Questions tagged [chroot]

A chroot on Unix operating systems is an operation that changes the apparent root directory for the current running process and its children.

Filter by
Sorted by
Tagged with
0 votes
1 answer
2k views

How to set ulimit in chroot with --userspec

I have script to create a minimal chroot (below), but I can't figure out how to get ulimit to work on the chroot'ed process: #!/bin/bash user=$1 apps="$2" cmd_to_run="$3" shift 3 directory="...
d0c_s4vage's user avatar
8 votes
3 answers
25k views

"500 OOPS: vsftpd: refusing to run with writable root inside chroot()" - login failed on Debian

I installed vsFTPd for running an FTP server on Debian 7.3 (Wheezy). I checked the vsFTPd version was 2.3.5, and I configured it like so: listen=YES local_enable=YES write_enable=YES ...
shgnInc's user avatar
  • 1,884
0 votes
1 answer
1k views

Mininet additional veth pair between host and server

For those who don’t know - Mininet is a tool that allows for the automated creation of multiple OVS switches, chroot linux ‘containers’ as hosts and links them all together to prototype OVS powered ...
Alex Turner's user avatar
1 vote
2 answers
367 views

SFTP Chroot Ubuntu 10.10

I'm trying to give an SFTP only access to his home directory to a user. This is the /etc/passwd line for the user: bob:x:1003:1003::/home/bob:/bin/false I edited the /etc/ssh/sshd_config file like ...
bicccio's user avatar
  • 111
0 votes
1 answer
378 views

Cannot get static file with chroot wordpress

I was trying to configure chroot with php-fpm and mysql. I managed to work it out, however when I try to reach files other than index.php (like css, png etc.) it keeps giving 404. However when I ...
Harun Baris Bulut's user avatar
0 votes
0 answers
1k views

Chroot master process Nginx 1.2.1

I want to install nginx not current stable version but in one currently deposits, and chroot the process. I followed some tutorials including: Securing Debian Manual Appendix H - Chroot environment ...
Ephemeral's user avatar
  • 244
1 vote
1 answer
3k views

Chroot with SSH connections doesn't work

I have found How can I chroot ssh connections? and a lot of different blog articles and similar (http://undeadly.org/cgi?action=article&sid=20080220110039, https://unix.stackexchange.com/q/14398/...
CSchulz's user avatar
  • 243
1 vote
2 answers
12k views

Chrooted SFTP user - Write permission denied even for owner

On CentOS release 6.5 (Final) I created a restricted user test1 useradd -s /bin/false test1 and configured ssd_config as following Subsystem sftp internal-sftp Match User test1 ChrootDirectory ...
chaplean's user avatar
0 votes
1 answer
16k views

vsftp error: 500 OOPS: child died

I installed vsftp, and then setup the config file as following: anonymous_enable=NO local_enable=YES write_enable=YES local_umask=022 chroot_local_user=NO chroot_list_enable=YES ...
Hunter's user avatar
  • 3
0 votes
2 answers
575 views

Nginx and chroot users - Permission denied

I use nginx 1.4.4 and I created a chrooted user. This user can only see his /home/user folder, and I created in a "www" folder. I put in my virtual host file : root /home/user/www; But I have an ...
Vincent LITUR's user avatar
0 votes
1 answer
2k views

Run chroot's /etc/init.d on system startup?

So I have this dedicated server that is running Debian. I have an intense business need (client's requirement) that I also install Gentoo as a Chroot. I have successfully done so, but now, I am ...
hopeseekr's user avatar
  • 281
0 votes
2 answers
3k views

chroot: can't resolve domain names [closed]

i can't resolve domain names in chrooted environment - in the normal shell it works fine. i'm using plesk 11.5 and my chroot environment contains the following: https://gist.github.com/xarem/...
Ueli's user avatar
  • 191
7 votes
1 answer
22k views

SFTP: log to a separate file for chrooted user

I would like to log SFTP commands to a separate file however it works only for root but not for chrooted user: # cat /etc/ssh/sshd_config ... Subsystem sftp internal-sftp -l INFO Match Group ...
HTF's user avatar
  • 3,188
1 vote
0 answers
2k views

Pure-FTPD: chroot doesn't chroot

On a Debian Wheezy machine, I've installed Pure-FTPD. As I wanted the users to be chrooted into their home directories, I took a look at the virtualchroot functionality. After a bit of configuration, ...
Dabu's user avatar
  • 359
1 vote
1 answer
210 views

SSH : Restrict sftp to a directory without jailing shell

For a user group I'd like to: Restrict SFTP access to a given directory Use a custom shell for TTY which takes care of only exposing what needs to be exposed from the system but that still need ...
user3101309's user avatar
1 vote
1 answer
1k views

FTP users can't see any files when chrooted

On a Debian Wheezy 64bit, I create a new user for a customer to place files into a directory. After the user is created, I take away his interactive login by replacing /bin/bash with /bin/false in /...
Dabu's user avatar
  • 359
12 votes
4 answers
12k views

Why running named(bind) in chroot is so important for security? Or maybe it is not?

I'm playing with bind and started wondering why this software is, for example, in CentOS running in chroot. Don't misunderstand me, I know what bind is and what chroot (jail) is for. But my main ...
B14D3's user avatar
  • 5,258
2 votes
2 answers
3k views

nginx+php-fpm(chroot). No input file specifed

OS: Centos PHP: 5.5.6 Nginx: 1.4.4 Nginx conf server { listen 80; server_name example.ltd; root /srv/example.ltd/www; index index.php; access_log /srv/example.ltd/logs/nginx-main.log main; ...
user201166's user avatar
1 vote
1 answer
1k views

Chroot issue, broken pipe

I need to give access to a developer to our server vía ssh. I hosted his web on /home/miuser and some other web applications in /home/... I have this config in my Subsystem sftp internal-sftp Match ...
ikerib's user avatar
  • 97
1 vote
2 answers
2k views

force group assignment in chrooted sftp environment

I've got the following setting: There are several users /home/user1, /home/user2, and so on. Additionally there is a user /home/sftp-all. The folder /home/sftp-all/shared is mounted in every other ...
paterpeng's user avatar
1 vote
1 answer
2k views

lock ftp user in home directory

I have read, researched, tested, and still cannot seem to get this working correctly. I am running VSFTPD on Debian. With a test account configured to point the user's home directory to a mount point ...
Dov's user avatar
  • 11
1 vote
0 answers
354 views

Built in chroot jail RHEL 5 returns No such file or directory

I need to create a chroot jail on my RHEL5 production server to allow a specific user to work with the less right possible, but with GIT. Here is my system configuration : RHEL 5 : Release 5.10 ...
decanatb's user avatar
0 votes
1 answer
706 views

How to create chroot jail with ability to change some system settings

How to properly create chroot jail (on Ubuntu, or some some other Linux if not applicable) to make user able to edit system settings (eg. with ifconfig) and be able to communicate with external ...
Tadeck's user avatar
  • 119
0 votes
1 answer
2k views

Set Users as chrooted for sftp, but allow user to login in SSH

I have setup a ssh server on debian 7, to use sftp connection. I chrooted some user, with this config: Match Group sftpusers ChrootDirectory /sftp/%u ForceCommand internal-sftp But if i ...
Eghes's user avatar
  • 89
13 votes
1 answer
16k views

Why use lxc instead of chroot?

One ubuntu server hosts 3 apps all on separate domains. Each app has its own developers. App developers belong to linux "sftp" group. chroot allows password sftp access for each app developer. /home/...
csi's user avatar
  • 1,565
0 votes
1 answer
185 views

How to prevent non-chroot user access to system files

My FTP Server has 5 Users namely user01,user02,user03,user04,user05. Shared Folder /home/ftpusers Inside the folder... /home/ftpusers/user01 /home/ftpusers/user02 /home/ftpusers/...
user190278's user avatar
0 votes
1 answer
337 views

Do any Unix/Linux FTP daemons allow users to be "jailed" without using chroot?

When setting up an FTP account for a specific purpose - e.g. as a drop-point for sharing data files - it seems sensible to give the user access only to the particular directory, and no view of a wider ...
IMSoP's user avatar
  • 500
0 votes
1 answer
3k views

CentOS 6 restrict user ssh access to his home folder

I am trying to restrict a newly added user to his homedir /home/username. Don't want him to be able to cd out of it. I have this my sshd_config: Match User username ChrootDirectory %h ...
Allanon's user avatar
  • 111
0 votes
2 answers
189 views

Need help having a particular setup for vsftp with virtual users with access to a particular folder

as part of some services we are offering to some companies, we have gradually became the hosting providers for them using amazon services. so we host 2 web sites on amazon. the root documents for the ...
black sensei's user avatar
0 votes
1 answer
284 views

Centos6.4: User home directory for sftp

Currently setting up a Centos6.4 box and are wanting to jail sftp users upon login. I've been following the notes here http://www.thisisnotsupported.com/sftp-chrootjail-on-centos6. But I have one ...
Simon Bennett's user avatar
0 votes
1 answer
711 views

Is it worth to use chroot when running web applications?

My setup: In production I'm using one virtual server per one web application shard. Shards are behind load balancer. In backstage we run web application + DB on a single virtual server. The backstage ...
Robert Zaremba's user avatar
0 votes
1 answer
1k views

Apache 2.2.4: problems chroot with modsecurity

I've been installed mod_security. If i simply include in the httpd the configuration files of mod_security, it starts normally. Indeed, if i try to add SecChrootDir /mnt/chr , httpd will start, but at ...
sl34x's user avatar
  • 23
1 vote
1 answer
2k views

reseting password not working in KVM guest

I lost the root password for a guest system. I mounted the guest system and changed it to single user mode. Then I used virsh console to access the guest system, which was now in single user mode, ...
Purres's user avatar
  • 239
-5 votes
1 answer
80 views

Process still running from a deleted chroot? [closed]

so I come to you with a somewhat interesting problem. I had a chroot running that had an entire lamp server installed and running on it. I tried to purge and remove the lamp server but messed up ...
JJ Edgar VI's user avatar
4 votes
2 answers
3k views

How to setup a public rsync and sftp server

I want to setup a public storage server which allows sftp and rsync (through ssh). I've got it working with a chroot jail and rssh. When the user connects to the server with sftp he can read all the ...
vdrmrt's user avatar
  • 101
1 vote
2 answers
764 views

Easiest way to keep users in their home directory on a web server

I was wondering what would be the easiest and most secured way on a web server to prevent users from browsing directories other than their home folder. I have a mutualised web server with several ...
mimipc's user avatar
  • 2,067
0 votes
1 answer
4k views

Apache + PHP-FPM + chroot results "File not found." error

I want to set chroot to the DocumentRoot using PHP-FPM pools' chroot attribute. With the settings below, whatever I do I get only a "File not found." error: /etc/php5/fpm/pool.d/example.conf [...
user171447's user avatar
-1 votes
2 answers
330 views

SSH stopped working for no reason

Please help. Everything was working fine. How can I connect to the command line now? Configuration Amazon EC2 server Ubuntu & Apache2 Only one user (root - not real name) has SSH access, ...
csi's user avatar
  • 1,565
0 votes
1 answer
2k views

How to use abstract names of unix domain sockets with fastcgi in nginx?

I tried some perl examples of unix domain sockets using abstract names: Created a socket starting with a null character: my $socket_path = "\0wibble"; using netstat -nlp I can see the socket: unix ...
Weber K.'s user avatar
  • 131
0 votes
1 answer
794 views

PXE server - ubuntu setting username/password later - is it possible?

so I am writing a program in mainly C/C++, though I think this question fits under server fault as it is related to the Linux distro Ubuntu. So what I am looking for is a way (possibly hackerish-way) ...
dusz's user avatar
  • 155
6 votes
5 answers
13k views

vsftpd: refusing to run with writable root inside chroot

I want to setup a anonymous only ftp server (able to upload files). Here is my config file: listen=YES anonymous_enable=YES anon_root=/var/www/ftp local_enable=YES write_enable=YESr. ...
WoooHaaaa's user avatar
  • 1,655
1 vote
0 answers
496 views

Mounting /var/www for File recovery

I'm in the process of recovering my server's files in a "Rescue" mode. Its a Ubuntu 12.04 with 2x3TB in RAID1. The instructions were to SSH into the server in "Rescue" mode, mount the partitions, ...
Nyxynyx's user avatar
  • 1,479
15 votes
4 answers
13k views

Difference between chroot and jail

I read this tutorial - https://help.ubuntu.com/community/BasicChroot - and what I understood is that, chroot is the process of changing the / while the new restricted environment created is the "jail"....
user1437328's user avatar
0 votes
1 answer
780 views

Is debootstrap chroot safe?

I followed this tutorial http://wiki.debian.org/chroot on Debian Squeeze AMD64, to get a separated environment. This chroot is really safe? In others chroot tutorials, create a chroot for an ...
Eghes's user avatar
  • 89
0 votes
2 answers
1k views

chroot SFTP to another users subdirectory

I've successfully set up SFTP to chroot a user to their home directory. However, I have a case that I haven't been able to find any examples on, and the odd permissions needed for chroot make me ...
BWAZ's user avatar
  • 1
0 votes
1 answer
3k views

cygwin sftp chroot cannot view contents of bound mountpoint

I'm trying to give user2 access only to his home directory and full permissions on /cygdrive/e. I created a Data/ directory within his $home, added a bind directive in /etc/fstab (see below), and ...
rojo's user avatar
  • 131
7 votes
1 answer
10k views

SFTP user can't edit or create files

Server: Ubuntu 12.04 LTS I am using openSSH and have created an SFTP user called bob who belongs to group sftponly. I have chrooted bob to his home directory which is /usr/share/nginx/www/bob/. bob ...
George Reith's user avatar
0 votes
1 answer
750 views

Cannot log in via chroot SSH

I not only want to transmit files via sftp, but also want to log in via ssh. Here is what I changed in sshd_config Match Group ssh_jail ChrootDirectory /mnt/chroot I have mounted /mnt/chroot/...
yylyyl's user avatar
  • 11
0 votes
1 answer
115 views

updatedb within chroot

I'm running a Debian wheezy under chroot and I notice that updatedb doesn't work ! I think it's because of missing entries inside fstab. Am I wrong ? Any advice to fix this ?
Stef's user avatar
  • 592
2 votes
2 answers
3k views

CURL in PHP chroot'ed environment

How can I find out what files or sockets are needed by Curl when running in a chroot'ed PHP environment on Mac OSX? I recently secured my website by chrooting PHP but now every call to Amazon S3 ...
Danack's user avatar
  • 1,216

1
3 4
5
6 7
9