Skip to content

Security: nathan-hess/docker-slurm

SECURITY.md

Security Policy

Supported Software Versions

Unless otherwise stated, only the latest release published on GitHub is considered supported and will receive security and feature updates. Some repositories have different configurations and additional software versions may be supported, but if not stated otherwise, it is advisable to use the latest published release to receive the latest security and feature updates.

Reporting a Vulnerability

⚠️ Do NOT report security-related vulnerabilities by submitting a GitHub issue, pull request, or discussion. These forms of communication are visible publicly, so posting details of security-related concerns in this way poses a risk to other users.

If you identify a potential security risk in any repository owned by @nathan-hess, please report it in any of the following ways:

  • Create a private GitHub Security Advisory in the affected repository (instructions)
  • Fill out the Confidential Issue Reporting Form. This will allow repository maintainers to decide whether a patch needs to be implemented before disclosing the vulnerability publicly

There aren’t any published security advisories