Description of problem: SELinux is preventing /usr/sbin/grubby from 'write' accesses on the directory /run. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that grubby should be allowed write access on the run directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep grubby /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 Target Context system_u:object_r:var_run_t:s0 Target Objects /run [ dir ] Source grubby Source Path /usr/sbin/grubby Port <Unknown> Host (removed) Source RPM Packages grubby-8.28-1.fc20.x86_64 Target RPM Packages filesystem-3.2-19.fc20.x86_64 Policy RPM selinux-policy-3.12.1-90.fc20.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 3.11.6-302.fc20.x86_64 #1 SMP Sat Nov 2 13:30:46 UTC 2013 x86_64 x86_64 Alert Count 1 First Seen 2013-11-04 23:02:49 PST Last Seen 2013-11-04 23:02:49 PST Local ID afe871ca-248c-4337-a1f4-d997218ffa14 Raw Audit Messages type=AVC msg=audit(1383634969.186:525): avc: denied { write } for pid=2525 comm="grubby" name="/" dev="tmpfs" ino=6485 scontext=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 tcontext=system_u:object_r:var_run_t:s0 tclass=dir type=SYSCALL msg=audit(1383634969.186:525): arch=x86_64 syscall=mkdir success=no exit=EACCES a0=7f64e552b3b4 a1=1ed a2=ffffffffffffff50 a3=7fff273b17f0 items=0 ppid=2522 pid=2525 auid=4294967295 uid=0 gid=0 euid=0 suid=0 fsuid=0 egid=0 sgid=0 fsgid=0 ses=4294967295 tty=(none) comm=grubby exe=/usr/sbin/grubby subj=system_u:system_r:kdumpgui_t:s0-s0:c0.c1023 key=(null) Hash: grubby,kdumpgui_t,var_run_t,dir,write Additional info: reporter: libreport-2.1.9 hashmarkername: setroubleshoot kernel: 3.11.6-302.fc20.x86_64 type: libreport
*** This bug has been marked as a duplicate of bug 1026644 ***