Schrodingers-cat

Snappy-Debug

Sep 6th, 2017
68
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 4.71 KB | None | 0 0
  1. = AppArmor =
  2. Time: Sep  5 20:04:43
  3. Log: apparmor="ALLOWED" operation="file_mmap" profile="snap.snapped-atom.snapped-atom" name="/dev/nvidiactl" pid=17660 comm="atom" requested_mask="m" denied_mask="m" fsuid=1000 ouid=0
  4. File: /dev/nvidiactl (write)
  5. Suggestion:
  6. * add 'opengl' to 'plugs'
  7.  
  8. = AppArmor =
  9. Time: Sep  5 20:04:43
  10. Log: apparmor="ALLOWED" operation="file_mmap" profile="snap.snapped-atom.snapped-atom" name="/dev/nvidia0" pid=17660 comm="atom" requested_mask="m" denied_mask="m" fsuid=1000 ouid=0
  11. File: /dev/nvidia0 (write)
  12.  
  13. = AppArmor =
  14. Time: Sep  5 20:04:43
  15. Log: apparmor="ALLOWED" operation="file_mmap" profile="snap.snapped-atom.snapped-atom" name="/home/sherlock/.config/dconf/user" pid=17627 comm="atom" requested_mask="m" denied_mask="m" fsuid=1000 ouid=1000
  16. File: /home/sherlock/.config/dconf/user (write)
  17. Suggestions:
  18. * adjust program to write to $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  19. * add 'gsettings' to 'plugs'
  20.  
  21. = AppArmor =
  22. Time: Sep  5 20:04:43
  23. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/etc/profile.d/" pid=17703 comm="bash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  24. File: /etc/profile.d/ (read)
  25. Suggestion:
  26. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  27.  
  28. = AppArmor =
  29. Time: Sep  5 20:04:43
  30. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/etc/profile.d/apps-bin-path.sh" pid=17703 comm="bash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  31. File: /etc/profile.d/apps-bin-path.sh (read)
  32. Suggestion:
  33. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  34.  
  35. = AppArmor =
  36. Time: Sep  5 20:04:43
  37. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/etc/profile.d/bash_completion.sh" pid=17703 comm="bash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  38. File: /etc/profile.d/bash_completion.sh (read)
  39. Suggestion:
  40. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  41.  
  42. = AppArmor =
  43. Time: Sep  5 20:04:43
  44. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/etc/init.d/" pid=17703 comm="bash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  45. File: /etc/init.d/ (read)
  46. Suggestion:
  47. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  48.  
  49. = AppArmor =
  50. Time: Sep  5 20:04:43
  51. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/etc/profile.d/cedilla-portuguese.sh" pid=17703 comm="bash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  52. File: /etc/profile.d/cedilla-portuguese.sh (read)
  53. Suggestion:
  54. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  55.  
  56. = AppArmor =
  57. Time: Sep  5 20:04:43
  58. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/etc/profile.d/vte-2.91.sh" pid=17703 comm="bash" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  59. File: /etc/profile.d/vte-2.91.sh (read)
  60. Suggestion:
  61. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  62.  
  63. = AppArmor =
  64. Time: Sep  5 20:13:55
  65. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/home/" pid=17984 comm="apm" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  66. File: /home/ (read)
  67. Suggestion:
  68. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  69.  
  70. = AppArmor =
  71. Time: Sep  5 20:14:41
  72. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/home/" pid=18017 comm="apm" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  73. File: /home/ (read)
  74. Suggestion:
  75. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  76.  
  77. = AppArmor =
  78. Time: Sep  5 20:14:41
  79. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/home/" pid=18030 comm="apm" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  80. File: /home/ (read)
  81. Suggestion:
  82. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
  83.  
  84. = AppArmor =
  85. Time: Sep  5 20:14:48
  86. Log: apparmor="ALLOWED" operation="open" profile="snap.snapped-atom.snapped-atom" name="/home/" pid=18055 comm="apm" requested_mask="r" denied_mask="r" fsuid=1000 ouid=0
  87. File: /home/ (read)
  88. Suggestion:
  89. * adjust program to read necessary files from $SNAP, $SNAP_DATA, $SNAP_COMMON, $SNAP_USER_DATA or $SNAP_USER_COMMON
Add Comment
Please, Sign In to add comment