Description of problem: $ sudo dhclient eth0 /etc/dhcp/dhclient.d/chrony.sh: line 14: /run/chrony-dhcp/eth0.sources: Permission denied SELinux is preventing dhclient-script from 'create' accesses on the file eth0.sources. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that dhclient-script should be allowed create access on the eth0.sources file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'dhclient-script' --raw | audit2allow -M my-dhclientscript # semodule -X 300 -i my-dhclientscript.pp Additional Information: Source Context unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 Target Context unconfined_u:object_r:chronyd_var_run_t:s0 Target Objects eth0.sources [ file ] Source dhclient-script Source Path dhclient-script Port <Unknown> Host (removed) Source RPM Packages Target RPM Packages SELinux Policy RPM selinux-policy-targeted-36.9-1.fc36.noarch Local Policy RPM selinux-policy-targeted-36.9-1.fc36.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 5.17.11-300.fc36.x86_64 #1 SMP PREEMPT Wed May 25 15:04:05 UTC 2022 x86_64 x86_64 Alert Count 1 First Seen 2022-06-05 16:55:24 EEST Last Seen 2022-06-05 16:55:24 EEST Local ID eabde6a8-0b67-4f7c-8e5f-ba4dc39a54ce Raw Audit Messages type=AVC msg=audit(1654437324.464:645): avc: denied { create } for pid=81045 comm="dhclient-script" name="eth0.sources" scontext=unconfined_u:system_r:dhcpc_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:chronyd_var_run_t:s0 tclass=file permissive=0 Hash: dhclient-script,dhcpc_t,chronyd_var_run_t,file,create Version-Release number of selected component: selinux-policy-targeted-36.9-1.fc36.noarch Additional info: component: selinux-policy reporter: libreport-2.17.1 hashmarkername: setroubleshoot kernel: 5.17.11-300.fc36.x86_64 type: libreport
FEDORA-2022-70c63dd1e2 has been submitted as an update to Fedora 36. https://bodhi.fedoraproject.org/updates/FEDORA-2022-70c63dd1e2
FEDORA-2022-70c63dd1e2 has been pushed to the Fedora 36 testing repository. Soon you'll be able to install the update with the following command: `sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2022-70c63dd1e2` You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2022-70c63dd1e2 See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.
FEDORA-2022-70c63dd1e2 has been pushed to the Fedora 36 stable repository. If problem still persists, please make note of it in this bug report.