netblue30 / firejail

Linux namespaces and seccomp-bpf sandbox
https://firejail.wordpress.com
GNU General Public License v2.0
5.71k stars 558 forks source link

brave: program takes a long time to open #4604

Closed PolpOnline closed 1 year ago

PolpOnline commented 2 years ago

Description

Brave browser takes a lot of time when opening under Firejail (24 seconds on average to make the main window appear, less than 1 without Firejail sandboxing). I'm under Wayland. I tried with vanilla Chromium to do the same thing and it launches very quickly, so this must be a problem with the Firejail brave profile or my Brave-internal one (extensions and such not being nice with Firejail and things like that...).

Steps to Reproduce

Just launch Brave under Firejail

Expected behavior

Browser main window instantly showing

Actual behavior

Browser taking a long time loading and throwing some additional errors in the console

Behavior without a profile

The program launched instantly and it was less prone to errors

Output without a profile $ LC_ALL=C firejail --noprofile /usr/bin/brave Parent pid 81718, child pid 81719 Warning: not remounting /var/lib/docker/btrfs Warning: not remounting /var/lib/docker/btrfs Child process initialized in 15.81 ms Opening in existing browser session. libva error: vaGetDriverNameByIndex() failed with unknown libva error, driver_name = (null) [196:196:1013/161019.220359:ERROR:sandbox_linux.cc(374)] InitializeSandbox() called with multiple threads in process gpu-process. Parent is shutting down, bye...

Environment

Checklist

Log

(Gave it a link to open to not spawn a new window but make another tab in the already-opened browser)

Output of LC_ALL=C firejail /usr/bin/brave google.com

``` Reading profile /etc/firejail/brave.profile Reading profile /etc/firejail/chromium-common.profile Reading profile /etc/firejail/disable-common.inc Reading profile /etc/firejail/disable-devel.inc Reading profile /etc/firejail/disable-exec.inc Reading profile /etc/firejail/disable-interpreters.inc Reading profile /etc/firejail/disable-programs.inc Reading profile /etc/firejail/disable-xdg.inc Reading profile /etc/firejail/whitelist-common.inc Reading profile /etc/firejail/whitelist-runuser-common.inc Reading profile /etc/firejail/whitelist-usr-share-common.inc Reading profile /etc/firejail/whitelist-var-common.inc Parent pid 91094, child pid 91095 Warning: not remounting /var/lib/docker/btrfs Warning: not remounting /var/lib/docker/btrfs Warning: An abstract unix socket for session D-BUS might still be available. Use --net or remove unix from --protocol set. Warning: /sbin directory link was not blacklisted Warning: /usr/sbin directory link was not blacklisted Child process initialized in 250.17 ms [6:37:1013/163410.512510:ERROR:bus.cc(392)] Failed to connect to the bus: Failed to connect to socket /run/firejail/mnt/dbus/system: Permission denied Opening in existing browser session. libva error: vaGetDriverNameByIndex() failed with unknown libva error, driver_name = (null) [45:45:1013/163411.191599:ERROR:sandbox_linux.cc(374)] InitializeSandbox() called with multiple threads in process gpu-process. Parent is shutting down, bye... ```

Output of LC_ALL=C firejail --debug /usr/bin/brave google.com

``` Autoselecting /bin/fish as shell Building quoted command line: '/usr/bin/brave' 'google.com' Command name #brave# Found brave.profile profile in /etc/firejail directory Reading profile /etc/firejail/brave.profile Found brave.local profile in /etc/firejail directory Found chromium-common.profile profile in /etc/firejail directory Reading profile /etc/firejail/chromium-common.profile conditional BROWSER_ALLOW_DRM, ignore noexec ${HOME} Found disable-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-common.inc Found disable-devel.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-devel.inc Found disable-exec.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-exec.inc Found disable-interpreters.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-interpreters.inc Found disable-programs.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-programs.inc Found disable-xdg.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-xdg.inc Found whitelist-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-common.inc Found whitelist-runuser-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-runuser-common.inc Found whitelist-usr-share-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-usr-share-common.inc Found whitelist-var-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-var-common.inc conditional BROWSER_DISABLE_U2F, nou2f conditional BROWSER_DISABLE_U2F, private-dev conditional HAS_NODBUS, env NO_CHROME_KDE_FILE_DIALOG=1 DISPLAY=:1 parsed as 1 Using the local network stack Parent pid 92653, child pid 92654 Initializing child process Host network configured PID namespace installed Mounting tmpfs on /run/firejail/mnt directory Creating empty /run/firejail/mnt/seccomp directory Creating empty /run/firejail/mnt/seccomp/seccomp.protocol file Creating empty /run/firejail/mnt/seccomp/seccomp.postexec file Creating empty /run/firejail/mnt/seccomp/seccomp.postexec32 file Mounting /proc filesystem representing the PID namespace Basic read-only filesystem: Mounting read-only /etc 3859 3816 0:28 /@/etc /etc ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3859 fsname=/@/etc dir=/etc fstype=btrfs Mounting noexec /etc 3860 3859 0:28 /@/etc /etc ro,nosuid,nodev,noexec,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3860 fsname=/@/etc dir=/etc fstype=btrfs Mounting read-only /var 3868 3861 0:28 /@/var/lib/docker/btrfs /var/lib/docker/btrfs rw,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3868 fsname=/@/var/lib/docker/btrfs dir=/var/lib/docker/btrfs fstype=btrfs Mounting read-only /var/cache 3869 3862 0:28 /@cache /var/cache ro,noatime master:55 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=260,subvol=/@cache mountid=3869 fsname=/@cache dir=/var/cache fstype=btrfs Mounting read-only /var/log 3870 3863 0:28 /@log /var/log ro,noatime master:57 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=261,subvol=/@log mountid=3870 fsname=/@log dir=/var/log fstype=btrfs Mounting read-only /var/tmp 3871 3864 0:28 /@tmp /var/tmp ro,noatime master:59 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=262,subvol=/@tmp mountid=3871 fsname=/@tmp dir=/var/tmp fstype=btrfs Mounting read-only /var/lib/anbox/rootfs/cache 3872 3866 0:28 /@/var/lib/anbox/cache /var/lib/anbox/rootfs/cache ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3872 fsname=/@/var/lib/anbox/cache dir=/var/lib/anbox/rootfs/cache fstype=btrfs Mounting read-only /var/lib/anbox/rootfs/data 3873 3867 0:28 /@/var/lib/anbox/data /var/lib/anbox/rootfs/data ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3873 fsname=/@/var/lib/anbox/data dir=/var/lib/anbox/rootfs/data fstype=btrfs Warning: not remounting /var/lib/docker/btrfs Mounting noexec /var 3886 3874 0:28 /@/var/lib/docker/btrfs /var/lib/docker/btrfs rw,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3886 fsname=/@/var/lib/docker/btrfs dir=/var/lib/docker/btrfs fstype=btrfs Mounting noexec /var/cache 3887 3876 0:28 /@cache /var/cache ro,nosuid,nodev,noexec,noatime master:55 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=260,subvol=/@cache mountid=3887 fsname=/@cache dir=/var/cache fstype=btrfs Mounting noexec /var/log 3888 3878 0:28 /@log /var/log ro,nosuid,nodev,noexec,noatime master:57 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=261,subvol=/@log mountid=3888 fsname=/@log dir=/var/log fstype=btrfs Mounting noexec /var/tmp 3889 3880 0:28 /@tmp /var/tmp ro,nosuid,nodev,noexec,noatime master:59 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=262,subvol=/@tmp mountid=3889 fsname=/@tmp dir=/var/tmp fstype=btrfs Mounting noexec /var/lib/anbox/rootfs 3894 3893 0:28 /@/var/lib/anbox/data /var/lib/anbox/rootfs/data ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3894 fsname=/@/var/lib/anbox/data dir=/var/lib/anbox/rootfs/data fstype=btrfs Mounting noexec /var/lib/anbox/rootfs/cache 3895 3892 0:28 /@/var/lib/anbox/cache /var/lib/anbox/rootfs/cache ro,nosuid,nodev,noexec,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3895 fsname=/@/var/lib/anbox/cache dir=/var/lib/anbox/rootfs/cache fstype=btrfs Mounting noexec /var/lib/anbox/rootfs/data 3896 3894 0:28 /@/var/lib/anbox/data /var/lib/anbox/rootfs/data ro,nosuid,nodev,noexec,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3896 fsname=/@/var/lib/anbox/data dir=/var/lib/anbox/rootfs/data fstype=btrfs Warning: not remounting /var/lib/docker/btrfs Mounting read-only /usr 3897 3816 0:28 /@/usr /usr ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3897 fsname=/@/usr dir=/usr fstype=btrfs Mounting tmpfs on /var/lock Mounting tmpfs on /var/tmp Mounting tmpfs on /var/log Create the new utmp file Mount the new utmp file Cleaning /home directory Cleaning /run/user directory Sanitizing /etc/passwd, UID_MIN 1000 Sanitizing /etc/group, GID_MIN 1000 Disable /run/firejail/network Disable /run/firejail/bandwidth Disable /run/firejail/name Disable /run/firejail/profile Disable /run/firejail/x11 Mounting tmpfs on /dev mounting /run/firejail/mnt/dev/snd directory mounting /run/firejail/mnt/dev/dri directory mounting /run/firejail/mnt/dev/video0 file mounting /run/firejail/mnt/dev/video1 file mounting /run/firejail/mnt/dev/video2 file Process /dev/shm directory Creating empty /run/firejail/mnt/dbus directory Creating empty /run/firejail/mnt/dbus/system file blacklist /run/dbus/system_bus_socket blacklist /run/firejail/dbus Warning: An abstract unix socket for session D-BUS might still be available. Use --net or remove unix from --protocol set. Mounting read-only /proc/sys Remounting /sys directory Disable /sys/firmware Disable /sys/hypervisor Disable /sys/power Disable /sys/kernel/debug Disable /sys/kernel/vmcoreinfo Disable /proc/sys/fs/binfmt_misc Disable /proc/sys/kernel/core_pattern Disable /proc/sys/kernel/modprobe Disable /proc/sysrq-trigger Disable /proc/sys/vm/panic_on_oom Disable /proc/irq Disable /proc/bus Disable /proc/timer_list Disable /proc/kcore Disable /proc/kallsyms Disable /usr/lib/modules (requested /lib/modules) Disable /boot Disable /run/user/1000/gnupg Disable /run/user/1000/systemd Disable /proc/kmsg Debug 553: whitelist ${HOME}/.cache/BraveSoftware Debug 574: expanded: /home/tommy/.cache/BraveSoftware Debug 585: new_name: /home/tommy/.cache/BraveSoftware Debug 599: dir: /home/tommy Adding whitelist top level directory /home/tommy Debug 553: whitelist ${HOME}/.config/BraveSoftware Debug 574: expanded: /home/tommy/.config/BraveSoftware Debug 585: new_name: /home/tommy/.config/BraveSoftware Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/brave Debug 574: expanded: /home/tommy/.config/brave Debug 585: new_name: /home/tommy/.config/brave Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/brave-flags.conf Debug 574: expanded: /home/tommy/.config/brave-flags.conf Debug 585: new_name: /home/tommy/.config/brave-flags.conf Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.config/brave-flags.conf expanded: /home/tommy/.config/brave-flags.conf realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.gnupg Debug 574: expanded: /home/tommy/.gnupg Debug 585: new_name: /home/tommy/.gnupg Debug 599: dir: /home/tommy Debug 553: whitelist ${DOWNLOADS} Directory ${DOWNLOADS} resolved as Downloads Debug 574: expanded: /home/tommy/Downloads Debug 585: new_name: /home/tommy/Downloads Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.pki Debug 574: expanded: /home/tommy/.pki Debug 585: new_name: /home/tommy/.pki Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.local/share/pki Debug 574: expanded: /home/tommy/.local/share/pki Debug 585: new_name: /home/tommy/.local/share/pki Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.XCompose Debug 574: expanded: /home/tommy/.XCompose Debug 585: new_name: /home/tommy/.XCompose Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.XCompose expanded: /home/tommy/.XCompose realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.alsaequal.bin Debug 574: expanded: /home/tommy/.alsaequal.bin Debug 585: new_name: /home/tommy/.alsaequal.bin Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.alsaequal.bin expanded: /home/tommy/.alsaequal.bin realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.asoundrc Debug 574: expanded: /home/tommy/.asoundrc Debug 585: new_name: /home/tommy/.asoundrc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.asoundrc expanded: /home/tommy/.asoundrc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/ibus Debug 574: expanded: /home/tommy/.config/ibus Debug 585: new_name: /home/tommy/.config/ibus Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.config/ibus expanded: /home/tommy/.config/ibus realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/mimeapps.list Debug 574: expanded: /home/tommy/.config/mimeapps.list Debug 585: new_name: /home/tommy/.config/mimeapps.list Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/pkcs11 Debug 574: expanded: /home/tommy/.config/pkcs11 Debug 585: new_name: /home/tommy/.config/pkcs11 Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.config/pkcs11 expanded: /home/tommy/.config/pkcs11 realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/user-dirs.dirs Debug 574: expanded: /home/tommy/.config/user-dirs.dirs Debug 585: new_name: /home/tommy/.config/user-dirs.dirs Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/user-dirs.locale Debug 574: expanded: /home/tommy/.config/user-dirs.locale Debug 585: new_name: /home/tommy/.config/user-dirs.locale Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.drirc Debug 574: expanded: /home/tommy/.drirc Debug 585: new_name: /home/tommy/.drirc Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.icons Debug 574: expanded: /home/tommy/.icons Debug 585: new_name: /home/tommy/.icons Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.local/share/applications Debug 574: expanded: /home/tommy/.local/share/applications Debug 585: new_name: /home/tommy/.local/share/applications Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.local/share/icons Debug 574: expanded: /home/tommy/.local/share/icons Debug 585: new_name: /home/tommy/.local/share/icons Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.local/share/mime Debug 574: expanded: /home/tommy/.local/share/mime Debug 585: new_name: /home/tommy/.local/share/mime Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.mime.types Debug 574: expanded: /home/tommy/.mime.types Debug 585: new_name: /home/tommy/.mime.types Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.mime.types expanded: /home/tommy/.mime.types realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.uim.d Debug 574: expanded: /home/tommy/.uim.d Debug 585: new_name: /home/tommy/.uim.d Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.uim.d expanded: /home/tommy/.uim.d realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/dconf Debug 574: expanded: /home/tommy/.config/dconf Debug 585: new_name: /home/tommy/.config/dconf Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.cache/fontconfig Debug 574: expanded: /home/tommy/.cache/fontconfig Debug 585: new_name: /home/tommy/.cache/fontconfig Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/fontconfig Debug 574: expanded: /home/tommy/.config/fontconfig Debug 585: new_name: /home/tommy/.config/fontconfig Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.fontconfig Debug 574: expanded: /home/tommy/.fontconfig Debug 585: new_name: /home/tommy/.fontconfig Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.fontconfig expanded: /home/tommy/.fontconfig realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.fonts Debug 574: expanded: /home/tommy/.fonts Debug 585: new_name: /home/tommy/.fonts Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.fonts.conf Debug 574: expanded: /home/tommy/.fonts.conf Debug 585: new_name: /home/tommy/.fonts.conf Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.fonts.conf.d Debug 574: expanded: /home/tommy/.fonts.conf.d Debug 585: new_name: /home/tommy/.fonts.conf.d Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.fonts.conf.d expanded: /home/tommy/.fonts.conf.d realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.fonts.d Debug 574: expanded: /home/tommy/.fonts.d Debug 585: new_name: /home/tommy/.fonts.d Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.fonts.d expanded: /home/tommy/.fonts.d realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.local/share/fonts Debug 574: expanded: /home/tommy/.local/share/fonts Debug 585: new_name: /home/tommy/.local/share/fonts Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.local/share/fonts expanded: /home/tommy/.local/share/fonts realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.pangorc Debug 574: expanded: /home/tommy/.pangorc Debug 585: new_name: /home/tommy/.pangorc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.pangorc expanded: /home/tommy/.pangorc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/gtk-2.0 Debug 574: expanded: /home/tommy/.config/gtk-2.0 Debug 585: new_name: /home/tommy/.config/gtk-2.0 Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/gtk-3.0 Debug 574: expanded: /home/tommy/.config/gtk-3.0 Debug 585: new_name: /home/tommy/.config/gtk-3.0 Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/gtk-4.0 Debug 574: expanded: /home/tommy/.config/gtk-4.0 Debug 585: new_name: /home/tommy/.config/gtk-4.0 Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/gtkrc Debug 574: expanded: /home/tommy/.config/gtkrc Debug 585: new_name: /home/tommy/.config/gtkrc Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/gtkrc-2.0 Debug 574: expanded: /home/tommy/.config/gtkrc-2.0 Debug 585: new_name: /home/tommy/.config/gtkrc-2.0 Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.gnome2 Debug 574: expanded: /home/tommy/.gnome2 Debug 585: new_name: /home/tommy/.gnome2 Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.gnome2 expanded: /home/tommy/.gnome2 realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.gnome2-private Debug 574: expanded: /home/tommy/.gnome2-private Debug 585: new_name: /home/tommy/.gnome2-private Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.gnome2-private expanded: /home/tommy/.gnome2-private realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.gtk-2.0 Debug 574: expanded: /home/tommy/.gtk-2.0 Debug 585: new_name: /home/tommy/.gtk-2.0 Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.gtk-2.0 expanded: /home/tommy/.gtk-2.0 realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.gtkrc Debug 574: expanded: /home/tommy/.gtkrc Debug 585: new_name: /home/tommy/.gtkrc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.gtkrc expanded: /home/tommy/.gtkrc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.gtkrc-2.0 Debug 574: expanded: /home/tommy/.gtkrc-2.0 Debug 585: new_name: /home/tommy/.gtkrc-2.0 Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.kde/share/config/gtkrc Debug 574: expanded: /home/tommy/.kde/share/config/gtkrc Debug 585: new_name: /home/tommy/.kde/share/config/gtkrc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde/share/config/gtkrc expanded: /home/tommy/.kde/share/config/gtkrc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde/share/config/gtkrc-2.0 Debug 574: expanded: /home/tommy/.kde/share/config/gtkrc-2.0 Debug 585: new_name: /home/tommy/.kde/share/config/gtkrc-2.0 Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde/share/config/gtkrc-2.0 expanded: /home/tommy/.kde/share/config/gtkrc-2.0 realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde4/share/config/gtkrc Debug 574: expanded: /home/tommy/.kde4/share/config/gtkrc Debug 585: new_name: /home/tommy/.kde4/share/config/gtkrc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde4/share/config/gtkrc expanded: /home/tommy/.kde4/share/config/gtkrc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde4/share/config/gtkrc-2.0 Debug 574: expanded: /home/tommy/.kde4/share/config/gtkrc-2.0 Debug 585: new_name: /home/tommy/.kde4/share/config/gtkrc-2.0 Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde4/share/config/gtkrc-2.0 expanded: /home/tommy/.kde4/share/config/gtkrc-2.0 realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.local/share/themes Debug 574: expanded: /home/tommy/.local/share/themes Debug 585: new_name: /home/tommy/.local/share/themes Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.local/share/themes expanded: /home/tommy/.local/share/themes realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.themes Debug 574: expanded: /home/tommy/.themes Debug 585: new_name: /home/tommy/.themes Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.themes expanded: /home/tommy/.themes realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.cache/kioexec/krun Debug 574: expanded: /home/tommy/.cache/kioexec/krun Debug 585: new_name: /home/tommy/.cache/kioexec/krun Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.cache/kioexec/krun expanded: /home/tommy/.cache/kioexec/krun realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/Kvantum Debug 574: expanded: /home/tommy/.config/Kvantum Debug 585: new_name: /home/tommy/.config/Kvantum Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/Trolltech.conf Debug 574: expanded: /home/tommy/.config/Trolltech.conf Debug 585: new_name: /home/tommy/.config/Trolltech.conf Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/QtProject.conf Debug 574: expanded: /home/tommy/.config/QtProject.conf Debug 585: new_name: /home/tommy/.config/QtProject.conf Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/kdeglobals Debug 574: expanded: /home/tommy/.config/kdeglobals Debug 585: new_name: /home/tommy/.config/kdeglobals Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.config/kio_httprc Debug 574: expanded: /home/tommy/.config/kio_httprc Debug 585: new_name: /home/tommy/.config/kio_httprc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.config/kio_httprc expanded: /home/tommy/.config/kio_httprc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/kioslaverc Debug 574: expanded: /home/tommy/.config/kioslaverc Debug 585: new_name: /home/tommy/.config/kioslaverc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.config/kioslaverc expanded: /home/tommy/.config/kioslaverc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/ksslcablacklist Debug 574: expanded: /home/tommy/.config/ksslcablacklist Debug 585: new_name: /home/tommy/.config/ksslcablacklist Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.config/ksslcablacklist expanded: /home/tommy/.config/ksslcablacklist realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/qt5ct Debug 574: expanded: /home/tommy/.config/qt5ct Debug 585: new_name: /home/tommy/.config/qt5ct Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.config/qt5ct expanded: /home/tommy/.config/qt5ct realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.config/qtcurve Debug 574: expanded: /home/tommy/.config/qtcurve Debug 585: new_name: /home/tommy/.config/qtcurve Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.config/qtcurve expanded: /home/tommy/.config/qtcurve realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde/share/config/kdeglobals Debug 574: expanded: /home/tommy/.kde/share/config/kdeglobals Debug 585: new_name: /home/tommy/.kde/share/config/kdeglobals Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde/share/config/kdeglobals expanded: /home/tommy/.kde/share/config/kdeglobals realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde/share/config/kio_httprc Debug 574: expanded: /home/tommy/.kde/share/config/kio_httprc Debug 585: new_name: /home/tommy/.kde/share/config/kio_httprc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde/share/config/kio_httprc expanded: /home/tommy/.kde/share/config/kio_httprc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde/share/config/kioslaverc Debug 574: expanded: /home/tommy/.kde/share/config/kioslaverc Debug 585: new_name: /home/tommy/.kde/share/config/kioslaverc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde/share/config/kioslaverc expanded: /home/tommy/.kde/share/config/kioslaverc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde/share/config/ksslcablacklist Debug 574: expanded: /home/tommy/.kde/share/config/ksslcablacklist Debug 585: new_name: /home/tommy/.kde/share/config/ksslcablacklist Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde/share/config/ksslcablacklist expanded: /home/tommy/.kde/share/config/ksslcablacklist realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde/share/config/oxygenrc Debug 574: expanded: /home/tommy/.kde/share/config/oxygenrc Debug 585: new_name: /home/tommy/.kde/share/config/oxygenrc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde/share/config/oxygenrc expanded: /home/tommy/.kde/share/config/oxygenrc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde/share/icons Debug 574: expanded: /home/tommy/.kde/share/icons Debug 585: new_name: /home/tommy/.kde/share/icons Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde/share/icons expanded: /home/tommy/.kde/share/icons realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde4/share/config/kdeglobals Debug 574: expanded: /home/tommy/.kde4/share/config/kdeglobals Debug 585: new_name: /home/tommy/.kde4/share/config/kdeglobals Debug 599: dir: /home/tommy Debug 553: whitelist ${HOME}/.kde4/share/config/kio_httprc Debug 574: expanded: /home/tommy/.kde4/share/config/kio_httprc Debug 585: new_name: /home/tommy/.kde4/share/config/kio_httprc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde4/share/config/kio_httprc expanded: /home/tommy/.kde4/share/config/kio_httprc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde4/share/config/kioslaverc Debug 574: expanded: /home/tommy/.kde4/share/config/kioslaverc Debug 585: new_name: /home/tommy/.kde4/share/config/kioslaverc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde4/share/config/kioslaverc expanded: /home/tommy/.kde4/share/config/kioslaverc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde4/share/config/ksslcablacklist Debug 574: expanded: /home/tommy/.kde4/share/config/ksslcablacklist Debug 585: new_name: /home/tommy/.kde4/share/config/ksslcablacklist Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde4/share/config/ksslcablacklist expanded: /home/tommy/.kde4/share/config/ksslcablacklist realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde4/share/config/oxygenrc Debug 574: expanded: /home/tommy/.kde4/share/config/oxygenrc Debug 585: new_name: /home/tommy/.kde4/share/config/oxygenrc Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde4/share/config/oxygenrc expanded: /home/tommy/.kde4/share/config/oxygenrc realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.kde4/share/icons Debug 574: expanded: /home/tommy/.kde4/share/icons Debug 585: new_name: /home/tommy/.kde4/share/icons Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.kde4/share/icons expanded: /home/tommy/.kde4/share/icons realpath: (null) No such file or directory Debug 553: whitelist ${HOME}/.local/share/qt5ct Debug 574: expanded: /home/tommy/.local/share/qt5ct Debug 585: new_name: /home/tommy/.local/share/qt5ct Debug 599: dir: /home/tommy Removed path: whitelist ${HOME}/.local/share/qt5ct expanded: /home/tommy/.local/share/qt5ct realpath: (null) No such file or directory Debug 553: whitelist ${RUNUSER}/bus Debug 574: expanded: /run/user/1000/bus Debug 585: new_name: /run/user/1000/bus Debug 599: dir: /run/user/1000 Adding whitelist top level directory /run/user/1000 Debug 553: whitelist ${RUNUSER}/dconf Debug 574: expanded: /run/user/1000/dconf Debug 585: new_name: /run/user/1000/dconf Debug 599: dir: /run/user/1000 Debug 553: whitelist ${RUNUSER}/gdm/Xauthority Debug 574: expanded: /run/user/1000/gdm/Xauthority Debug 585: new_name: /run/user/1000/gdm/Xauthority Debug 599: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/gdm/Xauthority expanded: /run/user/1000/gdm/Xauthority realpath: (null) No such file or directory Debug 553: whitelist ${RUNUSER}/ICEauthority Debug 574: expanded: /run/user/1000/ICEauthority Debug 585: new_name: /run/user/1000/ICEauthority Debug 599: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/ICEauthority expanded: /run/user/1000/ICEauthority realpath: (null) No such file or directory Debug 553: whitelist ${RUNUSER}/.mutter-Xwaylandauth.* Debug 574: expanded: /run/user/1000/.mutter-Xwaylandauth.* Debug 585: new_name: /run/user/1000/.mutter-Xwaylandauth.* Debug 599: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/.mutter-Xwaylandauth.* expanded: /run/user/1000/.mutter-Xwaylandauth.* realpath: (null) No such file or directory Debug 553: whitelist ${RUNUSER}/pulse/native Debug 574: expanded: /run/user/1000/pulse/native Debug 585: new_name: /run/user/1000/pulse/native Debug 599: dir: /run/user/1000 Debug 553: whitelist ${RUNUSER}/wayland-0 Debug 574: expanded: /run/user/1000/wayland-0 Debug 585: new_name: /run/user/1000/wayland-0 Debug 599: dir: /run/user/1000 Debug 553: whitelist ${RUNUSER}/wayland-1 Debug 574: expanded: /run/user/1000/wayland-1 Debug 585: new_name: /run/user/1000/wayland-1 Debug 599: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/wayland-1 expanded: /run/user/1000/wayland-1 realpath: (null) No such file or directory Debug 553: whitelist ${RUNUSER}/xauth_* Debug 574: expanded: /run/user/1000/xauth_* Debug 585: new_name: /run/user/1000/xauth_* Debug 599: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/xauth_* expanded: /run/user/1000/xauth_* realpath: (null) No such file or directory Adding new profile command: whitelist /run/user/1000/xauth_cZEDdT Debug 553: whitelist ${RUNUSER}/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] Debug 574: expanded: /run/user/1000/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] Debug 585: new_name: /run/user/1000/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] Debug 599: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] expanded: /run/user/1000/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] realpath: (null) File name too long Debug 553: whitelist /usr/share/alsa Debug 574: expanded: /usr/share/alsa Debug 585: new_name: /usr/share/alsa Debug 599: dir: /usr/share Adding whitelist top level directory /usr/share Debug 553: whitelist /usr/share/applications Debug 574: expanded: /usr/share/applications Debug 585: new_name: /usr/share/applications Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/ca-certificates Debug 574: expanded: /usr/share/ca-certificates Debug 585: new_name: /usr/share/ca-certificates Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/crypto-policies Debug 574: expanded: /usr/share/crypto-policies Debug 585: new_name: /usr/share/crypto-policies Debug 599: dir: /usr/share Removed path: whitelist /usr/share/crypto-policies expanded: /usr/share/crypto-policies realpath: (null) No such file or directory Debug 553: whitelist /usr/share/cursors Debug 574: expanded: /usr/share/cursors Debug 585: new_name: /usr/share/cursors Debug 599: dir: /usr/share Removed path: whitelist /usr/share/cursors expanded: /usr/share/cursors realpath: (null) No such file or directory Debug 553: whitelist /usr/share/dconf Debug 574: expanded: /usr/share/dconf Debug 585: new_name: /usr/share/dconf Debug 599: dir: /usr/share Removed path: whitelist /usr/share/dconf expanded: /usr/share/dconf realpath: (null) No such file or directory Debug 553: whitelist /usr/share/distro-info Debug 574: expanded: /usr/share/distro-info Debug 585: new_name: /usr/share/distro-info Debug 599: dir: /usr/share Removed path: whitelist /usr/share/distro-info expanded: /usr/share/distro-info realpath: (null) No such file or directory Debug 553: whitelist /usr/share/drirc.d Debug 574: expanded: /usr/share/drirc.d Debug 585: new_name: /usr/share/drirc.d Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/enchant Debug 574: expanded: /usr/share/enchant Debug 585: new_name: /usr/share/enchant Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/enchant-2 Debug 574: expanded: /usr/share/enchant-2 Debug 585: new_name: /usr/share/enchant-2 Debug 599: dir: /usr/share Removed path: whitelist /usr/share/enchant-2 expanded: /usr/share/enchant-2 realpath: (null) No such file or directory Debug 553: whitelist /usr/share/file Debug 574: expanded: /usr/share/file Debug 585: new_name: /usr/share/file Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/fontconfig Debug 574: expanded: /usr/share/fontconfig Debug 585: new_name: /usr/share/fontconfig Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/fonts Debug 574: expanded: /usr/share/fonts Debug 585: new_name: /usr/share/fonts Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/fonts-config Debug 574: expanded: /usr/share/fonts-config Debug 585: new_name: /usr/share/fonts-config Debug 599: dir: /usr/share Removed path: whitelist /usr/share/fonts-config expanded: /usr/share/fonts-config realpath: (null) No such file or directory Debug 553: whitelist /usr/share/gir-1.0 Debug 574: expanded: /usr/share/gir-1.0 Debug 585: new_name: /usr/share/gir-1.0 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/gjs-1.0 Debug 574: expanded: /usr/share/gjs-1.0 Debug 585: new_name: /usr/share/gjs-1.0 Debug 599: dir: /usr/share Removed path: whitelist /usr/share/gjs-1.0 expanded: /usr/share/gjs-1.0 realpath: (null) No such file or directory Debug 553: whitelist /usr/share/glib-2.0 Debug 574: expanded: /usr/share/glib-2.0 Debug 585: new_name: /usr/share/glib-2.0 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/glvnd Debug 574: expanded: /usr/share/glvnd Debug 585: new_name: /usr/share/glvnd Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/gtk-2.0 Debug 574: expanded: /usr/share/gtk-2.0 Debug 585: new_name: /usr/share/gtk-2.0 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/gtk-3.0 Debug 574: expanded: /usr/share/gtk-3.0 Debug 585: new_name: /usr/share/gtk-3.0 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/gtk-engines Debug 574: expanded: /usr/share/gtk-engines Debug 585: new_name: /usr/share/gtk-engines Debug 599: dir: /usr/share Removed path: whitelist /usr/share/gtk-engines expanded: /usr/share/gtk-engines realpath: (null) No such file or directory Debug 553: whitelist /usr/share/gtksourceview-3.0 Debug 574: expanded: /usr/share/gtksourceview-3.0 Debug 585: new_name: /usr/share/gtksourceview-3.0 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/gtksourceview-4 Debug 574: expanded: /usr/share/gtksourceview-4 Debug 585: new_name: /usr/share/gtksourceview-4 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/hunspell Debug 574: expanded: /usr/share/hunspell Debug 585: new_name: /usr/share/hunspell Debug 599: dir: /usr/share Removed path: whitelist /usr/share/hunspell expanded: /usr/share/hunspell realpath: (null) No such file or directory Debug 553: whitelist /usr/share/hwdata Debug 574: expanded: /usr/share/hwdata Debug 585: new_name: /usr/share/hwdata Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/icons Debug 574: expanded: /usr/share/icons Debug 585: new_name: /usr/share/icons Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/icu Debug 574: expanded: /usr/share/icu Debug 585: new_name: /usr/share/icu Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/knotifications5 Debug 574: expanded: /usr/share/knotifications5 Debug 585: new_name: /usr/share/knotifications5 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/kservices5 Debug 574: expanded: /usr/share/kservices5 Debug 585: new_name: /usr/share/kservices5 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/Kvantum Debug 574: expanded: /usr/share/Kvantum Debug 585: new_name: /usr/share/Kvantum Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/kxmlgui5 Debug 574: expanded: /usr/share/kxmlgui5 Debug 585: new_name: /usr/share/kxmlgui5 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/libdrm Debug 574: expanded: /usr/share/libdrm Debug 585: new_name: /usr/share/libdrm Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/libthai Debug 574: expanded: /usr/share/libthai Debug 585: new_name: /usr/share/libthai Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/locale Debug 574: expanded: /usr/share/locale Debug 585: new_name: /usr/share/locale Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/mime Debug 574: expanded: /usr/share/mime Debug 585: new_name: /usr/share/mime Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/misc Debug 574: expanded: /usr/share/misc Debug 585: new_name: /usr/share/misc Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/Modules Debug 574: expanded: /usr/share/Modules Debug 585: new_name: /usr/share/Modules Debug 599: dir: /usr/share Removed path: whitelist /usr/share/Modules expanded: /usr/share/Modules realpath: (null) No such file or directory Debug 553: whitelist /usr/share/myspell Debug 574: expanded: /usr/share/myspell Debug 585: new_name: /usr/share/myspell Debug 599: dir: /usr/share Removed path: whitelist /usr/share/myspell expanded: /usr/share/myspell realpath: (null) No such file or directory Debug 553: whitelist /usr/share/p11-kit Debug 574: expanded: /usr/share/p11-kit Debug 585: new_name: /usr/share/p11-kit Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/perl Debug 574: expanded: /usr/share/perl Debug 585: new_name: /usr/share/perl Debug 599: dir: /usr/share Removed path: whitelist /usr/share/perl expanded: /usr/share/perl realpath: (null) No such file or directory Debug 553: whitelist /usr/share/perl5 Debug 574: expanded: /usr/share/perl5 Debug 585: new_name: /usr/share/perl5 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/pixmaps Debug 574: expanded: /usr/share/pixmaps Debug 585: new_name: /usr/share/pixmaps Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/pki Debug 574: expanded: /usr/share/pki Debug 585: new_name: /usr/share/pki Debug 599: dir: /usr/share Removed path: whitelist /usr/share/pki expanded: /usr/share/pki realpath: (null) No such file or directory Debug 553: whitelist /usr/share/plasma Debug 574: expanded: /usr/share/plasma Debug 585: new_name: /usr/share/plasma Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/publicsuffix Debug 574: expanded: /usr/share/publicsuffix Debug 585: new_name: /usr/share/publicsuffix Debug 599: dir: /usr/share Removed path: whitelist /usr/share/publicsuffix expanded: /usr/share/publicsuffix realpath: (null) No such file or directory Debug 553: whitelist /usr/share/qt Debug 574: expanded: /usr/share/qt Debug 585: new_name: /usr/share/qt Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/qt4 Debug 574: expanded: /usr/share/qt4 Debug 585: new_name: /usr/share/qt4 Debug 599: dir: /usr/share Removed path: whitelist /usr/share/qt4 expanded: /usr/share/qt4 realpath: (null) No such file or directory Debug 553: whitelist /usr/share/qt5 Debug 574: expanded: /usr/share/qt5 Debug 585: new_name: /usr/share/qt5 Debug 599: dir: /usr/share Removed path: whitelist /usr/share/qt5 expanded: /usr/share/qt5 realpath: (null) No such file or directory Debug 553: whitelist /usr/share/qt5ct Debug 574: expanded: /usr/share/qt5ct Debug 585: new_name: /usr/share/qt5ct Debug 599: dir: /usr/share Removed path: whitelist /usr/share/qt5ct expanded: /usr/share/qt5ct realpath: (null) No such file or directory Debug 553: whitelist /usr/share/sounds Debug 574: expanded: /usr/share/sounds Debug 585: new_name: /usr/share/sounds Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/tcl8.6 Debug 574: expanded: /usr/share/tcl8.6 Debug 585: new_name: /usr/share/tcl8.6 Debug 599: dir: /usr/share Removed path: whitelist /usr/share/tcl8.6 expanded: /usr/share/tcl8.6 realpath: (null) No such file or directory Debug 553: whitelist /usr/share/tcltk Debug 574: expanded: /usr/share/tcltk Debug 585: new_name: /usr/share/tcltk Debug 599: dir: /usr/share Removed path: whitelist /usr/share/tcltk expanded: /usr/share/tcltk realpath: (null) No such file or directory Debug 553: whitelist /usr/share/terminfo Debug 574: expanded: /usr/share/terminfo Debug 585: new_name: /usr/share/terminfo Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/texlive Debug 574: expanded: /usr/share/texlive Debug 585: new_name: /usr/share/texlive Debug 599: dir: /usr/share Removed path: whitelist /usr/share/texlive expanded: /usr/share/texlive realpath: (null) No such file or directory Debug 553: whitelist /usr/share/texmf Debug 574: expanded: /usr/share/texmf Debug 585: new_name: /usr/share/texmf Debug 599: dir: /usr/share Removed path: whitelist /usr/share/texmf expanded: /usr/share/texmf realpath: (null) No such file or directory Debug 553: whitelist /usr/share/themes Debug 574: expanded: /usr/share/themes Debug 585: new_name: /usr/share/themes Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/thumbnail.so Debug 574: expanded: /usr/share/thumbnail.so Debug 585: new_name: /usr/share/thumbnail.so Debug 599: dir: /usr/share Removed path: whitelist /usr/share/thumbnail.so expanded: /usr/share/thumbnail.so realpath: (null) No such file or directory Debug 553: whitelist /usr/share/uim Debug 574: expanded: /usr/share/uim Debug 585: new_name: /usr/share/uim Debug 599: dir: /usr/share Removed path: whitelist /usr/share/uim expanded: /usr/share/uim realpath: (null) No such file or directory Debug 553: whitelist /usr/share/vulkan Debug 574: expanded: /usr/share/vulkan Debug 585: new_name: /usr/share/vulkan Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/X11 Debug 574: expanded: /usr/share/X11 Debug 585: new_name: /usr/share/X11 Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/xml Debug 574: expanded: /usr/share/xml Debug 585: new_name: /usr/share/xml Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/zenity Debug 574: expanded: /usr/share/zenity Debug 585: new_name: /usr/share/zenity Debug 599: dir: /usr/share Debug 553: whitelist /usr/share/zoneinfo Debug 574: expanded: /usr/share/zoneinfo Debug 585: new_name: /usr/share/zoneinfo Debug 599: dir: /usr/share Debug 553: whitelist /var/lib/aspell Debug 574: expanded: /var/lib/aspell Debug 585: new_name: /var/lib/aspell Debug 599: dir: /var Adding whitelist top level directory /var Removed path: whitelist /var/lib/aspell expanded: /var/lib/aspell realpath: (null) No such file or directory Debug 553: whitelist /var/lib/ca-certificates Debug 574: expanded: /var/lib/ca-certificates Debug 585: new_name: /var/lib/ca-certificates Debug 599: dir: /var Removed path: whitelist /var/lib/ca-certificates expanded: /var/lib/ca-certificates realpath: (null) No such file or directory Debug 553: whitelist /var/lib/dbus Debug 574: expanded: /var/lib/dbus Debug 585: new_name: /var/lib/dbus Debug 599: dir: /var Debug 553: whitelist /var/lib/menu-xdg Debug 574: expanded: /var/lib/menu-xdg Debug 585: new_name: /var/lib/menu-xdg Debug 599: dir: /var Removed path: whitelist /var/lib/menu-xdg expanded: /var/lib/menu-xdg realpath: (null) No such file or directory Debug 553: whitelist /var/lib/uim Debug 574: expanded: /var/lib/uim Debug 585: new_name: /var/lib/uim Debug 599: dir: /var Removed path: whitelist /var/lib/uim expanded: /var/lib/uim realpath: (null) No such file or directory Debug 553: whitelist /var/cache/fontconfig Debug 574: expanded: /var/cache/fontconfig Debug 585: new_name: /var/cache/fontconfig Debug 599: dir: /var Debug 553: whitelist /var/tmp Debug 574: expanded: /var/tmp Debug 585: new_name: /var/tmp Debug 599: dir: /var Debug 553: whitelist /var/run Debug 574: expanded: /var/run Debug 585: new_name: /var/run Debug 599: dir: /var Debug 553: whitelist /var/lock Debug 574: expanded: /var/lock Debug 585: new_name: /var/lock Debug 599: dir: /var Debug 553: whitelist /run/user/1000/xauth_cZEDdT Debug 574: expanded: /run/user/1000/xauth_cZEDdT Debug 585: new_name: /run/user/1000/xauth_cZEDdT Debug 599: dir: /run/user/1000 Mounting tmpfs on /usr/share, check owner: no 3948 3897 0:188 / /usr/share rw,nosuid,nodev,noatime - tmpfs tmpfs rw,mode=755,inode64 mountid=3948 fsname=/ dir=/usr/share fstype=tmpfs Mounting tmpfs on /var, check owner: no 3949 3874 0:189 / /var rw,nosuid,nodev,noexec,noatime - tmpfs tmpfs rw,mode=755,inode64 mountid=3949 fsname=/ dir=/var fstype=tmpfs Drop privileges: pid 2, uid 1000, gid 1000, nogroups 0 Mounting a new /root directory Mounting a new /home directory Create a new user directory Drop privileges: pid 3, uid 1000, gid 1000, nogroups 0 Drop privileges: pid 4, uid 1000, gid 1000, nogroups 0 Mounting tmpfs on /run/user/1000, check owner: no 3952 3906 0:192 / /run/user/1000 rw,nosuid,nodev,relatime - tmpfs tmpfs rw,mode=700,uid=1000,gid=1000,inode64 mountid=3952 fsname=/ dir=/run/user/1000 fstype=tmpfs Debug 735: file: /home/tommy/.cache/BraveSoftware; dirfd: 4; topdir: /home/tommy; rel: .cache/BraveSoftware Whitelisting /home/tommy/.cache/BraveSoftware 3953 3951 0:28 /@home/tommy/.cache/BraveSoftware /home/tommy/.cache/BraveSoftware rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3953 fsname=/@home/tommy/.cache/BraveSoftware dir=/home/tommy/.cache/BraveSoftware fstype=btrfs Debug 735: file: /home/tommy/.config/BraveSoftware; dirfd: 4; topdir: /home/tommy; rel: .config/BraveSoftware Whitelisting /home/tommy/.config/BraveSoftware 3954 3951 0:28 /@home/tommy/.config/BraveSoftware /home/tommy/.config/BraveSoftware rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3954 fsname=/@home/tommy/.config/BraveSoftware dir=/home/tommy/.config/BraveSoftware fstype=btrfs Debug 735: file: /home/tommy/.config/brave; dirfd: 4; topdir: /home/tommy; rel: .config/brave Whitelisting /home/tommy/.config/brave 3955 3951 0:28 /@home/tommy/.config/brave /home/tommy/.config/brave rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3955 fsname=/@home/tommy/.config/brave dir=/home/tommy/.config/brave fstype=btrfs Debug 735: file: /home/tommy/.gnupg; dirfd: 4; topdir: /home/tommy; rel: .gnupg Whitelisting /home/tommy/.gnupg 3956 3951 0:28 /@home/tommy/.gnupg /home/tommy/.gnupg rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3956 fsname=/@home/tommy/.gnupg dir=/home/tommy/.gnupg fstype=btrfs Debug 735: file: /home/tommy/Downloads; dirfd: 4; topdir: /home/tommy; rel: Downloads Whitelisting /home/tommy/Downloads 3957 3951 0:28 /@home/tommy/Downloads /home/tommy/Downloads rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3957 fsname=/@home/tommy/Downloads dir=/home/tommy/Downloads fstype=btrfs Debug 735: file: /home/tommy/.pki; dirfd: 4; topdir: /home/tommy; rel: .pki Whitelisting /home/tommy/.pki 3958 3951 0:28 /@home/tommy/.pki /home/tommy/.pki rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3958 fsname=/@home/tommy/.pki dir=/home/tommy/.pki fstype=btrfs Debug 735: file: /home/tommy/.local/share/pki; dirfd: 4; topdir: /home/tommy; rel: .local/share/pki Whitelisting /home/tommy/.local/share/pki 3959 3951 0:28 /@home/tommy/.local/share/pki /home/tommy/.local/share/pki rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3959 fsname=/@home/tommy/.local/share/pki dir=/home/tommy/.local/share/pki fstype=btrfs Debug 735: file: /home/tommy/.config/mimeapps.list; dirfd: 4; topdir: /home/tommy; rel: .config/mimeapps.list Whitelisting /home/tommy/.config/mimeapps.list 3960 3951 0:28 /@home/tommy/.config/mimeapps.list /home/tommy/.config/mimeapps.list rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3960 fsname=/@home/tommy/.config/mimeapps.list dir=/home/tommy/.config/mimeapps.list fstype=btrfs Debug 735: file: /home/tommy/.config/user-dirs.dirs; dirfd: 4; topdir: /home/tommy; rel: .config/user-dirs.dirs Whitelisting /home/tommy/.config/user-dirs.dirs 3961 3951 0:28 /@home/tommy/.config/user-dirs.dirs /home/tommy/.config/user-dirs.dirs rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3961 fsname=/@home/tommy/.config/user-dirs.dirs dir=/home/tommy/.config/user-dirs.dirs fstype=btrfs Debug 735: file: /home/tommy/.config/user-dirs.locale; dirfd: 4; topdir: /home/tommy; rel: .config/user-dirs.locale Whitelisting /home/tommy/.config/user-dirs.locale 3962 3951 0:28 /@home/tommy/.config/user-dirs.locale /home/tommy/.config/user-dirs.locale rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3962 fsname=/@home/tommy/.config/user-dirs.locale dir=/home/tommy/.config/user-dirs.locale fstype=btrfs Debug 735: file: /home/tommy/.drirc; dirfd: 4; topdir: /home/tommy; rel: .drirc Whitelisting /home/tommy/.drirc 3963 3951 0:28 /@home/tommy/.drirc /home/tommy/.drirc rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3963 fsname=/@home/tommy/.drirc dir=/home/tommy/.drirc fstype=btrfs Debug 735: file: /home/tommy/.icons; dirfd: 4; topdir: /home/tommy; rel: .icons Whitelisting /home/tommy/.icons 3964 3951 0:28 /@home/tommy/.icons /home/tommy/.icons rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3964 fsname=/@home/tommy/.icons dir=/home/tommy/.icons fstype=btrfs Debug 735: file: /home/tommy/.local/share/applications; dirfd: 4; topdir: /home/tommy; rel: .local/share/applications Whitelisting /home/tommy/.local/share/applications 3965 3951 0:28 /@home/tommy/.local/share/applications /home/tommy/.local/share/applications rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3965 fsname=/@home/tommy/.local/share/applications dir=/home/tommy/.local/share/applications fstype=btrfs Debug 735: file: /home/tommy/.local/share/icons; dirfd: 4; topdir: /home/tommy; rel: .local/share/icons Whitelisting /home/tommy/.local/share/icons 3966 3951 0:28 /@home/tommy/.local/share/icons /home/tommy/.local/share/icons rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3966 fsname=/@home/tommy/.local/share/icons dir=/home/tommy/.local/share/icons fstype=btrfs Debug 735: file: /home/tommy/.local/share/mime; dirfd: 4; topdir: /home/tommy; rel: .local/share/mime Whitelisting /home/tommy/.local/share/mime 3967 3951 0:28 /@home/tommy/.local/share/mime /home/tommy/.local/share/mime rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3967 fsname=/@home/tommy/.local/share/mime dir=/home/tommy/.local/share/mime fstype=btrfs Debug 735: file: /home/tommy/.config/dconf; dirfd: 4; topdir: /home/tommy; rel: .config/dconf Whitelisting /home/tommy/.config/dconf 3968 3951 0:28 /@home/tommy/.config/dconf /home/tommy/.config/dconf rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3968 fsname=/@home/tommy/.config/dconf dir=/home/tommy/.config/dconf fstype=btrfs Debug 735: file: /home/tommy/.cache/fontconfig; dirfd: 4; topdir: /home/tommy; rel: .cache/fontconfig Whitelisting /home/tommy/.cache/fontconfig 3969 3951 0:28 /@home/tommy/.cache/fontconfig /home/tommy/.cache/fontconfig rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3969 fsname=/@home/tommy/.cache/fontconfig dir=/home/tommy/.cache/fontconfig fstype=btrfs Debug 735: file: /home/tommy/.config/fontconfig; dirfd: 4; topdir: /home/tommy; rel: .config/fontconfig Whitelisting /home/tommy/.config/fontconfig 3970 3951 0:28 /@home/tommy/.config/fontconfig /home/tommy/.config/fontconfig rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3970 fsname=/@home/tommy/.config/fontconfig dir=/home/tommy/.config/fontconfig fstype=btrfs Debug 735: file: /home/tommy/.fonts; dirfd: 4; topdir: /home/tommy; rel: .fonts Whitelisting /home/tommy/.fonts 3971 3951 0:28 /@home/tommy/.fonts /home/tommy/.fonts rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3971 fsname=/@home/tommy/.fonts dir=/home/tommy/.fonts fstype=btrfs Debug 735: file: /home/tommy/.fonts.conf; dirfd: 4; topdir: /home/tommy; rel: .fonts.conf Whitelisting /home/tommy/.fonts.conf 3972 3951 0:28 /@home/tommy/.fonts.conf /home/tommy/.fonts.conf rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3972 fsname=/@home/tommy/.fonts.conf dir=/home/tommy/.fonts.conf fstype=btrfs Debug 735: file: /home/tommy/.config/gtk-2.0; dirfd: 4; topdir: /home/tommy; rel: .config/gtk-2.0 Whitelisting /home/tommy/.config/gtk-2.0 3973 3951 0:28 /@home/tommy/.config/gtk-2.0 /home/tommy/.config/gtk-2.0 rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3973 fsname=/@home/tommy/.config/gtk-2.0 dir=/home/tommy/.config/gtk-2.0 fstype=btrfs Debug 735: file: /home/tommy/.config/gtk-3.0; dirfd: 4; topdir: /home/tommy; rel: .config/gtk-3.0 Whitelisting /home/tommy/.config/gtk-3.0 3974 3951 0:28 /@home/tommy/.config/gtk-3.0 /home/tommy/.config/gtk-3.0 rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3974 fsname=/@home/tommy/.config/gtk-3.0 dir=/home/tommy/.config/gtk-3.0 fstype=btrfs Debug 735: file: /home/tommy/.config/gtk-4.0; dirfd: 4; topdir: /home/tommy; rel: .config/gtk-4.0 Whitelisting /home/tommy/.config/gtk-4.0 3975 3951 0:28 /@home/tommy/.config/gtk-4.0 /home/tommy/.config/gtk-4.0 rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3975 fsname=/@home/tommy/.config/gtk-4.0 dir=/home/tommy/.config/gtk-4.0 fstype=btrfs Debug 735: file: /home/tommy/.config/gtkrc; dirfd: 4; topdir: /home/tommy; rel: .config/gtkrc Whitelisting /home/tommy/.config/gtkrc 3976 3951 0:28 /@home/tommy/.config/gtkrc /home/tommy/.config/gtkrc rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3976 fsname=/@home/tommy/.config/gtkrc dir=/home/tommy/.config/gtkrc fstype=btrfs Debug 735: file: /home/tommy/.config/gtkrc-2.0; dirfd: 4; topdir: /home/tommy; rel: .config/gtkrc-2.0 Whitelisting /home/tommy/.config/gtkrc-2.0 3977 3951 0:28 /@home/tommy/.config/gtkrc-2.0 /home/tommy/.config/gtkrc-2.0 rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3977 fsname=/@home/tommy/.config/gtkrc-2.0 dir=/home/tommy/.config/gtkrc-2.0 fstype=btrfs Debug 735: file: /home/tommy/.gtkrc-2.0; dirfd: 4; topdir: /home/tommy; rel: .gtkrc-2.0 Whitelisting /home/tommy/.gtkrc-2.0 3978 3951 0:28 /@home/tommy/.gtkrc-2.0 /home/tommy/.gtkrc-2.0 rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3978 fsname=/@home/tommy/.gtkrc-2.0 dir=/home/tommy/.gtkrc-2.0 fstype=btrfs Debug 735: file: /home/tommy/.config/Kvantum; dirfd: 4; topdir: /home/tommy; rel: .config/Kvantum Whitelisting /home/tommy/.config/Kvantum 3979 3951 0:28 /@home/tommy/.config/Kvantum /home/tommy/.config/Kvantum rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3979 fsname=/@home/tommy/.config/Kvantum dir=/home/tommy/.config/Kvantum fstype=btrfs Debug 735: file: /home/tommy/.config/Trolltech.conf; dirfd: 4; topdir: /home/tommy; rel: .config/Trolltech.conf Whitelisting /home/tommy/.config/Trolltech.conf 3980 3951 0:28 /@home/tommy/.config/Trolltech.conf /home/tommy/.config/Trolltech.conf rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3980 fsname=/@home/tommy/.config/Trolltech.conf dir=/home/tommy/.config/Trolltech.conf fstype=btrfs Debug 735: file: /home/tommy/.config/QtProject.conf; dirfd: 4; topdir: /home/tommy; rel: .config/QtProject.conf Whitelisting /home/tommy/.config/QtProject.conf 3981 3951 0:28 /@home/tommy/.config/QtProject.conf /home/tommy/.config/QtProject.conf rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3981 fsname=/@home/tommy/.config/QtProject.conf dir=/home/tommy/.config/QtProject.conf fstype=btrfs Debug 735: file: /home/tommy/.config/kdeglobals; dirfd: 4; topdir: /home/tommy; rel: .config/kdeglobals Whitelisting /home/tommy/.config/kdeglobals 3982 3951 0:28 /@home/tommy/.config/kdeglobals /home/tommy/.config/kdeglobals rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3982 fsname=/@home/tommy/.config/kdeglobals dir=/home/tommy/.config/kdeglobals fstype=btrfs Debug 735: file: /home/tommy/.kde4/share/config/kdeglobals; dirfd: 4; topdir: /home/tommy; rel: .kde4/share/config/kdeglobals Whitelisting /home/tommy/.kde4/share/config/kdeglobals 3983 3951 0:28 /@home/tommy/.kde4/share/config/kdeglobals /home/tommy/.kde4/share/config/kdeglobals rw,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=3983 fsname=/@home/tommy/.kde4/share/config/kdeglobals dir=/home/tommy/.kde4/share/config/kdeglobals fstype=btrfs Debug 735: file: /run/user/1000/bus; dirfd: 5; topdir: /run/user/1000; rel: bus Whitelisting /run/user/1000/bus 3984 3952 0:66 /bus /run/user/1000/bus rw,nosuid,nodev,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=3984 fsname=/bus dir=/run/user/1000/bus fstype=tmpfs Debug 735: file: /run/user/1000/dconf; dirfd: 5; topdir: /run/user/1000; rel: dconf Whitelisting /run/user/1000/dconf 3985 3952 0:66 /dconf /run/user/1000/dconf rw,nosuid,nodev,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=3985 fsname=/dconf dir=/run/user/1000/dconf fstype=tmpfs Debug 735: file: /run/user/1000/pulse/native; dirfd: 5; topdir: /run/user/1000; rel: pulse/native Whitelisting /run/user/1000/pulse/native 3986 3952 0:66 /pulse/native /run/user/1000/pulse/native rw,nosuid,nodev,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=3986 fsname=/pulse/native dir=/run/user/1000/pulse/native fstype=tmpfs Debug 735: file: /run/user/1000/wayland-0; dirfd: 5; topdir: /run/user/1000; rel: wayland-0 Whitelisting /run/user/1000/wayland-0 3987 3952 0:66 /wayland-0 /run/user/1000/wayland-0 rw,nosuid,nodev,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=3987 fsname=/wayland-0 dir=/run/user/1000/wayland-0 fstype=tmpfs Debug 735: file: /usr/share/alsa; dirfd: 7; topdir: /usr/share; rel: alsa Whitelisting /usr/share/alsa 3988 3948 0:28 /@/usr/share/alsa /usr/share/alsa ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3988 fsname=/@/usr/share/alsa dir=/usr/share/alsa fstype=btrfs Debug 735: file: /usr/share/applications; dirfd: 7; topdir: /usr/share; rel: applications Whitelisting /usr/share/applications 3989 3948 0:28 /@/usr/share/applications /usr/share/applications ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3989 fsname=/@/usr/share/applications dir=/usr/share/applications fstype=btrfs Debug 735: file: /usr/share/ca-certificates; dirfd: 7; topdir: /usr/share; rel: ca-certificates Whitelisting /usr/share/ca-certificates 3990 3948 0:28 /@/usr/share/ca-certificates /usr/share/ca-certificates ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3990 fsname=/@/usr/share/ca-certificates dir=/usr/share/ca-certificates fstype=btrfs Debug 735: file: /usr/share/drirc.d; dirfd: 7; topdir: /usr/share; rel: drirc.d Whitelisting /usr/share/drirc.d 3991 3948 0:28 /@/usr/share/drirc.d /usr/share/drirc.d ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3991 fsname=/@/usr/share/drirc.d dir=/usr/share/drirc.d fstype=btrfs Debug 735: file: /usr/share/enchant; dirfd: 7; topdir: /usr/share; rel: enchant Whitelisting /usr/share/enchant 3992 3948 0:28 /@/usr/share/enchant /usr/share/enchant ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3992 fsname=/@/usr/share/enchant dir=/usr/share/enchant fstype=btrfs Debug 735: file: /usr/share/file; dirfd: 7; topdir: /usr/share; rel: file Whitelisting /usr/share/file 3993 3948 0:28 /@/usr/share/file /usr/share/file ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3993 fsname=/@/usr/share/file dir=/usr/share/file fstype=btrfs Debug 735: file: /usr/share/fontconfig; dirfd: 7; topdir: /usr/share; rel: fontconfig Whitelisting /usr/share/fontconfig 3994 3948 0:28 /@/usr/share/fontconfig /usr/share/fontconfig ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3994 fsname=/@/usr/share/fontconfig dir=/usr/share/fontconfig fstype=btrfs Debug 735: file: /usr/share/fonts; dirfd: 7; topdir: /usr/share; rel: fonts Whitelisting /usr/share/fonts 3995 3948 0:28 /@/usr/share/fonts /usr/share/fonts ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3995 fsname=/@/usr/share/fonts dir=/usr/share/fonts fstype=btrfs Debug 735: file: /usr/share/gir-1.0; dirfd: 7; topdir: /usr/share; rel: gir-1.0 Whitelisting /usr/share/gir-1.0 3996 3948 0:28 /@/usr/share/gir-1.0 /usr/share/gir-1.0 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3996 fsname=/@/usr/share/gir-1.0 dir=/usr/share/gir-1.0 fstype=btrfs Debug 735: file: /usr/share/glib-2.0; dirfd: 7; topdir: /usr/share; rel: glib-2.0 Whitelisting /usr/share/glib-2.0 3997 3948 0:28 /@/usr/share/glib-2.0 /usr/share/glib-2.0 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3997 fsname=/@/usr/share/glib-2.0 dir=/usr/share/glib-2.0 fstype=btrfs Debug 735: file: /usr/share/glvnd; dirfd: 7; topdir: /usr/share; rel: glvnd Whitelisting /usr/share/glvnd 3998 3948 0:28 /@/usr/share/glvnd /usr/share/glvnd ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3998 fsname=/@/usr/share/glvnd dir=/usr/share/glvnd fstype=btrfs Debug 735: file: /usr/share/gtk-2.0; dirfd: 7; topdir: /usr/share; rel: gtk-2.0 Whitelisting /usr/share/gtk-2.0 3999 3948 0:28 /@/usr/share/gtk-2.0 /usr/share/gtk-2.0 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=3999 fsname=/@/usr/share/gtk-2.0 dir=/usr/share/gtk-2.0 fstype=btrfs Debug 735: file: /usr/share/gtk-3.0; dirfd: 7; topdir: /usr/share; rel: gtk-3.0 Whitelisting /usr/share/gtk-3.0 4000 3948 0:28 /@/usr/share/gtk-3.0 /usr/share/gtk-3.0 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4000 fsname=/@/usr/share/gtk-3.0 dir=/usr/share/gtk-3.0 fstype=btrfs Debug 735: file: /usr/share/gtksourceview-3.0; dirfd: 7; topdir: /usr/share; rel: gtksourceview-3.0 Whitelisting /usr/share/gtksourceview-3.0 4001 3948 0:28 /@/usr/share/gtksourceview-3.0 /usr/share/gtksourceview-3.0 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4001 fsname=/@/usr/share/gtksourceview-3.0 dir=/usr/share/gtksourceview-3.0 fstype=btrfs Debug 735: file: /usr/share/gtksourceview-4; dirfd: 7; topdir: /usr/share; rel: gtksourceview-4 Whitelisting /usr/share/gtksourceview-4 4002 3948 0:28 /@/usr/share/gtksourceview-4 /usr/share/gtksourceview-4 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4002 fsname=/@/usr/share/gtksourceview-4 dir=/usr/share/gtksourceview-4 fstype=btrfs Debug 735: file: /usr/share/hwdata; dirfd: 7; topdir: /usr/share; rel: hwdata Whitelisting /usr/share/hwdata 4003 3948 0:28 /@/usr/share/hwdata /usr/share/hwdata ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4003 fsname=/@/usr/share/hwdata dir=/usr/share/hwdata fstype=btrfs Debug 735: file: /usr/share/icons; dirfd: 7; topdir: /usr/share; rel: icons Whitelisting /usr/share/icons 4004 3948 0:28 /@/usr/share/icons /usr/share/icons ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4004 fsname=/@/usr/share/icons dir=/usr/share/icons fstype=btrfs Debug 735: file: /usr/share/icu; dirfd: 7; topdir: /usr/share; rel: icu Whitelisting /usr/share/icu 4005 3948 0:28 /@/usr/share/icu /usr/share/icu ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4005 fsname=/@/usr/share/icu dir=/usr/share/icu fstype=btrfs Debug 735: file: /usr/share/knotifications5; dirfd: 7; topdir: /usr/share; rel: knotifications5 Whitelisting /usr/share/knotifications5 4006 3948 0:28 /@/usr/share/knotifications5 /usr/share/knotifications5 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4006 fsname=/@/usr/share/knotifications5 dir=/usr/share/knotifications5 fstype=btrfs Debug 735: file: /usr/share/kservices5; dirfd: 7; topdir: /usr/share; rel: kservices5 Whitelisting /usr/share/kservices5 4007 3948 0:28 /@/usr/share/kservices5 /usr/share/kservices5 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4007 fsname=/@/usr/share/kservices5 dir=/usr/share/kservices5 fstype=btrfs Debug 735: file: /usr/share/Kvantum; dirfd: 7; topdir: /usr/share; rel: Kvantum Whitelisting /usr/share/Kvantum 4008 3948 0:28 /@/usr/share/Kvantum /usr/share/Kvantum ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4008 fsname=/@/usr/share/Kvantum dir=/usr/share/Kvantum fstype=btrfs Debug 735: file: /usr/share/kxmlgui5; dirfd: 7; topdir: /usr/share; rel: kxmlgui5 Whitelisting /usr/share/kxmlgui5 4009 3948 0:28 /@/usr/share/kxmlgui5 /usr/share/kxmlgui5 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4009 fsname=/@/usr/share/kxmlgui5 dir=/usr/share/kxmlgui5 fstype=btrfs Debug 735: file: /usr/share/libdrm; dirfd: 7; topdir: /usr/share; rel: libdrm Whitelisting /usr/share/libdrm 4010 3948 0:28 /@/usr/share/libdrm /usr/share/libdrm ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4010 fsname=/@/usr/share/libdrm dir=/usr/share/libdrm fstype=btrfs Debug 735: file: /usr/share/libthai; dirfd: 7; topdir: /usr/share; rel: libthai Whitelisting /usr/share/libthai 4011 3948 0:28 /@/usr/share/libthai /usr/share/libthai ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4011 fsname=/@/usr/share/libthai dir=/usr/share/libthai fstype=btrfs Debug 735: file: /usr/share/locale; dirfd: 7; topdir: /usr/share; rel: locale Whitelisting /usr/share/locale 4012 3948 0:28 /@/usr/share/locale /usr/share/locale ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4012 fsname=/@/usr/share/locale dir=/usr/share/locale fstype=btrfs Debug 735: file: /usr/share/mime; dirfd: 7; topdir: /usr/share; rel: mime Whitelisting /usr/share/mime 4013 3948 0:28 /@/usr/share/mime /usr/share/mime ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4013 fsname=/@/usr/share/mime dir=/usr/share/mime fstype=btrfs Debug 735: file: /usr/share/misc; dirfd: 7; topdir: /usr/share; rel: misc Whitelisting /usr/share/misc 4014 3948 0:28 /@/usr/share/misc /usr/share/misc ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4014 fsname=/@/usr/share/misc dir=/usr/share/misc fstype=btrfs Debug 735: file: /usr/share/p11-kit; dirfd: 7; topdir: /usr/share; rel: p11-kit Whitelisting /usr/share/p11-kit 4015 3948 0:28 /@/usr/share/p11-kit /usr/share/p11-kit ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4015 fsname=/@/usr/share/p11-kit dir=/usr/share/p11-kit fstype=btrfs Debug 735: file: /usr/share/perl5; dirfd: 7; topdir: /usr/share; rel: perl5 Whitelisting /usr/share/perl5 4016 3948 0:28 /@/usr/share/perl5 /usr/share/perl5 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4016 fsname=/@/usr/share/perl5 dir=/usr/share/perl5 fstype=btrfs Debug 735: file: /usr/share/pixmaps; dirfd: 7; topdir: /usr/share; rel: pixmaps Whitelisting /usr/share/pixmaps 4017 3948 0:28 /@/usr/share/pixmaps /usr/share/pixmaps ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4017 fsname=/@/usr/share/pixmaps dir=/usr/share/pixmaps fstype=btrfs Debug 735: file: /usr/share/plasma; dirfd: 7; topdir: /usr/share; rel: plasma Whitelisting /usr/share/plasma 4018 3948 0:28 /@/usr/share/plasma /usr/share/plasma ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4018 fsname=/@/usr/share/plasma dir=/usr/share/plasma fstype=btrfs Debug 735: file: /usr/share/qt; dirfd: 7; topdir: /usr/share; rel: qt Whitelisting /usr/share/qt 4019 3948 0:28 /@/usr/share/qt /usr/share/qt ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4019 fsname=/@/usr/share/qt dir=/usr/share/qt fstype=btrfs Debug 735: file: /usr/share/sounds; dirfd: 7; topdir: /usr/share; rel: sounds Whitelisting /usr/share/sounds 4020 3948 0:28 /@/usr/share/sounds /usr/share/sounds ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4020 fsname=/@/usr/share/sounds dir=/usr/share/sounds fstype=btrfs Debug 735: file: /usr/share/terminfo; dirfd: 7; topdir: /usr/share; rel: terminfo Whitelisting /usr/share/terminfo 4021 3948 0:28 /@/usr/share/terminfo /usr/share/terminfo ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4021 fsname=/@/usr/share/terminfo dir=/usr/share/terminfo fstype=btrfs Debug 735: file: /usr/share/themes; dirfd: 7; topdir: /usr/share; rel: themes Whitelisting /usr/share/themes 4022 3948 0:28 /@/usr/share/themes /usr/share/themes ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4022 fsname=/@/usr/share/themes dir=/usr/share/themes fstype=btrfs Debug 735: file: /usr/share/vulkan; dirfd: 7; topdir: /usr/share; rel: vulkan Whitelisting /usr/share/vulkan 4023 3948 0:28 /@/usr/share/vulkan /usr/share/vulkan ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4023 fsname=/@/usr/share/vulkan dir=/usr/share/vulkan fstype=btrfs Debug 735: file: /usr/share/X11; dirfd: 7; topdir: /usr/share; rel: X11 Whitelisting /usr/share/X11 4024 3948 0:28 /@/usr/share/X11 /usr/share/X11 ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4024 fsname=/@/usr/share/X11 dir=/usr/share/X11 fstype=btrfs Debug 735: file: /usr/share/xml; dirfd: 7; topdir: /usr/share; rel: xml Whitelisting /usr/share/xml 4025 3948 0:28 /@/usr/share/xml /usr/share/xml ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4025 fsname=/@/usr/share/xml dir=/usr/share/xml fstype=btrfs Debug 735: file: /usr/share/zenity; dirfd: 7; topdir: /usr/share; rel: zenity Whitelisting /usr/share/zenity 4026 3948 0:28 /@/usr/share/zenity /usr/share/zenity ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4026 fsname=/@/usr/share/zenity dir=/usr/share/zenity fstype=btrfs Debug 735: file: /usr/share/zoneinfo; dirfd: 7; topdir: /usr/share; rel: zoneinfo Whitelisting /usr/share/zoneinfo 4027 3948 0:28 /@/usr/share/zoneinfo /usr/share/zoneinfo ro,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4027 fsname=/@/usr/share/zoneinfo dir=/usr/share/zoneinfo fstype=btrfs Debug 735: file: /var/lib/dbus; dirfd: 8; topdir: /var; rel: lib/dbus Whitelisting /var/lib/dbus 4028 3949 0:28 /@/var/lib/dbus /var/lib/dbus ro,nosuid,nodev,noexec,noatime master:1 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=256,subvol=/@ mountid=4028 fsname=/@/var/lib/dbus dir=/var/lib/dbus fstype=btrfs Debug 735: file: /var/cache/fontconfig; dirfd: 8; topdir: /var; rel: cache/fontconfig Whitelisting /var/cache/fontconfig 4029 3949 0:28 /@cache/fontconfig /var/cache/fontconfig ro,nosuid,nodev,noexec,noatime master:55 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=260,subvol=/@cache mountid=4029 fsname=/@cache/fontconfig dir=/var/cache/fontconfig fstype=btrfs Debug 735: file: /var/tmp; dirfd: 8; topdir: /var; rel: tmp Whitelisting /var/tmp 4030 3949 0:182 / /var/tmp rw,nosuid,nodev,noexec - tmpfs tmpfs rw,inode64 mountid=4030 fsname=/ dir=/var/tmp fstype=tmpfs Created symbolic link /var/run -> /run Created symbolic link /var/lock -> /run/lock Debug 735: file: /run/user/1000/xauth_cZEDdT; dirfd: 5; topdir: /run/user/1000; rel: xauth_cZEDdT Whitelisting /run/user/1000/xauth_cZEDdT 4031 3952 0:66 /xauth_cZEDdT /run/user/1000/xauth_cZEDdT rw,nosuid,nodev,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=4031 fsname=/xauth_cZEDdT dir=/run/user/1000/xauth_cZEDdT fstype=tmpfs Disable /etc/X11/Xsession.d Disable /etc/xdg/autostart Mounting read-only /home/tommy/.Xauthority 4034 3951 0:191 /tommy/.Xauthority /home/tommy/.Xauthority ro,nosuid,nodev,noexec - tmpfs tmpfs rw,mode=755,inode64 mountid=4034 fsname=/tommy/.Xauthority dir=/home/tommy/.Xauthority fstype=tmpfs Mounting read-only /home/tommy/.config/kdeglobals 4035 3982 0:28 /@home/tommy/.config/kdeglobals /home/tommy/.config/kdeglobals ro,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=4035 fsname=/@home/tommy/.config/kdeglobals dir=/home/tommy/.config/kdeglobals fstype=btrfs Mounting read-only /home/tommy/.kde4/share/config/kdeglobals 4036 3983 0:28 /@home/tommy/.kde4/share/config/kdeglobals /home/tommy/.kde4/share/config/kdeglobals ro,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=4036 fsname=/@home/tommy/.kde4/share/config/kdeglobals dir=/home/tommy/.kde4/share/config/kdeglobals fstype=btrfs Mounting read-only /home/tommy/.config/dconf 4037 3968 0:28 /@home/tommy/.config/dconf /home/tommy/.config/dconf ro,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=4037 fsname=/@home/tommy/.config/dconf dir=/home/tommy/.config/dconf fstype=btrfs Disable /usr/bin/systemd-run Disable /run/docker.sock (requested /var/run/docker.sock) Disable /etc/anacrontab Disable /etc/cron.d Disable /etc/cron.daily Disable /etc/cron.hourly Disable /etc/cron.monthly Disable /etc/cron.weekly Disable /etc/cron.deny Disable /etc/profile.d Disable /etc/kernel Disable /etc/grub.d Disable /etc/grub-customizer Disable /etc/dkms Disable /etc/apparmor.d Disable /etc/apparmor Disable /etc/modules-load.d Disable /etc/logrotate.d Disable /etc/logrotate.conf Mounting read-only /home/tommy/.bashrc 4057 3951 0:191 /tommy/.bashrc /home/tommy/.bashrc ro,nosuid,nodev,noexec - tmpfs tmpfs rw,mode=755,inode64 mountid=4057 fsname=/tommy/.bashrc dir=/home/tommy/.bashrc fstype=tmpfs Mounting read-only /home/tommy/.local/share/applications 4058 3965 0:28 /@home/tommy/.local/share/applications /home/tommy/.local/share/applications ro,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=4058 fsname=/@home/tommy/.local/share/applications dir=/home/tommy/.local/share/applications fstype=btrfs Mounting read-only /home/tommy/.config/mimeapps.list 4059 3960 0:28 /@home/tommy/.config/mimeapps.list /home/tommy/.config/mimeapps.list ro,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=4059 fsname=/@home/tommy/.config/mimeapps.list dir=/home/tommy/.config/mimeapps.list fstype=btrfs Mounting read-only /home/tommy/.config/user-dirs.dirs 4060 3961 0:28 /@home/tommy/.config/user-dirs.dirs /home/tommy/.config/user-dirs.dirs ro,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=4060 fsname=/@home/tommy/.config/user-dirs.dirs dir=/home/tommy/.config/user-dirs.dirs fstype=btrfs Mounting read-only /home/tommy/.config/user-dirs.locale 4061 3962 0:28 /@home/tommy/.config/user-dirs.locale /home/tommy/.config/user-dirs.locale ro,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=4061 fsname=/@home/tommy/.config/user-dirs.locale dir=/home/tommy/.config/user-dirs.locale fstype=btrfs Mounting read-only /home/tommy/.local/share/mime 4062 3967 0:28 /@home/tommy/.local/share/mime /home/tommy/.local/share/mime ro,noatime master:51 - btrfs /dev/nvme0n1p5 rw,compress=zstd:3,ssd,space_cache,autodefrag,subvolid=257,subvol=/@home mountid=4062 fsname=/@home/tommy/.local/share/mime dir=/home/tommy/.local/share/mime fstype=btrfs Not blacklist /home/tommy/.gnupg Not blacklist /home/tommy/.pki Not blacklist /home/tommy/.local/share/pki Disable /etc/group- Disable /etc/gshadow Disable /etc/gshadow- Disable /etc/passwd- Disable /etc/shadow Disable /etc/shadow- Disable /etc/ssh Warning (blacklisting): cannot open /etc/ssh/*: Permission denied Warning: /sbin directory link was not blacklisted Disable /usr/local/sbin Warning: /usr/sbin directory link was not blacklisted Warning (blacklisting): cannot open /usr/local/sbin/at: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/busybox: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/chage: Permission denied Disable /usr/bin/chage Warning (blacklisting): cannot open /usr/local/sbin/chfn: Permission denied Disable /usr/bin/chfn Warning (blacklisting): cannot open /usr/local/sbin/chsh: Permission denied Disable /usr/bin/chsh Warning (blacklisting): cannot open /usr/local/sbin/crontab: Permission denied Disable /usr/bin/crontab Warning (blacklisting): cannot open /usr/local/sbin/evtest: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/expiry: Permission denied Disable /usr/bin/expiry Warning (blacklisting): cannot open /usr/local/sbin/fusermount: Permission denied Disable /usr/bin/fusermount Warning (blacklisting): cannot open /usr/local/sbin/gksu: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/gksudo: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/gpasswd: Permission denied Disable /usr/bin/gpasswd Warning (blacklisting): cannot open /usr/local/sbin/kdesudo: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/ksu: Permission denied Disable /usr/bin/ksu Warning (blacklisting): cannot open /usr/local/sbin/mount: Permission denied Disable /usr/bin/mount Warning (blacklisting): cannot open /usr/local/sbin/mount.ecryptfs_private: Permission denied Disable /usr/bin/mount.ecryptfs_private Warning (blacklisting): cannot open /usr/local/sbin/nc: Permission denied Disable /usr/bin/netcat (requested /usr/bin/nc) Warning (blacklisting): cannot open /usr/local/sbin/ncat: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/nmap: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/newgidmap: Permission denied Disable /usr/bin/newgidmap Warning (blacklisting): cannot open /usr/local/sbin/newgrp: Permission denied Disable /usr/bin/newgrp Warning (blacklisting): cannot open /usr/local/sbin/newuidmap: Permission denied Disable /usr/bin/newuidmap Warning (blacklisting): cannot open /usr/local/sbin/ntfs-3g: Permission denied Disable /usr/bin/ntfs-3g Warning (blacklisting): cannot open /usr/local/sbin/pkexec: Permission denied Disable /usr/bin/pkexec Warning (blacklisting): cannot open /usr/local/sbin/procmail: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/sg: Permission denied Disable /usr/bin/sg Warning (blacklisting): cannot open /usr/local/sbin/strace: Permission denied Disable /usr/bin/strace Warning (blacklisting): cannot open /usr/local/sbin/su: Permission denied Disable /usr/bin/su Warning (blacklisting): cannot open /usr/local/sbin/sudo: Permission denied Disable /usr/bin/sudo Warning (blacklisting): cannot open /usr/local/sbin/tcpdump: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/umount: Permission denied Disable /usr/bin/umount Warning (blacklisting): cannot open /usr/local/sbin/unix_chkpwd: Permission denied Disable /usr/bin/unix_chkpwd Warning (blacklisting): cannot open /usr/local/sbin/xev: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/xinput: Permission denied Disable /usr/bin/xinput Warning (blacklisting): cannot open /usr/local/sbin/lxterminal: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/gnome-terminal: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/gnome-terminal.wrapper: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/lilyterm: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/mate-terminal: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/mate-terminal.wrapper: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/pantheon-terminal: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/roxterm: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/roxterm-config: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/terminix: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/tilix: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/urxvtc: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/urxvtcd: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/xfce4-terminal: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/xfce4-terminal.wrapper: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/bwrap: Permission denied Disable /usr/bin/bwrap Not blacklist /proc/config.gz Warning (blacklisting): cannot open /usr/local/sbin/dig: Permission denied Disable /usr/bin/dig Warning (blacklisting): cannot open /usr/local/sbin/dlint: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/dns2tcp: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/dnssec-*: Permission denied Disable /usr/bin/dnssec-cds Disable /usr/bin/dnssec-checkds Disable /usr/bin/dnssec-coverage Disable /usr/bin/dnssec-dsfromkey Disable /usr/bin/dnssec-importkey Disable /usr/bin/dnssec-keyfromlabel Disable /usr/bin/dnssec-keygen Disable /usr/bin/dnssec-keymgr Disable /usr/bin/dnssec-revoke Disable /usr/bin/dnssec-settime Disable /usr/bin/dnssec-signzone Disable /usr/bin/dnssec-verify Warning (blacklisting): cannot open /usr/local/sbin/dnswalk: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/drill: Permission denied Disable /usr/bin/drill Warning (blacklisting): cannot open /usr/local/sbin/host: Permission denied Disable /usr/bin/host Warning (blacklisting): cannot open /usr/local/sbin/iodine: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/kdig: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/khost: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/knsupdate: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/ldns-*: Permission denied Disable /usr/bin/ldns-chaos Disable /usr/bin/ldns-compare-zones Disable /usr/bin/ldns-config Disable /usr/bin/ldns-dane Disable /usr/bin/ldns-dpa Disable /usr/bin/ldns-gen-zone Disable /usr/bin/ldns-key2ds Disable /usr/bin/ldns-keyfetcher Disable /usr/bin/ldns-keygen Disable /usr/bin/ldns-mx Disable /usr/bin/ldns-notify Disable /usr/bin/ldns-nsec3-hash Disable /usr/bin/ldns-read-zone Disable /usr/bin/ldns-resolver Disable /usr/bin/ldns-revoke Disable /usr/bin/ldns-rrsig Disable /usr/bin/ldns-signzone Disable /usr/bin/ldns-test-edns Disable /usr/bin/ldns-testns Disable /usr/bin/ldns-update Disable /usr/bin/ldns-verify-zone Disable /usr/bin/ldns-version Disable /usr/bin/ldns-walk Disable /usr/bin/ldns-zcat Disable /usr/bin/ldns-zsplit Warning (blacklisting): cannot open /usr/local/sbin/ldnsd: Permission denied Disable /usr/bin/ldnsd Warning (blacklisting): cannot open /usr/local/sbin/nslookup: Permission denied Disable /usr/bin/nslookup Warning (blacklisting): cannot open /usr/local/sbin/resolvectl: Permission denied Disable /usr/bin/resolvectl Warning (blacklisting): cannot open /usr/local/sbin/unbound-host: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/clang*: Permission denied Disable /usr/bin/clang-12 (requested /usr/bin/clang) Disable /usr/bin/clang-12 (requested /usr/bin/clang++) Disable /usr/bin/clang-12 Disable /usr/bin/clang-apply-replacements Disable /usr/bin/clang-change-namespace Disable /usr/bin/clang-check Disable /usr/bin/clang-12 (requested /usr/bin/clang-cl) Disable /usr/bin/clang-12 (requested /usr/bin/clang-cpp) Disable /usr/bin/clang-doc Disable /usr/bin/clang-extdef-mapping Disable /usr/bin/clang-format Disable /usr/bin/clang-include-fixer Disable /usr/bin/clang-move Disable /usr/bin/clang-offload-bundler Disable /usr/bin/clang-offload-wrapper Disable /usr/bin/clang-query Disable /usr/bin/clang-refactor Disable /usr/bin/clang-rename Disable /usr/bin/clang-reorder-fields Disable /usr/bin/clang-scan-deps Disable /usr/bin/clang-tidy Disable /usr/bin/clangd Warning (blacklisting): cannot open /usr/local/sbin/lldb*: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/llvm*: Permission denied Disable /opt/android-sdk/build-tools/31/llvm-rs-cc (requested /usr/bin/llvm-rs-cc) Warning (blacklisting): cannot open /usr/local/sbin/as: Permission denied Disable /usr/bin/as Warning (blacklisting): cannot open /usr/local/sbin/cc: Permission denied Disable /usr/bin/gcc (requested /usr/bin/cc) Warning (blacklisting): cannot open /usr/local/sbin/c++*: Permission denied Disable /usr/bin/c++ Disable /usr/bin/c++filt Warning (blacklisting): cannot open /usr/local/sbin/c8*: Permission denied Disable /usr/bin/c89 Warning (blacklisting): cannot open /usr/local/sbin/c9*: Permission denied Disable /usr/bin/c99 Warning (blacklisting): cannot open /usr/local/sbin/cpp*: Permission denied Disable /usr/bin/cpp Disable /usr/bin/cpp2html Warning (blacklisting): cannot open /usr/local/sbin/g++*: Permission denied Disable /usr/bin/g++ Warning (blacklisting): cannot open /usr/local/sbin/gcc*: Permission denied Disable /usr/bin/gcc Disable /usr/bin/gcc-ar Disable /usr/bin/gcc-nm Disable /usr/bin/gcc-ranlib Warning (blacklisting): cannot open /usr/local/sbin/gdb: Permission denied Disable /usr/bin/gdb Warning (blacklisting): cannot open /usr/local/sbin/ld: Permission denied Disable /usr/bin/ld Warning (blacklisting): cannot open /usr/local/sbin/*-gcc*: Permission denied Disable /usr/bin/x86_64-pc-linux-gnu-gcc-11.1.0 Disable /usr/bin/x86_64-pc-linux-gnu-gcc Disable /usr/bin/x86_64-pc-linux-gnu-gcc-ar Disable /usr/bin/x86_64-pc-linux-gnu-gcc-nm Disable /usr/bin/x86_64-pc-linux-gnu-gcc-ranlib Warning (blacklisting): cannot open /usr/local/sbin/*-g++*: Permission denied Disable /usr/bin/x86_64-pc-linux-gnu-g++ Warning (blacklisting): cannot open /usr/local/sbin/*-gcc*: Permission denied Disable /usr/bin/x86_64-pc-linux-gnu-gcc-11.1.0 Disable /usr/bin/x86_64-pc-linux-gnu-gcc Disable /usr/bin/x86_64-pc-linux-gnu-gcc-ar Disable /usr/bin/x86_64-pc-linux-gnu-gcc-nm Disable /usr/bin/x86_64-pc-linux-gnu-gcc-ranlib Warning (blacklisting): cannot open /usr/local/sbin/*-g++*: Permission denied Disable /usr/bin/x86_64-pc-linux-gnu-g++ Warning (blacklisting): cannot open /usr/local/sbin/gccgo: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/go: Permission denied Disable /usr/lib/go/bin/go (requested /usr/bin/go) Warning (blacklisting): cannot open /usr/local/sbin/gofmt: Permission denied Disable /usr/lib/go/bin/gofmt (requested /usr/bin/gofmt) Warning (blacklisting): cannot open /usr/local/sbin/java: Permission denied Disable /usr/lib/jvm/java-15-adoptopenjdk/bin/java (requested /usr/bin/java) Warning (blacklisting): cannot open /usr/local/sbin/javac: Permission denied Disable /usr/lib/jvm/java-15-adoptopenjdk/bin/javac (requested /usr/bin/javac) Warning (blacklisting): cannot open /usr/local/sbin/openssl: Permission denied Disable /usr/bin/openssl Warning (blacklisting): cannot open /usr/local/sbin/openssl-1.0: Permission denied Disable /usr/bin/openssl-1.0 Warning (blacklisting): cannot open /usr/local/sbin/rust-gdb: Permission denied Disable /usr/bin/rust-gdb Warning (blacklisting): cannot open /usr/local/sbin/rust-lldb: Permission denied Disable /usr/bin/rust-lldb Warning (blacklisting): cannot open /usr/local/sbin/rustc: Permission denied Disable /usr/bin/rustc Warning (blacklisting): cannot open /usr/local/sbin/tcc: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/x86_64-tcc: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/valgrind*: Permission denied Disable /usr/src Disable /usr/local/src Disable /usr/include Disable /usr/local/include Mounting noexec /run/user/1000 4206 4201 0:66 /xauth_cZEDdT /run/user/1000/xauth_cZEDdT rw,nosuid,nodev,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=4206 fsname=/xauth_cZEDdT dir=/run/user/1000/xauth_cZEDdT fstype=tmpfs Mounting noexec /run/user/1000/bus 4207 4202 0:66 /bus /run/user/1000/bus rw,nosuid,nodev,noexec,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=4207 fsname=/bus dir=/run/user/1000/bus fstype=tmpfs Mounting noexec /run/user/1000/dconf 4208 4203 0:66 /dconf /run/user/1000/dconf rw,nosuid,nodev,noexec,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=4208 fsname=/dconf dir=/run/user/1000/dconf fstype=tmpfs Mounting noexec /run/user/1000/pulse/native 4209 4204 0:66 /pulse/native /run/user/1000/pulse/native rw,nosuid,nodev,noexec,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=4209 fsname=/pulse/native dir=/run/user/1000/pulse/native fstype=tmpfs Mounting noexec /run/user/1000/wayland-0 4210 4205 0:66 /wayland-0 /run/user/1000/wayland-0 rw,nosuid,nodev,noexec,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=4210 fsname=/wayland-0 dir=/run/user/1000/wayland-0 fstype=tmpfs Mounting noexec /run/user/1000/xauth_cZEDdT 4211 4206 0:66 /xauth_cZEDdT /run/user/1000/xauth_cZEDdT rw,nosuid,nodev,noexec,relatime master:459 - tmpfs tmpfs rw,size=594708k,nr_inodes=148677,mode=700,uid=1000,gid=1000,inode64 mountid=4211 fsname=/xauth_cZEDdT dir=/run/user/1000/xauth_cZEDdT fstype=tmpfs Mounting noexec /dev/shm 4212 3924 0:186 /shm /dev/shm rw,nosuid,nodev,noexec - tmpfs tmpfs rw,mode=755,inode64 mountid=4212 fsname=/shm dir=/dev/shm fstype=tmpfs Warning (blacklisting): cannot open /usr/local/sbin/gjs: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/gjs-console: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/lua*: Permission denied Disable /usr/bin/luajit-2.0.5 (requested /usr/bin/luajit) Disable /usr/bin/luajit-2.0.5 Disable /usr/bin/lua Disable /usr/bin/lua (requested /usr/bin/lua5.4) Disable /usr/bin/luac Disable /usr/bin/luac (requested /usr/bin/luac5.4) Disable /usr/bin/lua5.2 Disable /usr/bin/luac5.2 Warning (blacklisting): cannot open /usr/include/lua*: Permission denied Disable /usr/lib/libluajit-5.1.so.2.0.5 (requested /usr/lib/libluajit-5.1.so) Disable /usr/lib/libluajit-5.1.so.2.0.5 (requested /usr/lib/libluajit-5.1.so.2) Disable /usr/lib/libluajit-5.1.so.2.0.5 Disable /usr/lib/liblua.so.5.4.3 (requested /usr/lib/liblua.so) Disable /usr/lib/liblua.so.5.4.3 (requested /usr/lib/liblua.so.5.4) Disable /usr/lib/liblua.so.5.4.3 Disable /usr/lib/liblua.so.5.4.3 (requested /usr/lib/liblua5.4.so) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib/liblua.so.5.2) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib/liblua.so.5.2.4) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib/liblua5.2.so) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib/liblua5.2.so.5.2) Disable /usr/lib/liblua5.2.so.5.2.4 Disable /usr/lib/lua Disable /usr/lib/libluajit-5.1.so.2.0.5 (requested /usr/lib64/libluajit-5.1.so) Disable /usr/lib/libluajit-5.1.so.2.0.5 (requested /usr/lib64/libluajit-5.1.so.2) Disable /usr/lib/libluajit-5.1.so.2.0.5 (requested /usr/lib64/libluajit-5.1.so.2.0.5) Disable /usr/lib/liblua.so.5.4.3 (requested /usr/lib64/liblua.so) Disable /usr/lib/liblua.so.5.4.3 (requested /usr/lib64/liblua.so.5.4) Disable /usr/lib/liblua.so.5.4.3 (requested /usr/lib64/liblua.so.5.4.3) Disable /usr/lib/liblua.so.5.4.3 (requested /usr/lib64/liblua5.4.so) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib64/liblua.so.5.2) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib64/liblua.so.5.2.4) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib64/liblua5.2.so) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib64/liblua5.2.so.5.2) Disable /usr/lib/liblua5.2.so.5.2.4 (requested /usr/lib64/liblua5.2.so.5.2.4) Disable /usr/lib/lua (requested /usr/lib64/lua) Disable /usr/lib/libmozjs-78.so Disable /usr/lib/libmozjs-78.so (requested /usr/lib64/libmozjs-78.so) Warning (blacklisting): cannot open /usr/local/sbin/node: Permission denied Disable /usr/bin/node Warning (blacklisting): cannot open /usr/include/node: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/core_perl: Permission denied Disable /usr/bin/core_perl Warning (blacklisting): cannot open /usr/bin/core_perl/core_perl: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/cpan*: Permission denied Warning (blacklisting): cannot open /usr/bin/core_perl/cpan*: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/perl: Permission denied Disable /usr/bin/perl Warning (blacklisting): cannot open /usr/bin/core_perl/perl: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/site_perl: Permission denied Disable /usr/bin/site_perl Warning (blacklisting): cannot open /usr/bin/site_perl/site_perl: Permission denied Warning (blacklisting): cannot open /usr/bin/core_perl/site_perl: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/vendor_perl: Permission denied Disable /usr/bin/vendor_perl Warning (blacklisting): cannot open /usr/bin/site_perl/vendor_perl: Permission denied Warning (blacklisting): cannot open /usr/bin/vendor_perl/vendor_perl: Permission denied Warning (blacklisting): cannot open /usr/bin/core_perl/vendor_perl: Permission denied Disable /usr/lib/perl5 Disable /usr/lib/perl5 (requested /usr/lib64/perl5) Disable /usr/share/perl5 Warning (blacklisting): cannot open /usr/local/sbin/php*: Permission denied Warning (blacklisting): cannot open /usr/bin/site_perl/php*: Permission denied Warning (blacklisting): cannot open /usr/bin/vendor_perl/php*: Permission denied Warning (blacklisting): cannot open /usr/bin/core_perl/php*: Permission denied Warning (blacklisting): cannot open /usr/local/sbin/ruby: Permission denied Disable /usr/bin/ruby Warning (blacklisting): cannot open /usr/bin/site_perl/ruby: Permission denied Warning (blacklisting): cannot open /usr/bin/vendor_perl/ruby: Permission denied Warning (blacklisting): cannot open /usr/bin/core_perl/ruby: Permission denied Disable /usr/lib/ruby Warning (blacklisting): cannot open /usr/local/sbin/python2*: Permission denied Disable /usr/bin/python2.7 (requested /usr/bin/python2) Disable /usr/bin/python2.7-config (requested /usr/bin/python2-config) Disable /usr/bin/python2.7 Disable /usr/bin/python2.7-config Warning (blacklisting): cannot open /usr/bin/site_perl/python2*: Permission denied Warning (blacklisting): cannot open /usr/bin/vendor_perl/python2*: Permission denied Warning (blacklisting): cannot open /usr/bin/core_perl/python2*: Permission denied Warning (blacklisting): cannot open /usr/include/python2*: Permission denied Disable /usr/lib/python2.7 Warning (blacklisting): cannot open /usr/local/sbin/python3*: Permission denied Disable /usr/bin/python3.9 (requested /usr/bin/python3) Disable /usr/bin/python3.9-config (requested /usr/bin/python3-config) Disable /usr/bin/python3.9 Disable /usr/bin/python3.9-config Warning (blacklisting): cannot open /usr/bin/site_perl/python3*: Permission denied Warning (blacklisting): cannot open /usr/bin/vendor_perl/python3*: Permission denied Warning (blacklisting): cannot open /usr/bin/core_perl/python3*: Permission denied Warning (blacklisting): cannot open /usr/include/python3*: Permission denied Disable /usr/lib/python3.9 Disable /usr/lib/python3.9 (requested /usr/lib64/python3.9) Not blacklist /home/tommy/.config/BraveSoftware Not blacklist /home/tommy/.config/brave Not blacklist /home/tommy/.config/brave-flags.conf Not blacklist /home/tommy/.cache/BraveSoftware Mounting tmpfs on /home/tommy/.cache, check owner: yes 4416 3951 0:193 / /home/tommy/.cache rw,nosuid,nodev,noexec,relatime - tmpfs tmpfs rw,mode=755,uid=1000,gid=1000,inode64 mountid=4416 fsname=/ dir=/home/tommy/.cache fstype=tmpfs Disable /sys/fs Disable /sys/module Disable /mnt Disable /run/mount Disable /run/media Creating empty /home/tommy/.config/pulse directory Drop privileges: pid 5, uid 1000, gid 1000, nogroups 0 Mounting noexec /run/firejail/mnt/pulse 4422 3856 0:179 /pulse /run/firejail/mnt/pulse rw,nosuid,nodev,noexec - tmpfs tmpfs rw,mode=755,inode64 mountid=4422 fsname=/pulse dir=/run/firejail/mnt/pulse fstype=tmpfs Mounting /run/firejail/mnt/pulse on /home/tommy/.config/pulse 4423 3951 0:179 /pulse /home/tommy/.config/pulse rw,nosuid,nodev,noexec - tmpfs tmpfs rw,mode=755,inode64 mountid=4423 fsname=/pulse dir=/home/tommy/.config/pulse fstype=tmpfs Current directory: /home/tommy DISPLAY=:1 parsed as 1 Masking all X11 sockets except /tmp/.X11-unix/X1 Mounting read-only /run/firejail/mnt/seccomp 4515 3856 0:179 /seccomp /run/firejail/mnt/seccomp ro,nosuid - tmpfs tmpfs rw,mode=755,inode64 mountid=4515 fsname=/seccomp dir=/run/firejail/mnt/seccomp fstype=tmpfs Seccomp directory: ls /run/firejail/mnt/seccomp drwxr-xr-x root root 120 . drwxr-xr-x root root 240 .. -rw-r--r-- tommy tommy 568 seccomp -rw-r--r-- tommy tommy 432 seccomp.32 -rw-r--r-- tommy tommy 0 seccomp.postexec -rw-r--r-- tommy tommy 0 seccomp.postexec32 No active seccomp files Set caps filter 240000 Drop privileges: pid 1, uid 1000, gid 1000, nogroups 1 No supplementary groups AppArmor enabled Starting application LD_PRELOAD=(null) execvp argument 0: /usr/bin/brave execvp argument 1: google.com Child process initialized in 241.61 ms monitoring pid 6 [6:37:1013/163813.067157:ERROR:bus.cc(392)] Failed to connect to the bus: Failed to connect to socket /run/firejail/mnt/dbus/system: Permission denied Opening in existing browser session. Sandbox monitor: waitpid 6 retval 6 status 0 Sandbox monitor: monitoring 8 monitoring pid 8 [47:47:1013/163813.453111:ERROR:broker_posix.cc(43)] Invalid node channel message libva error: vaGetDriverNameByIndex() failed with unknown libva error, driver_name = (null) [46:46:0100/000000.742534:ERROR:sandbox_linux.cc(374)] InitializeSandbox() called with multiple threads in process gpu-process. [46:46:0100/000000.744033:ERROR:broker_posix.cc(43)] Invalid node channel message Sandbox monitor: waitpid 8 retval 8 status 0 Sandbox monitor: monitoring 10 monitoring pid 10 Sandbox monitor: waitpid 10 retval 10 status 0 Parent is shutting down, bye... ```

rusty-snake commented 2 years ago

Hmm, for me it works (Fedora) but I've also made many changes to the profile.

Behavior without a profile The program launched instantly and it was less prone to errors

Great, to narrow it down, does firejail --private /usr/bin/brave start fast?

PolpOnline commented 2 years ago

Great, to narrow it down, does firejail --private /usr/bin/brave start fast?

Nope, still takes way too long to open

rusty-snake commented 2 years ago

Maybe --ignore=private-cache (requires 2 launches to test).

firejail --profile=brave true is fast right?

PolpOnline commented 2 years ago

Maybe --ignore=private-cache (requires 2 launches to test).

Yeah, just launched firejail --ignore=private-cache brave one time and it started fast as it should be! Thanks!

rusty-snake commented 2 years ago

Now the question is why private-cache makes it so slow for you? Would you say you have "slow" hardware? Or could there be something else (e.g. it tries to find something and waits for a timeout)?


OT: GH has added support to edit comment in monospace, https://github.com/settings/appearance#use_fixed_width, nice.

kmk3 commented 2 years ago

@rusty-snake commented on Oct 13:

OT: GH has added support to edit comment in monospace, https://github.com/settings/appearance#use_fixed_width, nice.

Nice.

PolpOnline commented 2 years ago

Would you say you have "slow" hardware?

Not at all, I have everything on an NVMe drive and I got a nice r7 3rd gen

Or could there be something else (e.g. it tries to find something and waits for a timeout)?

Maybe it tries getting the cache but it can't because Firejail doesn't allow it in some way (?)


OT: GH has added support to edit comment in monospace, github.com/settings/appearance#use_fixed_width, nice.

Nice, enabled it

rusty-snake commented 2 years ago

Not at all, I have everything on an NVMe drive and I got a nice r7 3rd gen

Wow, that even above mine. NVMe + i5 10th gen (truncated with mitigations=auto,nosmt nosmt=force pti=on spectre_v2=on spec_store_bypass_disable=on init_on_alloc=1 …).

Maybe it tries getting the cache but it can't because Firejail doesn't allow it in some way (?)

Yes, private-cache means tmpfs ${HOME}/.cache and brave uses ~/.cache/BraveSoftware. But what I don't understand is why is the slowdown (on a fast machine) that drastic. I have no noticeable slowdown even though I always use private meaning no cache at all (if anyone cares, my brave setup: brave, brave.profile, brave.local and the others like globals.local and chromium-common-hardened.inc.profile)