-
Bug
-
Resolution: Done-Errata
-
Normal
-
rhel-9.4
-
selinux-policy-38.1.41-1.el9
-
None
-
Moderate
-
rhel-sst-security-selinux
-
ssg_security
-
20
-
None
-
QE ack
-
False
-
-
Yes
-
None
-
-
Pass
-
Automated
-
Bug Fix
-
-
Done
-
-
All
-
None
Description of problem:
There are multiple issues happening when a confined user to "staff_u" tries to edit the cron of another user through some sudo rule.
1. "sudo -u USER crontab -l" fails
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
$ id -Z
staff_u:staff_r:staff_t:s0-s0:c0.c1023
$ sudo -u <USER> crontab -l
'/var/spool/cron' is not a directory, bailing out.
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
This happens because /var/spool/cron is not readable by staff_sudo_t, the context used when executing "crontab -l" because of the absence of transition to "crontab_t" due to using "sudo crontab" command.
Strace shows:
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
4434 [staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023] 10:30:21.103895 execve("/bin/crontab" [system_u:object_r:crontab_exec_t:s0], ["crontab", "-l"] ...
[...]
4434 [staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023] 10:30:21.134230 stat("/var/spool/cron" [system_u:object_r:user_cron_spool_t:s0], 0x7ffc16aac270) = -1 EACCES (Permission denied)
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
This is a bug, IMHO there should be the transition to crontab_t when executing the command, it should not execute as "staff_sudo_t" at all.
2. "sudo -u USER -i crontab -l" fails silently and produces AVCs
This happens when `Defaults use_pty` is used in the sudo configuration.
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
$ id -Z
staff_u:staff_r:staff_t:s0-s0:c0.c1023
$ sudo -u <USER> -i crontab -l
$
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
AVC:
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
type=PROCTITLE msg=audit(07/17/2023 10:38:01.277:528) : proctitle=crontab -l
type=EXECVE msg=audit(07/17/2023 10:38:01.277:528) : argc=2 a0=crontab a1=-l
type=SYSCALL msg=audit(07/17/2023 10:38:01.277:528) : arch=x86_64 syscall=execve success=yes exit=0 a0=0x561829ebdd40 a1=0x561829ea0cd0 a2=0x561829ebf400 a3=0x8 items=0 ppid=4553 pid=4554 auid=staff uid=USER gid=USER euid=root suid=root fsuid=root egid=USER sgid=USER fsgid=USER tty=(none) ses=13 comm=crontab exe=/usr/bin/crontab subj=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied
type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write }
for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0
type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied
type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write }
for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
Due to using "sudo -i", the transition to "crontab_t" happens when executing the command.
Unfortunately "crontab_t" cannot read/write on the pseudo tty allocated by sudo.
3. "sudo -u <USER> -i" then "crontab -e" fails silently after some timeout and produces AVCs
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
$ id -Z
staff_u:staff_r:staff_t:s0-s0:c0.c1023
$ sudo -u USER -i
$ crontab -e
<long delay then exits silently>
$
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
AVC:
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
type=PROCTITLE msg=audit(07/17/2023 10:42:32.287:551) : proctitle=vim /tmp/crontab.wTBQAP
type=SYSCALL msg=audit(07/17/2023 10:42:32.287:551) : arch=x86_64 syscall=openat success=no exit=EACCES(Permission denied) a0=AT_FDCWD a1=0x55a601568060 a2=O_WRONLY|O_CREAT|O_EXCL|O_NOFOLLOW a3=0x180 items=0 ppid=4805 pid=4807 auid=staff uid=USER gid=USER euid=USER suid=USER fsuid=USER egid=USER sgid=USER fsgid=USER tty=(none) ses=13 comm=vim exe=/usr/bin/vim subj=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 key=(null)
type=AVC msg=audit(07/17/2023 10:42:32.287:551) : avc: denied
for pid=4807 comm=vim name=USER dev="dm-0" ino=16967532 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=0
-------- 8< ---------------- 8< ---------------- 8< ---------------- 8< --------
This happens when vim, executing as "crontab_t" and used as default editor for "crontab -e" tries to write its /home/USER/.viminfo file.
Due to not being able to read the user's home directory. This is NOT related to "use_pty".
Version-Release number of selected component (if applicable):
selinux-policy-38.1.33-1.el9.noarch
selinux-policy-targeted-38.1.33-1.el9.noarch
How reproducible:
Always
Steps to Reproduce:
1. Add "Defaults use_pty" to /etc/sudoers
2. Let a user mapped to "staff_u" sudo to the target user "USER"
- cat /etc/sudoers.d/staff
staff ALL = (USER) NOPASSWD: ALL
3. Execute various scenarios above
Actual results:
Failures
Expected results:
No failures
- clones
-
RHEL-1388 Confined user cannot list/edit a crontab through sudo'ing
-
- Closed
-
- is cloned by
-
RHEL-56349 Confined user cannot list/edit a crontab via sudo [rhel-10]
-
- Release Pending
-
- links to
-
RHBA-2024:130707 selinux-policy bug fix and enhancement update
[RHEL-31888] Confined user cannot list/edit a crontab via sudo [rhel-9]
Status | Original: New [ 10016 ] | New: Planning [ 13521 ] |
Labels | Original: AutoVerified MigratedToJIRA Triaged |
Affects Version/s | New: rhel-9.4 [ 12407281 ] | |
Affects Version/s | Original: rhel-8.8.0 [ 12392170 ] |
Fixed in Build | Original: selinux-policy-3.14.3-137.el8 |
ACKs Check | Original: QE ack,Dev ack [ 31163, 31165 ] | New: QE ack [ 31163 ] |
Fix Version/s | Original: rhel-8.10 [ 12407280 ] | |
Internal Target Milestone | Original: 26 [ 27975 ] | |
Target end | Original: 2024/02/26 |
Preliminary Testing | Original: Pass [ 34174 ] |
Errata Link | Original: https://errata.engineering.redhat.com/advisory/121335 |
Remote Link | New: This issue links to "TCMS Test Case 617165 (Web Link)" [ 1602367 ] |
Description |
Original:
Description of problem: There are multiple issues happening when a confined user to "staff_u" tries to edit the cron of another user through some sudo rule. 1. "sudo -u USER crontab -l" fails -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- $ id -Z staff_u:staff_r:staff_t:s0-s0:c0.c1023 $ sudo -u <USER> crontab -l '/var/spool/cron' is not a directory, bailing out. -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- This happens because /var/spool/cron is not readable by staff_sudo_t, the context used when executing "crontab -l" because of the absence of transition to "crontab_t" due to using "sudo crontab" command. Strace shows: -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- 4434 [staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023] 10:30:21.103895 execve("/bin/crontab" [system_u:object_r:crontab_exec_t:s0], ["crontab", "-l"] ... [...] 4434 [staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023] 10:30:21.134230 stat("/var/spool/cron" [system_u:object_r:user_cron_spool_t:s0], 0x7ffc16aac270) = -1 EACCES (Permission denied) -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- This is a bug, IMHO there should be the transition to crontab_t when executing the command, it should not execute as "staff_sudo_t" at all. 2. "sudo -u USER -i crontab -l" fails silently and produces AVCs This happens when `Defaults use_pty` is used in the sudo configuration. -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- $ id -Z staff_u:staff_r:staff_t:s0-s0:c0.c1023 $ sudo -u <USER> -i crontab -l $ -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- AVC: -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- type=PROCTITLE msg=audit(07/17/2023 10:38:01.277:528) : proctitle=crontab -l type=EXECVE msg=audit(07/17/2023 10:38:01.277:528) : argc=2 a0=crontab a1=-l type=SYSCALL msg=audit(07/17/2023 10:38:01.277:528) : arch=x86_64 syscall=execve success=yes exit=0 a0=0x561829ebdd40 a1=0x561829ea0cd0 a2=0x561829ebf400 a3=0x8 items=0 ppid=4553 pid=4554 auid=staff uid=USER gid=USER euid=root suid=root fsuid=root egid=USER sgid=USER fsgid=USER tty=(none) ses=13 comm=crontab exe=/usr/bin/crontab subj=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 key=(null) type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write } for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0 type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write } for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0 type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write } for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0 type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write } for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0 -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- Due to using "sudo -i", the transition to "crontab_t" happens when executing the command. Unfortunately "crontab_t" cannot read/write on the pseudo tty allocated by sudo. 3. "sudo -u <USER> -i" then "crontab -e" fails silently after some timeout and produces AVCs -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- $ id -Z staff_u:staff_r:staff_t:s0-s0:c0.c1023 $ sudo -u USER -i $ crontab -e <long delay then exits silently> $ -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- AVC: -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- type=PROCTITLE msg=audit(07/17/2023 10:42:32.287:551) : proctitle=vim /tmp/crontab.wTBQAP type=SYSCALL msg=audit(07/17/2023 10:42:32.287:551) : arch=x86_64 syscall=openat success=no exit=EACCES(Permission denied) a0=AT_FDCWD a1=0x55a601568060 a2=O_WRONLY|O_CREAT|O_EXCL|O_NOFOLLOW a3=0x180 items=0 ppid=4805 pid=4807 auid=staff uid=USER gid=USER euid=USER suid=USER fsuid=USER egid=USER sgid=USER fsgid=USER tty=(none) ses=13 comm=vim exe=/usr/bin/vim subj=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 key=(null) type=AVC msg=audit(07/17/2023 10:42:32.287:551) : avc: denied { write } for pid=4807 comm=vim name=USER dev="dm-0" ino=16967532 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=0 -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- This happens when vim, executing as "crontab_t" and used as default editor for "crontab -e" tries to write its /home/USER/.viminfo file. Due to not being able to read the user's home directory. This is NOT related to "use_pty". Version-Release number of selected component (if applicable): selinux-policy-3.14.3-117.el8_8.2.noarch How reproducible: Always Steps to Reproduce: 1. Add "Defaults use_pty" to /etc/sudoers 2. Let a user mapped to "staff_u" sudo to the target user "USER" # cat /etc/sudoers.d/staff staff ALL = (USER) NOPASSWD: ALL 3. Execute various scenarios above Actual results: Failures Expected results: No failures |
New:
Description of problem:
There are multiple issues happening when a confined user to "staff_u" tries to edit the cron of another user through some sudo rule. 1. "sudo -u USER crontab -l" fails -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- $ id -Z staff_u:staff_r:staff_t:s0-s0:c0.c1023 $ sudo -u <USER> crontab -l '/var/spool/cron' is not a directory, bailing out. -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- This happens because /var/spool/cron is not readable by staff_sudo_t, the context used when executing "crontab -l" because of the absence of transition to "crontab_t" due to using "sudo crontab" command. Strace shows: -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- 4434 [staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023] 10:30:21.103895 execve("/bin/crontab" [system_u:object_r:crontab_exec_t:s0], ["crontab", "-l"] ... [...] 4434 [staff_u:staff_r:staff_sudo_t:s0-s0:c0.c1023] 10:30:21.134230 stat("/var/spool/cron" [system_u:object_r:user_cron_spool_t:s0], 0x7ffc16aac270) = -1 EACCES (Permission denied) -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- This is a bug, IMHO there should be the transition to crontab_t when executing the command, it should not execute as "staff_sudo_t" at all. 2. "sudo -u USER -i crontab -l" fails silently and produces AVCs This happens when `Defaults use_pty` is used in the sudo configuration. -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- $ id -Z staff_u:staff_r:staff_t:s0-s0:c0.c1023 $ sudo -u <USER> -i crontab -l $ -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- AVC: -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- type=PROCTITLE msg=audit(07/17/2023 10:38:01.277:528) : proctitle=crontab -l type=EXECVE msg=audit(07/17/2023 10:38:01.277:528) : argc=2 a0=crontab a1=-l type=SYSCALL msg=audit(07/17/2023 10:38:01.277:528) : arch=x86_64 syscall=execve success=yes exit=0 a0=0x561829ebdd40 a1=0x561829ea0cd0 a2=0x561829ebf400 a3=0x8 items=0 ppid=4553 pid=4554 auid=staff uid=USER gid=USER euid=root suid=root fsuid=root egid=USER sgid=USER fsgid=USER tty=(none) ses=13 comm=crontab exe=/usr/bin/crontab subj=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 key=(null) type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write } for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0 type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write } for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0 type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write } for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0 type=AVC msg=audit(07/17/2023 10:38:01.277:528) : avc: denied { read write } for pid=4554 comm=crontab path=/dev/pts/3 dev="devpts" ino=6 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=staff_u:object_r:devpts_t:s0 tclass=chr_file permissive=0 -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- Due to using "sudo -i", the transition to "crontab_t" happens when executing the command. Unfortunately "crontab_t" cannot read/write on the pseudo tty allocated by sudo. 3. "sudo -u <USER> -i" then "crontab -e" fails silently after some timeout and produces AVCs -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- $ id -Z staff_u:staff_r:staff_t:s0-s0:c0.c1023 $ sudo -u USER -i $ crontab -e <long delay then exits silently> $ -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- AVC: -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- type=PROCTITLE msg=audit(07/17/2023 10:42:32.287:551) : proctitle=vim /tmp/crontab.wTBQAP type=SYSCALL msg=audit(07/17/2023 10:42:32.287:551) : arch=x86_64 syscall=openat success=no exit=EACCES(Permission denied) a0=AT_FDCWD a1=0x55a601568060 a2=O_WRONLY|O_CREAT|O_EXCL|O_NOFOLLOW a3=0x180 items=0 ppid=4805 pid=4807 auid=staff uid=USER gid=USER euid=USER suid=USER fsuid=USER egid=USER sgid=USER fsgid=USER tty=(none) ses=13 comm=vim exe=/usr/bin/vim subj=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 key=(null) type=AVC msg=audit(07/17/2023 10:42:32.287:551) : avc: denied { write } for pid=4807 comm=vim name=USER dev="dm-0" ino=16967532 scontext=staff_u:staff_r:crontab_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_dir_t:s0 tclass=dir permissive=0 -------- 8< ---------------- 8< ---------------- 8< ---------------- 8< -------- This happens when vim, executing as "crontab_t" and used as default editor for "crontab -e" tries to write its /home/USER/.viminfo file. Due to not being able to read the user's home directory. This is NOT related to "use_pty". Version-Release number of selected component (if applicable): selinux-policy-38.1.33-1.el9.noarch selinux-policy-targeted-38.1.33-1.el9.noarch How reproducible: Always Steps to Reproduce: 1. Add "Defaults use_pty" to /etc/sudoers 2. Let a user mapped to "staff_u" sudo to the target user "USER" # cat /etc/sudoers.d/staff staff ALL = (USER) NOPASSWD: ALL 3. Execute various scenarios above Actual results: Failures Expected results: No failures |
Fix Version/s | New: rhel-9.5 [ 12414808 ] | |
Internal Target Milestone | New: 10 [ 27959 ] |
Target end | New: 2024/05/06 |
Workflow | Original: RHEL in Jira [ 25253855 ] | New: Copy 3 of RHEL in Jira [ 25389983 ] |
Workflow | Original: Copy 3 of RHEL in Jira [ 25389983 ] | New: RHEL in Jira [ 25416376 ] |
Doc Contact | New: Jan Fiala [ jafiala ] |
Internal Target Milestone | Original: 10 [ 27959 ] | New: 11 [ 27960 ] |
Target end | Original: 2024/05/06 | New: 2024/05/13 |
Epic Link | New: SELINUX-3400 [ 15853388 ] |
Status | Original: Planning [ 13521 ] | New: In Progress [ 10018 ] |
Status | Original: In Progress [ 10018 ] | New: Integration [ 18721 ] |
Fixed in Build | New: selinux-policy-38.1.37-1.el9 |
Preliminary Testing | New: Pass [ 34174 ] |
Errata Link | New: https://errata.engineering.redhat.com/advisory/130707 |
Remote Link |
New:
This issue links to " |
Release Note Text |
Original:
Cause (the user action or circumstances that trigger the bug):
policy does not contain rules to allow confined users run sudo crontab Consequence (what the user experience is when the bug occurs): confined user in the staff_r role cannot use sudo crontab to edit other users crontabs Fix (what has changed to fix the bug; do not include overly technical details): a rule was added to the policy Result (what happens now that the patch is applied): confined user in the staff_r role can use sudo crontab to edit other users crontabs |
New:
.SELinux policy allows `staff_r` confined users to run `sudo crontab`
Previously, the SELinux policy did not contain rules to allow confined users to run the `sudo crontab` command. As a consequence, confined users in the `staff_r` role could not use `sudo crontab` to edit other users' `crontab` schedules. This update adds a rule to the policy, and as a result, `staff_r` users can use `sudo crontab` to edit other users' `crontab` schedules. |
Release Note Status | Original: Proposed [ 30959 ] | New: Done [ 30963 ] |
Internal Target Milestone | Original: 11 [ 27960 ] | New: 12 [ 27961 ] |
Target end | Original: 2024/05/13 | New: 2024/05/20 |
Internal Target Milestone | Original: 12 [ 27961 ] | New: 14 [ 27963 ] |
Target end | Original: 2024/05/20 | New: 2024/06/03 |
Internal Target Milestone | Original: 14 [ 27963 ] | New: 15 [ 27964 ] |
Target end | Original: 2024/06/03 | New: 2024/06/10 |
Internal Target Milestone | Original: 15 [ 27964 ] | New: 16 [ 27965 ] |
Target end | Original: 2024/06/10 | New: 2024/06/17 |
Internal Target Milestone | Original: 16 [ 27965 ] | New: 17 [ 27966 ] |
Target end | Original: 2024/06/17 | New: 2024/06/24 |
Test Coverage | Original: Yes [ 31555 ] | New: Automated [ 38950 ] |
Internal Target Milestone | Original: 17 [ 27966 ] | New: 19 [ 27968 ] |
Target end | Original: 2024/06/24 | New: 2024/07/08 |
Assignee | Original: Juraj Marcin [ rh-ee-jmarcin ] | New: Zdenek Pytela [ rhn-support-zpytela ] |
Internal Target Milestone | Original: 19 [ 27968 ] | New: 20 [ 27969 ] |
Target end | Original: 2024/07/08 | New: 2024/07/15 |
Fixed in Build | Original: selinux-policy-38.1.37-1.el9 | New: | selinux-policy-38.1.41-1.el9 |
Fixed in Build | Original: | selinux-policy-38.1.41-1.el9 | New: selinux-policy-38.1.41-1.el9 |
Status | Original: Integration [ 18721 ] | New: Release Pending [ 15735 ] |
Labels | New: confined-users |
Link | New: This issue is cloned by RHEL-56349 [ RHEL-56349 ] |
Severity | Original: Normal [ 15655 ] | New: <img alt="" src="/images/icons/priorities/medium.svg" width="16" height="16"> Medium [ 40352 ] |
Severity | Original: Medium [ 40352 ] | New: Moderate [ 26752 ] |
Release Date | New: 2024/11/12 |
Resolution | New: Done-Errata [ 10803 ] | |
Status | Original: Release Pending [ 15735 ] | New: Closed [ 6 ] |