Open ericschdt opened 2 years ago
noblacklist /usr/libexec
noblacklist /usr/libexec
I have done the following:
cp /etc/firejail/firefox.profile ~/.config/firejail/firefox.profile
cp /etc/firejail/firefox-common.profile ~/.config/firejail/firefox-common.profile
In the latter file I have added your suggestion as followed:
(...)
noblacklist ${HOME}/.local/share/pki
noblacklist ${HOME}/.pki
noblacklist /usr/libexec
(...)
closed and started firefox again. Unfortunately, the issue remains. :-(
``` firejail --debug /usr/bin/firefox Autoselecting /bin/bash as shell Building quoted command line: '/usr/bin/firefox' Command name #firefox# Found firefox.profile profile in /home/user/.config/firejail directory Reading profile /home/user/.config/firejail/firefox.profile Found whitelist-usr-share-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-usr-share-common.inc Found firefox-common.profile profile in /home/user/.config/firejail directory Reading profile /home/user/.config/firejail/firefox-common.profile conditional BROWSER_ALLOW_DRM, ignore noexec ${HOME} Found disable-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-common.inc Found disable-devel.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-devel.inc Found disable-exec.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-exec.inc Found disable-interpreters.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-interpreters.inc Found disable-proc.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-proc.inc Found disable-programs.inc profile in /etc/firejail directory Reading profile /etc/firejail/disable-programs.inc Found whitelist-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-common.inc Found whitelist-run-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-run-common.inc Found whitelist-runuser-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-runuser-common.inc Found whitelist-var-common.inc profile in /etc/firejail directory Reading profile /etc/firejail/whitelist-var-common.inc [profile] combined protocol list: "unix,inet,inet6,netlink" Seccomp list in: !chroot, check list: @default-keep, prelist: unknown, DISPLAY=:1 parsed as 1 xdg-dbus-proxy arg: unix:path=/run/user/1000/bus xdg-dbus-proxy arg: /run/firejail/dbus/1000/18033-user xdg-dbus-proxy arg: --filter xdg-dbus-proxy arg: --own=org.mozilla.Firefox.* xdg-dbus-proxy arg: --own=org.mozilla.firefox.* xdg-dbus-proxy arg: --own=org.mpris.MediaPlayer2.firefox.* xdg-dbus-proxy arg: --talk=org.freedesktop.Notifications xdg-dbus-proxy arg: --talk=org.freedesktop.ScreenSaver xdg-dbus-proxy arg: --own=org.mpris.MediaPlayer2.plasma-browser-integration xdg-dbus-proxy arg: --talk=org.kde.JobViewServer xdg-dbus-proxy arg: --talk=org.kde.kuiserver xdg-dbus-proxy arg: --talk=org.freedesktop.portal.Desktop starting xdg-dbus-proxy sbox exec: /usr/bin/xdg-dbus-proxy --fd=4 --args=5 Dropping all capabilities Drop privileges: pid 18034, uid 1000, gid 100, force_nogroups 1 No supplementary groups xdg-dbus-proxy initialized Using the local network stack Parent pid 18033, child pid 18036 Initializing child process Host network configured PID namespace installed Mounting tmpfs on /run/firejail/mnt directory Creating empty /run/firejail/mnt/seccomp directory Creating empty /run/firejail/mnt/seccomp/seccomp.protocol file Creating empty /run/firejail/mnt/seccomp/seccomp.postexec file Creating empty /run/firejail/mnt/seccomp/seccomp.postexec32 file Build protocol filter: unix,inet,inet6,netlink sbox run: /run/firejail/lib/fseccomp protocol build unix,inet,inet6,netlink /run/firejail/mnt/seccomp/seccomp.protocol Dropping all capabilities Drop privileges: pid 2, uid 1000, gid 100, force_nogroups 1 No supplementary groups Mounting /proc filesystem representing the PID namespace Basic read-only filesystem: Mounting read-only /etc 970 688 0:37 /@/.snapshots/1/snapshot/etc /etc ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=970 fsname=/@/.snapshots/1/snapshot/etc dir=/etc fstype=btrfs Mounting noexec /etc 971 970 0:37 /@/.snapshots/1/snapshot/etc /etc ro,nosuid,nodev,noexec,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=971 fsname=/@/.snapshots/1/snapshot/etc dir=/etc fstype=btrfs Mounting read-only /var 972 963 0:48 /@/var /var ro,relatime master:60 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=257,subvol=/@/var mountid=972 fsname=/@/var dir=/var fstype=btrfs Mounting noexec /var 973 972 0:48 /@/var /var ro,nosuid,nodev,noexec,relatime master:60 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=257,subvol=/@/var mountid=973 fsname=/@/var dir=/var fstype=btrfs Mounting read-only /usr 975 974 0:46 /@/usr/local /usr/local rw,relatime master:56 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=258,subvol=/@/usr/local mountid=975 fsname=/@/usr/local dir=/usr/local fstype=btrfs Mounting read-only /usr/local 976 975 0:46 /@/usr/local /usr/local ro,relatime master:56 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=258,subvol=/@/usr/local mountid=976 fsname=/@/usr/local dir=/usr/local fstype=btrfs Mounting tmpfs on /var/lock Mounting tmpfs on /var/tmp Mounting tmpfs on /var/log Mounting tmpfs on /var/lib/dhcp Mounting tmpfs on /var/lib/sudo Create the new utmp file Mount the new utmp file Cleaning /home directory Cleaning /run/user directory Sanitizing /etc/passwd, UID_MIN 1000 Sanitizing /etc/group, GID_MIN 1000 Disable /home/user/.config/firejail Disable /run/firejail/network Disable /run/firejail/bandwidth Disable /run/firejail/name Disable /run/firejail/profile Disable /run/firejail/x11 Generate private-tmp whitelist commands Creating empty /run/firejail/mnt/dbus directory Creating empty /run/firejail/mnt/dbus/user file blacklist /run/user/1000/bus Creating empty /run/firejail/mnt/dbus/system file blacklist /run/dbus/system_bus_socket blacklist /run/firejail/dbus Warning: An abstract unix socket for session D-BUS might still be available. Use --net or remove unix from --protocol set. Mounting read-only /proc/sys Remounting /sys directory Disable /sys/firmware Disable /sys/hypervisor Disable /sys/power Disable /sys/kernel/debug Disable /sys/kernel/vmcoreinfo Disable /sys/kernel/uevent_helper Disable /proc/sys/fs/binfmt_misc Disable /proc/sys/kernel/core_pattern Disable /proc/sys/kernel/modprobe Disable /proc/sysrq-trigger Disable /proc/sys/kernel/hotplug Disable /proc/sys/vm/panic_on_oom Disable /proc/irq Disable /proc/bus Disable /proc/timer_list Disable /proc/kcore Disable /proc/kallsyms Disable /usr/src/linux-5.16.15-1 (requested /usr/src/linux) Disable /usr/lib/modules (requested /lib/modules) Disable /usr/lib/debug Disable /boot Disable /dev/port Disable /run/user/1000/gnupg Disable /run/user/1000/systemd Disable /dev/kmsg Disable /proc/kmsg Debug 558: whitelist ${HOME}/.cache/mozilla/firefox Debug 579: expanded: /home/user/.cache/mozilla/firefox Debug 590: new_name: /home/user/.cache/mozilla/firefox Debug 604: dir: /home/user Adding whitelist top level directory /home/user Debug 558: whitelist ${HOME}/.mozilla Debug 579: expanded: /home/user/.mozilla Debug 590: new_name: /home/user/.mozilla Debug 604: dir: /home/user Debug 558: whitelist ${RUNUSER}/org.keepassxc.KeePassXC.BrowserServer Debug 579: expanded: /run/user/1000/org.keepassxc.KeePassXC.BrowserServer Debug 590: new_name: /run/user/1000/org.keepassxc.KeePassXC.BrowserServer Debug 604: dir: /run/user/1000 Adding whitelist top level directory /run/user/1000 Debug 558: whitelist /usr/share/doc Debug 579: expanded: /usr/share/doc Debug 590: new_name: /usr/share/doc Debug 604: dir: /usr/share Adding whitelist top level directory /usr/share Debug 558: whitelist /usr/share/firefox Debug 579: expanded: /usr/share/firefox Debug 590: new_name: /usr/share/firefox Debug 604: dir: /usr/share Removed path: whitelist /usr/share/firefox new_name: /usr/share/firefox realpath: (null) No such file or directory Debug 558: whitelist /usr/share/gnome-shell/search-providers/firefox-search-provider.ini Debug 579: expanded: /usr/share/gnome-shell/search-providers/firefox-search-provider.ini Debug 590: new_name: /usr/share/gnome-shell/search-providers/firefox-search-provider.ini Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/gtk-doc/html Debug 579: expanded: /usr/share/gtk-doc/html Debug 590: new_name: /usr/share/gtk-doc/html Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/mozilla Debug 579: expanded: /usr/share/mozilla Debug 590: new_name: /usr/share/mozilla Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/webext Debug 579: expanded: /usr/share/webext Debug 590: new_name: /usr/share/webext Debug 604: dir: /usr/share Removed path: whitelist /usr/share/webext new_name: /usr/share/webext realpath: (null) No such file or directory Debug 558: whitelist ${RUNUSER}/*firefox* Debug 579: expanded: /run/user/1000/*firefox* Debug 590: new_name: /run/user/1000/*firefox* Debug 604: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/*firefox* new_name: /run/user/1000/*firefox* realpath: (null) No such file or directory Debug 558: whitelist /usr/share/alsa Debug 579: expanded: /usr/share/alsa Debug 590: new_name: /usr/share/alsa Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/applications Debug 579: expanded: /usr/share/applications Debug 590: new_name: /usr/share/applications Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/ca-certificates Debug 579: expanded: /usr/share/ca-certificates Debug 590: new_name: /usr/share/ca-certificates Debug 604: dir: /usr/share Removed path: whitelist /usr/share/ca-certificates new_name: /usr/share/ca-certificates realpath: (null) No such file or directory Debug 558: whitelist /usr/share/crypto-policies Debug 579: expanded: /usr/share/crypto-policies Debug 590: new_name: /usr/share/crypto-policies Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/cursors Debug 579: expanded: /usr/share/cursors Debug 590: new_name: /usr/share/cursors Debug 604: dir: /usr/share Removed path: whitelist /usr/share/cursors new_name: /usr/share/cursors realpath: (null) No such file or directory Debug 558: whitelist /usr/share/dconf Debug 579: expanded: /usr/share/dconf Debug 590: new_name: /usr/share/dconf Debug 604: dir: /usr/share Removed path: whitelist /usr/share/dconf new_name: /usr/share/dconf realpath: (null) No such file or directory Debug 558: whitelist /usr/share/distro-info Debug 579: expanded: /usr/share/distro-info Debug 590: new_name: /usr/share/distro-info Debug 604: dir: /usr/share Removed path: whitelist /usr/share/distro-info new_name: /usr/share/distro-info realpath: (null) No such file or directory Debug 558: whitelist /usr/share/drirc.d Debug 579: expanded: /usr/share/drirc.d Debug 590: new_name: /usr/share/drirc.d Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/egl Debug 579: expanded: /usr/share/egl Debug 590: new_name: /usr/share/egl Debug 604: dir: /usr/share Removed path: whitelist /usr/share/egl new_name: /usr/share/egl realpath: (null) No such file or directory Debug 558: whitelist /usr/share/enchant Debug 579: expanded: /usr/share/enchant Debug 590: new_name: /usr/share/enchant Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/enchant-2 Debug 579: expanded: /usr/share/enchant-2 Debug 590: new_name: /usr/share/enchant-2 Debug 604: dir: /usr/share Removed path: whitelist /usr/share/enchant-2 new_name: /usr/share/enchant-2 realpath: (null) No such file or directory Debug 558: whitelist /usr/share/file Debug 579: expanded: /usr/share/file Debug 590: new_name: /usr/share/file Debug 604: dir: /usr/share Removed path: whitelist /usr/share/file new_name: /usr/share/file realpath: (null) No such file or directory Debug 558: whitelist /usr/share/fontconfig Debug 579: expanded: /usr/share/fontconfig Debug 590: new_name: /usr/share/fontconfig Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/fonts Debug 579: expanded: /usr/share/fonts Debug 590: new_name: /usr/share/fonts Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/fonts-config Debug 579: expanded: /usr/share/fonts-config Debug 590: new_name: /usr/share/fonts-config Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/gir-1.0 Debug 579: expanded: /usr/share/gir-1.0 Debug 590: new_name: /usr/share/gir-1.0 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/gjs-1.0 Debug 579: expanded: /usr/share/gjs-1.0 Debug 590: new_name: /usr/share/gjs-1.0 Debug 604: dir: /usr/share Removed path: whitelist /usr/share/gjs-1.0 new_name: /usr/share/gjs-1.0 realpath: (null) No such file or directory Debug 558: whitelist /usr/share/glib-2.0 Debug 579: expanded: /usr/share/glib-2.0 Debug 590: new_name: /usr/share/glib-2.0 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/glvnd Debug 579: expanded: /usr/share/glvnd Debug 590: new_name: /usr/share/glvnd Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/gtk-2.0 Debug 579: expanded: /usr/share/gtk-2.0 Debug 590: new_name: /usr/share/gtk-2.0 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/gtk-3.0 Debug 579: expanded: /usr/share/gtk-3.0 Debug 590: new_name: /usr/share/gtk-3.0 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/gtk-engines Debug 579: expanded: /usr/share/gtk-engines Debug 590: new_name: /usr/share/gtk-engines Debug 604: dir: /usr/share Removed path: whitelist /usr/share/gtk-engines new_name: /usr/share/gtk-engines realpath: (null) No such file or directory Debug 558: whitelist /usr/share/gtksourceview-3.0 Debug 579: expanded: /usr/share/gtksourceview-3.0 Debug 590: new_name: /usr/share/gtksourceview-3.0 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/gtksourceview-4 Debug 579: expanded: /usr/share/gtksourceview-4 Debug 590: new_name: /usr/share/gtksourceview-4 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/hunspell Debug 579: expanded: /usr/share/hunspell Debug 590: new_name: /usr/share/hunspell Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/hwdata Debug 579: expanded: /usr/share/hwdata Debug 590: new_name: /usr/share/hwdata Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/icons Debug 579: expanded: /usr/share/icons Debug 590: new_name: /usr/share/icons Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/icu Debug 579: expanded: /usr/share/icu Debug 590: new_name: /usr/share/icu Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/knotifications5 Debug 579: expanded: /usr/share/knotifications5 Debug 590: new_name: /usr/share/knotifications5 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/kservices5 Debug 579: expanded: /usr/share/kservices5 Debug 590: new_name: /usr/share/kservices5 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/Kvantum Debug 579: expanded: /usr/share/Kvantum Debug 590: new_name: /usr/share/Kvantum Debug 604: dir: /usr/share Removed path: whitelist /usr/share/Kvantum new_name: /usr/share/Kvantum realpath: (null) No such file or directory Debug 558: whitelist /usr/share/kxmlgui5 Debug 579: expanded: /usr/share/kxmlgui5 Debug 590: new_name: /usr/share/kxmlgui5 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/libdrm Debug 579: expanded: /usr/share/libdrm Debug 590: new_name: /usr/share/libdrm Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/libthai Debug 579: expanded: /usr/share/libthai Debug 590: new_name: /usr/share/libthai Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/locale Debug 579: expanded: /usr/share/locale Debug 590: new_name: /usr/share/locale Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/mime Debug 579: expanded: /usr/share/mime Debug 590: new_name: /usr/share/mime Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/misc Debug 579: expanded: /usr/share/misc Debug 590: new_name: /usr/share/misc Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/Modules Debug 579: expanded: /usr/share/Modules Debug 590: new_name: /usr/share/Modules Debug 604: dir: /usr/share Removed path: whitelist /usr/share/Modules new_name: /usr/share/Modules realpath: (null) No such file or directory Debug 558: whitelist /usr/share/myspell Debug 579: expanded: /usr/share/myspell Debug 590: new_name: /usr/share/myspell Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/p11-kit Debug 579: expanded: /usr/share/p11-kit Debug 590: new_name: /usr/share/p11-kit Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/perl Debug 579: expanded: /usr/share/perl Debug 590: new_name: /usr/share/perl Debug 604: dir: /usr/share Removed path: whitelist /usr/share/perl new_name: /usr/share/perl realpath: (null) No such file or directory Debug 558: whitelist /usr/share/perl5 Debug 579: expanded: /usr/share/perl5 Debug 590: new_name: /usr/share/perl5 Debug 604: dir: /usr/share Removed path: whitelist /usr/share/perl5 new_name: /usr/share/perl5 realpath: (null) No such file or directory Debug 558: whitelist /usr/share/pipewire Debug 579: expanded: /usr/share/pipewire Debug 590: new_name: /usr/share/pipewire Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/pixmaps Debug 579: expanded: /usr/share/pixmaps Debug 590: new_name: /usr/share/pixmaps Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/pki Debug 579: expanded: /usr/share/pki Debug 590: new_name: /usr/share/pki Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/plasma Debug 579: expanded: /usr/share/plasma Debug 590: new_name: /usr/share/plasma Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/publicsuffix Debug 579: expanded: /usr/share/publicsuffix Debug 590: new_name: /usr/share/publicsuffix Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/qt Debug 579: expanded: /usr/share/qt Debug 590: new_name: /usr/share/qt Debug 604: dir: /usr/share Removed path: whitelist /usr/share/qt new_name: /usr/share/qt realpath: (null) No such file or directory Debug 558: whitelist /usr/share/qt4 Debug 579: expanded: /usr/share/qt4 Debug 590: new_name: /usr/share/qt4 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/qt5 Debug 579: expanded: /usr/share/qt5 Debug 590: new_name: /usr/share/qt5 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/qt5ct Debug 579: expanded: /usr/share/qt5ct Debug 590: new_name: /usr/share/qt5ct Debug 604: dir: /usr/share Removed path: whitelist /usr/share/qt5ct new_name: /usr/share/qt5ct realpath: (null) No such file or directory Debug 558: whitelist /usr/share/sounds Debug 579: expanded: /usr/share/sounds Debug 590: new_name: /usr/share/sounds Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/tcl8.6 Debug 579: expanded: /usr/share/tcl8.6 Debug 590: new_name: /usr/share/tcl8.6 Debug 604: dir: /usr/share Removed path: whitelist /usr/share/tcl8.6 new_name: /usr/share/tcl8.6 realpath: (null) No such file or directory Debug 558: whitelist /usr/share/tcltk Debug 579: expanded: /usr/share/tcltk Debug 590: new_name: /usr/share/tcltk Debug 604: dir: /usr/share Removed path: whitelist /usr/share/tcltk new_name: /usr/share/tcltk realpath: (null) No such file or directory Debug 558: whitelist /usr/share/terminfo Debug 579: expanded: /usr/share/terminfo Debug 590: new_name: /usr/share/terminfo Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/texlive Debug 579: expanded: /usr/share/texlive Debug 590: new_name: /usr/share/texlive Debug 604: dir: /usr/share Removed path: whitelist /usr/share/texlive new_name: /usr/share/texlive realpath: (null) No such file or directory Debug 558: whitelist /usr/share/texmf Debug 579: expanded: /usr/share/texmf Debug 590: new_name: /usr/share/texmf Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/themes Debug 579: expanded: /usr/share/themes Debug 590: new_name: /usr/share/themes Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/thumbnail.so Debug 579: expanded: /usr/share/thumbnail.so Debug 590: new_name: /usr/share/thumbnail.so Debug 604: dir: /usr/share Removed path: whitelist /usr/share/thumbnail.so new_name: /usr/share/thumbnail.so realpath: (null) No such file or directory Debug 558: whitelist /usr/share/uim Debug 579: expanded: /usr/share/uim Debug 590: new_name: /usr/share/uim Debug 604: dir: /usr/share Removed path: whitelist /usr/share/uim new_name: /usr/share/uim realpath: (null) No such file or directory Debug 558: whitelist /usr/share/vulkan Debug 579: expanded: /usr/share/vulkan Debug 590: new_name: /usr/share/vulkan Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/X11 Debug 579: expanded: /usr/share/X11 Debug 590: new_name: /usr/share/X11 Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/xml Debug 579: expanded: /usr/share/xml Debug 590: new_name: /usr/share/xml Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/zenity Debug 579: expanded: /usr/share/zenity Debug 590: new_name: /usr/share/zenity Debug 604: dir: /usr/share Debug 558: whitelist /usr/share/zoneinfo Debug 579: expanded: /usr/share/zoneinfo Debug 590: new_name: /usr/share/zoneinfo Debug 604: dir: /usr/share Debug 558: whitelist ${DOWNLOADS} Directory ${DOWNLOADS} resolved as Downloads Debug 579: expanded: /home/user/Downloads Debug 590: new_name: /home/user/Downloads Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.local/share/pki Debug 579: expanded: /home/user/.local/share/pki Debug 590: new_name: /home/user/.local/share/pki Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.pki Debug 579: expanded: /home/user/.pki Debug 590: new_name: /home/user/.pki Debug 604: dir: /home/user Debug 558: whitelist /usr/libexec/kf5/ Debug 579: expanded: /usr/libexec/kf5/ Debug 590: new_name: /usr/libexec/kf5 Debug 604: dir: /usr/libexec Adding whitelist top level directory /usr/libexec Debug 558: whitelist ${HOME}/.XCompose Debug 579: expanded: /home/user/.XCompose Debug 590: new_name: /home/user/.XCompose Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.XCompose new_name: /home/user/.XCompose realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.alsaequal.bin Debug 579: expanded: /home/user/.alsaequal.bin Debug 590: new_name: /home/user/.alsaequal.bin Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.alsaequal.bin new_name: /home/user/.alsaequal.bin realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.asoundrc Debug 579: expanded: /home/user/.asoundrc Debug 590: new_name: /home/user/.asoundrc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.asoundrc new_name: /home/user/.asoundrc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/ibus Debug 579: expanded: /home/user/.config/ibus Debug 590: new_name: /home/user/.config/ibus Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/mimeapps.list Debug 579: expanded: /home/user/.config/mimeapps.list Debug 590: new_name: /home/user/.config/mimeapps.list Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/pkcs11 Debug 579: expanded: /home/user/.config/pkcs11 Debug 590: new_name: /home/user/.config/pkcs11 Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.config/pkcs11 new_name: /home/user/.config/pkcs11 realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/user-dirs.dirs Debug 579: expanded: /home/user/.config/user-dirs.dirs Debug 590: new_name: /home/user/.config/user-dirs.dirs Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/user-dirs.locale Debug 579: expanded: /home/user/.config/user-dirs.locale Debug 590: new_name: /home/user/.config/user-dirs.locale Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.drirc Debug 579: expanded: /home/user/.drirc Debug 590: new_name: /home/user/.drirc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.drirc new_name: /home/user/.drirc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.icons Debug 579: expanded: /home/user/.icons Debug 590: new_name: /home/user/.icons Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.local/share/applications Debug 579: expanded: /home/user/.local/share/applications Debug 590: new_name: /home/user/.local/share/applications Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.local/share/icons Debug 579: expanded: /home/user/.local/share/icons Debug 590: new_name: /home/user/.local/share/icons Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.local/share/mime Debug 579: expanded: /home/user/.local/share/mime Debug 590: new_name: /home/user/.local/share/mime Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.mime.types Debug 579: expanded: /home/user/.mime.types Debug 590: new_name: /home/user/.mime.types Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.mime.types new_name: /home/user/.mime.types realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.sndio/cookie Debug 579: expanded: /home/user/.sndio/cookie Debug 590: new_name: /home/user/.sndio/cookie Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.sndio/cookie new_name: /home/user/.sndio/cookie realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.uim.d Debug 579: expanded: /home/user/.uim.d Debug 590: new_name: /home/user/.uim.d Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.uim.d new_name: /home/user/.uim.d realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/dconf Debug 579: expanded: /home/user/.config/dconf Debug 590: new_name: /home/user/.config/dconf Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.cache/fontconfig Debug 579: expanded: /home/user/.cache/fontconfig Debug 590: new_name: /home/user/.cache/fontconfig Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/fontconfig Debug 579: expanded: /home/user/.config/fontconfig Debug 590: new_name: /home/user/.config/fontconfig Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.fontconfig Debug 579: expanded: /home/user/.fontconfig Debug 590: new_name: /home/user/.fontconfig Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.fontconfig new_name: /home/user/.fontconfig realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.fonts Debug 579: expanded: /home/user/.fonts Debug 590: new_name: /home/user/.fonts Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.fonts.conf Debug 579: expanded: /home/user/.fonts.conf Debug 590: new_name: /home/user/.fonts.conf Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.fonts.conf.d Debug 579: expanded: /home/user/.fonts.conf.d Debug 590: new_name: /home/user/.fonts.conf.d Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.fonts.conf.d new_name: /home/user/.fonts.conf.d realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.fonts.d Debug 579: expanded: /home/user/.fonts.d Debug 590: new_name: /home/user/.fonts.d Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.fonts.d new_name: /home/user/.fonts.d realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.local/share/fonts Debug 579: expanded: /home/user/.local/share/fonts Debug 590: new_name: /home/user/.local/share/fonts Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.local/share/fonts new_name: /home/user/.local/share/fonts realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.pangorc Debug 579: expanded: /home/user/.pangorc Debug 590: new_name: /home/user/.pangorc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.pangorc new_name: /home/user/.pangorc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/gtk-2.0 Debug 579: expanded: /home/user/.config/gtk-2.0 Debug 590: new_name: /home/user/.config/gtk-2.0 Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/gtk-3.0 Debug 579: expanded: /home/user/.config/gtk-3.0 Debug 590: new_name: /home/user/.config/gtk-3.0 Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/gtk-4.0 Debug 579: expanded: /home/user/.config/gtk-4.0 Debug 590: new_name: /home/user/.config/gtk-4.0 Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/gtkrc Debug 579: expanded: /home/user/.config/gtkrc Debug 590: new_name: /home/user/.config/gtkrc Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/gtkrc-2.0 Debug 579: expanded: /home/user/.config/gtkrc-2.0 Debug 590: new_name: /home/user/.config/gtkrc-2.0 Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.gnome2 Debug 579: expanded: /home/user/.gnome2 Debug 590: new_name: /home/user/.gnome2 Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.gnome2 new_name: /home/user/.gnome2 realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.gnome2-private Debug 579: expanded: /home/user/.gnome2-private Debug 590: new_name: /home/user/.gnome2-private Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.gnome2-private new_name: /home/user/.gnome2-private realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.gtk-2.0 Debug 579: expanded: /home/user/.gtk-2.0 Debug 590: new_name: /home/user/.gtk-2.0 Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.gtk-2.0 new_name: /home/user/.gtk-2.0 realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.gtkrc Debug 579: expanded: /home/user/.gtkrc Debug 590: new_name: /home/user/.gtkrc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.gtkrc new_name: /home/user/.gtkrc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.gtkrc-2.0 Debug 579: expanded: /home/user/.gtkrc-2.0 Debug 590: new_name: /home/user/.gtkrc-2.0 Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.kde/share/config/gtkrc Debug 579: expanded: /home/user/.kde/share/config/gtkrc Debug 590: new_name: /home/user/.kde/share/config/gtkrc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde/share/config/gtkrc new_name: /home/user/.kde/share/config/gtkrc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde/share/config/gtkrc-2.0 Debug 579: expanded: /home/user/.kde/share/config/gtkrc-2.0 Debug 590: new_name: /home/user/.kde/share/config/gtkrc-2.0 Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde/share/config/gtkrc-2.0 new_name: /home/user/.kde/share/config/gtkrc-2.0 realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde4/share/config/gtkrc Debug 579: expanded: /home/user/.kde4/share/config/gtkrc Debug 590: new_name: /home/user/.kde4/share/config/gtkrc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde4/share/config/gtkrc new_name: /home/user/.kde4/share/config/gtkrc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde4/share/config/gtkrc-2.0 Debug 579: expanded: /home/user/.kde4/share/config/gtkrc-2.0 Debug 590: new_name: /home/user/.kde4/share/config/gtkrc-2.0 Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde4/share/config/gtkrc-2.0 new_name: /home/user/.kde4/share/config/gtkrc-2.0 realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.local/share/themes Debug 579: expanded: /home/user/.local/share/themes Debug 590: new_name: /home/user/.local/share/themes Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.local/share/themes new_name: /home/user/.local/share/themes realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.themes Debug 579: expanded: /home/user/.themes Debug 590: new_name: /home/user/.themes Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.themes new_name: /home/user/.themes realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.cache/kioexec/krun Debug 579: expanded: /home/user/.cache/kioexec/krun Debug 590: new_name: /home/user/.cache/kioexec/krun Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.cache/kioexec/krun new_name: /home/user/.cache/kioexec/krun realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/Kvantum Debug 579: expanded: /home/user/.config/Kvantum Debug 590: new_name: /home/user/.config/Kvantum Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.config/Kvantum new_name: /home/user/.config/Kvantum realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/Trolltech.conf Debug 579: expanded: /home/user/.config/Trolltech.conf Debug 590: new_name: /home/user/.config/Trolltech.conf Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/QtProject.conf Debug 579: expanded: /home/user/.config/QtProject.conf Debug 590: new_name: /home/user/.config/QtProject.conf Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/kdeglobals Debug 579: expanded: /home/user/.config/kdeglobals Debug 590: new_name: /home/user/.config/kdeglobals Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.config/kio_httprc Debug 579: expanded: /home/user/.config/kio_httprc Debug 590: new_name: /home/user/.config/kio_httprc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.config/kio_httprc new_name: /home/user/.config/kio_httprc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/kioslaverc Debug 579: expanded: /home/user/.config/kioslaverc Debug 590: new_name: /home/user/.config/kioslaverc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.config/kioslaverc new_name: /home/user/.config/kioslaverc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/ksslcablacklist Debug 579: expanded: /home/user/.config/ksslcablacklist Debug 590: new_name: /home/user/.config/ksslcablacklist Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.config/ksslcablacklist new_name: /home/user/.config/ksslcablacklist realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/qt5ct Debug 579: expanded: /home/user/.config/qt5ct Debug 590: new_name: /home/user/.config/qt5ct Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.config/qt5ct new_name: /home/user/.config/qt5ct realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.config/qtcurve Debug 579: expanded: /home/user/.config/qtcurve Debug 590: new_name: /home/user/.config/qtcurve Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.config/qtcurve new_name: /home/user/.config/qtcurve realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde/share/config/kdeglobals Debug 579: expanded: /home/user/.kde/share/config/kdeglobals Debug 590: new_name: /home/user/.kde/share/config/kdeglobals Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde/share/config/kdeglobals new_name: /home/user/.kde/share/config/kdeglobals realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde/share/config/kio_httprc Debug 579: expanded: /home/user/.kde/share/config/kio_httprc Debug 590: new_name: /home/user/.kde/share/config/kio_httprc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde/share/config/kio_httprc new_name: /home/user/.kde/share/config/kio_httprc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde/share/config/kioslaverc Debug 579: expanded: /home/user/.kde/share/config/kioslaverc Debug 590: new_name: /home/user/.kde/share/config/kioslaverc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde/share/config/kioslaverc new_name: /home/user/.kde/share/config/kioslaverc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde/share/config/ksslcablacklist Debug 579: expanded: /home/user/.kde/share/config/ksslcablacklist Debug 590: new_name: /home/user/.kde/share/config/ksslcablacklist Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde/share/config/ksslcablacklist new_name: /home/user/.kde/share/config/ksslcablacklist realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde/share/config/oxygenrc Debug 579: expanded: /home/user/.kde/share/config/oxygenrc Debug 590: new_name: /home/user/.kde/share/config/oxygenrc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde/share/config/oxygenrc new_name: /home/user/.kde/share/config/oxygenrc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde/share/icons Debug 579: expanded: /home/user/.kde/share/icons Debug 590: new_name: /home/user/.kde/share/icons Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde/share/icons new_name: /home/user/.kde/share/icons realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde4/share/config/kdeglobals Debug 579: expanded: /home/user/.kde4/share/config/kdeglobals Debug 590: new_name: /home/user/.kde4/share/config/kdeglobals Debug 604: dir: /home/user Debug 558: whitelist ${HOME}/.kde4/share/config/kio_httprc Debug 579: expanded: /home/user/.kde4/share/config/kio_httprc Debug 590: new_name: /home/user/.kde4/share/config/kio_httprc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde4/share/config/kio_httprc new_name: /home/user/.kde4/share/config/kio_httprc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde4/share/config/kioslaverc Debug 579: expanded: /home/user/.kde4/share/config/kioslaverc Debug 590: new_name: /home/user/.kde4/share/config/kioslaverc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde4/share/config/kioslaverc new_name: /home/user/.kde4/share/config/kioslaverc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde4/share/config/ksslcablacklist Debug 579: expanded: /home/user/.kde4/share/config/ksslcablacklist Debug 590: new_name: /home/user/.kde4/share/config/ksslcablacklist Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde4/share/config/ksslcablacklist new_name: /home/user/.kde4/share/config/ksslcablacklist realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde4/share/config/oxygenrc Debug 579: expanded: /home/user/.kde4/share/config/oxygenrc Debug 590: new_name: /home/user/.kde4/share/config/oxygenrc Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde4/share/config/oxygenrc new_name: /home/user/.kde4/share/config/oxygenrc realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.kde4/share/icons Debug 579: expanded: /home/user/.kde4/share/icons Debug 590: new_name: /home/user/.kde4/share/icons Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.kde4/share/icons new_name: /home/user/.kde4/share/icons realpath: (null) No such file or directory Debug 558: whitelist ${HOME}/.local/share/qt5ct Debug 579: expanded: /home/user/.local/share/qt5ct Debug 590: new_name: /home/user/.local/share/qt5ct Debug 604: dir: /home/user Removed path: whitelist ${HOME}/.local/share/qt5ct new_name: /home/user/.local/share/qt5ct realpath: (null) No such file or directory Debug 558: whitelist /run/NetworkManager/resolv.conf Debug 579: expanded: /run/NetworkManager/resolv.conf Debug 590: new_name: /run/NetworkManager/resolv.conf Debug 604: dir: /run Adding whitelist top level directory /run Debug 558: whitelist /run/cups/cups.sock Debug 579: expanded: /run/cups/cups.sock Debug 590: new_name: /run/cups/cups.sock Debug 604: dir: /run Debug 558: whitelist /run/dbus/system_bus_socket Debug 579: expanded: /run/dbus/system_bus_socket Debug 590: new_name: /run/dbus/system_bus_socket Debug 604: dir: /run Debug 558: whitelist /run/media Debug 579: expanded: /run/media Debug 590: new_name: /run/media Debug 604: dir: /run Debug 558: whitelist /run/resolvconf/resolv.conf Debug 579: expanded: /run/resolvconf/resolv.conf Debug 590: new_name: /run/resolvconf/resolv.conf Debug 604: dir: /run Removed path: whitelist /run/resolvconf/resolv.conf new_name: /run/resolvconf/resolv.conf realpath: (null) No such file or directory Debug 558: whitelist /run/netconfig/resolv.conf Debug 579: expanded: /run/netconfig/resolv.conf Debug 590: new_name: /run/netconfig/resolv.conf Debug 604: dir: /run Debug 558: whitelist /run/shm Debug 579: expanded: /run/shm Debug 590: new_name: /run/shm Debug 604: dir: /run Removed path: whitelist /run/shm new_name: /run/shm realpath: (null) No such file or directory Debug 558: whitelist /run/systemd/journal/dev-log Debug 579: expanded: /run/systemd/journal/dev-log Debug 590: new_name: /run/systemd/journal/dev-log Debug 604: dir: /run Debug 558: whitelist /run/systemd/journal/socket Debug 579: expanded: /run/systemd/journal/socket Debug 590: new_name: /run/systemd/journal/socket Debug 604: dir: /run Debug 558: whitelist /run/systemd/resolve/resolv.conf Debug 579: expanded: /run/systemd/resolve/resolv.conf Debug 590: new_name: /run/systemd/resolve/resolv.conf Debug 604: dir: /run Debug 558: whitelist /run/systemd/resolve/stub-resolv.conf Debug 579: expanded: /run/systemd/resolve/stub-resolv.conf Debug 590: new_name: /run/systemd/resolve/stub-resolv.conf Debug 604: dir: /run Debug 558: whitelist /run/udev/data Debug 579: expanded: /run/udev/data Debug 590: new_name: /run/udev/data Debug 604: dir: /run Debug 558: whitelist ${RUNUSER}/bus Debug 579: expanded: /run/user/1000/bus Debug 590: new_name: /run/user/1000/bus Debug 604: dir: /run/user/1000 Debug 558: whitelist ${RUNUSER}/dconf Debug 579: expanded: /run/user/1000/dconf Debug 590: new_name: /run/user/1000/dconf Debug 604: dir: /run/user/1000 Debug 558: whitelist ${RUNUSER}/gdm/Xauthority Debug 579: expanded: /run/user/1000/gdm/Xauthority Debug 590: new_name: /run/user/1000/gdm/Xauthority Debug 604: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/gdm/Xauthority new_name: /run/user/1000/gdm/Xauthority realpath: (null) No such file or directory Debug 558: whitelist ${RUNUSER}/ICEauthority Debug 579: expanded: /run/user/1000/ICEauthority Debug 590: new_name: /run/user/1000/ICEauthority Debug 604: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/ICEauthority new_name: /run/user/1000/ICEauthority realpath: (null) No such file or directory Debug 558: whitelist ${RUNUSER}/.mutter-Xwaylandauth.* Debug 579: expanded: /run/user/1000/.mutter-Xwaylandauth.* Debug 590: new_name: /run/user/1000/.mutter-Xwaylandauth.* Debug 604: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/.mutter-Xwaylandauth.* new_name: /run/user/1000/.mutter-Xwaylandauth.* realpath: (null) No such file or directory Debug 558: whitelist ${RUNUSER}/pulse/native Debug 579: expanded: /run/user/1000/pulse/native Debug 590: new_name: /run/user/1000/pulse/native Debug 604: dir: /run/user/1000 Debug 558: whitelist ${RUNUSER}/pipewire-? Debug 579: expanded: /run/user/1000/pipewire-? Debug 590: new_name: /run/user/1000/pipewire-? Debug 604: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/pipewire-? new_name: /run/user/1000/pipewire-? realpath: (null) No such file or directory Adding new profile command: whitelist /run/user/1000/pipewire-0 Debug 558: whitelist ${RUNUSER}/wayland-? Debug 579: expanded: /run/user/1000/wayland-? Debug 590: new_name: /run/user/1000/wayland-? Debug 604: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/wayland-? new_name: /run/user/1000/wayland-? realpath: (null) No such file or directory Adding new profile command: whitelist /run/user/1000/wayland-0 Debug 558: whitelist ${RUNUSER}/xauth_* Debug 579: expanded: /run/user/1000/xauth_* Debug 590: new_name: /run/user/1000/xauth_* Debug 604: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/xauth_* new_name: /run/user/1000/xauth_* realpath: (null) No such file or directory Adding new profile command: whitelist /run/user/1000/xauth_ZUIDde Debug 558: whitelist ${RUNUSER}/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] Debug 579: expanded: /run/user/1000/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] Debug 590: new_name: /run/user/1000/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] Debug 604: dir: /run/user/1000 Removed path: whitelist ${RUNUSER}/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] new_name: /run/user/1000/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] realpath: (null) File name too long Debug 558: whitelist /var/lib/aspell Debug 579: expanded: /var/lib/aspell Debug 590: new_name: /var/lib/aspell Debug 604: dir: /var Adding whitelist top level directory /var Removed path: whitelist /var/lib/aspell new_name: /var/lib/aspell realpath: (null) No such file or directory Debug 558: whitelist /var/lib/ca-certificates Debug 579: expanded: /var/lib/ca-certificates Debug 590: new_name: /var/lib/ca-certificates Debug 604: dir: /var Debug 558: whitelist /var/lib/dbus Debug 579: expanded: /var/lib/dbus Debug 590: new_name: /var/lib/dbus Debug 604: dir: /var Debug 558: whitelist /var/lib/menu-xdg Debug 579: expanded: /var/lib/menu-xdg Debug 590: new_name: /var/lib/menu-xdg Debug 604: dir: /var Removed path: whitelist /var/lib/menu-xdg new_name: /var/lib/menu-xdg realpath: (null) No such file or directory Debug 558: whitelist /var/lib/uim Debug 579: expanded: /var/lib/uim Debug 590: new_name: /var/lib/uim Debug 604: dir: /var Removed path: whitelist /var/lib/uim new_name: /var/lib/uim realpath: (null) No such file or directory Debug 558: whitelist /var/cache/fontconfig Debug 579: expanded: /var/cache/fontconfig Debug 590: new_name: /var/cache/fontconfig Debug 604: dir: /var Debug 558: whitelist /var/tmp Debug 579: expanded: /var/tmp Debug 590: new_name: /var/tmp Debug 604: dir: /var Debug 558: whitelist /var/run Debug 579: expanded: /var/run Debug 590: new_name: /var/run Debug 604: dir: /var Debug 558: whitelist /var/lock Debug 579: expanded: /var/lock Debug 590: new_name: /var/lock Debug 604: dir: /var Debug 558: whitelist /tmp/.X11-unix Debug 579: expanded: /tmp/.X11-unix Debug 590: new_name: /tmp/.X11-unix Debug 604: dir: /tmp Adding whitelist top level directory /tmp Debug 558: whitelist /tmp/sndio Debug 579: expanded: /tmp/sndio Debug 590: new_name: /tmp/sndio Debug 604: dir: /tmp Removed path: whitelist /tmp/sndio new_name: /tmp/sndio realpath: (null) No such file or directory Debug 558: whitelist /run/user/1000/pipewire-0 Debug 579: expanded: /run/user/1000/pipewire-0 Debug 590: new_name: /run/user/1000/pipewire-0 Debug 604: dir: /run/user/1000 Debug 558: whitelist /run/user/1000/wayland-0 Debug 579: expanded: /run/user/1000/wayland-0 Debug 590: new_name: /run/user/1000/wayland-0 Debug 604: dir: /run/user/1000 Debug 558: whitelist /run/user/1000/xauth_ZUIDde Debug 579: expanded: /run/user/1000/xauth_ZUIDde Debug 590: new_name: /run/user/1000/xauth_ZUIDde Debug 604: dir: /run/user/1000 Mounting tmpfs on /usr/share, check owner: no 1255 974 0:81 / /usr/share rw,nosuid,nodev,relatime - tmpfs tmpfs rw,mode=555,inode64 mountid=1255 fsname=/ dir=/usr/share fstype=tmpfs Mounting tmpfs on /usr/libexec, check owner: no 1256 974 0:82 / /usr/libexec rw,nosuid,nodev,relatime - tmpfs tmpfs rw,mode=755,inode64 mountid=1256 fsname=/ dir=/usr/libexec fstype=tmpfs Mounting tmpfs on /run, check owner: no 1257 774 0:83 / /run rw,nosuid,nodev,relatime - tmpfs tmpfs rw,mode=755,inode64 mountid=1257 fsname=/ dir=/run fstype=tmpfs Whitelisting /run/user/1000 1350 1345 0:25 /firejail/firejail.ro.dir /run/user/1000/systemd rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1350 fsname=/firejail/firejail.ro.dir dir=/run/user/1000/systemd fstype=tmpfs Mounting tmpfs on /var, check owner: no 1351 973 0:84 / /var rw,nosuid,nodev,noexec,relatime - tmpfs tmpfs rw,mode=755,inode64 mountid=1351 fsname=/ dir=/var fstype=tmpfs Mounting tmpfs on /tmp, check owner: no 1352 781 0:85 / /tmp rw,nosuid,nodev,relatime - tmpfs tmpfs rw,inode64 mountid=1352 fsname=/ dir=/tmp fstype=tmpfs Mounting a new /root directory Mounting a new /home directory Create a new user directory Drop privileges: pid 3, uid 1000, gid 100, force_nogroups 0 Warning: logind not detected, nogroups command ignored Supplementary groups: 450 Mounting tmpfs on /run/user/1000, check owner: no 1355 1345 0:88 / /run/user/1000 rw,nosuid,nodev,relatime - tmpfs tmpfs rw,mode=700,uid=1000,gid=100,inode64 mountid=1355 fsname=/ dir=/run/user/1000 fstype=tmpfs Debug 739: file: /home/user/.cache/mozilla/firefox; dirfd: 5; topdir: /home/user; rel: .cache/mozilla/firefox Whitelisting /home/user/.cache/mozilla/firefox 1356 1354 0:43 /@/home/user/.cache/mozilla/firefox /home/user/.cache/mozilla/firefox rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1356 fsname=/@/home/user/.cache/mozilla/firefox dir=/home/user/.cache/mozilla/firefox fstype=btrfs Debug 739: file: /home/user/.mozilla; dirfd: 5; topdir: /home/user; rel: .mozilla Whitelisting /home/user/.mozilla 1357 1354 0:43 /@/home/user/.mozilla /home/user/.mozilla rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1357 fsname=/@/home/user/.mozilla dir=/home/user/.mozilla fstype=btrfs Debug 739: file: /run/user/1000/org.keepassxc.KeePassXC.BrowserServer; dirfd: 6; topdir: /run/user/1000; rel: org.keepassxc.KeePassXC.BrowserServer Whitelisting /run/user/1000/org.keepassxc.KeePassXC.BrowserServer 1358 1355 0:58 /org.keepassxc.KeePassXC.BrowserServer /run/user/1000/org.keepassxc.KeePassXC.BrowserServer rw,nosuid,nodev,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=1358 fsname=/org.keepassxc.KeePassXC.BrowserServer dir=/run/user/1000/org.keepassxc.KeePassXC.BrowserServer fstype=tmpfs Debug 739: file: /usr/share/doc; dirfd: 8; topdir: /usr/share; rel: doc Whitelisting /usr/share/doc 1359 1255 0:37 /@/.snapshots/1/snapshot/usr/share/doc /usr/share/doc ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1359 fsname=/@/.snapshots/1/snapshot/usr/share/doc dir=/usr/share/doc fstype=btrfs Debug 739: file: /usr/share/gnome-shell/search-providers/firefox-search-provider.ini; dirfd: 8; topdir: /usr/share; rel: gnome-shell/search-providers/firefox-search-provider.ini Whitelisting /usr/share/gnome-shell/search-providers/firefox-search-provider.ini 1360 1255 0:37 /@/.snapshots/1/snapshot/usr/share/gnome-shell/search-providers/firefox-search-provider.ini /usr/share/gnome-shell/search-providers/firefox-search-provider.ini ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1360 fsname=/@/.snapshots/1/snapshot/usr/share/gnome-shell/search-providers/firefox-search-provider.ini dir=/usr/share/gnome-shell/search-providers/firefox-search-provider.ini fstype=btrfs Debug 739: file: /usr/share/gtk-doc/html; dirfd: 8; topdir: /usr/share; rel: gtk-doc/html Whitelisting /usr/share/gtk-doc/html 1361 1255 0:37 /@/.snapshots/1/snapshot/usr/share/gtk-doc/html /usr/share/gtk-doc/html ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1361 fsname=/@/.snapshots/1/snapshot/usr/share/gtk-doc/html dir=/usr/share/gtk-doc/html fstype=btrfs Debug 739: file: /usr/share/mozilla; dirfd: 8; topdir: /usr/share; rel: mozilla Whitelisting /usr/share/mozilla 1362 1255 0:37 /@/.snapshots/1/snapshot/usr/share/mozilla /usr/share/mozilla ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1362 fsname=/@/.snapshots/1/snapshot/usr/share/mozilla dir=/usr/share/mozilla fstype=btrfs Debug 739: file: /usr/share/alsa; dirfd: 8; topdir: /usr/share; rel: alsa Whitelisting /usr/share/alsa 1363 1255 0:37 /@/.snapshots/1/snapshot/usr/share/alsa /usr/share/alsa ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1363 fsname=/@/.snapshots/1/snapshot/usr/share/alsa dir=/usr/share/alsa fstype=btrfs Debug 739: file: /usr/share/applications; dirfd: 8; topdir: /usr/share; rel: applications Whitelisting /usr/share/applications 1364 1255 0:37 /@/.snapshots/1/snapshot/usr/share/applications /usr/share/applications ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1364 fsname=/@/.snapshots/1/snapshot/usr/share/applications dir=/usr/share/applications fstype=btrfs Debug 739: file: /usr/share/crypto-policies; dirfd: 8; topdir: /usr/share; rel: crypto-policies Whitelisting /usr/share/crypto-policies 1365 1255 0:37 /@/.snapshots/1/snapshot/usr/share/crypto-policies /usr/share/crypto-policies ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1365 fsname=/@/.snapshots/1/snapshot/usr/share/crypto-policies dir=/usr/share/crypto-policies fstype=btrfs Debug 739: file: /usr/share/drirc.d; dirfd: 8; topdir: /usr/share; rel: drirc.d Whitelisting /usr/share/drirc.d 1366 1255 0:37 /@/.snapshots/1/snapshot/usr/share/drirc.d /usr/share/drirc.d ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1366 fsname=/@/.snapshots/1/snapshot/usr/share/drirc.d dir=/usr/share/drirc.d fstype=btrfs Debug 739: file: /usr/share/enchant; dirfd: 8; topdir: /usr/share; rel: enchant Whitelisting /usr/share/enchant 1367 1255 0:37 /@/.snapshots/1/snapshot/usr/share/enchant /usr/share/enchant ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1367 fsname=/@/.snapshots/1/snapshot/usr/share/enchant dir=/usr/share/enchant fstype=btrfs Debug 739: file: /usr/share/fontconfig; dirfd: 8; topdir: /usr/share; rel: fontconfig Whitelisting /usr/share/fontconfig 1368 1255 0:37 /@/.snapshots/1/snapshot/usr/share/fontconfig /usr/share/fontconfig ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1368 fsname=/@/.snapshots/1/snapshot/usr/share/fontconfig dir=/usr/share/fontconfig fstype=btrfs Debug 739: file: /usr/share/fonts; dirfd: 8; topdir: /usr/share; rel: fonts Whitelisting /usr/share/fonts 1369 1255 0:37 /@/.snapshots/1/snapshot/usr/share/fonts /usr/share/fonts ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1369 fsname=/@/.snapshots/1/snapshot/usr/share/fonts dir=/usr/share/fonts fstype=btrfs Debug 739: file: /usr/share/fonts-config; dirfd: 8; topdir: /usr/share; rel: fonts-config Whitelisting /usr/share/fonts-config 1370 1255 0:37 /@/.snapshots/1/snapshot/usr/share/fonts-config /usr/share/fonts-config ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1370 fsname=/@/.snapshots/1/snapshot/usr/share/fonts-config dir=/usr/share/fonts-config fstype=btrfs Debug 739: file: /usr/share/gir-1.0; dirfd: 8; topdir: /usr/share; rel: gir-1.0 Whitelisting /usr/share/gir-1.0 1371 1255 0:37 /@/.snapshots/1/snapshot/usr/share/gir-1.0 /usr/share/gir-1.0 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1371 fsname=/@/.snapshots/1/snapshot/usr/share/gir-1.0 dir=/usr/share/gir-1.0 fstype=btrfs Debug 739: file: /usr/share/glib-2.0; dirfd: 8; topdir: /usr/share; rel: glib-2.0 Whitelisting /usr/share/glib-2.0 1372 1255 0:37 /@/.snapshots/1/snapshot/usr/share/glib-2.0 /usr/share/glib-2.0 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1372 fsname=/@/.snapshots/1/snapshot/usr/share/glib-2.0 dir=/usr/share/glib-2.0 fstype=btrfs Debug 739: file: /usr/share/glvnd; dirfd: 8; topdir: /usr/share; rel: glvnd Whitelisting /usr/share/glvnd 1373 1255 0:37 /@/.snapshots/1/snapshot/usr/share/glvnd /usr/share/glvnd ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1373 fsname=/@/.snapshots/1/snapshot/usr/share/glvnd dir=/usr/share/glvnd fstype=btrfs Debug 739: file: /usr/share/gtk-2.0; dirfd: 8; topdir: /usr/share; rel: gtk-2.0 Whitelisting /usr/share/gtk-2.0 1374 1255 0:37 /@/.snapshots/1/snapshot/usr/share/gtk-2.0 /usr/share/gtk-2.0 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1374 fsname=/@/.snapshots/1/snapshot/usr/share/gtk-2.0 dir=/usr/share/gtk-2.0 fstype=btrfs Debug 739: file: /usr/share/gtk-3.0; dirfd: 8; topdir: /usr/share; rel: gtk-3.0 Whitelisting /usr/share/gtk-3.0 1375 1255 0:37 /@/.snapshots/1/snapshot/usr/share/gtk-3.0 /usr/share/gtk-3.0 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1375 fsname=/@/.snapshots/1/snapshot/usr/share/gtk-3.0 dir=/usr/share/gtk-3.0 fstype=btrfs Debug 739: file: /usr/share/gtksourceview-3.0; dirfd: 8; topdir: /usr/share; rel: gtksourceview-3.0 Whitelisting /usr/share/gtksourceview-3.0 1376 1255 0:37 /@/.snapshots/1/snapshot/usr/share/gtksourceview-3.0 /usr/share/gtksourceview-3.0 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1376 fsname=/@/.snapshots/1/snapshot/usr/share/gtksourceview-3.0 dir=/usr/share/gtksourceview-3.0 fstype=btrfs Debug 739: file: /usr/share/gtksourceview-4; dirfd: 8; topdir: /usr/share; rel: gtksourceview-4 Whitelisting /usr/share/gtksourceview-4 1377 1255 0:37 /@/.snapshots/1/snapshot/usr/share/gtksourceview-4 /usr/share/gtksourceview-4 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1377 fsname=/@/.snapshots/1/snapshot/usr/share/gtksourceview-4 dir=/usr/share/gtksourceview-4 fstype=btrfs Debug 739: file: /usr/share/hunspell; dirfd: 8; topdir: /usr/share; rel: hunspell Whitelisting /usr/share/hunspell 1378 1255 0:37 /@/.snapshots/1/snapshot/usr/share/hunspell /usr/share/hunspell ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1378 fsname=/@/.snapshots/1/snapshot/usr/share/hunspell dir=/usr/share/hunspell fstype=btrfs Debug 739: file: /usr/share/hwdata; dirfd: 8; topdir: /usr/share; rel: hwdata Whitelisting /usr/share/hwdata 1379 1255 0:37 /@/.snapshots/1/snapshot/usr/share/hwdata /usr/share/hwdata ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1379 fsname=/@/.snapshots/1/snapshot/usr/share/hwdata dir=/usr/share/hwdata fstype=btrfs Debug 739: file: /usr/share/icons; dirfd: 8; topdir: /usr/share; rel: icons Whitelisting /usr/share/icons 1380 1255 0:37 /@/.snapshots/1/snapshot/usr/share/icons /usr/share/icons ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1380 fsname=/@/.snapshots/1/snapshot/usr/share/icons dir=/usr/share/icons fstype=btrfs Debug 739: file: /usr/share/icu; dirfd: 8; topdir: /usr/share; rel: icu Whitelisting /usr/share/icu 1381 1255 0:37 /@/.snapshots/1/snapshot/usr/share/icu /usr/share/icu ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1381 fsname=/@/.snapshots/1/snapshot/usr/share/icu dir=/usr/share/icu fstype=btrfs Debug 739: file: /usr/share/knotifications5; dirfd: 8; topdir: /usr/share; rel: knotifications5 Whitelisting /usr/share/knotifications5 1382 1255 0:37 /@/.snapshots/1/snapshot/usr/share/knotifications5 /usr/share/knotifications5 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1382 fsname=/@/.snapshots/1/snapshot/usr/share/knotifications5 dir=/usr/share/knotifications5 fstype=btrfs Debug 739: file: /usr/share/kservices5; dirfd: 8; topdir: /usr/share; rel: kservices5 Whitelisting /usr/share/kservices5 1383 1255 0:37 /@/.snapshots/1/snapshot/usr/share/kservices5 /usr/share/kservices5 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1383 fsname=/@/.snapshots/1/snapshot/usr/share/kservices5 dir=/usr/share/kservices5 fstype=btrfs Debug 739: file: /usr/share/kxmlgui5; dirfd: 8; topdir: /usr/share; rel: kxmlgui5 Whitelisting /usr/share/kxmlgui5 1384 1255 0:37 /@/.snapshots/1/snapshot/usr/share/kxmlgui5 /usr/share/kxmlgui5 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1384 fsname=/@/.snapshots/1/snapshot/usr/share/kxmlgui5 dir=/usr/share/kxmlgui5 fstype=btrfs Debug 739: file: /usr/share/libdrm; dirfd: 8; topdir: /usr/share; rel: libdrm Whitelisting /usr/share/libdrm 1385 1255 0:37 /@/.snapshots/1/snapshot/usr/share/libdrm /usr/share/libdrm ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1385 fsname=/@/.snapshots/1/snapshot/usr/share/libdrm dir=/usr/share/libdrm fstype=btrfs Debug 739: file: /usr/share/libthai; dirfd: 8; topdir: /usr/share; rel: libthai Whitelisting /usr/share/libthai 1386 1255 0:37 /@/.snapshots/1/snapshot/usr/share/libthai /usr/share/libthai ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1386 fsname=/@/.snapshots/1/snapshot/usr/share/libthai dir=/usr/share/libthai fstype=btrfs Debug 739: file: /usr/share/locale; dirfd: 8; topdir: /usr/share; rel: locale Whitelisting /usr/share/locale 1387 1255 0:37 /@/.snapshots/1/snapshot/usr/share/locale /usr/share/locale ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1387 fsname=/@/.snapshots/1/snapshot/usr/share/locale dir=/usr/share/locale fstype=btrfs Debug 739: file: /usr/share/mime; dirfd: 8; topdir: /usr/share; rel: mime Whitelisting /usr/share/mime 1388 1255 0:37 /@/.snapshots/1/snapshot/usr/share/mime /usr/share/mime ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1388 fsname=/@/.snapshots/1/snapshot/usr/share/mime dir=/usr/share/mime fstype=btrfs Debug 739: file: /usr/share/misc; dirfd: 8; topdir: /usr/share; rel: misc Whitelisting /usr/share/misc 1389 1255 0:37 /@/.snapshots/1/snapshot/usr/share/misc /usr/share/misc ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1389 fsname=/@/.snapshots/1/snapshot/usr/share/misc dir=/usr/share/misc fstype=btrfs Debug 739: file: /usr/share/myspell; dirfd: 8; topdir: /usr/share; rel: myspell Whitelisting /usr/share/myspell 1390 1255 0:37 /@/.snapshots/1/snapshot/usr/share/myspell /usr/share/myspell ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1390 fsname=/@/.snapshots/1/snapshot/usr/share/myspell dir=/usr/share/myspell fstype=btrfs Debug 739: file: /usr/share/p11-kit; dirfd: 8; topdir: /usr/share; rel: p11-kit Whitelisting /usr/share/p11-kit 1391 1255 0:37 /@/.snapshots/1/snapshot/usr/share/p11-kit /usr/share/p11-kit ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1391 fsname=/@/.snapshots/1/snapshot/usr/share/p11-kit dir=/usr/share/p11-kit fstype=btrfs Debug 739: file: /usr/share/pipewire; dirfd: 8; topdir: /usr/share; rel: pipewire Whitelisting /usr/share/pipewire 1392 1255 0:37 /@/.snapshots/1/snapshot/usr/share/pipewire /usr/share/pipewire ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1392 fsname=/@/.snapshots/1/snapshot/usr/share/pipewire dir=/usr/share/pipewire fstype=btrfs Debug 739: file: /usr/share/pixmaps; dirfd: 8; topdir: /usr/share; rel: pixmaps Whitelisting /usr/share/pixmaps 1393 1255 0:37 /@/.snapshots/1/snapshot/usr/share/pixmaps /usr/share/pixmaps ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1393 fsname=/@/.snapshots/1/snapshot/usr/share/pixmaps dir=/usr/share/pixmaps fstype=btrfs Debug 739: file: /usr/share/pki; dirfd: 8; topdir: /usr/share; rel: pki Whitelisting /usr/share/pki 1394 1255 0:37 /@/.snapshots/1/snapshot/usr/share/pki /usr/share/pki ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1394 fsname=/@/.snapshots/1/snapshot/usr/share/pki dir=/usr/share/pki fstype=btrfs Debug 739: file: /usr/share/plasma; dirfd: 8; topdir: /usr/share; rel: plasma Whitelisting /usr/share/plasma 1395 1255 0:37 /@/.snapshots/1/snapshot/usr/share/plasma /usr/share/plasma ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1395 fsname=/@/.snapshots/1/snapshot/usr/share/plasma dir=/usr/share/plasma fstype=btrfs Debug 739: file: /usr/share/publicsuffix; dirfd: 8; topdir: /usr/share; rel: publicsuffix Whitelisting /usr/share/publicsuffix 1396 1255 0:37 /@/.snapshots/1/snapshot/usr/share/publicsuffix /usr/share/publicsuffix ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1396 fsname=/@/.snapshots/1/snapshot/usr/share/publicsuffix dir=/usr/share/publicsuffix fstype=btrfs Debug 739: file: /usr/share/qt4; dirfd: 8; topdir: /usr/share; rel: qt4 Whitelisting /usr/share/qt4 1397 1255 0:37 /@/.snapshots/1/snapshot/usr/share/qt4 /usr/share/qt4 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1397 fsname=/@/.snapshots/1/snapshot/usr/share/qt4 dir=/usr/share/qt4 fstype=btrfs Debug 739: file: /usr/share/qt5; dirfd: 8; topdir: /usr/share; rel: qt5 Whitelisting /usr/share/qt5 1398 1255 0:37 /@/.snapshots/1/snapshot/usr/share/qt5 /usr/share/qt5 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1398 fsname=/@/.snapshots/1/snapshot/usr/share/qt5 dir=/usr/share/qt5 fstype=btrfs Debug 739: file: /usr/share/sounds; dirfd: 8; topdir: /usr/share; rel: sounds Whitelisting /usr/share/sounds 1399 1255 0:37 /@/.snapshots/1/snapshot/usr/share/sounds /usr/share/sounds ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1399 fsname=/@/.snapshots/1/snapshot/usr/share/sounds dir=/usr/share/sounds fstype=btrfs Debug 739: file: /usr/share/terminfo; dirfd: 8; topdir: /usr/share; rel: terminfo Whitelisting /usr/share/terminfo 1400 1255 0:37 /@/.snapshots/1/snapshot/usr/share/terminfo /usr/share/terminfo ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1400 fsname=/@/.snapshots/1/snapshot/usr/share/terminfo dir=/usr/share/terminfo fstype=btrfs Debug 739: file: /usr/share/texmf; dirfd: 8; topdir: /usr/share; rel: texmf Whitelisting /usr/share/texmf 1401 1255 0:37 /@/.snapshots/1/snapshot/usr/share/texmf /usr/share/texmf ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1401 fsname=/@/.snapshots/1/snapshot/usr/share/texmf dir=/usr/share/texmf fstype=btrfs Debug 739: file: /usr/share/themes; dirfd: 8; topdir: /usr/share; rel: themes Whitelisting /usr/share/themes 1402 1255 0:37 /@/.snapshots/1/snapshot/usr/share/themes /usr/share/themes ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1402 fsname=/@/.snapshots/1/snapshot/usr/share/themes dir=/usr/share/themes fstype=btrfs Debug 739: file: /usr/share/vulkan; dirfd: 8; topdir: /usr/share; rel: vulkan Whitelisting /usr/share/vulkan 1403 1255 0:37 /@/.snapshots/1/snapshot/usr/share/vulkan /usr/share/vulkan ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1403 fsname=/@/.snapshots/1/snapshot/usr/share/vulkan dir=/usr/share/vulkan fstype=btrfs Debug 739: file: /usr/share/X11; dirfd: 8; topdir: /usr/share; rel: X11 Whitelisting /usr/share/X11 1404 1255 0:37 /@/.snapshots/1/snapshot/usr/share/X11 /usr/share/X11 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1404 fsname=/@/.snapshots/1/snapshot/usr/share/X11 dir=/usr/share/X11 fstype=btrfs Debug 739: file: /usr/share/xml; dirfd: 8; topdir: /usr/share; rel: xml Whitelisting /usr/share/xml 1405 1255 0:37 /@/.snapshots/1/snapshot/usr/share/xml /usr/share/xml ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1405 fsname=/@/.snapshots/1/snapshot/usr/share/xml dir=/usr/share/xml fstype=btrfs Debug 739: file: /usr/share/zenity; dirfd: 8; topdir: /usr/share; rel: zenity Whitelisting /usr/share/zenity 1406 1255 0:37 /@/.snapshots/1/snapshot/usr/share/zenity /usr/share/zenity ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1406 fsname=/@/.snapshots/1/snapshot/usr/share/zenity dir=/usr/share/zenity fstype=btrfs Debug 739: file: /usr/share/zoneinfo; dirfd: 8; topdir: /usr/share; rel: zoneinfo Whitelisting /usr/share/zoneinfo 1407 1255 0:37 /@/.snapshots/1/snapshot/usr/share/zoneinfo /usr/share/zoneinfo ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1407 fsname=/@/.snapshots/1/snapshot/usr/share/zoneinfo dir=/usr/share/zoneinfo fstype=btrfs Debug 739: file: /home/user/Downloads; dirfd: 5; topdir: /home/user; rel: Downloads Whitelisting /home/user/Downloads 1408 1354 0:43 /@/home/user/Downloads /home/user/Downloads rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1408 fsname=/@/home/user/Downloads dir=/home/user/Downloads fstype=btrfs Debug 739: file: /home/user/.local/share/pki; dirfd: 5; topdir: /home/user; rel: .local/share/pki Whitelisting /home/user/.local/share/pki 1409 1354 0:43 /@/home/user/.local/share/pki /home/user/.local/share/pki rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1409 fsname=/@/home/user/.local/share/pki dir=/home/user/.local/share/pki fstype=btrfs Debug 739: file: /home/user/.pki; dirfd: 5; topdir: /home/user; rel: .pki Whitelisting /home/user/.pki 1410 1354 0:43 /@/home/user/.pki /home/user/.pki rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1410 fsname=/@/home/user/.pki dir=/home/user/.pki fstype=btrfs Debug 739: file: /usr/libexec/kf5; dirfd: 9; topdir: /usr/libexec; rel: kf5 Whitelisting /usr/libexec/kf5 1412 1256 0:37 /@/.snapshots/1/snapshot/usr/libexec/kf5 /usr/libexec/kf5 ro,relatime master:1 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=266,subvol=/@/.snapshots/1/snapshot mountid=1412 fsname=/@/.snapshots/1/snapshot/usr/libexec/kf5 dir=/usr/libexec/kf5 fstype=btrfs Debug 739: file: /home/user/.config/ibus; dirfd: 5; topdir: /home/user; rel: .config/ibus Whitelisting /home/user/.config/ibus 1414 1354 0:43 /@/home/user/.config/ibus /home/user/.config/ibus rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1414 fsname=/@/home/user/.config/ibus dir=/home/user/.config/ibus fstype=btrfs Debug 739: file: /home/user/.config/mimeapps.list; dirfd: 5; topdir: /home/user; rel: .config/mimeapps.list Whitelisting /home/user/.config/mimeapps.list 1444 1354 0:43 /@/home/user/.config/mimeapps.list /home/user/.config/mimeapps.list rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1444 fsname=/@/home/user/.config/mimeapps.list dir=/home/user/.config/mimeapps.list fstype=btrfs Debug 739: file: /home/user/.config/user-dirs.dirs; dirfd: 5; topdir: /home/user; rel: .config/user-dirs.dirs Whitelisting /home/user/.config/user-dirs.dirs 1446 1354 0:43 /@/home/user/.config/user-dirs.dirs /home/user/.config/user-dirs.dirs rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1446 fsname=/@/home/user/.config/user-dirs.dirs dir=/home/user/.config/user-dirs.dirs fstype=btrfs Debug 739: file: /home/user/.config/user-dirs.locale; dirfd: 5; topdir: /home/user; rel: .config/user-dirs.locale Whitelisting /home/user/.config/user-dirs.locale 1494 1354 0:43 /@/home/user/.config/user-dirs.locale /home/user/.config/user-dirs.locale rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1494 fsname=/@/home/user/.config/user-dirs.locale dir=/home/user/.config/user-dirs.locale fstype=btrfs Debug 739: file: /home/user/.icons; dirfd: 5; topdir: /home/user; rel: .icons Whitelisting /home/user/.icons 1569 1354 0:43 /@/home/user/.icons /home/user/.icons rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1569 fsname=/@/home/user/.icons dir=/home/user/.icons fstype=btrfs Debug 739: file: /home/user/.local/share/applications; dirfd: 5; topdir: /home/user; rel: .local/share/applications Whitelisting /home/user/.local/share/applications 1570 1354 0:43 /@/home/user/.local/share/applications /home/user/.local/share/applications rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1570 fsname=/@/home/user/.local/share/applications dir=/home/user/.local/share/applications fstype=btrfs Debug 739: file: /home/user/.local/share/icons; dirfd: 5; topdir: /home/user; rel: .local/share/icons Whitelisting /home/user/.local/share/icons 1571 1354 0:43 /@/home/user/.local/share/icons /home/user/.local/share/icons rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1571 fsname=/@/home/user/.local/share/icons dir=/home/user/.local/share/icons fstype=btrfs Debug 739: file: /home/user/.local/share/mime; dirfd: 5; topdir: /home/user; rel: .local/share/mime Whitelisting /home/user/.local/share/mime 1572 1354 0:43 /@/home/user/.local/share/mime /home/user/.local/share/mime rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1572 fsname=/@/home/user/.local/share/mime dir=/home/user/.local/share/mime fstype=btrfs Debug 739: file: /home/user/.config/dconf; dirfd: 5; topdir: /home/user; rel: .config/dconf Whitelisting /home/user/.config/dconf 1573 1354 0:43 /@/home/user/.config/dconf /home/user/.config/dconf rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1573 fsname=/@/home/user/.config/dconf dir=/home/user/.config/dconf fstype=btrfs Debug 739: file: /home/user/.cache/fontconfig; dirfd: 5; topdir: /home/user; rel: .cache/fontconfig Whitelisting /home/user/.cache/fontconfig 1574 1354 0:43 /@/home/user/.cache/fontconfig /home/user/.cache/fontconfig rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1574 fsname=/@/home/user/.cache/fontconfig dir=/home/user/.cache/fontconfig fstype=btrfs Debug 739: file: /home/user/.config/fontconfig; dirfd: 5; topdir: /home/user; rel: .config/fontconfig Whitelisting /home/user/.config/fontconfig 1575 1354 0:43 /@/home/user/.config/fontconfig /home/user/.config/fontconfig rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1575 fsname=/@/home/user/.config/fontconfig dir=/home/user/.config/fontconfig fstype=btrfs Debug 739: file: /home/user/.fonts; dirfd: 5; topdir: /home/user; rel: .fonts Whitelisting /home/user/.fonts 1576 1354 0:43 /@/home/user/.fonts /home/user/.fonts rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1576 fsname=/@/home/user/.fonts dir=/home/user/.fonts fstype=btrfs Debug 739: file: /home/user/.fonts.conf; dirfd: 5; topdir: /home/user; rel: .fonts.conf Whitelisting /home/user/.fonts.conf 1577 1354 0:43 /@/home/user/.fonts.conf /home/user/.fonts.conf rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1577 fsname=/@/home/user/.fonts.conf dir=/home/user/.fonts.conf fstype=btrfs Debug 739: file: /home/user/.config/gtk-2.0; dirfd: 5; topdir: /home/user; rel: .config/gtk-2.0 Whitelisting /home/user/.config/gtk-2.0 1578 1354 0:43 /@/home/user/.config/gtk-2.0 /home/user/.config/gtk-2.0 rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1578 fsname=/@/home/user/.config/gtk-2.0 dir=/home/user/.config/gtk-2.0 fstype=btrfs Debug 739: file: /home/user/.config/gtk-3.0; dirfd: 5; topdir: /home/user; rel: .config/gtk-3.0 Whitelisting /home/user/.config/gtk-3.0 1579 1354 0:43 /@/home/user/.config/gtk-3.0 /home/user/.config/gtk-3.0 rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1579 fsname=/@/home/user/.config/gtk-3.0 dir=/home/user/.config/gtk-3.0 fstype=btrfs Debug 739: file: /home/user/.config/gtk-4.0; dirfd: 5; topdir: /home/user; rel: .config/gtk-4.0 Whitelisting /home/user/.config/gtk-4.0 1580 1354 0:43 /@/home/user/.config/gtk-4.0 /home/user/.config/gtk-4.0 rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1580 fsname=/@/home/user/.config/gtk-4.0 dir=/home/user/.config/gtk-4.0 fstype=btrfs Debug 739: file: /home/user/.config/gtkrc; dirfd: 5; topdir: /home/user; rel: .config/gtkrc Whitelisting /home/user/.config/gtkrc 1581 1354 0:43 /@/home/user/.config/gtkrc /home/user/.config/gtkrc rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1581 fsname=/@/home/user/.config/gtkrc dir=/home/user/.config/gtkrc fstype=btrfs Debug 739: file: /home/user/.config/gtkrc-2.0; dirfd: 5; topdir: /home/user; rel: .config/gtkrc-2.0 Whitelisting /home/user/.config/gtkrc-2.0 1582 1354 0:43 /@/home/user/.config/gtkrc-2.0 /home/user/.config/gtkrc-2.0 rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1582 fsname=/@/home/user/.config/gtkrc-2.0 dir=/home/user/.config/gtkrc-2.0 fstype=btrfs Debug 739: file: /home/user/.gtkrc-2.0; dirfd: 5; topdir: /home/user; rel: .gtkrc-2.0 Whitelisting /home/user/.gtkrc-2.0 1583 1354 0:43 /@/home/user/.gtkrc-2.0 /home/user/.gtkrc-2.0 rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1583 fsname=/@/home/user/.gtkrc-2.0 dir=/home/user/.gtkrc-2.0 fstype=btrfs Debug 739: file: /home/user/.config/Trolltech.conf; dirfd: 5; topdir: /home/user; rel: .config/Trolltech.conf Whitelisting /home/user/.config/Trolltech.conf 1584 1354 0:43 /@/home/user/.config/Trolltech.conf /home/user/.config/Trolltech.conf rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1584 fsname=/@/home/user/.config/Trolltech.conf dir=/home/user/.config/Trolltech.conf fstype=btrfs Debug 739: file: /home/user/.config/QtProject.conf; dirfd: 5; topdir: /home/user; rel: .config/QtProject.conf Whitelisting /home/user/.config/QtProject.conf 1585 1354 0:43 /@/home/user/.config/QtProject.conf /home/user/.config/QtProject.conf rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1585 fsname=/@/home/user/.config/QtProject.conf dir=/home/user/.config/QtProject.conf fstype=btrfs Debug 739: file: /home/user/.config/kdeglobals; dirfd: 5; topdir: /home/user; rel: .config/kdeglobals Whitelisting /home/user/.config/kdeglobals 1586 1354 0:43 /@/home/user/.config/kdeglobals /home/user/.config/kdeglobals rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1586 fsname=/@/home/user/.config/kdeglobals dir=/home/user/.config/kdeglobals fstype=btrfs Debug 739: file: /home/user/.kde4/share/config/kdeglobals; dirfd: 5; topdir: /home/user; rel: .kde4/share/config/kdeglobals Whitelisting /home/user/.kde4/share/config/kdeglobals 1587 1354 0:43 /@/home/user/.kde4/share/config/kdeglobals /home/user/.kde4/share/config/kdeglobals rw,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1587 fsname=/@/home/user/.kde4/share/config/kdeglobals dir=/home/user/.kde4/share/config/kdeglobals fstype=btrfs Debug 739: file: /run/NetworkManager/resolv.conf; dirfd: 10; topdir: /run; rel: NetworkManager/resolv.conf Whitelisting /run/NetworkManager/resolv.conf 1588 1257 0:25 /NetworkManager/resolv.conf /run/NetworkManager/resolv.conf rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1588 fsname=/NetworkManager/resolv.conf dir=/run/NetworkManager/resolv.conf fstype=tmpfs Debug 739: file: /run/cups/cups.sock; dirfd: 10; topdir: /run; rel: cups/cups.sock Whitelisting /run/cups/cups.sock 1589 1257 0:25 /cups/cups.sock /run/cups/cups.sock rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1589 fsname=/cups/cups.sock dir=/run/cups/cups.sock fstype=tmpfs Debug 739: file: /run/dbus/system_bus_socket; dirfd: 10; topdir: /run; rel: dbus/system_bus_socket Whitelisting /run/dbus/system_bus_socket 1590 1257 0:25 /firejail/firejail.ro.file /run/dbus/system_bus_socket rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1590 fsname=/firejail/firejail.ro.file dir=/run/dbus/system_bus_socket fstype=tmpfs Debug 739: file: /run/media; dirfd: 10; topdir: /run; rel: media Whitelisting /run/media 1591 1257 0:25 /media /run/media rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1591 fsname=/media dir=/run/media fstype=tmpfs Debug 739: file: /run/netconfig/resolv.conf; dirfd: 10; topdir: /run; rel: netconfig/resolv.conf Whitelisting /run/netconfig/resolv.conf 1592 1257 0:25 /netconfig/resolv.conf /run/netconfig/resolv.conf rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1592 fsname=/netconfig/resolv.conf dir=/run/netconfig/resolv.conf fstype=tmpfs Debug 739: file: /run/systemd/journal/dev-log; dirfd: 10; topdir: /run; rel: systemd/journal/dev-log Whitelisting /run/systemd/journal/dev-log 1593 1257 0:25 /systemd/journal/dev-log /run/systemd/journal/dev-log rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1593 fsname=/systemd/journal/dev-log dir=/run/systemd/journal/dev-log fstype=tmpfs Debug 739: file: /run/systemd/journal/socket; dirfd: 10; topdir: /run; rel: systemd/journal/socket Whitelisting /run/systemd/journal/socket 1594 1257 0:25 /systemd/journal/socket /run/systemd/journal/socket rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1594 fsname=/systemd/journal/socket dir=/run/systemd/journal/socket fstype=tmpfs Debug 739: file: /run/systemd/resolve/resolv.conf; dirfd: 10; topdir: /run; rel: systemd/resolve/resolv.conf Whitelisting /run/systemd/resolve/resolv.conf 1595 1257 0:25 /systemd/resolve/resolv.conf /run/systemd/resolve/resolv.conf rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1595 fsname=/systemd/resolve/resolv.conf dir=/run/systemd/resolve/resolv.conf fstype=tmpfs Debug 739: file: /run/systemd/resolve/stub-resolv.conf; dirfd: 10; topdir: /run; rel: systemd/resolve/stub-resolv.conf Whitelisting /run/systemd/resolve/stub-resolv.conf 1596 1257 0:25 /systemd/resolve/stub-resolv.conf /run/systemd/resolve/stub-resolv.conf rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1596 fsname=/systemd/resolve/stub-resolv.conf dir=/run/systemd/resolve/stub-resolv.conf fstype=tmpfs Debug 739: file: /run/udev/data; dirfd: 10; topdir: /run; rel: udev/data Whitelisting /run/udev/data 1597 1257 0:25 /udev/data /run/udev/data rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1597 fsname=/udev/data dir=/run/udev/data fstype=tmpfs Debug 739: file: /run/user/1000/bus; dirfd: 6; topdir: /run/user/1000; rel: bus Whitelisting /run/user/1000/bus 1598 1355 0:25 /firejail/firejail.ro.file /run/user/1000/bus rw,nosuid,nodev master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=1598 fsname=/firejail/firejail.ro.file dir=/run/user/1000/bus fstype=tmpfs Debug 739: file: /run/user/1000/dconf; dirfd: 6; topdir: /run/user/1000; rel: dconf Whitelisting /run/user/1000/dconf 1599 1355 0:58 /dconf /run/user/1000/dconf rw,nosuid,nodev,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=1599 fsname=/dconf dir=/run/user/1000/dconf fstype=tmpfs Debug 739: file: /run/user/1000/pulse/native; dirfd: 6; topdir: /run/user/1000; rel: pulse/native Whitelisting /run/user/1000/pulse/native 1600 1355 0:58 /pulse/native /run/user/1000/pulse/native rw,nosuid,nodev,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=1600 fsname=/pulse/native dir=/run/user/1000/pulse/native fstype=tmpfs Debug 739: file: /var/lib/ca-certificates; dirfd: 11; topdir: /var; rel: lib/ca-certificates Whitelisting /var/lib/ca-certificates 1601 1351 0:48 /@/var/lib/ca-certificates /var/lib/ca-certificates ro,nosuid,nodev,noexec,relatime master:60 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=257,subvol=/@/var mountid=1601 fsname=/@/var/lib/ca-certificates dir=/var/lib/ca-certificates fstype=btrfs Debug 739: file: /var/lib/dbus; dirfd: 11; topdir: /var; rel: lib/dbus Whitelisting /var/lib/dbus 1602 1351 0:48 /@/var/lib/dbus /var/lib/dbus ro,nosuid,nodev,noexec,relatime master:60 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=257,subvol=/@/var mountid=1602 fsname=/@/var/lib/dbus dir=/var/lib/dbus fstype=btrfs Debug 739: file: /var/cache/fontconfig; dirfd: 11; topdir: /var; rel: cache/fontconfig Whitelisting /var/cache/fontconfig 1603 1351 0:48 /@/var/cache/fontconfig /var/cache/fontconfig ro,nosuid,nodev,noexec,relatime master:60 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=257,subvol=/@/var mountid=1603 fsname=/@/var/cache/fontconfig dir=/var/cache/fontconfig fstype=btrfs Debug 739: file: /var/tmp; dirfd: 11; topdir: /var; rel: tmp Whitelisting /var/tmp 1604 1351 0:69 / /var/tmp rw,nosuid,nodev,noexec - tmpfs tmpfs rw,inode64 mountid=1604 fsname=/ dir=/var/tmp fstype=tmpfs Created symbolic link /var/run -> /run Created symbolic link /var/lock -> /run/lock Debug 739: file: /tmp/.X11-unix; dirfd: 12; topdir: /tmp; rel: .X11-unix Whitelisting /tmp/.X11-unix 1605 1352 0:40 /.X11-unix /tmp/.X11-unix rw,nosuid,nodev master:20 - tmpfs tmpfs rw,nr_inodes=1048576,inode64 mountid=1605 fsname=/.X11-unix dir=/tmp/.X11-unix fstype=tmpfs Debug 739: file: /run/user/1000/pipewire-0; dirfd: 6; topdir: /run/user/1000; rel: pipewire-0 Whitelisting /run/user/1000/pipewire-0 1606 1355 0:58 /pipewire-0 /run/user/1000/pipewire-0 rw,nosuid,nodev,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=1606 fsname=/pipewire-0 dir=/run/user/1000/pipewire-0 fstype=tmpfs Debug 739: file: /run/user/1000/wayland-0; dirfd: 6; topdir: /run/user/1000; rel: wayland-0 Whitelisting /run/user/1000/wayland-0 1607 1355 0:58 /wayland-0 /run/user/1000/wayland-0 rw,nosuid,nodev,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=1607 fsname=/wayland-0 dir=/run/user/1000/wayland-0 fstype=tmpfs Debug 739: file: /run/user/1000/xauth_ZUIDde; dirfd: 6; topdir: /run/user/1000; rel: xauth_ZUIDde Whitelisting /run/user/1000/xauth_ZUIDde 1608 1355 0:58 /xauth_ZUIDde /run/user/1000/xauth_ZUIDde rw,nosuid,nodev,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=1608 fsname=/xauth_ZUIDde dir=/run/user/1000/xauth_ZUIDde fstype=tmpfs Disable /usr/libexec Disable /etc/xdg/autostart Mounting read-only /home/user/.config/kdeglobals 1611 1586 0:43 /@/home/user/.config/kdeglobals /home/user/.config/kdeglobals ro,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1611 fsname=/@/home/user/.config/kdeglobals dir=/home/user/.config/kdeglobals fstype=btrfs Mounting read-only /home/user/.kde4/share/config/kdeglobals 1612 1587 0:43 /@/home/user/.kde4/share/config/kdeglobals /home/user/.kde4/share/config/kdeglobals ro,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1612 fsname=/@/home/user/.kde4/share/config/kdeglobals dir=/home/user/.kde4/share/config/kdeglobals fstype=btrfs Mounting read-only /home/user/.config/dconf 1613 1573 0:43 /@/home/user/.config/dconf /home/user/.config/dconf ro,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1613 fsname=/@/home/user/.config/dconf dir=/home/user/.config/dconf fstype=btrfs Disable /usr/bin/systemctl Disable /usr/bin/systemctl (requested /bin/systemctl) Disable /usr/bin/systemd-run Disable /usr/bin/systemd-run (requested /bin/systemd-run) Disable /etc/systemd/network Disable /etc/systemd/system Disable /etc/apparmor Disable /etc/apparmor.d Disable /etc/cron.d Disable /etc/cron.daily Disable /etc/cron.hourly Disable /etc/cron.monthly Disable /etc/cron.weekly Disable /etc/cron.deny Disable /etc/crontab Disable /etc/default Disable /etc/grub.d Disable /etc/logrotate.d Disable /etc/modules-load.d Disable /etc/profile.d Disable /etc/sysconfig Disable /etc/rkhunter.d Disable /etc/rkhunter.conf Disable /etc/rkhunter.conf.local Mounting read-only /home/user/.bashrc 1638 1354 0:87 /user/.bashrc /home/user/.bashrc ro,nosuid,nodev,noexec - tmpfs tmpfs rw,mode=755,inode64 mountid=1638 fsname=/user/.bashrc dir=/home/user/.bashrc fstype=tmpfs Disable /etc/hosts.equiv Mounting read-only /home/user/.local/share/applications 1640 1570 0:43 /@/home/user/.local/share/applications /home/user/.local/share/applications ro,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1640 fsname=/@/home/user/.local/share/applications dir=/home/user/.local/share/applications fstype=btrfs Mounting read-only /home/user/.config/mimeapps.list 1641 1444 0:43 /@/home/user/.config/mimeapps.list /home/user/.config/mimeapps.list ro,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1641 fsname=/@/home/user/.config/mimeapps.list dir=/home/user/.config/mimeapps.list fstype=btrfs Mounting read-only /home/user/.config/user-dirs.dirs 1642 1446 0:43 /@/home/user/.config/user-dirs.dirs /home/user/.config/user-dirs.dirs ro,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1642 fsname=/@/home/user/.config/user-dirs.dirs dir=/home/user/.config/user-dirs.dirs fstype=btrfs Mounting read-only /home/user/.config/user-dirs.locale 1643 1494 0:43 /@/home/user/.config/user-dirs.locale /home/user/.config/user-dirs.locale ro,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1643 fsname=/@/home/user/.config/user-dirs.locale dir=/home/user/.config/user-dirs.locale fstype=btrfs Mounting read-only /home/user/.local/share/mime 1644 1572 0:43 /@/home/user/.local/share/mime /home/user/.local/share/mime ro,relatime master:50 - btrfs /dev/nvme0n1p4 rw,ssd,space_cache,subvolid=262,subvol=/@/home mountid=1644 fsname=/@/home/user/.local/share/mime dir=/home/user/.local/share/mime fstype=btrfs Disable /etc/group- Disable /etc/passwd- Disable /etc/shadow Disable /etc/shadow- Disable /etc/ssh Warning (blacklisting): cannot open /etc/ssh/*: Permission denied Not blacklist /home/user/.local/share/pki Not blacklist /home/user/.pki Disable /usr/sbin (requested /sbin) Disable /usr/local/sbin Disable /usr/sbin Disable /usr/bin/busybox Disable /usr/bin/busybox (requested /bin/busybox) Disable /usr/bin/chage Disable /usr/bin/chage (requested /bin/chage) Disable /usr/bin/chfn Disable /usr/bin/chfn (requested /bin/chfn) Disable /usr/bin/chsh Disable /usr/bin/chsh (requested /bin/chsh) Disable /usr/bin/crontab Disable /usr/bin/crontab (requested /bin/crontab) Disable /usr/bin/expiry Disable /usr/bin/expiry (requested /bin/expiry) Disable /usr/bin/fusermount Disable /usr/bin/fusermount (requested /bin/fusermount) Disable /usr/bin/gpasswd Disable /usr/bin/gpasswd (requested /bin/gpasswd) Disable /usr/bin/mount Disable /usr/bin/mount (requested /bin/mount) Disable /usr/bin/nc Disable /usr/bin/nc (requested /bin/nc) Disable /usr/bin/nmap Disable /usr/bin/nmap (requested /bin/nmap) Disable /usr/bin/newgidmap Disable /usr/bin/newgidmap (requested /bin/newgidmap) Disable /usr/bin/newgrp Disable /usr/bin/newgrp (requested /bin/newgrp) Disable /usr/bin/newuidmap Disable /usr/bin/newuidmap (requested /bin/newuidmap) Disable /usr/bin/ntfs-3g Disable /usr/bin/ntfs-3g (requested /bin/ntfs-3g) Disable /usr/bin/pkexec Disable /usr/bin/pkexec (requested /bin/pkexec) Disable /usr/bin/procmail Disable /usr/bin/procmail (requested /bin/procmail) Disable /usr/bin/newgrp (requested /usr/bin/sg) Disable /usr/bin/newgrp (requested /bin/sg) Disable /usr/bin/strace Disable /usr/bin/strace (requested /bin/strace) Disable /usr/bin/su Disable /usr/bin/su (requested /bin/su) Disable /usr/bin/sudo Disable /usr/bin/sudo (requested /bin/sudo) Warning (blacklisting): cannot open /usr/bin/tcpdump: Permission denied Warning (blacklisting): cannot open /bin/tcpdump: Permission denied Disable /usr/bin/umount Disable /usr/bin/umount (requested /bin/umount) Warning (blacklisting): cannot open /usr/libexec/openssh: Permission denied Disable /usr/bin/passwd Disable /usr/bin/passwd (requested /bin/passwd) Disable /usr/bin/hostname Disable /usr/bin/hostname (requested /bin/hostname) Disable /usr/bin/busybox (requested /usr/bin/netstat) Disable /usr/bin/busybox (requested /bin/netstat) Disable /usr/bin/nm-online Disable /usr/bin/nm-online (requested /bin/nm-online) Disable /usr/bin/nmcli Disable /usr/bin/nmcli (requested /bin/nmcli) Disable /usr/bin/nmtui Disable /usr/bin/nmtui (requested /bin/nmtui) Disable /usr/bin/nmtui (requested /usr/bin/nmtui-connect) Disable /usr/bin/nmtui (requested /bin/nmtui-connect) Disable /usr/bin/nmtui (requested /usr/bin/nmtui-edit) Disable /usr/bin/nmtui (requested /bin/nmtui-edit) Disable /usr/bin/nmtui (requested /usr/bin/nmtui-hostname) Disable /usr/bin/nmtui (requested /bin/nmtui-hostname) Disable /usr/bin/networkctl Disable /usr/bin/networkctl (requested /bin/networkctl) Warning (blacklisting): cannot open /usr/bin/ss: Permission denied Warning (blacklisting): cannot open /bin/ss: Permission denied Disable /usr/lib/virtualbox Disable /.snapshots Disable /usr/bin/bwrap Disable /usr/bin/bwrap (requested /bin/bwrap) Disable /proc/config.gz Disable /usr/bin/dig Disable /usr/bin/dig (requested /bin/dig) Disable /usr/bin/host Disable /usr/bin/host (requested /bin/host) Disable /usr/bin/nslookup Disable /usr/bin/nslookup (requested /bin/nslookup) Disable /usr/bin/resolvectl Disable /usr/bin/resolvectl (requested /bin/resolvectl) Disable /usr/bin/tnftp (requested /usr/bin/ftp) Disable /usr/bin/tnftp (requested /bin/ftp) Disable /usr/bin/ssh Disable /usr/bin/ssh (requested /bin/ssh) Disable /usr/bin/telnet Disable /usr/bin/telnet (requested /bin/telnet) Disable /usr/bin/clang-rename-13.0.1 Disable /usr/bin/clang-reorder-fields-13.0.1 Disable /usr/bin/clang-repl-13.0.1 Disable /usr/bin/clang-scan-deps-13.0.1 Disable /usr/bin/clang-tidy-13.0.1 Disable /usr/bin/clangd-13.0.1 Disable /usr/bin/clang-doc Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang++) Disable /usr/bin/clang-apply-replacements-13.0.1 (requested /usr/bin/clang-apply-replacements) Disable /usr/bin/clang-change-namespace-13.0.1 (requested /usr/bin/clang-change-namespace) Disable /usr/bin/clang-check-13.0.1 (requested /usr/bin/clang-check) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang-cl) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang-cpp) Disable /usr/bin/clang-extdef-mapping-13.0.1 (requested /usr/bin/clang-extdef-mapping) Disable /usr/bin/clang-format-13.0.1 (requested /usr/bin/clang-format) Disable /usr/bin/clang-include-fixer-13.0.1 (requested /usr/bin/clang-include-fixer) Disable /usr/bin/clang-move-13.0.1 (requested /usr/bin/clang-move) Disable /usr/bin/clang-offload-bundler-13.0.1 (requested /usr/bin/clang-offload-bundler) Disable /usr/bin/clang-offload-wrapper-13.0.1 (requested /usr/bin/clang-offload-wrapper) Disable /usr/bin/clang-query-13.0.1 (requested /usr/bin/clang-query) Disable /usr/bin/clang-refactor-13.0.1 (requested /usr/bin/clang-refactor) Disable /usr/bin/clang-rename-13.0.1 (requested /usr/bin/clang-rename) Disable /usr/bin/clang-reorder-fields-13.0.1 (requested /usr/bin/clang-reorder-fields) Disable /usr/bin/clang-scan-deps-13.0.1 (requested /usr/bin/clang-scan-deps) Disable /usr/bin/clang-tidy-13.0.1 (requested /usr/bin/clang-tidy) Disable /usr/bin/clangd-13.0.1 (requested /usr/bin/clangd) Disable /usr/bin/clang-12.0.1 (requested /usr/bin/clang++-12) Disable /usr/bin/clang-12.0.1 (requested /usr/bin/clang++-12.0) Disable /usr/bin/clang-12.0.1 (requested /usr/bin/clang++-12.0.1) Disable /usr/bin/clang-12.0.1 (requested /usr/bin/clang-12) Disable /usr/bin/clang-12.0.1 (requested /usr/bin/clang-12.0) Disable /usr/bin/clang-12.0.1 (requested /usr/bin/clang-cl-12.0.1) Disable /usr/bin/clang-repl-13.0.1 (requested /usr/bin/clang-repl) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang++-13) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang++-13.0) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang++-13.0.1) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang-13) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang-13.0) Disable /usr/bin/clang-13.0.1 (requested /usr/bin/clang-cl-13.0.1) Disable /usr/bin/clang-format-diff Disable /usr/bin/clang-tidy-diff Disable /usr/bin/clang-12.0.1 Disable /usr/bin/clang-apply-replacements-12.0.1 Disable /usr/bin/clang-change-namespace-12.0.1 Disable /usr/bin/clang-check-12.0.1 Disable /usr/bin/clang-extdef-mapping-12.0.1 Disable /usr/bin/clang-format-12.0.1 Disable /usr/bin/clang-include-fixer-12.0.1 Disable /usr/bin/clang-move-12.0.1 Disable /usr/bin/clang-offload-bundler-12.0.1 Disable /usr/bin/clang-offload-wrapper-12.0.1 Disable /usr/bin/clang-query-12.0.1 Disable /usr/bin/clang-refactor-12.0.1 Disable /usr/bin/clang-rename-12.0.1 Disable /usr/bin/clang-reorder-fields-12.0.1 Disable /usr/bin/clang-scan-deps-12.0.1 Disable /usr/bin/clang-tidy-12.0.1 Disable /usr/bin/clangd-12.0.1 Disable /usr/bin/clang-13.0.1 Disable /usr/bin/clang-apply-replacements-13.0.1 Disable /usr/bin/clang-change-namespace-13.0.1 Disable /usr/bin/clang-check-13.0.1 Disable /usr/bin/clang-extdef-mapping-13.0.1 Disable /usr/bin/clang-format-13.0.1 Disable /usr/bin/clang-include-fixer-13.0.1 Disable /usr/bin/clang-move-13.0.1 Disable /usr/bin/clang-offload-bundler-13.0.1 Disable /usr/bin/clang-offload-wrapper-13.0.1 Disable /usr/bin/clang-query-13.0.1 Disable /usr/bin/clang-refactor-13.0.1 Disable /usr/bin/clang-rename-13.0.1 (requested /bin/clang-rename-13.0.1) Disable /usr/bin/clang-reorder-fields-13.0.1 (requested /bin/clang-reorder-fields-13.0.1) Disable /usr/bin/clang-repl-13.0.1 (requested /bin/clang-repl-13.0.1) Disable /usr/bin/clang-scan-deps-13.0.1 (requested /bin/clang-scan-deps-13.0.1) Disable /usr/bin/clang-tidy-13.0.1 (requested /bin/clang-tidy-13.0.1) Disable /usr/bin/clangd-13.0.1 (requested /bin/clangd-13.0.1) Disable /usr/bin/clang-doc (requested /bin/clang-doc) Disable /usr/bin/clang-13.0.1 (requested /bin/clang) Disable /usr/bin/clang-13.0.1 (requested /bin/clang++) Disable /usr/bin/clang-apply-replacements-13.0.1 (requested /bin/clang-apply-replacements) Disable /usr/bin/clang-change-namespace-13.0.1 (requested /bin/clang-change-namespace) Disable /usr/bin/clang-check-13.0.1 (requested /bin/clang-check) Disable /usr/bin/clang-13.0.1 (requested /bin/clang-cl) Disable /usr/bin/clang-13.0.1 (requested /bin/clang-cpp) Disable /usr/bin/clang-extdef-mapping-13.0.1 (requested /bin/clang-extdef-mapping) Disable /usr/bin/clang-format-13.0.1 (requested /bin/clang-format) Disable /usr/bin/clang-include-fixer-13.0.1 (requested /bin/clang-include-fixer) Disable /usr/bin/clang-move-13.0.1 (requested /bin/clang-move) Disable /usr/bin/clang-offload-bundler-13.0.1 (requested /bin/clang-offload-bundler) Disable /usr/bin/clang-offload-wrapper-13.0.1 (requested /bin/clang-offload-wrapper) Disable /usr/bin/clang-query-13.0.1 (requested /bin/clang-query) Disable /usr/bin/clang-refactor-13.0.1 (requested /bin/clang-refactor) Disable /usr/bin/clang-rename-13.0.1 (requested /bin/clang-rename) Disable /usr/bin/clang-reorder-fields-13.0.1 (requested /bin/clang-reorder-fields) Disable /usr/bin/clang-scan-deps-13.0.1 (requested /bin/clang-scan-deps) Disable /usr/bin/clang-tidy-13.0.1 (requested /bin/clang-tidy) Disable /usr/bin/clangd-13.0.1 (requested /bin/clangd) Disable /usr/bin/clang-12.0.1 (requested /bin/clang++-12) Disable /usr/bin/clang-12.0.1 (requested /bin/clang++-12.0) Disable /usr/bin/clang-12.0.1 (requested /bin/clang++-12.0.1) Disable /usr/bin/clang-12.0.1 (requested /bin/clang-12) Disable /usr/bin/clang-12.0.1 (requested /bin/clang-12.0) Disable /usr/bin/clang-12.0.1 (requested /bin/clang-cl-12.0.1) Disable /usr/bin/clang-repl-13.0.1 (requested /bin/clang-repl) Disable /usr/bin/clang-13.0.1 (requested /bin/clang++-13) Disable /usr/bin/clang-13.0.1 (requested /bin/clang++-13.0) Disable /usr/bin/clang-13.0.1 (requested /bin/clang++-13.0.1) Disable /usr/bin/clang-13.0.1 (requested /bin/clang-13) Disable /usr/bin/clang-13.0.1 (requested /bin/clang-13.0) Disable /usr/bin/clang-13.0.1 (requested /bin/clang-cl-13.0.1) Disable /usr/bin/clang-format-diff (requested /bin/clang-format-diff) Disable /usr/bin/clang-tidy-diff (requested /bin/clang-tidy-diff) Disable /usr/bin/clang-12.0.1 (requested /bin/clang-12.0.1) Disable /usr/bin/clang-apply-replacements-12.0.1 (requested /bin/clang-apply-replacements-12.0.1) Disable /usr/bin/clang-change-namespace-12.0.1 (requested /bin/clang-change-namespace-12.0.1) Disable /usr/bin/clang-check-12.0.1 (requested /bin/clang-check-12.0.1) Disable /usr/bin/clang-extdef-mapping-12.0.1 (requested /bin/clang-extdef-mapping-12.0.1) Disable /usr/bin/clang-format-12.0.1 (requested /bin/clang-format-12.0.1) Disable /usr/bin/clang-include-fixer-12.0.1 (requested /bin/clang-include-fixer-12.0.1) Disable /usr/bin/clang-move-12.0.1 (requested /bin/clang-move-12.0.1) Disable /usr/bin/clang-offload-bundler-12.0.1 (requested /bin/clang-offload-bundler-12.0.1) Disable /usr/bin/clang-offload-wrapper-12.0.1 (requested /bin/clang-offload-wrapper-12.0.1) Disable /usr/bin/clang-query-12.0.1 (requested /bin/clang-query-12.0.1) Disable /usr/bin/clang-refactor-12.0.1 (requested /bin/clang-refactor-12.0.1) Disable /usr/bin/clang-rename-12.0.1 (requested /bin/clang-rename-12.0.1) Disable /usr/bin/clang-reorder-fields-12.0.1 (requested /bin/clang-reorder-fields-12.0.1) Disable /usr/bin/clang-scan-deps-12.0.1 (requested /bin/clang-scan-deps-12.0.1) Disable /usr/bin/clang-tidy-12.0.1 (requested /bin/clang-tidy-12.0.1) Disable /usr/bin/clangd-12.0.1 (requested /bin/clangd-12.0.1) Disable /usr/bin/clang-13.0.1 (requested /bin/clang-13.0.1) Disable /usr/bin/clang-apply-replacements-13.0.1 (requested /bin/clang-apply-replacements-13.0.1) Disable /usr/bin/clang-change-namespace-13.0.1 (requested /bin/clang-change-namespace-13.0.1) Disable /usr/bin/clang-check-13.0.1 (requested /bin/clang-check-13.0.1) Disable /usr/bin/clang-extdef-mapping-13.0.1 (requested /bin/clang-extdef-mapping-13.0.1) Disable /usr/bin/clang-format-13.0.1 (requested /bin/clang-format-13.0.1) Disable /usr/bin/clang-include-fixer-13.0.1 (requested /bin/clang-include-fixer-13.0.1) Disable /usr/bin/clang-move-13.0.1 (requested /bin/clang-move-13.0.1) Disable /usr/bin/clang-offload-bundler-13.0.1 (requested /bin/clang-offload-bundler-13.0.1) Disable /usr/bin/clang-offload-wrapper-13.0.1 (requested /bin/clang-offload-wrapper-13.0.1) Disable /usr/bin/clang-query-13.0.1 (requested /bin/clang-query-13.0.1) Disable /usr/bin/clang-refactor-13.0.1 (requested /bin/clang-refactor-13.0.1) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /usr/bin/llvm-install-name-tool-13.0.1) Disable /usr/bin/llvm-ar-13.0.1 (requested /usr/bin/llvm-lib-13.0.1) Disable /usr/bin/llvm-objdump-13.0.1 (requested /usr/bin/llvm-otool-13.0.1) Disable /usr/bin/llvm-ar-13.0.1 (requested /usr/bin/llvm-ranlib-13.0.1) Disable /usr/bin/llvm-readobj-13.0.1 (requested /usr/bin/llvm-readelf-13.0.1) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /usr/bin/llvm-strip-13.0.1) Disable /usr/bin/llvm-rc-13.0.1 (requested /usr/bin/llvm-windres-13.0.1) Disable /usr/bin/llvm-ar-13.0.1 Disable /usr/bin/llvm-as-13.0.1 Disable /usr/bin/llvm-bcanalyzer-13.0.1 Disable /usr/bin/llvm-c-test-13.0.1 Disable /usr/bin/llvm-cat-13.0.1 Disable /usr/bin/llvm-cfi-verify-13.0.1 Disable /usr/bin/llvm-cov-13.0.1 Disable /usr/bin/llvm-cvtres-13.0.1 Disable /usr/bin/llvm-cxxdump-13.0.1 Disable /usr/bin/llvm-cxxfilt-13.0.1 Disable /usr/bin/llvm-cxxmap-13.0.1 Disable /usr/bin/llvm-diff-13.0.1 Disable /usr/bin/llvm-dis-13.0.1 Disable /usr/bin/llvm-dwarfdump-13.0.1 Disable /usr/bin/llvm-dwp-13.0.1 Disable /usr/bin/llvm-exegesis-13.0.1 Disable /usr/bin/llvm-extract-13.0.1 Disable /usr/bin/llvm-gsymutil-13.0.1 Disable /usr/bin/llvm-ifs-13.0.1 Disable /usr/bin/llvm-jitlink-13.0.1 Disable /usr/bin/llvm-libtool-darwin-13.0.1 Disable /usr/bin/llvm-link-13.0.1 Disable /usr/bin/llvm-lipo-13.0.1 Disable /usr/bin/llvm-lto-13.0.1 Disable /usr/bin/llvm-lto2-13.0.1 Disable /usr/bin/llvm-mc-13.0.1 Disable /usr/bin/llvm-mca-13.0.1 Disable /usr/bin/llvm-ml-13.0.1 Disable /usr/bin/llvm-modextract-13.0.1 Disable /usr/bin/llvm-mt-13.0.1 Disable /usr/bin/llvm-nm-13.0.1 Disable /usr/bin/llvm-objcopy-13.0.1 Disable /usr/bin/llvm-objdump-13.0.1 Disable /usr/bin/llvm-opt-report-13.0.1 Disable /usr/bin/llvm-pdbutil-13.0.1 Disable /usr/bin/llvm-profdata-13.0.1 Disable /usr/bin/llvm-profgen-13.0.1 Disable /usr/bin/llvm-rc-13.0.1 Disable /usr/bin/llvm-readobj-13.0.1 Disable /usr/bin/llvm-reduce-13.0.1 Disable /usr/bin/llvm-rtdyld-13.0.1 Disable /usr/bin/llvm-sim-13.0.1 Disable /usr/bin/llvm-size-13.0.1 Disable /usr/bin/llvm-split-13.0.1 Disable /usr/bin/llvm-stress-13.0.1 Disable /usr/bin/llvm-strings-13.0.1 Disable /usr/bin/llvm-symbolizer-13.0.1 Disable /usr/bin/llvm-tapi-diff-13.0.1 Disable /usr/bin/llvm-tblgen-13.0.1 Disable /usr/bin/llvm-undname-13.0.1 Disable /usr/bin/llvm-xray-13.0.1 Disable /usr/bin/llvm-omp-device-info Disable /usr/bin/llvm-config Disable /usr/bin/llvm-symbolizer-13.0.1 (requested /usr/bin/llvm-addr2line) Disable /usr/bin/llvm-ar-13.0.1 (requested /usr/bin/llvm-ar) Disable /usr/bin/llvm-as-13.0.1 (requested /usr/bin/llvm-as) Disable /usr/bin/llvm-bcanalyzer-13.0.1 (requested /usr/bin/llvm-bcanalyzer) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /usr/bin/llvm-bitcode-strip) Disable /usr/bin/llvm-c-test-13.0.1 (requested /usr/bin/llvm-c-test) Disable /usr/bin/llvm-cat-13.0.1 (requested /usr/bin/llvm-cat) Disable /usr/bin/llvm-cfi-verify-13.0.1 (requested /usr/bin/llvm-cfi-verify) Disable /usr/bin/llvm-cov-13.0.1 (requested /usr/bin/llvm-cov) Disable /usr/bin/llvm-cvtres-13.0.1 (requested /usr/bin/llvm-cvtres) Disable /usr/bin/llvm-cxxdump-13.0.1 (requested /usr/bin/llvm-cxxdump) Disable /usr/bin/llvm-cxxfilt-13.0.1 (requested /usr/bin/llvm-cxxfilt) Disable /usr/bin/llvm-cxxmap-13.0.1 (requested /usr/bin/llvm-cxxmap) Disable /usr/bin/llvm-diff-13.0.1 (requested /usr/bin/llvm-diff) Disable /usr/bin/llvm-dis-13.0.1 (requested /usr/bin/llvm-dis) Disable /usr/bin/llvm-ar-13.0.1 (requested /usr/bin/llvm-dlltool) Disable /usr/bin/llvm-dwarfdump-13.0.1 (requested /usr/bin/llvm-dwarfdump) Disable /usr/bin/llvm-dwp-13.0.1 (requested /usr/bin/llvm-dwp) Disable /usr/bin/llvm-exegesis-13.0.1 (requested /usr/bin/llvm-exegesis) Disable /usr/bin/llvm-extract-13.0.1 (requested /usr/bin/llvm-extract) Disable /usr/bin/llvm-gsymutil-13.0.1 (requested /usr/bin/llvm-gsymutil) Disable /usr/bin/llvm-ifs-13.0.1 (requested /usr/bin/llvm-ifs) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /usr/bin/llvm-install-name-tool) Disable /usr/bin/llvm-jitlink-13.0.1 (requested /usr/bin/llvm-jitlink) Disable /usr/bin/llvm-ar-13.0.1 (requested /usr/bin/llvm-lib) Disable /usr/bin/llvm-libtool-darwin-13.0.1 (requested /usr/bin/llvm-libtool-darwin) Disable /usr/bin/llvm-link-13.0.1 (requested /usr/bin/llvm-link) Disable /usr/bin/llvm-lipo-13.0.1 (requested /usr/bin/llvm-lipo) Disable /usr/bin/llvm-lto-13.0.1 (requested /usr/bin/llvm-lto) Disable /usr/bin/llvm-lto2-13.0.1 (requested /usr/bin/llvm-lto2) Disable /usr/bin/llvm-mc-13.0.1 (requested /usr/bin/llvm-mc) Disable /usr/bin/llvm-mca-13.0.1 (requested /usr/bin/llvm-mca) Disable /usr/bin/llvm-ml-13.0.1 (requested /usr/bin/llvm-ml) Disable /usr/bin/llvm-modextract-13.0.1 (requested /usr/bin/llvm-modextract) Disable /usr/bin/llvm-mt-13.0.1 (requested /usr/bin/llvm-mt) Disable /usr/bin/llvm-nm-13.0.1 (requested /usr/bin/llvm-nm) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /usr/bin/llvm-objcopy) Disable /usr/bin/llvm-objdump-13.0.1 (requested /usr/bin/llvm-objdump) Disable /usr/bin/llvm-opt-report-13.0.1 (requested /usr/bin/llvm-opt-report) Disable /usr/bin/llvm-objdump-13.0.1 (requested /usr/bin/llvm-otool) Disable /usr/bin/llvm-pdbutil-13.0.1 (requested /usr/bin/llvm-pdbutil) Disable /usr/bin/llvm-profdata-13.0.1 (requested /usr/bin/llvm-profdata) Disable /usr/bin/llvm-profgen-13.0.1 (requested /usr/bin/llvm-profgen) Disable /usr/bin/llvm-ar-13.0.1 (requested /usr/bin/llvm-ranlib) Disable /usr/bin/llvm-rc-13.0.1 (requested /usr/bin/llvm-rc) Disable /usr/bin/llvm-readobj-13.0.1 (requested /usr/bin/llvm-readelf) Disable /usr/bin/llvm-readobj-13.0.1 (requested /usr/bin/llvm-readobj) Disable /usr/bin/llvm-reduce-13.0.1 (requested /usr/bin/llvm-reduce) Disable /usr/bin/llvm-rtdyld-13.0.1 (requested /usr/bin/llvm-rtdyld) Disable /usr/bin/llvm-sim-13.0.1 (requested /usr/bin/llvm-sim) Disable /usr/bin/llvm-size-13.0.1 (requested /usr/bin/llvm-size) Disable /usr/bin/llvm-split-13.0.1 (requested /usr/bin/llvm-split) Disable /usr/bin/llvm-stress-13.0.1 (requested /usr/bin/llvm-stress) Disable /usr/bin/llvm-strings-13.0.1 (requested /usr/bin/llvm-strings) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /usr/bin/llvm-strip) Disable /usr/bin/llvm-symbolizer-13.0.1 (requested /usr/bin/llvm-symbolizer) Disable /usr/bin/llvm-tapi-diff-13.0.1 (requested /usr/bin/llvm-tapi-diff) Disable /usr/bin/llvm-tblgen-13.0.1 (requested /usr/bin/llvm-tblgen) Disable /usr/bin/llvm-undname-13.0.1 (requested /usr/bin/llvm-undname) Disable /usr/bin/llvm-rc-13.0.1 (requested /usr/bin/llvm-windres) Disable /usr/bin/llvm-xray-13.0.1 (requested /usr/bin/llvm-xray) Disable /usr/bin/llvm-symbolizer-13.0.1 (requested /usr/bin/llvm-addr2line-13.0.1) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /usr/bin/llvm-bitcode-strip-13.0.1) Disable /usr/bin/llvm-ar-13.0.1 (requested /usr/bin/llvm-dlltool-13.0.1) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /bin/llvm-install-name-tool-13.0.1) Disable /usr/bin/llvm-ar-13.0.1 (requested /bin/llvm-lib-13.0.1) Disable /usr/bin/llvm-objdump-13.0.1 (requested /bin/llvm-otool-13.0.1) Disable /usr/bin/llvm-ar-13.0.1 (requested /bin/llvm-ranlib-13.0.1) Disable /usr/bin/llvm-readobj-13.0.1 (requested /bin/llvm-readelf-13.0.1) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /bin/llvm-strip-13.0.1) Disable /usr/bin/llvm-rc-13.0.1 (requested /bin/llvm-windres-13.0.1) Disable /usr/bin/llvm-ar-13.0.1 (requested /bin/llvm-ar-13.0.1) Disable /usr/bin/llvm-as-13.0.1 (requested /bin/llvm-as-13.0.1) Disable /usr/bin/llvm-bcanalyzer-13.0.1 (requested /bin/llvm-bcanalyzer-13.0.1) Disable /usr/bin/llvm-c-test-13.0.1 (requested /bin/llvm-c-test-13.0.1) Disable /usr/bin/llvm-cat-13.0.1 (requested /bin/llvm-cat-13.0.1) Disable /usr/bin/llvm-cfi-verify-13.0.1 (requested /bin/llvm-cfi-verify-13.0.1) Disable /usr/bin/llvm-cov-13.0.1 (requested /bin/llvm-cov-13.0.1) Disable /usr/bin/llvm-cvtres-13.0.1 (requested /bin/llvm-cvtres-13.0.1) Disable /usr/bin/llvm-cxxdump-13.0.1 (requested /bin/llvm-cxxdump-13.0.1) Disable /usr/bin/llvm-cxxfilt-13.0.1 (requested /bin/llvm-cxxfilt-13.0.1) Disable /usr/bin/llvm-cxxmap-13.0.1 (requested /bin/llvm-cxxmap-13.0.1) Disable /usr/bin/llvm-diff-13.0.1 (requested /bin/llvm-diff-13.0.1) Disable /usr/bin/llvm-dis-13.0.1 (requested /bin/llvm-dis-13.0.1) Disable /usr/bin/llvm-dwarfdump-13.0.1 (requested /bin/llvm-dwarfdump-13.0.1) Disable /usr/bin/llvm-dwp-13.0.1 (requested /bin/llvm-dwp-13.0.1) Disable /usr/bin/llvm-exegesis-13.0.1 (requested /bin/llvm-exegesis-13.0.1) Disable /usr/bin/llvm-extract-13.0.1 (requested /bin/llvm-extract-13.0.1) Disable /usr/bin/llvm-gsymutil-13.0.1 (requested /bin/llvm-gsymutil-13.0.1) Disable /usr/bin/llvm-ifs-13.0.1 (requested /bin/llvm-ifs-13.0.1) Disable /usr/bin/llvm-jitlink-13.0.1 (requested /bin/llvm-jitlink-13.0.1) Disable /usr/bin/llvm-libtool-darwin-13.0.1 (requested /bin/llvm-libtool-darwin-13.0.1) Disable /usr/bin/llvm-link-13.0.1 (requested /bin/llvm-link-13.0.1) Disable /usr/bin/llvm-lipo-13.0.1 (requested /bin/llvm-lipo-13.0.1) Disable /usr/bin/llvm-lto-13.0.1 (requested /bin/llvm-lto-13.0.1) Disable /usr/bin/llvm-lto2-13.0.1 (requested /bin/llvm-lto2-13.0.1) Disable /usr/bin/llvm-mc-13.0.1 (requested /bin/llvm-mc-13.0.1) Disable /usr/bin/llvm-mca-13.0.1 (requested /bin/llvm-mca-13.0.1) Disable /usr/bin/llvm-ml-13.0.1 (requested /bin/llvm-ml-13.0.1) Disable /usr/bin/llvm-modextract-13.0.1 (requested /bin/llvm-modextract-13.0.1) Disable /usr/bin/llvm-mt-13.0.1 (requested /bin/llvm-mt-13.0.1) Disable /usr/bin/llvm-nm-13.0.1 (requested /bin/llvm-nm-13.0.1) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /bin/llvm-objcopy-13.0.1) Disable /usr/bin/llvm-objdump-13.0.1 (requested /bin/llvm-objdump-13.0.1) Disable /usr/bin/llvm-opt-report-13.0.1 (requested /bin/llvm-opt-report-13.0.1) Disable /usr/bin/llvm-pdbutil-13.0.1 (requested /bin/llvm-pdbutil-13.0.1) Disable /usr/bin/llvm-profdata-13.0.1 (requested /bin/llvm-profdata-13.0.1) Disable /usr/bin/llvm-profgen-13.0.1 (requested /bin/llvm-profgen-13.0.1) Disable /usr/bin/llvm-rc-13.0.1 (requested /bin/llvm-rc-13.0.1) Disable /usr/bin/llvm-readobj-13.0.1 (requested /bin/llvm-readobj-13.0.1) Disable /usr/bin/llvm-reduce-13.0.1 (requested /bin/llvm-reduce-13.0.1) Disable /usr/bin/llvm-rtdyld-13.0.1 (requested /bin/llvm-rtdyld-13.0.1) Disable /usr/bin/llvm-sim-13.0.1 (requested /bin/llvm-sim-13.0.1) Disable /usr/bin/llvm-size-13.0.1 (requested /bin/llvm-size-13.0.1) Disable /usr/bin/llvm-split-13.0.1 (requested /bin/llvm-split-13.0.1) Disable /usr/bin/llvm-stress-13.0.1 (requested /bin/llvm-stress-13.0.1) Disable /usr/bin/llvm-strings-13.0.1 (requested /bin/llvm-strings-13.0.1) Disable /usr/bin/llvm-symbolizer-13.0.1 (requested /bin/llvm-symbolizer-13.0.1) Disable /usr/bin/llvm-tapi-diff-13.0.1 (requested /bin/llvm-tapi-diff-13.0.1) Disable /usr/bin/llvm-tblgen-13.0.1 (requested /bin/llvm-tblgen-13.0.1) Disable /usr/bin/llvm-undname-13.0.1 (requested /bin/llvm-undname-13.0.1) Disable /usr/bin/llvm-xray-13.0.1 (requested /bin/llvm-xray-13.0.1) Disable /usr/bin/llvm-omp-device-info (requested /bin/llvm-omp-device-info) Disable /usr/bin/llvm-config (requested /bin/llvm-config) Disable /usr/bin/llvm-symbolizer-13.0.1 (requested /bin/llvm-addr2line) Disable /usr/bin/llvm-ar-13.0.1 (requested /bin/llvm-ar) Disable /usr/bin/llvm-as-13.0.1 (requested /bin/llvm-as) Disable /usr/bin/llvm-bcanalyzer-13.0.1 (requested /bin/llvm-bcanalyzer) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /bin/llvm-bitcode-strip) Disable /usr/bin/llvm-c-test-13.0.1 (requested /bin/llvm-c-test) Disable /usr/bin/llvm-cat-13.0.1 (requested /bin/llvm-cat) Disable /usr/bin/llvm-cfi-verify-13.0.1 (requested /bin/llvm-cfi-verify) Disable /usr/bin/llvm-cov-13.0.1 (requested /bin/llvm-cov) Disable /usr/bin/llvm-cvtres-13.0.1 (requested /bin/llvm-cvtres) Disable /usr/bin/llvm-cxxdump-13.0.1 (requested /bin/llvm-cxxdump) Disable /usr/bin/llvm-cxxfilt-13.0.1 (requested /bin/llvm-cxxfilt) Disable /usr/bin/llvm-cxxmap-13.0.1 (requested /bin/llvm-cxxmap) Disable /usr/bin/llvm-diff-13.0.1 (requested /bin/llvm-diff) Disable /usr/bin/llvm-dis-13.0.1 (requested /bin/llvm-dis) Disable /usr/bin/llvm-ar-13.0.1 (requested /bin/llvm-dlltool) Disable /usr/bin/llvm-dwarfdump-13.0.1 (requested /bin/llvm-dwarfdump) Disable /usr/bin/llvm-dwp-13.0.1 (requested /bin/llvm-dwp) Disable /usr/bin/llvm-exegesis-13.0.1 (requested /bin/llvm-exegesis) Disable /usr/bin/llvm-extract-13.0.1 (requested /bin/llvm-extract) Disable /usr/bin/llvm-gsymutil-13.0.1 (requested /bin/llvm-gsymutil) Disable /usr/bin/llvm-ifs-13.0.1 (requested /bin/llvm-ifs) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /bin/llvm-install-name-tool) Disable /usr/bin/llvm-jitlink-13.0.1 (requested /bin/llvm-jitlink) Disable /usr/bin/llvm-ar-13.0.1 (requested /bin/llvm-lib) Disable /usr/bin/llvm-libtool-darwin-13.0.1 (requested /bin/llvm-libtool-darwin) Disable /usr/bin/llvm-link-13.0.1 (requested /bin/llvm-link) Disable /usr/bin/llvm-lipo-13.0.1 (requested /bin/llvm-lipo) Disable /usr/bin/llvm-lto-13.0.1 (requested /bin/llvm-lto) Disable /usr/bin/llvm-lto2-13.0.1 (requested /bin/llvm-lto2) Disable /usr/bin/llvm-mc-13.0.1 (requested /bin/llvm-mc) Disable /usr/bin/llvm-mca-13.0.1 (requested /bin/llvm-mca) Disable /usr/bin/llvm-ml-13.0.1 (requested /bin/llvm-ml) Disable /usr/bin/llvm-modextract-13.0.1 (requested /bin/llvm-modextract) Disable /usr/bin/llvm-mt-13.0.1 (requested /bin/llvm-mt) Disable /usr/bin/llvm-nm-13.0.1 (requested /bin/llvm-nm) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /bin/llvm-objcopy) Disable /usr/bin/llvm-objdump-13.0.1 (requested /bin/llvm-objdump) Disable /usr/bin/llvm-opt-report-13.0.1 (requested /bin/llvm-opt-report) Disable /usr/bin/llvm-objdump-13.0.1 (requested /bin/llvm-otool) Disable /usr/bin/llvm-pdbutil-13.0.1 (requested /bin/llvm-pdbutil) Disable /usr/bin/llvm-profdata-13.0.1 (requested /bin/llvm-profdata) Disable /usr/bin/llvm-profgen-13.0.1 (requested /bin/llvm-profgen) Disable /usr/bin/llvm-ar-13.0.1 (requested /bin/llvm-ranlib) Disable /usr/bin/llvm-rc-13.0.1 (requested /bin/llvm-rc) Disable /usr/bin/llvm-readobj-13.0.1 (requested /bin/llvm-readelf) Disable /usr/bin/llvm-readobj-13.0.1 (requested /bin/llvm-readobj) Disable /usr/bin/llvm-reduce-13.0.1 (requested /bin/llvm-reduce) Disable /usr/bin/llvm-rtdyld-13.0.1 (requested /bin/llvm-rtdyld) Disable /usr/bin/llvm-sim-13.0.1 (requested /bin/llvm-sim) Disable /usr/bin/llvm-size-13.0.1 (requested /bin/llvm-size) Disable /usr/bin/llvm-split-13.0.1 (requested /bin/llvm-split) Disable /usr/bin/llvm-stress-13.0.1 (requested /bin/llvm-stress) Disable /usr/bin/llvm-strings-13.0.1 (requested /bin/llvm-strings) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /bin/llvm-strip) Disable /usr/bin/llvm-symbolizer-13.0.1 (requested /bin/llvm-symbolizer) Disable /usr/bin/llvm-tapi-diff-13.0.1 (requested /bin/llvm-tapi-diff) Disable /usr/bin/llvm-tblgen-13.0.1 (requested /bin/llvm-tblgen) Disable /usr/bin/llvm-undname-13.0.1 (requested /bin/llvm-undname) Disable /usr/bin/llvm-rc-13.0.1 (requested /bin/llvm-windres) Disable /usr/bin/llvm-xray-13.0.1 (requested /bin/llvm-xray) Disable /usr/bin/llvm-symbolizer-13.0.1 (requested /bin/llvm-addr2line-13.0.1) Disable /usr/bin/llvm-objcopy-13.0.1 (requested /bin/llvm-bitcode-strip-13.0.1) Disable /usr/bin/llvm-ar-13.0.1 (requested /bin/llvm-dlltool-13.0.1) Disable /usr/bin/as Disable /usr/bin/as (requested /bin/as) Disable /usr/bin/gcc-11 (requested /usr/bin/cc) Disable /usr/bin/gcc-11 (requested /bin/cc) Disable /usr/bin/g++-11 (requested /usr/bin/c++) Disable /usr/bin/c++filt Disable /usr/bin/g++-11 (requested /bin/c++) Disable /usr/bin/c++filt (requested /bin/c++filt) Disable /usr/bin/c89 Disable /usr/bin/c89 (requested /bin/c89) Disable /usr/bin/c99 Disable /usr/bin/c99 (requested /bin/c99) Disable /usr/bin/cpp-11 (requested /usr/bin/cpp) Disable /usr/bin/cpp-11 Disable /usr/bin/cpp-11 (requested /bin/cpp) Disable /usr/bin/cpp-11 (requested /bin/cpp-11) Disable /usr/bin/g++-11 (requested /usr/bin/g++) Disable /usr/bin/g++-11 Disable /usr/bin/g++-11 (requested /bin/g++) Disable /usr/bin/g++-11 (requested /bin/g++-11) Disable /usr/bin/gcc-11 (requested /usr/bin/gcc) Disable /usr/bin/gcc-ar-11 (requested /usr/bin/gcc-ar) Disable /usr/bin/gcc-nm-11 (requested /usr/bin/gcc-nm) Disable /usr/bin/gcc-ranlib-11 (requested /usr/bin/gcc-ranlib) Disable /usr/bin/gccmakedep Disable /usr/bin/gcc-11 Disable /usr/bin/gcc-ar-11 Disable /usr/bin/gcc-nm-11 Disable /usr/bin/gcc-ranlib-11 Disable /usr/bin/gcc-11 (requested /bin/gcc) Disable /usr/bin/gcc-ar-11 (requested /bin/gcc-ar) Disable /usr/bin/gcc-nm-11 (requested /bin/gcc-nm) Disable /usr/bin/gcc-ranlib-11 (requested /bin/gcc-ranlib) Disable /usr/bin/gccmakedep (requested /bin/gccmakedep) Disable /usr/bin/gcc-11 (requested /bin/gcc-11) Disable /usr/bin/gcc-ar-11 (requested /bin/gcc-ar-11) Disable /usr/bin/gcc-nm-11 (requested /bin/gcc-nm-11) Disable /usr/bin/gcc-ranlib-11 (requested /bin/gcc-ranlib-11) Disable /usr/bin/gdb Disable /usr/bin/gdb (requested /bin/gdb) Disable /usr/bin/ld.bfd (requested /usr/bin/ld) Disable /usr/bin/ld.bfd (requested /bin/ld) Disable /usr/bin/x86_64-suse-linux-gcc-11 Disable /usr/bin/x86_64-suse-linux-gcc-11 (requested /bin/x86_64-suse-linux-gcc-11) Disable /usr/bin/x86_64-suse-linux-gcc-11 Disable /usr/bin/x86_64-suse-linux-gcc-11 (requested /bin/x86_64-suse-linux-gcc-11) Disable /usr/lib64/go/1.17/bin/go (requested /usr/bin/go) Disable /usr/lib64/go/1.17/bin/go (requested /bin/go) Disable /usr/lib64/go/1.17/bin/gofmt (requested /usr/bin/gofmt) Disable /usr/lib64/go/1.17/bin/gofmt (requested /bin/gofmt) Disable /usr/lib64/jvm/java-11-openjdk-11/bin/java (requested /usr/bin/java) Disable /usr/lib64/jvm/java-11-openjdk-11/bin/java (requested /bin/java) Disable /etc/java Disable /usr/bin/openssl Disable /usr/bin/openssl (requested /bin/openssl) Disable /usr/bin/rust-gdb Disable /usr/bin/rust-gdb (requested /bin/rust-gdb) Disable /usr/bin/rust-lldb Disable /usr/bin/rust-lldb (requested /bin/rust-lldb) Disable /usr/bin/rustc Disable /usr/bin/rustc (requested /bin/rustc) Disable /usr/bin/valgrind Disable /usr/bin/valgrind-di-server Disable /usr/bin/valgrind-listener Disable /usr/bin/valgrind (requested /bin/valgrind) Disable /usr/bin/valgrind-di-server (requested /bin/valgrind-di-server) Disable /usr/bin/valgrind-listener (requested /bin/valgrind-listener) Disable /usr/src Disable /usr/local/src Disable /usr/include Disable /usr/local/include Mounting noexec /run/user/1000 2204 2197 0:58 /xauth_ZUIDde /run/user/1000/xauth_ZUIDde rw,nosuid,nodev,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=2204 fsname=/xauth_ZUIDde dir=/run/user/1000/xauth_ZUIDde fstype=tmpfs Mounting noexec /run/user/1000/org.keepassxc.KeePassXC.BrowserServer 2205 2198 0:58 /org.keepassxc.KeePassXC.BrowserServer /run/user/1000/org.keepassxc.KeePassXC.BrowserServer rw,nosuid,nodev,noexec,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=2205 fsname=/org.keepassxc.KeePassXC.BrowserServer dir=/run/user/1000/org.keepassxc.KeePassXC.BrowserServer fstype=tmpfs Mounting noexec /run/user/1000/bus 2206 2199 0:25 /firejail/firejail.ro.file /run/user/1000/bus rw,nosuid,nodev,noexec master:11 - tmpfs tmpfs rw,size=6551916k,nr_inodes=819200,mode=755,inode64 mountid=2206 fsname=/firejail/firejail.ro.file dir=/run/user/1000/bus fstype=tmpfs Mounting noexec /run/user/1000/dconf 2207 2200 0:58 /dconf /run/user/1000/dconf rw,nosuid,nodev,noexec,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=2207 fsname=/dconf dir=/run/user/1000/dconf fstype=tmpfs Mounting noexec /run/user/1000/pulse/native 2208 2201 0:58 /pulse/native /run/user/1000/pulse/native rw,nosuid,nodev,noexec,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=2208 fsname=/pulse/native dir=/run/user/1000/pulse/native fstype=tmpfs Mounting noexec /run/user/1000/pipewire-0 2209 2202 0:58 /pipewire-0 /run/user/1000/pipewire-0 rw,nosuid,nodev,noexec,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=2209 fsname=/pipewire-0 dir=/run/user/1000/pipewire-0 fstype=tmpfs Mounting noexec /run/user/1000/wayland-0 2210 2203 0:58 /wayland-0 /run/user/1000/wayland-0 rw,nosuid,nodev,noexec,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=2210 fsname=/wayland-0 dir=/run/user/1000/wayland-0 fstype=tmpfs Mounting noexec /run/user/1000/xauth_ZUIDde 2211 2204 0:58 /xauth_ZUIDde /run/user/1000/xauth_ZUIDde rw,nosuid,nodev,noexec,relatime master:373 - tmpfs tmpfs rw,size=3275956k,nr_inodes=818989,mode=700,uid=1000,gid=100,inode64 mountid=2211 fsname=/xauth_ZUIDde dir=/run/user/1000/xauth_ZUIDde fstype=tmpfs Mounting noexec /dev/shm 2212 770 0:23 / /dev/shm rw,nosuid,nodev,noexec master:9 - tmpfs tmpfs rw,inode64 mountid=2212 fsname=/ dir=/dev/shm fstype=tmpfs Mounting noexec /tmp 2214 2213 0:40 /.X11-unix /tmp/.X11-unix rw,nosuid,nodev master:20 - tmpfs tmpfs rw,nr_inodes=1048576,inode64 mountid=2214 fsname=/.X11-unix dir=/tmp/.X11-unix fstype=tmpfs Mounting noexec /tmp/.X11-unix 2215 2214 0:40 /.X11-unix /tmp/.X11-unix rw,nosuid,nodev,noexec master:20 - tmpfs tmpfs rw,nr_inodes=1048576,inode64 mountid=2215 fsname=/.X11-unix dir=/tmp/.X11-unix fstype=tmpfs Disable /usr/share/texmf/scripts/luaotfload/luaotfload-tool.lua (requested /usr/bin/luaotfload-tool) Disable /usr/bin/lua5.4 (requested /usr/bin/lua) Disable /usr/bin/luac5.4 (requested /usr/bin/luac) Disable /usr/share/texmf/scripts/context/stubs/unix/luatools (requested /usr/bin/luatools) Disable /usr/bin/lua5.1 Disable /usr/bin/luac5.1 Disable /usr/bin/lua5.4 Disable /usr/bin/luac5.4 Disable /usr/bin/luatex Disable /usr/bin/luajithbtex Disable /usr/bin/luajittex Disable /usr/bin/luahbtex Disable /usr/bin/luatex (requested /usr/bin/luacsplain) Disable /usr/bin/luahbtex (requested /usr/bin/lualatex) Disable /usr/bin/luahbtex (requested /usr/bin/lualatex-dev) Disable /usr/share/texmf/scripts/luaotfload/luaotfload-tool.lua (requested /bin/luaotfload-tool) Disable /usr/bin/lua5.4 (requested /bin/lua) Disable /usr/bin/luac5.4 (requested /bin/luac) Disable /usr/share/texmf/scripts/context/stubs/unix/luatools (requested /bin/luatools) Disable /usr/bin/lua5.1 (requested /bin/lua5.1) Disable /usr/bin/luac5.1 (requested /bin/luac5.1) Disable /usr/bin/lua5.4 (requested /bin/lua5.4) Disable /usr/bin/luac5.4 (requested /bin/luac5.4) Disable /usr/bin/luatex (requested /bin/luatex) Disable /usr/bin/luajithbtex (requested /bin/luajithbtex) Disable /usr/bin/luajittex (requested /bin/luajittex) Disable /usr/bin/luahbtex (requested /bin/luahbtex) Disable /usr/bin/luatex (requested /bin/luacsplain) Disable /usr/bin/luahbtex (requested /bin/lualatex) Disable /usr/bin/luahbtex (requested /bin/lualatex-dev) Warning (blacklisting): cannot open /usr/include/lua*: Permission denied Disable /usr/lib64/liblua5.4.so.5.4.0 (requested /usr/lib64/liblua.so.5.4) Disable /usr/lib64/liblua5.4.so.5.4.0 (requested /usr/lib64/liblua5.4.so.0) Disable /usr/lib64/liblua5.4.so.5.4.0 (requested /usr/lib64/liblua5.4.so.5) Disable /usr/lib64/liblua5.4.so.5.4.0 (requested /usr/lib64/liblua5.4.so.5.4) Disable /usr/lib64/liblua5.1.so.5.1.0 (requested /usr/lib64/liblua.so.5.1) Disable /usr/lib64/liblua5.1.so.5.1.0 (requested /usr/lib64/liblua5.1.so.0) Disable /usr/lib64/liblua5.1.so.5.1.0 (requested /usr/lib64/liblua5.1.so.5) Disable /usr/lib64/liblua5.1.so.5.1.0 (requested /usr/lib64/liblua5.1.so.5.1) Disable /usr/lib64/liblua5.3.so.5.3.0 (requested /usr/lib64/liblua.so.5.3) Disable /usr/lib64/liblua5.3.so.5.3.0 (requested /usr/lib64/liblua5.3.so.0) Disable /usr/lib64/liblua5.3.so.5.3.0 (requested /usr/lib64/liblua5.3.so.5) Disable /usr/lib64/liblua5.3.so.5.3.0 (requested /usr/lib64/liblua5.3.so.5.3) Disable /usr/lib64/libluajit-5.1.so.2.1.0 (requested /usr/lib64/libluajit-5.1.so.2) Disable /usr/lib64/liblua5.3.so.5.3.0 Disable /usr/lib64/liblua5.1.so.5.1.0 Disable /usr/lib64/liblua5.4.so.5.4.0 Disable /usr/lib64/libluajit-5.1.so.2.1.0 Disable /usr/lib64/lua Disable /usr/lib64/libmozjs-78.so.0.0.0 (requested /usr/lib64/libmozjs-78.so.0) Disable /usr/lib64/libmozjs-78.so.0.0.0 Disable /usr/bin/node Disable /usr/bin/node (requested /bin/node) Warning (blacklisting): cannot open /usr/include/node: Permission denied Disable /usr/bin/cpanel_json_xs Disable /usr/bin/cpan Disable /usr/bin/cpanel_json_xs (requested /bin/cpanel_json_xs) Disable /usr/bin/cpan (requested /bin/cpan) Disable /usr/bin/perl Disable /usr/bin/perl (requested /bin/perl) Disable /usr/lib/perl5 Disable /usr/bin/ruby Disable /usr/bin/ruby (requested /bin/ruby) Disable /usr/lib64/ruby Warning (blacklisting): cannot open /usr/include/python2*: Permission denied Disable /usr/lib/python2.7 Disable /usr/bin/python3.8-config (requested /usr/bin/python3-config) Disable /usr/bin/python3.8-config Disable /usr/bin/python3.8 Disable /usr/bin/python3.10 Disable /usr/bin/python3.10 (requested /usr/bin/python3) Disable /usr/bin/python3.10-config Disable /usr/bin/python3.8-config (requested /bin/python3-config) Disable /usr/bin/python3.8-config (requested /bin/python3.8-config) Disable /usr/bin/python3.8 (requested /bin/python3.8) Disable /usr/bin/python3.10 (requested /bin/python3.10) Disable /usr/bin/python3.10 (requested /bin/python3) Disable /usr/bin/python3.10-config (requested /bin/python3.10-config) Warning (blacklisting): cannot open /usr/include/python3*: Permission denied Disable /usr/lib/python3.8 Disable /usr/lib/python3.9 Disable /usr/lib/python3.10 Disable /usr/lib64/python3.8 Disable /usr/lib64/python3.9 Disable /usr/lib64/python3.10 Disable /proc/acpi Disable /proc/asound Disable /proc/bootconfig Disable /proc/buddyinfo Disable /proc/cgroups Disable /proc/cmdline Disable /proc/config.gz Disable /proc/consoles Disable /proc/crypto Disable /proc/devices Disable /proc/diskstats Disable /proc/dma Disable /proc/dynamic_debug Disable /proc/execdomains Disable /proc/fb Disable /proc/fs Disable /proc/interrupts Disable /proc/iomem Disable /proc/ioports Disable /proc/irq Disable /proc/kallsyms Disable /proc/kcore Disable /proc/keys Disable /proc/key-users Disable /proc/kmsg Disable /proc/kpagecgroup Disable /proc/kpagecount Disable /proc/kpageflags Disable /proc/latency_stats Disable /proc/locks Disable /proc/misc Disable /proc/mtrr Disable /proc/partitions Disable /proc/schedstat Disable /proc/scsi Disable /proc/slabinfo Disable /proc/softirqs Disable /proc/swaps Disable /proc/sysrq-trigger Disable /proc/sysvipc Disable /proc/timer_list Disable /proc/tty Disable /proc/vmallocinfo Disable /proc/sys/abi Disable /proc/sys/crypto Disable /proc/sys/debug Disable /proc/sys/dev Disable /proc/sys/fs Disable /proc/sys/net Disable /proc/sys/user Disable /proc/sys/vm Disable /proc/sys/kernel/pid_max Disable /proc/sys/kernel/poweroff_cmd Disable /proc/sys/kernel/print-fatal-signals Disable /proc/sys/kernel/printk Disable /proc/sys/kernel/printk_delay Disable /proc/sys/kernel/printk_devkmsg Disable /proc/sys/kernel/printk_ratelimit Disable /proc/sys/kernel/printk_ratelimit_burst Disable /proc/sys/kernel/pty Disable /proc/sys/kernel/random Disable /proc/sys/kernel/randomize_va_space Disable /proc/sys/kernel/real-root-dev Disable /proc/sys/kernel/sched_cfs_bandwidth_slice_us Disable /proc/sys/kernel/sched_child_runs_first Disable /proc/sys/kernel/sched_deadline_period_max_us Disable /proc/sys/kernel/sched_deadline_period_min_us Disable /proc/sys/kernel/sched_energy_aware Disable /proc/sys/kernel/sched_rr_timeslice_ms Disable /proc/sys/kernel/sched_rt_period_us Disable /proc/sys/kernel/sched_rt_runtime_us Disable /proc/sys/kernel/sched_schedstats Disable /proc/sys/kernel/seccomp Disable /proc/sys/kernel/sem Disable /proc/sys/kernel/sem_next_id Disable /proc/sys/kernel/shm_next_id Disable /proc/sys/kernel/shm_rmid_forced Disable /proc/sys/kernel/shmall Disable /proc/sys/kernel/shmmax Disable /proc/sys/kernel/shmmni Disable /proc/sys/kernel/soft_watchdog Disable /proc/sys/kernel/softlockup_all_cpu_backtrace Disable /proc/sys/kernel/softlockup_panic Disable /proc/sys/kernel/stack_tracer_enabled Disable /proc/sys/kernel/sysctl_writes_strict Disable /proc/sys/kernel/sysrq Disable /proc/sys/kernel/tainted Disable /proc/sys/kernel/task_delayacct Disable /proc/sys/kernel/threads-max Disable /proc/sys/kernel/timer_migration Disable /proc/sys/kernel/traceoff_on_warning Disable /proc/sys/kernel/tracepoint_printk Disable /proc/sys/kernel/unknown_nmi_panic Disable /proc/sys/kernel/unprivileged_bpf_disabled Disable /proc/sys/kernel/unprivileged_userns_apparmor_policy Disable /proc/sys/kernel/usermodehelper Disable /proc/sys/kernel/version Disable /proc/sys/kernel/watchdog Disable /proc/sys/kernel/watchdog_cpumask Disable /proc/sys/kernel/watchdog_thresh Disable /proc/sys/kernel/acct Disable /proc/sys/kernel/acpi_video_flags Disable /proc/sys/kernel/auto_msgmni Disable /proc/sys/kernel/bootloader_type Disable /proc/sys/kernel/bootloader_version Disable /proc/sys/kernel/bpf_stats_enabled Disable /proc/sys/kernel/cad_pid Disable /proc/sys/kernel/cap_last_cap Disable /proc/sys/kernel/core_pattern Disable /proc/sys/kernel/core_pipe_limit Disable /proc/sys/kernel/core_uses_pid Disable /proc/sys/kernel/ctrl-alt-del Disable /proc/sys/kernel/dmesg_restrict Disable /proc/sys/kernel/domainname Disable /proc/sys/kernel/firmware_config Disable /proc/sys/kernel/ftrace_dump_on_oops Disable /proc/sys/kernel/ftrace_enabled Disable /proc/sys/kernel/hardlockup_all_cpu_backtrace Disable /proc/sys/kernel/hardlockup_panic Disable /proc/sys/kernel/hostname Disable /proc/sys/kernel/hotplug Disable /proc/sys/kernel/hung_task_all_cpu_backtrace Disable /proc/sys/kernel/hung_task_check_count Disable /proc/sys/kernel/hung_task_check_interval_secs Disable /proc/sys/kernel/hung_task_panic Disable /proc/sys/kernel/hung_task_timeout_secs Disable /proc/sys/kernel/hung_task_warnings Disable /proc/sys/kernel/io_delay_type Disable /proc/sys/kernel/kexec_load_disabled Disable /proc/sys/kernel/keys Disable /proc/sys/kernel/kptr_restrict Disable /proc/sys/kernel/latencytop Disable /proc/sys/kernel/max_lock_depth Disable /proc/sys/kernel/max_rcu_stall_to_panic Disable /proc/sys/kernel/modprobe Disable /proc/sys/kernel/modules_disabled Disable /proc/sys/kernel/msg_next_id Disable /proc/sys/kernel/msgmax Disable /proc/sys/kernel/msgmnb Disable /proc/sys/kernel/msgmni Disable /proc/sys/kernel/ngroups_max Disable /proc/sys/kernel/nmi_watchdog Disable /proc/sys/kernel/ns_last_pid Disable /proc/sys/kernel/numa_balancing Disable /proc/sys/kernel/oops_all_cpu_backtrace Not blacklist /proc/sys/kernel/osrelease Disable /proc/sys/kernel/ostype Disable /proc/sys/kernel/overflowgid Disable /proc/sys/kernel/overflowuid Disable /proc/sys/kernel/panic Disable /proc/sys/kernel/panic_on_io_nmi Disable /proc/sys/kernel/panic_on_oops Disable /proc/sys/kernel/panic_on_rcu_stall Disable /proc/sys/kernel/panic_on_unrecovered_nmi Disable /proc/sys/kernel/panic_on_warn Disable /proc/sys/kernel/panic_print Disable /proc/sys/kernel/perf_cpu_time_max_percent Disable /proc/sys/kernel/perf_event_max_contexts_per_stack Disable /proc/sys/kernel/perf_event_max_sample_rate Disable /proc/sys/kernel/perf_event_max_stack Disable /proc/sys/kernel/perf_event_mlock_kb Disable /proc/sys/kernel/perf_event_paranoid Not blacklist /home/user/.cache/mozilla Not blacklist /home/user/.mozilla Not blacklist /run/user/1000/*firefox* Disable /usr/bin/curl Disable /usr/bin/curl (requested /bin/curl) Disable /usr/bin/wget Disable /usr/bin/wget (requested /bin/wget) Mounting read-only /tmp/.X11-unix 2462 2215 0:40 /.X11-unix /tmp/.X11-unix ro,nosuid,nodev,noexec master:20 - tmpfs tmpfs rw,nr_inodes=1048576,inode64 mountid=2462 fsname=/.X11-unix dir=/tmp/.X11-unix fstype=tmpfs Disable /sys/fs Disable /sys/module Disable /mnt Disable /media Disable /run/media Drop privileges: pid 4, uid 1000, gid 100, force_nogroups 0 Warning: logind not detected, nogroups command ignored Supplementary groups: 450 Creating empty /home/user/.config/pulse directory Mounting noexec /run/firejail/mnt/pulse 2468 1261 0:60 /pulse /run/firejail/mnt/pulse rw,nosuid,nodev,noexec - tmpfs tmpfs rw,mode=755,inode64 mountid=2468 fsname=/pulse dir=/run/firejail/mnt/pulse fstype=tmpfs Mounting /run/firejail/mnt/pulse on /home/user/.config/pulse 2469 1354 0:60 /pulse /home/user/.config/pulse rw,nosuid,nodev,noexec - tmpfs tmpfs rw,mode=755,inode64 mountid=2469 fsname=/pulse dir=/home/user/.config/pulse fstype=tmpfs blacklist /dev/input rebuilding /etc directory Creating empty /run/firejail/mnt/dns-etc/snapper directory Creating empty /run/firejail/mnt/dns-etc/fstab file Creating empty /run/firejail/mnt/dns-etc/zypp directory Creating empty /run/firejail/mnt/dns-etc/jvm directory Creating empty /run/firejail/mnt/dns-etc/jvm-common directory Creating empty /run/firejail/mnt/dns-etc/xdg directory Creating empty /run/firejail/mnt/dns-etc/openldap directory Creating empty /run/firejail/mnt/dns-etc/libnl directory Creating empty /run/firejail/mnt/dns-etc/selinux directory Creating empty /run/firejail/mnt/dns-etc/libssh directory Creating empty /run/firejail/mnt/dns-etc/openal directory Creating empty /run/firejail/mnt/dns-etc/X11 directory Creating empty /run/firejail/mnt/dns-etc/aliases.d directory Creating empty /run/firejail/mnt/dns-etc/ld.so.conf.d directory Creating empty /run/firejail/mnt/dns-etc/modprobe.d directory Creating empty /run/firejail/mnt/dns-etc/opt directory Creating empty /run/firejail/mnt/dns-etc/permissions.d directory Creating empty /run/firejail/mnt/dns-etc/skel directory Creating empty /run/firejail/mnt/dns-etc/sysctl.d directory Creating empty /run/firejail/mnt/dns-etc/tmpfiles.d directory Creating empty /run/firejail/mnt/dns-etc/alternatives directory Creating empty /run/firejail/mnt/dns-etc/sensors.d directory Creating empty /run/firejail/mnt/dns-etc/pkgconfig directory Creating empty /run/firejail/mnt/dns-etc/exports.d directory Creating empty /run/firejail/mnt/dns-etc/hostname file Creating empty /run/firejail/mnt/dns-etc/hosts file Creating empty /run/firejail/mnt/dns-etc/gcrypt directory Creating empty /run/firejail/mnt/dns-etc/pkcs11 directory Creating empty /run/firejail/mnt/dns-etc/alsa directory Creating empty /run/firejail/mnt/dns-etc/ppp directory Creating empty /run/firejail/mnt/dns-etc/pptp.d directory Creating empty /run/firejail/mnt/dns-etc/dbus-1 directory Creating empty /run/firejail/mnt/dns-etc/terminfo directory Creating empty /run/firejail/mnt/dns-etc/pulse directory Creating empty /run/firejail/mnt/dns-etc/fonts directory Creating empty /run/firejail/mnt/dns-etc/joe directory Creating empty /run/firejail/mnt/dns-etc/bash_completion.d directory Creating empty /run/firejail/mnt/dns-etc/pki directory Creating empty /run/firejail/mnt/dns-etc/rpm directory Creating empty /run/firejail/mnt/dns-etc/ca-certificates directory Creating empty /run/firejail/mnt/dns-etc/ssl directory Creating empty /run/firejail/mnt/dns-etc/krb5.conf.d directory Creating empty /run/firejail/mnt/dns-etc/request-key.d directory Creating empty /run/firejail/mnt/dns-etc/issue.d directory Creating empty /run/firejail/mnt/dns-etc/iproute2 directory Creating empty /run/firejail/mnt/dns-etc/gdbinit.d directory Creating empty /run/firejail/mnt/dns-etc/crypto-policies directory Creating empty /run/firejail/mnt/dns-etc/ImageMagick-7-SUSE directory Creating empty /run/firejail/mnt/dns-etc/sgml directory Creating empty /run/firejail/mnt/dns-etc/xml directory Creating empty /run/firejail/mnt/dns-etc/gnupg directory Creating empty /run/firejail/mnt/dns-etc/uefi directory Creating empty /run/firejail/mnt/dns-etc/nvme directory Creating empty /run/firejail/mnt/dns-etc/wpa_supplicant directory Creating empty /run/firejail/mnt/dns-etc/named.d directory Creating empty /run/firejail/mnt/dns-etc/security directory Creating empty /run/firejail/mnt/dns-etc/openvpn directory Creating empty /run/firejail/mnt/dns-etc/pam.d directory Creating empty /run/firejail/mnt/dns-etc/sudoers.d directory Creating empty /run/firejail/mnt/dns-etc/.pwd.lock file Creating empty /run/firejail/mnt/dns-etc/avahi directory Creating empty /run/firejail/mnt/dns-etc/nsswitch.conf file Creating empty /run/firejail/mnt/dns-etc/dnsmasq.d directory Creating empty /run/firejail/mnt/dns-etc/slp.reg.d directory Creating empty /run/firejail/mnt/dns-etc/postfix directory Creating empty /run/firejail/mnt/dns-etc/sasl2 directory Creating empty /run/firejail/mnt/dns-etc/cups directory Creating empty /run/firejail/mnt/dns-etc/audit directory Creating empty /run/firejail/mnt/dns-etc/my.cnf.d directory Creating empty /run/firejail/mnt/dns-etc/cupshelpers directory Creating empty /run/firejail/mnt/dns-etc/dconf directory Creating empty /run/firejail/mnt/dns-etc/polkit-1 directory Creating empty /run/firejail/mnt/dns-etc/YaST2 directory Creating empty /run/firejail/mnt/dns-etc/products.d directory Creating empty /run/firejail/mnt/dns-etc/libblockdev directory Creating empty /run/firejail/mnt/dns-etc/PackageKit directory Creating empty /run/firejail/mnt/dns-etc/binfmt.d directory Creating empty /run/firejail/mnt/dns-etc/systemd directory Creating empty /run/firejail/mnt/dns-etc/machine-id file Creating empty /run/firejail/mnt/dns-etc/udev directory Creating empty /run/firejail/mnt/dns-etc/depmod.d directory Creating empty /run/firejail/mnt/dns-etc/reader.conf.d directory Creating empty /run/firejail/mnt/dns-etc/openconnect directory Creating empty /run/firejail/mnt/dns-etc/dracut.conf.d directory Creating empty /run/firejail/mnt/dns-etc/cifs-utils directory Creating empty /run/firejail/mnt/dns-etc/samba directory Creating empty /run/firejail/mnt/dns-etc/tuned directory Creating empty /run/firejail/mnt/dns-etc/libao.conf file Creating empty /run/firejail/mnt/dns-etc/mcelog directory Creating empty /run/firejail/mnt/dns-etc/lvm directory Creating empty /run/firejail/mnt/dns-etc/sane.d directory Creating empty /run/firejail/mnt/dns-etc/gpm directory Creating empty /run/firejail/mnt/dns-etc/NetworkManager directory Creating empty /run/firejail/mnt/dns-etc/auto.master.d directory Creating empty /run/firejail/mnt/dns-etc/snmp directory Creating empty /run/firejail/mnt/dns-etc/icewm directory Creating empty /run/firejail/mnt/dns-etc/fwupd directory Creating empty /run/firejail/mnt/dns-etc/plymouth directory Creating empty /run/firejail/mnt/dns-etc/UPower directory Creating empty /run/firejail/mnt/dns-etc/wicked directory Creating empty /run/firejail/mnt/dns-etc/gtk-3.0 directory Creating empty /run/firejail/mnt/dns-etc/netconfig.d directory Creating empty /run/firejail/mnt/dns-etc/firewalld directory Creating empty /run/firejail/mnt/dns-etc/gtk-2.0 directory Creating empty /run/firejail/mnt/dns-etc/vnc directory Creating empty /run/firejail/mnt/dns-etc/signon-ui directory Creating empty /run/firejail/mnt/dns-etc/sddm.conf.d directory Creating empty /run/firejail/mnt/dns-etc/kde4 directory Creating empty /run/firejail/mnt/dns-etc/chromium directory Creating empty /run/firejail/mnt/dns-etc/multipath directory Creating empty /run/firejail/mnt/dns-etc/adjtime file Creating empty /run/firejail/mnt/dns-etc/locale.conf file Creating empty /run/firejail/mnt/dns-etc/iscsi directory Creating empty /run/firejail/mnt/dns-etc/passwd.YaST2save file Creating empty /run/firejail/mnt/dns-etc/shadow.YaST2save file Creating empty /run/firejail/mnt/dns-etc/vconsole.conf file Creating empty /run/firejail/mnt/dns-etc/udisks2 directory Creating empty /run/firejail/mnt/dns-etc/aliases.lmdb file Creating empty /run/firejail/mnt/dns-etc/printcap file Creating empty /run/firejail/mnt/dns-etc/flatpak directory Creating empty /run/firejail/mnt/dns-etc/zsh_completion.d directory Creating empty /run/firejail/mnt/dns-etc/texmf directory Creating empty /run/firejail/mnt/dns-etc/unbound directory Creating empty /run/firejail/mnt/dns-etc/xboard.conf file Creating empty /run/firejail/mnt/dns-etc/gnome-chess directory Creating empty /run/firejail/mnt/dns-etc/gimp directory Creating empty /run/firejail/mnt/dns-etc/motd.d directory Creating empty /run/firejail/mnt/dns-etc/nftables directory Creating empty /run/firejail/mnt/dns-etc/xscreensaver directory Creating empty /run/firejail/mnt/dns-etc/ras directory Creating empty /run/firejail/mnt/dns-etc/login.defs.d directory Creating empty /run/firejail/mnt/dns-etc/fish directory Creating empty /run/firejail/mnt/dns-etc/julia directory Creating empty /run/firejail/mnt/dns-etc/hosts.rpmnew file Creating empty /run/firejail/mnt/dns-etc/vbox directory Creating empty /run/firejail/mnt/dns-etc/rdma directory Creating empty /run/firejail/mnt/dns-etc/libibverbs.d directory Creating empty /run/firejail/mnt/dns-etc/ceph directory Creating empty /run/firejail/mnt/dns-etc/qemu directory Creating empty /run/firejail/mnt/dns-etc/libvirt directory Creating empty /run/firejail/mnt/dns-etc/mdevctl.d directory Creating empty /run/firejail/mnt/dns-etc/radvd.conf file Creating empty /run/firejail/mnt/dns-etc/keys directory Creating empty /run/firejail/mnt/dns-etc/geoclue directory Creating empty /run/firejail/mnt/dns-etc/mercurial directory Creating empty /run/firejail/mnt/dns-etc/obs directory Creating empty /run/firejail/mnt/dns-etc/vpnc directory Creating empty /run/firejail/mnt/dns-etc/firejail directory Creating empty /run/firejail/mnt/dns-etc/rsyslog.d directory Creating empty /run/firejail/mnt/dns-etc/speech-dispatcher directory Creating empty /run/firejail/mnt/dns-etc/kdb directory Creating empty /run/firejail/mnt/dns-etc/ant.d directory Creating empty /run/firejail/mnt/dns-etc/smartd_warning.d directory Creating empty /run/firejail/mnt/dns-etc/debuginfod directory Creating empty /run/firejail/mnt/dns-etc/tor directory Creating empty /run/firejail/mnt/dns-etc/pythonstart file Creating empty /run/firejail/mnt/dns-etc/subuid- file Creating empty /run/firejail/mnt/dns-etc/subgid- file Creating empty /run/firejail/mnt/dns-etc/passwd file Creating empty /run/firejail/mnt/dns-etc/certmonger directory Creating empty /run/firejail/mnt/dns-etc/sscep directory Creating empty /run/firejail/mnt/dns-etc/cepces directory Creating empty /run/firejail/mnt/dns-etc/group file Creating empty /run/firejail/mnt/dns-etc/SoftMaker directory Creating empty /run/firejail/mnt/dns-etc/gemrc file Creating empty /run/firejail/mnt/dns-etc/sddm.conf file Creating empty /run/firejail/mnt/dns-etc/gnome_defaults.conf file Creating empty /run/firejail/mnt/dns-etc/sudo.conf file Creating empty /run/firejail/mnt/dns-etc/sudoers file Creating empty /run/firejail/mnt/dns-etc/tigervnc directory Creating empty /run/firejail/mnt/dns-etc/magic file Creating empty /run/firejail/mnt/dns-etc/bindresvport.blacklist file Creating empty /run/firejail/mnt/dns-etc/ld.so.conf file Creating empty /run/firejail/mnt/dns-etc/rpc file Creating empty /run/firejail/mnt/dns-etc/netconfig file Creating empty /run/firejail/mnt/dns-etc/sensors3.conf file Creating empty /run/firejail/mnt/dns-etc/libaudit.conf file Creating empty /run/firejail/mnt/dns-etc/xattr.conf file Creating empty /run/firejail/mnt/dns-etc/ts.conf file Creating empty /run/firejail/mnt/dns-etc/aliases file Creating empty /run/firejail/mnt/dns-etc/defaultdomain file Creating empty /run/firejail/mnt/dns-etc/ethertypes file Creating empty /run/firejail/mnt/dns-etc/exports file Creating empty /run/firejail/mnt/dns-etc/ftpusers file Creating empty /run/firejail/mnt/dns-etc/host.conf file Creating empty /run/firejail/mnt/dns-etc/hosts.allow file Creating empty /run/firejail/mnt/dns-etc/hosts.deny file Creating empty /run/firejail/mnt/dns-etc/hosts.lpd file Creating empty /run/firejail/mnt/dns-etc/netgroup file Creating empty /run/firejail/mnt/dns-etc/paperspecs file Creating empty /run/firejail/mnt/dns-etc/nilfs_cleanerd.conf file Creating empty /run/firejail/mnt/dns-etc/dialogrc file Creating empty /run/firejail/mnt/dns-etc/krb5.conf file Creating empty /run/firejail/mnt/dns-etc/slp.conf file Creating empty /run/firejail/mnt/dns-etc/slp.spi file Creating empty /run/firejail/mnt/dns-etc/bash_command_not_found file Creating empty /run/firejail/mnt/dns-etc/zsh_command_not_found file Creating empty /run/firejail/mnt/dns-etc/permissions.local file Creating empty /run/firejail/mnt/dns-etc/request-key.conf file Creating empty /run/firejail/mnt/dns-etc/mke2fs.conf file Creating empty /run/firejail/mnt/dns-etc/dhclient.conf file Creating empty /run/firejail/mnt/dns-etc/dhclient6.conf file Creating empty /run/firejail/mnt/dns-etc/mtools.conf file Creating empty /run/firejail/mnt/dns-etc/gdbinit file Creating empty /run/firejail/mnt/dns-etc/bind.keys file Creating empty /run/firejail/mnt/dns-etc/environment file Creating empty /run/firejail/mnt/dns-etc/aclocal_dirlist file Creating empty /run/firejail/mnt/dns-etc/man.conf file Creating empty /run/firejail/mnt/dns-etc/subgid file Creating empty /run/firejail/mnt/dns-etc/subuid file Creating empty /run/firejail/mnt/dns-etc/signond.conf file Creating empty /run/firejail/mnt/dns-etc/csh.cshrc file Creating empty /run/firejail/mnt/dns-etc/csh.login file Creating empty /run/firejail/mnt/dns-etc/inputrc file Creating empty /run/firejail/mnt/dns-etc/inputrc.keys file Creating empty /run/firejail/mnt/dns-etc/profile file Creating empty /run/firejail/mnt/dns-etc/shells file Creating empty /run/firejail/mnt/dns-etc/sysctl.conf file Creating empty /run/firejail/mnt/dns-etc/blkid.conf file Creating empty /run/firejail/mnt/dns-etc/filesystems file Creating empty /run/firejail/mnt/dns-etc/fuse3.conf file Creating empty /run/firejail/mnt/dns-etc/fuse.conf file Creating empty /run/firejail/mnt/dns-etc/mysqlaccess.conf file Creating empty /run/firejail/mnt/dns-etc/my.cnf file Creating empty /run/firejail/mnt/dns-etc/appstream.conf file Creating empty /run/firejail/mnt/dns-etc/tcsd.conf file Creating empty /run/firejail/mnt/dns-etc/dnsmasq.conf file Creating empty /run/firejail/mnt/dns-etc/smart_drivedb.h file Creating empty /run/firejail/mnt/dns-etc/smartd.conf file Creating empty /run/firejail/mnt/dns-etc/smartd_warning.sh file Creating empty /run/firejail/mnt/dns-etc/screenrc file Creating empty /run/firejail/mnt/dns-etc/rsyncd.conf file Creating empty /run/firejail/mnt/dns-etc/rsyncd.secrets file Creating empty /run/firejail/mnt/dns-etc/nscd.conf file Creating empty /run/firejail/mnt/dns-etc/manpath.config file Creating empty /run/firejail/mnt/dns-etc/swtpm-localca.conf file Creating empty /run/firejail/mnt/dns-etc/swtpm-localca.options file Creating empty /run/firejail/mnt/dns-etc/swtpm_setup.conf file Creating empty /run/firejail/mnt/dns-etc/usb_modeswitch.conf file Creating empty /run/firejail/mnt/dns-etc/idmapd.conf file Creating empty /run/firejail/mnt/dns-etc/nfs.conf file Creating empty /run/firejail/mnt/dns-etc/dracut.conf file Creating empty /run/firejail/mnt/dns-etc/auto.master file Creating empty /run/firejail/mnt/dns-etc/auto.misc file Creating empty /run/firejail/mnt/dns-etc/auto.net file Creating empty /run/firejail/mnt/dns-etc/auto.smb file Creating empty /run/firejail/mnt/dns-etc/autofs.conf file Creating empty /run/firejail/mnt/dns-etc/autofs_ldap_auth.conf file Creating empty /run/firejail/mnt/dns-etc/updatedb.conf file Creating empty /run/firejail/mnt/dns-etc/wgetrc file Creating empty /run/firejail/mnt/dns-etc/rsyslog.conf file Creating empty /run/firejail/mnt/dns-etc/ksysguarddrc file Creating empty /run/firejail/mnt/dns-etc/mail.rc file Creating empty /run/firejail/mnt/dns-etc/nanorc file Creating empty /run/firejail/mnt/dns-etc/rc_keymaps directory Creating empty /run/firejail/mnt/dns-etc/rc_maps.cfg file Creating empty /run/firejail/mnt/dns-etc/.updated file Creating empty /run/firejail/mnt/dns-etc/nfsmount.conf file Creating empty /run/firejail/mnt/dns-etc/mime.types file Creating empty /run/firejail/mnt/dns-etc/openmpi-default-hostfile file Creating empty /run/firejail/mnt/dns-etc/openmpi-mca-params.conf file Creating empty /run/firejail/mnt/dns-etc/openmpi-totalview.tcl file Creating empty /run/firejail/mnt/dns-etc/pmix-mca-params.conf file Creating empty /run/firejail/mnt/dns-etc/hp directory Creating empty /run/firejail/mnt/dns-etc/cni directory Creating empty /run/firejail/mnt/dns-etc/containers directory Creating empty /run/firejail/mnt/dns-etc/sudo_logsrvd.conf file Creating empty /run/firejail/mnt/dns-etc/issue.net file Creating empty /run/firejail/mnt/dns-etc/bash.bashrc file Creating empty /run/firejail/mnt/dns-etc/DIR_COLORS file Creating empty /run/firejail/mnt/dns-etc/ld.so.cache file Mount-bind /run/firejail/mnt/dns-etc on top of /etc Current directory: /home/user/.config DISPLAY=:1 parsed as 1 Masking all X11 sockets except /tmp/.X11-unix/X1 Install protocol filter: unix,inet,inet6,netlink configuring 22 seccomp entries in /run/firejail/mnt/seccomp/seccomp.protocol sbox run: /usr/lib64/firejail/fsec-print /run/firejail/mnt/seccomp/seccomp.protocol Dropping all capabilities Drop privileges: pid 5, uid 1000, gid 100, force_nogroups 1 No supplementary groups line OP JT JF K ================================= 0000: 20 00 00 00000004 ld data.architecture 0001: 15 04 00 c000003e jeq ARCH_64 0006 (false 0002) 0002: 20 00 00 00000000 ld data.syscall-number 0003: 15 01 00 00000167 jeq unknown 0005 (false 0004) 0004: 06 00 00 7fff0000 ret ALLOW 0005: 05 00 00 00000006 jmp 000c 0006: 20 00 00 00000004 ld data.architecture 0007: 15 01 00 c000003e jeq ARCH_64 0009 (false 0008) 0008: 06 00 00 7fff0000 ret ALLOW 0009: 20 00 00 00000000 ld data.syscall-number 000a: 15 01 00 00000029 jeq socket 000c (false 000b) 000b: 06 00 00 7fff0000 ret ALLOW 000c: 20 00 00 00000010 ld data.args[0] 000d: 15 00 01 00000001 jeq 1 000e (false 000f) 000e: 06 00 00 7fff0000 ret ALLOW 000f: 15 00 01 00000002 jeq 2 0010 (false 0011) 0010: 06 00 00 7fff0000 ret ALLOW 0011: 15 00 01 0000000a jeq a 0012 (false 0013) 0012: 06 00 00 7fff0000 ret ALLOW 0013: 15 00 01 00000010 jeq 10 0014 (false 0015) 0014: 06 00 00 7fff0000 ret ALLOW 0015: 06 00 00 0005005f ret ERRNO(95) configuring 54 seccomp entries in /run/firejail/mnt/seccomp/seccomp.32 sbox run: /usr/lib64/firejail/fsec-print /run/firejail/mnt/seccomp/seccomp.32 Dropping all capabilities Drop privileges: pid 6, uid 1000, gid 100, force_nogroups 1 No supplementary groups line OP JT JF K ================================= 0000: 20 00 00 00000004 ld data.architecture 0001: 15 01 00 40000003 jeq ARCH_32 0003 (false 0002) 0002: 06 00 00 7fff0000 ret ALLOW 0003: 20 00 00 00000000 ld data.syscall-number 0004: 15 30 00 00000015 jeq 15 0035 (false 0005) 0005: 15 2f 00 00000034 jeq 34 0035 (false 0006) 0006: 15 2e 00 0000001a jeq 1a 0035 (false 0007) 0007: 15 2d 00 0000011b jeq 11b 0035 (false 0008) 0008: 15 2c 00 00000155 jeq 155 0035 (false 0009) 0009: 15 2b 00 00000156 jeq 156 0035 (false 000a) 000a: 15 2a 00 0000007f jeq 7f 0035 (false 000b) 000b: 15 29 00 00000080 jeq 80 0035 (false 000c) 000c: 15 28 00 0000015e jeq 15e 0035 (false 000d) 000d: 15 27 00 00000081 jeq 81 0035 (false 000e) 000e: 15 26 00 0000006e jeq 6e 0035 (false 000f) 000f: 15 25 00 00000065 jeq 65 0035 (false 0010) 0010: 15 24 00 00000121 jeq 121 0035 (false 0011) 0011: 15 23 00 00000057 jeq 57 0035 (false 0012) 0012: 15 22 00 00000073 jeq 73 0035 (false 0013) 0013: 15 21 00 00000067 jeq 67 0035 (false 0014) 0014: 15 20 00 0000015b jeq 15b 0035 (false 0015) 0015: 15 1f 00 0000015c jeq 15c 0035 (false 0016) 0016: 15 1e 00 00000087 jeq 87 0035 (false 0017) 0017: 15 1d 00 00000095 jeq 95 0035 (false 0018) 0018: 15 1c 00 0000007c jeq 7c 0035 (false 0019) 0019: 15 1b 00 00000157 jeq 157 0035 (false 001a) 001a: 15 1a 00 000000fd jeq fd 0035 (false 001b) 001b: 15 19 00 00000150 jeq 150 0035 (false 001c) 001c: 15 18 00 00000152 jeq 152 0035 (false 001d) 001d: 15 17 00 0000015d jeq 15d 0035 (false 001e) 001e: 15 16 00 0000011e jeq 11e 0035 (false 001f) 001f: 15 15 00 0000011f jeq 11f 0035 (false 0020) 0020: 15 14 00 00000120 jeq 120 0035 (false 0021) 0021: 15 13 00 00000056 jeq 56 0035 (false 0022) 0022: 15 12 00 00000033 jeq 33 0035 (false 0023) 0023: 15 11 00 0000007b jeq 7b 0035 (false 0024) 0024: 15 10 00 000000d9 jeq d9 0035 (false 0025) 0025: 15 0f 00 000000f5 jeq f5 0035 (false 0026) 0026: 15 0e 00 000000f6 jeq f6 0035 (false 0027) 0027: 15 0d 00 000000f7 jeq f7 0035 (false 0028) 0028: 15 0c 00 000000f8 jeq f8 0035 (false 0029) 0029: 15 0b 00 000000f9 jeq f9 0035 (false 002a) 002a: 15 0a 00 00000101 jeq 101 0035 (false 002b) 002b: 15 09 00 00000112 jeq 112 0035 (false 002c) 002c: 15 08 00 00000114 jeq 114 0035 (false 002d) 002d: 15 07 00 00000126 jeq 126 0035 (false 002e) 002e: 15 06 00 0000013d jeq 13d 0035 (false 002f) 002f: 15 05 00 0000013c jeq 13c 0035 (false 0030) 0030: 15 04 00 0000003d jeq 3d 0035 (false 0031) 0031: 15 03 00 00000058 jeq 58 0035 (false 0032) 0032: 15 02 00 000000a9 jeq a9 0035 (false 0033) 0033: 15 01 00 00000082 jeq 82 0035 (false 0034) 0034: 06 00 00 7fff0000 ret ALLOW 0035: 06 00 00 00050001 ret ERRNO(1) Dual 32/64 bit seccomp filter configured Build default+drop seccomp filter sbox run: /run/firejail/lib/fseccomp default drop /run/firejail/mnt/seccomp/seccomp /run/firejail/mnt/seccomp/seccomp.postexec !chroot Dropping all capabilities Drop privileges: pid 7, uid 1000, gid 100, force_nogroups 1 No supplementary groups Seccomp list in: !chroot, check list: @default-keep, prelist: unknown, sbox run: /run/firejail/lib/fsec-optimize /run/firejail/mnt/seccomp/seccomp Dropping all capabilities Drop privileges: pid 8, uid 1000, gid 100, force_nogroups 1 No supplementary groups configuring 73 seccomp entries in /run/firejail/mnt/seccomp/seccomp sbox run: /usr/lib64/firejail/fsec-print /run/firejail/mnt/seccomp/seccomp Dropping all capabilities Drop privileges: pid 9, uid 1000, gid 100, force_nogroups 1 No supplementary groups line OP JT JF K ================================= 0000: 20 00 00 00000004 ld data.architecture 0001: 15 01 00 c000003e jeq ARCH_64 0003 (false 0002) 0002: 06 00 00 7fff0000 ret ALLOW 0003: 20 00 00 00000000 ld data.syscall-number 0004: 35 01 00 40000000 jge X32_ABI 0006 (false 0005) 0005: 35 01 00 00000000 jge read 0007 (false 0006) 0006: 06 00 00 00050001 ret ERRNO(1) 0007: 15 00 01 000000a1 jeq chroot 0008 (false 0009) 0008: 06 00 00 7fff0000 ret ALLOW 0009: 15 3e 00 0000009f jeq adjtimex 0048 (false 000a) 000a: 15 3d 00 00000131 jeq clock_adjtime 0048 (false 000b) 000b: 15 3c 00 000000e3 jeq clock_settime 0048 (false 000c) 000c: 15 3b 00 000000a4 jeq settimeofday 0048 (false 000d) 000d: 15 3a 00 0000009a jeq modify_ldt 0048 (false 000e) 000e: 15 39 00 000000d4 jeq lookup_dcookie 0048 (false 000f) 000f: 15 38 00 0000012a jeq perf_event_open 0048 (false 0010) 0010: 15 37 00 00000137 jeq process_vm_writev 0048 (false 0011) 0011: 15 36 00 000000b0 jeq delete_module 0048 (false 0012) 0012: 15 35 00 00000139 jeq finit_module 0048 (false 0013) 0013: 15 34 00 000000af jeq init_module 0048 (false 0014) 0014: 15 33 00 000000a1 jeq chroot 0048 (false 0015) 0015: 15 32 00 000000a5 jeq mount 0048 (false 0016) 0016: 15 31 00 0000009b jeq pivot_root 0048 (false 0017) 0017: 15 30 00 000000a6 jeq umount2 0048 (false 0018) 0018: 15 2f 00 0000009c jeq _sysctl 0048 (false 0019) 0019: 15 2e 00 000000b7 jeq afs_syscall 0048 (false 001a) 001a: 15 2d 00 000000ae jeq create_module 0048 (false 001b) 001b: 15 2c 00 000000b1 jeq get_kernel_syms 0048 (false 001c) 001c: 15 2b 00 000000b5 jeq getpmsg 0048 (false 001d) 001d: 15 2a 00 000000b6 jeq putpmsg 0048 (false 001e) 001e: 15 29 00 000000b2 jeq query_module 0048 (false 001f) 001f: 15 28 00 000000b9 jeq security 0048 (false 0020) 0020: 15 27 00 0000008b jeq sysfs 0048 (false 0021) 0021: 15 26 00 000000b8 jeq tuxcall 0048 (false 0022) 0022: 15 25 00 00000086 jeq uselib 0048 (false 0023) 0023: 15 24 00 00000088 jeq ustat 0048 (false 0024) 0024: 15 23 00 000000ec jeq vserver 0048 (false 0025) 0025: 15 22 00 000000ad jeq ioperm 0048 (false 0026) 0026: 15 21 00 000000ac jeq iopl 0048 (false 0027) 0027: 15 20 00 000000f6 jeq kexec_load 0048 (false 0028) 0028: 15 1f 00 00000140 jeq kexec_file_load 0048 (false 0029) 0029: 15 1e 00 000000a9 jeq reboot 0048 (false 002a) 002a: 15 1d 00 000000a7 jeq swapon 0048 (false 002b) 002b: 15 1c 00 000000a8 jeq swapoff 0048 (false 002c) 002c: 15 1b 00 00000130 jeq open_by_handle_at 0048 (false 002d) 002d: 15 1a 00 0000012f jeq name_to_handle_at 0048 (false 002e) 002e: 15 19 00 000000fb jeq ioprio_set 0048 (false 002f) 002f: 15 18 00 00000067 jeq syslog 0048 (false 0030) 0030: 15 17 00 0000012c jeq fanotify_init 0048 (false 0031) 0031: 15 16 00 000000f8 jeq add_key 0048 (false 0032) 0032: 15 15 00 000000f9 jeq request_key 0048 (false 0033) 0033: 15 14 00 000000ed jeq mbind 0048 (false 0034) 0034: 15 13 00 00000100 jeq migrate_pages 0048 (false 0035) 0035: 15 12 00 00000117 jeq move_pages 0048 (false 0036) 0036: 15 11 00 000000fa jeq keyctl 0048 (false 0037) 0037: 15 10 00 000000ce jeq io_setup 0048 (false 0038) 0038: 15 0f 00 000000cf jeq io_destroy 0048 (false 0039) 0039: 15 0e 00 000000d0 jeq io_getevents 0048 (false 003a) 003a: 15 0d 00 000000d1 jeq io_submit 0048 (false 003b) 003b: 15 0c 00 000000d2 jeq io_cancel 0048 (false 003c) 003c: 15 0b 00 000000d8 jeq remap_file_pages 0048 (false 003d) 003d: 15 0a 00 00000143 jeq userfaultfd 0048 (false 003e) 003e: 15 09 00 000000a3 jeq acct 0048 (false 003f) 003f: 15 08 00 00000141 jeq bpf 0048 (false 0040) 0040: 15 07 00 000000b4 jeq nfsservctl 0048 (false 0041) 0041: 15 06 00 000000ab jeq setdomainname 0048 (false 0042) 0042: 15 05 00 000000aa jeq sethostname 0048 (false 0043) 0043: 15 04 00 00000099 jeq vhangup 0048 (false 0044) 0044: 15 03 00 00000065 jeq ptrace 0048 (false 0045) 0045: 15 02 00 00000087 jeq personality 0048 (false 0046) 0046: 15 01 00 00000136 jeq process_vm_readv 0048 (false 0047) 0047: 06 00 00 7fff0000 ret ALLOW 0048: 06 00 00 00050001 ret ERRNO(1) seccomp filter configured Mounting read-only /run/firejail/mnt/seccomp 3023 1261 0:60 /seccomp /run/firejail/mnt/seccomp ro,nosuid - tmpfs tmpfs rw,mode=755,inode64 mountid=3023 fsname=/seccomp dir=/run/firejail/mnt/seccomp fstype=tmpfs Seccomp directory: ls /run/firejail/mnt/seccomp drwxr-xr-x root root 160 . drwxr-xr-x root root 260 .. -rw-r--r-- user users 584 seccomp -rw-r--r-- user users 432 seccomp.32 -rw-r--r-- user users 114 seccomp.list -rw-r--r-- user users 0 seccomp.postexec -rw-r--r-- user users 0 seccomp.postexec32 -rw-r--r-- user users 176 seccomp.protocol Active seccomp files: cat /run/firejail/mnt/seccomp/seccomp.list /run/firejail/mnt/seccomp/seccomp.protocol /run/firejail/mnt/seccomp/seccomp.32 /run/firejail/mnt/seccomp/seccomp Dropping all capabilities NO_NEW_PRIVS set Drop privileges: pid 1, uid 1000, gid 100, force_nogroups 0 Warning: logind not detected, nogroups command ignored Supplementary groups: 450 AppArmor enabled Closing non-standard file descriptors Starting application LD_PRELOAD=(null) execvp argument 0: /usr/bin/firefox Child process initialized in 102.48 ms Installing /run/firejail/mnt/seccomp/seccomp seccomp filter Installing /run/firejail/mnt/seccomp/seccomp.32 seccomp filter Installing /run/firejail/mnt/seccomp/seccomp.protocol seccomp filter monitoring pid 10 kf.service.services: The desktop entry file "/usr/share/applications/qemu.desktop" has Type= "Application" but no Exec line kf.service.sycoca: Invalid Service : "/usr/share/applications/qemu.desktop" (firefox:10): Gdk-WARNING **: 21:45:35.902: gdkwindow-x11.c:5653 drawable is not a native X11 window kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" ```
noblacklist
affects only later blacklist
s and must therefore come before the correspond blacklist
.
noblacklist
affects only laterblacklist
s and must therefore come before the correspondblacklist
.
Makes sense! Many thanks!
The line noblacklist /usr/libexec
needs to replace blacklist /usr/libexec
in firefox.profile
in my case.
Any reason why this is not considered a bug? Why is noblacklist /usr/libexec not added by default to the profile? Is it specific to the linux distro?
Closed by Author.
Yes we should change blacklist /usr/libexec
to whitelist /usr/libexec/kf5
(or whatever the path is).
Description
The XDG portal save and open file dialog of Firefox 98.0.2 on openSUSE TW KDE Wayland is broken. Whenever I try to open a file for an upload or to save a file locally it says in the logs:
Log output of firefox when opening the dialog
``` kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" ```
/usr/libexec/kf5/kioslave5
however exists.Steps to Reproduce
firejail /usr/bin/firefox
Save page under ...
Expected behavior
All files can be accessed.
Actual behavior
An error is showing, saying
Behavior without a profile
Everything works fine.
Environment
Checklist
/usr/bin/vlc
) "fixes" it).https://github.com/netblue30/firejail/issues/1139
)browser-allow-drm yes
/browser-disable-u2f no
infirejail.config
to allow DRM/U2F in browsers.Log
Output of /usr/bin/firefox
``` Reading profile /etc/firejail/firefox.profile Reading profile /etc/firejail/whitelist-usr-share-common.inc Reading profile /etc/firejail/firefox-common.profile Reading profile /etc/firejail/disable-common.inc Reading profile /etc/firejail/disable-devel.inc Reading profile /etc/firejail/disable-exec.inc Reading profile /etc/firejail/disable-interpreters.inc Reading profile /etc/firejail/disable-proc.inc Reading profile /etc/firejail/disable-programs.inc Reading profile /etc/firejail/whitelist-common.inc Reading profile /etc/firejail/whitelist-run-common.inc Reading profile /etc/firejail/whitelist-runuser-common.inc Reading profile /etc/firejail/whitelist-var-common.inc Seccomp list in: !chroot, check list: @default-keep, prelist: unknown, Parent pid 15645, child pid 15648 Warning: An abstract unix socket for session D-BUS might still be available. Use --net or remove unix from --protocol set. Warning: logind not detected, nogroups command ignored Warning: logind not detected, nogroups command ignored Seccomp list in: !chroot, check list: @default-keep, prelist: unknown, Warning: logind not detected, nogroups command ignored Warning: cleaning all supplementary groups Child process initialized in 98.65 ms kf.service.services: The desktop entry file "/usr/share/applications/qemu.desktop" has Type= "Application" but no Exec line kf.service.sycoca: Invalid Service : "/usr/share/applications/qemu.desktop" ###!!! [Child][PStreamFilterChild] Error: RunMessage(msgname=PStreamFilter::Msg_Closed) Channel closing: too late to send/recv, messages will be lost (firefox:7): Gdk-WARNING **: 21:26:51.576: gdkwindow-x11.c:5653 drawable is not a native X11 window kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.solid.backends.udisks2: Failed enumerating UDisks2 objects: "org.freedesktop.DBus.Error.Disconnected" "Not connected to D-Bus server" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.service.services: KServiceTypeTrader: serviceType "ThumbCreator" not found kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: "Unable to create io-slave. Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" kf.kio.core: couldn't create slave: "Can not find 'kioslave5' executable at '/usr/lib/mozilla, /usr/lib64/qt5/libexec, /usr/lib64/qt5/libexec/kf5, /lib64/libexec/kf5, /usr/libexec/kf5'" ```