Bug 1255980 - systemd-sysctl.service fails to start with selinux enabled
Summary: systemd-sysctl.service fails to start with selinux enabled
Keywords:
Status: CLOSED DUPLICATE of bug 1253926
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 22
Hardware: x86_64
OS: Linux
unspecified
low
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-08-22 20:36 UTC by Andrew
Modified: 2015-08-23 17:45 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-08-23 17:45:11 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Andrew 2015-08-22 20:36:27 UTC
Description of problem:

Service "Apply Kernel Variables" (systemd-sysctl.service) fails to start during boot and thereafter while the current SELinux mode is set to "enforced". After setting the current mode to "permissive", this service starts flawlessly.

The workaround is:
- setenforce 0
- systemctl start systemd-sysctl.service
- setenforce 1

Note: this bug looks like a recurrence of the Bug 1057616 on Fedora 22 after the last kernel upgrade:

4.1.5-200.fc22.x86_64 #1 SMP Mon Aug 10 23:38:23 UTC 2015

LSB Version:	:core-4.1-amd64:core-4.1-noarch
Distributor ID:	Fedora
Description:	Fedora release 22 (Twenty Two)
Release:	22
Codename:	TwentyTwo

Version-Release number of selected component (if applicable):


How reproducible:

systemctl status systemd-sysctl.service

Steps to Reproduce:
1. (re)boot the system
2. check status of the systemd-sysctl.service
3.

Actual results:


Expected results:


Additional info:

Comment 1 Lukas Vrabec 2015-08-23 17:45:11 UTC

*** This bug has been marked as a duplicate of bug 1253926 ***


Note You need to log in before you can comment on or make changes to this bug.