The hardware and bandwidth for this mirror is donated by dogado GmbH, the Webhosting and Full Service-Cloud Provider. Check out our Wordpress Tutorial.
If you wish to report a bug, or if you are interested in having us mirror your free-software or open-source project, please feel free to contact us at mirror[@]dogado.de.

unspecified

container-selinux - SELinux policies for container runtimes

Website: https://github.com/containers/container-selinux
License: GPLv2
Vendor: Scientific Linux
Description:
SELinux policy modules for use with container runtimes.

Packages

container-selinux-2.119.2-1.911c772.el7_8.noarch [38 KiB] Changelog by Jindrich Novy (2020-06-02):
- fix #1811759
container-selinux-2.119.1-1.c57a6f9.el7.noarch [38 KiB] Changelog by Jindrich Novy (2019-12-04):
- update to 2.119.1 RHEL7 branch
- Related: RHELPLAN-26239
container-selinux-2.107-3.el7.noarch [38 KiB] Changelog by Jindrich Novy (2019-08-02):
- use 2.107 in RHEL7u7
- add build.sh script
container-selinux-2.107-1.el7_6.noarch [37 KiB] Changelog by Lokesh Mandvekar (2019-06-24):
- bump to v2.107
container-selinux-2.99-1.el7_6.noarch [37 KiB] Changelog by Lokesh Mandvekar (2019-04-23):
- built commit b13d03b
container-selinux-2.95-2.el7_6.noarch [37 KiB] Changelog by Frantisek Kluknavsky (2019-04-02):
- rebase
container-selinux-2.77-1.el7_6.noarch [36 KiB] Changelog by Frantisek Kluknavsky (2019-01-08):
- backported fixes from upstream
container-selinux-2.74-1.el7.noarch [36 KiB] Changelog by Dan Walsh (2018-10-19):
- Allow containers to setexec themselves
container-selinux-2.73-2.el7.noarch [36 KiB] Changelog by Frantisek Kluknavsky (2018-09-17):
- moved changelog entries:
- Define spc_t as a container_domain, so that container_runtime will transition
to spc_t even when setup with nosuid.
- Allow container_runtimes to setattr on callers fifo_files
- Fix restorecon to not error on missing directory
container-selinux-2.68-1.el7.noarch [34 KiB] Changelog by Dan Walsh (2018-07-16):
- Add label for /var/lib/origin
- Add customizable_file_t to customizable_types
container-selinux-2.66-1.el7.noarch [34 KiB] Changelog by Dan Walsh (2018-06-14):
- Allow dnsmasq to dbus chat with spc_t
container-selinux-2.55-1.el7.noarch [32 KiB] Changelog by Dan Walsh (2018-03-26):
Allow iptables to read container state
    Dontaudit attempts from containers to write to /proc/self
    Allow spc_t to change attributes on container_runtime_t fifo files
container-selinux-2.42-1.gitad8f0f7.el7.noarch [30 KiB] Changelog by Dan Walsh (2018-02-22):
- Remove typebounds access rules
container-selinux-2.36-1.gitff95335.el7.noarch [29 KiB] Changelog by Dan Walsh (2017-11-28):
- Allow containers to relabelto/from all file types to container_file_t
- Allow container to map chr_files labeled container_file_t
container-selinux-2.33-1.git86f33cd.el7.noarch [29 KiB] Changelog by Dan Walsh (2017-11-08):
- Allow containers to read /etc/resolv.conf and /etc/hosts if volume
- mounted into container.
container-selinux-2.28-1.git85ce147.el7.noarch [28 KiB] Changelog by Dan Walsh (2017-10-09):
- bump to v2.28
container-selinux-2.21-2.gitba103ac.el7.noarch [28 KiB] Changelog by Lokesh Mandvekar (2017-08-08):
- Resolves: #1469792
- built @origin/RHEL-1.12 commit ba103ac
container-selinux-2.21-1.el7.noarch [27 KiB] Changelog by Lokesh Mandvekar (2017-07-19):
- Resolves: #1469661
- bump to v2.21
- built commit 333854a
container-selinux-2.19-2.1.el7.noarch [27 KiB] Changelog by Lokesh Mandvekar (2017-06-14):
- update release tag to isolate from 7.3
container-selinux-2.12-2.gite7096ce.el7.noarch [27 KiB] Changelog by Lokesh Mandvekar (2017-05-09):
- Resolves: #1427335 - remove module on uninstall at priority 200
- From: Cai Qian <caiqian@redhat.com>
container-selinux-2.10-2.el7.noarch [26 KiB] Changelog by Dan Walsh (2017-03-20):
- Make sure we have a late enough version of policycoreutils
container-selinux-2.9-4.el7.noarch [25 KiB] Changelog by Lokesh Mandvekar (2017-02-21):
- Resolves: #1425574
- built commit 79a6d70
container-selinux-1.12.5-14.el7.x86_64 [85 KiB] Changelog by Scientific Linux Auto Patch Process (2017-01-18):
- Added Patch: docker-service-no-rhn.patch
-->  don't require RH services
- Added Source: docker-spec_no_entitlement.patch
-->  The docker rpm expects TUV's entitlement model, we don't
- Added Patch: docker-sysconfig-no-rhn.patch
-->  don't us RH docker registry
- Added Source: docker.ini
-->  Config file for automated patch script
container-selinux-1.10.3-59.sl7.x86_64 [79 KiB] Changelog by Scientific Linux Auto Patch Process (2016-12-14):
- Added Source: docker-spec_no_entitlement.patch
-->  The docker rpm expects TUV's entitlement model, we don't
- Added Source: docker.ini
-->  Config file for automated patch script

Listing created by Repoview-0.6.6-4.el7

These binaries (installable software) and packages are in development.
They may not be fully stable and should be used with caution. We make no claims about them.
Health stats visible at Monitor.