problem about chroot-Collection of common programming errors

kim taeyun
android ubuntu ioctl chroot
ioctl LOOP_SET_FD failedI already ask about similar problem but I wrote some more detail hereto run the ubuntu in android, I made an img file with rootstock rootstock -f kty1104-ThinkPad-Z60t -l kty1104 -p 1 –imagesize 2047M –notarball –seed linux-image-omap,lxde,build-essential,openssh-server,tightvncserver,x11-xserver-utilsthis img can chrooted on my ubuntu PC by sudo mount -o loop,noatime -t ext2 /home/kty1104/ubuntu.img /mnt sudo mount -t proc proc /mnt/proc chroot /mnt /bin/bashbut when
GDICommander
python linux web-services twisted chroot
I have a Python script that calls a web service using ZSI with Twisted. On Linux, I’m running this script and it works fine.Now, I want this script to run in a chroot jail which is somewhere in my filesystem. I have added the usr, lib and the etc directories in the jail. When I execute the script from the jail, there is no response from the web service and Twisted reports an error which looks like:[Failure instance: Traceback (failure with no frames): twisted.internet.error.ConnectionLost: Conne
Dauntless
sftp chroot
Ubuntu 10.04.4 LTSI’m trying to chroot the user ‘sam’. According to all the articles out there this should work, but apparently I’m still doing something wrong.The user:sam:x:1005:1006::/home/sam:/bin/falseI changed /etc/ssh/sshd_config like this (at the bottom of the file):#Subsystem sftp /usr/lib/openssh/sftp-server # CHROOT JAIL Subsystem sftp internal-sftp Match group usersChrootDirectory %hForceCommand internal-sftpAllowTcpForwarding noI added sam to the users group:$groups sam sam : sam us
try-catch-finally
linux rpm chroot rhel6 rpmbuild
Is there a tool that allows to install the dependecies of an RPM .spec into an isolated environment? I won’t install such dependencies globally on the system and I am not able to do so since I have not root privileges.The reasonI want to build a package A which depends on a newer version of B (which cannot be installed globally on the system).I like to build the newer version of B and let the build tool install B’s -devel it into an isolated environment to provide all necessary files for the bui
Gary Chang
linux chroot docker
I have recently discovered Docker, and I think it’s a great tool for managing my runtime environments. However, I also have some OpenVZ VPS’es that don’t support LXC, so I’m thinking about using docker export to export the filesystem of an image, extract the resulting tarball to a directory in the VPS, and then chroot into that directory and run the services inside the image.Is it safe to do this? What customizations does Docker make to the filesystem of its image (I can see a .dockerinit file i
Paris
python runtime chroot jail
I try to run some Python programs in chroot and I get the following errorCould not find platform independent libraries <prefix> Could not find platform dependent libraries <exec_prefix> Consider setting $PYTHONHOME to <prefix>[:<exec_prefix>] ‘import site’ failed; use -v for tracebackI used ldd to find the libraries on which the python runtime depends and copied the inside the jail. Could you please help me with that?Thank you
Michael Mrozek
executable 64bit chroot
I have currently a strange problem on debian (wheezy/amd64).I have created a chroot to install a server (i can’t give any more detail about it, sorry). Let’s call its path /chr_path/. To make things easy, I have initialized this chroot with a debootstrap (also wheezy/amd64).All seemed to work well inside the chroot but when I started the installer script of my serveur I got : zsh: Not found /some_path/perl (the installer includes a perl binary for some reasons)Naturally, I checked the /some_path
Gregg Leventhal
wildcards chroot sftp sshd
I want to give a list of people SFTP access to /webdocs/ABC* where they will read-write access to only directories that match this wildcard. How do I do this? Can I create a chroot jaill or some other method via SFTP so that these users only see/access the wildcard match?
kigurai
filesystems install embedded chroot
I am developing an embedded Linux system. The system is usually installed by creating a ISO file which is written to a USB stick the board can boot from.To make the installation possible to do automatically (say, over night) I would like to be able to do the installation on the board while the old system is running.My installation has two parts: An initrd file which contains busybox and install scripts, and a .tar.gz archive that has the rest of the root file system to install.The bootloader loa
Saif Bechan
php-fpm chroot
I am creating a production server that will run nginx with php-fpm. I want to have a good mix between securing the server, and still having good quick workflow.Now one thing that always secures the system is chrooting. Now I have read a lot about this, and chrooting nginx is pretty complicated.It is said that a good way is using the chroot function that php-fpm has build in. I read several guides, that explain how to set this up, but I haven’t read about the implications this brings. I even read
Bart De Vos
php chroot
I’m running a setup with PHP 5.3.8 and use php-fpm with it’s chroot functionality to separate multiple customers. So each customer has it’s own chrooted PHP-environment, which is quite fine.I now want to disallow that a customer can change the memory_limit of his PHP-instance by using ini_set. On the other hand I don’t want to disable ini_set completely. So I’m searching for a possibility to disable the possibility to set specific PHP configuration options (like memory_limit) via ini_set.Does so
izx
chroot debootstrap
I have a set of packages that I wish to install along-side the minibase variant in debootstrap. I’m having the hardest time figuring out how to customize variants so that more than just the base is installed in a chroot when debootstrap is run. Any way to achieve this?
Mechanical snail
mount directory chroot
Is it possible to run a program in a fake environment?I have a tool that requires a certain folder to be in /mnt/cdrom. I have the all the files from that cdrom stored in another folder, say /home/me/stuff. How can I pretend (just for one run of that program) that /home/me/stuff is actually /mnt/cdrom? I do not have root access so mount will not work.
benjisail
centos sftp chroot
I have some issue to install MySecureShell on CentOS 5.4 because I want to use Yum to install it (for maintainability). I get this error :yum install mysecureshell Error: Missing Dependency: libcrypto.so.10()(64bit) is needed by package mysecureshell-1.20-1.x86_64 (mysecureshell)I assume that the issue is that openSSL shipped with CentOS 5.4 is too old…I don’t want to install everything manually so I would like to know if there is an equivalent to MySecureShell which would work with CentOS 5.4
SPeedY
chroot openssh sftp
After many trials and errors trying to setup a working sftp server for multiple groups with chrooted directory I decided to share what finally worked for me. I am a novice 2 months into Ubuntu so please don’t shot me yet 🙂 This is nothing new but I had a hard time finding a complete article that explains how can a novice like me could achieve it. Sudo vi /etc/ssh/sshd_configand addSubsystem sftp internal-sftp Match group Group-AChrootDirectory /Group-AForceCommand internal-sftpAllowTcpForwardin
Jeroen Moons
php apache ghostscript chroot openbsd
I have webinstall which wants to use gs (ghostscript) to convert .ps to pdf. But it will not work on openBSD 4.9 because of “chroot” web server ( and I want to stay in “chroot” dirs ) I try to copy all the ghostscript files to the chroot dir /var/www – but it give me error: gs:gs: undefined symbol ‘gsapi_new_instance’ lazy binding failed! Segmentation fault (core dumped)Also it can also only see five libs :# /bin/ldd /bin/gs/bin/gs:Start End Type Open Ref GrpRef Name1c000000 3c004000 ex
StuR
ubuntu-12.04 chroot node.js gcc apparmor
We have a Node application as the front end to a C++ sandboxing tool, which compiles code using gcc and outputs the result to the browser.e.g.exec(“gcc -o /tmp/test /tmp/test.cpp”, function (error, stdout, stderr) {if(!stderr) {execFile(‘/tmp/test’, function(error, stdout, stderr) {}); } });This works fine.However, as you can imagine this is a security nightmare if it were to be made public – so I was thinking of two options to protect my stack:1) A CHROOT jail – but this in itself wouldn’t be e
arby
vsftpd chroot
When I set chroot_local_user to YES in the vsftpd configuration, I get this error in my ftp client:220: (vsFTPd 2.3.5) Connected to 23.21.50.255. Cmd: AUTH TLS 234: Proceed with negotiation. Cmd: USER ftpaccess 331: Please specify the password. Cmd: PASS xxxxxxxx Could not read reply from control connection: Unknown error: 0.And this in the /var/log/vsftpd.log file:Wed May 16 04:51:42 2012 [pid 2] CONNECT: Client “68.224.80.95” Wed May 16 04:51:43 2012 [pid 1] [ftpaccess] OK LOGIN: Client “68.22
Andreas Roth
dns postfix chroot
I’m trying to set up a postfix set up on my client machines. All machines should use a central ldap directory for common postfix (e.g. aliases, etc). But since postfix runs in chroot postfix is unable to resolve the hostname of the ldap server.Any ideas how to allow postfix to resolve the DNS names?Here are the lines from the postfix mail.log:Apr 30 13:37:22 host postfix/cleanup[30160]: dict_ldap_debug: ldap_connect_to_host: TCP ldapmaster.domain.com:389 Apr 30 13:37:22 host postfix/cleanup[3016
Web site is in building