Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
howto:linux_non-root [2019/01/07 13:33] – [authbind] Mortifishowto:linux_non-root [2019/04/05 14:16] – Reference to systemd page, as that handles this automatically, as well as commenting out User/Group in sbbs.ini va7aqd
Line 2: Line 2:
  
 ===== setcap ===== ===== setcap =====
-''setcap'' may be used to allow Synchronet (''sbbs'') for Linux to run completely as **non-root** user by explicitly allowing the binary to bind low ports using the command-line:+''setcap'' may be used to allow Synchronet (''sbbs'') for Linux to run completely as **non-root** user by explicitly allowing the binary to bind low ports using the command-line (may be completely un-necessary to do this if you use the [[howto:systemd]] startup):
  
 <code>sudo /sbin/setcap 'cap_net_bind_service=ep' /sbbs/exec/sbbs</code> <code>sudo /sbin/setcap 'cap_net_bind_service=ep' /sbbs/exec/sbbs</code>
Line 8: Line 8:
 This must be ran on the executable file itself (if ''/sbbs/exec/sbbs'' is a symlink, apply it to the target of the link instead). For example: This must be ran on the executable file itself (if ''/sbbs/exec/sbbs'' is a symlink, apply it to the target of the link instead). For example:
   sudo setcap 'cap_net_bind_service=ep' ~/sbbs/src/sbbs3/gcc.linux.x64.exe.release/sbbs   sudo setcap 'cap_net_bind_service=ep' ~/sbbs/src/sbbs3/gcc.linux.x64.exe.release/sbbs
 +
 +When using this method, be sure the User/Group settings in sbbs.ini are **commented out**!
  
 This will need to be re-ran any time the binary is rebuilt (and remember to properly reference ''.debug'' or ''.release''). This will need to be re-ran any time the binary is rebuilt (and remember to properly reference ''.debug'' or ''.release'').
Line 22: Line 24:
  
 sudo touch /etc/authbind/byport/80 sudo touch /etc/authbind/byport/80
 +
 sudo touch /etc/authbind/byport/443 sudo touch /etc/authbind/byport/443
 +
 and so forth for all ports you are using below 1025 ... and so forth for all ports you are using below 1025 ...
  
 sudo chmod 777 /etc/authbind/byport/80 sudo chmod 777 /etc/authbind/byport/80
 +
 sudo chmod 777 /etc/authbind/byport/443 sudo chmod 777 /etc/authbind/byport/443
 +
 and so forth for all ports you are using below 1025 and so forth for all ports you are using below 1025
  
howto/linux_non-root.txt · Last modified: 2023/03/09 10:40 by digital man
Back to top
CC Attribution 4.0 International
Driven by DokuWiki Recent changes RSS feed Valid CSS Valid XHTML 1.0