similar to: chroot from 32-bit to 64-bit filesystem?

Displaying 20 results from an estimated 50000 matches similar to: "chroot from 32-bit to 64-bit filesystem?"

2010 Dec 03
7
Puppet updating from relative directories or chroot
Anyone had any experience getting puppet to update multiple OS''s on a single server? For example, for a set of blades Network booting from a primary server, the OS for each blade would be stored on the primary server. For example: /pxe/host1/<normal OS directory structure> /pxe/host2/<normal OS directory structure> ..... /pxe/hostn/<normal OS directory structure> Can
2009 Apr 08
3
Chroot Install
Good Morning, I want to update my CF-Microdrive for my router with CentOS (currently there is Slacky on it). I have attached the microdrive to my notebook using a pcmcia CF adapter. Within my CentOS installation the drive is detected correctly as ide_cf and all partitions are shown. But as the installer does not ship the necessary modules for a pcmcia ide installation i am searching for a way to
2013 Aug 18
3
missing chdir before chroot in guestfsd
daemon.c does just a chroot, without chdir. The result is that pwd does not work correctly (it causes fs/dcache.c:prepend_unreachable() to add the unreachable string). A workaround is to add "cd /" before each sh command. ><fs> mount /dev/sda2 / ><fs> sh "cd / ; chroot / ; /bin/pwd" / ><fs> sh "/bin/pwd" (unreachable)/ ><fs> sh
2015 Dec 01
2
Re: [PATCH] daemon: always provide stdin when running chroot commands (RHBZ#1280029)
On Tue, Dec 01, 2015 at 04:16:57PM +0100, Pino Toscano wrote: > On Tuesday 01 December 2015 15:59:56 Mateusz Guzik wrote: > > I would argue that /dev has to be at least partially populated for anything > > that gets executed in the chroot. At the very least special nodes like null, > > zero and {u,}random are needed. > > We do not assume anything about guests, which
2014 Mar 15
4
[supermin 1/2] chroot: Fix corner case introduced with dpkg-divert support
--- src/chroot.ml | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/src/chroot.ml b/src/chroot.ml index b5c1e53..9e522d9 100644 --- a/src/chroot.ml +++ b/src/chroot.ml @@ -26,7 +26,9 @@ let build_chroot debug files outputdir = List.iter ( fun file -> try - let path = file.ft_source_path in + let path = if file_exists file.ft_source_path +
2019 Jan 02
2
Samba - Bind9 DNS - ISC-DHCP - obsolete DNS entries
Hi everyone, I have setup a Samba domain with BIND9 dns backend. Using ISC-DHCP-Server and procedure/script described in samba wiki I have configured dynamic dns updates. https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_records_with_BIND9 In my network I am using PXE to deploy new debian machines. Booting a nfsroot and then using chroot to install my new system, for each machine
2015 Dec 01
2
Re: [PATCH] daemon: always provide stdin when running chroot commands (RHBZ#1280029)
On Tue, Dec 01, 2015 at 03:59:56PM +0100, Mateusz Guzik wrote: > CHROOT_IN/OUT around commandvf are definitely problematic. chroot should be > done in the child, which also removes the need to chroot out in the > parent. The CHROOT_IN/OUT business does need to be rewritten. Every instance where we currently do something like: CHROOT_IN; r = stat (fd, &statbuf); CHROOT_OUT
2017 Jul 19
2
Re: [PATCH 03/27] daemon: Reimplement ‘file’ API in OCaml.
On Friday, 14 July 2017 15:39:11 CEST Richard W.M. Jones wrote: > diff --git a/daemon/file.c b/daemon/file.c > index 84874dc6f..ee79eb507 100644 > --- a/daemon/file.c > +++ b/daemon/file.c > @@ -30,7 +30,6 @@ > #include "actions.h" > #include "optgroups.h" > > -GUESTFSD_EXT_CMD(str_file, file); When migrating to OCaml, these extra sections in the
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match
2017 Oct 17
1
[PATCH] daemon: simplify usage of Chroot.f
Rely on currying, and avoid extra helper functions. No behaviour changes. --- daemon/inspect_fs_unix.ml | 20 ++++++++++---------- daemon/inspect_fs_windows.ml | 2 +- 2 files changed, 11 insertions(+), 11 deletions(-) diff --git a/daemon/inspect_fs_unix.ml b/daemon/inspect_fs_unix.ml index 59e26a05e..3ad119306 100644 --- a/daemon/inspect_fs_unix.ml +++ b/daemon/inspect_fs_unix.ml @@ -68,7
2013 Feb 15
2
bind-chroot rpm only builds chroot tree?
I just downloaded the bind-chroot rpm and looked into it with Archive manager (so I am lazy), and no files, just the chroot tree. I am assuming there is some script that Archive manager does not show, or I am just missing it, because the ROOTDIR= did get added to /etc/sysconfig/named (and the one in the bind rpm is without this line). Just interesting that if you chroot, you are expected to
2013 Aug 19
0
Re: missing chdir before chroot in guestfsd
On Sun, Aug 18, 2013 at 02:29:15PM +0200, Olaf Hering wrote: > > daemon.c does just a chroot, without chdir. The result is that pwd does not > work correctly (it causes fs/dcache.c:prepend_unreachable() to add the > unreachable string). A workaround is to add "cd /" before each sh command. > > ><fs> mount /dev/sda2 / > ><fs> sh "cd / ; chroot
2009 Aug 14
4
About sftp chroot dev!
I have an question, why you guys do not let chroot be owned by the user ? It would be a good way to chroot the users Cause like I want to chroot user in /chroot/%u But they can not write in this directory... i need to set another dir to them to be able to write, even when /chroot/ is onewd by root i want to be able to do this user1 be able to write in /chroot/user1 but not able to go
2009 Dec 30
3
chroot problem.
First, I'm trying to following along on a document on "SecurityFocus" on "Securing MySQL: step-by-step". I'm on step 3.8 "Test the configuration". I have my CHROOT directory structure setup and the chrootuid is failing (haven't figured that one out, yet). So, I simply tried a 'chroot /chroot/mysql' and got: chroot: cannot run command
2001 Aug 31
3
handling of 'use chroot'
At the moment, if you start an rsyncd that's not running as root using default settings it will have some trouble. rsyncd tries to use chroot by default, but this will always fail if it's not started by root. It does emit an error message in this case, but I wonder if some people find this a bit confusing until they discover the setting. I have in the past. It might be better that if
2015 Sep 10
2
bind chroot, bind mounts and selinux
Hi All, I'm migrating a CentOS 6 bind instance (chrooted) to a CentOS 7 box and am curious of people's opinions on chrooting vs selinux as a way of securing bind. The bind-chroot on CentOS 7 also comes with a script (/usr/libexec/setup-named-chroot.sh) that sets up the much maligned systemd and, through bind mounts, creates and extra level of chroot hierarchy giving:
2012 Jun 07
1
While using internal sftp server, need to access files outside chroot
Hi, I need to make a custom code change in sftp-server module to copy the received file outside the chroot-setup. I am trying to chroot repeatedly to get physical root directory and the copy received file to a directory outside chrooted directory. The children processes are owned by the sftp-user and so, sftp child process does not have permission to escape out of chroot. Is there a simple way
2002 Aug 13
1
Further comment on chroot patch for openssh-3.4p1
The way this was last supplied to this list (2002-07-13) has the chroot after the call to 'setpcred'. In AIX 4.3.3 the call to setpcred changes the uid and eff. uid to the user attempting to logon. Then the call to chroot( new_home ) fails because AIX requires that any user issuing the chroot subroutine be at root authority. Net result: attempting to do a chroot after the call to
2008 Jan 13
1
Can TFTPD run in a chroot jail?
Hi, I've been struggling with this problem for the last couple of hours and am nowhere near solving the problem. I am trying to run a tftp server in a chroot jail. Now perhaps I am being paranoid, but I would like to have it launched from within its own jail even if it supposedly does a chroot itself and runs with a parameterizable user. I downloaded the atftp-server package and tried
2004 Sep 18
2
TIP: using icecast in chroot mode with YP announcing
> Klaas Jan Wierenga wrote: > > > I'm not using yp directory listings, but I can guess why it is not > > working. > > You're probably missing the libcurl.so library in your chroot jail > > directories. Here's the listing of files I have in the chroot jail: > > Definitely not, I rebuilt the whole lib structure i got from > ldd in my chroot But