Description of problem: systemd-sysctl.service fails to start when in enforcing Version-Release number of selected component (if applicable): selinux-policy-3.13.1-141.fc23.noarch Steps to Reproduce: 1. Boot F23 Beta TC1 # systemctl status systemd-sysctl.service -l ��● systemd-sysctl.service - Apply Kernel Variables Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static; vendor preset: disabled) Active: failed (Result: exit-code) since Wed 1969-12-31 19:00:16 EST; 45 years 7 months ago Docs: man:systemd-sysctl.service(8) man:sysctl.d(5) Process: 592 ExecStart=/usr/lib/systemd/systemd-sysctl (code=exited, status=1/FAILURE) Main PID: 592 (code=exited, status=1/FAILURE) cat /var/log/audit/audit.log | grep systemd-sysctl type=AVC msg=audit(1440775632.840:481): avc: denied { sys_ptrace } for pid=24653 comm="systemd-sysctl" capability=19 scontext=system_u:system_r:systemd_sysctl_t:s0 tcontext=system_u:system_r:systemd_sysctl_t:s0 tclass=capability per0 type=SERVICE_START msg=audit(1440775633.071:482): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-sysctl comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=failed' # setenforce 0; systemctl restart systemd-sysctl.service [root@bpi ~]# systemctl status systemd-sysctl.service -l ��● systemd-sysctl.service - Apply Kernel Variables Loaded: loaded (/usr/lib/systemd/system/systemd-sysctl.service; static; vendor preset: disabled) Active: active (exited) since Fri 2015-08-28 11:38:01 EDT; 4s ago Docs: man:systemd-sysctl.service(8) man:sysctl.d(5) Process: 1344 ExecStart=/usr/lib/systemd/systemd-sysctl (code=exited, status=0/SUCCESS) Main PID: 1344 (code=exited, status=0/SUCCESS) Aug 28 11:38:01 bpi systemd[1]: Starting Apply Kernel Variables... Aug 28 11:38:01 bpi systemd[1]: Started Apply Kernel Variables.
Same on x86 with 23_Beta_TC1. Fixed with an update to selinux-policy-3.13.1-144.fc23.noarch