aboutsummaryrefslogtreecommitdiffstats
path: root/etc/inc
diff options
context:
space:
mode:
authorLibravatar netblue30 <netblue30@protonmail.com>2021-07-25 12:32:05 +0000
committerLibravatar GitHub <noreply@github.com>2021-07-25 12:32:05 +0000
commit8b50039a1fad123b90172fadc85bc232e97eb6d1 (patch)
treec17c687e310c9d3ad7874dd40636c104d308e9a6 /etc/inc
parentMerge branch 'master' of https://github.com/netblue30/firejail (diff)
parentMerge branch 'master' into revert-allow-deny-etc (diff)
downloadfirejail-8b50039a1fad123b90172fadc85bc232e97eb6d1.tar.gz
firejail-8b50039a1fad123b90172fadc85bc232e97eb6d1.tar.zst
firejail-8b50039a1fad123b90172fadc85bc232e97eb6d1.zip
Merge pull request #4410 from kmk3/revert-allow-deny-etc
Revert "move whitelist/blacklist to allow/deny"
Diffstat (limited to 'etc/inc')
-rw-r--r--etc/inc/allow-bin-sh.inc6
-rw-r--r--etc/inc/allow-common-devel.inc36
-rw-r--r--etc/inc/allow-gjs.inc16
-rw-r--r--etc/inc/allow-java.inc10
-rw-r--r--etc/inc/allow-lua.inc16
-rw-r--r--etc/inc/allow-nodejs.inc4
-rw-r--r--etc/inc/allow-opengl-game.inc4
-rw-r--r--etc/inc/allow-perl.inc16
-rw-r--r--etc/inc/allow-php.inc6
-rw-r--r--etc/inc/allow-python2.inc10
-rw-r--r--etc/inc/allow-python3.inc12
-rw-r--r--etc/inc/allow-ruby.inc4
-rw-r--r--etc/inc/allow-ssh.inc8
-rw-r--r--etc/inc/disable-common.inc710
-rw-r--r--etc/inc/disable-devel.inc80
-rw-r--r--etc/inc/disable-interpreters.inc84
-rw-r--r--etc/inc/disable-passwdmgr.inc30
-rw-r--r--etc/inc/disable-programs.inc2200
-rw-r--r--etc/inc/disable-shell.inc22
-rw-r--r--etc/inc/disable-xdg.inc8
-rw-r--r--etc/inc/whitelist-1793-workaround.inc46
-rw-r--r--etc/inc/whitelist-common.inc130
-rw-r--r--etc/inc/whitelist-player-common.inc10
-rw-r--r--etc/inc/whitelist-runuser-common.inc20
-rw-r--r--etc/inc/whitelist-usr-share-common.inc126
-rw-r--r--etc/inc/whitelist-var-common.inc18
26 files changed, 1816 insertions, 1816 deletions
diff --git a/etc/inc/allow-bin-sh.inc b/etc/inc/allow-bin-sh.inc
index 59cd40878..d6c295414 100644
--- a/etc/inc/allow-bin-sh.inc
+++ b/etc/inc/allow-bin-sh.inc
@@ -2,6 +2,6 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-bin-sh.local 3include allow-bin-sh.local
4 4
5nodeny ${PATH}/bash 5noblacklist ${PATH}/bash
6nodeny ${PATH}/dash 6noblacklist ${PATH}/dash
7nodeny ${PATH}/sh 7noblacklist ${PATH}/sh
diff --git a/etc/inc/allow-common-devel.inc b/etc/inc/allow-common-devel.inc
index 71b1483cd..011bbe226 100644
--- a/etc/inc/allow-common-devel.inc
+++ b/etc/inc/allow-common-devel.inc
@@ -3,29 +3,29 @@
3include allow-common-devel.local 3include allow-common-devel.local
4 4
5# Git 5# Git
6nodeny ${HOME}/.config/git 6noblacklist ${HOME}/.config/git
7nodeny ${HOME}/.gitconfig 7noblacklist ${HOME}/.gitconfig
8nodeny ${HOME}/.git-credentials 8noblacklist ${HOME}/.git-credentials
9 9
10# Java 10# Java
11nodeny ${HOME}/.gradle 11noblacklist ${HOME}/.gradle
12nodeny ${HOME}/.java 12noblacklist ${HOME}/.java
13 13
14# Node.js 14# Node.js
15nodeny ${HOME}/.node-gyp 15noblacklist ${HOME}/.node-gyp
16nodeny ${HOME}/.npm 16noblacklist ${HOME}/.npm
17nodeny ${HOME}/.npmrc 17noblacklist ${HOME}/.npmrc
18nodeny ${HOME}/.nvm 18noblacklist ${HOME}/.nvm
19nodeny ${HOME}/.yarn 19noblacklist ${HOME}/.yarn
20nodeny ${HOME}/.yarn-config 20noblacklist ${HOME}/.yarn-config
21nodeny ${HOME}/.yarncache 21noblacklist ${HOME}/.yarncache
22nodeny ${HOME}/.yarnrc 22noblacklist ${HOME}/.yarnrc
23 23
24# Python 24# Python
25nodeny ${HOME}/.pylint.d 25noblacklist ${HOME}/.pylint.d
26nodeny ${HOME}/.python-history 26noblacklist ${HOME}/.python-history
27nodeny ${HOME}/.python_history 27noblacklist ${HOME}/.python_history
28nodeny ${HOME}/.pythonhist 28noblacklist ${HOME}/.pythonhist
29 29
30# Rust 30# Rust
31nodeny ${HOME}/.cargo/* 31noblacklist ${HOME}/.cargo/*
diff --git a/etc/inc/allow-gjs.inc b/etc/inc/allow-gjs.inc
index 2e2490079..c1366e093 100644
--- a/etc/inc/allow-gjs.inc
+++ b/etc/inc/allow-gjs.inc
@@ -2,11 +2,11 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-gjs.local 3include allow-gjs.local
4 4
5nodeny ${PATH}/gjs 5noblacklist ${PATH}/gjs
6nodeny ${PATH}/gjs-console 6noblacklist ${PATH}/gjs-console
7nodeny /usr/lib/gjs 7noblacklist /usr/lib/gjs
8nodeny /usr/lib/libgjs* 8noblacklist /usr/lib/libgjs*
9nodeny /usr/lib/libmozjs-* 9noblacklist /usr/lib/libmozjs-*
10nodeny /usr/lib64/gjs 10noblacklist /usr/lib64/gjs
11nodeny /usr/lib64/libgjs* 11noblacklist /usr/lib64/libgjs*
12nodeny /usr/lib64/libmozjs-* 12noblacklist /usr/lib64/libmozjs-*
diff --git a/etc/inc/allow-java.inc b/etc/inc/allow-java.inc
index af44f3664..24d18fb77 100644
--- a/etc/inc/allow-java.inc
+++ b/etc/inc/allow-java.inc
@@ -2,8 +2,8 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-java.local 3include allow-java.local
4 4
5nodeny ${HOME}/.java 5noblacklist ${HOME}/.java
6nodeny ${PATH}/java 6noblacklist ${PATH}/java
7nodeny /etc/java 7noblacklist /etc/java
8nodeny /usr/lib/java 8noblacklist /usr/lib/java
9nodeny /usr/share/java 9noblacklist /usr/share/java
diff --git a/etc/inc/allow-lua.inc b/etc/inc/allow-lua.inc
index 3d0a1997b..9c47e7a3b 100644
--- a/etc/inc/allow-lua.inc
+++ b/etc/inc/allow-lua.inc
@@ -2,11 +2,11 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-lua.local 3include allow-lua.local
4 4
5nodeny ${PATH}/lua* 5noblacklist ${PATH}/lua*
6nodeny /usr/include 6noblacklist /usr/include
7nodeny /usr/lib/liblua* 7noblacklist /usr/lib/liblua*
8nodeny /usr/lib/lua 8noblacklist /usr/lib/lua
9nodeny /usr/lib64/liblua* 9noblacklist /usr/lib64/liblua*
10nodeny /usr/lib64/lua 10noblacklist /usr/lib64/lua
11nodeny /usr/share/lua 11noblacklist /usr/share/lua
12nodeny /usr/share/lua* 12noblacklist /usr/share/lua*
diff --git a/etc/inc/allow-nodejs.inc b/etc/inc/allow-nodejs.inc
index e915b3866..351c94ab8 100644
--- a/etc/inc/allow-nodejs.inc
+++ b/etc/inc/allow-nodejs.inc
@@ -2,8 +2,8 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-nodejs.local 3include allow-nodejs.local
4 4
5nodeny ${PATH}/node 5noblacklist ${PATH}/node
6nodeny /usr/include/node 6noblacklist /usr/include/node
7 7
8# Allow python for node-gyp (blacklisted by disable-interpreters.inc) 8# Allow python for node-gyp (blacklisted by disable-interpreters.inc)
9include allow-python2.inc 9include allow-python2.inc
diff --git a/etc/inc/allow-opengl-game.inc b/etc/inc/allow-opengl-game.inc
index 00e35e983..5d2d6c5c1 100644
--- a/etc/inc/allow-opengl-game.inc
+++ b/etc/inc/allow-opengl-game.inc
@@ -2,6 +2,6 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-opengl-game.local 3include allow-opengl-game.local
4 4
5nodeny ${PATH}/bash 5noblacklist ${PATH}/bash
6allow /usr/share/opengl-games-utils/opengl-game-functions.sh 6whitelist /usr/share/opengl-games-utils/opengl-game-functions.sh
7private-bin basename,bash,cut,glxinfo,grep,head,sed,zenity 7private-bin basename,bash,cut,glxinfo,grep,head,sed,zenity
diff --git a/etc/inc/allow-perl.inc b/etc/inc/allow-perl.inc
index 134d27239..5a1952c94 100644
--- a/etc/inc/allow-perl.inc
+++ b/etc/inc/allow-perl.inc
@@ -2,11 +2,11 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-perl.local 3include allow-perl.local
4 4
5nodeny ${PATH}/core_perl 5noblacklist ${PATH}/core_perl
6nodeny ${PATH}/cpan* 6noblacklist ${PATH}/cpan*
7nodeny ${PATH}/perl 7noblacklist ${PATH}/perl
8nodeny ${PATH}/site_perl 8noblacklist ${PATH}/site_perl
9nodeny ${PATH}/vendor_perl 9noblacklist ${PATH}/vendor_perl
10nodeny /usr/lib/perl* 10noblacklist /usr/lib/perl*
11nodeny /usr/lib64/perl* 11noblacklist /usr/lib64/perl*
12nodeny /usr/share/perl* 12noblacklist /usr/share/perl*
diff --git a/etc/inc/allow-php.inc b/etc/inc/allow-php.inc
index 520c2019e..a0950dc26 100644
--- a/etc/inc/allow-php.inc
+++ b/etc/inc/allow-php.inc
@@ -2,6 +2,6 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-php.local 3include allow-php.local
4 4
5nodeny ${PATH}/php* 5noblacklist ${PATH}/php*
6nodeny /usr/lib/php* 6noblacklist /usr/lib/php*
7nodeny /usr/share/php* 7noblacklist /usr/share/php*
diff --git a/etc/inc/allow-python2.inc b/etc/inc/allow-python2.inc
index f1830043a..b0525e2e1 100644
--- a/etc/inc/allow-python2.inc
+++ b/etc/inc/allow-python2.inc
@@ -2,8 +2,8 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-python2.local 3include allow-python2.local
4 4
5nodeny ${PATH}/python2* 5noblacklist ${PATH}/python2*
6nodeny /usr/include/python2* 6noblacklist /usr/include/python2*
7nodeny /usr/lib/python2* 7noblacklist /usr/lib/python2*
8nodeny /usr/local/lib/python2* 8noblacklist /usr/local/lib/python2*
9nodeny /usr/share/python2* 9noblacklist /usr/share/python2*
diff --git a/etc/inc/allow-python3.inc b/etc/inc/allow-python3.inc
index e4b6ed1a9..d968886b0 100644
--- a/etc/inc/allow-python3.inc
+++ b/etc/inc/allow-python3.inc
@@ -2,9 +2,9 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-python3.local 3include allow-python3.local
4 4
5nodeny ${PATH}/python3* 5noblacklist ${PATH}/python3*
6nodeny /usr/include/python3* 6noblacklist /usr/include/python3*
7nodeny /usr/lib/python3* 7noblacklist /usr/lib/python3*
8nodeny /usr/lib64/python3* 8noblacklist /usr/lib64/python3*
9nodeny /usr/local/lib/python3* 9noblacklist /usr/local/lib/python3*
10nodeny /usr/share/python3* 10noblacklist /usr/share/python3*
diff --git a/etc/inc/allow-ruby.inc b/etc/inc/allow-ruby.inc
index d949bbc84..a8c701219 100644
--- a/etc/inc/allow-ruby.inc
+++ b/etc/inc/allow-ruby.inc
@@ -2,5 +2,5 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-ruby.local 3include allow-ruby.local
4 4
5nodeny ${PATH}/ruby 5noblacklist ${PATH}/ruby
6nodeny /usr/lib/ruby 6noblacklist /usr/lib/ruby
diff --git a/etc/inc/allow-ssh.inc b/etc/inc/allow-ssh.inc
index 44957bf32..67c78a483 100644
--- a/etc/inc/allow-ssh.inc
+++ b/etc/inc/allow-ssh.inc
@@ -2,7 +2,7 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include allow-ssh.local 3include allow-ssh.local
4 4
5nodeny ${HOME}/.ssh 5noblacklist ${HOME}/.ssh
6nodeny /etc/ssh 6noblacklist /etc/ssh
7nodeny /etc/ssh/ssh_config 7noblacklist /etc/ssh/ssh_config
8nodeny /tmp/ssh-* 8noblacklist /tmp/ssh-*
diff --git a/etc/inc/disable-common.inc b/etc/inc/disable-common.inc
index 1283a3a3d..6df0c4990 100644
--- a/etc/inc/disable-common.inc
+++ b/etc/inc/disable-common.inc
@@ -5,63 +5,63 @@ include disable-common.local
5# The following block breaks trash functionality in file managers 5# The following block breaks trash functionality in file managers
6#read-only ${HOME}/.local 6#read-only ${HOME}/.local
7#read-write ${HOME}/.local/share 7#read-write ${HOME}/.local/share
8deny ${HOME}/.local/share/Trash 8blacklist ${HOME}/.local/share/Trash
9 9
10# History files in $HOME and clipboard managers 10# History files in $HOME and clipboard managers
11deny-nolog ${HOME}/.*_history 11blacklist-nolog ${HOME}/.*_history
12deny-nolog ${HOME}/.adobe 12blacklist-nolog ${HOME}/.adobe
13deny-nolog ${HOME}/.cache/greenclip* 13blacklist-nolog ${HOME}/.cache/greenclip*
14deny-nolog ${HOME}/.histfile 14blacklist-nolog ${HOME}/.histfile
15deny-nolog ${HOME}/.history 15blacklist-nolog ${HOME}/.history
16deny-nolog ${HOME}/.kde/share/apps/klipper 16blacklist-nolog ${HOME}/.kde/share/apps/klipper
17deny-nolog ${HOME}/.kde4/share/apps/klipper 17blacklist-nolog ${HOME}/.kde4/share/apps/klipper
18deny-nolog ${HOME}/.local/share/fish/fish_history 18blacklist-nolog ${HOME}/.local/share/fish/fish_history
19deny-nolog ${HOME}/.local/share/klipper 19blacklist-nolog ${HOME}/.local/share/klipper
20deny-nolog ${HOME}/.macromedia 20blacklist-nolog ${HOME}/.macromedia
21deny-nolog ${HOME}/.mupdf.history 21blacklist-nolog ${HOME}/.mupdf.history
22deny-nolog ${HOME}/.python-history 22blacklist-nolog ${HOME}/.python-history
23deny-nolog ${HOME}/.python_history 23blacklist-nolog ${HOME}/.python_history
24deny-nolog ${HOME}/.pythonhist 24blacklist-nolog ${HOME}/.pythonhist
25deny-nolog ${HOME}/.lesshst 25blacklist-nolog ${HOME}/.lesshst
26deny-nolog ${HOME}/.viminfo 26blacklist-nolog ${HOME}/.viminfo
27deny-nolog /tmp/clipmenu* 27blacklist-nolog /tmp/clipmenu*
28 28
29# X11 session autostart 29# X11 session autostart
30# blacklist ${HOME}/.xpra - this will kill --x11=xpra cmdline option for all programs 30# blacklist ${HOME}/.xpra - this will kill --x11=xpra cmdline option for all programs
31deny ${HOME}/.Xsession 31blacklist ${HOME}/.Xsession
32deny ${HOME}/.blackbox 32blacklist ${HOME}/.blackbox
33deny ${HOME}/.config/autostart 33blacklist ${HOME}/.config/autostart
34deny ${HOME}/.config/autostart-scripts 34blacklist ${HOME}/.config/autostart-scripts
35deny ${HOME}/.config/awesome 35blacklist ${HOME}/.config/awesome
36deny ${HOME}/.config/i3 36blacklist ${HOME}/.config/i3
37deny ${HOME}/.config/sway 37blacklist ${HOME}/.config/sway
38deny ${HOME}/.config/lxsession/LXDE/autostart 38blacklist ${HOME}/.config/lxsession/LXDE/autostart
39deny ${HOME}/.config/openbox 39blacklist ${HOME}/.config/openbox
40deny ${HOME}/.config/plasma-workspace 40blacklist ${HOME}/.config/plasma-workspace
41deny ${HOME}/.config/startupconfig 41blacklist ${HOME}/.config/startupconfig
42deny ${HOME}/.config/startupconfigkeys 42blacklist ${HOME}/.config/startupconfigkeys
43deny ${HOME}/.fluxbox 43blacklist ${HOME}/.fluxbox
44deny ${HOME}/.gnomerc 44blacklist ${HOME}/.gnomerc
45deny ${HOME}/.kde/Autostart 45blacklist ${HOME}/.kde/Autostart
46deny ${HOME}/.kde/env 46blacklist ${HOME}/.kde/env
47deny ${HOME}/.kde/share/autostart 47blacklist ${HOME}/.kde/share/autostart
48deny ${HOME}/.kde/share/config/startupconfig 48blacklist ${HOME}/.kde/share/config/startupconfig
49deny ${HOME}/.kde/share/config/startupconfigkeys 49blacklist ${HOME}/.kde/share/config/startupconfigkeys
50deny ${HOME}/.kde/shutdown 50blacklist ${HOME}/.kde/shutdown
51deny ${HOME}/.kde4/env 51blacklist ${HOME}/.kde4/env
52deny ${HOME}/.kde4/Autostart 52blacklist ${HOME}/.kde4/Autostart
53deny ${HOME}/.kde4/share/autostart 53blacklist ${HOME}/.kde4/share/autostart
54deny ${HOME}/.kde4/shutdown 54blacklist ${HOME}/.kde4/shutdown
55deny ${HOME}/.kde4/share/config/startupconfig 55blacklist ${HOME}/.kde4/share/config/startupconfig
56deny ${HOME}/.kde4/share/config/startupconfigkeys 56blacklist ${HOME}/.kde4/share/config/startupconfigkeys
57deny ${HOME}/.local/share/autostart 57blacklist ${HOME}/.local/share/autostart
58deny ${HOME}/.xinitrc 58blacklist ${HOME}/.xinitrc
59deny ${HOME}/.xprofile 59blacklist ${HOME}/.xprofile
60deny ${HOME}/.xserverrc 60blacklist ${HOME}/.xserverrc
61deny ${HOME}/.xsession 61blacklist ${HOME}/.xsession
62deny ${HOME}/.xsessionrc 62blacklist ${HOME}/.xsessionrc
63deny /etc/X11/Xsession.d 63blacklist /etc/X11/Xsession.d
64deny /etc/xdg/autostart 64blacklist /etc/xdg/autostart
65read-only ${HOME}/.Xauthority 65read-only ${HOME}/.Xauthority
66 66
67# Session manager 67# Session manager
@@ -70,46 +70,46 @@ read-only ${HOME}/.Xauthority
70#?HAS_X11: blacklist /tmp/.ICE-unix 70#?HAS_X11: blacklist /tmp/.ICE-unix
71 71
72# KDE config 72# KDE config
73deny ${HOME}/.cache/konsole 73blacklist ${HOME}/.cache/konsole
74deny ${HOME}/.config/khotkeysrc 74blacklist ${HOME}/.config/khotkeysrc
75deny ${HOME}/.config/krunnerrc 75blacklist ${HOME}/.config/krunnerrc
76deny ${HOME}/.config/kscreenlockerrc 76blacklist ${HOME}/.config/kscreenlockerrc
77deny ${HOME}/.config/ksslcertificatemanager 77blacklist ${HOME}/.config/ksslcertificatemanager
78deny ${HOME}/.config/kwalletrc 78blacklist ${HOME}/.config/kwalletrc
79deny ${HOME}/.config/kwinrc 79blacklist ${HOME}/.config/kwinrc
80deny ${HOME}/.config/kwinrulesrc 80blacklist ${HOME}/.config/kwinrulesrc
81deny ${HOME}/.config/plasma-locale-settings.sh 81blacklist ${HOME}/.config/plasma-locale-settings.sh
82deny ${HOME}/.config/plasma-org.kde.plasma.desktop-appletsrc 82blacklist ${HOME}/.config/plasma-org.kde.plasma.desktop-appletsrc
83deny ${HOME}/.config/plasmashellrc 83blacklist ${HOME}/.config/plasmashellrc
84deny ${HOME}/.config/plasmavaultrc 84blacklist ${HOME}/.config/plasmavaultrc
85deny ${HOME}/.kde/share/apps/kwin 85blacklist ${HOME}/.kde/share/apps/kwin
86deny ${HOME}/.kde/share/apps/plasma 86blacklist ${HOME}/.kde/share/apps/plasma
87deny ${HOME}/.kde/share/apps/solid 87blacklist ${HOME}/.kde/share/apps/solid
88deny ${HOME}/.kde/share/config/khotkeysrc 88blacklist ${HOME}/.kde/share/config/khotkeysrc
89deny ${HOME}/.kde/share/config/krunnerrc 89blacklist ${HOME}/.kde/share/config/krunnerrc
90deny ${HOME}/.kde/share/config/kscreensaverrc 90blacklist ${HOME}/.kde/share/config/kscreensaverrc
91deny ${HOME}/.kde/share/config/ksslcertificatemanager 91blacklist ${HOME}/.kde/share/config/ksslcertificatemanager
92deny ${HOME}/.kde/share/config/kwalletrc 92blacklist ${HOME}/.kde/share/config/kwalletrc
93deny ${HOME}/.kde/share/config/kwinrc 93blacklist ${HOME}/.kde/share/config/kwinrc
94deny ${HOME}/.kde/share/config/kwinrulesrc 94blacklist ${HOME}/.kde/share/config/kwinrulesrc
95deny ${HOME}/.kde/share/config/plasma-desktop-appletsrc 95blacklist ${HOME}/.kde/share/config/plasma-desktop-appletsrc
96deny ${HOME}/.kde4/share/apps/kwin 96blacklist ${HOME}/.kde4/share/apps/kwin
97deny ${HOME}/.kde4/share/apps/plasma 97blacklist ${HOME}/.kde4/share/apps/plasma
98deny ${HOME}/.kde4/share/apps/solid 98blacklist ${HOME}/.kde4/share/apps/solid
99deny ${HOME}/.kde4/share/config/khotkeysrc 99blacklist ${HOME}/.kde4/share/config/khotkeysrc
100deny ${HOME}/.kde4/share/config/krunnerrc 100blacklist ${HOME}/.kde4/share/config/krunnerrc
101deny ${HOME}/.kde4/share/config/kscreensaverrc 101blacklist ${HOME}/.kde4/share/config/kscreensaverrc
102deny ${HOME}/.kde4/share/config/ksslcertificatemanager 102blacklist ${HOME}/.kde4/share/config/ksslcertificatemanager
103deny ${HOME}/.kde4/share/config/kwalletrc 103blacklist ${HOME}/.kde4/share/config/kwalletrc
104deny ${HOME}/.kde4/share/config/kwinrc 104blacklist ${HOME}/.kde4/share/config/kwinrc
105deny ${HOME}/.kde4/share/config/kwinrulesrc 105blacklist ${HOME}/.kde4/share/config/kwinrulesrc
106deny ${HOME}/.kde4/share/config/plasma-desktop-appletsrc 106blacklist ${HOME}/.kde4/share/config/plasma-desktop-appletsrc
107deny ${HOME}/.local/share/kglobalaccel 107blacklist ${HOME}/.local/share/kglobalaccel
108deny ${HOME}/.local/share/kwin 108blacklist ${HOME}/.local/share/kwin
109deny ${HOME}/.local/share/plasma 109blacklist ${HOME}/.local/share/plasma
110deny ${HOME}/.local/share/plasmashell 110blacklist ${HOME}/.local/share/plasmashell
111deny ${HOME}/.local/share/solid 111blacklist ${HOME}/.local/share/solid
112deny /tmp/konsole-*.history 112blacklist /tmp/konsole-*.history
113read-only ${HOME}/.cache/ksycoca5_* 113read-only ${HOME}/.cache/ksycoca5_*
114read-only ${HOME}/.config/*notifyrc 114read-only ${HOME}/.config/*notifyrc
115read-only ${HOME}/.config/kdeglobals 115read-only ${HOME}/.config/kdeglobals
@@ -138,139 +138,139 @@ read-only ${HOME}/.local/share/kservices5
138read-only ${HOME}/.local/share/kssl 138read-only ${HOME}/.local/share/kssl
139 139
140# KDE sockets 140# KDE sockets
141deny ${RUNUSER}/*.slave-socket 141blacklist ${RUNUSER}/*.slave-socket
142deny ${RUNUSER}/kdeinit5__* 142blacklist ${RUNUSER}/kdeinit5__*
143deny ${RUNUSER}/kdesud_* 143blacklist ${RUNUSER}/kdesud_*
144# see #3358 144# see #3358
145#?HAS_NODBUS: blacklist ${RUNUSER}/ksocket-* 145#?HAS_NODBUS: blacklist ${RUNUSER}/ksocket-*
146#?HAS_NODBUS: blacklist /tmp/ksocket-* 146#?HAS_NODBUS: blacklist /tmp/ksocket-*
147 147
148# gnome 148# gnome
149# contains extensions, last used times of applications, and notifications 149# contains extensions, last used times of applications, and notifications
150deny ${HOME}/.local/share/gnome-shell 150blacklist ${HOME}/.local/share/gnome-shell
151# contains recently used files and serials of static/removable storage 151# contains recently used files and serials of static/removable storage
152deny ${HOME}/.local/share/gvfs-metadata 152blacklist ${HOME}/.local/share/gvfs-metadata
153# no direct modification of dconf database 153# no direct modification of dconf database
154read-only ${HOME}/.config/dconf 154read-only ${HOME}/.config/dconf
155deny ${RUNUSER}/gnome-session-leader-fifo 155blacklist ${RUNUSER}/gnome-session-leader-fifo
156deny ${RUNUSER}/gnome-shell 156blacklist ${RUNUSER}/gnome-shell
157deny ${RUNUSER}/gsconnect 157blacklist ${RUNUSER}/gsconnect
158 158
159# systemd 159# systemd
160deny ${HOME}/.config/systemd 160blacklist ${HOME}/.config/systemd
161deny ${HOME}/.local/share/systemd 161blacklist ${HOME}/.local/share/systemd
162deny /var/lib/systemd 162blacklist /var/lib/systemd
163deny ${PATH}/systemd-run 163blacklist ${PATH}/systemd-run
164deny ${RUNUSER}/systemd 164blacklist ${RUNUSER}/systemd
165deny ${PATH}/systemctl 165blacklist ${PATH}/systemctl
166deny /etc/systemd/system 166blacklist /etc/systemd/system
167deny /etc/systemd/network 167blacklist /etc/systemd/network
168# creates problems on Arch where /etc/resolv.conf is a symlink to /var/run/systemd/resolve/resolv.conf 168# creates problems on Arch where /etc/resolv.conf is a symlink to /var/run/systemd/resolve/resolv.conf
169#blacklist /var/run/systemd 169#blacklist /var/run/systemd
170 170
171# openrc 171# openrc
172deny /etc/runlevels/ 172blacklist /etc/runlevels/
173deny /etc/init.d/ 173blacklist /etc/init.d/
174deny /etc/rc.conf 174blacklist /etc/rc.conf
175 175
176# VirtualBox 176# VirtualBox
177deny ${HOME}/.VirtualBox 177blacklist ${HOME}/.VirtualBox
178deny ${HOME}/.config/VirtualBox 178blacklist ${HOME}/.config/VirtualBox
179deny ${HOME}/VirtualBox VMs 179blacklist ${HOME}/VirtualBox VMs
180 180
181# GNOME Boxes 181# GNOME Boxes
182deny ${HOME}/.config/gnome-boxes 182blacklist ${HOME}/.config/gnome-boxes
183deny ${HOME}/.local/share/gnome-boxes 183blacklist ${HOME}/.local/share/gnome-boxes
184 184
185# libvirt 185# libvirt
186deny ${HOME}/.cache/libvirt 186blacklist ${HOME}/.cache/libvirt
187deny ${HOME}/.config/libvirt 187blacklist ${HOME}/.config/libvirt
188deny ${RUNUSER}/libvirt 188blacklist ${RUNUSER}/libvirt
189deny /var/cache/libvirt 189blacklist /var/cache/libvirt
190deny /var/lib/libvirt 190blacklist /var/lib/libvirt
191deny /var/log/libvirt 191blacklist /var/log/libvirt
192 192
193# OCI-Containers / Podman 193# OCI-Containers / Podman
194deny ${RUNUSER}/containers 194blacklist ${RUNUSER}/containers
195deny ${RUNUSER}/crun 195blacklist ${RUNUSER}/crun
196deny ${RUNUSER}/libpod 196blacklist ${RUNUSER}/libpod
197deny ${RUNUSER}/runc 197blacklist ${RUNUSER}/runc
198deny ${RUNUSER}/toolbox 198blacklist ${RUNUSER}/toolbox
199 199
200# VeraCrypt 200# VeraCrypt
201deny ${HOME}/.VeraCrypt 201blacklist ${HOME}/.VeraCrypt
202deny ${PATH}/veracrypt 202blacklist ${PATH}/veracrypt
203deny ${PATH}/veracrypt-uninstall.sh 203blacklist ${PATH}/veracrypt-uninstall.sh
204deny /usr/share/applications/veracrypt.* 204blacklist /usr/share/applications/veracrypt.*
205deny /usr/share/pixmaps/veracrypt.* 205blacklist /usr/share/pixmaps/veracrypt.*
206deny /usr/share/veracrypt 206blacklist /usr/share/veracrypt
207 207
208# TrueCrypt 208# TrueCrypt
209deny ${HOME}/.TrueCrypt 209blacklist ${HOME}/.TrueCrypt
210deny ${PATH}/truecrypt 210blacklist ${PATH}/truecrypt
211deny ${PATH}/truecrypt-uninstall.sh 211blacklist ${PATH}/truecrypt-uninstall.sh
212deny /usr/share/applications/truecrypt.* 212blacklist /usr/share/applications/truecrypt.*
213deny /usr/share/pixmaps/truecrypt.* 213blacklist /usr/share/pixmaps/truecrypt.*
214deny /usr/share/truecrypt 214blacklist /usr/share/truecrypt
215 215
216# zuluCrypt 216# zuluCrypt
217deny ${HOME}/.zuluCrypt 217blacklist ${HOME}/.zuluCrypt
218deny ${HOME}/.zuluCrypt-socket 218blacklist ${HOME}/.zuluCrypt-socket
219deny ${PATH}/zuluCrypt-cli 219blacklist ${PATH}/zuluCrypt-cli
220deny ${PATH}/zuluMount-cli 220blacklist ${PATH}/zuluMount-cli
221 221
222# var 222# var
223deny /var/cache/apt 223blacklist /var/cache/apt
224deny /var/cache/pacman 224blacklist /var/cache/pacman
225deny /var/lib/apt 225blacklist /var/lib/apt
226deny /var/lib/clamav 226blacklist /var/lib/clamav
227deny /var/lib/dkms 227blacklist /var/lib/dkms
228deny /var/lib/mysql/mysql.sock 228blacklist /var/lib/mysql/mysql.sock
229deny /var/lib/mysqld/mysql.sock 229blacklist /var/lib/mysqld/mysql.sock
230deny /var/lib/pacman 230blacklist /var/lib/pacman
231deny /var/lib/upower 231blacklist /var/lib/upower
232# blacklist /var/log - a virtual /var/log directory (mostly empty) is build up by default for 232# blacklist /var/log - a virtual /var/log directory (mostly empty) is build up by default for
233# every sandbox, unless --writable-var-log switch is activated 233# every sandbox, unless --writable-var-log switch is activated
234deny /var/mail 234blacklist /var/mail
235deny /var/opt 235blacklist /var/opt
236deny /var/run/acpid.socket 236blacklist /var/run/acpid.socket
237deny /var/run/docker.sock 237blacklist /var/run/docker.sock
238deny /var/run/minissdpd.sock 238blacklist /var/run/minissdpd.sock
239deny /var/run/mysql/mysqld.sock 239blacklist /var/run/mysql/mysqld.sock
240deny /var/run/mysqld/mysqld.sock 240blacklist /var/run/mysqld/mysqld.sock
241deny /var/run/rpcbind.sock 241blacklist /var/run/rpcbind.sock
242deny /var/run/screens 242blacklist /var/run/screens
243deny /var/spool/anacron 243blacklist /var/spool/anacron
244deny /var/spool/cron 244blacklist /var/spool/cron
245deny /var/spool/mail 245blacklist /var/spool/mail
246 246
247# etc 247# etc
248deny /etc/anacrontab 248blacklist /etc/anacrontab
249deny /etc/cron* 249blacklist /etc/cron*
250deny /etc/profile.d 250blacklist /etc/profile.d
251deny /etc/rc.local 251blacklist /etc/rc.local
252# rc1.d, rc2.d, ... 252# rc1.d, rc2.d, ...
253deny /etc/rc?.d 253blacklist /etc/rc?.d
254deny /etc/kernel* 254blacklist /etc/kernel*
255deny /etc/grub* 255blacklist /etc/grub*
256deny /etc/dkms 256blacklist /etc/dkms
257deny /etc/apparmor* 257blacklist /etc/apparmor*
258deny /etc/selinux 258blacklist /etc/selinux
259deny /etc/modules* 259blacklist /etc/modules*
260deny /etc/logrotate* 260blacklist /etc/logrotate*
261deny /etc/adduser.conf 261blacklist /etc/adduser.conf
262 262
263# hide config for various intrusion detection systems 263# hide config for various intrusion detection systems
264deny /etc/rkhunter.conf 264blacklist /etc/rkhunter.conf
265deny /var/lib/rkhunter 265blacklist /var/lib/rkhunter
266deny /etc/chkrootkit.conf 266blacklist /etc/chkrootkit.conf
267deny /etc/lynis 267blacklist /etc/lynis
268deny /etc/aide 268blacklist /etc/aide
269deny /etc/logcheck 269blacklist /etc/logcheck
270deny /etc/tripwire 270blacklist /etc/tripwire
271deny /etc/snort 271blacklist /etc/snort
272deny /etc/fail2ban.conf 272blacklist /etc/fail2ban.conf
273deny /etc/suricata 273blacklist /etc/suricata
274 274
275# Startup files 275# Startup files
276read-only ${HOME}/.antigen 276read-only ${HOME}/.antigen
@@ -307,13 +307,13 @@ read-only ${HOME}/.zshrc
307read-only ${HOME}/.zshrc.local 307read-only ${HOME}/.zshrc.local
308 308
309# Remote access 309# Remote access
310deny ${HOME}/.rhosts 310blacklist ${HOME}/.rhosts
311deny ${HOME}/.shosts 311blacklist ${HOME}/.shosts
312deny ${HOME}/.ssh/authorized_keys 312blacklist ${HOME}/.ssh/authorized_keys
313deny ${HOME}/.ssh/authorized_keys2 313blacklist ${HOME}/.ssh/authorized_keys2
314deny ${HOME}/.ssh/environment 314blacklist ${HOME}/.ssh/environment
315deny ${HOME}/.ssh/rc 315blacklist ${HOME}/.ssh/rc
316deny /etc/hosts.equiv 316blacklist /etc/hosts.equiv
317read-only ${HOME}/.ssh/config 317read-only ${HOME}/.ssh/config
318read-only ${HOME}/.ssh/config.d 318read-only ${HOME}/.ssh/config.d
319 319
@@ -374,200 +374,200 @@ read-only ${HOME}/.local/share/mime
374read-only ${HOME}/.local/share/thumbnailers 374read-only ${HOME}/.local/share/thumbnailers
375 375
376# prevent access to ssh-agent 376# prevent access to ssh-agent
377deny /tmp/ssh-* 377blacklist /tmp/ssh-*
378 378
379# top secret 379# top secret
380deny ${HOME}/*.kdb 380blacklist ${HOME}/*.kdb
381deny ${HOME}/*.kdbx 381blacklist ${HOME}/*.kdbx
382deny ${HOME}/*.key 382blacklist ${HOME}/*.key
383deny ${HOME}/.Private 383blacklist ${HOME}/.Private
384deny ${HOME}/.caff 384blacklist ${HOME}/.caff
385deny ${HOME}/.cargo/credentials 385blacklist ${HOME}/.cargo/credentials
386deny ${HOME}/.cargo/credentials.toml 386blacklist ${HOME}/.cargo/credentials.toml
387deny ${HOME}/.cert 387blacklist ${HOME}/.cert
388deny ${HOME}/.config/keybase 388blacklist ${HOME}/.config/keybase
389deny ${HOME}/.davfs2/secrets 389blacklist ${HOME}/.davfs2/secrets
390deny ${HOME}/.ecryptfs 390blacklist ${HOME}/.ecryptfs
391deny ${HOME}/.fetchmailrc 391blacklist ${HOME}/.fetchmailrc
392deny ${HOME}/.fscrypt 392blacklist ${HOME}/.fscrypt
393deny ${HOME}/.git-credential-cache 393blacklist ${HOME}/.git-credential-cache
394deny ${HOME}/.git-credentials 394blacklist ${HOME}/.git-credentials
395deny ${HOME}/.gnome2/keyrings 395blacklist ${HOME}/.gnome2/keyrings
396deny ${HOME}/.gnupg 396blacklist ${HOME}/.gnupg
397deny ${HOME}/.config/hub 397blacklist ${HOME}/.config/hub
398deny ${HOME}/.kde/share/apps/kwallet 398blacklist ${HOME}/.kde/share/apps/kwallet
399deny ${HOME}/.kde4/share/apps/kwallet 399blacklist ${HOME}/.kde4/share/apps/kwallet
400deny ${HOME}/.local/share/keyrings 400blacklist ${HOME}/.local/share/keyrings
401deny ${HOME}/.local/share/kwalletd 401blacklist ${HOME}/.local/share/kwalletd
402deny ${HOME}/.local/share/plasma-vault 402blacklist ${HOME}/.local/share/plasma-vault
403deny ${HOME}/.msmtprc 403blacklist ${HOME}/.msmtprc
404deny ${HOME}/.mutt 404blacklist ${HOME}/.mutt
405deny ${HOME}/.muttrc 405blacklist ${HOME}/.muttrc
406deny ${HOME}/.netrc 406blacklist ${HOME}/.netrc
407deny ${HOME}/.nyx 407blacklist ${HOME}/.nyx
408deny ${HOME}/.pki 408blacklist ${HOME}/.pki
409deny ${HOME}/.local/share/pki 409blacklist ${HOME}/.local/share/pki
410deny ${HOME}/.smbcredentials 410blacklist ${HOME}/.smbcredentials
411deny ${HOME}/.ssh 411blacklist ${HOME}/.ssh
412deny ${HOME}/.vaults 412blacklist ${HOME}/.vaults
413deny /.fscrypt 413blacklist /.fscrypt
414deny /etc/davfs2/secrets 414blacklist /etc/davfs2/secrets
415deny /etc/group+ 415blacklist /etc/group+
416deny /etc/group- 416blacklist /etc/group-
417deny /etc/gshadow 417blacklist /etc/gshadow
418deny /etc/gshadow+ 418blacklist /etc/gshadow+
419deny /etc/gshadow- 419blacklist /etc/gshadow-
420deny /etc/passwd+ 420blacklist /etc/passwd+
421deny /etc/passwd- 421blacklist /etc/passwd-
422deny /etc/shadow 422blacklist /etc/shadow
423deny /etc/shadow+ 423blacklist /etc/shadow+
424deny /etc/shadow- 424blacklist /etc/shadow-
425deny /etc/ssh 425blacklist /etc/ssh
426deny /etc/ssh/* 426blacklist /etc/ssh/*
427deny /home/.ecryptfs 427blacklist /home/.ecryptfs
428deny /home/.fscrypt 428blacklist /home/.fscrypt
429deny /var/backup 429blacklist /var/backup
430 430
431# cloud provider configuration 431# cloud provider configuration
432deny ${HOME}/.aws 432blacklist ${HOME}/.aws
433deny ${HOME}/.boto 433blacklist ${HOME}/.boto
434deny ${HOME}/.config/gcloud 434blacklist ${HOME}/.config/gcloud
435deny ${HOME}/.kube 435blacklist ${HOME}/.kube
436deny ${HOME}/.passwd-s3fs 436blacklist ${HOME}/.passwd-s3fs
437deny ${HOME}/.s3cmd 437blacklist ${HOME}/.s3cmd
438deny /etc/boto.cfg 438blacklist /etc/boto.cfg
439 439
440# system directories 440# system directories
441deny /sbin 441blacklist /sbin
442deny /usr/local/sbin 442blacklist /usr/local/sbin
443deny /usr/sbin 443blacklist /usr/sbin
444 444
445# system management 445# system management
446deny ${PATH}/at 446blacklist ${PATH}/at
447deny ${PATH}/busybox 447blacklist ${PATH}/busybox
448deny ${PATH}/chage 448blacklist ${PATH}/chage
449deny ${PATH}/chfn 449blacklist ${PATH}/chfn
450deny ${PATH}/chsh 450blacklist ${PATH}/chsh
451deny ${PATH}/crontab 451blacklist ${PATH}/crontab
452deny ${PATH}/evtest 452blacklist ${PATH}/evtest
453deny ${PATH}/expiry 453blacklist ${PATH}/expiry
454deny ${PATH}/fusermount 454blacklist ${PATH}/fusermount
455deny ${PATH}/gksu 455blacklist ${PATH}/gksu
456deny ${PATH}/gksudo 456blacklist ${PATH}/gksudo
457deny ${PATH}/gpasswd 457blacklist ${PATH}/gpasswd
458deny ${PATH}/kdesudo 458blacklist ${PATH}/kdesudo
459deny ${PATH}/ksu 459blacklist ${PATH}/ksu
460deny ${PATH}/mount 460blacklist ${PATH}/mount
461deny ${PATH}/mount.ecryptfs_private 461blacklist ${PATH}/mount.ecryptfs_private
462deny ${PATH}/nc 462blacklist ${PATH}/nc
463deny ${PATH}/ncat 463blacklist ${PATH}/ncat
464deny ${PATH}/nmap 464blacklist ${PATH}/nmap
465deny ${PATH}/newgidmap 465blacklist ${PATH}/newgidmap
466deny ${PATH}/newgrp 466blacklist ${PATH}/newgrp
467deny ${PATH}/newuidmap 467blacklist ${PATH}/newuidmap
468deny ${PATH}/ntfs-3g 468blacklist ${PATH}/ntfs-3g
469deny ${PATH}/pkexec 469blacklist ${PATH}/pkexec
470deny ${PATH}/procmail 470blacklist ${PATH}/procmail
471deny ${PATH}/sg 471blacklist ${PATH}/sg
472deny ${PATH}/strace 472blacklist ${PATH}/strace
473deny ${PATH}/su 473blacklist ${PATH}/su
474deny ${PATH}/sudo 474blacklist ${PATH}/sudo
475deny ${PATH}/tcpdump 475blacklist ${PATH}/tcpdump
476deny ${PATH}/umount 476blacklist ${PATH}/umount
477deny ${PATH}/unix_chkpwd 477blacklist ${PATH}/unix_chkpwd
478deny ${PATH}/xev 478blacklist ${PATH}/xev
479deny ${PATH}/xinput 479blacklist ${PATH}/xinput
480 480
481# other SUID binaries 481# other SUID binaries
482deny /usr/lib/virtualbox 482blacklist /usr/lib/virtualbox
483deny /usr/lib64/virtualbox 483blacklist /usr/lib64/virtualbox
484 484
485# prevent lxterminal connecting to an existing lxterminal session 485# prevent lxterminal connecting to an existing lxterminal session
486deny /tmp/.lxterminal-socket* 486blacklist /tmp/.lxterminal-socket*
487# prevent tmux connecting to an existing session 487# prevent tmux connecting to an existing session
488deny /tmp/tmux-* 488blacklist /tmp/tmux-*
489 489
490# disable terminals running as server resulting in sandbox escape 490# disable terminals running as server resulting in sandbox escape
491deny ${PATH}/lxterminal 491blacklist ${PATH}/lxterminal
492deny ${PATH}/gnome-terminal 492blacklist ${PATH}/gnome-terminal
493deny ${PATH}/gnome-terminal.wrapper 493blacklist ${PATH}/gnome-terminal.wrapper
494deny ${PATH}/lilyterm 494blacklist ${PATH}/lilyterm
495deny ${PATH}/mate-terminal 495blacklist ${PATH}/mate-terminal
496deny ${PATH}/mate-terminal.wrapper 496blacklist ${PATH}/mate-terminal.wrapper
497deny ${PATH}/pantheon-terminal 497blacklist ${PATH}/pantheon-terminal
498deny ${PATH}/roxterm 498blacklist ${PATH}/roxterm
499deny ${PATH}/roxterm-config 499blacklist ${PATH}/roxterm-config
500deny ${PATH}/terminix 500blacklist ${PATH}/terminix
501deny ${PATH}/tilix 501blacklist ${PATH}/tilix
502deny ${PATH}/urxvtc 502blacklist ${PATH}/urxvtc
503deny ${PATH}/urxvtcd 503blacklist ${PATH}/urxvtcd
504deny ${PATH}/xfce4-terminal 504blacklist ${PATH}/xfce4-terminal
505deny ${PATH}/xfce4-terminal.wrapper 505blacklist ${PATH}/xfce4-terminal.wrapper
506# blacklist ${PATH}/konsole 506# blacklist ${PATH}/konsole
507# konsole doesn't seem to have this problem - last tested on Ubuntu 16.04 507# konsole doesn't seem to have this problem - last tested on Ubuntu 16.04
508 508
509# kernel files 509# kernel files
510deny /initrd* 510blacklist /initrd*
511deny /vmlinuz* 511blacklist /vmlinuz*
512 512
513# snapshot files 513# snapshot files
514deny /.snapshots 514blacklist /.snapshots
515 515
516# flatpak 516# flatpak
517deny ${HOME}/.cache/flatpak 517blacklist ${HOME}/.cache/flatpak
518deny ${HOME}/.config/flatpak 518blacklist ${HOME}/.config/flatpak
519nodeny ${HOME}/.local/share/flatpak/exports 519noblacklist ${HOME}/.local/share/flatpak/exports
520read-only ${HOME}/.local/share/flatpak/exports 520read-only ${HOME}/.local/share/flatpak/exports
521deny ${HOME}/.local/share/flatpak/* 521blacklist ${HOME}/.local/share/flatpak/*
522deny ${HOME}/.var 522blacklist ${HOME}/.var
523deny ${RUNUSER}/app 523blacklist ${RUNUSER}/app
524deny ${RUNUSER}/doc 524blacklist ${RUNUSER}/doc
525deny ${RUNUSER}/.dbus-proxy 525blacklist ${RUNUSER}/.dbus-proxy
526deny ${RUNUSER}/.flatpak 526blacklist ${RUNUSER}/.flatpak
527deny ${RUNUSER}/.flatpak-cache 527blacklist ${RUNUSER}/.flatpak-cache
528deny ${RUNUSER}/.flatpak-helper 528blacklist ${RUNUSER}/.flatpak-helper
529deny /usr/share/flatpak 529blacklist /usr/share/flatpak
530nodeny /var/lib/flatpak/exports 530noblacklist /var/lib/flatpak/exports
531deny /var/lib/flatpak/* 531blacklist /var/lib/flatpak/*
532# most of the time bwrap is SUID binary 532# most of the time bwrap is SUID binary
533deny ${PATH}/bwrap 533blacklist ${PATH}/bwrap
534 534
535# snap 535# snap
536deny ${RUNUSER}/snapd-session-agent.socket 536blacklist ${RUNUSER}/snapd-session-agent.socket
537 537
538# mail directories used by mutt 538# mail directories used by mutt
539deny ${HOME}/.Mail 539blacklist ${HOME}/.Mail
540deny ${HOME}/.mail 540blacklist ${HOME}/.mail
541deny ${HOME}/.signature 541blacklist ${HOME}/.signature
542deny ${HOME}/Mail 542blacklist ${HOME}/Mail
543deny ${HOME}/mail 543blacklist ${HOME}/mail
544deny ${HOME}/postponed 544blacklist ${HOME}/postponed
545deny ${HOME}/sent 545blacklist ${HOME}/sent
546 546
547# kernel configuration 547# kernel configuration
548deny /proc/config.gz 548blacklist /proc/config.gz
549 549
550# prevent DNS malware attempting to communicate with the server 550# prevent DNS malware attempting to communicate with the server
551# using regular DNS tools 551# using regular DNS tools
552deny ${PATH}/dig 552blacklist ${PATH}/dig
553deny ${PATH}/dlint 553blacklist ${PATH}/dlint
554deny ${PATH}/dns2tcp 554blacklist ${PATH}/dns2tcp
555deny ${PATH}/dnssec-* 555blacklist ${PATH}/dnssec-*
556deny ${PATH}/dnswalk 556blacklist ${PATH}/dnswalk
557deny ${PATH}/drill 557blacklist ${PATH}/drill
558deny ${PATH}/host 558blacklist ${PATH}/host
559deny ${PATH}/iodine 559blacklist ${PATH}/iodine
560deny ${PATH}/kdig 560blacklist ${PATH}/kdig
561deny ${PATH}/khost 561blacklist ${PATH}/khost
562deny ${PATH}/knsupdate 562blacklist ${PATH}/knsupdate
563deny ${PATH}/ldns-* 563blacklist ${PATH}/ldns-*
564deny ${PATH}/ldnsd 564blacklist ${PATH}/ldnsd
565deny ${PATH}/nslookup 565blacklist ${PATH}/nslookup
566deny ${PATH}/resolvectl 566blacklist ${PATH}/resolvectl
567deny ${PATH}/unbound-host 567blacklist ${PATH}/unbound-host
568 568
569# rest of ${RUNUSER} 569# rest of ${RUNUSER}
570deny ${RUNUSER}/*.lock 570blacklist ${RUNUSER}/*.lock
571deny ${RUNUSER}/inaccessible 571blacklist ${RUNUSER}/inaccessible
572deny ${RUNUSER}/pk-debconf-socket 572blacklist ${RUNUSER}/pk-debconf-socket
573deny ${RUNUSER}/update-notifier.pid 573blacklist ${RUNUSER}/update-notifier.pid
diff --git a/etc/inc/disable-devel.inc b/etc/inc/disable-devel.inc
index a893eb3f3..e74b1b40b 100644
--- a/etc/inc/disable-devel.inc
+++ b/etc/inc/disable-devel.inc
@@ -5,65 +5,65 @@ include disable-devel.local
5# development tools 5# development tools
6 6
7# clang/llvm 7# clang/llvm
8deny ${PATH}/clang* 8blacklist ${PATH}/clang*
9deny ${PATH}/lldb* 9blacklist ${PATH}/lldb*
10deny ${PATH}/llvm* 10blacklist ${PATH}/llvm*
11# see issue #2106 - it disables hardware acceleration in Firefox on Radeon GPU 11# see issue #2106 - it disables hardware acceleration in Firefox on Radeon GPU
12# blacklist /usr/lib/llvm* 12# blacklist /usr/lib/llvm*
13 13
14# GCC 14# GCC
15deny ${PATH}/as 15blacklist ${PATH}/as
16deny ${PATH}/cc 16blacklist ${PATH}/cc
17deny ${PATH}/c++* 17blacklist ${PATH}/c++*
18deny ${PATH}/c8* 18blacklist ${PATH}/c8*
19deny ${PATH}/c9* 19blacklist ${PATH}/c9*
20deny ${PATH}/cpp* 20blacklist ${PATH}/cpp*
21deny ${PATH}/g++* 21blacklist ${PATH}/g++*
22deny ${PATH}/gcc* 22blacklist ${PATH}/gcc*
23deny ${PATH}/gdb 23blacklist ${PATH}/gdb
24deny ${PATH}/ld 24blacklist ${PATH}/ld
25deny ${PATH}/*-gcc* 25blacklist ${PATH}/*-gcc*
26deny ${PATH}/*-g++* 26blacklist ${PATH}/*-g++*
27deny ${PATH}/*-gcc* 27blacklist ${PATH}/*-gcc*
28deny ${PATH}/*-g++* 28blacklist ${PATH}/*-g++*
29# seems to create problems on Gentoo 29# seems to create problems on Gentoo
30#blacklist /usr/lib/gcc 30#blacklist /usr/lib/gcc
31 31
32#Go 32#Go
33deny ${PATH}/gccgo 33blacklist ${PATH}/gccgo
34deny ${PATH}/go 34blacklist ${PATH}/go
35deny ${PATH}/gofmt 35blacklist ${PATH}/gofmt
36 36
37# Java 37# Java
38deny ${PATH}/java 38blacklist ${PATH}/java
39deny ${PATH}/javac 39blacklist ${PATH}/javac
40deny /etc/java 40blacklist /etc/java
41deny /usr/lib/java 41blacklist /usr/lib/java
42deny /usr/share/java 42blacklist /usr/share/java
43 43
44#OpenSSL 44#OpenSSL
45deny ${PATH}/openssl 45blacklist ${PATH}/openssl
46deny ${PATH}/openssl-1.0 46blacklist ${PATH}/openssl-1.0
47 47
48#Rust 48#Rust
49deny ${PATH}/rust-gdb 49blacklist ${PATH}/rust-gdb
50deny ${PATH}/rust-lldb 50blacklist ${PATH}/rust-lldb
51deny ${PATH}/rustc 51blacklist ${PATH}/rustc
52deny ${HOME}/.rustup 52blacklist ${HOME}/.rustup
53 53
54# tcc - Tiny C Compiler 54# tcc - Tiny C Compiler
55deny ${PATH}/tcc 55blacklist ${PATH}/tcc
56deny ${PATH}/x86_64-tcc 56blacklist ${PATH}/x86_64-tcc
57deny /usr/lib/tcc 57blacklist /usr/lib/tcc
58 58
59# Valgrind 59# Valgrind
60deny ${PATH}/valgrind* 60blacklist ${PATH}/valgrind*
61deny /usr/lib/valgrind 61blacklist /usr/lib/valgrind
62 62
63 63
64# Source-Code 64# Source-Code
65 65
66deny /usr/src 66blacklist /usr/src
67deny /usr/local/src 67blacklist /usr/local/src
68deny /usr/include 68blacklist /usr/include
69deny /usr/local/include 69blacklist /usr/local/include
diff --git a/etc/inc/disable-interpreters.inc b/etc/inc/disable-interpreters.inc
index c77d9a490..5d8a236fb 100644
--- a/etc/inc/disable-interpreters.inc
+++ b/etc/inc/disable-interpreters.inc
@@ -3,66 +3,66 @@
3include disable-interpreters.local 3include disable-interpreters.local
4 4
5# gjs 5# gjs
6deny ${PATH}/gjs 6blacklist ${PATH}/gjs
7deny ${PATH}/gjs-console 7blacklist ${PATH}/gjs-console
8deny /usr/lib/gjs 8blacklist /usr/lib/gjs
9deny /usr/lib/libgjs* 9blacklist /usr/lib/libgjs*
10deny /usr/lib64/gjs 10blacklist /usr/lib64/gjs
11deny /usr/lib64/libgjs* 11blacklist /usr/lib64/libgjs*
12 12
13# Lua 13# Lua
14deny ${PATH}/lua* 14blacklist ${PATH}/lua*
15deny /usr/include/lua* 15blacklist /usr/include/lua*
16deny /usr/lib/liblua* 16blacklist /usr/lib/liblua*
17deny /usr/lib/lua 17blacklist /usr/lib/lua
18deny /usr/lib64/liblua* 18blacklist /usr/lib64/liblua*
19deny /usr/lib64/lua 19blacklist /usr/lib64/lua
20deny /usr/share/lua* 20blacklist /usr/share/lua*
21 21
22# mozjs 22# mozjs
23deny /usr/lib/libmozjs-* 23blacklist /usr/lib/libmozjs-*
24deny /usr/lib64/libmozjs-* 24blacklist /usr/lib64/libmozjs-*
25 25
26# Node.js 26# Node.js
27deny ${PATH}/node 27blacklist ${PATH}/node
28deny /usr/include/node 28blacklist /usr/include/node
29 29
30# nvm 30# nvm
31deny ${HOME}/.nvm 31blacklist ${HOME}/.nvm
32 32
33# Perl 33# Perl
34deny ${PATH}/core_perl 34blacklist ${PATH}/core_perl
35deny ${PATH}/cpan* 35blacklist ${PATH}/cpan*
36deny ${PATH}/perl 36blacklist ${PATH}/perl
37deny ${PATH}/site_perl 37blacklist ${PATH}/site_perl
38deny ${PATH}/vendor_perl 38blacklist ${PATH}/vendor_perl
39deny /usr/lib/perl* 39blacklist /usr/lib/perl*
40deny /usr/lib64/perl* 40blacklist /usr/lib64/perl*
41deny /usr/share/perl* 41blacklist /usr/share/perl*
42 42
43# PHP 43# PHP
44deny ${PATH}/php* 44blacklist ${PATH}/php*
45deny /usr/lib/php* 45blacklist /usr/lib/php*
46deny /usr/share/php* 46blacklist /usr/share/php*
47 47
48# Ruby 48# Ruby
49deny ${PATH}/ruby 49blacklist ${PATH}/ruby
50deny /usr/lib/ruby 50blacklist /usr/lib/ruby
51 51
52# Programs using python: deluge, firefox addons, filezilla, cherrytree, xchat, hexchat, libreoffice, scribus 52# Programs using python: deluge, firefox addons, filezilla, cherrytree, xchat, hexchat, libreoffice, scribus
53# Python 2 53# Python 2
54deny ${PATH}/python2* 54blacklist ${PATH}/python2*
55deny /usr/include/python2* 55blacklist /usr/include/python2*
56deny /usr/lib/python2* 56blacklist /usr/lib/python2*
57deny /usr/local/lib/python2* 57blacklist /usr/local/lib/python2*
58deny /usr/share/python2* 58blacklist /usr/share/python2*
59 59
60# You will want to add noblacklist for python3 stuff in the firefox and/or chromium profiles if you use the Gnome connector (see Issue #2026) 60# You will want to add noblacklist for python3 stuff in the firefox and/or chromium profiles if you use the Gnome connector (see Issue #2026)
61 61
62# Python 3 62# Python 3
63deny ${PATH}/python3* 63blacklist ${PATH}/python3*
64deny /usr/include/python3* 64blacklist /usr/include/python3*
65deny /usr/lib/python3* 65blacklist /usr/lib/python3*
66deny /usr/lib64/python3* 66blacklist /usr/lib64/python3*
67deny /usr/local/lib/python3* 67blacklist /usr/local/lib/python3*
68deny /usr/share/python3* 68blacklist /usr/share/python3*
diff --git a/etc/inc/disable-passwdmgr.inc b/etc/inc/disable-passwdmgr.inc
index 0a61bc46f..3ed9a1b14 100644
--- a/etc/inc/disable-passwdmgr.inc
+++ b/etc/inc/disable-passwdmgr.inc
@@ -2,18 +2,18 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include disable-passwdmgr.local 3include disable-passwdmgr.local
4 4
5deny ${HOME}/.config/Bitwarden 5blacklist ${HOME}/.config/Bitwarden
6deny ${HOME}/.config/KeePass 6blacklist ${HOME}/.config/KeePass
7deny ${HOME}/.config/keepass 7blacklist ${HOME}/.config/keepass
8deny ${HOME}/.config/keepassx 8blacklist ${HOME}/.config/keepassx
9deny ${HOME}/.config/keepassxc 9blacklist ${HOME}/.config/keepassxc
10deny ${HOME}/.config/KeePassXCrc 10blacklist ${HOME}/.config/KeePassXCrc
11deny ${HOME}/.config/Sinew Software Systems 11blacklist ${HOME}/.config/Sinew Software Systems
12deny ${HOME}/.fpm 12blacklist ${HOME}/.fpm
13deny ${HOME}/.keepass 13blacklist ${HOME}/.keepass
14deny ${HOME}/.keepassx 14blacklist ${HOME}/.keepassx
15deny ${HOME}/.keepassxc 15blacklist ${HOME}/.keepassxc
16deny ${HOME}/.lastpass 16blacklist ${HOME}/.lastpass
17deny ${HOME}/.local/share/KeePass 17blacklist ${HOME}/.local/share/KeePass
18deny ${HOME}/.local/share/keepass 18blacklist ${HOME}/.local/share/keepass
19deny ${HOME}/.password-store 19blacklist ${HOME}/.password-store
diff --git a/etc/inc/disable-programs.inc b/etc/inc/disable-programs.inc
index 7b5bd0387..44983dd14 100644
--- a/etc/inc/disable-programs.inc
+++ b/etc/inc/disable-programs.inc
@@ -2,1105 +2,1105 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include disable-programs.local 3include disable-programs.local
4 4
5deny ${HOME}/.*coin 5blacklist ${HOME}/.*coin
6deny ${HOME}/.8pecxstudios 6blacklist ${HOME}/.8pecxstudios
7deny ${HOME}/.AndroidStudio* 7blacklist ${HOME}/.AndroidStudio*
8deny ${HOME}/.Atom 8blacklist ${HOME}/.Atom
9deny ${HOME}/.CLion* 9blacklist ${HOME}/.CLion*
10deny ${HOME}/.FBReader 10blacklist ${HOME}/.FBReader
11deny ${HOME}/.FontForge 11blacklist ${HOME}/.FontForge
12deny ${HOME}/.IdeaIC* 12blacklist ${HOME}/.IdeaIC*
13deny ${HOME}/.LuminanceHDR 13blacklist ${HOME}/.LuminanceHDR
14deny ${HOME}/.Mathematica 14blacklist ${HOME}/.Mathematica
15deny ${HOME}/.Natron 15blacklist ${HOME}/.Natron
16deny ${HOME}/.PlayOnLinux 16blacklist ${HOME}/.PlayOnLinux
17deny ${HOME}/.PyCharm* 17blacklist ${HOME}/.PyCharm*
18deny ${HOME}/.Sayonara 18blacklist ${HOME}/.Sayonara
19deny ${HOME}/.Steam 19blacklist ${HOME}/.Steam
20deny ${HOME}/.Steampath 20blacklist ${HOME}/.Steampath
21deny ${HOME}/.Steampid 21blacklist ${HOME}/.Steampid
22deny ${HOME}/.TelegramDesktop 22blacklist ${HOME}/.TelegramDesktop
23deny ${HOME}/.VSCodium 23blacklist ${HOME}/.VSCodium
24deny ${HOME}/.ViberPC 24blacklist ${HOME}/.ViberPC
25deny ${HOME}/.VirtualBox 25blacklist ${HOME}/.VirtualBox
26deny ${HOME}/.WebStorm* 26blacklist ${HOME}/.WebStorm*
27deny ${HOME}/.Wolfram Research 27blacklist ${HOME}/.Wolfram Research
28deny ${HOME}/.ZAP 28blacklist ${HOME}/.ZAP
29deny ${HOME}/.aMule 29blacklist ${HOME}/.aMule
30deny ${HOME}/.abook 30blacklist ${HOME}/.abook
31deny ${HOME}/.addressbook 31blacklist ${HOME}/.addressbook
32deny ${HOME}/.alpine-smime 32blacklist ${HOME}/.alpine-smime
33deny ${HOME}/.android 33blacklist ${HOME}/.android
34deny ${HOME}/.anydesk 34blacklist ${HOME}/.anydesk
35deny ${HOME}/.arduino15 35blacklist ${HOME}/.arduino15
36deny ${HOME}/.aria2 36blacklist ${HOME}/.aria2
37deny ${HOME}/.arm 37blacklist ${HOME}/.arm
38deny ${HOME}/.asunder_album_artist 38blacklist ${HOME}/.asunder_album_artist
39deny ${HOME}/.asunder_album_genre 39blacklist ${HOME}/.asunder_album_genre
40deny ${HOME}/.asunder_album_title 40blacklist ${HOME}/.asunder_album_title
41deny ${HOME}/.atom 41blacklist ${HOME}/.atom
42deny ${HOME}/.attic 42blacklist ${HOME}/.attic
43deny ${HOME}/.audacity-data 43blacklist ${HOME}/.audacity-data
44deny ${HOME}/.avidemux6 44blacklist ${HOME}/.avidemux6
45deny ${HOME}/.ballbuster.hs 45blacklist ${HOME}/.ballbuster.hs
46deny ${HOME}/.balsa 46blacklist ${HOME}/.balsa
47deny ${HOME}/.bcast5 47blacklist ${HOME}/.bcast5
48deny ${HOME}/.bibletime 48blacklist ${HOME}/.bibletime
49deny ${HOME}/.bitcoin 49blacklist ${HOME}/.bitcoin
50deny ${HOME}/.blobby 50blacklist ${HOME}/.blobby
51deny ${HOME}/.bogofilter 51blacklist ${HOME}/.bogofilter
52deny ${HOME}/.bzf 52blacklist ${HOME}/.bzf
53deny ${HOME}/.cargo/* 53blacklist ${HOME}/.cargo/*
54deny ${HOME}/.claws-mail 54blacklist ${HOME}/.claws-mail
55deny ${HOME}/.cliqz 55blacklist ${HOME}/.cliqz
56deny ${HOME}/.clion* 56blacklist ${HOME}/.clion*
57deny ${HOME}/.clonk 57blacklist ${HOME}/.clonk
58deny ${HOME}/.config/0ad 58blacklist ${HOME}/.config/0ad
59deny ${HOME}/.config/2048-qt 59blacklist ${HOME}/.config/2048-qt
60deny ${HOME}/.config/Atom 60blacklist ${HOME}/.config/Atom
61deny ${HOME}/.config/Audaciousrc 61blacklist ${HOME}/.config/Audaciousrc
62deny ${HOME}/.config/Authenticator 62blacklist ${HOME}/.config/Authenticator
63deny ${HOME}/.config/Beaker Browser 63blacklist ${HOME}/.config/Beaker Browser
64deny ${HOME}/.config/Bitcoin 64blacklist ${HOME}/.config/Bitcoin
65deny ${HOME}/.config/Bitwarden 65blacklist ${HOME}/.config/Bitwarden
66deny ${HOME}/.config/Brackets 66blacklist ${HOME}/.config/Brackets
67deny ${HOME}/.config/BraveSoftware 67blacklist ${HOME}/.config/BraveSoftware
68deny ${HOME}/.config/Clementine 68blacklist ${HOME}/.config/Clementine
69deny ${HOME}/.config/Code 69blacklist ${HOME}/.config/Code
70deny ${HOME}/.config/Code - OSS 70blacklist ${HOME}/.config/Code - OSS
71deny ${HOME}/.config/Code Industry 71blacklist ${HOME}/.config/Code Industry
72deny ${HOME}/.config/Cryptocat 72blacklist ${HOME}/.config/Cryptocat
73deny ${HOME}/.config/Debauchee/Barrier.conf 73blacklist ${HOME}/.config/Debauchee/Barrier.conf
74deny ${HOME}/.config/Dharkael 74blacklist ${HOME}/.config/Dharkael
75deny ${HOME}/.config/ENCOM 75blacklist ${HOME}/.config/ENCOM
76deny ${HOME}/.config/Element 76blacklist ${HOME}/.config/Element
77deny ${HOME}/.config/Element (Riot) 77blacklist ${HOME}/.config/Element (Riot)
78deny ${HOME}/.config/Enox 78blacklist ${HOME}/.config/Enox
79deny ${HOME}/.config/Epic 79blacklist ${HOME}/.config/Epic
80deny ${HOME}/.config/Ferdi 80blacklist ${HOME}/.config/Ferdi
81deny ${HOME}/.config/Flavio Tordini 81blacklist ${HOME}/.config/Flavio Tordini
82deny ${HOME}/.config/Franz 82blacklist ${HOME}/.config/Franz
83deny ${HOME}/.config/FreeCAD 83blacklist ${HOME}/.config/FreeCAD
84deny ${HOME}/.config/FreeTube 84blacklist ${HOME}/.config/FreeTube
85deny ${HOME}/.config/Fritzing 85blacklist ${HOME}/.config/Fritzing
86deny ${HOME}/.config/GIMP 86blacklist ${HOME}/.config/GIMP
87deny ${HOME}/.config/GitHub Desktop 87blacklist ${HOME}/.config/GitHub Desktop
88deny ${HOME}/.config/Gitter 88blacklist ${HOME}/.config/Gitter
89deny ${HOME}/.config/Google 89blacklist ${HOME}/.config/Google
90deny ${HOME}/.config/Google Play Music Desktop Player 90blacklist ${HOME}/.config/Google Play Music Desktop Player
91deny ${HOME}/.config/Gpredict 91blacklist ${HOME}/.config/Gpredict
92deny ${HOME}/.config/INRIA 92blacklist ${HOME}/.config/INRIA
93deny ${HOME}/.config/InSilmaril 93blacklist ${HOME}/.config/InSilmaril
94deny ${HOME}/.config/Jitsi Meet 94blacklist ${HOME}/.config/Jitsi Meet
95deny ${HOME}/.config/JetBrains/CLion* 95blacklist ${HOME}/.config/JetBrains/CLion*
96deny ${HOME}/.config/KDE/neochat 96blacklist ${HOME}/.config/KDE/neochat
97deny ${HOME}/.config/Kid3 97blacklist ${HOME}/.config/Kid3
98deny ${HOME}/.config/Kingsoft 98blacklist ${HOME}/.config/Kingsoft
99deny ${HOME}/.config/LibreCAD 99blacklist ${HOME}/.config/LibreCAD
100deny ${HOME}/.config/Loop_Hero 100blacklist ${HOME}/.config/Loop_Hero
101deny ${HOME}/.config/Luminance 101blacklist ${HOME}/.config/Luminance
102deny ${HOME}/.config/LyX 102blacklist ${HOME}/.config/LyX
103deny ${HOME}/.config/Mattermost 103blacklist ${HOME}/.config/Mattermost
104deny ${HOME}/.config/Meltytech 104blacklist ${HOME}/.config/Meltytech
105deny ${HOME}/.config/Mendeley Ltd. 105blacklist ${HOME}/.config/Mendeley Ltd.
106deny ${HOME}/.config/Microsoft 106blacklist ${HOME}/.config/Microsoft
107deny ${HOME}/.config/Min 107blacklist ${HOME}/.config/Min
108deny ${HOME}/.config/ModTheSpire 108blacklist ${HOME}/.config/ModTheSpire
109deny ${HOME}/.config/Mousepad 109blacklist ${HOME}/.config/Mousepad
110deny ${HOME}/.config/Mumble 110blacklist ${HOME}/.config/Mumble
111deny ${HOME}/.config/MusE 111blacklist ${HOME}/.config/MusE
112deny ${HOME}/.config/MuseScore 112blacklist ${HOME}/.config/MuseScore
113deny ${HOME}/.config/MusicBrainz 113blacklist ${HOME}/.config/MusicBrainz
114deny ${HOME}/.config/Nathan Osman 114blacklist ${HOME}/.config/Nathan Osman
115deny ${HOME}/.config/Nextcloud 115blacklist ${HOME}/.config/Nextcloud
116deny ${HOME}/.config/NitroShare 116blacklist ${HOME}/.config/NitroShare
117deny ${HOME}/.config/Nylas Mail 117blacklist ${HOME}/.config/Nylas Mail
118deny ${HOME}/.config/PBE 118blacklist ${HOME}/.config/PBE
119deny ${HOME}/.config/PacmanLogViewer 119blacklist ${HOME}/.config/PacmanLogViewer
120deny ${HOME}/.config/PawelStolowski 120blacklist ${HOME}/.config/PawelStolowski
121deny ${HOME}/.config/Philipp Schmieder 121blacklist ${HOME}/.config/Philipp Schmieder
122deny ${HOME}/.config/Pinta 122blacklist ${HOME}/.config/Pinta
123deny ${HOME}/.config/QGIS 123blacklist ${HOME}/.config/QGIS
124deny ${HOME}/.config/QMediathekView 124blacklist ${HOME}/.config/QMediathekView
125deny ${HOME}/.config/Qlipper 125blacklist ${HOME}/.config/Qlipper
126deny ${HOME}/.config/QuiteRss 126blacklist ${HOME}/.config/QuiteRss
127deny ${HOME}/.config/QuiteRssrc 127blacklist ${HOME}/.config/QuiteRssrc
128deny ${HOME}/.config/Quotient 128blacklist ${HOME}/.config/Quotient
129deny ${HOME}/.config/Rambox 129blacklist ${HOME}/.config/Rambox
130deny ${HOME}/.config/Riot 130blacklist ${HOME}/.config/Riot
131deny ${HOME}/.config/Rocket.Chat 131blacklist ${HOME}/.config/Rocket.Chat
132deny ${HOME}/.config/RogueLegacy 132blacklist ${HOME}/.config/RogueLegacy
133deny ${HOME}/.config/RogueLegacyStorageContainer 133blacklist ${HOME}/.config/RogueLegacyStorageContainer
134deny ${HOME}/.config/Signal 134blacklist ${HOME}/.config/Signal
135deny ${HOME}/.config/Sinew Software Systems 135blacklist ${HOME}/.config/Sinew Software Systems
136deny ${HOME}/.config/Slack 136blacklist ${HOME}/.config/Slack
137deny ${HOME}/.config/Standard Notes 137blacklist ${HOME}/.config/Standard Notes
138deny ${HOME}/.config/SubDownloader 138blacklist ${HOME}/.config/SubDownloader
139deny ${HOME}/.config/Thunar 139blacklist ${HOME}/.config/Thunar
140deny ${HOME}/.config/Twitch 140blacklist ${HOME}/.config/Twitch
141deny ${HOME}/.config/Unknown Organization 141blacklist ${HOME}/.config/Unknown Organization
142deny ${HOME}/.config/VirtualBox 142blacklist ${HOME}/.config/VirtualBox
143deny ${HOME}/.config/Whalebird 143blacklist ${HOME}/.config/Whalebird
144deny ${HOME}/.config/Wire 144blacklist ${HOME}/.config/Wire
145deny ${HOME}/.config/Youtube 145blacklist ${HOME}/.config/Youtube
146deny ${HOME}/.config/ZeGrapher Project 146blacklist ${HOME}/.config/ZeGrapher Project
147deny ${HOME}/.config/Zeal 147blacklist ${HOME}/.config/Zeal
148deny ${HOME}/.config/Zulip 148blacklist ${HOME}/.config/Zulip
149deny ${HOME}/.config/aacs 149blacklist ${HOME}/.config/aacs
150deny ${HOME}/.config/abiword 150blacklist ${HOME}/.config/abiword
151deny ${HOME}/.config/agenda 151blacklist ${HOME}/.config/agenda
152deny ${HOME}/.config/akonadi* 152blacklist ${HOME}/.config/akonadi*
153deny ${HOME}/.config/akregatorrc 153blacklist ${HOME}/.config/akregatorrc
154deny ${HOME}/.config/alacritty 154blacklist ${HOME}/.config/alacritty
155deny ${HOME}/.config/ardour4 155blacklist ${HOME}/.config/ardour4
156deny ${HOME}/.config/ardour5 156blacklist ${HOME}/.config/ardour5
157deny ${HOME}/.config/aria2 157blacklist ${HOME}/.config/aria2
158deny ${HOME}/.config/arkrc 158blacklist ${HOME}/.config/arkrc
159deny ${HOME}/.config/artha.conf 159blacklist ${HOME}/.config/artha.conf
160deny ${HOME}/.config/artha.log 160blacklist ${HOME}/.config/artha.log
161deny ${HOME}/.config/asunder 161blacklist ${HOME}/.config/asunder
162deny ${HOME}/.config/atril 162blacklist ${HOME}/.config/atril
163deny ${HOME}/.config/audacious 163blacklist ${HOME}/.config/audacious
164deny ${HOME}/.config/autokey 164blacklist ${HOME}/.config/autokey
165deny ${HOME}/.config/avidemux3_qt5rc 165blacklist ${HOME}/.config/avidemux3_qt5rc
166deny ${HOME}/.config/aweather 166blacklist ${HOME}/.config/aweather
167deny ${HOME}/.config/backintime 167blacklist ${HOME}/.config/backintime
168deny ${HOME}/.config/baloofilerc 168blacklist ${HOME}/.config/baloofilerc
169deny ${HOME}/.config/baloorc 169blacklist ${HOME}/.config/baloorc
170deny ${HOME}/.config/bcompare 170blacklist ${HOME}/.config/bcompare
171deny ${HOME}/.config/blender 171blacklist ${HOME}/.config/blender
172deny ${HOME}/.config/bless 172blacklist ${HOME}/.config/bless
173deny ${HOME}/.config/bnox 173blacklist ${HOME}/.config/bnox
174deny ${HOME}/.config/borg 174blacklist ${HOME}/.config/borg
175deny ${HOME}/.config/brasero 175blacklist ${HOME}/.config/brasero
176deny ${HOME}/.config/brave 176blacklist ${HOME}/.config/brave
177deny ${HOME}/.config/brave-flags.conf 177blacklist ${HOME}/.config/brave-flags.conf
178deny ${HOME}/.config/caja 178blacklist ${HOME}/.config/caja
179deny ${HOME}/.config/calibre 179blacklist ${HOME}/.config/calibre
180deny ${HOME}/.config/cantata 180blacklist ${HOME}/.config/cantata
181deny ${HOME}/.config/catfish 181blacklist ${HOME}/.config/catfish
182deny ${HOME}/.config/cawbird 182blacklist ${HOME}/.config/cawbird
183deny ${HOME}/.config/celluloid 183blacklist ${HOME}/.config/celluloid
184deny ${HOME}/.config/cherrytree 184blacklist ${HOME}/.config/cherrytree
185deny ${HOME}/.config/chrome-beta-flags.conf 185blacklist ${HOME}/.config/chrome-beta-flags.conf
186deny ${HOME}/.config/chrome-beta-flags.config 186blacklist ${HOME}/.config/chrome-beta-flags.config
187deny ${HOME}/.config/chrome-flags.conf 187blacklist ${HOME}/.config/chrome-flags.conf
188deny ${HOME}/.config/chrome-flags.config 188blacklist ${HOME}/.config/chrome-flags.config
189deny ${HOME}/.config/chrome-unstable-flags.conf 189blacklist ${HOME}/.config/chrome-unstable-flags.conf
190deny ${HOME}/.config/chrome-unstable-flags.config 190blacklist ${HOME}/.config/chrome-unstable-flags.config
191deny ${HOME}/.config/chromium 191blacklist ${HOME}/.config/chromium
192deny ${HOME}/.config/chromium-dev 192blacklist ${HOME}/.config/chromium-dev
193deny ${HOME}/.config/chromium-flags.conf 193blacklist ${HOME}/.config/chromium-flags.conf
194deny ${HOME}/.config/clipit 194blacklist ${HOME}/.config/clipit
195deny ${HOME}/.config/cliqz 195blacklist ${HOME}/.config/cliqz
196deny ${HOME}/.config/cmus 196blacklist ${HOME}/.config/cmus
197deny ${HOME}/.config/com.github.bleakgrey.tootle 197blacklist ${HOME}/.config/com.github.bleakgrey.tootle
198deny ${HOME}/.config/corebird 198blacklist ${HOME}/.config/corebird
199deny ${HOME}/.config/cower 199blacklist ${HOME}/.config/cower
200deny ${HOME}/.config/coyim 200blacklist ${HOME}/.config/coyim
201deny ${HOME}/.config/d-feet 201blacklist ${HOME}/.config/d-feet
202deny ${HOME}/.config/darktable 202blacklist ${HOME}/.config/darktable
203deny ${HOME}/.config/deadbeef 203blacklist ${HOME}/.config/deadbeef
204deny ${HOME}/.config/deluge 204blacklist ${HOME}/.config/deluge
205deny ${HOME}/.config/devilspie2 205blacklist ${HOME}/.config/devilspie2
206deny ${HOME}/.config/digikam 206blacklist ${HOME}/.config/digikam
207deny ${HOME}/.config/digikamrc 207blacklist ${HOME}/.config/digikamrc
208deny ${HOME}/.config/discord 208blacklist ${HOME}/.config/discord
209deny ${HOME}/.config/discordcanary 209blacklist ${HOME}/.config/discordcanary
210deny ${HOME}/.config/dkl 210blacklist ${HOME}/.config/dkl
211deny ${HOME}/.config/dnox 211blacklist ${HOME}/.config/dnox
212deny ${HOME}/.config/dolphin-emu 212blacklist ${HOME}/.config/dolphin-emu
213deny ${HOME}/.config/dolphinrc 213blacklist ${HOME}/.config/dolphinrc
214deny ${HOME}/.config/dragonplayerrc 214blacklist ${HOME}/.config/dragonplayerrc
215deny ${HOME}/.config/draw.io 215blacklist ${HOME}/.config/draw.io
216deny ${HOME}/.config/electron-mail 216blacklist ${HOME}/.config/electron-mail
217deny ${HOME}/.config/emaildefaults 217blacklist ${HOME}/.config/emaildefaults
218deny ${HOME}/.config/emailidentities 218blacklist ${HOME}/.config/emailidentities
219deny ${HOME}/.config/emilia 219blacklist ${HOME}/.config/emilia
220deny ${HOME}/.config/enchant 220blacklist ${HOME}/.config/enchant
221deny ${HOME}/.config/eog 221blacklist ${HOME}/.config/eog
222deny ${HOME}/.config/epiphany 222blacklist ${HOME}/.config/epiphany
223deny ${HOME}/.config/equalx 223blacklist ${HOME}/.config/equalx
224deny ${HOME}/.config/evince 224blacklist ${HOME}/.config/evince
225deny ${HOME}/.config/evolution 225blacklist ${HOME}/.config/evolution
226deny ${HOME}/.config/falkon 226blacklist ${HOME}/.config/falkon
227deny ${HOME}/.config/filezilla 227blacklist ${HOME}/.config/filezilla
228deny ${HOME}/.config/flameshot 228blacklist ${HOME}/.config/flameshot
229deny ${HOME}/.config/flaska.net 229blacklist ${HOME}/.config/flaska.net
230deny ${HOME}/.config/flowblade 230blacklist ${HOME}/.config/flowblade
231deny ${HOME}/.config/font-manager 231blacklist ${HOME}/.config/font-manager
232deny ${HOME}/.config/freecol 232blacklist ${HOME}/.config/freecol
233deny ${HOME}/.config/gajim 233blacklist ${HOME}/.config/gajim
234deny ${HOME}/.config/galculator 234blacklist ${HOME}/.config/galculator
235deny ${HOME}/.config/gconf 235blacklist ${HOME}/.config/gconf
236deny ${HOME}/.config/geany 236blacklist ${HOME}/.config/geany
237deny ${HOME}/.config/geary 237blacklist ${HOME}/.config/geary
238deny ${HOME}/.config/gedit 238blacklist ${HOME}/.config/gedit
239deny ${HOME}/.config/geeqie 239blacklist ${HOME}/.config/geeqie
240deny ${HOME}/.config/ghb 240blacklist ${HOME}/.config/ghb
241deny ${HOME}/.config/ghostwriter 241blacklist ${HOME}/.config/ghostwriter
242deny ${HOME}/.config/git 242blacklist ${HOME}/.config/git
243deny ${HOME}/.config/git-cola 243blacklist ${HOME}/.config/git-cola
244deny ${HOME}/.config/glade.conf 244blacklist ${HOME}/.config/glade.conf
245deny ${HOME}/.config/globaltime 245blacklist ${HOME}/.config/globaltime
246deny ${HOME}/.config/gmpc 246blacklist ${HOME}/.config/gmpc
247deny ${HOME}/.config/gnome-builder 247blacklist ${HOME}/.config/gnome-builder
248deny ${HOME}/.config/gnome-chess 248blacklist ${HOME}/.config/gnome-chess
249deny ${HOME}/.config/gnome-control-center 249blacklist ${HOME}/.config/gnome-control-center
250deny ${HOME}/.config/gnome-initial-setup-done 250blacklist ${HOME}/.config/gnome-initial-setup-done
251deny ${HOME}/.config/gnome-latex 251blacklist ${HOME}/.config/gnome-latex
252deny ${HOME}/.config/gnome-mplayer 252blacklist ${HOME}/.config/gnome-mplayer
253deny ${HOME}/.config/gnome-mpv 253blacklist ${HOME}/.config/gnome-mpv
254deny ${HOME}/.config/gnome-pie 254blacklist ${HOME}/.config/gnome-pie
255deny ${HOME}/.config/gnome-session 255blacklist ${HOME}/.config/gnome-session
256deny ${HOME}/.config/gnote 256blacklist ${HOME}/.config/gnote
257deny ${HOME}/.config/godot 257blacklist ${HOME}/.config/godot
258deny ${HOME}/.config/google-chrome 258blacklist ${HOME}/.config/google-chrome
259deny ${HOME}/.config/google-chrome-beta 259blacklist ${HOME}/.config/google-chrome-beta
260deny ${HOME}/.config/google-chrome-unstable 260blacklist ${HOME}/.config/google-chrome-unstable
261deny ${HOME}/.config/gpicview 261blacklist ${HOME}/.config/gpicview
262deny ${HOME}/.config/gthumb 262blacklist ${HOME}/.config/gthumb
263deny ${HOME}/.config/gummi 263blacklist ${HOME}/.config/gummi
264deny ${HOME}/.config/guvcview2 264blacklist ${HOME}/.config/guvcview2
265deny ${HOME}/.config/gwenviewrc 265blacklist ${HOME}/.config/gwenviewrc
266deny ${HOME}/.config/hexchat 266blacklist ${HOME}/.config/hexchat
267deny ${HOME}/.config/homebank 267blacklist ${HOME}/.config/homebank
268deny ${HOME}/.config/i2p 268blacklist ${HOME}/.config/i2p
269deny ${HOME}/.config/inkscape 269blacklist ${HOME}/.config/inkscape
270deny ${HOME}/.config/inox 270blacklist ${HOME}/.config/inox
271deny ${HOME}/.config/iridium 271blacklist ${HOME}/.config/iridium
272deny ${HOME}/.config/itch 272blacklist ${HOME}/.config/itch
273deny ${HOME}/.config/jami 273blacklist ${HOME}/.config/jami
274deny ${HOME}/.config/jd-gui.cfg 274blacklist ${HOME}/.config/jd-gui.cfg
275deny ${HOME}/.config/k3brc 275blacklist ${HOME}/.config/k3brc
276deny ${HOME}/.config/kaffeinerc 276blacklist ${HOME}/.config/kaffeinerc
277deny ${HOME}/.config/kalgebrarc 277blacklist ${HOME}/.config/kalgebrarc
278deny ${HOME}/.config/katemetainfos 278blacklist ${HOME}/.config/katemetainfos
279deny ${HOME}/.config/katepartrc 279blacklist ${HOME}/.config/katepartrc
280deny ${HOME}/.config/katerc 280blacklist ${HOME}/.config/katerc
281deny ${HOME}/.config/kateschemarc 281blacklist ${HOME}/.config/kateschemarc
282deny ${HOME}/.config/katesyntaxhighlightingrc 282blacklist ${HOME}/.config/katesyntaxhighlightingrc
283deny ${HOME}/.config/katevirc 283blacklist ${HOME}/.config/katevirc
284deny ${HOME}/.config/kazam 284blacklist ${HOME}/.config/kazam
285deny ${HOME}/.config/kdeconnect 285blacklist ${HOME}/.config/kdeconnect
286deny ${HOME}/.config/kdenliverc 286blacklist ${HOME}/.config/kdenliverc
287deny ${HOME}/.config/kdiff3fileitemactionrc 287blacklist ${HOME}/.config/kdiff3fileitemactionrc
288deny ${HOME}/.config/kdiff3rc 288blacklist ${HOME}/.config/kdiff3rc
289deny ${HOME}/.config/kfindrc 289blacklist ${HOME}/.config/kfindrc
290deny ${HOME}/.config/kgetrc 290blacklist ${HOME}/.config/kgetrc
291deny ${HOME}/.config/kid3rc 291blacklist ${HOME}/.config/kid3rc
292deny ${HOME}/.config/klavaro 292blacklist ${HOME}/.config/klavaro
293deny ${HOME}/.config/klipperrc 293blacklist ${HOME}/.config/klipperrc
294deny ${HOME}/.config/kmail2rc 294blacklist ${HOME}/.config/kmail2rc
295deny ${HOME}/.config/kmailsearchindexingrc 295blacklist ${HOME}/.config/kmailsearchindexingrc
296deny ${HOME}/.config/kmplayerrc 296blacklist ${HOME}/.config/kmplayerrc
297deny ${HOME}/.config/knotesrc 297blacklist ${HOME}/.config/knotesrc
298deny ${HOME}/.config/konversation.notifyrc 298blacklist ${HOME}/.config/konversation.notifyrc
299deny ${HOME}/.config/konversationrc 299blacklist ${HOME}/.config/konversationrc
300deny ${HOME}/.config/kritarc 300blacklist ${HOME}/.config/kritarc
301deny ${HOME}/.config/ktorrentrc 301blacklist ${HOME}/.config/ktorrentrc
302deny ${HOME}/.config/ktouch2rc 302blacklist ${HOME}/.config/ktouch2rc
303deny ${HOME}/.config/kube 303blacklist ${HOME}/.config/kube
304deny ${HOME}/.config/kwriterc 304blacklist ${HOME}/.config/kwriterc
305deny ${HOME}/.config/leafpad 305blacklist ${HOME}/.config/leafpad
306deny ${HOME}/.config/libreoffice 306blacklist ${HOME}/.config/libreoffice
307deny ${HOME}/.config/liferea 307blacklist ${HOME}/.config/liferea
308deny ${HOME}/.config/linphone 308blacklist ${HOME}/.config/linphone
309deny ${HOME}/.config/lugaru 309blacklist ${HOME}/.config/lugaru
310deny ${HOME}/.config/lutris 310blacklist ${HOME}/.config/lutris
311deny ${HOME}/.config/lximage-qt 311blacklist ${HOME}/.config/lximage-qt
312deny ${HOME}/.config/mailtransports 312blacklist ${HOME}/.config/mailtransports
313deny ${HOME}/.config/mana 313blacklist ${HOME}/.config/mana
314deny ${HOME}/.config/mate-calc 314blacklist ${HOME}/.config/mate-calc
315deny ${HOME}/.config/mate/eom 315blacklist ${HOME}/.config/mate/eom
316deny ${HOME}/.config/mate/mate-dictionary 316blacklist ${HOME}/.config/mate/mate-dictionary
317deny ${HOME}/.config/matrix-mirage 317blacklist ${HOME}/.config/matrix-mirage
318deny ${HOME}/.config/mcomix 318blacklist ${HOME}/.config/mcomix
319deny ${HOME}/.config/meld 319blacklist ${HOME}/.config/meld
320deny ${HOME}/.config/menulibre.cfg 320blacklist ${HOME}/.config/menulibre.cfg
321deny ${HOME}/.config/meteo-qt 321blacklist ${HOME}/.config/meteo-qt
322deny ${HOME}/.config/mfusion 322blacklist ${HOME}/.config/mfusion
323deny ${HOME}/.config/microsoft-edge-beta 323blacklist ${HOME}/.config/microsoft-edge-beta
324deny ${HOME}/.config/microsoft-edge-dev 324blacklist ${HOME}/.config/microsoft-edge-dev
325deny ${HOME}/.config/midori 325blacklist ${HOME}/.config/midori
326deny ${HOME}/.config/mirage 326blacklist ${HOME}/.config/mirage
327deny ${HOME}/.config/mono 327blacklist ${HOME}/.config/mono
328deny ${HOME}/.config/mpDris2 328blacklist ${HOME}/.config/mpDris2
329deny ${HOME}/.config/mpd 329blacklist ${HOME}/.config/mpd
330deny ${HOME}/.config/mps-youtube 330blacklist ${HOME}/.config/mps-youtube
331deny ${HOME}/.config/mpv 331blacklist ${HOME}/.config/mpv
332deny ${HOME}/.config/mupen64plus 332blacklist ${HOME}/.config/mupen64plus
333deny ${HOME}/.config/mutt 333blacklist ${HOME}/.config/mutt
334deny ${HOME}/.config/mutter 334blacklist ${HOME}/.config/mutter
335deny ${HOME}/.config/mypaint 335blacklist ${HOME}/.config/mypaint
336deny ${HOME}/.config/nano 336blacklist ${HOME}/.config/nano
337deny ${HOME}/.config/nautilus 337blacklist ${HOME}/.config/nautilus
338deny ${HOME}/.config/nemo 338blacklist ${HOME}/.config/nemo
339deny ${HOME}/.config/neochat.notifyrc 339blacklist ${HOME}/.config/neochat.notifyrc
340deny ${HOME}/.config/neochatrc 340blacklist ${HOME}/.config/neochatrc
341deny ${HOME}/.config/neomutt 341blacklist ${HOME}/.config/neomutt
342deny ${HOME}/.config/netsurf 342blacklist ${HOME}/.config/netsurf
343deny ${HOME}/.config/newsbeuter 343blacklist ${HOME}/.config/newsbeuter
344deny ${HOME}/.config/newsboat 344blacklist ${HOME}/.config/newsboat
345deny ${HOME}/.config/newsflash 345blacklist ${HOME}/.config/newsflash
346deny ${HOME}/.config/nheko 346blacklist ${HOME}/.config/nheko
347deny ${HOME}/.config/nomacs 347blacklist ${HOME}/.config/nomacs
348deny ${HOME}/.config/nuclear 348blacklist ${HOME}/.config/nuclear
349deny ${HOME}/.config/obs-studio 349blacklist ${HOME}/.config/obs-studio
350deny ${HOME}/.config/okularpartrc 350blacklist ${HOME}/.config/okularpartrc
351deny ${HOME}/.config/okularrc 351blacklist ${HOME}/.config/okularrc
352deny ${HOME}/.config/onboard 352blacklist ${HOME}/.config/onboard
353deny ${HOME}/.config/onionshare 353blacklist ${HOME}/.config/onionshare
354deny ${HOME}/.config/onlyoffice 354blacklist ${HOME}/.config/onlyoffice
355deny ${HOME}/.config/openmw 355blacklist ${HOME}/.config/openmw
356deny ${HOME}/.config/opera 356blacklist ${HOME}/.config/opera
357deny ${HOME}/.config/opera-beta 357blacklist ${HOME}/.config/opera-beta
358deny ${HOME}/.config/orage 358blacklist ${HOME}/.config/orage
359deny ${HOME}/.config/org.gabmus.gfeeds.json 359blacklist ${HOME}/.config/org.gabmus.gfeeds.json
360deny ${HOME}/.config/org.gabmus.gfeeds.saved_articles 360blacklist ${HOME}/.config/org.gabmus.gfeeds.saved_articles
361deny ${HOME}/.config/org.kde.gwenviewrc 361blacklist ${HOME}/.config/org.kde.gwenviewrc
362deny ${HOME}/.config/otter 362blacklist ${HOME}/.config/otter
363deny ${HOME}/.config/pavucontrol-qt 363blacklist ${HOME}/.config/pavucontrol-qt
364deny ${HOME}/.config/pavucontrol.ini 364blacklist ${HOME}/.config/pavucontrol.ini
365deny ${HOME}/.config/pcmanfm 365blacklist ${HOME}/.config/pcmanfm
366deny ${HOME}/.config/pdfmod 366blacklist ${HOME}/.config/pdfmod
367deny ${HOME}/.config/pipe-viewer 367blacklist ${HOME}/.config/pipe-viewer
368deny ${HOME}/.config/pitivi 368blacklist ${HOME}/.config/pitivi
369deny ${HOME}/.config/pix 369blacklist ${HOME}/.config/pix
370deny ${HOME}/.config/pluma 370blacklist ${HOME}/.config/pluma
371deny ${HOME}/.config/ppsspp 371blacklist ${HOME}/.config/ppsspp
372deny ${HOME}/.config/pragha 372blacklist ${HOME}/.config/pragha
373deny ${HOME}/.config/profanity 373blacklist ${HOME}/.config/profanity
374deny ${HOME}/.config/psi 374blacklist ${HOME}/.config/psi
375deny ${HOME}/.config/psi+ 375blacklist ${HOME}/.config/psi+
376deny ${HOME}/.config/qBittorrent 376blacklist ${HOME}/.config/qBittorrent
377deny ${HOME}/.config/qBittorrentrc 377blacklist ${HOME}/.config/qBittorrentrc
378deny ${HOME}/.config/qnapi.ini 378blacklist ${HOME}/.config/qnapi.ini
379deny ${HOME}/.config/qpdfview 379blacklist ${HOME}/.config/qpdfview
380deny ${HOME}/.config/quodlibet 380blacklist ${HOME}/.config/quodlibet
381deny ${HOME}/.config/qupzilla 381blacklist ${HOME}/.config/qupzilla
382deny ${HOME}/.config/qutebrowser 382blacklist ${HOME}/.config/qutebrowser
383deny ${HOME}/.config/ranger 383blacklist ${HOME}/.config/ranger
384deny ${HOME}/.config/redshift 384blacklist ${HOME}/.config/redshift
385deny ${HOME}/.config/redshift.conf 385blacklist ${HOME}/.config/redshift.conf
386deny ${HOME}/.config/remmina 386blacklist ${HOME}/.config/remmina
387deny ${HOME}/.config/ristretto 387blacklist ${HOME}/.config/ristretto
388deny ${HOME}/.config/rtv 388blacklist ${HOME}/.config/rtv
389deny ${HOME}/.config/scribus 389blacklist ${HOME}/.config/scribus
390deny ${HOME}/.config/scribusrc 390blacklist ${HOME}/.config/scribusrc
391deny ${HOME}/.config/sinew.in 391blacklist ${HOME}/.config/sinew.in
392deny ${HOME}/.config/sink 392blacklist ${HOME}/.config/sink
393deny ${HOME}/.config/skypeforlinux 393blacklist ${HOME}/.config/skypeforlinux
394deny ${HOME}/.config/slimjet 394blacklist ${HOME}/.config/slimjet
395deny ${HOME}/.config/smplayer 395blacklist ${HOME}/.config/smplayer
396deny ${HOME}/.config/smtube 396blacklist ${HOME}/.config/smtube
397deny ${HOME}/.config/smuxi 397blacklist ${HOME}/.config/smuxi
398deny ${HOME}/.config/snox 398blacklist ${HOME}/.config/snox
399deny ${HOME}/.config/sound-juicer 399blacklist ${HOME}/.config/sound-juicer
400deny ${HOME}/.config/specialmailcollectionsrc 400blacklist ${HOME}/.config/specialmailcollectionsrc
401deny ${HOME}/.config/spectaclerc 401blacklist ${HOME}/.config/spectaclerc
402deny ${HOME}/.config/spotify 402blacklist ${HOME}/.config/spotify
403deny ${HOME}/.config/sqlitebrowser 403blacklist ${HOME}/.config/sqlitebrowser
404deny ${HOME}/.config/stellarium 404blacklist ${HOME}/.config/stellarium
405deny ${HOME}/.config/straw-viewer 405blacklist ${HOME}/.config/straw-viewer
406deny ${HOME}/.config/strawberry 406blacklist ${HOME}/.config/strawberry
407deny ${HOME}/.config/supertuxkart 407blacklist ${HOME}/.config/supertuxkart
408deny ${HOME}/.config/synfig 408blacklist ${HOME}/.config/synfig
409deny ${HOME}/.config/teams 409blacklist ${HOME}/.config/teams
410deny ${HOME}/.config/teams-for-linux 410blacklist ${HOME}/.config/teams-for-linux
411deny ${HOME}/.config/telepathy-account-widgets 411blacklist ${HOME}/.config/telepathy-account-widgets
412deny ${HOME}/.config/torbrowser 412blacklist ${HOME}/.config/torbrowser
413deny ${HOME}/.config/totem 413blacklist ${HOME}/.config/totem
414deny ${HOME}/.config/tox 414blacklist ${HOME}/.config/tox
415deny ${HOME}/.config/transgui 415blacklist ${HOME}/.config/transgui
416deny ${HOME}/.config/transmission 416blacklist ${HOME}/.config/transmission
417deny ${HOME}/.config/truecraft 417blacklist ${HOME}/.config/truecraft
418deny ${HOME}/.config/tuta_integration 418blacklist ${HOME}/.config/tuta_integration
419deny ${HOME}/.config/tutanota-desktop 419blacklist ${HOME}/.config/tutanota-desktop
420deny ${HOME}/.config/tvbrowser 420blacklist ${HOME}/.config/tvbrowser
421deny ${HOME}/.config/uGet 421blacklist ${HOME}/.config/uGet
422deny ${HOME}/.config/ungoogled-chromium 422blacklist ${HOME}/.config/ungoogled-chromium
423deny ${HOME}/.config/uzbl 423blacklist ${HOME}/.config/uzbl
424deny ${HOME}/.config/viewnior 424blacklist ${HOME}/.config/viewnior
425deny ${HOME}/.config/vivaldi 425blacklist ${HOME}/.config/vivaldi
426deny ${HOME}/.config/vivaldi-snapshot 426blacklist ${HOME}/.config/vivaldi-snapshot
427deny ${HOME}/.config/vlc 427blacklist ${HOME}/.config/vlc
428deny ${HOME}/.config/wesnoth 428blacklist ${HOME}/.config/wesnoth
429deny ${HOME}/.config/wireshark 429blacklist ${HOME}/.config/wireshark
430deny ${HOME}/.config/wormux 430blacklist ${HOME}/.config/wormux
431deny ${HOME}/.config/xchat 431blacklist ${HOME}/.config/xchat
432deny ${HOME}/.config/xed 432blacklist ${HOME}/.config/xed
433deny ${HOME}/.config/xfburn 433blacklist ${HOME}/.config/xfburn
434deny ${HOME}/.config/xfce4-dict 434blacklist ${HOME}/.config/xfce4-dict
435deny ${HOME}/.config/xfce4/xfce4-notes.gtkrc 435blacklist ${HOME}/.config/xfce4/xfce4-notes.gtkrc
436deny ${HOME}/.config/xfce4/xfce4-notes.rc 436blacklist ${HOME}/.config/xfce4/xfce4-notes.rc
437deny ${HOME}/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml 437blacklist ${HOME}/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml
438deny ${HOME}/.config/xfce4/xfconf/xfce-perchannel-xml/xfce4-mixer.xml 438blacklist ${HOME}/.config/xfce4/xfconf/xfce-perchannel-xml/xfce4-mixer.xml
439deny ${HOME}/.config/xiaoyong 439blacklist ${HOME}/.config/xiaoyong
440deny ${HOME}/.config/xmms2 440blacklist ${HOME}/.config/xmms2
441deny ${HOME}/.config/xplayer 441blacklist ${HOME}/.config/xplayer
442deny ${HOME}/.config/xreader 442blacklist ${HOME}/.config/xreader
443deny ${HOME}/.config/xviewer 443blacklist ${HOME}/.config/xviewer
444deny ${HOME}/.config/yandex-browser 444blacklist ${HOME}/.config/yandex-browser
445deny ${HOME}/.config/yandex-browser-beta 445blacklist ${HOME}/.config/yandex-browser-beta
446deny ${HOME}/.config/yelp 446blacklist ${HOME}/.config/yelp
447deny ${HOME}/.config/youtube-dl 447blacklist ${HOME}/.config/youtube-dl
448deny ${HOME}/.config/youtube-dlg 448blacklist ${HOME}/.config/youtube-dlg
449deny ${HOME}/.config/youtube-music-desktop-app 449blacklist ${HOME}/.config/youtube-music-desktop-app
450deny ${HOME}/.config/youtube-viewer 450blacklist ${HOME}/.config/youtube-viewer
451deny ${HOME}/.config/youtubemusic-nativefier-040164 451blacklist ${HOME}/.config/youtubemusic-nativefier-040164
452deny ${HOME}/.config/zathura 452blacklist ${HOME}/.config/zathura
453deny ${HOME}/.config/zim 453blacklist ${HOME}/.config/zim
454deny ${HOME}/.config/zoomus.conf 454blacklist ${HOME}/.config/zoomus.conf
455deny ${HOME}/.conkeror.mozdev.org 455blacklist ${HOME}/.conkeror.mozdev.org
456deny ${HOME}/.crawl 456blacklist ${HOME}/.crawl
457deny ${HOME}/.cups 457blacklist ${HOME}/.cups
458deny ${HOME}/.curl-hsts 458blacklist ${HOME}/.curl-hsts
459deny ${HOME}/.curlrc 459blacklist ${HOME}/.curlrc
460deny ${HOME}/.dashcore 460blacklist ${HOME}/.dashcore
461deny ${HOME}/.devilspie 461blacklist ${HOME}/.devilspie
462deny ${HOME}/.dia 462blacklist ${HOME}/.dia
463deny ${HOME}/.digrc 463blacklist ${HOME}/.digrc
464deny ${HOME}/.dillo 464blacklist ${HOME}/.dillo
465deny ${HOME}/.dooble 465blacklist ${HOME}/.dooble
466deny ${HOME}/.dosbox 466blacklist ${HOME}/.dosbox
467deny ${HOME}/.dropbox* 467blacklist ${HOME}/.dropbox*
468deny ${HOME}/.easystroke 468blacklist ${HOME}/.easystroke
469deny ${HOME}/.electron-cache 469blacklist ${HOME}/.electron-cache
470deny ${HOME}/.electrum* 470blacklist ${HOME}/.electrum*
471deny ${HOME}/.elinks 471blacklist ${HOME}/.elinks
472deny ${HOME}/.emacs 472blacklist ${HOME}/.emacs
473deny ${HOME}/.emacs.d 473blacklist ${HOME}/.emacs.d
474deny ${HOME}/.equalx 474blacklist ${HOME}/.equalx
475deny ${HOME}/.ethereum 475blacklist ${HOME}/.ethereum
476deny ${HOME}/.etr 476blacklist ${HOME}/.etr
477deny ${HOME}/.filezilla 477blacklist ${HOME}/.filezilla
478deny ${HOME}/.firedragon 478blacklist ${HOME}/.firedragon
479deny ${HOME}/.flowblade 479blacklist ${HOME}/.flowblade
480deny ${HOME}/.fltk 480blacklist ${HOME}/.fltk
481deny ${HOME}/.fossamail 481blacklist ${HOME}/.fossamail
482deny ${HOME}/.freeciv 482blacklist ${HOME}/.freeciv
483deny ${HOME}/.freecol 483blacklist ${HOME}/.freecol
484deny ${HOME}/.freemind 484blacklist ${HOME}/.freemind
485deny ${HOME}/.frogatto 485blacklist ${HOME}/.frogatto
486deny ${HOME}/.frozen-bubble 486blacklist ${HOME}/.frozen-bubble
487deny ${HOME}/.funnyboat 487blacklist ${HOME}/.funnyboat
488deny ${HOME}/.gimp* 488blacklist ${HOME}/.gimp*
489deny ${HOME}/.gist 489blacklist ${HOME}/.gist
490deny ${HOME}/.gitconfig 490blacklist ${HOME}/.gitconfig
491deny ${HOME}/.gl-117 491blacklist ${HOME}/.gl-117
492deny ${HOME}/.glaxiumrc 492blacklist ${HOME}/.glaxiumrc
493deny ${HOME}/.gnome/gnome-schedule 493blacklist ${HOME}/.gnome/gnome-schedule
494deny ${HOME}/.googleearth 494blacklist ${HOME}/.googleearth
495deny ${HOME}/.gradle 495blacklist ${HOME}/.gradle
496deny ${HOME}/.gramps 496blacklist ${HOME}/.gramps
497deny ${HOME}/.guayadeque 497blacklist ${HOME}/.guayadeque
498deny ${HOME}/.hashcat 498blacklist ${HOME}/.hashcat
499deny ${HOME}/.hedgewars 499blacklist ${HOME}/.hedgewars
500deny ${HOME}/.hex-a-hop 500blacklist ${HOME}/.hex-a-hop
501deny ${HOME}/.hugin 501blacklist ${HOME}/.hugin
502deny ${HOME}/.i2p 502blacklist ${HOME}/.i2p
503deny ${HOME}/.icedove 503blacklist ${HOME}/.icedove
504deny ${HOME}/.imagej 504blacklist ${HOME}/.imagej
505deny ${HOME}/.inkscape 505blacklist ${HOME}/.inkscape
506deny ${HOME}/.itch 506blacklist ${HOME}/.itch
507deny ${HOME}/.jack-server 507blacklist ${HOME}/.jack-server
508deny ${HOME}/.jack-settings 508blacklist ${HOME}/.jack-settings
509deny ${HOME}/.jak 509blacklist ${HOME}/.jak
510deny ${HOME}/.java 510blacklist ${HOME}/.java
511deny ${HOME}/.jd 511blacklist ${HOME}/.jd
512deny ${HOME}/.jitsi 512blacklist ${HOME}/.jitsi
513deny ${HOME}/.jumpnbump 513blacklist ${HOME}/.jumpnbump
514deny ${HOME}/.kde/share/apps/digikam 514blacklist ${HOME}/.kde/share/apps/digikam
515deny ${HOME}/.kde/share/apps/gwenview 515blacklist ${HOME}/.kde/share/apps/gwenview
516deny ${HOME}/.kde/share/apps/kaffeine 516blacklist ${HOME}/.kde/share/apps/kaffeine
517deny ${HOME}/.kde/share/apps/kcookiejar 517blacklist ${HOME}/.kde/share/apps/kcookiejar
518deny ${HOME}/.kde/share/apps/kget 518blacklist ${HOME}/.kde/share/apps/kget
519deny ${HOME}/.kde/share/apps/khtml 519blacklist ${HOME}/.kde/share/apps/khtml
520deny ${HOME}/.kde/share/apps/klatexformula 520blacklist ${HOME}/.kde/share/apps/klatexformula
521deny ${HOME}/.kde/share/apps/konqsidebartng 521blacklist ${HOME}/.kde/share/apps/konqsidebartng
522deny ${HOME}/.kde/share/apps/konqueror 522blacklist ${HOME}/.kde/share/apps/konqueror
523deny ${HOME}/.kde/share/apps/kopete 523blacklist ${HOME}/.kde/share/apps/kopete
524deny ${HOME}/.kde/share/apps/ktorrent 524blacklist ${HOME}/.kde/share/apps/ktorrent
525deny ${HOME}/.kde/share/apps/okular 525blacklist ${HOME}/.kde/share/apps/okular
526deny ${HOME}/.kde/share/config/baloofilerc 526blacklist ${HOME}/.kde/share/config/baloofilerc
527deny ${HOME}/.kde/share/config/baloorc 527blacklist ${HOME}/.kde/share/config/baloorc
528deny ${HOME}/.kde/share/config/digikam 528blacklist ${HOME}/.kde/share/config/digikam
529deny ${HOME}/.kde/share/config/gwenviewrc 529blacklist ${HOME}/.kde/share/config/gwenviewrc
530deny ${HOME}/.kde/share/config/k3brc 530blacklist ${HOME}/.kde/share/config/k3brc
531deny ${HOME}/.kde/share/config/kaffeinerc 531blacklist ${HOME}/.kde/share/config/kaffeinerc
532deny ${HOME}/.kde/share/config/kcookiejarrc 532blacklist ${HOME}/.kde/share/config/kcookiejarrc
533deny ${HOME}/.kde/share/config/kfindrc 533blacklist ${HOME}/.kde/share/config/kfindrc
534deny ${HOME}/.kde/share/config/kgetrc 534blacklist ${HOME}/.kde/share/config/kgetrc
535deny ${HOME}/.kde/share/config/khtmlrc 535blacklist ${HOME}/.kde/share/config/khtmlrc
536deny ${HOME}/.kde/share/config/klipperrc 536blacklist ${HOME}/.kde/share/config/klipperrc
537deny ${HOME}/.kde/share/config/kmplayerrc 537blacklist ${HOME}/.kde/share/config/kmplayerrc
538deny ${HOME}/.kde/share/config/konq_history 538blacklist ${HOME}/.kde/share/config/konq_history
539deny ${HOME}/.kde/share/config/konqsidebartngrc 539blacklist ${HOME}/.kde/share/config/konqsidebartngrc
540deny ${HOME}/.kde/share/config/konquerorrc 540blacklist ${HOME}/.kde/share/config/konquerorrc
541deny ${HOME}/.kde/share/config/konversationrc 541blacklist ${HOME}/.kde/share/config/konversationrc
542deny ${HOME}/.kde/share/config/kopeterc 542blacklist ${HOME}/.kde/share/config/kopeterc
543deny ${HOME}/.kde/share/config/ktorrentrc 543blacklist ${HOME}/.kde/share/config/ktorrentrc
544deny ${HOME}/.kde/share/config/okularpartrc 544blacklist ${HOME}/.kde/share/config/okularpartrc
545deny ${HOME}/.kde/share/config/okularrc 545blacklist ${HOME}/.kde/share/config/okularrc
546deny ${HOME}/.kde4/share/apps/digikam 546blacklist ${HOME}/.kde4/share/apps/digikam
547deny ${HOME}/.kde4/share/apps/gwenview 547blacklist ${HOME}/.kde4/share/apps/gwenview
548deny ${HOME}/.kde4/share/apps/kaffeine 548blacklist ${HOME}/.kde4/share/apps/kaffeine
549deny ${HOME}/.kde4/share/apps/kcookiejar 549blacklist ${HOME}/.kde4/share/apps/kcookiejar
550deny ${HOME}/.kde4/share/apps/kget 550blacklist ${HOME}/.kde4/share/apps/kget
551deny ${HOME}/.kde4/share/apps/khtml 551blacklist ${HOME}/.kde4/share/apps/khtml
552deny ${HOME}/.kde4/share/apps/konqsidebartng 552blacklist ${HOME}/.kde4/share/apps/konqsidebartng
553deny ${HOME}/.kde4/share/apps/konqueror 553blacklist ${HOME}/.kde4/share/apps/konqueror
554deny ${HOME}/.kde4/share/apps/kopete 554blacklist ${HOME}/.kde4/share/apps/kopete
555deny ${HOME}/.kde4/share/apps/ktorrent 555blacklist ${HOME}/.kde4/share/apps/ktorrent
556deny ${HOME}/.kde4/share/apps/okular 556blacklist ${HOME}/.kde4/share/apps/okular
557deny ${HOME}/.kde4/share/config/baloofilerc 557blacklist ${HOME}/.kde4/share/config/baloofilerc
558deny ${HOME}/.kde4/share/config/baloorc 558blacklist ${HOME}/.kde4/share/config/baloorc
559deny ${HOME}/.kde4/share/config/digikam 559blacklist ${HOME}/.kde4/share/config/digikam
560deny ${HOME}/.kde4/share/config/gwenviewrc 560blacklist ${HOME}/.kde4/share/config/gwenviewrc
561deny ${HOME}/.kde4/share/config/k3brc 561blacklist ${HOME}/.kde4/share/config/k3brc
562deny ${HOME}/.kde4/share/config/kaffeinerc 562blacklist ${HOME}/.kde4/share/config/kaffeinerc
563deny ${HOME}/.kde4/share/config/kcookiejarrc 563blacklist ${HOME}/.kde4/share/config/kcookiejarrc
564deny ${HOME}/.kde4/share/config/kfindrc 564blacklist ${HOME}/.kde4/share/config/kfindrc
565deny ${HOME}/.kde4/share/config/kgetrc 565blacklist ${HOME}/.kde4/share/config/kgetrc
566deny ${HOME}/.kde4/share/config/khtmlrc 566blacklist ${HOME}/.kde4/share/config/khtmlrc
567deny ${HOME}/.kde4/share/config/klipperrc 567blacklist ${HOME}/.kde4/share/config/klipperrc
568deny ${HOME}/.kde4/share/config/konq_history 568blacklist ${HOME}/.kde4/share/config/konq_history
569deny ${HOME}/.kde4/share/config/konqsidebartngrc 569blacklist ${HOME}/.kde4/share/config/konqsidebartngrc
570deny ${HOME}/.kde4/share/config/konquerorrc 570blacklist ${HOME}/.kde4/share/config/konquerorrc
571deny ${HOME}/.kde4/share/config/konversationrc 571blacklist ${HOME}/.kde4/share/config/konversationrc
572deny ${HOME}/.kde4/share/config/kopeterc 572blacklist ${HOME}/.kde4/share/config/kopeterc
573deny ${HOME}/.kde4/share/config/ktorrentrc 573blacklist ${HOME}/.kde4/share/config/ktorrentrc
574deny ${HOME}/.kde4/share/config/okularpartrc 574blacklist ${HOME}/.kde4/share/config/okularpartrc
575deny ${HOME}/.kde4/share/config/okularrc 575blacklist ${HOME}/.kde4/share/config/okularrc
576deny ${HOME}/.killingfloor 576blacklist ${HOME}/.killingfloor
577deny ${HOME}/.kingsoft 577blacklist ${HOME}/.kingsoft
578deny ${HOME}/.kino-history 578blacklist ${HOME}/.kino-history
579deny ${HOME}/.kinorc 579blacklist ${HOME}/.kinorc
580deny ${HOME}/.klatexformula 580blacklist ${HOME}/.klatexformula
581deny ${HOME}/.klei 581blacklist ${HOME}/.klei
582deny ${HOME}/.kodi 582blacklist ${HOME}/.kodi
583deny ${HOME}/.librewolf 583blacklist ${HOME}/.librewolf
584deny ${HOME}/.lincity-ng 584blacklist ${HOME}/.lincity-ng
585deny ${HOME}/.links 585blacklist ${HOME}/.links
586deny ${HOME}/.links2 586blacklist ${HOME}/.links2
587deny ${HOME}/.linphone-history.db 587blacklist ${HOME}/.linphone-history.db
588deny ${HOME}/.linphonerc 588blacklist ${HOME}/.linphonerc
589deny ${HOME}/.lmmsrc.xml 589blacklist ${HOME}/.lmmsrc.xml
590deny ${HOME}/.local/lib/vivaldi 590blacklist ${HOME}/.local/lib/vivaldi
591deny ${HOME}/.local/share/0ad 591blacklist ${HOME}/.local/share/0ad
592deny ${HOME}/.local/share/3909/PapersPlease 592blacklist ${HOME}/.local/share/3909/PapersPlease
593deny ${HOME}/.local/share/Anki2 593blacklist ${HOME}/.local/share/Anki2
594deny ${HOME}/.local/share/Dredmor 594blacklist ${HOME}/.local/share/Dredmor
595deny ${HOME}/.local/share/Empathy 595blacklist ${HOME}/.local/share/Empathy
596deny ${HOME}/.local/share/Enpass 596blacklist ${HOME}/.local/share/Enpass
597deny ${HOME}/.local/share/FasterThanLight 597blacklist ${HOME}/.local/share/FasterThanLight
598deny ${HOME}/.local/share/Flavio Tordini 598blacklist ${HOME}/.local/share/Flavio Tordini
599deny ${HOME}/.local/share/IntoTheBreach 599blacklist ${HOME}/.local/share/IntoTheBreach
600deny ${HOME}/.local/share/JetBrains 600blacklist ${HOME}/.local/share/JetBrains
601deny ${HOME}/.local/share/KDE/neochat 601blacklist ${HOME}/.local/share/KDE/neochat
602deny ${HOME}/.local/share/Kingsoft 602blacklist ${HOME}/.local/share/Kingsoft
603deny ${HOME}/.local/share/LibreCAD 603blacklist ${HOME}/.local/share/LibreCAD
604deny ${HOME}/.local/share/Mendeley Ltd. 604blacklist ${HOME}/.local/share/Mendeley Ltd.
605deny ${HOME}/.local/share/Mumble 605blacklist ${HOME}/.local/share/Mumble
606deny ${HOME}/.local/share/Nextcloud 606blacklist ${HOME}/.local/share/Nextcloud
607deny ${HOME}/.local/share/PBE 607blacklist ${HOME}/.local/share/PBE
608deny ${HOME}/.local/share/Paradox Interactive 608blacklist ${HOME}/.local/share/Paradox Interactive
609deny ${HOME}/.local/share/PawelStolowski 609blacklist ${HOME}/.local/share/PawelStolowski
610deny ${HOME}/.local/share/PillarsOfEternity 610blacklist ${HOME}/.local/share/PillarsOfEternity
611deny ${HOME}/.local/share/Psi 611blacklist ${HOME}/.local/share/Psi
612deny ${HOME}/.local/share/QGIS 612blacklist ${HOME}/.local/share/QGIS
613deny ${HOME}/.local/share/QMediathekView 613blacklist ${HOME}/.local/share/QMediathekView
614deny ${HOME}/.local/share/QuiteRss 614blacklist ${HOME}/.local/share/QuiteRss
615deny ${HOME}/.local/share/Ricochet 615blacklist ${HOME}/.local/share/Ricochet
616deny ${HOME}/.local/share/RogueLegacy 616blacklist ${HOME}/.local/share/RogueLegacy
617deny ${HOME}/.local/share/RogueLegacyStorageContainer 617blacklist ${HOME}/.local/share/RogueLegacyStorageContainer
618deny ${HOME}/.local/share/Shortwave 618blacklist ${HOME}/.local/share/Shortwave
619deny ${HOME}/.local/share/Steam 619blacklist ${HOME}/.local/share/Steam
620deny ${HOME}/.local/share/SteamWorld Dig 2 620blacklist ${HOME}/.local/share/SteamWorld Dig 2
621deny ${HOME}/.local/share/SteamWorldDig 621blacklist ${HOME}/.local/share/SteamWorldDig
622deny ${HOME}/.local/share/SuperHexagon 622blacklist ${HOME}/.local/share/SuperHexagon
623deny ${HOME}/.local/share/TelegramDesktop 623blacklist ${HOME}/.local/share/TelegramDesktop
624deny ${HOME}/.local/share/Terraria 624blacklist ${HOME}/.local/share/Terraria
625deny ${HOME}/.local/share/TpLogger 625blacklist ${HOME}/.local/share/TpLogger
626deny ${HOME}/.local/share/Zeal 626blacklist ${HOME}/.local/share/Zeal
627deny ${HOME}/.local/share/agenda 627blacklist ${HOME}/.local/share/agenda
628deny ${HOME}/.local/share/akonadi* 628blacklist ${HOME}/.local/share/akonadi*
629deny ${HOME}/.local/share/akregator 629blacklist ${HOME}/.local/share/akregator
630deny ${HOME}/.local/share/apps/korganizer 630blacklist ${HOME}/.local/share/apps/korganizer
631deny ${HOME}/.local/share/aspyr-media 631blacklist ${HOME}/.local/share/aspyr-media
632deny ${HOME}/.local/share/authenticator-rs 632blacklist ${HOME}/.local/share/authenticator-rs
633deny ${HOME}/.local/share/autokey 633blacklist ${HOME}/.local/share/autokey
634deny ${HOME}/.local/share/backintime 634blacklist ${HOME}/.local/share/backintime
635deny ${HOME}/.local/share/baloo 635blacklist ${HOME}/.local/share/baloo
636deny ${HOME}/.local/share/barrier 636blacklist ${HOME}/.local/share/barrier
637deny ${HOME}/.local/share/bibletime 637blacklist ${HOME}/.local/share/bibletime
638deny ${HOME}/.local/share/bijiben 638blacklist ${HOME}/.local/share/bijiben
639deny ${HOME}/.local/share/bohemiainteractive 639blacklist ${HOME}/.local/share/bohemiainteractive
640deny ${HOME}/.local/share/caja-python 640blacklist ${HOME}/.local/share/caja-python
641deny ${HOME}/.local/share/calligragemini 641blacklist ${HOME}/.local/share/calligragemini
642deny ${HOME}/.local/share/cantata 642blacklist ${HOME}/.local/share/cantata
643deny ${HOME}/.local/share/cdprojektred 643blacklist ${HOME}/.local/share/cdprojektred
644deny ${HOME}/.local/share/clipit 644blacklist ${HOME}/.local/share/clipit
645deny ${HOME}/.local/share/com.github.johnfactotum.Foliate 645blacklist ${HOME}/.local/share/com.github.johnfactotum.Foliate
646deny ${HOME}/.local/share/contacts 646blacklist ${HOME}/.local/share/contacts
647deny ${HOME}/.local/share/cor-games 647blacklist ${HOME}/.local/share/cor-games
648deny ${HOME}/.local/share/data/Mendeley Ltd. 648blacklist ${HOME}/.local/share/data/Mendeley Ltd.
649deny ${HOME}/.local/share/data/Mumble 649blacklist ${HOME}/.local/share/data/Mumble
650deny ${HOME}/.local/share/data/MusE 650blacklist ${HOME}/.local/share/data/MusE
651deny ${HOME}/.local/share/data/MuseScore 651blacklist ${HOME}/.local/share/data/MuseScore
652deny ${HOME}/.local/share/data/nomacs 652blacklist ${HOME}/.local/share/data/nomacs
653deny ${HOME}/.local/share/data/qBittorrent 653blacklist ${HOME}/.local/share/data/qBittorrent
654deny ${HOME}/.local/share/dino 654blacklist ${HOME}/.local/share/dino
655deny ${HOME}/.local/share/dolphin 655blacklist ${HOME}/.local/share/dolphin
656deny ${HOME}/.local/share/dolphin-emu 656blacklist ${HOME}/.local/share/dolphin-emu
657deny ${HOME}/.local/share/emailidentities 657blacklist ${HOME}/.local/share/emailidentities
658deny ${HOME}/.local/share/epiphany 658blacklist ${HOME}/.local/share/epiphany
659deny ${HOME}/.local/share/evolution 659blacklist ${HOME}/.local/share/evolution
660deny ${HOME}/.local/share/feedreader 660blacklist ${HOME}/.local/share/feedreader
661deny ${HOME}/.local/share/feral-interactive 661blacklist ${HOME}/.local/share/feral-interactive
662deny ${HOME}/.local/share/five-or-more 662blacklist ${HOME}/.local/share/five-or-more
663deny ${HOME}/.local/share/freecol 663blacklist ${HOME}/.local/share/freecol
664deny ${HOME}/.local/share/gajim 664blacklist ${HOME}/.local/share/gajim
665deny ${HOME}/.local/share/geary 665blacklist ${HOME}/.local/share/geary
666deny ${HOME}/.local/share/geeqie 666blacklist ${HOME}/.local/share/geeqie
667deny ${HOME}/.local/share/ghostwriter 667blacklist ${HOME}/.local/share/ghostwriter
668deny ${HOME}/.local/share/gitg 668blacklist ${HOME}/.local/share/gitg
669deny ${HOME}/.local/share/gnome-2048 669blacklist ${HOME}/.local/share/gnome-2048
670deny ${HOME}/.local/share/gnome-boxes 670blacklist ${HOME}/.local/share/gnome-boxes
671deny ${HOME}/.local/share/gnome-builder 671blacklist ${HOME}/.local/share/gnome-builder
672deny ${HOME}/.local/share/gnome-chess 672blacklist ${HOME}/.local/share/gnome-chess
673deny ${HOME}/.local/share/gnome-klotski 673blacklist ${HOME}/.local/share/gnome-klotski
674deny ${HOME}/.local/share/gnome-latex 674blacklist ${HOME}/.local/share/gnome-latex
675deny ${HOME}/.local/share/gnome-mines 675blacklist ${HOME}/.local/share/gnome-mines
676deny ${HOME}/.local/share/gnome-music 676blacklist ${HOME}/.local/share/gnome-music
677deny ${HOME}/.local/share/gnome-nibbles 677blacklist ${HOME}/.local/share/gnome-nibbles
678deny ${HOME}/.local/share/gnome-photos 678blacklist ${HOME}/.local/share/gnome-photos
679deny ${HOME}/.local/share/gnome-pomodoro 679blacklist ${HOME}/.local/share/gnome-pomodoro
680deny ${HOME}/.local/share/gnome-recipes 680blacklist ${HOME}/.local/share/gnome-recipes
681deny ${HOME}/.local/share/gnome-ring 681blacklist ${HOME}/.local/share/gnome-ring
682deny ${HOME}/.local/share/gnome-sudoku 682blacklist ${HOME}/.local/share/gnome-sudoku
683deny ${HOME}/.local/share/gnome-twitch 683blacklist ${HOME}/.local/share/gnome-twitch
684deny ${HOME}/.local/share/gnote 684blacklist ${HOME}/.local/share/gnote
685deny ${HOME}/.local/share/godot 685blacklist ${HOME}/.local/share/godot
686deny ${HOME}/.local/share/gradio 686blacklist ${HOME}/.local/share/gradio
687deny ${HOME}/.local/share/gwenview 687blacklist ${HOME}/.local/share/gwenview
688deny ${HOME}/.local/share/i2p 688blacklist ${HOME}/.local/share/i2p
689deny ${HOME}/.local/share/io.github.lainsce.Notejot 689blacklist ${HOME}/.local/share/io.github.lainsce.Notejot
690deny ${HOME}/.local/share/jami 690blacklist ${HOME}/.local/share/jami
691deny ${HOME}/.local/share/kaffeine 691blacklist ${HOME}/.local/share/kaffeine
692deny ${HOME}/.local/share/kalgebra 692blacklist ${HOME}/.local/share/kalgebra
693deny ${HOME}/.local/share/kate 693blacklist ${HOME}/.local/share/kate
694deny ${HOME}/.local/share/kdenlive 694blacklist ${HOME}/.local/share/kdenlive
695deny ${HOME}/.local/share/kget 695blacklist ${HOME}/.local/share/kget
696deny ${HOME}/.local/share/kiwix 696blacklist ${HOME}/.local/share/kiwix
697deny ${HOME}/.local/share/kiwix-desktop 697blacklist ${HOME}/.local/share/kiwix-desktop
698deny ${HOME}/.local/share/klavaro 698blacklist ${HOME}/.local/share/klavaro
699deny ${HOME}/.local/share/kmail2 699blacklist ${HOME}/.local/share/kmail2
700deny ${HOME}/.local/share/kmplayer 700blacklist ${HOME}/.local/share/kmplayer
701deny ${HOME}/.local/share/knotes 701blacklist ${HOME}/.local/share/knotes
702deny ${HOME}/.local/share/krita 702blacklist ${HOME}/.local/share/krita
703deny ${HOME}/.local/share/ktorrent 703blacklist ${HOME}/.local/share/ktorrent
704deny ${HOME}/.local/share/ktorrentrc 704blacklist ${HOME}/.local/share/ktorrentrc
705deny ${HOME}/.local/share/ktouch 705blacklist ${HOME}/.local/share/ktouch
706deny ${HOME}/.local/share/kube 706blacklist ${HOME}/.local/share/kube
707deny ${HOME}/.local/share/kwrite 707blacklist ${HOME}/.local/share/kwrite
708deny ${HOME}/.local/share/kxmlgui5/* 708blacklist ${HOME}/.local/share/kxmlgui5/*
709deny ${HOME}/.local/share/liferea 709blacklist ${HOME}/.local/share/liferea
710deny ${HOME}/.local/share/linphone 710blacklist ${HOME}/.local/share/linphone
711deny ${HOME}/.local/share/local-mail 711blacklist ${HOME}/.local/share/local-mail
712deny ${HOME}/.local/share/lollypop 712blacklist ${HOME}/.local/share/lollypop
713deny ${HOME}/.local/share/love 713blacklist ${HOME}/.local/share/love
714deny ${HOME}/.local/share/lugaru 714blacklist ${HOME}/.local/share/lugaru
715deny ${HOME}/.local/share/lutris 715blacklist ${HOME}/.local/share/lutris
716deny ${HOME}/.local/share/man 716blacklist ${HOME}/.local/share/man
717deny ${HOME}/.local/share/mana 717blacklist ${HOME}/.local/share/mana
718deny ${HOME}/.local/share/maps-places.json 718blacklist ${HOME}/.local/share/maps-places.json
719deny ${HOME}/.local/share/matrix-mirage 719blacklist ${HOME}/.local/share/matrix-mirage
720deny ${HOME}/.local/share/mcomix 720blacklist ${HOME}/.local/share/mcomix
721deny ${HOME}/.local/share/meld 721blacklist ${HOME}/.local/share/meld
722deny ${HOME}/.local/share/midori 722blacklist ${HOME}/.local/share/midori
723deny ${HOME}/.local/share/minder 723blacklist ${HOME}/.local/share/minder
724deny ${HOME}/.local/share/mirage 724blacklist ${HOME}/.local/share/mirage
725deny ${HOME}/.local/share/multimc 725blacklist ${HOME}/.local/share/multimc
726deny ${HOME}/.local/share/multimc5 726blacklist ${HOME}/.local/share/multimc5
727deny ${HOME}/.local/share/mupen64plus 727blacklist ${HOME}/.local/share/mupen64plus
728deny ${HOME}/.local/share/mypaint 728blacklist ${HOME}/.local/share/mypaint
729deny ${HOME}/.local/share/nautilus 729blacklist ${HOME}/.local/share/nautilus
730deny ${HOME}/.local/share/nautilus-python 730blacklist ${HOME}/.local/share/nautilus-python
731deny ${HOME}/.local/share/nemo 731blacklist ${HOME}/.local/share/nemo
732deny ${HOME}/.local/share/nemo-python 732blacklist ${HOME}/.local/share/nemo-python
733deny ${HOME}/.local/share/news-flash 733blacklist ${HOME}/.local/share/news-flash
734deny ${HOME}/.local/share/newsbeuter 734blacklist ${HOME}/.local/share/newsbeuter
735deny ${HOME}/.local/share/newsboat 735blacklist ${HOME}/.local/share/newsboat
736deny ${HOME}/.local/share/nheko 736blacklist ${HOME}/.local/share/nheko
737deny ${HOME}/.local/share/nomacs 737blacklist ${HOME}/.local/share/nomacs
738deny ${HOME}/.local/share/notes 738blacklist ${HOME}/.local/share/notes
739deny ${HOME}/.local/share/ocenaudio 739blacklist ${HOME}/.local/share/ocenaudio
740deny ${HOME}/.local/share/okular 740blacklist ${HOME}/.local/share/okular
741deny ${HOME}/.local/share/onlyoffice 741blacklist ${HOME}/.local/share/onlyoffice
742deny ${HOME}/.local/share/openmw 742blacklist ${HOME}/.local/share/openmw
743deny ${HOME}/.local/share/orage 743blacklist ${HOME}/.local/share/orage
744deny ${HOME}/.local/share/org.kde.gwenview 744blacklist ${HOME}/.local/share/org.kde.gwenview
745deny ${HOME}/.local/share/pix 745blacklist ${HOME}/.local/share/pix
746deny ${HOME}/.local/share/plasma_notes 746blacklist ${HOME}/.local/share/plasma_notes
747deny ${HOME}/.local/share/profanity 747blacklist ${HOME}/.local/share/profanity
748deny ${HOME}/.local/share/psi 748blacklist ${HOME}/.local/share/psi
749deny ${HOME}/.local/share/psi+ 749blacklist ${HOME}/.local/share/psi+
750deny ${HOME}/.local/share/qpdfview 750blacklist ${HOME}/.local/share/qpdfview
751deny ${HOME}/.local/share/quadrapassel 751blacklist ${HOME}/.local/share/quadrapassel
752deny ${HOME}/.local/share/qutebrowser 752blacklist ${HOME}/.local/share/qutebrowser
753deny ${HOME}/.local/share/remmina 753blacklist ${HOME}/.local/share/remmina
754deny ${HOME}/.local/share/rhythmbox 754blacklist ${HOME}/.local/share/rhythmbox
755deny ${HOME}/.local/share/rtv 755blacklist ${HOME}/.local/share/rtv
756deny ${HOME}/.local/share/scribus 756blacklist ${HOME}/.local/share/scribus
757deny ${HOME}/.local/share/shotwell 757blacklist ${HOME}/.local/share/shotwell
758deny ${HOME}/.local/share/signal-cli 758blacklist ${HOME}/.local/share/signal-cli
759deny ${HOME}/.local/share/sink 759blacklist ${HOME}/.local/share/sink
760deny ${HOME}/.local/share/smuxi 760blacklist ${HOME}/.local/share/smuxi
761deny ${HOME}/.local/share/spotify 761blacklist ${HOME}/.local/share/spotify
762deny ${HOME}/.local/share/steam 762blacklist ${HOME}/.local/share/steam
763deny ${HOME}/.local/share/strawberry 763blacklist ${HOME}/.local/share/strawberry
764deny ${HOME}/.local/share/supertux2 764blacklist ${HOME}/.local/share/supertux2
765deny ${HOME}/.local/share/supertuxkart 765blacklist ${HOME}/.local/share/supertuxkart
766deny ${HOME}/.local/share/swell-foop 766blacklist ${HOME}/.local/share/swell-foop
767deny ${HOME}/.local/share/telepathy 767blacklist ${HOME}/.local/share/telepathy
768deny ${HOME}/.local/share/terasology 768blacklist ${HOME}/.local/share/terasology
769deny ${HOME}/.local/share/torbrowser 769blacklist ${HOME}/.local/share/torbrowser
770deny ${HOME}/.local/share/totem 770blacklist ${HOME}/.local/share/totem
771deny ${HOME}/.local/share/uzbl 771blacklist ${HOME}/.local/share/uzbl
772deny ${HOME}/.local/share/vlc 772blacklist ${HOME}/.local/share/vlc
773deny ${HOME}/.local/share/vpltd 773blacklist ${HOME}/.local/share/vpltd
774deny ${HOME}/.local/share/vulkan 774blacklist ${HOME}/.local/share/vulkan
775deny ${HOME}/.local/share/warsow-2.1 775blacklist ${HOME}/.local/share/warsow-2.1
776deny ${HOME}/.local/share/wesnoth 776blacklist ${HOME}/.local/share/wesnoth
777deny ${HOME}/.local/share/wormux 777blacklist ${HOME}/.local/share/wormux
778deny ${HOME}/.local/share/xplayer 778blacklist ${HOME}/.local/share/xplayer
779deny ${HOME}/.local/share/xreader 779blacklist ${HOME}/.local/share/xreader
780deny ${HOME}/.local/share/zathura 780blacklist ${HOME}/.local/share/zathura
781deny ${HOME}/.lv2 781blacklist ${HOME}/.lv2
782deny ${HOME}/.lyx 782blacklist ${HOME}/.lyx
783deny ${HOME}/.magicor 783blacklist ${HOME}/.magicor
784deny ${HOME}/.masterpdfeditor 784blacklist ${HOME}/.masterpdfeditor
785deny ${HOME}/.mbwarband 785blacklist ${HOME}/.mbwarband
786deny ${HOME}/.mcabber 786blacklist ${HOME}/.mcabber
787deny ${HOME}/.mcabberrc 787blacklist ${HOME}/.mcabberrc
788deny ${HOME}/.mediathek3 788blacklist ${HOME}/.mediathek3
789deny ${HOME}/.megaglest 789blacklist ${HOME}/.megaglest
790deny ${HOME}/.minecraft 790blacklist ${HOME}/.minecraft
791deny ${HOME}/.minetest 791blacklist ${HOME}/.minetest
792deny ${HOME}/.mirrormagic 792blacklist ${HOME}/.mirrormagic
793deny ${HOME}/.moc 793blacklist ${HOME}/.moc
794deny ${HOME}/.moonchild productions/basilisk 794blacklist ${HOME}/.moonchild productions/basilisk
795deny ${HOME}/.moonchild productions/pale moon 795blacklist ${HOME}/.moonchild productions/pale moon
796deny ${HOME}/.mozilla 796blacklist ${HOME}/.mozilla
797deny ${HOME}/.mp3splt-gtk 797blacklist ${HOME}/.mp3splt-gtk
798deny ${HOME}/.mpd 798blacklist ${HOME}/.mpd
799deny ${HOME}/.mpdconf 799blacklist ${HOME}/.mpdconf
800deny ${HOME}/.mplayer 800blacklist ${HOME}/.mplayer
801deny ${HOME}/.msmtprc 801blacklist ${HOME}/.msmtprc
802deny ${HOME}/.multimc5 802blacklist ${HOME}/.multimc5
803deny ${HOME}/.nanorc 803blacklist ${HOME}/.nanorc
804deny ${HOME}/.netactview 804blacklist ${HOME}/.netactview
805deny ${HOME}/.neverball 805blacklist ${HOME}/.neverball
806deny ${HOME}/.newsbeuter 806blacklist ${HOME}/.newsbeuter
807deny ${HOME}/.newsboat 807blacklist ${HOME}/.newsboat
808deny ${HOME}/.newsrc 808blacklist ${HOME}/.newsrc
809deny ${HOME}/.nicotine 809blacklist ${HOME}/.nicotine
810deny ${HOME}/.node-gyp 810blacklist ${HOME}/.node-gyp
811deny ${HOME}/.npm 811blacklist ${HOME}/.npm
812deny ${HOME}/.npmrc 812blacklist ${HOME}/.npmrc
813deny ${HOME}/.nv 813blacklist ${HOME}/.nv
814deny ${HOME}/.nvm 814blacklist ${HOME}/.nvm
815deny ${HOME}/.nylas-mail 815blacklist ${HOME}/.nylas-mail
816deny ${HOME}/.openarena 816blacklist ${HOME}/.openarena
817deny ${HOME}/.opencity 817blacklist ${HOME}/.opencity
818deny ${HOME}/.openinvaders 818blacklist ${HOME}/.openinvaders
819deny ${HOME}/.openshot 819blacklist ${HOME}/.openshot
820deny ${HOME}/.openshot_qt 820blacklist ${HOME}/.openshot_qt
821deny ${HOME}/.openttd 821blacklist ${HOME}/.openttd
822deny ${HOME}/.opera 822blacklist ${HOME}/.opera
823deny ${HOME}/.opera-beta 823blacklist ${HOME}/.opera-beta
824deny ${HOME}/.ostrichriders 824blacklist ${HOME}/.ostrichriders
825deny ${HOME}/.paradoxinteractive 825blacklist ${HOME}/.paradoxinteractive
826deny ${HOME}/.parallelrealities/blobwars 826blacklist ${HOME}/.parallelrealities/blobwars
827deny ${HOME}/.pcsxr 827blacklist ${HOME}/.pcsxr
828deny ${HOME}/.penguin-command 828blacklist ${HOME}/.penguin-command
829deny ${HOME}/.pine-crash 829blacklist ${HOME}/.pine-crash
830deny ${HOME}/.pine-debug1 830blacklist ${HOME}/.pine-debug1
831deny ${HOME}/.pine-debug2 831blacklist ${HOME}/.pine-debug2
832deny ${HOME}/.pine-debug3 832blacklist ${HOME}/.pine-debug3
833deny ${HOME}/.pine-debug4 833blacklist ${HOME}/.pine-debug4
834deny ${HOME}/.pine-interrupted-mail 834blacklist ${HOME}/.pine-interrupted-mail
835deny ${HOME}/.pinerc 835blacklist ${HOME}/.pinerc
836deny ${HOME}/.pinercex 836blacklist ${HOME}/.pinercex
837deny ${HOME}/.pingus 837blacklist ${HOME}/.pingus
838deny ${HOME}/.pioneer 838blacklist ${HOME}/.pioneer
839deny ${HOME}/.purple 839blacklist ${HOME}/.purple
840deny ${HOME}/.pylint.d 840blacklist ${HOME}/.pylint.d
841deny ${HOME}/.qemu-launcher 841blacklist ${HOME}/.qemu-launcher
842deny ${HOME}/.qgis2 842blacklist ${HOME}/.qgis2
843deny ${HOME}/.qmmp 843blacklist ${HOME}/.qmmp
844deny ${HOME}/.quodlibet 844blacklist ${HOME}/.quodlibet
845deny ${HOME}/.redeclipse 845blacklist ${HOME}/.redeclipse
846deny ${HOME}/.rednotebook 846blacklist ${HOME}/.rednotebook
847deny ${HOME}/.remmina 847blacklist ${HOME}/.remmina
848deny ${HOME}/.repo_.gitconfig.json 848blacklist ${HOME}/.repo_.gitconfig.json
849deny ${HOME}/.repoconfig 849blacklist ${HOME}/.repoconfig
850deny ${HOME}/.retroshare 850blacklist ${HOME}/.retroshare
851deny ${HOME}/.ripperXrc 851blacklist ${HOME}/.ripperXrc
852deny ${HOME}/.scorched3d 852blacklist ${HOME}/.scorched3d
853deny ${HOME}/.scribus 853blacklist ${HOME}/.scribus
854deny ${HOME}/.scribusrc 854blacklist ${HOME}/.scribusrc
855deny ${HOME}/.simutrans 855blacklist ${HOME}/.simutrans
856deny ${HOME}/.smartgit/*/passwords 856blacklist ${HOME}/.smartgit/*/passwords
857deny ${HOME}/.ssr 857blacklist ${HOME}/.ssr
858deny ${HOME}/.steam 858blacklist ${HOME}/.steam
859deny ${HOME}/.steampath 859blacklist ${HOME}/.steampath
860deny ${HOME}/.steampid 860blacklist ${HOME}/.steampid
861deny ${HOME}/.stellarium 861blacklist ${HOME}/.stellarium
862deny ${HOME}/.subversion 862blacklist ${HOME}/.subversion
863deny ${HOME}/.surf 863blacklist ${HOME}/.surf
864deny ${HOME}/.suve/colorful 864blacklist ${HOME}/.suve/colorful
865deny ${HOME}/.swb.ini 865blacklist ${HOME}/.swb.ini
866deny ${HOME}/.sword 866blacklist ${HOME}/.sword
867deny ${HOME}/.sylpheed-2.0 867blacklist ${HOME}/.sylpheed-2.0
868deny ${HOME}/.synfig 868blacklist ${HOME}/.synfig
869deny ${HOME}/.tb 869blacklist ${HOME}/.tb
870deny ${HOME}/.tconn 870blacklist ${HOME}/.tconn
871deny ${HOME}/.teeworlds 871blacklist ${HOME}/.teeworlds
872deny ${HOME}/.texlive20* 872blacklist ${HOME}/.texlive20*
873deny ${HOME}/.thunderbird 873blacklist ${HOME}/.thunderbird
874deny ${HOME}/.tilp 874blacklist ${HOME}/.tilp
875deny ${HOME}/.tin 875blacklist ${HOME}/.tin
876deny ${HOME}/.tooling 876blacklist ${HOME}/.tooling
877deny ${HOME}/.tor-browser* 877blacklist ${HOME}/.tor-browser*
878deny ${HOME}/.torcs 878blacklist ${HOME}/.torcs
879deny ${HOME}/.tremulous 879blacklist ${HOME}/.tremulous
880deny ${HOME}/.ts3client 880blacklist ${HOME}/.ts3client
881deny ${HOME}/.tuxguitar* 881blacklist ${HOME}/.tuxguitar*
882deny ${HOME}/.tvbrowser 882blacklist ${HOME}/.tvbrowser
883deny ${HOME}/.unknown-horizons 883blacklist ${HOME}/.unknown-horizons
884deny ${HOME}/.viking 884blacklist ${HOME}/.viking
885deny ${HOME}/.viking-maps 885blacklist ${HOME}/.viking-maps
886deny ${HOME}/.vim 886blacklist ${HOME}/.vim
887deny ${HOME}/.vimrc 887blacklist ${HOME}/.vimrc
888deny ${HOME}/.vmware 888blacklist ${HOME}/.vmware
889deny ${HOME}/.vscode 889blacklist ${HOME}/.vscode
890deny ${HOME}/.vscode-oss 890blacklist ${HOME}/.vscode-oss
891deny ${HOME}/.vst 891blacklist ${HOME}/.vst
892deny ${HOME}/.vultures 892blacklist ${HOME}/.vultures
893deny ${HOME}/.w3m 893blacklist ${HOME}/.w3m
894deny ${HOME}/.warzone2100-3.* 894blacklist ${HOME}/.warzone2100-3.*
895deny ${HOME}/.waterfox 895blacklist ${HOME}/.waterfox
896deny ${HOME}/.weechat 896blacklist ${HOME}/.weechat
897deny ${HOME}/.wget-hsts 897blacklist ${HOME}/.wget-hsts
898deny ${HOME}/.wgetrc 898blacklist ${HOME}/.wgetrc
899deny ${HOME}/.widelands 899blacklist ${HOME}/.widelands
900deny ${HOME}/.wine 900blacklist ${HOME}/.wine
901deny ${HOME}/.wine64 901blacklist ${HOME}/.wine64
902deny ${HOME}/.wireshark 902blacklist ${HOME}/.wireshark
903deny ${HOME}/.wordwarvi 903blacklist ${HOME}/.wordwarvi
904deny ${HOME}/.wormux 904blacklist ${HOME}/.wormux
905deny ${HOME}/.xiphos 905blacklist ${HOME}/.xiphos
906deny ${HOME}/.xmind 906blacklist ${HOME}/.xmind
907deny ${HOME}/.xmms 907blacklist ${HOME}/.xmms
908deny ${HOME}/.xmr-stak 908blacklist ${HOME}/.xmr-stak
909deny ${HOME}/.xonotic 909blacklist ${HOME}/.xonotic
910deny ${HOME}/.xournalpp 910blacklist ${HOME}/.xournalpp
911deny ${HOME}/.xpdfrc 911blacklist ${HOME}/.xpdfrc
912deny ${HOME}/.yarn 912blacklist ${HOME}/.yarn
913deny ${HOME}/.yarn-config 913blacklist ${HOME}/.yarn-config
914deny ${HOME}/.yarncache 914blacklist ${HOME}/.yarncache
915deny ${HOME}/.yarnrc 915blacklist ${HOME}/.yarnrc
916deny ${HOME}/.zoom 916blacklist ${HOME}/.zoom
917deny ${HOME}/Arduino 917blacklist ${HOME}/Arduino
918deny ${HOME}/Monero/wallets 918blacklist ${HOME}/Monero/wallets
919deny ${HOME}/Nextcloud 919blacklist ${HOME}/Nextcloud
920deny ${HOME}/Nextcloud/Notes 920blacklist ${HOME}/Nextcloud/Notes
921deny ${HOME}/SoftMaker 921blacklist ${HOME}/SoftMaker
922deny ${HOME}/Standard Notes Backups 922blacklist ${HOME}/Standard Notes Backups
923deny ${HOME}/TeamSpeak3-Client-linux_amd64 923blacklist ${HOME}/TeamSpeak3-Client-linux_amd64
924deny ${HOME}/TeamSpeak3-Client-linux_x86 924blacklist ${HOME}/TeamSpeak3-Client-linux_x86
925deny ${HOME}/hyperrogue.ini 925blacklist ${HOME}/hyperrogue.ini
926deny ${HOME}/i2p 926blacklist ${HOME}/i2p
927deny ${HOME}/mps 927blacklist ${HOME}/mps
928deny ${HOME}/wallet.dat 928blacklist ${HOME}/wallet.dat
929deny /tmp/.wine-* 929blacklist /tmp/.wine-*
930deny /tmp/akonadi-* 930blacklist /tmp/akonadi-*
931deny /var/games/nethack 931blacklist /var/games/nethack
932deny /var/games/slashem 932blacklist /var/games/slashem
933deny /var/games/vulturesclaw 933blacklist /var/games/vulturesclaw
934deny /var/games/vultureseye 934blacklist /var/games/vultureseye
935deny /var/lib/games/Maelstrom-Scores 935blacklist /var/lib/games/Maelstrom-Scores
936 936
937# ${HOME}/.cache directory 937# ${HOME}/.cache directory
938deny ${HOME}/.cache/0ad 938blacklist ${HOME}/.cache/0ad
939deny ${HOME}/.cache/8pecxstudios 939blacklist ${HOME}/.cache/8pecxstudios
940deny ${HOME}/.cache/Authenticator 940blacklist ${HOME}/.cache/Authenticator
941deny ${HOME}/.cache/BraveSoftware 941blacklist ${HOME}/.cache/BraveSoftware
942deny ${HOME}/.cache/Clementine 942blacklist ${HOME}/.cache/Clementine
943deny ${HOME}/.cache/ENCOM/Spectral 943blacklist ${HOME}/.cache/ENCOM/Spectral
944deny ${HOME}/.cache/Enox 944blacklist ${HOME}/.cache/Enox
945deny ${HOME}/.cache/Enpass 945blacklist ${HOME}/.cache/Enpass
946deny ${HOME}/.cache/Ferdi 946blacklist ${HOME}/.cache/Ferdi
947deny ${HOME}/.cache/Flavio Tordini 947blacklist ${HOME}/.cache/Flavio Tordini
948deny ${HOME}/.cache/Franz 948blacklist ${HOME}/.cache/Franz
949deny ${HOME}/.cache/INRIA 949blacklist ${HOME}/.cache/INRIA
950deny ${HOME}/.cache/INRIA/Natron 950blacklist ${HOME}/.cache/INRIA/Natron
951deny ${HOME}/.cache/KDE/neochat 951blacklist ${HOME}/.cache/KDE/neochat
952deny ${HOME}/.cache/Mendeley Ltd. 952blacklist ${HOME}/.cache/Mendeley Ltd.
953deny ${HOME}/.cache/MusicBrainz 953blacklist ${HOME}/.cache/MusicBrainz
954deny ${HOME}/.cache/NewsFlashGTK 954blacklist ${HOME}/.cache/NewsFlashGTK
955deny ${HOME}/.cache/Otter 955blacklist ${HOME}/.cache/Otter
956deny ${HOME}/.cache/PawelStolowski 956blacklist ${HOME}/.cache/PawelStolowski
957deny ${HOME}/.cache/Psi 957blacklist ${HOME}/.cache/Psi
958deny ${HOME}/.cache/QuiteRss 958blacklist ${HOME}/.cache/QuiteRss
959deny ${HOME}/.cache/Quotient/quaternion 959blacklist ${HOME}/.cache/Quotient/quaternion
960deny ${HOME}/.cache/Shortwave 960blacklist ${HOME}/.cache/Shortwave
961deny ${HOME}/.cache/Tox 961blacklist ${HOME}/.cache/Tox
962deny ${HOME}/.cache/Zeal 962blacklist ${HOME}/.cache/Zeal
963deny ${HOME}/.cache/agenda 963blacklist ${HOME}/.cache/agenda
964deny ${HOME}/.cache/akonadi* 964blacklist ${HOME}/.cache/akonadi*
965deny ${HOME}/.cache/atril 965blacklist ${HOME}/.cache/atril
966deny ${HOME}/.cache/attic 966blacklist ${HOME}/.cache/attic
967deny ${HOME}/.cache/babl 967blacklist ${HOME}/.cache/babl
968deny ${HOME}/.cache/bnox 968blacklist ${HOME}/.cache/bnox
969deny ${HOME}/.cache/borg 969blacklist ${HOME}/.cache/borg
970deny ${HOME}/.cache/calibre 970blacklist ${HOME}/.cache/calibre
971deny ${HOME}/.cache/cantata 971blacklist ${HOME}/.cache/cantata
972deny ${HOME}/.cache/champlain 972blacklist ${HOME}/.cache/champlain
973deny ${HOME}/.cache/chromium 973blacklist ${HOME}/.cache/chromium
974deny ${HOME}/.cache/chromium-dev 974blacklist ${HOME}/.cache/chromium-dev
975deny ${HOME}/.cache/cliqz 975blacklist ${HOME}/.cache/cliqz
976deny ${HOME}/.cache/com.github.johnfactotum.Foliate 976blacklist ${HOME}/.cache/com.github.johnfactotum.Foliate
977deny ${HOME}/.cache/darktable 977blacklist ${HOME}/.cache/darktable
978deny ${HOME}/.cache/deja-dup 978blacklist ${HOME}/.cache/deja-dup
979deny ${HOME}/.cache/discover 979blacklist ${HOME}/.cache/discover
980deny ${HOME}/.cache/dnox 980blacklist ${HOME}/.cache/dnox
981deny ${HOME}/.cache/dolphin 981blacklist ${HOME}/.cache/dolphin
982deny ${HOME}/.cache/dolphin-emu 982blacklist ${HOME}/.cache/dolphin-emu
983deny ${HOME}/.cache/ephemeral 983blacklist ${HOME}/.cache/ephemeral
984deny ${HOME}/.cache/epiphany 984blacklist ${HOME}/.cache/epiphany
985deny ${HOME}/.cache/evolution 985blacklist ${HOME}/.cache/evolution
986deny ${HOME}/.cache/falkon 986blacklist ${HOME}/.cache/falkon
987deny ${HOME}/.cache/feedreader 987blacklist ${HOME}/.cache/feedreader
988deny ${HOME}/.cache/firedragon 988blacklist ${HOME}/.cache/firedragon
989deny ${HOME}/.cache/flaska.net/trojita 989blacklist ${HOME}/.cache/flaska.net/trojita
990deny ${HOME}/.cache/folks 990blacklist ${HOME}/.cache/folks
991deny ${HOME}/.cache/font-manager 991blacklist ${HOME}/.cache/font-manager
992deny ${HOME}/.cache/fossamail 992blacklist ${HOME}/.cache/fossamail
993deny ${HOME}/.cache/fractal 993blacklist ${HOME}/.cache/fractal
994deny ${HOME}/.cache/freecol 994blacklist ${HOME}/.cache/freecol
995deny ${HOME}/.cache/gajim 995blacklist ${HOME}/.cache/gajim
996deny ${HOME}/.cache/geary 996blacklist ${HOME}/.cache/geary
997deny ${HOME}/.cache/geeqie 997blacklist ${HOME}/.cache/geeqie
998deny ${HOME}/.cache/gegl-0.4 998blacklist ${HOME}/.cache/gegl-0.4
999deny ${HOME}/.cache/gfeeds 999blacklist ${HOME}/.cache/gfeeds
1000deny ${HOME}/.cache/gimp 1000blacklist ${HOME}/.cache/gimp
1001deny ${HOME}/.cache/gnome-boxes 1001blacklist ${HOME}/.cache/gnome-boxes
1002deny ${HOME}/.cache/gnome-builder 1002blacklist ${HOME}/.cache/gnome-builder
1003deny ${HOME}/.cache/gnome-control-center 1003blacklist ${HOME}/.cache/gnome-control-center
1004deny ${HOME}/.cache/gnome-recipes 1004blacklist ${HOME}/.cache/gnome-recipes
1005deny ${HOME}/.cache/gnome-screenshot 1005blacklist ${HOME}/.cache/gnome-screenshot
1006deny ${HOME}/.cache/gnome-software 1006blacklist ${HOME}/.cache/gnome-software
1007deny ${HOME}/.cache/gnome-twitch 1007blacklist ${HOME}/.cache/gnome-twitch
1008deny ${HOME}/.cache/godot 1008blacklist ${HOME}/.cache/godot
1009deny ${HOME}/.cache/google-chrome 1009blacklist ${HOME}/.cache/google-chrome
1010deny ${HOME}/.cache/google-chrome-beta 1010blacklist ${HOME}/.cache/google-chrome-beta
1011deny ${HOME}/.cache/google-chrome-unstable 1011blacklist ${HOME}/.cache/google-chrome-unstable
1012deny ${HOME}/.cache/gradio 1012blacklist ${HOME}/.cache/gradio
1013deny ${HOME}/.cache/gummi 1013blacklist ${HOME}/.cache/gummi
1014deny ${HOME}/.cache/icedove 1014blacklist ${HOME}/.cache/icedove
1015deny ${HOME}/.cache/inkscape 1015blacklist ${HOME}/.cache/inkscape
1016deny ${HOME}/.cache/inox 1016blacklist ${HOME}/.cache/inox
1017deny ${HOME}/.cache/io.github.lainsce.Notejot 1017blacklist ${HOME}/.cache/io.github.lainsce.Notejot
1018deny ${HOME}/.cache/iridium 1018blacklist ${HOME}/.cache/iridium
1019deny ${HOME}/.cache/JetBrains/CLion* 1019blacklist ${HOME}/.cache/JetBrains/CLion*
1020deny ${HOME}/.cache/kcmshell5 1020blacklist ${HOME}/.cache/kcmshell5
1021deny ${HOME}/.cache/kdenlive 1021blacklist ${HOME}/.cache/kdenlive
1022deny ${HOME}/.cache/keepassxc 1022blacklist ${HOME}/.cache/keepassxc
1023deny ${HOME}/.cache/kfind 1023blacklist ${HOME}/.cache/kfind
1024deny ${HOME}/.cache/kinfocenter 1024blacklist ${HOME}/.cache/kinfocenter
1025deny ${HOME}/.cache/kmail2 1025blacklist ${HOME}/.cache/kmail2
1026deny ${HOME}/.cache/krunner 1026blacklist ${HOME}/.cache/krunner
1027deny ${HOME}/.cache/krunnerbookmarkrunnerfirefoxdbfile.sqlite* 1027blacklist ${HOME}/.cache/krunnerbookmarkrunnerfirefoxdbfile.sqlite*
1028deny ${HOME}/.cache/kscreenlocker_greet 1028blacklist ${HOME}/.cache/kscreenlocker_greet
1029deny ${HOME}/.cache/ksmserver-logout-greeter 1029blacklist ${HOME}/.cache/ksmserver-logout-greeter
1030deny ${HOME}/.cache/ksplashqml 1030blacklist ${HOME}/.cache/ksplashqml
1031deny ${HOME}/.cache/kube 1031blacklist ${HOME}/.cache/kube
1032deny ${HOME}/.cache/kwin 1032blacklist ${HOME}/.cache/kwin
1033deny ${HOME}/.cache/libgweather 1033blacklist ${HOME}/.cache/libgweather
1034deny ${HOME}/.cache/librewolf 1034blacklist ${HOME}/.cache/librewolf
1035deny ${HOME}/.cache/liferea 1035blacklist ${HOME}/.cache/liferea
1036deny ${HOME}/.cache/lutris 1036blacklist ${HOME}/.cache/lutris
1037deny ${HOME}/.cache/marker 1037blacklist ${HOME}/.cache/marker
1038deny ${HOME}/.cache/matrix-mirage 1038blacklist ${HOME}/.cache/matrix-mirage
1039deny ${HOME}/.cache/microsoft-edge-beta 1039blacklist ${HOME}/.cache/microsoft-edge-beta
1040deny ${HOME}/.cache/microsoft-edge-dev 1040blacklist ${HOME}/.cache/microsoft-edge-dev
1041deny ${HOME}/.cache/midori 1041blacklist ${HOME}/.cache/midori
1042deny ${HOME}/.cache/minetest 1042blacklist ${HOME}/.cache/minetest
1043deny ${HOME}/.cache/mirage 1043blacklist ${HOME}/.cache/mirage
1044deny ${HOME}/.cache/moonchild productions/basilisk 1044blacklist ${HOME}/.cache/moonchild productions/basilisk
1045deny ${HOME}/.cache/moonchild productions/pale moon 1045blacklist ${HOME}/.cache/moonchild productions/pale moon
1046deny ${HOME}/.cache/mozilla 1046blacklist ${HOME}/.cache/mozilla
1047deny ${HOME}/.cache/ms-excel-online 1047blacklist ${HOME}/.cache/ms-excel-online
1048deny ${HOME}/.cache/ms-office-online 1048blacklist ${HOME}/.cache/ms-office-online
1049deny ${HOME}/.cache/ms-onenote-online 1049blacklist ${HOME}/.cache/ms-onenote-online
1050deny ${HOME}/.cache/ms-outlook-online 1050blacklist ${HOME}/.cache/ms-outlook-online
1051deny ${HOME}/.cache/ms-powerpoint-online 1051blacklist ${HOME}/.cache/ms-powerpoint-online
1052deny ${HOME}/.cache/ms-skype-online 1052blacklist ${HOME}/.cache/ms-skype-online
1053deny ${HOME}/.cache/ms-word-online 1053blacklist ${HOME}/.cache/ms-word-online
1054deny ${HOME}/.cache/mutt 1054blacklist ${HOME}/.cache/mutt
1055deny ${HOME}/.cache/mypaint 1055blacklist ${HOME}/.cache/mypaint
1056deny ${HOME}/.cache/netsurf 1056blacklist ${HOME}/.cache/netsurf
1057deny ${HOME}/.cache/nheko 1057blacklist ${HOME}/.cache/nheko
1058deny ${HOME}/.cache/okular 1058blacklist ${HOME}/.cache/okular
1059deny ${HOME}/.cache/opera 1059blacklist ${HOME}/.cache/opera
1060deny ${HOME}/.cache/opera-beta 1060blacklist ${HOME}/.cache/opera-beta
1061deny ${HOME}/.cache/org.gabmus.gfeeds 1061blacklist ${HOME}/.cache/org.gabmus.gfeeds
1062deny ${HOME}/.cache/org.gnome.Books 1062blacklist ${HOME}/.cache/org.gnome.Books
1063deny ${HOME}/.cache/org.gnome.Maps 1063blacklist ${HOME}/.cache/org.gnome.Maps
1064deny ${HOME}/.cache/pdfmod 1064blacklist ${HOME}/.cache/pdfmod
1065deny ${HOME}/.cache/peek 1065blacklist ${HOME}/.cache/peek
1066deny ${HOME}/.cache/pip 1066blacklist ${HOME}/.cache/pip
1067deny ${HOME}/.cache/pipe-viewer 1067blacklist ${HOME}/.cache/pipe-viewer
1068deny ${HOME}/.cache/plasmashell 1068blacklist ${HOME}/.cache/plasmashell
1069deny ${HOME}/.cache/plasmashellbookmarkrunnerfirefoxdbfile.sqlite* 1069blacklist ${HOME}/.cache/plasmashellbookmarkrunnerfirefoxdbfile.sqlite*
1070deny ${HOME}/.cache/psi 1070blacklist ${HOME}/.cache/psi
1071deny ${HOME}/.cache/qBittorrent 1071blacklist ${HOME}/.cache/qBittorrent
1072deny ${HOME}/.cache/quodlibet 1072blacklist ${HOME}/.cache/quodlibet
1073deny ${HOME}/.cache/qupzilla 1073blacklist ${HOME}/.cache/qupzilla
1074deny ${HOME}/.cache/qutebrowser 1074blacklist ${HOME}/.cache/qutebrowser
1075deny ${HOME}/.cache/rednotebook 1075blacklist ${HOME}/.cache/rednotebook
1076deny ${HOME}/.cache/rhythmbox 1076blacklist ${HOME}/.cache/rhythmbox
1077deny ${HOME}/.cache/shotwell 1077blacklist ${HOME}/.cache/shotwell
1078deny ${HOME}/.cache/simple-scan 1078blacklist ${HOME}/.cache/simple-scan
1079deny ${HOME}/.cache/slimjet 1079blacklist ${HOME}/.cache/slimjet
1080deny ${HOME}/.cache/smuxi 1080blacklist ${HOME}/.cache/smuxi
1081deny ${HOME}/.cache/snox 1081blacklist ${HOME}/.cache/snox
1082deny ${HOME}/.cache/spotify 1082blacklist ${HOME}/.cache/spotify
1083deny ${HOME}/.cache/straw-viewer 1083blacklist ${HOME}/.cache/straw-viewer
1084deny ${HOME}/.cache/strawberry 1084blacklist ${HOME}/.cache/strawberry
1085deny ${HOME}/.cache/supertuxkart 1085blacklist ${HOME}/.cache/supertuxkart
1086deny ${HOME}/.cache/systemsettings 1086blacklist ${HOME}/.cache/systemsettings
1087deny ${HOME}/.cache/telepathy 1087blacklist ${HOME}/.cache/telepathy
1088deny ${HOME}/.cache/thunderbird 1088blacklist ${HOME}/.cache/thunderbird
1089deny ${HOME}/.cache/torbrowser 1089blacklist ${HOME}/.cache/torbrowser
1090deny ${HOME}/.cache/transmission 1090blacklist ${HOME}/.cache/transmission
1091deny ${HOME}/.cache/ungoogled-chromium 1091blacklist ${HOME}/.cache/ungoogled-chromium
1092deny ${HOME}/.cache/vivaldi 1092blacklist ${HOME}/.cache/vivaldi
1093deny ${HOME}/.cache/vivaldi-snapshot 1093blacklist ${HOME}/.cache/vivaldi-snapshot
1094deny ${HOME}/.cache/vlc 1094blacklist ${HOME}/.cache/vlc
1095deny ${HOME}/.cache/vmware 1095blacklist ${HOME}/.cache/vmware
1096deny ${HOME}/.cache/warsow-2.1 1096blacklist ${HOME}/.cache/warsow-2.1
1097deny ${HOME}/.cache/waterfox 1097blacklist ${HOME}/.cache/waterfox
1098deny ${HOME}/.cache/wesnoth 1098blacklist ${HOME}/.cache/wesnoth
1099deny ${HOME}/.cache/winetricks 1099blacklist ${HOME}/.cache/winetricks
1100deny ${HOME}/.cache/xmms2 1100blacklist ${HOME}/.cache/xmms2
1101deny ${HOME}/.cache/xreader 1101blacklist ${HOME}/.cache/xreader
1102deny ${HOME}/.cache/yandex-browser 1102blacklist ${HOME}/.cache/yandex-browser
1103deny ${HOME}/.cache/yandex-browser-beta 1103blacklist ${HOME}/.cache/yandex-browser-beta
1104deny ${HOME}/.cache/youtube-dl 1104blacklist ${HOME}/.cache/youtube-dl
1105deny ${HOME}/.cache/youtube-viewer 1105blacklist ${HOME}/.cache/youtube-viewer
1106deny ${HOME}/.cache/zim 1106blacklist ${HOME}/.cache/zim
diff --git a/etc/inc/disable-shell.inc b/etc/inc/disable-shell.inc
index da6fb31a3..8274b0215 100644
--- a/etc/inc/disable-shell.inc
+++ b/etc/inc/disable-shell.inc
@@ -2,14 +2,14 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include disable-shell.local 3include disable-shell.local
4 4
5deny ${PATH}/bash 5blacklist ${PATH}/bash
6deny ${PATH}/csh 6blacklist ${PATH}/csh
7deny ${PATH}/dash 7blacklist ${PATH}/dash
8deny ${PATH}/fish 8blacklist ${PATH}/fish
9deny ${PATH}/ksh 9blacklist ${PATH}/ksh
10deny ${PATH}/mksh 10blacklist ${PATH}/mksh
11deny ${PATH}/oksh 11blacklist ${PATH}/oksh
12deny ${PATH}/sh 12blacklist ${PATH}/sh
13deny ${PATH}/tclsh 13blacklist ${PATH}/tclsh
14deny ${PATH}/tcsh 14blacklist ${PATH}/tcsh
15deny ${PATH}/zsh 15blacklist ${PATH}/zsh
diff --git a/etc/inc/disable-xdg.inc b/etc/inc/disable-xdg.inc
index 32aa8c7f6..22acf272d 100644
--- a/etc/inc/disable-xdg.inc
+++ b/etc/inc/disable-xdg.inc
@@ -2,10 +2,10 @@
2# Persistent customizations should go in a .local file. 2# Persistent customizations should go in a .local file.
3include disable-xdg.local 3include disable-xdg.local
4 4
5deny ${DOCUMENTS} 5blacklist ${DOCUMENTS}
6deny ${MUSIC} 6blacklist ${MUSIC}
7deny ${PICTURES} 7blacklist ${PICTURES}
8deny ${VIDEOS} 8blacklist ${VIDEOS}
9 9
10# The following should be considered catch-all directories 10# The following should be considered catch-all directories
11#blacklist ${DESKTOP} 11#blacklist ${DESKTOP}
diff --git a/etc/inc/whitelist-1793-workaround.inc b/etc/inc/whitelist-1793-workaround.inc
index 06a424440..862837f12 100644
--- a/etc/inc/whitelist-1793-workaround.inc
+++ b/etc/inc/whitelist-1793-workaround.inc
@@ -3,27 +3,27 @@
3include whitelist-1793-workaround.local 3include whitelist-1793-workaround.local
4# This works around bug 1793, and allows whitelisting to be used for some KDE applications. 4# This works around bug 1793, and allows whitelisting to be used for some KDE applications.
5 5
6nodeny ${HOME}/.config/ibus 6noblacklist ${HOME}/.config/ibus
7nodeny ${HOME}/.config/mimeapps.list 7noblacklist ${HOME}/.config/mimeapps.list
8nodeny ${HOME}/.config/pkcs11 8noblacklist ${HOME}/.config/pkcs11
9nodeny ${HOME}/.config/user-dirs.dirs 9noblacklist ${HOME}/.config/user-dirs.dirs
10nodeny ${HOME}/.config/user-dirs.locale 10noblacklist ${HOME}/.config/user-dirs.locale
11nodeny ${HOME}/.config/dconf 11noblacklist ${HOME}/.config/dconf
12nodeny ${HOME}/.config/fontconfig 12noblacklist ${HOME}/.config/fontconfig
13nodeny ${HOME}/.config/gtk-2.0 13noblacklist ${HOME}/.config/gtk-2.0
14nodeny ${HOME}/.config/gtk-3.0 14noblacklist ${HOME}/.config/gtk-3.0
15nodeny ${HOME}/.config/gtk-4.0 15noblacklist ${HOME}/.config/gtk-4.0
16nodeny ${HOME}/.config/gtkrc 16noblacklist ${HOME}/.config/gtkrc
17nodeny ${HOME}/.config/gtkrc-2.0 17noblacklist ${HOME}/.config/gtkrc-2.0
18nodeny ${HOME}/.config/Kvantum 18noblacklist ${HOME}/.config/Kvantum
19nodeny ${HOME}/.config/Trolltech.conf 19noblacklist ${HOME}/.config/Trolltech.conf
20nodeny ${HOME}/.config/QtProject.conf 20noblacklist ${HOME}/.config/QtProject.conf
21nodeny ${HOME}/.config/kdeglobals 21noblacklist ${HOME}/.config/kdeglobals
22nodeny ${HOME}/.config/kio_httprc 22noblacklist ${HOME}/.config/kio_httprc
23nodeny ${HOME}/.config/kioslaverc 23noblacklist ${HOME}/.config/kioslaverc
24nodeny ${HOME}/.config/ksslcablacklist 24noblacklist ${HOME}/.config/ksslcablacklist
25nodeny ${HOME}/.config/qt5ct 25noblacklist ${HOME}/.config/qt5ct
26nodeny ${HOME}/.config/qtcurve 26noblacklist ${HOME}/.config/qtcurve
27 27
28deny ${HOME}/.config/* 28blacklist ${HOME}/.config/*
29allow ${HOME}/.config 29whitelist ${HOME}/.config
diff --git a/etc/inc/whitelist-common.inc b/etc/inc/whitelist-common.inc
index 11070e372..fedfb2bc2 100644
--- a/etc/inc/whitelist-common.inc
+++ b/etc/inc/whitelist-common.inc
@@ -4,82 +4,82 @@ include whitelist-common.local
4 4
5# common whitelist for all profiles 5# common whitelist for all profiles
6 6
7allow ${HOME}/.XCompose 7whitelist ${HOME}/.XCompose
8allow ${HOME}/.alsaequal.bin 8whitelist ${HOME}/.alsaequal.bin
9allow ${HOME}/.asoundrc 9whitelist ${HOME}/.asoundrc
10allow ${HOME}/.config/ibus 10whitelist ${HOME}/.config/ibus
11allow ${HOME}/.config/mimeapps.list 11whitelist ${HOME}/.config/mimeapps.list
12allow ${HOME}/.config/pkcs11 12whitelist ${HOME}/.config/pkcs11
13read-only ${HOME}/.config/pkcs11 13read-only ${HOME}/.config/pkcs11
14allow ${HOME}/.config/user-dirs.dirs 14whitelist ${HOME}/.config/user-dirs.dirs
15read-only ${HOME}/.config/user-dirs.dirs 15read-only ${HOME}/.config/user-dirs.dirs
16allow ${HOME}/.config/user-dirs.locale 16whitelist ${HOME}/.config/user-dirs.locale
17read-only ${HOME}/.config/user-dirs.locale 17read-only ${HOME}/.config/user-dirs.locale
18allow ${HOME}/.drirc 18whitelist ${HOME}/.drirc
19allow ${HOME}/.icons 19whitelist ${HOME}/.icons
20?HAS_APPIMAGE: whitelist ${HOME}/.local/share/appimagekit 20?HAS_APPIMAGE: whitelist ${HOME}/.local/share/appimagekit
21allow ${HOME}/.local/share/applications 21whitelist ${HOME}/.local/share/applications
22read-only ${HOME}/.local/share/applications 22read-only ${HOME}/.local/share/applications
23allow ${HOME}/.local/share/icons 23whitelist ${HOME}/.local/share/icons
24allow ${HOME}/.local/share/mime 24whitelist ${HOME}/.local/share/mime
25allow ${HOME}/.mime.types 25whitelist ${HOME}/.mime.types
26allow ${HOME}/.sndio/cookie 26whitelist ${HOME}/.sndio/cookie
27allow ${HOME}/.uim.d 27whitelist ${HOME}/.uim.d
28 28
29# dconf 29# dconf
30mkdir ${HOME}/.config/dconf 30mkdir ${HOME}/.config/dconf
31allow ${HOME}/.config/dconf 31whitelist ${HOME}/.config/dconf
32 32
33# fonts 33# fonts
34allow ${HOME}/.cache/fontconfig 34whitelist ${HOME}/.cache/fontconfig
35allow ${HOME}/.config/fontconfig 35whitelist ${HOME}/.config/fontconfig
36allow ${HOME}/.fontconfig 36whitelist ${HOME}/.fontconfig
37allow ${HOME}/.fonts 37whitelist ${HOME}/.fonts
38allow ${HOME}/.fonts.conf 38whitelist ${HOME}/.fonts.conf
39allow ${HOME}/.fonts.conf.d 39whitelist ${HOME}/.fonts.conf.d
40allow ${HOME}/.fonts.d 40whitelist ${HOME}/.fonts.d
41allow ${HOME}/.local/share/fonts 41whitelist ${HOME}/.local/share/fonts
42allow ${HOME}/.pangorc 42whitelist ${HOME}/.pangorc
43 43
44# gtk 44# gtk
45allow ${HOME}/.config/gtk-2.0 45whitelist ${HOME}/.config/gtk-2.0
46allow ${HOME}/.config/gtk-3.0 46whitelist ${HOME}/.config/gtk-3.0
47allow ${HOME}/.config/gtk-4.0 47whitelist ${HOME}/.config/gtk-4.0
48allow ${HOME}/.config/gtkrc 48whitelist ${HOME}/.config/gtkrc
49allow ${HOME}/.config/gtkrc-2.0 49whitelist ${HOME}/.config/gtkrc-2.0
50allow ${HOME}/.gnome2 50whitelist ${HOME}/.gnome2
51allow ${HOME}/.gnome2-private 51whitelist ${HOME}/.gnome2-private
52allow ${HOME}/.gtk-2.0 52whitelist ${HOME}/.gtk-2.0
53allow ${HOME}/.gtkrc 53whitelist ${HOME}/.gtkrc
54allow ${HOME}/.gtkrc-2.0 54whitelist ${HOME}/.gtkrc-2.0
55allow ${HOME}/.kde/share/config/gtkrc 55whitelist ${HOME}/.kde/share/config/gtkrc
56allow ${HOME}/.kde/share/config/gtkrc-2.0 56whitelist ${HOME}/.kde/share/config/gtkrc-2.0
57allow ${HOME}/.kde4/share/config/gtkrc 57whitelist ${HOME}/.kde4/share/config/gtkrc
58allow ${HOME}/.kde4/share/config/gtkrc-2.0 58whitelist ${HOME}/.kde4/share/config/gtkrc-2.0
59allow ${HOME}/.local/share/themes 59whitelist ${HOME}/.local/share/themes
60allow ${HOME}/.themes 60whitelist ${HOME}/.themes
61 61
62# qt/kde 62# qt/kde
63allow ${HOME}/.cache/kioexec/krun 63whitelist ${HOME}/.cache/kioexec/krun
64allow ${HOME}/.config/Kvantum 64whitelist ${HOME}/.config/Kvantum
65allow ${HOME}/.config/Trolltech.conf 65whitelist ${HOME}/.config/Trolltech.conf
66allow ${HOME}/.config/QtProject.conf 66whitelist ${HOME}/.config/QtProject.conf
67allow ${HOME}/.config/kdeglobals 67whitelist ${HOME}/.config/kdeglobals
68allow ${HOME}/.config/kio_httprc 68whitelist ${HOME}/.config/kio_httprc
69allow ${HOME}/.config/kioslaverc 69whitelist ${HOME}/.config/kioslaverc
70allow ${HOME}/.config/ksslcablacklist 70whitelist ${HOME}/.config/ksslcablacklist
71allow ${HOME}/.config/qt5ct 71whitelist ${HOME}/.config/qt5ct
72allow ${HOME}/.config/qtcurve 72whitelist ${HOME}/.config/qtcurve
73allow ${HOME}/.kde/share/config/kdeglobals 73whitelist ${HOME}/.kde/share/config/kdeglobals
74allow ${HOME}/.kde/share/config/kio_httprc 74whitelist ${HOME}/.kde/share/config/kio_httprc
75allow ${HOME}/.kde/share/config/kioslaverc 75whitelist ${HOME}/.kde/share/config/kioslaverc
76allow ${HOME}/.kde/share/config/ksslcablacklist 76whitelist ${HOME}/.kde/share/config/ksslcablacklist
77allow ${HOME}/.kde/share/config/oxygenrc 77whitelist ${HOME}/.kde/share/config/oxygenrc
78allow ${HOME}/.kde/share/icons 78whitelist ${HOME}/.kde/share/icons
79allow ${HOME}/.kde4/share/config/kdeglobals 79whitelist ${HOME}/.kde4/share/config/kdeglobals
80allow ${HOME}/.kde4/share/config/kio_httprc 80whitelist ${HOME}/.kde4/share/config/kio_httprc
81allow ${HOME}/.kde4/share/config/kioslaverc 81whitelist ${HOME}/.kde4/share/config/kioslaverc
82allow ${HOME}/.kde4/share/config/ksslcablacklist 82whitelist ${HOME}/.kde4/share/config/ksslcablacklist
83allow ${HOME}/.kde4/share/config/oxygenrc 83whitelist ${HOME}/.kde4/share/config/oxygenrc
84allow ${HOME}/.kde4/share/icons 84whitelist ${HOME}/.kde4/share/icons
85allow ${HOME}/.local/share/qt5ct 85whitelist ${HOME}/.local/share/qt5ct
diff --git a/etc/inc/whitelist-player-common.inc b/etc/inc/whitelist-player-common.inc
index d6ae8eab6..e5bf36804 100644
--- a/etc/inc/whitelist-player-common.inc
+++ b/etc/inc/whitelist-player-common.inc
@@ -4,8 +4,8 @@ include whitelist-player-common.local
4 4
5# common whitelist for all media players 5# common whitelist for all media players
6 6
7allow ${DESKTOP} 7whitelist ${DESKTOP}
8allow ${DOWNLOADS} 8whitelist ${DOWNLOADS}
9allow ${MUSIC} 9whitelist ${MUSIC}
10allow ${PICTURES} 10whitelist ${PICTURES}
11allow ${VIDEOS} 11whitelist ${VIDEOS}
diff --git a/etc/inc/whitelist-runuser-common.inc b/etc/inc/whitelist-runuser-common.inc
index 86e5264b9..48309ffe3 100644
--- a/etc/inc/whitelist-runuser-common.inc
+++ b/etc/inc/whitelist-runuser-common.inc
@@ -4,13 +4,13 @@ include whitelist-runuser-common.local
4 4
5# common ${RUNUSER} (=/run/user/$UID) whitelist for all profiles 5# common ${RUNUSER} (=/run/user/$UID) whitelist for all profiles
6 6
7allow ${RUNUSER}/bus 7whitelist ${RUNUSER}/bus
8allow ${RUNUSER}/dconf 8whitelist ${RUNUSER}/dconf
9allow ${RUNUSER}/gdm/Xauthority 9whitelist ${RUNUSER}/gdm/Xauthority
10allow ${RUNUSER}/ICEauthority 10whitelist ${RUNUSER}/ICEauthority
11allow ${RUNUSER}/.mutter-Xwaylandauth.* 11whitelist ${RUNUSER}/.mutter-Xwaylandauth.*
12allow ${RUNUSER}/pulse/native 12whitelist ${RUNUSER}/pulse/native
13allow ${RUNUSER}/wayland-0 13whitelist ${RUNUSER}/wayland-0
14allow ${RUNUSER}/wayland-1 14whitelist ${RUNUSER}/wayland-1
15allow ${RUNUSER}/xauth_* 15whitelist ${RUNUSER}/xauth_*
16allow ${RUNUSER}/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]] 16whitelist ${RUNUSER}/[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]-[[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]][[:xdigit:]]
diff --git a/etc/inc/whitelist-usr-share-common.inc b/etc/inc/whitelist-usr-share-common.inc
index 64296da15..fe0097934 100644
--- a/etc/inc/whitelist-usr-share-common.inc
+++ b/etc/inc/whitelist-usr-share-common.inc
@@ -4,66 +4,66 @@ include whitelist-usr-share-common.local
4 4
5# common /usr/share whitelist for all profiles 5# common /usr/share whitelist for all profiles
6 6
7allow /usr/share/alsa 7whitelist /usr/share/alsa
8allow /usr/share/applications 8whitelist /usr/share/applications
9allow /usr/share/ca-certificates 9whitelist /usr/share/ca-certificates
10allow /usr/share/crypto-policies 10whitelist /usr/share/crypto-policies
11allow /usr/share/cursors 11whitelist /usr/share/cursors
12allow /usr/share/dconf 12whitelist /usr/share/dconf
13allow /usr/share/distro-info 13whitelist /usr/share/distro-info
14allow /usr/share/drirc.d 14whitelist /usr/share/drirc.d
15allow /usr/share/enchant 15whitelist /usr/share/enchant
16allow /usr/share/enchant-2 16whitelist /usr/share/enchant-2
17allow /usr/share/file 17whitelist /usr/share/file
18allow /usr/share/fontconfig 18whitelist /usr/share/fontconfig
19allow /usr/share/fonts 19whitelist /usr/share/fonts
20allow /usr/share/fonts-config 20whitelist /usr/share/fonts-config
21allow /usr/share/gir-1.0 21whitelist /usr/share/gir-1.0
22allow /usr/share/gjs-1.0 22whitelist /usr/share/gjs-1.0
23allow /usr/share/glib-2.0 23whitelist /usr/share/glib-2.0
24allow /usr/share/glvnd 24whitelist /usr/share/glvnd
25allow /usr/share/gtk-2.0 25whitelist /usr/share/gtk-2.0
26allow /usr/share/gtk-3.0 26whitelist /usr/share/gtk-3.0
27allow /usr/share/gtk-engines 27whitelist /usr/share/gtk-engines
28allow /usr/share/gtksourceview-3.0 28whitelist /usr/share/gtksourceview-3.0
29allow /usr/share/gtksourceview-4 29whitelist /usr/share/gtksourceview-4
30allow /usr/share/hunspell 30whitelist /usr/share/hunspell
31allow /usr/share/hwdata 31whitelist /usr/share/hwdata
32allow /usr/share/icons 32whitelist /usr/share/icons
33allow /usr/share/icu 33whitelist /usr/share/icu
34allow /usr/share/knotifications5 34whitelist /usr/share/knotifications5
35allow /usr/share/kservices5 35whitelist /usr/share/kservices5
36allow /usr/share/Kvantum 36whitelist /usr/share/Kvantum
37allow /usr/share/kxmlgui5 37whitelist /usr/share/kxmlgui5
38allow /usr/share/libdrm 38whitelist /usr/share/libdrm
39allow /usr/share/libthai 39whitelist /usr/share/libthai
40allow /usr/share/locale 40whitelist /usr/share/locale
41allow /usr/share/mime 41whitelist /usr/share/mime
42allow /usr/share/misc 42whitelist /usr/share/misc
43allow /usr/share/Modules 43whitelist /usr/share/Modules
44allow /usr/share/myspell 44whitelist /usr/share/myspell
45allow /usr/share/p11-kit 45whitelist /usr/share/p11-kit
46allow /usr/share/perl 46whitelist /usr/share/perl
47allow /usr/share/perl5 47whitelist /usr/share/perl5
48allow /usr/share/pixmaps 48whitelist /usr/share/pixmaps
49allow /usr/share/pki 49whitelist /usr/share/pki
50allow /usr/share/plasma 50whitelist /usr/share/plasma
51allow /usr/share/publicsuffix 51whitelist /usr/share/publicsuffix
52allow /usr/share/qt 52whitelist /usr/share/qt
53allow /usr/share/qt4 53whitelist /usr/share/qt4
54allow /usr/share/qt5 54whitelist /usr/share/qt5
55allow /usr/share/qt5ct 55whitelist /usr/share/qt5ct
56allow /usr/share/sounds 56whitelist /usr/share/sounds
57allow /usr/share/tcl8.6 57whitelist /usr/share/tcl8.6
58allow /usr/share/tcltk 58whitelist /usr/share/tcltk
59allow /usr/share/terminfo 59whitelist /usr/share/terminfo
60allow /usr/share/texlive 60whitelist /usr/share/texlive
61allow /usr/share/texmf 61whitelist /usr/share/texmf
62allow /usr/share/themes 62whitelist /usr/share/themes
63allow /usr/share/thumbnail.so 63whitelist /usr/share/thumbnail.so
64allow /usr/share/uim 64whitelist /usr/share/uim
65allow /usr/share/vulkan 65whitelist /usr/share/vulkan
66allow /usr/share/X11 66whitelist /usr/share/X11
67allow /usr/share/xml 67whitelist /usr/share/xml
68allow /usr/share/zenity 68whitelist /usr/share/zenity
69allow /usr/share/zoneinfo 69whitelist /usr/share/zoneinfo
diff --git a/etc/inc/whitelist-var-common.inc b/etc/inc/whitelist-var-common.inc
index c449e8905..d8ba84ad0 100644
--- a/etc/inc/whitelist-var-common.inc
+++ b/etc/inc/whitelist-var-common.inc
@@ -4,12 +4,12 @@ include whitelist-var-common.local
4 4
5# common /var whitelist for all profiles 5# common /var whitelist for all profiles
6 6
7allow /var/lib/aspell 7whitelist /var/lib/aspell
8allow /var/lib/ca-certificates 8whitelist /var/lib/ca-certificates
9allow /var/lib/dbus 9whitelist /var/lib/dbus
10allow /var/lib/menu-xdg 10whitelist /var/lib/menu-xdg
11allow /var/lib/uim 11whitelist /var/lib/uim
12allow /var/cache/fontconfig 12whitelist /var/cache/fontconfig
13allow /var/tmp 13whitelist /var/tmp
14allow /var/run 14whitelist /var/run
15allow /var/lock 15whitelist /var/lock