Bug 1057616 - systemd-sysctl.service fails to start with selinux enabled
Summary: systemd-sysctl.service fails to start with selinux enabled
Keywords:
Status: CLOSED RAWHIDE
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: rawhide
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-01-24 13:31 UTC by Kamil Dudka
Modified: 2014-04-09 04:49 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-01-28 07:59:58 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Kamil Dudka 2014-01-24 13:31:56 UTC
Description of problem:
# systemctl status systemd-sysctl.service
systemd-sysctl.service - Apply Kernel Variables
   Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static)
   Active: failed (Result: exit-code) since Fri 2014-01-24 08:26:15 EST; 1min 6s ago
     Docs: man:systemd-sysctl.service(8)
           man:sysctl.d(5)
  Process: 915 ExecStart=/usr/lib/systemd/systemd-sysctl (code=exited, status=1/FAILURE)
 Main PID: 915 (code=exited, status=1/FAILURE)

Jan 24 08:26:15 f21 systemd[1]: Starting Apply Kernel Variables...
Jan 24 08:26:15 f21 systemd[1]: systemd-sysctl.service: main process exited, code=exited, status=1/FAILURE
Jan 24 08:26:15 f21 systemd[1]: Failed to start Apply Kernel Variables.
Jan 24 08:26:15 f21 systemd[1]: Unit systemd-sysctl.service entered failed state.


Version-Release number of selected component (if applicable):
systemd-208-11.fc21.x86_64


Steps to Reproduce:
1. boot rawhide Fedora


Actual results:
[FAILED] Failed to start Apply Kernel Variables.
See 'systemctl status systemd-sysctl.service' for details.


Additional info:
# tail -fn0 /var/log/audit/audit.log &
# systemctl restart systemd-sysctl.service
type=AVC msg=audit(1390570206.080:359): avc:  denied  { write } for  pid=847 comm="systemd-sysctl" name="protected_hardlinks" dev="proc" ino=8579 scontext=system_u:system_r:systemd_sysctl_t:s0 tcontext=system_u:object_r:proc_security_t:s0 tclass=file
type=SYSCALL msg=audit(1390570206.080:359): arch=c000003e syscall=2 success=no exit=-13 a0=7f69c2beb110 a1=80241 a2=1b6 a3=22 items=0 ppid=1 pid=847 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-sysctl" exe="/usr/lib/systemd/systemd-sysctl" subj=system_u:system_r:systemd_sysctl_t:s0 key=(null)
type=AVC msg=audit(1390570206.080:360): avc:  denied  { write } for  pid=847 comm="systemd-sysctl" name="protected_symlinks" dev="proc" ino=8580 scontext=system_u:system_r:systemd_sysctl_t:s0 tcontext=system_u:object_r:proc_security_t:s0 tclass=file
type=SYSCALL msg=audit(1390570206.080:360): arch=c000003e syscall=2 success=no exit=-13 a0=7f69c2beb110 a1=80241 a2=1b6 a3=7f69c0e11440 items=0 ppid=1 pid=847 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm="systemd-sysctl" exe="/usr/lib/systemd/systemd-sysctl" subj=system_u:system_r:systemd_sysctl_t:s0 key=(null)
Job for systemd-sysctl.service failed. See 'systemctl status systemd-sysctl.service' and 'journalctl -xn' for details.
type=SERVICE_START msg=audit(1390570206.086:361): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg=' comm="systemd-sysctl" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed'


Note You need to log in before you can comment on or make changes to this bug.