evilsocket / opensnitch

OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.
GNU General Public License v3.0
10.74k stars 498 forks source link

X Error BadAccess #18

Closed Lerentis closed 7 years ago

Lerentis commented 7 years ago

Hey there. I am trying to run opensnitch on arch linux with GNOME 3.24.1. i got it working so far, but the GUI is not coming up :/ What i did:

git clone git@github.com:evilsocket/opensnitch.git
cd opensnitch
sudo python2 setup.py install
sudo opensnitch

And the log looks like this:

[2017-04-30 18:55:28,087] (INFO) Using rules database from /home/lerentis/opensnitch.db
[2017-04-30 18:55:28,088] (INFO) OpenSnitch v0.0.2 running with pid 22126.
[2017-04-30 18:55:28,402] (INFO) Enabling ProcMon ...
[2017-04-30 18:55:28,417] (INFO) ProcMon running ...
X Error: BadAccess (attempt to access private resource denied) 10
  Extension:    130 (MIT-SHM)
  Minor opcode: 1 (X_ShmAttach)
  Resource id:  0x13f
X Error: BadShmSeg (invalid shared segment parameter) 128
  Extension:    130 (MIT-SHM)
  Minor opcode: 5 (X_ShmCreatePixmap)
  Resource id:  0x500000c
X Error: BadDrawable (invalid Pixmap or Window parameter) 9
  Major opcode: 62 (X_CopyArea)
  Resource id:  0x500000d

Am i missing a package here? i tried to find all alternatives for arch for the packages that were mentioned in the readme for ubuntu. I love the idea behind open snitch btw (:

emansih commented 7 years ago
sudo QT_X11_NO_MITSHM=1 opensnitch

this works for me. i followed the instructions here

evilsocket commented 7 years ago

For reference:

According to https://bugs.archlinux.org/task/42030?project=5 this seems to be due to new security policies, a temporary workaround is to run it with

sudo QT_X11_NO_MITSHM=1 opensnitch

Lerentis commented 7 years ago

uh thanks for the information. was not aware of this keep up the good work