RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1549506 - f18b tc6 timedatectl requires selinux to be either disabled or permissive in order to change the timezone
Summary: f18b tc6 timedatectl requires selinux to be either disabled or permissive in ...
Keywords:
Status: CLOSED NOTABUG
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: selinux-policy
Version: 7.4
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Lukas Vrabec
QA Contact: BaseOS QE Security Team
URL:
Whiteboard:
Depends On: 870678
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-02-27 09:53 UTC by Parikshit Khedekar
Modified: 2021-03-11 17:15 UTC (History)
9 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 870678
Environment:
Last Closed: 2018-02-28 10:04:20 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Parikshit Khedekar 2018-02-27 09:53:46 UTC
+++ This bug was initially created as a clone of Bug #870678 +++

Description of problem:

It is not currently possible to use 'timedatectl' to change the timezone without setting selinux to permissive (or disabled).


Version-Release number of selected component (if applicable):
Red Hat Enterprise Linux 7.4 selinux-policy-3.13.1-166.el7_4.5.noarch

How reproducible:
always

Steps to Reproduce:

[root@test]# timedatectl set-timezone Europe/Luxembourg
Failed to set time zone: Access denied

[root@test]# timedatectl
      Local time: Tue 2018-02-27 07:52:47 CET
  Universal time: Tue 2018-02-27 06:52:47 UTC
        RTC time: Tue 2018-02-27 06:52:47
       Time zone: Europe/Luxembourg (CET, +0100)
     NTP enabled: no
NTP synchronized: yes
 RTC in local TZ: no
      DST active: no
 Last DST change: DST ended at
                  Sun 2017-10-29 02:59:59 CEST
                  Sun 2017-10-29 02:00:00 CET
 Next DST change: DST begins (the clock jumps one hour forward) at
                  Sun 2018-03-25 01:59:59 CET
                  Sun 2018-03-25 03:00:00 CEST
[root@test]# 

  
Actual results:
selinux must be disabled to change the timezone.

Expected results:
depends.

Additional info:

Clone of Fedora Bug

Comment 2 Lukas Vrabec 2018-02-27 09:56:13 UTC
Hi, 

Could you help me with this bug by add here at least some SELinux denials? 

Please, reproduce the issue and after "timedatectl" attach output of: 
# ausearch -m AVC, USER_AVC -ts today 

Thanks,
Lukas.


Note You need to log in before you can comment on or make changes to this bug.