F42 - Akonadi and SELinux journalctl error messages

,

Hello,

I’m getting these messages after using journalctl on Fedora 42 KDE :

Apr 21 18:11:41 fedora akonadiserver[2262]: org.kde.pim.akonadiserver: Cannot connect to agent instance with identifier 'akonadi_maildir_resource_0', error message: ''
Apr 21 18:11:45 fedora setroubleshoot[2101]: SELinux is preventing systemd-user-ru from write access on the directory dconf. For complete SELinux messages run: sealert -l 66dcb616-1e22-4714-885d-03d5f259c5f1
Apr 21 18:11:45 fedora setroubleshoot[2101]: SELinux is preventing systemd-user-ru from remove_name access on the directory user. For complete SELinux messages run: sealert -l 6d0d9316-a1a2-49fc-9335-310200b0fd59
Apr 21 18:11:45 fedora setroubleshoot[2101]: SELinux is preventing systemd-user-ru from rmdir access on the directory dconf. For complete SELinux messages run: sealert -l db359b26-5901-4f1d-adf7-c13fead80503

Already tried akonadictl fsck and akonadictl vacuum for the akonadi message, but no success.

SELinux gives these instructions to allow systemd-user-ru , but I don’t know if its right or not:

$ sealert -l 66dcb616-1e22-4714-885d-03d5f259c5f1
SELinux is preventing systemd-user-ru from write access on the directory dconf.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that systemd-user-ru should be allowed write access on the dconf directory by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'systemd-user-ru' --raw | audit2allow -M my-systemduserru
# semodule -X 300 -i my-systemduserru.pp


Additional Information:
Source Context                system_u:system_r:systemd_user_runtimedir_t:s0
Target Context                system_u:object_r:config_home_t:s0
Target Objects                dconf [ dir ]
Source                        systemd-user-ru
Source Path                   systemd-user-ru
Port                          <Unknown>
Host                          fedora
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-41.37-1.fc42.noarch
Local Policy RPM              selinux-policy-targeted-41.37-1.fc42.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     fedora
Platform                      Linux fedora 6.14.2-300.fc42.x86_64 #1 SMP
                              PREEMPT_DYNAMIC Thu Apr 10 21:50:55 UTC 2025
                              x86_64
Alert Count                   5
First Seen                    2025-04-21 17:01:19 -04
Last Seen                     2025-04-21 18:11:42 -04
Local ID                      66dcb616-1e22-4714-885d-03d5f259c5f1

Raw Audit Messages
type=AVC msg=audit(1745273502.317:181): avc:  denied  { write } for  pid=2425 comm="systemd-user-ru" name="dconf" dev="tmpfs" ino=72 scontext=system_u:system_r:systemd_user_runtimedir_t:s0 tcontext=system_u:object_r:config_home_t:s0 tclass=dir permissive=1


Hash: systemd-user-ru,systemd_user_runtimedir_t,config_home_t,dir,write

EDIT: Found out the SELinux is already patched and will prob come out soon, only the Akonadi message is left unsolved.