Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / aquasecurity/starboard-octant-plugin issues and pull requests

#87 - Fix typo in README.md

Pull Request - State: closed - Opened by yurrriq almost 3 years ago - 2 comments

#86 - chore(deps): Bump up starboard from v0.11.0 to v0.12.0

Pull Request - State: closed - Opened by danielpacak about 3 years ago

#85 - Update component usage and add action pattern

Pull Request - State: open - Opened by GuessWhoSamFoo about 3 years ago - 3 comments

#84 - chore: Bump up starboard from v0.10.3 to v0.11.0

Pull Request - State: closed - Opened by danielpacak over 3 years ago

#83 - chore: Bump up Octant to v0.20.0

Pull Request - State: closed - Opened by danielpacak over 3 years ago

#82 - feat: Render configuration audit checks with status icons

Pull Request - State: closed - Opened by danielpacak over 3 years ago

#81 - chore: Bump up Octant to v0.19.0

Pull Request - State: closed - Opened by danielpacak over 3 years ago

#80 - unknown method PrintTabs for service dashboard.Plugin

Issue - State: closed - Opened by lechugaletal over 3 years ago - 2 comments

#79 - feat: Render ConfigAuditReport in a separate tab

Pull Request - State: closed - Opened by danielpacak over 3 years ago - 1 comment

#78 - chore: Bump up Starboard to v0.9.2

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#77 - fix: Resolve ConfigAuditReport for any object in the same hierarchy

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#76 - release: Prepare v0.9.0

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#75 - feat: Display passing checks count for ConfigAuditReports

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#74 - chore: Bump up starboard from v0.7.0 to v0.8.0

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#73 - chore: Switch to main branch

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#72 - fix: Do not use deprecated commands in examples

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#71 - chore: Bump up octant from v0.16.1 to 0.16.3

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#70 - chore: Bump up dependency starboard from v0.6.0 to v0.7.0

Pull Request - State: closed - Opened by danielpacak almost 4 years ago

#69 - chore: Bump up Octant API from v0.15.0 to v0.16.1

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#68 - fix: Downgrade to octant v0.15.0

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#67 - chore: Bump up dependencies

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#66 - feat: Add summary components

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#65 - feat: Display config audit summary

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#64 - fix: Check if KubeHunterReport CR is defined

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#63 - fix: Check if CISKubeBenchReport CR is defined

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#61 - feat: Check if Starboard CRDs exist before rendering UI components

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#60 - Error displayed in workload summary tab when ConfigAuditReport is not defined

Issue - State: closed - Opened by danielpacak about 4 years ago
Labels: bug

#58 - chore: Bump up starboard to v0.4.0

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#57 - refactor: Change Vulnerability kind to VulnerabilityReport

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#56 - chore: Build release artifacts for Windows

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#55 - chore: Bump up octant to v0.15.0

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#54 - chore: Bump up starboard to v0.3.0

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#53 - feat: Do not use latest history label on CISKubeBenchReport resources

Pull Request - State: closed - Opened by danielpacak about 4 years ago

#52 - docs(README): Add GitHub all releases download badge

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#51 - docs: Remove extra git command from install part

Pull Request - State: closed - Opened by int32bit over 4 years ago

#50 - feat: Order vulnerability items by severity

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#49 - fix: Broken links in vulnerability report

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#48 - Vulnerability reports have broken links to upstream vulnerability websites

Issue - State: closed - Opened by danielpacak over 4 years ago
Labels: help wanted, good first issue

#47 - refactor: Bump up dependencies

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#46 - Unable to run this on self host k8s cluster on aws ec2 instances

Issue - State: closed - Opened by hsitaa over 4 years ago - 4 comments
Labels: additional info required

#44 - chore: Update GoReleaser Action config

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#43 - chore: Update summary in kube-hunter

Pull Request - State: closed - Opened by krol3 over 4 years ago

#42 - fix: Use label selectors with service.Dashboard

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#41 - Follow up on Octant ignoring label selectors

Issue - State: closed - Opened by danielpacak over 4 years ago
Labels: enhancement

#40 - chore: Do not use Go vendoring mode

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#39 - fix: Do not crash when vulnerabilities resource is not defined

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#38 - fix: Do not display empty kube-bench report

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#37 - Do not crash when there's no kube-bench report

Issue - State: closed - Opened by danielpacak over 4 years ago
Labels: bug

#36 - fix: Do not display empty kube-hunter report

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#35 - chore: Rename to starboard-octant-plugin

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#34 - feat: Display Polaris reports

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#33 - Rename project to starboard-octant-plugin

Issue - State: closed - Opened by danielpacak over 4 years ago - 1 comment

#32 - feat: Display vulnerabilities for CronJobs and Jobs

Pull Request - State: closed - Opened by danielpacak over 4 years ago - 1 comment

#31 - Do not use Go vendor mode to download dependencies

Issue - State: closed - Opened by danielpacak over 4 years ago
Labels: help wanted, good first issue

#30 - Display vulnerabilities tab and summary for Cron Job and Job workloads

Issue - State: closed - Opened by danielpacak over 4 years ago
Labels: enhancement, help wanted, good first issue

#29 - feat: Display vulnerabilities for other types of workloads

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#28 - Do not display empty kube-hunter report

Issue - State: closed - Opened by danielpacak over 4 years ago
Labels: help wanted, good first issue

#27 - Add summary section to the kube-hunter report component

Issue - State: closed - Opened by danielpacak over 4 years ago - 2 comments
Labels: help wanted, good first issue

#26 - docs: Update README after merging projects

Pull Request - State: closed - Opened by danielpacak over 4 years ago - 1 comment

#25 - refactor: Rename APIGroup to aquasecurity.github.io

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#24 - chore: Configure GoReleaser

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#23 - refactor: Rename to CISKubeBenchReport

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#22 - chore: Refactor starboard-crds imports

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#21 - feat: Add Config Audit reports

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#20 - chore: Repackage starboard-crds

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#19 - feat: Display Kube Hunter results

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#18 - feat: Display CIS Benchmark results

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#17 - Do not crash when the `vulnerabilities.aquasecurity.github.io` resources is not defined

Issue - State: closed - Opened by danielpacak over 4 years ago
Labels: bug, help wanted, good first issue

#16 - refactor: Rename from risky to starboard

Pull Request - State: closed - Opened by danielpacak over 4 years ago - 1 comment

#15 - docs: Update README

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#14 - chore: Update to the latest CRD

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#13 - feat: Display all vulnerabilities found in a given namespace

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#12 - Display all vulnerabilities found in a given namespace

Issue - State: closed - Opened by danielpacak over 4 years ago

#11 - Order by severity vulnerability items displayed in the Vulnerabilities tab

Issue - State: closed - Opened by danielpacak over 4 years ago - 1 comment
Labels: help wanted, good first issue

#10 - docs: Update project description

Pull Request - State: closed - Opened by danielpacak over 4 years ago - 1 comment

#9 - feat: Display vulnerability reports and summaries for Deployment

Pull Request - State: closed - Opened by danielpacak over 4 years ago

#8 - chore: Repackage to aquasecurity namespace

Pull Request - State: closed - Opened by danielpacak almost 5 years ago

#7 - feat: Display image scan report for each container

Pull Request - State: closed - Opened by danielpacak almost 5 years ago

#6 - feat: Use label selectors

Pull Request - State: closed - Opened by danielpacak almost 5 years ago

#5 - feat: Add Descriptor Scan Report

Pull Request - State: closed - Opened by danielpacak almost 5 years ago

#4 - refactor: Read image vulnerabilities from ImageScanReport

Pull Request - State: closed - Opened by danielpacak almost 5 years ago

#3 - chore: Rename to octant-risky-plugin

Pull Request - State: closed - Opened by danielpacak almost 5 years ago

#2 - feat: Display vulns from CRD

Pull Request - State: closed - Opened by danielpacak almost 5 years ago

#1 - feat: Define CRDs which are displayed as vulnerabilities

Pull Request - State: closed - Opened by danielpacak almost 5 years ago