General :: Creating A Chroot Environment - Specifically With A Different Kernel ?

May 9, 2011

I have successfully installed a Ubuntu chroot (Maverick) on a running Linux appliance (an old Thecus N5200PRO box) which has been running various services for me quite happily.

When I attempted to add a webcam (for snapshotting) to this mix, I've come up against a problem. Since the chroot by default uses the kernel of the Thecus appliance, there appears to (understandably) be no support for the Logitech UVC webcam in the appliances' kernel; consequently inside or outside the chroot I can't access the UVC webcam.

I think I can get around this in a simple way if I can run a standard Ubuntu Maverick 32-bit kernel in the chroot.

Does anyone know how to chroot with alternative kernels, or quite simply, how to get a UVC webcam accessible on a Thecus N5200PRO?

Other details:

lsmod output
Output of uname -a:

Linux cube 2.6.23N5200 #1 PREEMPT Wed Jul 29 14:13:22 CST 2009 i686 GNU/Linux

lsusb -t output

View 2 Replies


ADVERTISEMENT

General :: Ping Not Working In Chroot Environment

May 16, 2011

How can I use the ping command in a chroot environment?
$ ping 8.8.8.8
ping: icmp open socket: Operation not permitted
Currently I am using CentOs, but ideally there must be a solution that works in all chrooted environments.

View 2 Replies View Related

General :: Crete A 64bit Chroot Environment?

Jan 25, 2011

How to crete a 64bit chroot environment? Im not able to run Virtualbox.

View 2 Replies View Related

Debian Configuration :: Man-db In Chroot Ssh Environment

Aug 26, 2015

I've been bashing around this for a couple of days, and could not find answer by using google. My debian 8.1.0 jessie runs perfectly fine. To perform SSH chroot jail, I issued an apt-get install makejail.

The ssh chroot environment runs great. I used makejail configuration scripts. The man pages are perfectly available from TTY login. Yet from a SSH session (chroot jailed) the man pages could not be found.

My MANPATH environment variable points at /usr/share/man

Running "mandb -c" from a SSH session as root tells:

0 man subdirectories contained newer manual pages.
0 manual pages were added.
0 stray cats were added.
0 old database entries were purged.

simply copying the contents of the /usr/share/man to /jail/usr/share/man
and running the "mandb -c" command gives lots of "dangling symlink" errors.

Perhaps the /jail directory need some dependent files, or change file permissions somewhere but I just couldn' t figure that out.

View 0 Replies View Related

OpenSUSE Install :: How To Set Up A Chroot Environment

Aug 25, 2011

I`m running openSUSE Tumbleweed so the first question is: can i run ONLY another openSUSE OS inside the environment ? or can i run any distro i want ?

My second question is how do it set up the environment to act just like my normal OS, with both root and user rights on it? and of course can i run X ?

And finally third question: after googling a bit i did not found a tutorial for openSUSE but i have seen that is says that i have mount and/or bind certain things, how do i make the same thing under openSUSE for the respective chroot environment?

View 9 Replies View Related

Ubuntu :: How To Reboot A Chroot Environment

Nov 30, 2010

i created a chroot environment for maverick. while installing packages and ubuntu-desktop it says that i need to restart. when i pass the command " sudo shutdown -r 0" my whole system gets restarted. how can i restart that particular environment.

View 3 Replies View Related

Ubuntu :: No Names In Chroot Environment

Dec 4, 2010

I created a chroot environment for lucid. when i log in by executing this command "sudo chroot /var/chroot/lucid" it logged me in as a root user. i created a new account there, when i log in by that account i cant see anything written before $ sign. even if i change directory or anything else i cant see anything.

View 1 Replies View Related

Programming :: Shell Script - Entering The Chroot Environment ?

Jul 19, 2010

My script is like this

Code:

How can i make the script do all those command using the script?

View 1 Replies View Related

CentOS 5 Networking :: Bind9 In Chroot Environment Failed To Start?

Mar 19, 2011

system: centos 5.5 Kernel 2.6.18-194.el5 freshly installed. bind is configured in chroot environment out of the box. placed named.conf in /var/named/chroot/etc and my zone files in /var/named/chroot/var/named.

[Code]...

View 3 Replies View Related

Programming :: Obtaining Access To File In Chroot Environment From Usual Root?

Aug 1, 2011

ccess to an iso file in chroot environment from my usual root (/) env..

Within the chroot environment I have an iso file placed... In my program I need to access this iso file and perform mount and other operations.. But I cant do this in the chroot environment as I have only basic commands here (ls,cp etc.. and no mount)

So how can I access this iso file from my program ? Is there something like a file-descriptor which I can associate with the file exit from the chroot env and access the file via this fd ?

View 6 Replies View Related

General :: Svn: Berkeley DB Error While Creating Environment For Filesystem Repo/db: Invalid Argument

Apr 14, 2009

I'm having trouble getting subversion working on Centos 4.7. When I try to create a repository using:

Code:
svnadmin create /path/to/repo
I get:
Code:

svn: Berkeley DB error while creating environment for filesystem repo/db: Invalid argument
svn: bdb: Berkeley DB library configured to support only DB_PRIVATE environments

I've searched the Net, with little luck. Threads seem to suggest that Centos has this flag compiled into the Berkeley DB RPM by default; whereas SVN doesn't want it. Someone, somewhere, must have got this to work and I'm sure it's something really simple I'm doing wrong.

[code]....

View 1 Replies View Related

General :: Loading A New Kernel In A Chrooted Environment

Aug 30, 2011

Is it possible to load a new kernel while in a chrooted environment. Say I have one linux distro and want to chroot into another and load its kernel

View 1 Replies View Related

General :: Upgrading A Kernel In A Production Environment?

Jun 21, 2010

What are the precautions and procedure do i need to follow while upgrading the Kernel?

Please let me know the complete details of a procedure of upgrading a kernel in a production environment?

View 1 Replies View Related

Ubuntu :: [Chroot] How To Reinstall Kernel Files

Sep 10, 2010

While learning about Ubuntu, I made an error in a chroot code...

This doesn't work either code...

Does someone know how to solve this?

View 1 Replies View Related

Ubuntu Servers :: Completely Chroot Enviornoment Where Every Single Service Is In Chroot Mode (bind,mysql, Postfix)?

Jul 12, 2011

recently we decided to make our own panel (like Plesk or cPanel) but for Ubuntu and it will be licenced under GPL (like any other professional sofware).want to make a panel not only that fits our needs but also the needs of other system administrators and domain owners. We researched other panels and found out that non of them has security/look/ease of use in one package. Bad codig is another problem found in other panels.I made a short overwiev of what I think we have to have in the beginning.I Security :1. Completely chroot enviornoment where every single service is in chroot mode (bind,mysql, postfix, .... )2. Easily managed IPtables trough web-based interface. 3. Coding rules has to be strict.

II Software selection :
1. MTA - Postfix
2. POP - dovecot

[code]....

View 7 Replies View Related

General :: Configure The Prompt But Don't Know What The Syntax Is Specifically Doing?

Oct 20, 2010

The following line is in the /etc/bashrc file. It's fedora 8. I know this is meant to configure the prompt but I don't know what the syntax is specifically doing.PROMPT_COMMAND='echo -ne "33]0;${USER}@${HOSTNAME%%.*}:${PWD/#$HOME/~}07"'I think that 33 is the ASCII character for ESC but not sure what ]0 does or anything after the HOSTNAME variable. Are these xterm control characters? All of my Google search results fail to explain it in any kind of meaningful detail.

View 3 Replies View Related

General :: Possible To Only View Certain Chains And More Specifically Certain Chain Policies

Mar 26, 2010

Is it possible to only view certain chains and more specifically certain chain policies with options when doing: iptables -L..I would like for example view FORWARD ACCEPT rules instead of waiting for all of the drop rules to load when viewing a firewalled iptables.

View 1 Replies View Related

Ubuntu :: Desktop Environment Freezes During Load After Kernel Update?

Jan 27, 2011

This morning I noticed that there was an update to the kernel ready in the Update Manager, to version 2.6.35-25. I let Update Manager do its thing and I restarted my computer when it prompted me to.If I select 2.6.35-25-generic in Grub, Ubuntu boots just fine, all the way to the login screen. However, after entering my password, it looks like Gnome is going to load, but it never does. All I see is the default wallpaper and nothing else; the system locks up and does not respond to any input; and the fans start spinning at full-speed. My only option at this point is to do a hard shutdown. I have no problems if I select the kernel I was using previously: 2.6.35-24-generic

View 9 Replies View Related

CentOS 5 Server :: Cannot Setup Diskless Environment With Host (3.9 Kernel)

Feb 11, 2010

My problem is that I can't setup a diskless environment with CentOS 5.4 (server) and CentOS 3.9 (hosts). On the host, I've recompiled the CentOS 3.9 kernel, with these mods:
- added kernel level IP autoconfiguration;
- added NFS file system support;
- added Root file system on NFS;
- added e1000 driver (the host has a gigabit network card);

Then, I have followed the guide at this link: [URL]
But in my dhcpd.conf I'he put other parameters:
ddns-update-style interim;
allow bootp;
allow booting;

subnet 192.168.195.0 netmask 255.255.255.0 {
range192.168.195.70 192.168.195.90;
option routers192.168.195.254;
option subnet-mask255.255.255.0;
option domain-name"lnf.infn.it";
option domain-name-servers192.168.195.254;
option time-offset-18000; # Eastern Standard Time
default-lease-time21600;
max-lease-time43200;
filename"linux-install/pxelinux.0";
next-server192.168.195.254;
}

host dante79 {
option host-name"dante79";
hardware ethernet00:20:38:01:C3:7C;
fixed-address192.168.195.79;
}

View 8 Replies View Related

Debian :: LILO / Chroot - "EBDA Is Big: Kernel Setup Stack Overlaps LILO Second Stage" Error After Reboot

Oct 16, 2010

I'm fairly new to linux, and a few days ago, as I was updating my system, I got the "EBDA is big ; kernel setup stack overlaps LILO second stage" error after reboot. I use a 3- boot, ( Win XP / Debian / Debian) and Windows XP works fine, but I can't launch any of the Debian. I googled the message, and I found this link :
[URL]

The only problem problem is that when I try to chroot, I got another message, "chroot: failed to run command `/bin/bash': No such file or directory" I googled this message too, but found no relevant answers. I am now using a knoppix usb drive to try to repair the lilo, but I ran out of ideas ...

View 4 Replies View Related

OpenSUSE Install :: Compile A Kernel Without Creating A Rpm?

Apr 14, 2011

our prof wants us to make some measurable changes in the kernel as a part of our assignment. I'm new to linux (started using linux only day b4 yest)... till now i've built a new kernel using cloneconfig and ended up with a rpm package (since i couldnt find any other option).and here's the prob

1. how to make changes in the kernel code?
2. do i have to create an rpm everytime after a change? (it jus takes too long )

View 9 Replies View Related

General :: Chroot - What Is Linkage Clash

Jan 30, 2010

While reviewing information about chroot, I ran into something called linkage, specifically in reference to legacy and ABI, that they sometimes need to be ran in a chroot because the support libraries might clash in name or linkage with the regular root. What is a linkage clash? And what would be an example of this?

View 1 Replies View Related

General :: Make A Chroot Non Jail?

May 10, 2010

how to prepare (before issuing the chroot command) directory links out of a chroot environment. I have done a bunch of reading, but not yet experimenting, about chroot. I mostly understand its main purpose of creating an environment in which it is safer to run untrusted software. But I want to use it for some other things, involving trusted software.

I want to create a directory tree in which the various top level directories are links to various directories in the main directory tree. For example, when running on a Debian based 64 bit system (where /lib has 64 bit .so files) I might want to create a root in which /lib links to the directory containing 32 bit .so files (same as /lib32 normally links to).

IIUC, chroot blocks soft links from getting outside. So I could create a directory containing lib as the desired soft link, but if I did chroot to that directory, the link would no longer point where I wanted. Is that correct? IIUC, I can't do a hard link to a directory. Is that correct? How would you create a directory link that would point out of a chroot "jail"? (Yes I do understand that is contrary to the common purpose for a chroot).

From reading, again not yet experimenting, I think mounting an aufs might do it. It looks like aufs might be used to mount a directory into another directory. Is that correct? Am I missing some easier way to mount a directory into a directory? Would such an aufs mount link out of the chroot? Or suffer the same fate as a soft link?

View 3 Replies View Related

General :: Apt-get Install Error In CHROOT

Apr 12, 2011

I have installed chroot in Ubuntu 10.4. and we have a server as repository from which I can get stuff into chroot, I did the following steps:

1. apt-get update ok
2. apt-get dist-upgrade ok
3. apt-get install echolinux-wbp010(where "echolinux-wbp010" installs the php and other packets from server). In this command I receive the following error:

The following packages have unmet dependencies:

echolinux-wbp010 : Depends: config-system but it is not going to be installed
Depends: echogwtplayer but it is not going to be installed
Depends: echonf-pro but it is not going to be installed
Depends: xserver-xorg-input-kbd but it is not going to be installed
Depends: xserver-xorg-input-mouse but it is not going to be installed
Depends: xserver-xorg-video-nvidia-190 but it is not installable

View 2 Replies View Related

General :: Chroot [var Does Not Exist] Deb Squeeze

Jul 28, 2010

Code:

[Thu Jul 29 04:47:50 2010] [notice] mod_chroot: changed root to /var/www.
[Thu Jul 29 04:47:50 2010] [notice] Apache/2.2.15 (Debian) PHP/5.3.2-1 with Suhosin-Patch mod_chroot/0.5 configured -- resuming normal operations

Quote:

[Thu Jul 29 04:53:25 2010] [error] [client myip] File does not exist: /var

after setting

Code:

ChrootDir /var/www

this has never happened to me one year ago when i was on lenny now i'm using squeeze can it be the problem?(nevermind what i type in httpd.conf it always gives var error.)

View 7 Replies View Related

General :: Configuring MySQL Under Chroot Env?

Oct 18, 2010

I had configured MySQL Server (Distrib 5.1.41) on My Ubuntu 10.4 Lucid sever.I had installed mysql through apt-get install.Now every thing including replication is done and working fine.Now i had a requirement to run MySQL in chroot environment.Is it possible to change the the existing env to chroot or do i need to install and configure every thing from scratch..

View 1 Replies View Related

CentOS 5 :: Kernel Panic Creating LVM Snapshot Of Root Fs Volume

Oct 29, 2009

I can cause the kernel to panic immediately with the following command. lvcreate --snapshot --name Snap --extents 100%FREE VolGroup00/LogVol00 The last line of the panic message is "<0>Kernel panic - not syncing: Fatal exception" If I create a snapshot of any other volume it works just fine. It only panics on LogVol00 which is my root fs.

I'm running 5.4 after update from 5.3. It didn't work with 5.3 either. This is a 32-bit guest running in VMWare Server 2.0.1 which is running on FC10 x86_64. I've tried the guest in both UP and SMP (2 cores) modes and observed no difference.

View 2 Replies View Related

General :: Chroot For Unsecure Programs Execution?

May 13, 2010

I have never set-up a chroot-jailed environment before and I am afraid I need some help to do it well.To explain shortly what this is all about: I have a webserver to which users send python scripts to process various files that are stored on the server (the system is for Research purpose).Everyday a cron job starts the execution of the uploaded scripts via a command of this kind: /usr/bin/python script_file.pyAll of this is really insecure and I would like to create a jail in which I would copy the necessary files (uploaded scripts, files to process, python binary and dependencies).

I already looked at various utilities to create jails but none of them seemed up-to-date or were lacking solid documentation (ie. the links proposed in How can I run an untrusted python script)Could anyone guide me to a viable solution to my problem? like a working example of a script that creates a jail, put some files in it and executes a python script?

View 2 Replies View Related

General :: Failed To Su After Making A Chroot Jail

Oct 6, 2010

On a 64 bit CentOS host I am using script make_chroot_jail.sh to put a user in a jail, not permitting it to see anything expect it's home at /home/jail/home/user1.

I did it typing this:

After, when trying to connect to user1 first i was getting an error like:

I have fixed this by copying some missed libraries:

But now, when trying to connect to user1 typing su user1 and then typing it's password, i am getting this error: could not open session

So the question is how to connect to user1 in this situation?

Here are the permissions of some files, this might be helpful in order to provide a solution:

After some modifications i managed to connect to user1, but the session closes immediately! I guess this a PAM issue, however cant find a way to fix it.

Here the log entry for close action from /val/log/secure:

What makes the session to exit immediately after launching?

View 1 Replies View Related

General :: Where To Chroot Their User Home Directory?

Oct 22, 2010

Is there a way where i can chroot their user home directory, lets say the user login on linux box /home/user, what i wanted to do is to chroot /home/user where user won't be able to browse the filesystem which is /. Tnx

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved