://github.com/rust-random/getrandom/pull/417 used `getentropy(2)`\non Solaris, but after looking at\n[the blog post introducing `getrandom()` and\n`getentropy()`](https://blogs.oracle.com/solaris/post/solaris-new-system-calls-getentropy2-and-getrandom2),\nit seems like we should prefer using `getrandom` based on this quote:\n\n> On Solaris the output of getentropy(2) is entropy and should not be used where randomness is needed, in particular it must not be used where an IV or nonce is needed when calling a cryptographic operation. It is intended only for seeding a user space RBG (Random Bit Generator) system. More specifically the data returned by getentropy(2) has not had the required FIPS 140-2 processing for the DRBG applied to it.\n\nI also updated some of the documentation explaining:\n - Why we ever use `getentropy(2)`\n - Why we don't ever set `GRND_RANDOM`\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on Solaris and update docs."}},{"before":null,"after":"0fe8d39d250d8eaedb66a0cb1c14462a48bdbc6b","ref":"refs/heads/release/v0.2.15","pushedAt":"2024-05-05T13:53:52.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Release v0.2.15","shortMessageHtmlLink":"Release v0.2.15"}},{"before":"20c22138d5c48993e6d03bb3ce23f87ee3e0887f","after":"924c88d761b90d87b9fe9d15c7c8a5e15d28d8a8","ref":"refs/heads/master","pushedAt":"2024-05-05T13:44:26.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Unconditionally use `libc::getrandom` on Illumos and `libc::geentropy` on Solaris (#417)","shortMessageHtmlLink":"Unconditionally use libc::getrandom on Illumos and `libc::geentropy…"}},{"before":"dca49613a00bd687e10641c22d68364aebbb7583","after":"20c22138d5c48993e6d03bb3ce23f87ee3e0887f","ref":"refs/heads/master","pushedAt":"2024-05-02T08:53:07.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Unify getentropy-based implementations (#418)\n\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Unify getentropy-based implementations (#418)"}},{"before":"d4b0ef09dfdae5e4bb95ce2c93d75299678dd254","after":"dca49613a00bd687e10641c22d68364aebbb7583","ref":"refs/heads/master","pushedAt":"2024-05-02T08:08:39.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Unconditionally use libc::getrandom on FreeBSD (#416)\n\nRust's minimum version is now FreeBSD 12, so we can drop the fallback\r\ncode. We have to keep the NetBSD fallback code as NetBSD 10 is still\r\nquite new.\r\n\r\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Unconditionally use libc::getrandom on FreeBSD (#416)"}},{"before":"0d559231f6dee7693a7721d40da3f147264c7390","after":"d4b0ef09dfdae5e4bb95ce2c93d75299678dd254","ref":"refs/heads/master","pushedAt":"2024-05-01T07:56:39.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Use libc::getrandom on DragonflyBSD (#411)\n\nThis also moves the \"only use libc::getrandom\" implementaiton to its\r\nown file, allowing multiple OSes to use it, simplifying the\r\nimplementation.\r\n\r\nBumps libc to include https://github.com/rust-lang/libc/commit/e79e95f7909c9e04b620b4ec088baaec0377ebb6\r\n\r\nAlso moves Dragonfly to using `__errno_location`, as that binding was\r\nadded here: https://github.com/DragonFlyBSD/DragonFlyBSD/commit/60d311380ff2bf02a87700a0f3e6eb53e6034920\r\nwhich predates the introduction of `getrandom` support.\r\n\r\nSigned-off-by: Joe Richey ","shortMessageHtmlLink":"Use libc::getrandom on DragonflyBSD (#411)"}},{"before":"a39033a34a0b81c5b15ef1fba28696ab93aac9db","after":"0d559231f6dee7693a7721d40da3f147264c7390","ref":"refs/heads/master","pushedAt":"2024-04-17T04:41:15.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Add Apple visionOS support (#410)","shortMessageHtmlLink":"Add Apple visionOS support (#410)"}},{"before":"41f4c9195e7fa3fe7da023d57dc32bfd8fda1ad5","after":null,"ref":"refs/heads/musl_fix","pushedAt":"2024-04-08T10:13:42.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"}},{"before":"968dd484e2209c18330f725b854f8c13a6f4d09e","after":"a39033a34a0b81c5b15ef1fba28696ab93aac9db","ref":"refs/heads/master","pushedAt":"2024-04-08T10:13:41.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Enable `/dev/urandom` fallback for MUSL-based Linux targets (#408)","shortMessageHtmlLink":"Enable /dev/urandom fallback for MUSL-based Linux targets (#408)"}},{"before":null,"after":"41f4c9195e7fa3fe7da023d57dc32bfd8fda1ad5","ref":"refs/heads/musl_fix","pushedAt":"2024-04-08T10:04:00.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Enable `/dev/urandom` fallback for MUSL-based Linux targets","shortMessageHtmlLink":"Enable /dev/urandom fallback for MUSL-based Linux targets"}},{"before":"b93791b9c44280b9e86000eaed9f5b9728d5491d","after":null,"ref":"refs/heads/release/v0.2.13","pushedAt":"2024-04-06T00:20:47.000Z","pushType":"branch_deletion","commitsCount":0,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"}},{"before":"8ffd43e62a5076480e53275e93c21fcde4fe9f7f","after":"968dd484e2209c18330f725b854f8c13a6f4d09e","ref":"refs/heads/master","pushedAt":"2024-04-06T00:20:46.000Z","pushType":"pr_merge","commitsCount":1,"pusher":{"login":"josephlr","name":"Joe Richey","path":"/josephlr","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/5506060?s=80&v=4"},"commit":{"message":"Release v0.2.13 (#405)\n\n* Release v0.2.13\r\n\r\n* Tweak web tests\r\n\r\n* Apply `continue-on-error: true` for the whole Web Windows job\r\n\r\n* Update release date\r\n\r\n* Test Edge only on Windows\r\n\r\n* Fix path in `.cargo/config` symlink\r\n\r\n* Update wasmpack to v0.12.1","shortMessageHtmlLink":"Release v0.2.13 (#405)"}},{"before":"ac803377a8b7ecf6e81dee03ae2e9e8f79d33637","after":"b93791b9c44280b9e86000eaed9f5b9728d5491d","ref":"refs/heads/release/v0.2.13","pushedAt":"2024-04-05T23:33:02.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Update wasmpack to v0.12.1","shortMessageHtmlLink":"Update wasmpack to v0.12.1"}},{"before":"dc2e225d10a73a9e70aaf29f31d9493f0548f696","after":"ac803377a8b7ecf6e81dee03ae2e9e8f79d33637","ref":"refs/heads/release/v0.2.13","pushedAt":"2024-04-05T23:30:28.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Fix path in `.cargo/config` symlink","shortMessageHtmlLink":"Fix path in .cargo/config symlink"}},{"before":"c61ea4e794e8bd13d42eb0f300e955103ac10d56","after":"dc2e225d10a73a9e70aaf29f31d9493f0548f696","ref":"refs/heads/release/v0.2.13","pushedAt":"2024-04-05T23:15:33.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Test Edge only on Windows","shortMessageHtmlLink":"Test Edge only on Windows"}},{"before":"bd3bd42da05000407e5be10ea42611f032755c66","after":"c61ea4e794e8bd13d42eb0f300e955103ac10d56","ref":"refs/heads/release/v0.2.13","pushedAt":"2024-04-05T23:12:56.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"newpavlov","name":"Artyom Pavlov","path":"/newpavlov","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/329626?s=80&v=4"},"commit":{"message":"Update release date","shortMessageHtmlLink":"Update release date"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEQoFywQA","startCursor":null,"endCursor":null}},"title":"Activity · rust-random/getrandom"}