Fedora VM reboot when using Firefox

after i install Fedora 35 VM when i open Firefox browser it was rebooting my fedora, and after i installed updates now it rebooted after about 6 minutes.
here is the error message if anyone have ideas about it please send me notes to search for it i will be grateful.
Error:


SELinux is preventing gdb from read access on the chr_file card0.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that gdb should be allowed read access on the card0 chr_file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

Additional Information:
Source Context                system_u:system_r:abrt_t:s0-s0:c0.c1023
Target Context                system_u:object_r:dri_device_t:s0
Target Objects                card0 [ chr_file ]
Source                        gdb
Source Path                   gdb
Port                          <Unknown>
Host                          fedora
Source RPM Packages           
Target RPM Packages           
SELinux Policy RPM            selinux-policy-targeted-35.15-1.fc35.noarch
Local Policy RPM              selinux-policy-targeted-35.15-1.fc35.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     fedora
Platform                      Linux fedora 5.16.11-200.fc35.x86_64 #1 SMP
                              PREEMPT Wed Feb 23 17:08:49 UTC 2022 x86_64 x86_64
Alert Count                   12
First Seen                    2022-03-05 14:38:27 EET
Last Seen                     2022-03-05 14:38:27 EET
Local ID                      78d13b00-91ff-42a3-99c2-599070deaee3

Raw Audit Messages
type=AVC msg=audit(1646483907.488:275): avc:  denied  { read } for  pid=3220 comm="gdb" name="card0" dev="devtmpfs" ino=339 scontext=system_u:system_r:abrt_t:s0-s0:c0.c1023 tcontext=system_u:object_r:dri_device_t:s0 tclass=chr_file permissive=0


Hash: gdb,abrt_t,dri_device_t,chr_file,read

Hello,

It sounds like you may be encountering the Fedora bug documented here:

Red Hat Bugzilla – Bug 1896648

Does the above look likely to be what you're dealing with ? If so, you may find the issue can be resolved by updating the package selinux-policy to at least version 35.7-1.fc35. So if you apply any pending updates (particularly to this package), you may find that helps.

However, some users are still having problems even after this fix was implemented, and one of the Red Hat developers has stated in Comment #144 on that bug (posted a few weeks ago) that there is still an underlying problem in a different component that needs fixed. So if you are still having issues even after updating, you may have no choice but to wait for an upstream fix to sort your issue, unfortunately.

If you don't think that any of this is the issue, or if you have any other info you feel might be useful, please do feel free to let us know and we can take things from there.

2 Likes

thanks Drysdalk for helping,
i checked the link fr the bug and yes it's same bug.
i searched for the bug and solutions, i tried the commands mentioned in the Error message but still not solved.

commands:

allow this access for now by executing:
# ausearch -c 'gdb' --raw | audit2allow -M my-gdb
# semodule -X 300 -i my-gdb.pp

thank you again, i am using this VM for educational Purposes so i will mainly use it with ssh and make GUI usage by low level.

Seems like disabling selinux completely would be workaround ?

It does offer a fair degree of protection, but for your educational use case (unless selinux is the topic), i would disable it and do my job.

Regards
Peasant.

2 Likes

nice Peasant i disabled SELinux and it looks fine, thank you.