Bug 609494

Summary: SELinux is preventing /bin/rm "write" access on /var/lib/libvirt.
Product: Red Hat Enterprise Linux 6 Reporter: Matěj Cepl <mcepl>
Component: selinux-policyAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact: BaseOS QE Security Team <qe-baseos-security>
Severity: medium Docs Contact:
Priority: medium    
Version: 6.0CC: carlg, mgrepl
Target Milestone: rc   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: setroubleshoot_trace_hash:2734515db3583121d0a3b16341af8d8708fc33bfd904aadf8031c558cc2509ee
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-06-30 13:58:35 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Matěj Cepl 2010-06-30 12:38:33 UTC
Souhrn:

SELinux is preventing /bin/rm "write" access on /var/lib/libvirt.

Podrobný popis:

SELinux denied access requested by rm. It is not expected that this access is
required by rm and this access may signal an intrusion attempt. It is also
possible that the specific version or configuration of the application is
causing it to require additional access.

Povolení přístupu:

You can generate a local policy module to allow this access - see FAQ
(http://docs.fedoraproject.org/selinux-faq-fc5/#id2961385) Please file a bug
report.

Další informace:

Kontext zdroje                system_u:system_r:initrc_t:s0
Kontext cíle                 system_u:object_r:virt_var_lib_t:s0
Objekty cíle                 /var/lib/libvirt [ dir ]
Zdroj                         rm
Cesta zdroje                  /bin/rm
Port                          <Neznámé>
Počítač                    (removed)
RPM balíčky zdroje          coreutils-8.4-9.el6
RPM balíčky cíle           libvirt-client-0.8.1-11.el6
RPM politiky                  selinux-policy-3.7.19-27.el6
Selinux povolen               True
Typ politiky                  targeted
Vynucovací režim            Enforcing
Název zásuvného modulu     catchall
Název počítače            (removed)
Platforma                     Linux (removed) 2.6.32-37.el6.x86_64 #1
                              SMP Sun Jun 20 19:29:35 EDT 2010 x86_64 x86_64
Počet upozornění           1
Poprvé viděno               St 30. červen 2010, 14:32:32 CEST
Naposledy viděno             St 30. červen 2010, 14:32:32 CEST
Místní ID                   6faaff4f-0288-4423-acbc-b4cabb85af57
Čísla řádků              

Původní zprávy auditu      

node=(removed) type=AVC msg=audit(1277901152.29:13): avc:  denied  { write } for  pid=1959 comm="rm" name="libvirt" dev=dm-1 ino=271083 scontext=system_u:system_r:initrc_t:s0 tcontext=system_u:object_r:virt_var_lib_t:s0 tclass=dir

node=(removed) type=SYSCALL msg=audit(1277901152.29:13): arch=c000003e syscall=263 success=no exit=-13 a0=ffffffffffffff9c a1=16010c0 a2=0 a3=20 items=0 ppid=1955 pid=1959 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 tty=(none) ses=4294967295 comm="rm" exe="/bin/rm" subj=system_u:system_r:initrc_t:s0 key=(null)



Hash String generated from  catchall,rm,initrc_t,virt_var_lib_t,dir,write
audit2allow suggests:

#============= initrc_t ==============
#!!!! The source type 'initrc_t' can write to a 'dir' of the following type:
# initrc_state_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t, lockfile
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t, lockfile, pidfile
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t, lockfile, pidfile, tmpfile
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t, lockfile, pidfile, tmpfile, etc_mail_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t, lockfile, pidfile, tmpfile, etc_mail_t, device_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t, lockfile, pidfile, tmpfile, etc_mail_t, device_t, etc_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t, lockfile, pidfile, tmpfile, etc_mail_t, device_t, etc_t, file_t
#!!!! The source type 'initrc_t' can write to a 'dir' of the following types:
# initrc_state_t, tmpfs_t, postgresql_db_t, alsa_etc_rw_t, gconf_etc_t, var_spool_t, var_lib_t, var_run_t, cgroupfs_t, xserver_log_t, virt_cache_t, dhcpc_state_t, squid_log_t, svc_svc_t, var_log_t, ipsec_var_run_t, pam_var_run_t, rpm_var_lib_t, net_conf_t, quota_flag_t, var_lib_nfs_t, etc_runtime_t, mysqld_db_t, udev_var_run_t, initrc_tmp_t, pam_var_console_t, cgroup_t, boot_t, cert_t, mnt_t, root_t, named_conf_t, tmp_t, system_dbusd_var_lib_t, var_t, lockfile, pidfile, tmpfile, etc_mail_t, device_t, etc_t, file_t, fonts_t

allow initrc_t virt_var_lib_t:dir write;

Comment 2 RHEL Program Management 2010-06-30 13:03:14 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 3 Miroslav Grepl 2010-06-30 13:58:35 UTC

*** This bug has been marked as a duplicate of bug 609493 ***