Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / awslabs/aws-config-rules issues and pull requests

#100 - Draft for checking listener ssl policy on ALB

Pull Request - State: closed - Opened by takahashi9854 almost 6 years ago

#99 - Rule: S3 Bucket Default Encryption Enabled is not triggered by configuration change

Issue - State: open - Opened by svshane almost 6 years ago - 3 comments
Labels: bug

#98 - Cross account access enabled for S3 buckets.

Pull Request - State: closed - Opened by takahashi9854 almost 6 years ago

#97 - typo in test CLOUDTRAIL_ENABLED_V2

Pull Request - State: closed - Opened by jongogogo almost 6 years ago

#96 - Add 24 new python rules + update on documentation

Pull Request - State: closed - Opened by jongogogo almost 6 years ago

#95 - Rule to check RDS snapshot is not shared publicly.

Pull Request - State: closed - Opened by JKeeter almost 6 years ago - 2 comments

#94 - New custom rule for checking patch compliance

Pull Request - State: closed - Opened by lahirian almost 6 years ago - 3 comments

#93 - New Rule: Monitor Configuration Changes Made on EC2 Elastic Network Interface (ENI)

Issue - State: open - Opened by RTerbla almost 6 years ago
Labels: new rule request

#92 - python - iam-inactive-user: Add support for ScheduledNotification

Pull Request - State: closed - Opened by mooninite about 6 years ago

#91 - Add parameters for s3 default encryption rule

Pull Request - State: closed - Opened by msambol about 6 years ago

#90 - Update to handle deleted resources

Pull Request - State: closed - Opened by phillisf about 6 years ago

#88 - No Results

Issue - State: closed - Opened by jtwcarboy about 6 years ago - 1 comment

#87 - S3_bucket_encryption_approved_kmskey

Pull Request - State: closed - Opened by ppratee about 6 years ago

#86 - S3_bucket_policy_VPC_restriction

Pull Request - State: closed - Opened by ppratee about 6 years ago

#85 - iam_access_key_root_disabled-periodic

Issue - State: closed - Opened by mbharti1 about 6 years ago - 1 comment

#84 - Add RDS instance Type Config Rule.

Pull Request - State: closed - Opened by giuseppecossu over 6 years ago

#83 - Receiving below mentioned error while running the code

Issue - State: closed - Opened by jaganmohan999 over 6 years ago - 2 comments

#82 - Add Python Testing

Pull Request - State: closed - Opened by kddejong over 6 years ago - 2 comments

#81 - AWS Config is too expensive

Issue - State: closed - Opened by destroy-everything over 6 years ago - 1 comment

#80 - Add rule to check for S3 bucket default encryption

Pull Request - State: closed - Opened by msambol over 6 years ago - 5 comments

#79 - More verbose instructions and fix linter warnings

Pull Request - State: closed - Opened by LRomandine over 6 years ago

#78 - ec2_sg_public_ingress_remove.py

Pull Request - State: closed - Opened by skstussy over 6 years ago - 1 comment

#77 - Periodic Config Rules

Pull Request - State: closed - Opened by ppratee over 6 years ago - 4 comments

#76 - [Python] iam-* rules not working properly

Issue - State: closed - Opened by markusbecker over 6 years ago - 3 comments

#75 - Set debug default to off

Pull Request - State: closed - Opened by LRomandine over 6 years ago

#73 - Added rule for default-security-group-attached.py

Pull Request - State: closed - Opened by pravinva over 6 years ago - 2 comments

#72 - Handled the case where an IAM User was deleted since the last evaluation.

Pull Request - State: closed - Opened by aidanmelen over 6 years ago - 1 comment

#71 - Fix iam-unused-keys.py

Pull Request - State: closed - Opened by JPLachance over 6 years ago

#70 - default-security-groups-attached

Pull Request - State: closed - Opened by pravinva over 6 years ago

#69 - Add checks to prohibit port range and protocol values of "All"

Pull Request - State: closed - Opened by msambol over 6 years ago - 1 comment

#68 - Add 2 new config rules

Pull Request - State: closed - Opened by LRomandine over 6 years ago

#67 - Exposed security groups fails if Port Range = "All"

Pull Request - State: closed - Opened by msambol over 6 years ago - 1 comment

#66 - Fix false positive in *_vpc_public_subnet.py

Pull Request - State: closed - Opened by msambol over 6 years ago - 6 comments

#65 - Clean up README.md

Pull Request - State: closed - Opened by msambol over 6 years ago

#64 - Add ec2_launch_wizard_security_group_prohibited.py

Pull Request - State: closed - Opened by msambol over 6 years ago - 1 comment

#63 - EC2 instances without the latest SSM agent

Pull Request - State: closed - Opened by ppratee over 6 years ago

#62 - Check if any s3 bucket has bucket policy and if it does mark it non-compliant

Pull Request - State: closed - Opened by droidlabour over 6 years ago - 3 comments

#61 - default security groups should not be attached

Pull Request - State: closed - Opened by pravinva almost 7 years ago - 3 comments

#60 - Create s3-subnet-vpc-endpoint.py

Pull Request - State: closed - Opened by pravinva almost 7 years ago - 3 comments

#59 - Added a fix for mfa rule to only evaluate console users

Pull Request - State: closed - Opened by umerebryx almost 7 years ago - 2 comments

#58 - MFA-enabled rule is wrongly evaluating cli users

Issue - State: closed - Opened by umerebryx almost 7 years ago - 10 comments

#57 - new rule: ensure ebs encrypted

Issue - State: closed - Opened by Kaydub00 almost 7 years ago - 1 comment

#56 - [Question] Should AWS Config Rules have side effects?

Issue - State: closed - Opened by jghaines almost 7 years ago - 2 comments

#55 - Pravinva patch 2

Pull Request - State: closed - Opened by pravinva almost 7 years ago - 1 comment

#54 - Pravinva patch 1

Pull Request - State: closed - Opened by pravinva almost 7 years ago - 1 comment

#53 - Adding config rule to check exposed buckets

Pull Request - State: closed - Opened by wtorrealba almost 7 years ago - 2 comments

#52 - 3 new rules: config-enabled, config-rule-exist, iam-policy-exist

Pull Request - State: closed - Opened by jongogogo about 7 years ago

#51 - Mod ec2-exposed-group.py for NACLs

Issue - State: open - Opened by teholm about 7 years ago
Labels: new rule request

#48 - New rule CloudTrail Log File Integrity

Pull Request - State: closed - Opened by jongogogo about 7 years ago - 1 comment

#47 - [Python] IAM Inactive User / Unused User

Issue - State: closed - Opened by markusbecker about 7 years ago - 2 comments

#46 - Fix syntax errors, add log output

Pull Request - State: closed - Opened by jghaines about 7 years ago

#45 - Parameters for python/ec2-exposed-group.py

Issue - State: closed - Opened by wlkong over 7 years ago - 1 comment

#44 - Added Support for IPv6 in VPC

Pull Request - State: closed - Opened by jeffscottlevine over 7 years ago

#43 - Issue with AWS Config Enabled Rule

Issue - State: closed - Opened by zealvora over 7 years ago - 2 comments

#42 - ec2_security_group_ingress.py fails because of missing Ipv6Ranges

Issue - State: closed - Opened by akittana over 7 years ago - 1 comment

#41 - Ensure that no EC2 is publicly accessible except 80 and 443.

Pull Request - State: closed - Opened by droidlabour over 7 years ago - 2 comments
Labels: new rule request

#40 - Error: invokingEvent.s3ObjectKey is not defined

Issue - State: closed - Opened by altoic almost 8 years ago - 4 comments

#39 - Ec2 security group

Pull Request - State: closed - Opened by jeffscottlevine almost 8 years ago

#38 - OSS versions of DesiredInstanceTenancy and VerifyBackupEnabled rules

Pull Request - State: closed - Opened by ravvav almost 8 years ago - 1 comment

#37 - OSS versions of DesiredInstancy and VerifyBackupEnabled rules

Pull Request - State: closed - Opened by ravvav almost 8 years ago

#36 - New config rule written in python

Pull Request - State: closed - Opened by reithj almost 8 years ago - 2 comments

#35 - OSS versions of DesiredInstancy and VerifyBackupEnabled rules

Pull Request - State: closed - Opened by ravvav almost 8 years ago

#34 - Update ec2_require_tags_with_valid_values.py

Pull Request - State: closed - Opened by cornickj almost 8 years ago - 1 comment

#32 - Adding config rule to ensure presence and values of tags

Pull Request - State: closed - Opened by travb about 8 years ago - 1 comment

#31 - JSON Key Error

Issue - State: closed - Opened by laurlav about 8 years ago

#30 - Ignoring non IAM domain users

Pull Request - State: closed - Opened by aidanholsgrove about 8 years ago

#29 - Merging updates for Rules.md and Readme.md

Pull Request - State: closed - Opened by aaronkhoo about 8 years ago

#28 - iam-mfa.py: how to correctly use?

Issue - State: closed - Opened by rvandegrift about 8 years ago - 1 comment

#27 - OSS version of the ROOT_ACCOUNT_MFA_ENABLED rule in AWS Config in Java

Pull Request - State: closed - Opened by chrgut about 8 years ago

#26 - Changed readSnapshot to retrieve s3 bucket region prior to retrieval

Pull Request - State: closed - Opened by Sam-Martin about 8 years ago - 3 comments

#25 - Fixed error on evaluating deleted resources and a typo in port list addition

Pull Request - State: closed - Opened by Sam-Martin about 8 years ago - 1 comment

#23 - Add security-group by tag python rule

Pull Request - State: closed - Opened by aaronkhoo about 8 years ago - 2 comments

#22 - Add python rules

Pull Request - State: closed - Opened by gguillemas about 8 years ago - 3 comments

#21 - Minor issue with parameter name & Date function

Pull Request - State: closed - Opened by jayangshu84 about 8 years ago

#20 - Correct `keyerr` to `mfaerr` in node/iam_mfa_require-triggered.js

Pull Request - State: closed - Opened by JamesAwesome over 8 years ago

#19 - Desired instance type rule

Issue - State: closed - Opened by jicowan over 8 years ago - 1 comment

#18 - Correct MaxPasswordLength to MaxPasswordage

Pull Request - State: closed - Opened by nickdirienzo over 8 years ago - 1 comment

#17 - New Rule: Define allowed SG ports and alert on any others that are opened

Issue - State: closed - Opened by jcornell123 over 8 years ago - 1 comment
Labels: new rule request

#16 - new rule: ensure the default security group restricts all traffic

Issue - State: closed - Opened by blakefrantz over 8 years ago - 1 comment
Labels: new rule request

#15 - new rule: ensure no security groups allow ingress from 0.0.0.0/0 to port 3389

Issue - State: closed - Opened by blakefrantz over 8 years ago - 6 comments
Labels: new rule request

#14 - new rule: ensure no security groups allow ingress from 0.0.0.0/0 to port 22

Issue - State: closed - Opened by blakefrantz over 8 years ago - 3 comments
Labels: new rule request

#13 - new rule: ensure S3 bucket access logging is enabled on the CloudTrail S3 bucket

Issue - State: closed - Opened by blakefrantz over 8 years ago - 1 comment
Labels: new rule request

#12 - new rule: ensure CloudTrail trails are integrated with CloudWatch Logs

Issue - State: closed - Opened by blakefrantz over 8 years ago - 2 comments

#11 - new rule: ensure the S3 bucket CloudTrail logs to is not publicly accessible

Issue - State: closed - Opened by blakefrantz over 8 years ago - 1 comment
Labels: new rule request

#10 - new rule: ensure IAM policies are attached only to groups or roles

Issue - State: closed - Opened by blakefrantz over 8 years ago - 1 comment
Labels: new rule request

#9 - Documentation Updates

Pull Request - State: closed - Opened by anthroprose over 8 years ago - 1 comment

#8 - AWS CIS Benchmark 1.9

Pull Request - State: closed - Opened by thigley986 over 8 years ago - 3 comments

#7 - Documentation Updates

Issue - State: closed - Opened by anthroprose over 8 years ago

#6 - Add rule that check vpc flow logs enabled

Pull Request - State: closed - Opened by okochang over 8 years ago - 1 comment

#5 - Organize based on CIS Amazon Web Services Foundations

Issue - State: closed - Opened by jimzucker over 8 years ago - 1 comment

#4 - Minor edits launch

Pull Request - State: closed - Opened by pprahlad over 8 years ago - 2 comments

#3 - Fixing license and adding rules.md

Pull Request - State: closed - Opened by anthroprose over 8 years ago

#2 - Initial commit for security related config rules.

Pull Request - State: closed - Opened by anthroprose over 8 years ago - 1 comment

#1 - Adding initial security config rules.

Pull Request - State: closed - Opened by anthroprose over 8 years ago