Can't Launch Alacritty

Hey guys. I have a problem about Alacritty and I can’t find a fix for it no matter how much I search for it. I install fedora to my another machine for couple a weeks now and when I install Alacritty and launch it, it has no problem. But now, when I try to install it to my laptop It won’t launch and it always say “Segmentation fault (core dumped)”. I’m new to Linux guys and I try to search the fixes for that problem for hours now and yet still can’t find an answer. So my only option is here to ask you guys. Please help

Welcome to ask.fedora @projectmirai39

For an easy and fast solution you should give us more information as :

inxi -Fzx in terminal and post the output as </> Preformatted text here.

If you not had time yet please also read the section #start-here.

In case of an alert, you can click on it and display more details. Sometimes you find there a hint what could be wrong.

I installed it and not got any problems, you might try sudo dnf reinstall alacritty
And do not forget to update your system first with sudo dnf update --refresh

sudo dnf info alacritty

Installed Packages
Name         : alacritty
Version      : 0.10.1
Release      : 1.fc36
Architecture : x86_64
Size         : 5.5 M
Source       : rust-alacritty-0.10.1-1.fc36.src.rpm
Repository   : @System
From repo    : fedora
1 Like

Hello @projectmirai39 ,
Welcome to :fedora: !

I just installed alacritty and it runs fine for me on F36 Workstation. I think since you are experiencing a selinux denial it likely is an issue with permissions.
Try grep denied /var/log/audit/audit.log to find out why it was denied.

The main causes of access-denial problems are:

  • The context labels for an application or file are incorrect.
  • A Boolean that configures a security policy for a service is set incorrectly.

From https://xy2401.com/local-docs/redhat/8/using-selinux/OEBPS/troubleshooting-problems-related-to-selinux_using-selinux.html

 Follow only the necessary steps from this procedure; in most cases, you need to perform just step 1.
Procedure

    When your scenario is blocked by SELinux, the /var/log/audit/audit.log file is the first place to check for more information about a denial. To query Audit logs, use the ausearch tool. Because the SELinux decisions, such as allowing or disallowing access, are cached and this cache is known as the Access Vector Cache (AVC), use the AVC and USER_AVC values for the message type parameter, for example:

    # ausearch -m AVC,USER_AVC,SELINUX_ERR,USER_SELINUX_ERR -ts recent

    If there are no matches, check if the Audit daemon is running. If it does not, repeat the denied scenario after you start auditd and check the Audit log again. 
1 Like

Sorry sir if I reply very late. Kinda busy today. Anyway I did type the “grep denied” and this what I got. And I got this sir when I click the selinux icon on status bar

type=AVC msg=audit(1660727946.146:294): avc: denied { read } for pid=1675 comm="gdb" name="card O" dev="devtmpfs" ino=344 scontext=system_u: system_r:abrt_t:50-so:co.c1023 tcontext=system_u: objec tur:dri_device_t:so tclass=chr_file permissive=0 
type=AVC msg=audit(1660728246.956:334): avc: denied { open } for pid=2027 comm="gdb" path="/dev /dri/cardo" dev="devtmpfs" ino=344 scontext=system_u: system_r:abrt_t:50-s0:co.c1023 tcontext=syste m_u: object_r:dri_device_t:so tclass=chr_file permissive=0 
type=AVC msg=audit(1660728711.642:411): avc: denied { open } for pid=2483 comm="gdb" path="/dev /dri/cardo" dev="devtmpfs" ino=344 scontext=system_u: system_r:abrt_t:50-s0:00.c1023 tcontext=syste m_u: object_r:dri_device_t:so tclass=chr_file permissive=0 
type=AVC msg=audit(1660728879.423:442): avc: denied { open } for pid=2605 comm="gdb" path="/dev /dri/cardo" dev="devtmpfs" ino=344 scontext=system_u:system_r:abrt_t:50-s0:co.c1023 tcontext=syste m_u: object_r:dri_device_t:so tclass=chr_file permissive=0 
type=AVC msg=audit(1660728906.340:455): avc: denied { open } for pid=2684 comm="gdb" path="/dev /dri/cardo" dev="devtmpfs" ino=344 scontext=system_u: system_r:abrt_t:50-s0:00.c1023 tcontext=syste m_u: object_r:dri_device_t:so tclass=chr_file permissive=0 
type=AVC msg=audit(1660819490.318:309): avc: denied { open } for pid=2106 comm="gdb" path="/dev /dri/cardo" dev="devtmpfs" ino=244 scontext=system_u: system_r:abrt_t:50-s0:co.c1023 tcontext=syste m_u: object_r:dri_device_t:s0 tclass=chr_file permissive=0 
type=AVC msg=audit(1660819835.693:329): avc: denied { open } for pid=2615 comm="gdb" path="/dev /dri/cardo" dev="devtmpfs" ino=244 scontext=system_u:system_r:abrt_t:50-50:co.c1023 tcontext=syste m_u: object_r:dri_device_t:s0 tclass=chr_file permissive=0
1 Like

No need to apologize, communication happens asynchronously here.
Definitely a SELinux avc denial, for gdb in this case. Is this happening when you open the terminal, or is it in terminal when debugging something?

3 Likes

It happen when I open the Terminal (Alacritty) sir.

The avc denial looks to be a bug, 2116494 – SELinux is preventing gdb from read access on the chr_file card0.

What desktop environment are you running?

3 Likes

If this is an selinux issue it can be verified by using the command setenforce 0 to switch selinux to permissive mode then retry the failing actions. If it now succeeds then it is an selinux issue. If it still fails then it likely is not an selinux issue.

To reset the selinux permissions according to the system policies the restorecon command can be used to do a full or partial restore of selinux context. Read the man page to use that command properly.

If this is not an selinux issue then you can quit wondering and look for the actual cause.

2 Likes

So gdb being denied access is sort of normal I think. The root cause would be the error that alacritty is throwing. Does the alacritty terminal open even with the error?
You can search journalctl with journalctl -b --priority=3| grep "alacritty" do this after starting alacritty, and it should give you the error from alacritty.

2 Likes

This what I got sir

Aug 20 10:01:42 fedora systemd-coredump[2265]: Process 2261 (alacritty) of user 1000 dumped core.

It still the same sir. Got denied and selinux prompt me the same message that gdb got block

I’m running i3wm sir

And sir I try this command ausearch -m AVC,USER_AVC,SELINUX_ERR,USER_SELINUX_ERR -ts recent and this what I got

time->Sat Aug 20 10:22:33 2022 type=AVC msg=audit(1660962153.904:297): avc: denied { open } for pid=2491 comm="gdb" path="/dev/dri/cardo" dev="devtmpfs" ino=1 92 scontext=system_utsystem_r:abrt_t:50-s0:c0.c1023 tcontext=system_utobject_ridri_device_t:s0 tclass=chr_file permissive=1 

Do you have Mesa installed?

1 Like

Hello @projectmirai39 ,
The SELinux AVC denial of gdb is like I said secondary to your issue which is the core dump from alacritty.

Could you try journalctl -b priority=3 | grep "alacritty" or even journalctl path/to/executable to get the logs for the attempts to run alacritty?

2 Likes

Here sir

Aug 21 17:55:03 fedora systemd-coredump [1791]: Process 1788 (alacritty) of user 1000 dumped core. 
Aug 21 17:55:09 fedora abrt-notification[1865]: Process 1644 (alacritty) crashed in ??)
1 Like

Yes sir.

You are running this on Xwindows in i3 correct? I use wayland so I can try in Gnome on X to see if I can repeat it. My initial thought is still that you need to repair the alacritty install. A down and dirty approach is to uninstall it an then reinstall it to see if you resolve this issue. Have you checked the alacrity project for similar problems in their issue reporting tool?

Edit: @projectmirai39 I tried alacritty logged in under X and it ran on my system. I don’t really see anything in your hardware list that makes me want to look at it further, but on a personal and unrelated note I will say I have had issues in the past with MSI and Linux in general.
You can of course give alacritty specific permission to run for SELinux.

2 Likes

I said this on the second request allready! And asked also for more information:

And how to make a useful request where we can help fast and uncomplicated:

It is just a bit strange that after 18 requests we still talk in circles …

OP @projectmirai39 : Please read what we do write you here.
Helper: Please read what your colleague wrote before you and insist for more info from the OP in the beginning of your help

2 Likes

Oh sorry sir I didnt know that I didnt reply on you (I thought I did I’m really sorry). But I did try to the sudo dnf reinstall alacritty and first I try this sudo dnf update --refresh and still the same.

[miku@fedora "]$ sudo dnf info alacritty

Installed Packages 
Name : alacritty 
Version: 0,10,1 
Release: 1. fc36
Architecture : x86_64 
Size: 5.5 M 
Source : rust-alacritty-0.10.1-1.fc36.src.rpm 
Repository : @System 
From repo : fedora 
Summary: Fast, cross-platform, OpenGL terminal emulator
URL: https://crates.io/crates/alacritty 
License : ASL 2.0 and BSD and CCO and ISC and MIT and zlib 
Description : Fast, cross-platform, OpenGL terminal emulator.