RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1626370 - dconf database corrupted with no error messages [rhel-7.4.z]
Summary: dconf database corrupted with no error messages [rhel-7.4.z]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: dconf
Version: 7.3
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Marek Kašík
QA Contact: Desktop QE
URL:
Whiteboard:
Depends On: 1570569
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-09-07 07:46 UTC by Oneata Mircea Teodor
Modified: 2022-03-13 15:31 UTC (History)
6 users (show)

Fixed In Version: dconf-0.26.0-2.el7_4.1
Doc Type: If docs needed, set a value
Doc Text:
Previously, the dconf-update utility ignored custom dconf configuration files in the /etc/dconf/db/*.d/ directories if the modification time of the directories did not change. As a consequence, the dconf configuration system did not load keys from custom files under these rare circumstances. With this update, dconf-update now checks file modification time. As a result, dconf correctly loads keys from all custom configuration files.
Clone Of: 1570569
Environment:
Last Closed: 2018-09-25 20:46:24 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:2781 0 None None None 2018-09-25 20:46:27 UTC

Description Oneata Mircea Teodor 2018-09-07 07:46:20 UTC
This bug has been copied from bug #1570569 and has been proposed to be backported to 7.4 z-stream (EUS).

Comment 8 errata-xmlrpc 2018-09-25 20:46:24 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:2781


Note You need to log in before you can comment on or make changes to this bug.