Description of problem: SELinux is preventing /usr/lib/systemd/systemd from 'create' accesses on the directory . ***** Plugin catchall (100. confidence) suggests ************************** If you believe that systemd should be allowed create access on the directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep systemd /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:init_t:s0 Target Context system_u:object_r:gconf_home_t:s0 Target Objects [ dir ] Source systemd Source Path /usr/lib/systemd/systemd Port <Unknown> Host (removed) Source RPM Packages systemd-208-14.fc21.i686 Target RPM Packages Policy RPM selinux-policy-3.13.1-25.fc21.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name (removed) Platform Linux (removed) 3.14.0-0.rc3.git2.1.fc21.i686 #1 SMP Tue Feb 18 19:55:17 UTC 2014 i686 i686 Alert Count 1 First Seen 2014-02-21 18:51:36 CST Last Seen 2014-02-21 18:51:36 CST Local ID 19589074-e8a2-4ec0-89dd-b37dd5c6d777 Raw Audit Messages type=AVC msg=audit(1393030296.168:368): avc: denied { create } for pid=1353 comm="systemd" name=".local" scontext=system_u:system_r:init_t:s0 tcontext=system_u:object_r:gconf_home_t:s0 tclass=dir type=SYSCALL msg=audit(1393030296.168:368): arch=i386 syscall=mkdir success=no exit=EACCES a0=bff480f0 a1=1ff a2=b77ff8dc a3=0 items=0 ppid=1 pid=1353 auid=4294967295 uid=1000 gid=1000 euid=1000 suid=1000 fsuid=1000 egid=1000 sgid=1000 fsgid=1000 tty=(none) ses=4294967295 comm=systemd exe=/usr/lib/systemd/systemd subj=system_u:system_r:init_t:s0 key=(null) Hash: systemd,init_t,gconf_home_t,dir,create Additional info: reporter: libreport-2.1.12 hashmarkername: setroubleshoot kernel: 3.14.0-0.rc3.git2.1.fc21.i686 type: libreport