SELinux is preventing /usr/bin/gnome-shell from watch access on the directory /run/mount. ***** Plugin catchall (100. confidence) suggests ************************** If you believe that gnome-shell should be allowed watch access on the mount directory by default. Then you should report this as a bug. You can generate a local policy module to allow this access. Do allow this access for now by executing: # ausearch -c 'gmain' --raw | audit2allow -M my-gmain # semodule -X 300 -i my-gmain.pp Additional Information: Source Context system_u:system_r:xdm_t:s0-s0:c0.c1023 Target Context system_u:object_r:mount_var_run_t:s0 Target Objects /run/mount [ dir ] Source gmain Source Path /usr/bin/gnome-shell Port Host hpada Source RPM Packages gnome-settings-daemon-40.0.1-16.el9.x86_64 Target RPM Packages SELinux Policy RPM selinux-policy-targeted-38.1.31-1.el9.noarch Local Policy RPM selinux-policy-targeted-38.1.31-1.el9.noarch Selinux Enabled True Policy Type targeted Enforcing Mode Enforcing Host Name hpada Platform Linux hpada 5.14.0-416.3585_1160047160.el9.x86_64 #1 SMP PREEMPT_DYNAMIC Thu Feb 1 05:45:54 UTC 2024 x86_64 x86_64 Alert Count 36 First Seen 2024-02-08 09:14:52 CET Last Seen 2024-02-08 13:04:32 CET Local ID 984978bf-eaf9-4968-91ea-9c6247873aa6 Raw Audit Messages type=AVC msg=audit(1707393872.65:224): avc: denied { watch } for pid=4921 comm="gmain" path="/run/mount" dev="tmpfs" ino=544 scontext=system_u:system_r:xdm_t:s0-s0:c0.c1023 tcontext=system_u:object_r:mount_var_run_t:s0 tclass=dir permissive=0 type=SYSCALL msg=audit(1707393872.65:224): arch=x86_64 syscall=inotify_add_watch success=no exit=EACCES a0=c a1=7fe1c000a450 a2=40000100 a3=7fe1d5db13e0 items=0 ppid=4649 pid=4921 auid=4294967295 uid=42 gid=42 euid=42 suid=42 fsuid=42 egid=42 sgid=42 fsgid=42 tty=tty1 ses=4294967295 comm=gmain exe=/usr/libexec/gsd-housekeeping subj=system_u:system_r:xdm_t:s0-s0:c0.c1023 key=(null) Hash: gmain,xdm_t,mount_var_run_t,dir,watch ~