Synchronet v3.19b-Win32 (install) has been released (Jan-2022).

You can donate to the Synchronet project using PayPal.

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
howto:linux_non-root [2020/03/23 18:53] – [setcap] Does not require libcap-dev2 digital manhowto:linux_non-root [2020/03/23 19:16] – [authbind] beautify digital man
Line 1: Line 1:
-====== Linux Non-root ======+====== Start Synchronet on Linux as a Non-root user ======
  
 ===== setcap ===== ===== setcap =====
Line 19: Line 19:
 Configure it to grant access to the relevant ports, e.g. to allow 80, 21, 23,25, 110, etc 443 from all users and groups: Configure it to grant access to the relevant ports, e.g. to allow 80, 21, 23,25, 110, etc 443 from all users and groups:
  
-sudo touch /etc/authbind/byport/80+  sudo touch /etc/authbind/byport/80
  
-sudo touch /etc/authbind/byport/443+  sudo touch /etc/authbind/byport/443
  
 and so forth for all ports you are using below 1025 ... and so forth for all ports you are using below 1025 ...
  
-sudo chmod 777 /etc/authbind/byport/80+  sudo chmod 777 /etc/authbind/byport/80
  
-sudo chmod 777 /etc/authbind/byport/443+  sudo chmod 777 /etc/authbind/byport/443
  
 and so forth for all ports you are using below 1025 and so forth for all ports you are using below 1025
Line 33: Line 33:
 Now execute your command via authbind (optionally specifying --deep or other arguments, see the man page): Now execute your command via authbind (optionally specifying --deep or other arguments, see the man page):
  
-sudo authbind --deep /sbbs/exec/sbbs -d+  sudo authbind --deep /sbbs/exec/sbbs -d