SELinux is preventing systemd-readahe from read access on the chr_file urandom. ***** Plugin catchall_boolean (89.3 confidence) suggests ****************** If you want to allow global to ssp Then you must tell SELinux about this by enabling the 'global_ssp' boolean. You can read 'None' man page for more details. Do setsebool -P global_ssp 1 ***** Plugin catchall (11.6 confidence) suggests ************************** If you believe that systemd-readahe should be allowed read access on the urandom chr_file by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # grep systemd-readahe /var/log/audit/audit.log | audit2allow -M mypol # semodule -i mypol.pp Additional Information: Source Context system_u:system_r:readahead_t:s0 Target Context system_u:object_r:urandom_device_t:s0 Target Objects urandom [ chr_file ] Source systemd-readahe Source Path systemd-readahe Port Host localhost Source RPM Packages Target RPM Packages Policy RPM selinux-policy-3.12.1-75.fc20.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name localhost Platform Linux localhost 3.11.5-302.fc20.x86_64 #1 SMP Wed Oct 16 18:09:11 UTC 2013 x86_64 x86_64 Alert Count 5 First Seen 2013-10-24 19:24:18 EDT Last Seen 2013-10-24 19:44:04 EDT Local ID 9815dfc4-665e-49ef-8fac-388162f0cd85 Raw Audit Messages type=AVC msg=audit(1382658244.422:399): avc: denied { read } for pid=727 comm="systemd-readahe" name="urandom" dev="devtmpfs" ino=1033 scontext=system_u:system_r:readahead_t:s0 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file Hash: systemd-readahe,readahead_t,urandom_device_t,chr_file,read