User.slice/user-1002.slice/session-c2.scope is not a snap cgroup

I’m trying to Launch Quelea which I installed using rhino-pkg install quelea. It shows up in the launcher for a moment then vanishes with nothing launched. I ran debug and got this:

NAPD_DEBUG=1 snap run quelea 2023/10/26 15:19:43.082219 logger.go:92: DEBUG: snap (at “/snap/snapd/current”) is older (“2.60.4”) than distribution package (“2.60.4+23.10”) 2023/10/26 15:19:43.083646 logger.go:92: DEBUG: – snap startup {“stage”:“start”, “time”:“1698347983.083639”} 2023/10/26 15:19:43.088606 logger.go:92: DEBUG: executing snap-confine from /usr/lib/snapd/snap-confine 2023/10/26 15:19:43.089378 logger.go:92: DEBUG: SELinux not enabled 2023/10/26 15:19:43.090124 logger.go:92: DEBUG: creating transient scope snap.quelea.quelea 2023/10/26 15:19:43.091019 logger.go:92: DEBUG: using session bus 2023/10/26 15:19:43.093118 logger.go:92: DEBUG: StartTransientUnit failed with “org.freedesktop.DBus.Error.Spawn.ChildExited”: [Process org.freedesktop.systemd1 exited with status 1] 2023/10/26 15:19:43.093340 logger.go:92: DEBUG: snapd cannot track the started application 2023/10/26 15:19:43.093362 logger.go:92: DEBUG: snap refreshes will not be postponed by this process 2023/10/26 15:19:43.093370 logger.go:92: DEBUG: – snap startup {“stage”:“snap to snap-confine”, “time”:“1698347983.093367”} DEBUG: – snap startup {“stage”:“snap-confine enter”, “time”:“1698347983.094696”} DEBUG: umask reset, old umask was 02 DEBUG: security tag: snap.quelea.quelea DEBUG: executable: /usr/lib/snapd/snap-exec DEBUG: confinement: non-classic DEBUG: base snap: core18 DEBUG: ruid: 1002, euid: 0, suid: 0 DEBUG: rgid: 1002, egid: 1002, sgid: 1002 DEBUG: apparmor label on snap-confine is: /usr/lib/snapd/snap-confine DEBUG: apparmor mode is: enforce DEBUG: – snap startup {“stage”:“snap-confine mount namespace start”, “time”:“1698347983.095070”} DEBUG: creating lock directory /run/snapd/lock (if missing) DEBUG: set_effective_identity uid:0 (change: no), gid:0 (change: yes) DEBUG: opening lock directory /run/snapd/lock DEBUG: set_effective_identity uid:0 (change: no), gid:1002 (change: yes) DEBUG: opening lock file: /run/snapd/lock/.lock DEBUG: set_effective_identity uid:0 (change: no), gid:0 (change: yes) DEBUG: set_effective_identity uid:0 (change: no), gid:1002 (change: yes) DEBUG: sanity timeout initialized and set for 30 seconds DEBUG: acquiring exclusive lock (scope (global), uid 0) DEBUG: sanity timeout reset and disabled DEBUG: ensuring that snap mount directory is shared DEBUG: unsharing snap namespace directory DEBUG: set_effective_identity uid:0 (change: no), gid:0 (change: yes) DEBUG: set_effective_identity uid:0 (change: no), gid:1002 (change: yes) DEBUG: releasing lock 5 DEBUG: opened snap-update-ns executable as file descriptor 5 DEBUG: opened snap-discard-ns executable as file descriptor 6 DEBUG: creating lock directory /run/snapd/lock (if missing) DEBUG: set_effective_identity uid:0 (change: no), gid:0 (change: yes) DEBUG: opening lock directory /run/snapd/lock DEBUG: set_effective_identity uid:0 (change: no), gid:1002 (change: yes) DEBUG: opening lock file: /run/snapd/lock/quelea.lock DEBUG: set_effective_identity uid:0 (change: no), gid:0 (change: yes) DEBUG: set_effective_identity uid:0 (change: no), gid:1002 (change: yes) DEBUG: sanity timeout initialized and set for 30 seconds DEBUG: acquiring exclusive lock (scope quelea, uid 0) DEBUG: sanity timeout reset and disabled DEBUG: initializing mount namespace: quelea DEBUG: setting up device cgroup DEBUG: libudev has current tags support DEBUG: device /sys/devices/pci0000:00/0000:00:01.0/0000:01:00.0/drm/card0 has matching current tag DEBUG: get bpf object at path /sys/fs/bpf/snap/snap_quelea_quelea DEBUG: found existing device map DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: get next key for map 8 DEBUG: found 23 existing entries in devices map DEBUG: delete key for c 1:3 DEBUG: delete elem in map 8 DEBUG: delete key for c 1:9 DEBUG: delete elem in map 8 DEBUG: delete key for c 1:8 DEBUG: delete elem in map 8 DEBUG: delete key for c 10:239 DEBUG: delete elem in map 8 DEBUG: delete key for c 5:2 DEBUG: delete elem in map 8 DEBUG: delete key for c 136:-1 DEBUG: delete elem in map 8 DEBUG: delete key for c 142:-1 DEBUG: delete elem in map 8 DEBUG: delete key for c 249:0 DEBUG: delete elem in map 8 DEBUG: delete key for c 143:-1 DEBUG: delete elem in map 8 DEBUG: delete key for c 5:0 DEBUG: delete elem in map 8 DEBUG: delete key for b 11:0 DEBUG: delete elem in map 8 DEBUG: delete key for c 1:5 DEBUG: delete elem in map 8 DEBUG: delete key for c 139:-1 DEBUG: delete elem in map 8 DEBUG: delete key for c 21:1 DEBUG: delete elem in map 8 DEBUG: delete key for c 138:-1 DEBUG: delete elem in map 8 DEBUG: delete key for c 137:-1 DEBUG: delete elem in map 8 DEBUG: delete key for c 1:7 DEBUG: delete elem in map 8 DEBUG: delete key for c 5:1 DEBUG: delete elem in map 8 DEBUG: delete key for c 140:-1 DEBUG: delete elem in map 8 DEBUG: delete key for c 10:200 DEBUG: delete elem in map 8 DEBUG: delete key for c 141:-1 DEBUG: delete elem in map 8 DEBUG: delete key for c 226:0 DEBUG: delete elem in map 8 DEBUG: delete key for c 226:128 DEBUG: delete elem in map 8 DEBUG: load program of type 0xf, 33 instructions DEBUG: v2 allow c 1:3 DEBUG: v2 allow c 1:5 DEBUG: v2 allow c 1:7 DEBUG: v2 allow c 1:8 DEBUG: v2 allow c 1:9 DEBUG: v2 allow c 5:0 DEBUG: v2 allow c 5:1 DEBUG: v2 allow c 5:2 DEBUG: v2 allow c 136:4294967295 DEBUG: v2 allow c 137:4294967295 DEBUG: v2 allow c 138:4294967295 DEBUG: v2 allow c 139:4294967295 DEBUG: v2 allow c 140:4294967295 DEBUG: v2 allow c 141:4294967295 DEBUG: v2 allow c 142:4294967295 DEBUG: v2 allow c 143:4294967295 DEBUG: v2 allow c 10:239 DEBUG: v2 allow c 10:200 DEBUG: inspecting type of device: /dev/dri/card0 DEBUG: v2 allow c 226:0 DEBUG: device /sys/devices/pci0000:00/0000:00:01.0/0000:01:00.0/drm/card0/card0-DP-1 has matching current tag DEBUG: cannot get major/minor numbers for syspath /sys/devices/pci0000:00/0000:00:01.0/0000:01:00.0/drm/card0/card0-DP-1 DEBUG: device /sys/devices/pci0000:00/0000:00:01.0/0000:01:00.0/drm/card0/card0-DVI-I-1 has matching current tag DEBUG: cannot get major/minor numbers for syspath /sys/devices/pci0000:00/0000:00:01.0/0000:01:00.0/drm/card0/card0-DVI-I-1 DEBUG: device /sys/devices/pci0000:00/0000:00:01.0/0000:01:00.0/drm/renderD128 has matching current tag DEBUG: inspecting type of device: /dev/dri/renderD128 DEBUG: v2 allow c 226:128 DEBUG: device /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/block/sr0 has matching current tag DEBUG: inspecting type of device: /dev/sr0 DEBUG: v2 allow b 11:0 DEBUG: device /sys/devices/pci0000:00/0000:00:1f.2/ata2/host1/target1:0:0/1:0:0:0/scsi_generic/sg1 has matching current tag DEBUG: inspecting type of device: /dev/sg1 DEBUG: v2 allow c 21:1 DEBUG: device /sys/devices/virtual/dma_heap/system has matching current tag DEBUG: inspecting type of device: /dev/dma_heap/system DEBUG: v2 allow c 249:0 DEBUG: process in cgroup /user.slice/user-1002.slice/session-c2.scope /user.slice/user-1002.slice/session-c2.scope is not a snap cgroup

Any ideas on fixing this? Thanks.