Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 1645914

Summary: SELinux is preventing systemd-user-ru from read access on the directory dbus-1
Product: [Fedora] Fedora Reporter: Chrit van Ewijk <cvanewijk>
Component: selinux-policyAssignee: Lukas Vrabec <lvrabec>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: unspecified    
Version: 29CC: dwalsh, lvrabec, mgrepl, plautrba
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2018-11-04 20:20:28 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
The e-mail text of the SElinux alert message destined for the administrator none

Description Chrit van Ewijk 2018-11-04 20:16:13 UTC
Created attachment 1501474 [details]
The e-mail text of the SElinux alert message destined for the  administrator

Description of problem:
I get repeatedly (at least the last 4 times) the same SELinux alert message at boot time. See attachment for the message text. Before i upgraded to F29 last week i did not get those alerts. I used "sudo dnf system-upgrade download --releasever=29" .


Version-Release number of selected component (if applicable):


How reproducible: At every boot i get this same alert. I ignore it, I do not notice any further problems while working at my PC.


Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

Comment 1 Lukas Vrabec 2018-11-04 20:20:28 UTC

*** This bug has been marked as a duplicate of bug 1644313 ***