RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1343405 - each advice generated by setroubleshootd misses a colon and the dot is redundant
Summary: each advice generated by setroubleshootd misses a colon and the dot is redundant
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: setroubleshoot
Version: 6.8
Hardware: All
OS: Linux
low
low
Target Milestone: rc
: ---
Assignee: Petr Lautrbach
QA Contact: Dalibor Pospíšil
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-06-07 09:18 UTC by Milos Malik
Modified: 2016-11-07 14:44 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1343397
Environment:
Last Closed: 2016-11-07 14:44:04 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Milos Malik 2016-06-07 09:18:10 UTC
+++ This bug was initially created as a clone of Bug #1343397 +++

Description of problem:

Version-Release number of selected component (if applicable):
setroubleshoot-doc-3.0.47-11.el6.i686
setroubleshoot-server-3.0.47-11.el6.i686
setroubleshoot-debuginfo-3.0.47-11.el6.i686
setroubleshoot-plugins-3.0.40-2.el6.noarch
setroubleshoot-3.0.47-11.el6.i686

How reproducible:
* always

Steps to Reproduce:
1. get a RHEL-6.8 machine, SELinux policy is targeted, SELinux mode is enforcing
2. trigger a SELinux denial
3. search for "complete SELinux" in the journal or in /var/log/messages

Actual results:
For complete SELinux messages. run sealert -l

Expected results:
For complete SELinux messages run: sealert -l

Comment 2 Petr Lautrbach 2016-11-07 14:44:04 UTC
Red Hat Enterprise Linux version 6 is in the Production 2 phase of its lifetime and this bug doesn't meet the criteria for it, i.e. only high severity issues will be fixed. Please see https://access.redhat.com/support/policy/updates/errata/ for further information.

This issue is tracked in Red Hat Enterprise Linux version 7.


Note You need to log in before you can comment on or make changes to this bug.