Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / mirantis/compliance issues and pull requests

#65 - Bump addressable from 2.5.1 to 2.8.1 in /validation/inspec/FedRAMP/Moderate/libraries

Pull Request - State: open - Opened by dependabot[bot] over 2 years ago
Labels: dependencies, ruby

#64 - Bump addressable from 2.5.1 to 2.8.0 in /validation/inspec/FedRAMP/Moderate/libraries

Pull Request - State: closed - Opened by dependabot[bot] over 3 years ago - 1 comment
Labels: dependencies, ruby

#63 - Bump json from 2.0.2 to 2.3.1 in /validation/inspec/FedRAMP/Moderate/libraries

Pull Request - State: open - Opened by dependabot[bot] over 4 years ago
Labels: dependencies

#62 - add kube-bench

Pull Request - State: closed - Opened by itaysk over 4 years ago - 1 comment

#61 - Bump rake from 12.0.0 to 13.0.1 in /validation/inspec/FedRAMP/Moderate/libraries

Pull Request - State: open - Opened by dependabot[bot] almost 5 years ago
Labels: dependencies

#60 - Configure WhiteSource for GitHub.com

Pull Request - State: open - Opened by mend-for-github-com[bot] almost 5 years ago

#59 - Bump excon from 0.58.0 to 0.71.0 in /validation/inspec/FedRAMP/Moderate/libraries

Pull Request - State: open - Opened by dependabot[bot] about 5 years ago
Labels: dependencies, ruby

#58 - Bump rubyzip from 1.2.1 to 1.3.0 in /validation/inspec/FedRAMP/Moderate/libraries

Pull Request - State: open - Opened by dependabot[bot] over 5 years ago
Labels: dependencies, ruby

#57 - Bump ffi from 1.9.18 to 1.11.1 in /validation/inspec/FedRAMP/Moderate/libraries

Pull Request - State: open - Opened by dependabot[bot] over 5 years ago
Labels: dependencies, ruby

#56 - Removed reference to Docker App

Pull Request - State: closed - Opened by usha-mandya over 5 years ago - 2 comments

#55 - Added experimental verbiage

Pull Request - State: closed - Opened by paigehargrave almost 6 years ago - 5 comments

#54 - NEW OSCAL information

Pull Request - State: closed - Opened by paigehargrave almost 6 years ago

#53 - Update FIPS doc with validation details

Pull Request - State: closed - Opened by anweiss about 6 years ago - 1 comment

#52 - EE 2.0 Updates

Issue - State: open - Opened by anweiss almost 7 years ago
Labels: update

#51 - Updates to existing compliance content and added FISMA info

Pull Request - State: closed - Opened by anweiss almost 7 years ago - 2 comments

#50 - Document DFARS guidance

Issue - State: open - Opened by anweiss almost 7 years ago
Labels: help wanted, add standard

#49 - Incorporate CCI mappings

Issue - State: open - Opened by anweiss about 7 years ago
Labels: help wanted, add standard

#48 - Compliance documentation updates

Pull Request - State: closed - Opened by anweiss about 7 years ago - 14 comments

#47 - Document GDPR guidance

Issue - State: open - Opened by anweiss about 7 years ago
Labels: help wanted, add standard

#46 - HIPAA Security Rule Crosswalk to NIST CSF

Issue - State: open - Opened by anweiss about 7 years ago
Labels: enhancement, help wanted, add standard

#45 - Complete InSpec profile development for FedRAMP Moderate/High

Issue - State: open - Opened by anweiss about 7 years ago

#44 - correct typo in fedramp.md

Pull Request - State: closed - Opened by sjugge over 7 years ago - 1 comment

#43 - Update compliance narratives and docs for 17.06

Pull Request - State: closed - Opened by anweiss over 7 years ago
Labels: update

#42 - Update sample SSP project to include parameters

Issue - State: open - Opened by anweiss over 7 years ago
Labels: enhancement

#41 - Update circle.yml for CircleCI 2.0

Issue - State: open - Opened by anweiss over 7 years ago
Labels: enhancement

#40 - PCI DSS component narratives

Issue - State: open - Opened by anweiss over 7 years ago
Labels: help wanted, add standard

#39 - Include least privilege narratives for CM-7

Issue - State: open - Opened by anweiss over 7 years ago
Labels: enhancement

#38 - Include InSpec usage instructions in the docs

Issue - State: open - Opened by anweiss over 7 years ago
Labels: docs

#37 - Update titles to sentence case

Pull Request - State: closed - Opened by anweiss over 7 years ago

#37 - Update titles to sentence case

Pull Request - State: closed - Opened by anweiss over 7 years ago

#36 - Update doc layout

Pull Request - State: closed - Opened by anweiss over 7 years ago

#35 - Update docs

Pull Request - State: closed - Opened by anweiss over 7 years ago

#34 - Partial implementation of AC-17 (9) for eNZi

Issue - State: open - Opened by anweiss over 7 years ago
Labels: incomplete

#33 - Partial implementation of AC-12 (1) for UCP and DTR

Issue - State: open - Opened by anweiss over 7 years ago
Labels: incomplete

#32 - Partial implementation of AC-2 (5), AC-11 for eNZi/UCP session timeouts

Issue - State: open - Opened by anweiss over 7 years ago - 1 comment
Labels: update

#31 - Include screenshots

Issue - State: open - Opened by anweiss over 7 years ago
Labels: enhancement, help wanted

#30 - Add auto-generating compliance docs

Pull Request - State: closed - Opened by anweiss over 7 years ago

#29 - Update narratives to reflect EE 17.06 (DTR 2.3/UCP 2.2)

Issue - State: closed - Opened by anweiss over 7 years ago
Labels: update

#28 - Include DOD SRG L4 control mappings

Issue - State: open - Opened by anweiss over 7 years ago
Labels: enhancement, help wanted, add standard

#27 - Refactor example and layout

Pull Request - State: closed - Opened by anweiss over 7 years ago

#26 - Generate NIST 800-53 control reference docs and publish on docs.docker.com

Issue - State: closed - Opened by anweiss almost 8 years ago - 2 comments
Labels: enhancement

#25 - DoD RMF (DoDI 8510.1) Guidance

Issue - State: open - Opened by anweiss almost 8 years ago
Labels: help wanted, add standard

#24 - FedRAMP High and README updates

Pull Request - State: closed - Opened by anweiss almost 8 years ago - 1 comment

#23 - Add FedRAMP High Baseline

Issue - State: closed - Opened by anweiss almost 8 years ago
Labels: enhancement

#22 - Enhance narratives for NIST controls mapped to Common Criteria (ISO/IEC 27001 and 15408)

Issue - State: open - Opened by anweiss almost 8 years ago
Labels: enhancement, add standard

#21 - Enhance NIST controls mapped to CIS CSC-03 to reflect CIS Docker Benchmark recommendations

Issue - State: closed - Opened by anweiss almost 8 years ago
Labels: enhancement

#20 - Include InSpec specs for components

Issue - State: closed - Opened by anweiss almost 8 years ago
Labels: enhancement

#19 - Review implementation statuses and control origins

Issue - State: closed - Opened by anweiss almost 8 years ago
Labels: review

#18 - Update components for Docker EE

Issue - State: closed - Opened by anweiss almost 8 years ago
Labels: add component

#17 - Incorporate elements of CIS Docker Benchmark in to EE Engine component narratives

Issue - State: closed - Opened by anweiss almost 8 years ago - 1 comment
Labels: enhancement

#16 - Update existing components with content in DDC security reference architecture

Issue - State: closed - Opened by anweiss almost 8 years ago
Labels: enhancement

#15 - Include Docker Security Scanning component

Issue - State: closed - Opened by anweiss almost 8 years ago
Labels: add component

#14 - Update links to point to UCP 2.0 and DTR 2.1 docs

Issue - State: closed - Opened by anweiss about 8 years ago
Labels: bug

#13 - Re-work nlp tool into a compliance-masonry plugin

Issue - State: closed - Opened by anweiss about 8 years ago
Labels: enhancement

#12 - Leverage existing compliance-masonry lib package for nlp parsing

Issue - State: closed - Opened by anweiss about 8 years ago - 1 comment
Labels: enhancement

#11 - Include nlp and examples directories in dockerignore

Pull Request - State: closed - Opened by anweiss about 8 years ago

#10 - Update contributor guide

Pull Request - State: closed - Opened by anweiss about 8 years ago

#9 - Integrate experimental nlp tooling

Pull Request - State: closed - Opened by anweiss about 8 years ago
Labels: enhancement

#8 - updated csengine yaml

Pull Request - State: closed - Opened by clemenko about 8 years ago - 1 comment

#7 - Review AU controls

Issue - State: closed - Opened by anweiss about 8 years ago - 1 comment
Labels: review

#6 - Review IA controls

Issue - State: closed - Opened by anweiss about 8 years ago - 3 comments
Labels: review

#5 - Update narratives as they pertain to Windows Server 2016

Issue - State: open - Opened by anweiss about 8 years ago - 3 comments
Labels: enhancement

#4 - Review AC controls

Issue - State: closed - Opened by anweiss about 8 years ago - 1 comment
Labels: review

#3 - Update RA-5 component narratives with Docker Content Scanning functionality

Issue - State: closed - Opened by anweiss about 8 years ago - 1 comment

#2 - Incorporate NLP in to component validation

Issue - State: open - Opened by anweiss about 8 years ago - 1 comment
Labels: enhancement