Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1258013

Summary: systemd-sysctl.service fails to start when in enforcing
Product: [Fedora] Fedora Reporter: Paul Whalen <pwhalen>
Component: selinux-policyAssignee: Miroslav Grepl <mgrepl>
Status: CLOSED CURRENTRELEASE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: dominick.grift, dwalsh, lvrabec, mgrepl, pbrobinson, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-09-01 20:51:41 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 245418    

Description Paul Whalen 2015-08-28 15:58:03 UTC
Description of problem:
systemd-sysctl.service fails to start when in enforcing

Version-Release number of selected component (if applicable):
selinux-policy-3.13.1-141.fc23.noarch

Steps to Reproduce:
1. Boot F23 Beta TC1 


# systemctl status systemd-sysctl.service -l
��● systemd-sysctl.service - Apply Kernel Variables
   Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static; vendor preset: disabled)
   Active: failed (Result: exit-code) since Wed 1969-12-31 19:00:16 EST; 45 years 7 months ago
     Docs: man:systemd-sysctl.service(8)
           man:sysctl.d(5)
  Process: 592 ExecStart=/usr/lib/systemd/systemd-sysctl (code=exited, status=1/FAILURE)
 Main PID: 592 (code=exited, status=1/FAILURE)

cat /var/log/audit/audit.log | grep systemd-sysctl
type=AVC msg=audit(1440775632.840:481): avc:  denied  { sys_ptrace } for  pid=24653 comm="systemd-sysctl" capability=19  scontext=system_u:system_r:systemd_sysctl_t:s0 tcontext=system_u:system_r:systemd_sysctl_t:s0 tclass=capability per0
type=SERVICE_START msg=audit(1440775633.071:482): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'

# setenforce 0; systemctl restart systemd-sysctl.service
[root@bpi ~]# systemctl status systemd-sysctl.service -l
��● systemd-sysctl.service - Apply Kernel Variables
   Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static; vendor preset: disabled)
   Active: active (exited) since Fri 2015-08-28 11:38:01 EDT; 4s ago
     Docs: man:systemd-sysctl.service(8)
           man:sysctl.d(5)
  Process: 1344 ExecStart=/usr/lib/systemd/systemd-sysctl (code=exited, status=0/SUCCESS)
 Main PID: 1344 (code=exited, status=0/SUCCESS)

Aug 28 11:38:01 bpi systemd[1]: Starting Apply Kernel Variables...
Aug 28 11:38:01 bpi systemd[1]: Started Apply Kernel Variables.

Comment 1 Paul Whalen 2015-09-01 20:51:41 UTC
Same on x86 with 23_Beta_TC1. 

Fixed with an update to selinux-policy-3.13.1-144.fc23.noarch