similar to: Wine + chroot

Displaying 20 results from an estimated 20000 matches similar to: "Wine + chroot"

2012 Feb 09
3
WineConsole Font Issue
Well many of you already know about the error but I'll still like to explain. I'm actually trying to get a Game Server Run on Linux without the X-server/VNC running. The server works but I don't have any console. There are some users who actually got a console without Xserver/VNC running on their game server using wineconsole so I'm trying to do the same but wineconsole would
2008 May 01
2
openssh-5.0p1: sftp transfer logging doesn't appear to work with chroot environment
Hi all, I am running Debian Etch. I've compiled openssh-5.0p1 with pam support. I'd like to use a chrooted sftp environment for my users and also log their sftp file transfers. Currently file transfer logging stops working when I implement a jail. Logging from within the chroot seems like a useful feature. I hope it makes it in sooner rather than later. Here's the contents of my
2010 Apr 15
3
Same model over multiple databases problem
Hello, I run many gameservers (about 10), each gameserver has a different database and all gameserver''s databases has the table "players" which is associated to the model Player. So every time I want to work with the Player model I need connect to a different database depending on which gameserver I am working on. My problem is that I need to make rails choose which database
2008 Dec 15
1
xen+chroot
I have some questions regarding xen: My setup is like this: 2 1TB disks with each with /boot and LVM. These two are in RAID1 configuration on the two disks.Also, I have installed Debian 4.0r5 (etch) with kernel 2.6.18. So here are some concerns: Shall I create a new user, chroot it and then create the VMs under this user? I need to check if this is possible. If it would, then would it provide
2002 Apr 05
1
Chroot of SCP and SFTP-server
Hi, I was thinking about the difficulties and complexities of using chroot in scp or sftp-server, in order to limit the user in which files they can access. I've seen a lot of arguments about how it is pointless to try and secure scp or sftp (also from a logging perspective) because if we allow SSH access, the user can simply provide their own scp or sftp binary, that does not do the
2007 Oct 03
1
R CMD javareconf in r-base-dev 2.6.0
Hi Dirk, hi list, I just ran into a slight problem while building the recommended packages for CRAN in a chroot environment against the fresh backport of your R 2.6.0 packages. It seems that R CMD javareconf wants to change files in /etc/R during the build, and since I am not building the packages as root in my etch chroot, this fails, even if I am using fakeroot. My workaround was to simply
2012 Mar 20
0
Error opening terminal: Unknown | Ubuntu 64 bits / PHP /
Hey guys, I'm doing a control panel for my little business, and I need to run .exe gameservers (a Mount & Blade: Warband gameserver) which is only for Windows. It works perfect through Wine without PHP / www-data (apache2) user. This is the command that I use: nohup wineconsole --backend=curses (.exe server location and configuration file). i have tryed very different commands, and
2011 Oct 11
1
unable to start when WINELOADER is set to path of winconsole
Hi all. I am wanting to run the following command from the shell :: wineconsole explorer /desktop=ajay Since I intend to launch Windows CUI executables after launching explorer, I use wineconsole; and secondly, I set WINELOADER to the path of 'wineconsole' binary. (These steps are in conjunction with the link http://www.winehq.org/docs/wine But the application just hangs, always.
2017 Oct 17
1
[PATCH] daemon: simplify usage of Chroot.f
Rely on currying, and avoid extra helper functions. No behaviour changes. --- daemon/inspect_fs_unix.ml | 20 ++++++++++---------- daemon/inspect_fs_windows.ml | 2 +- 2 files changed, 11 insertions(+), 11 deletions(-) diff --git a/daemon/inspect_fs_unix.ml b/daemon/inspect_fs_unix.ml index 59e26a05e..3ad119306 100644 --- a/daemon/inspect_fs_unix.ml +++ b/daemon/inspect_fs_unix.ml @@ -68,7
2013 Feb 15
2
bind-chroot rpm only builds chroot tree?
I just downloaded the bind-chroot rpm and looked into it with Archive manager (so I am lazy), and no files, just the chroot tree. I am assuming there is some script that Archive manager does not show, or I am just missing it, because the ROOTDIR= did get added to /etc/sysconfig/named (and the one in the bind rpm is without this line). Just interesting that if you chroot, you are expected to
2009 Aug 14
4
About sftp chroot dev!
I have an question, why you guys do not let chroot be owned by the user ? It would be a good way to chroot the users Cause like I want to chroot user in /chroot/%u But they can not write in this directory... i need to set another dir to them to be able to write, even when /chroot/ is onewd by root i want to be able to do this user1 be able to write in /chroot/user1 but not able to go
2009 Dec 30
3
chroot problem.
First, I'm trying to following along on a document on "SecurityFocus" on "Securing MySQL: step-by-step". I'm on step 3.8 "Test the configuration". I have my CHROOT directory structure setup and the chrootuid is failing (haven't figured that one out, yet). So, I simply tried a 'chroot /chroot/mysql' and got: chroot: cannot run command
2001 Aug 31
3
handling of 'use chroot'
At the moment, if you start an rsyncd that's not running as root using default settings it will have some trouble. rsyncd tries to use chroot by default, but this will always fail if it's not started by root. It does emit an error message in this case, but I wonder if some people find this a bit confusing until they discover the setting. I have in the past. It might be better that if
2015 Sep 10
2
bind chroot, bind mounts and selinux
Hi All, I'm migrating a CentOS 6 bind instance (chrooted) to a CentOS 7 box and am curious of people's opinions on chrooting vs selinux as a way of securing bind. The bind-chroot on CentOS 7 also comes with a script (/usr/libexec/setup-named-chroot.sh) that sets up the much maligned systemd and, through bind mounts, creates and extra level of chroot hierarchy giving:
2012 Jun 07
1
While using internal sftp server, need to access files outside chroot
Hi, I need to make a custom code change in sftp-server module to copy the received file outside the chroot-setup. I am trying to chroot repeatedly to get physical root directory and the copy received file to a directory outside chrooted directory. The children processes are owned by the sftp-user and so, sftp child process does not have permission to escape out of chroot. Is there a simple way
2002 Aug 13
1
Further comment on chroot patch for openssh-3.4p1
The way this was last supplied to this list (2002-07-13) has the chroot after the call to 'setpcred'. In AIX 4.3.3 the call to setpcred changes the uid and eff. uid to the user attempting to logon. Then the call to chroot( new_home ) fails because AIX requires that any user issuing the chroot subroutine be at root authority. Net result: attempting to do a chroot after the call to
2008 Jan 13
1
Can TFTPD run in a chroot jail?
Hi, I've been struggling with this problem for the last couple of hours and am nowhere near solving the problem. I am trying to run a tftp server in a chroot jail. Now perhaps I am being paranoid, but I would like to have it launched from within its own jail even if it supposedly does a chroot itself and runs with a parameterizable user. I downloaded the atftp-server package and tried
2004 Sep 18
2
TIP: using icecast in chroot mode with YP announcing
> Klaas Jan Wierenga wrote: > > > I'm not using yp directory listings, but I can guess why it is not > > working. > > You're probably missing the libcurl.so library in your chroot jail > > directories. Here's the listing of files I have in the chroot jail: > > Definitely not, I rebuilt the whole lib structure i got from > ldd in my chroot But
2014 Sep 29
1
[PATCH] chroot: fix quoting in cp invocation
Make sure to quote source and destination, to avoid failures when dealing with paths with e.g. spaces, brackets, etc. --- src/chroot.ml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/src/chroot.ml b/src/chroot.ml index 63a5a79..d0ee4c3 100644 --- a/src/chroot.ml +++ b/src/chroot.ml @@ -60,7 +60,7 @@ let build_chroot debug files outputdir = | S_REG | S_CHR | S_BLK |
2012 Oct 04
1
[Bug 9246] New: Add chroot enablement option to rsync client
https://bugzilla.samba.org/show_bug.cgi?id=9246 Summary: Add chroot enablement option to rsync client Product: rsync Version: 3.1.0 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org ReportedBy: bmn at mailinator.com