Skip to content

Conversation

WavyEbuilder
Copy link

No description provided.

Used for fs.binfmt_misc.status sysctl: /proc/sys/fs/binfmt_misc/status.

audit[938]: AVC avc:  denied  { read write } for  pid=938 comm="systemd-sysctl" name="status" dev="binfmt_misc" ino=2 scontext=system_u:system_r:systemd_sysctl_t:s0 tcontext=system_u:object_r:binfmt_misc_fs_t:s0 tclass=file permissive=0

Signed-off-by: Rahul Sandhu <[email protected]>
@zpytela
Copy link
Contributor

zpytela commented Sep 19, 2025

When exactly is this denial triggered, or what is the use case?

@WavyEbuilder
Copy link
Author

Both should be in commit description (not sure why it wasn't put in the Github description box, sorry more of a patches guy):

systemd-sysctl: allow rw on binfm_misc_fs_t to set binfmt_misc status
Used for fs.binfmt_misc.status sysctl: /proc/sys/fs/binfmt_misc/status.

audit[938]: AVC avc:  denied  { read write } for  pid=938 comm="systemd-sysctl" name="status" dev="binfmt_misc" ino=2 scontext=system_u:system_r:systemd_sysctl_t:s0 tcontext=system_u:object_r:binfmt_misc_fs_t:s0 tclass=file permissive=0

Signed-off-by: Rahul Sandhu <[email protected]>

Tl;dr if you have the fs.binfmt_misc.status sysctl set in a sysctl config file, systemd-sysctl will try and load it, which requires writing to that file.

@WavyEbuilder
Copy link
Author

@zpytela Ping

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment

Labels

None yet

Projects

None yet

Development

Successfully merging this pull request may close these issues.

2 participants