Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / vedetta-com/vedetta issues and pull requests

#183 - rebound has been replaced by unwind

Issue - State: open - Opened by epsilon-0 over 4 years ago

#182 - relayd supports SNI and OCSP in OpenBSD 6.6

Issue - State: open - Opened by Brahmasmi almost 5 years ago

#181 - Update hostname.if

Pull Request - State: closed - Opened by horia about 5 years ago

#180 - Update ifstated.conf.mercury

Pull Request - State: closed - Opened by horia about 5 years ago

#179 - Add ifstated.conf.mercury

Pull Request - State: closed - Opened by horia about 5 years ago

#178 - Remove rdns script

Pull Request - State: closed - Opened by horia about 5 years ago

#178 - Remove rdns script

Pull Request - State: closed - Opened by horia about 5 years ago

#177 - Update README.md

Pull Request - State: closed - Opened by horia about 5 years ago

#177 - Update README.md

Pull Request - State: closed - Opened by horia about 5 years ago

#176 - Update README.md

Pull Request - State: closed - Opened by horia over 5 years ago

#175 - Add ocspcheck

Pull Request - State: closed - Opened by horia over 5 years ago

#175 - Add ocspcheck

Pull Request - State: closed - Opened by horia over 5 years ago

#174 - Update root crontab

Pull Request - State: closed - Opened by horia over 5 years ago

#174 - Update root crontab

Pull Request - State: closed - Opened by horia over 5 years ago

#173 - Update root crontab

Pull Request - State: closed - Opened by horia over 5 years ago

#173 - Update root crontab

Pull Request - State: closed - Opened by horia over 5 years ago

#172 - Use "${HOME}" instead of ~

Pull Request - State: closed - Opened by saper over 5 years ago

#172 - Use "${HOME}" instead of ~

Pull Request - State: closed - Opened by saper over 5 years ago

#171 - Update OpenSSH_Principals.md

Pull Request - State: closed - Opened by horia over 5 years ago

#171 - Update OpenSSH_Principals.md

Pull Request - State: closed - Opened by horia over 5 years ago

#170 - Update sensorsd.conf

Pull Request - State: closed - Opened by horia over 5 years ago

#170 - Update sensorsd.conf

Pull Request - State: closed - Opened by horia over 5 years ago

#169 - Update sensorsd.conf

Pull Request - State: closed - Opened by horia over 5 years ago

#169 - Update sensorsd.conf

Pull Request - State: closed - Opened by horia over 5 years ago

#168 - Use defaults

Pull Request - State: closed - Opened by horia over 5 years ago

#168 - Use defaults

Pull Request - State: closed - Opened by horia over 5 years ago

#167 - Update README.md

Pull Request - State: closed - Opened by horia over 5 years ago

#167 - Update README.md

Pull Request - State: closed - Opened by horia over 5 years ago

#166 - Update root crontab

Pull Request - State: closed - Opened by horia almost 6 years ago

#166 - Update root crontab

Pull Request - State: closed - Opened by horia almost 6 years ago

#165 - Update unbound.conf

Pull Request - State: closed - Opened by horia almost 6 years ago

#165 - Update unbound.conf

Pull Request - State: closed - Opened by horia almost 6 years ago

#164 - Update root crontab

Pull Request - State: closed - Opened by horia almost 6 years ago

#164 - Update root crontab

Pull Request - State: closed - Opened by horia almost 6 years ago

#163 - Update unbound.conf "get off my lawn" part 2

Pull Request - State: closed - Opened by horia almost 6 years ago

#163 - Update unbound.conf "get off my lawn" part 2

Pull Request - State: closed - Opened by horia almost 6 years ago

#162 - Update unbound.conf "get off my lawn" thank you @fobser

Pull Request - State: closed - Opened by horia almost 6 years ago

#162 - Update unbound.conf "get off my lawn" thank you @fobser

Pull Request - State: closed - Opened by horia almost 6 years ago

#161 - Disable sftp for authpf

Pull Request - State: closed - Opened by horia almost 6 years ago

#161 - Disable sftp for authpf

Pull Request - State: closed - Opened by horia almost 6 years ago

#160 - Revert "authpf users no longer have sftp access, bug fixed"

Pull Request - State: closed - Opened by horia almost 6 years ago

#160 - Revert "authpf users no longer have sftp access, bug fixed"

Pull Request - State: closed - Opened by horia almost 6 years ago

#159 - authpf users no longer have sftp access, bug fixed

Pull Request - State: closed - Opened by horia almost 6 years ago

#159 - authpf users no longer have sftp access, bug fixed

Pull Request - State: closed - Opened by horia almost 6 years ago

#158 - Increase ICMP max-pkt-rate from 100/10 to 200/10

Pull Request - State: closed - Opened by horia almost 6 years ago

#158 - Increase ICMP max-pkt-rate from 100/10 to 200/10

Pull Request - State: closed - Opened by horia almost 6 years ago

#157 - Remove TEREDO and 6to4 from martians

Pull Request - State: closed - Opened by horia almost 6 years ago

#157 - Remove TEREDO and 6to4 from martians

Pull Request - State: closed - Opened by horia almost 6 years ago

#156 - Update DNS

Pull Request - State: closed - Opened by horia almost 6 years ago

#156 - Update DNS

Pull Request - State: closed - Opened by horia almost 6 years ago

#155 - Root CA cert is already included in the full certificate chain

Pull Request - State: closed - Opened by rjc almost 6 years ago

#155 - Root CA cert is already included in the full certificate chain

Pull Request - State: closed - Opened by rjc almost 6 years ago

#154 - Upgrade to OpenBSD 6.4

Pull Request - State: closed - Opened by horia almost 6 years ago

#154 - Upgrade to OpenBSD 6.4

Pull Request - State: closed - Opened by horia almost 6 years ago

#153 - Remove "Globally Reachable"

Pull Request - State: closed - Opened by horia almost 6 years ago

#153 - Remove "Globally Reachable"

Pull Request - State: closed - Opened by horia almost 6 years ago

#152 - Filter self outbound HTTP, HTTPS, SSH, and WHOIS by effective group ID

Pull Request - State: closed - Opened by horia almost 6 years ago

#152 - Filter self outbound HTTP, HTTPS, SSH, and WHOIS by effective group ID

Pull Request - State: closed - Opened by horia almost 6 years ago

#151 - Use tables

Pull Request - State: closed - Opened by horia almost 6 years ago

#150 - Update OpenSSH_Principals.md

Pull Request - State: closed - Opened by horia almost 6 years ago

#150 - Update OpenSSH_Principals.md

Pull Request - State: closed - Opened by horia almost 6 years ago

#149 - Fix typo

Pull Request - State: closed - Opened by NanXiao almost 6 years ago

#149 - Fix typo

Pull Request - State: closed - Opened by NanXiao almost 6 years ago

#148 - Use OpenSSH certificates

Pull Request - State: closed - Opened by horia almost 6 years ago

#148 - Use OpenSSH certificates

Pull Request - State: closed - Opened by horia almost 6 years ago

#147 - Add "OpenSSH_Principals.md"

Pull Request - State: closed - Opened by horia almost 6 years ago

#147 - Add "OpenSSH_Principals.md"

Pull Request - State: closed - Opened by horia almost 6 years ago

#146 - Update `logger`

Pull Request - State: closed - Opened by horia almost 6 years ago

#146 - Update `logger`

Pull Request - State: closed - Opened by horia almost 6 years ago

#145 - Rename "pf.permanentban" to "pf.conf.table.ban"

Pull Request - State: closed - Opened by horia about 6 years ago

#145 - Rename "pf.permanentban" to "pf.conf.table.ban"

Pull Request - State: closed - Opened by horia about 6 years ago

#144 - Update RFC 7816 URL

Pull Request - State: closed - Opened by horia about 6 years ago

#144 - Update RFC 7816 URL

Pull Request - State: closed - Opened by horia about 6 years ago

#143 - DNS Queries over HTTPS (DoH)

Pull Request - State: closed - Opened by horia about 6 years ago - 1 comment

#143 - DNS Queries over HTTPS (DoH)

Pull Request - State: closed - Opened by horia about 6 years ago - 1 comment

#142 - daily update

Pull Request - State: closed - Opened by horia about 6 years ago

#142 - daily update

Pull Request - State: closed - Opened by horia about 6 years ago

#141 - pf.conf log and ICMP improvements

Pull Request - State: closed - Opened by horia over 6 years ago

#141 - pf.conf log and ICMP improvements

Pull Request - State: closed - Opened by horia over 6 years ago

#140 - Update fork link

Pull Request - State: closed - Opened by horia over 6 years ago

#140 - Update fork link

Pull Request - State: closed - Opened by horia over 6 years ago

#139 - Add Netflix hostnames for Europe, and more devices

Pull Request - State: closed - Opened by horia over 6 years ago

#139 - Add Netflix hostnames for Europe, and more devices

Pull Request - State: closed - Opened by horia over 6 years ago

#138 - Add additional Netflix hostnames

Pull Request - State: closed - Opened by jschx over 6 years ago

#138 - Add additional Netflix hostnames

Pull Request - State: closed - Opened by jschx over 6 years ago

#137 - Use strong ciphers

Pull Request - State: closed - Opened by horia over 6 years ago

#137 - Use strong ciphers

Pull Request - State: closed - Opened by horia over 6 years ago

#136 - [Fix: #135] Update httpd TLS

Pull Request - State: closed - Opened by horia over 6 years ago

#136 - [Fix: #135] Update httpd TLS

Pull Request - State: closed - Opened by horia over 6 years ago

#135 - Disable ciphers with DHE as Key Exchange

Issue - State: closed - Opened by Brahmasmi over 6 years ago

#135 - Disable ciphers with DHE as Key Exchange

Issue - State: closed - Opened by Brahmasmi over 6 years ago

#134 - httpd TLS update

Pull Request - State: closed - Opened by horia over 6 years ago

#134 - httpd TLS update

Pull Request - State: closed - Opened by horia over 6 years ago

#133 - httpd: OCSP stapling is not used

Issue - State: closed - Opened by horia over 6 years ago - 1 comment

#133 - httpd: OCSP stapling is not used

Issue - State: closed - Opened by horia over 6 years ago - 1 comment

#132 - Update TLS

Pull Request - State: closed - Opened by horia over 6 years ago

#132 - Update TLS

Pull Request - State: closed - Opened by horia over 6 years ago

#131 - Fix OCSP response filename

Pull Request - State: closed - Opened by horia over 6 years ago

#131 - Fix OCSP response filename

Pull Request - State: closed - Opened by horia over 6 years ago

#130 - strongSwan Android Client support in 6.3

Pull Request - State: closed - Opened by horia over 6 years ago