Bug 1626369

Summary: dconf database corrupted with no error messages [rhel-7.3.z]
Product: Red Hat Enterprise Linux 7 Reporter: Oneata Mircea Teodor <toneata>
Component: dconfAssignee: Marek Kašík <mkasik>
Status: CLOSED ERRATA QA Contact: Desktop QE <desktop-qa-list>
Severity: high Docs Contact:
Priority: high    
Version: 7.3CC: alanm, dkochuka, jkoten, mkasik, tpelka
Target Milestone: rcKeywords: ZStream
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: dconf-0.22.0-2.el7_3.1 Doc Type: If docs needed, set a value
Doc Text:
Previously, the dconf-update utility ignored custom dconf configuration files in the /etc/dconf/db/*.d/ directories if the modification time of the directories did not change. As a consequence, the dconf configuration system did not load keys from custom files under these rare circumstances. With this update, dconf-update now checks file modification time. As a result, dconf correctly loads keys from all custom configuration files.
Story Points: ---
Clone Of: 1570569 Environment:
Last Closed: 2018-09-25 20:44:42 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1570569    
Bug Blocks:    

Description Oneata Mircea Teodor 2018-09-07 07:45:42 UTC
This bug has been copied from bug #1570569 and has been proposed to be backported to 7.3 z-stream (EUS).

Comment 6 errata-xmlrpc 2018-09-25 20:44:42 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:2786