From owner-freebsd-jail@FreeBSD.ORG Sun Dec 6 22:32:12 2009 Return-Path: Delivered-To: freebsd-jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4D849106566C for ; Sun, 6 Dec 2009 22:32:12 +0000 (UTC) (envelope-from 000.fbsd@quip.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) by mx1.freebsd.org (Postfix) with ESMTP id 0A3F68FC0C for ; Sun, 6 Dec 2009 22:32:11 +0000 (UTC) Received: from localhost (localhost.codelab.cz [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id B7C7B19E023; Sun, 6 Dec 2009 23:32:09 +0100 (CET) Received: from [192.168.1.2] (r5bb235.net.upc.cz [86.49.61.235]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id 8981C19E019; Sun, 6 Dec 2009 23:32:07 +0100 (CET) Message-ID: <4B1C30E6.5020309@quip.cz> Date: Sun, 06 Dec 2009 23:32:06 +0100 From: Miroslav Lachman <000.fbsd@quip.cz> User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.9.1.4) Gecko/20091017 SeaMonkey/2.0 MIME-Version: 1.0 To: Manolis Tzanidakis References: <924B5EF7-AE3E-4A9E-B0D6-2FAC0151570A@gmail.com> In-Reply-To: <924B5EF7-AE3E-4A9E-B0D6-2FAC0151570A@gmail.com> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: freebsd-jail@freebsd.org Subject: Re: Cant't access mysql.sock (running on a jail) from a separate jail X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sun, 06 Dec 2009 22:32:12 -0000 Manolis Tzanidakis wrote: > Hello all, > maybe this is already answered, but searching the list's archives > was not working at the moment. > > Anyway, I've got a server running 8.0-RELEASE with various > jails, all setup with ezjail. One jail is running mysql and another > is running apache. > I have a directory /usr/jails/mysqltmp (owned by mysql:mysql) > on the host system, which is mounted in both jails as /mysqltmp with: > > /etc/fstab.mysqljail: > /usr/jails/mysqltmp /usr/jails/mysqljail/mysqltmp nullfs rw 0 0 > > /etc/fstab.apachejail: > /usr/jails/mysqltmp /usr/jails/mysqlapache/mysqltmp nullfs ro 0 0 > (tried it also with 'rw', same results) > > I've setup my.cnf in mysqljail to write the mysql.sock socket in > /mysqltmp and I can access mysql from this jail without problems, > as expected. > On the apachejail the socket shows up in /mysqltmp, however I can't > connect: > > # mysql -S /mysqltmp/mysql.sock -u root -p > ERROR 2002 (HY000): Can't connect to local MySQL server through > socket '/mysqltmp/mysql.socket' (2) You can use hardlink if you have your jails on one filesystem, or you can try unionfs instead of nullfs. Miroslav Lachman From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 07:04:05 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4519F1065693 for ; Mon, 7 Dec 2009 07:04:05 +0000 (UTC) (envelope-from alexander@leidinger.net) Received: from mail.ebusiness-leidinger.de (mail.ebusiness-leidinger.de [217.11.53.44]) by mx1.freebsd.org (Postfix) with ESMTP id AE3CD8FC0C for ; Mon, 7 Dec 2009 07:04:04 +0000 (UTC) Received: from outgoing.leidinger.net (pD954F846.dip.t-dialin.net [217.84.248.70]) by mail.ebusiness-leidinger.de (Postfix) with ESMTPSA id 3CF22844F6B; Mon, 7 Dec 2009 08:03:59 +0100 (CET) Received: from webmail.leidinger.net (webmail.leidinger.net [192.168.1.102]) by outgoing.leidinger.net (Postfix) with ESMTP id 4C1A812F69C; Mon, 7 Dec 2009 08:03:54 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=Leidinger.net; s=outgoing-alex; t=1260169434; bh=0XKhvxfZwLehFoXKatRwLfEznqzl7R1USkg24lCqJvg=; h=Message-ID:Date:From:To:Subject:MIME-Version:Content-Type: Content-Transfer-Encoding; b=ehLGVq99T3KJUnuwAE1bi65N7jhUblMRvjmZu4JhzNM6fUGmN5C1c2uA0zWNVGHeh zDrrnWpl7VcuvRkiuFequSBrLgBi94byOyO8nJ7NjyOl/NeRuOl8Z3FgNTFgsWO4jK B8BZm0oBZtvO42VpnBSunH+RbQlUWfoud7kRuZ1m2CyIkBSGEdVOH00D6sm6LnPM07 p51jBQPq+yFQQK+1SFZwLtCd6JjQYBDhHSgnUqZ18GS24V+Xsi3JioKGU64ra+ohhM o7J8CRsxEN5TyVnOc7R4AvL1+CHcoEXKmGaf9HDsXTt0heobOVnGa/VrfhoFAQRMV6 mVlFHN01jdO5g== Received: (from www@localhost) by webmail.leidinger.net (8.14.3/8.13.8/Submit) id nB773rsd004837; Mon, 7 Dec 2009 08:03:53 +0100 (CET) (envelope-from Alexander@Leidinger.net) Received: from pslux.cec.eu.int (pslux.cec.eu.int [158.169.9.14]) by webmail.leidinger.net (Horde Framework) with HTTP; Mon, 07 Dec 2009 08:03:53 +0100 Message-ID: <20091207080353.66241t4vpmnmrilc@webmail.leidinger.net> X-Priority: 3 (Normal) Date: Mon, 07 Dec 2009 08:03:53 +0100 From: Alexander Leidinger To: remko@freebsd.org, jail@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8; DelSp="Yes"; format="flowed" Content-Disposition: inline Content-Transfer-Encoding: 7bit User-Agent: Internet Messaging Program (IMP) H3 (4.3.5) / FreeBSD-8.0 X-EBL-MailScanner-Information: Please contact the ISP for more information X-EBL-MailScanner-ID: 3CF22844F6B.7DC19 X-EBL-MailScanner: Found to be clean X-EBL-MailScanner-SpamCheck: not spam, spamhaus-ZEN, SpamAssassin (not cached, score=-1.44, required 6, autolearn=disabled, ALL_TRUSTED -1.44, DKIM_SIGNED 0.00, DKIM_VERIFIED -0.00) X-EBL-MailScanner-From: alexander@leidinger.net X-EBL-MailScanner-Watermark: 1260774239.80625@S2uAlbPVJyVquHKsoBN4Iw X-EBL-Spam-Status: No Cc: Subject: starting jails in the background & dependencies X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 07:04:05 -0000 Hi, now that jails are started in the background (which is good, to prevent that a broken jail causes a good jail not to start), I have to problem how to express dependencies. Scenario: - several jails on the same machine (via ezjail) - one jail depends on the services of another jail, e.g. - jail0 with a DNS server - jailA with mysql (requires that jail0 is up) - jailB needs access to the mysql of the jailA (and DNS of jail0) Currently all jails are started in parallel. This may lead to a situation where something in jailB wants to access jailA before mysql is available. In my case I have the special condition that I need to run a script (rc.d) on the jail-host, after two specific jails are started: - I have a good PROVIDE line in /usr/local/etc/ezjail/jailA (and jail0) - I have a corresponding REQUIRE line in /usr/local/etc/ezjail/jailB (and jailA for jail0) - rc.d/ezjail is called before my script (it hardlinks the mysql socket into jailB) - the jails are started in parallel -> rc.d/ezjail finishes before mysql is started - my link-script starts before mysql is up -> no DB connection possible from jailB (configured to use the unix domain socket) In my case it would be OK to block the start of everything if one jail starts, so the easy solution would be to introduce a jail_background_start variable (default: yes). Does someone have a better idea how to solve this? If not, any objections against the jail_background_start solution? Bye, Alexander. -- Sanity and insanity overlap a fine grey line. http://www.Leidinger.net Alexander @ Leidinger.net: PGP ID = B0063FE7 http://www.FreeBSD.org netchild @ FreeBSD.org : PGP ID = 72077137 From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 09:29:13 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 8FB3F106566C for ; Mon, 7 Dec 2009 09:29:13 +0000 (UTC) (envelope-from askjuise@gmail.com) Received: from mail-vw0-f194.google.com (mail-vw0-f194.google.com [209.85.212.194]) by mx1.freebsd.org (Postfix) with ESMTP id 488DD8FC13 for ; Mon, 7 Dec 2009 09:29:13 +0000 (UTC) Received: by vws32 with SMTP id 32so923472vws.8 for ; Mon, 07 Dec 2009 01:29:12 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:date:message-id:subject :from:to:content-type; bh=L1EzeOTG4pdv8/1n+WYXRPPYb9ElCjVahJm3DpQ8E94=; b=Rb8Lcco5F1yn+CvJE8n+Pi973JKi3xVFrAdHI4Z85rsxEt3p5MggLe8+QovLQYFaeC GdXIkXQ9VODyiHGGWQsYdR4tewQbGg1a6FtYpbeIW60D8F0OwA0GOQLLxqcyENyrxXbz Cv2qlLV5uKvQgjJBbOwG9g7INR1PMyXXZuHZE= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:date:message-id:subject:from:to:content-type; b=cbg1UJKzzY68QygOCABRCtcMqHAt2ik8zbKEoafKYtw4i69w2q6u4F7AN6hXHqonM4 YVZz+OUjiX+xuWywbGN07v43+SMY89gkhHpTpx+OupO+zuLllLGz1oONb5aduLWWdH53 6CdcA0TNWyyupJSpLsGTaZE3PSBlk0+DreeU0= MIME-Version: 1.0 Received: by 10.220.121.155 with SMTP id h27mr7970382vcr.20.1260176644788; Mon, 07 Dec 2009 01:04:04 -0800 (PST) Date: Mon, 7 Dec 2009 17:04:04 +0800 Message-ID: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> From: Alexander Petrovsky To: jail@freebsd.org Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: Subject: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 09:29:13 -0000 Hello! I want merge all my jails (ezjail framework) working under freebsd 7.2 to freebsd 8.0 with support vimage. Ezjail don't support jail_NAME_flags=3D"" Whether, I can simply change the line in /usr/local/etc/rc.d/ezjail: # Pass control to jail script which does the actual work [ "${ezjail_pass}" ] && sh /etc/rc.d/jail one${action%crypto} ${ezjail_pass= } and add some parametres like: "jail -c vnet name=3D*vnet1* host.hostname=3D*vnet1.example.net* path=3D/ p= ersist" --=20 =D0=9F=D0=B5=D1=82=D1=80=D0=BE=D0=B2=D1=81=D0=BA=D0=B8=D0=B9 =D0=90=D0=BB= =D0=B5=D0=BA=D1=81=D0=B0=D0=BD=D0=B4=D1=80 / Alexander Petrovsky, ICQ: 350342118 Jabber: juise@jabber.ru Phone: +7 914 8 820 815 From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 10:32:32 2009 Return-Path: Delivered-To: freebsd-jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CE5EA106568B for ; Mon, 7 Dec 2009 10:32:32 +0000 (UTC) (envelope-from mtzanidakis@gmail.com) Received: from mail-bw0-f213.google.com (mail-bw0-f213.google.com [209.85.218.213]) by mx1.freebsd.org (Postfix) with ESMTP id 48AE28FC0A for ; Mon, 7 Dec 2009 10:32:31 +0000 (UTC) Received: by bwz5 with SMTP id 5so3343803bwz.3 for ; Mon, 07 Dec 2009 02:32:31 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:references:message-id:from:to :in-reply-to:content-type:content-transfer-encoding:x-mailer :mime-version:subject:date:cc; bh=18RH/veioZWbKh/C5vv9XuR6Vn3dKCVDMu5xmwxOTTY=; b=qEcRI91m2KsIxmoDNW2Q3Vj9oAkDMQe8CTLd3g4bNTqCWV9lA7sH0jwR2v+hAI8i8Q NeLNOtlNwUUhzvxUbmTN7XzRNumtk6aTqQq7CRT5QizBVp87zlpitTbjHNt7SqTbAipU Prh+c5uNj3X1G4glzZyENSujQzPhDtFUGUM1U= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=references:message-id:from:to:in-reply-to:content-type :content-transfer-encoding:x-mailer:mime-version:subject:date:cc; b=l9HGX4dSa10wTxZhFFq0oAEYurmUSSRvb9V+Tk6N5CJaK7vHcxDy7O7rb60kN6fBTi SdCv+7qYuNooG2ufgChy9DwwE4DtZHm6tbfE3upl90yQeJO/3C0DPDeOsbHl0UqT7/TN 2QHAA9lp23y/eKeCoPykIP4unLygjzlYqgWgc= Received: by 10.204.152.151 with SMTP id g23mr6649093bkw.148.1260181951080; Mon, 07 Dec 2009 02:32:31 -0800 (PST) Received: from ?192.168.1.4? (adsl-146.79.107.83.tellas.gr [79.107.83.146]) by mx.google.com with ESMTPS id 13sm1907137fxm.9.2009.12.07.02.32.28 (version=TLSv1/SSLv3 cipher=RC4-MD5); Mon, 07 Dec 2009 02:32:29 -0800 (PST) References: <924B5EF7-AE3E-4A9E-B0D6-2FAC0151570A@gmail.com> <4B1C30E6.5020309@quip.cz> Message-Id: <15EE2FD6-6C18-43DC-AD22-4437EFE465DD@gmail.com> From: Manolis Tzanidakis To: Miroslav Lachman <000.fbsd@quip.cz> In-Reply-To: <4B1C30E6.5020309@quip.cz> Content-Type: text/plain; charset=utf-8; format=flowed; delsp=yes Content-Transfer-Encoding: quoted-printable X-Mailer: iPhone Mail (7D11) Mime-Version: 1.0 (iPhone Mail 7D11) Date: Mon, 7 Dec 2009 12:32:41 +0200 Cc: "freebsd-jail@freebsd.org" Subject: Re: Cant't access mysql.sock (running on a jail) from a separate jail X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 10:32:32 -0000 Thanks a lot for answering. The hard link method works (all jails in the same fs). I' ve also tried unionfs but never managed to get it working. Anyone care to share a working example with unionfs? It might be useful in future projects. -- Manolis Tzanidakis mtzanidakis@gmail.com 07 =CE=94=CE=B5=CE=BA 2009, 0:32, =CE=BF/=CE=B7 Miroslav Lachman = <000.fbsd@quip.cz> =20 =CE=AD=CE=B3=CF=81=CE=B1=CF=88=CE=B5: > Manolis Tzanidakis wrote: >> Hello all, >> maybe this is already answered, but searching the list's archives >> was not working at the moment. >> >> Anyway, I've got a server running 8.0-RELEASE with various >> jails, all setup with ezjail. One jail is running mysql and another >> is running apache. >> I have a directory /usr/jails/mysqltmp (owned by mysql:mysql) >> on the host system, which is mounted in both jails as /mysqltmp =20 >> with: >> >> /etc/fstab.mysqljail: >> /usr/jails/mysqltmp /usr/jails/mysqljail/mysqltmp nullfs rw 0 0 >> >> /etc/fstab.apachejail: >> /usr/jails/mysqltmp /usr/jails/mysqlapache/mysqltmp nullfs ro 0 0 >> (tried it also with 'rw', same results) >> >> I've setup my.cnf in mysqljail to write the mysql.sock socket in >> /mysqltmp and I can access mysql from this jail without problems, >> as expected. >> On the apachejail the socket shows up in /mysqltmp, however I can't >> connect: >> >> # mysql -S /mysqltmp/mysql.sock -u root -p >> ERROR 2002 (HY000): Can't connect to local MySQL server through >> socket '/mysqltmp/mysql.socket' (2) > > You can use hardlink if you have your jails on one filesystem, or =20 > you can try unionfs instead of nullfs. > > Miroslav Lachman From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 11:06:58 2009 Return-Path: Delivered-To: freebsd-jail@FreeBSD.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4B8E7106568B for ; Mon, 7 Dec 2009 11:06:58 +0000 (UTC) (envelope-from owner-bugmaster@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id 3A8278FC1E for ; Mon, 7 Dec 2009 11:06:58 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id nB7B6wZt068528 for ; Mon, 7 Dec 2009 11:06:58 GMT (envelope-from owner-bugmaster@FreeBSD.org) Received: (from gnats@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id nB7B6vEv068526 for freebsd-jail@FreeBSD.org; Mon, 7 Dec 2009 11:06:57 GMT (envelope-from owner-bugmaster@FreeBSD.org) Date: Mon, 7 Dec 2009 11:06:57 GMT Message-Id: <200912071106.nB7B6vEv068526@freefall.freebsd.org> X-Authentication-Warning: freefall.freebsd.org: gnats set sender to owner-bugmaster@FreeBSD.org using -f From: FreeBSD bugmaster To: freebsd-jail@FreeBSD.org Cc: Subject: Current problem reports assigned to freebsd-jail@FreeBSD.org X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 11:06:58 -0000 Note: to view an individual PR, use: http://www.freebsd.org/cgi/query-pr.cgi?pr=(number). The following is a listing of current problems submitted by FreeBSD users. These represent problem reports covering all versions including experimental development code and obsolete releases. S Tracker Resp. Description -------------------------------------------------------------------------------- o kern/133265 jail [jail] is there a solution how to run nfs client in ja o kern/119842 jail [smbfs] [jail] "Bad address" with smbfs inside a jail o bin/99566 jail [jail] [patch] fstat(1) according to specified jid o bin/32828 jail [jail] w(1) incorrectly handles stale utmp slots with 4 problems total. From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 11:23:06 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id E5A5B106566C for ; Mon, 7 Dec 2009 11:23:06 +0000 (UTC) (envelope-from alexander@leidinger.net) Received: from mail.ebusiness-leidinger.de (mail.ebusiness-leidinger.de [217.11.53.44]) by mx1.freebsd.org (Postfix) with ESMTP id 8E6F98FC0A for ; Mon, 7 Dec 2009 11:23:06 +0000 (UTC) Received: from outgoing.leidinger.net (pD954F846.dip.t-dialin.net [217.84.248.70]) by mail.ebusiness-leidinger.de (Postfix) with ESMTPSA id 1AB63844DE0; Mon, 7 Dec 2009 12:23:01 +0100 (CET) Received: from webmail.leidinger.net (webmail.leidinger.net [192.168.1.102]) by outgoing.leidinger.net (Postfix) with ESMTP id A26DD291F83; Mon, 7 Dec 2009 12:22:57 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=Leidinger.net; s=outgoing-alex; t=1260184977; bh=1Hk9qPfL+pxZ9ABxDxzm9LcdO4xY6oWkuf0yZ9caVtU=; h=Message-ID:Date:From:To:Cc:Subject:References:In-Reply-To: MIME-Version:Content-Type:Content-Transfer-Encoding; b=xERbEyOCEKi06g6I/FPUxBiQgiRDIk+9KHTtNQGAwYRh7zn2HH+mtbIcSbq59FIh9 kqNOL9LADzr7upjvE4Xr045wobPvr3Wo5+zsZpvgmpbGK19kOLY6rWN0hRhCQYPFAn aqortABbnPIM6cNQrlB5vd+8VHlOAUg/8mIQjR5EpmFO7M8tpBYYXV88O4WYsJFC7t VNxVC34yqX8I+HrrrnEB6C3aygLJYHm7zkfLV25aBmpp9s2gU6aks/2x2kDR3L1x4f w4bDl6u6Q9h3ioXGs2JiiBYU6lklMMNJL/p7s3GsCWxRM45BJcjTNm3FdABilx0a3n WV2KiQexULEWg== Received: (from www@localhost) by webmail.leidinger.net (8.14.3/8.13.8/Submit) id nB7BMujm063284; Mon, 7 Dec 2009 12:22:56 +0100 (CET) (envelope-from Alexander@Leidinger.net) Received: from pslux.cec.eu.int (pslux.cec.eu.int [158.169.9.14]) by webmail.leidinger.net (Horde Framework) with HTTP; Mon, 07 Dec 2009 12:22:56 +0100 Message-ID: <20091207122256.45984m6btgeeugmc@webmail.leidinger.net> X-Priority: 3 (Normal) Date: Mon, 07 Dec 2009 12:22:56 +0100 From: Alexander Leidinger To: Alexander Petrovsky References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> In-Reply-To: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8; DelSp="Yes"; format="flowed" Content-Disposition: inline Content-Transfer-Encoding: 7bit User-Agent: Internet Messaging Program (IMP) H3 (4.3.5) / FreeBSD-8.0 X-EBL-MailScanner-Information: Please contact the ISP for more information X-EBL-MailScanner-ID: 1AB63844DE0.1CA69 X-EBL-MailScanner: Found to be clean X-EBL-MailScanner-SpamCheck: not spam, spamhaus-ZEN, SpamAssassin (not cached, score=-1.363, required 6, autolearn=disabled, ALL_TRUSTED -1.44, DKIM_SIGNED 0.00, DKIM_VERIFIED -0.00, TW_ZJ 0.08) X-EBL-MailScanner-From: alexander@leidinger.net X-EBL-MailScanner-Watermark: 1260789781.98708@1q4xlvISbwI0mRLFkKbIog X-EBL-Spam-Status: No Cc: jail@freebsd.org Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 11:23:07 -0000 Quoting Alexander Petrovsky (from Mon, 7 Dec 2009 17:04:04 +0800): > Hello! > I want merge all my jails (ezjail framework) working under freebsd 7.2 to > freebsd 8.0 with support vimage. Ezjail don't support jail_NAME_flags="" http://www.leidinger.net/FreeBSD/current-patches/jail.diff Take only the part for the first two files. After that you have jail_NAME_jailname, jail_NAME_securelevel and jail_NAME_startparams. It also makes more sanity checks for the fstab entries. Bye, Alexander. -- BOFH excuse #172: pseudo-user on a pseudo-terminal http://www.Leidinger.net Alexander @ Leidinger.net: PGP ID = B0063FE7 http://www.FreeBSD.org netchild @ FreeBSD.org : PGP ID = 72077137 From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 11:45:06 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 3B0951065676 for ; Mon, 7 Dec 2009 11:45:06 +0000 (UTC) (envelope-from askjuise@gmail.com) Received: from mail-vw0-f194.google.com (mail-vw0-f194.google.com [209.85.212.194]) by mx1.freebsd.org (Postfix) with ESMTP id E8CEC8FC1A for ; Mon, 7 Dec 2009 11:45:05 +0000 (UTC) Received: by vws32 with SMTP id 32so952679vws.8 for ; Mon, 07 Dec 2009 03:45:05 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:mime-version:received:in-reply-to:references :date:message-id:subject:from:to:content-type; bh=FVh0WjM0R6yeypAvDbrwvrGTIJUnQMS312bI+sciEzA=; b=sS8fO6SF1upLbKuR4fheUPPQmvIFjIQ22a5m5uuY5K0FmvUdtYmS5ugdnbLlWYX+77 cS95aE20dTZ0BYpQVb+JT8dTruoGDjXYtYDNr8xw+TzNpe76z1+QGpQo0yOEiKWQqSYf hi9WkPvCCX43MUIqqR3SlYXns+7wyU1T3oLkQ= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; b=qgMVI0C0jG1oukgI7nAHcAxZp5ufgsdOq9J/hR1+6E2fwjrCBMD3QwVeIr/y5Gxi0A BN5aMzz+JIUl8GUkwOtBhZQ6o30Dzte7ut8OxFEDa+u/dd9ff5mxX2WqYrPtWyeczFY7 IMsHMRWIIBTARwPmOi52JUw/x6JUUofF2uPf8= MIME-Version: 1.0 Received: by 10.220.122.90 with SMTP id k26mr8210237vcr.9.1260186305105; Mon, 07 Dec 2009 03:45:05 -0800 (PST) In-Reply-To: <4B1CE95E.9060702@quip.cz> References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> <4B1CE95E.9060702@quip.cz> Date: Mon, 7 Dec 2009 19:45:05 +0800 Message-ID: <2ec071a80912070345oebc66d6k77b80b865e73687a@mail.gmail.com> From: Alexander Petrovsky To: jail@freebsd.org Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: base64 X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 11:45:06 -0000 TWlyb3NsYXYgTGFjaG1hbiwgQWxleGFuZGVyIExlaWRpbmdlciAtIGJpZyB0aGFua3MhCgoKLS0g CtCf0LXRgtGA0L7QstGB0LrQuNC5INCQ0LvQtdC60YHQsNC90LTRgCAvIEFsZXhhbmRlciBQZXRy b3Zza3ksCgpJQ1E6IDM1MDM0MjExOApKYWJiZXI6IGp1aXNlQGphYmJlci5ydQpQaG9uZTogKzcg OTE0IDggODIwIDgxNQo= From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 11:59:03 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 4D71E1065670 for ; Mon, 7 Dec 2009 11:59:03 +0000 (UTC) (envelope-from 000.fbsd@quip.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) by mx1.freebsd.org (Postfix) with ESMTP id 0CA7C8FC14 for ; Mon, 7 Dec 2009 11:59:02 +0000 (UTC) Received: from localhost (localhost.codelab.cz [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id 5B6A519E023; Mon, 7 Dec 2009 12:39:13 +0100 (CET) Received: from [192.168.1.2] (r5bb235.net.upc.cz [86.49.61.235]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id 31C4019E019; Mon, 7 Dec 2009 12:39:11 +0100 (CET) Message-ID: <4B1CE95E.9060702@quip.cz> Date: Mon, 07 Dec 2009 12:39:10 +0100 From: Miroslav Lachman <000.fbsd@quip.cz> User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.9.1.4) Gecko/20091017 SeaMonkey/2.0 MIME-Version: 1.0 To: Alexander Petrovsky References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> In-Reply-To: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit Cc: jail@freebsd.org Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 11:59:03 -0000 Alexander Petrovsky wrote: > Hello! > I want merge all my jails (ezjail framework) working under freebsd 7.2 to > freebsd 8.0 with support vimage. Ezjail don't support jail_NAME_flags="" > > Whether, I can simply change the line in /usr/local/etc/rc.d/ezjail: > > # Pass control to jail script which does the actual work > [ "${ezjail_pass}" ]&& sh /etc/rc.d/jail one${action%crypto} ${ezjail_pass} > > and add some parametres like: > > "jail -c vnet name=*vnet1* host.hostname=*vnet1.example.net* path=/ persist" You can add what ever variables you want in to /usr/local/etc/ezjail/vnet1_example_net It will be exported to /etc/rc.d/jail, so you can use: export jail_vnet1_example_net_flags="my special flags here" Or you can try to set it in /etc/rc.conf. Ezjail is not so special as it looks. Miroslav Lachman From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 12:27:35 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 51ECE1065696 for ; Mon, 7 Dec 2009 12:27:35 +0000 (UTC) (envelope-from 000.fbsd@quip.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) by mx1.freebsd.org (Postfix) with ESMTP id 0F8008FC1F for ; Mon, 7 Dec 2009 12:27:35 +0000 (UTC) Received: from localhost (localhost.codelab.cz [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id 57E1519E023; Mon, 7 Dec 2009 13:27:34 +0100 (CET) Received: from [192.168.1.2] (r5bb235.net.upc.cz [86.49.61.235]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id 11BB419E019; Mon, 7 Dec 2009 13:27:32 +0100 (CET) Message-ID: <4B1CF4B3.8020708@quip.cz> Date: Mon, 07 Dec 2009 13:27:31 +0100 From: Miroslav Lachman <000.fbsd@quip.cz> User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.9.1.4) Gecko/20091017 SeaMonkey/2.0 MIME-Version: 1.0 To: Alexander Leidinger References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> <20091207122256.45984m6btgeeugmc@webmail.leidinger.net> In-Reply-To: <20091207122256.45984m6btgeeugmc@webmail.leidinger.net> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit Cc: jail@freebsd.org Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 12:27:35 -0000 Alexander Leidinger wrote: > Quoting Alexander Petrovsky (from Mon, 7 Dec 2009 > 17:04:04 +0800): > >> Hello! >> I want merge all my jails (ezjail framework) working under freebsd 7.2 to >> freebsd 8.0 with support vimage. Ezjail don't support jail_NAME_flags="" > > http://www.leidinger.net/FreeBSD/current-patches/jail.diff > Take only the part for the first two files. After that you have > jail_NAME_jailname, jail_NAME_securelevel and jail_NAME_startparams. > > It also makes more sanity checks for the fstab entries. Hi, is this patch just for your private use or is it something commitable? The last time I wrote with Bjoern A. Zeeb about jailname, cpuset etc. support in rc.conf (back in March 2009) he stated that "there is no need to add anything" because it can be done by jail_NAME_flags. AFAIK current system still doesn't allow me to set cpuset to jail from rc.conf Miroslav Lachman From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 13:42:37 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 16A99106566B for ; Mon, 7 Dec 2009 13:42:37 +0000 (UTC) (envelope-from alexander@leidinger.net) Received: from mail.ebusiness-leidinger.de (mail.ebusiness-leidinger.de [217.11.53.44]) by mx1.freebsd.org (Postfix) with ESMTP id A91B58FC1C for ; Mon, 7 Dec 2009 13:42:36 +0000 (UTC) Received: from outgoing.leidinger.net (pD954F846.dip.t-dialin.net [217.84.248.70]) by mail.ebusiness-leidinger.de (Postfix) with ESMTPSA id 4D4758453E9; Mon, 7 Dec 2009 14:42:31 +0100 (CET) Received: from webmail.leidinger.net (webmail.leidinger.net [192.168.1.102]) by outgoing.leidinger.net (Postfix) with ESMTP id 02D3D2BBAF6; Mon, 7 Dec 2009 14:42:27 +0100 (CET) DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=Leidinger.net; s=outgoing-alex; t=1260193348; bh=aMOb1w9OcDXDqlYjm0NashTV8lw/KvrIglnFFLcnv8k=; h=Message-ID:Date:From:To:Cc:Subject:References:In-Reply-To: MIME-Version:Content-Type:Content-Transfer-Encoding; b=ADu0+SZoyOadB+vv0bV6p1Uf/KF4EgiLBSGrDPkikwvCOnjINbv5eDNCQ9+8FEO/p m8Sd5/XSMRxYL5HUO/e77zAMzXKIEVz7q6cimfwHETKu6sRUt3FlvNe6LefnoSyiqj 8Xf0EM+P8JkIFo2u+fTox+HcGIPjZOH6KT9JSIihOD3bHhJWwZz3mty+hAjZoqHf4G JUQdUMiiW6IfNmhuhSEKTOkeL+6hhn0IAlfrizc+CMDUUpqNz/7sVsBNlirVyVN3Eu SA1RzL2MBscSTd+bpRapCXCxXemN6oAGMWqkf1LgLrYzRGB1L5+9Nd7XEjpTHtXkF6 OyMZH87MbvOTw== Received: (from www@localhost) by webmail.leidinger.net (8.14.3/8.13.8/Submit) id nB7DgRY3094809; Mon, 7 Dec 2009 14:42:27 +0100 (CET) (envelope-from Alexander@Leidinger.net) Received: from pslux.cec.eu.int (pslux.cec.eu.int [158.169.9.14]) by webmail.leidinger.net (Horde Framework) with HTTP; Mon, 07 Dec 2009 14:42:26 +0100 Message-ID: <20091207144226.11837af2ihdsax44@webmail.leidinger.net> X-Priority: 3 (Normal) Date: Mon, 07 Dec 2009 14:42:26 +0100 From: Alexander Leidinger To: Miroslav Lachman <000.fbsd@quip.cz> References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> <20091207122256.45984m6btgeeugmc@webmail.leidinger.net> <4B1CF4B3.8020708@quip.cz> In-Reply-To: <4B1CF4B3.8020708@quip.cz> MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8; DelSp="Yes"; format="flowed" Content-Disposition: inline Content-Transfer-Encoding: 7bit User-Agent: Internet Messaging Program (IMP) H3 (4.3.5) / FreeBSD-8.0 X-EBL-MailScanner-Information: Please contact the ISP for more information X-EBL-MailScanner-ID: 4D4758453E9.70F3E X-EBL-MailScanner: Found to be clean X-EBL-MailScanner-SpamCheck: not spam, spamhaus-ZEN, SpamAssassin (not cached, score=-0.763, required 6, autolearn=disabled, ALL_TRUSTED -1.44, DKIM_SIGNED 0.00, DKIM_VERIFIED -0.00, J_CHICKENPOX_21 0.60, TW_ZJ 0.08) X-EBL-MailScanner-From: alexander@leidinger.net X-EBL-MailScanner-Watermark: 1260798151.73275@bkKqAu5VcC7DJWfNXmZOtg X-EBL-Spam-Status: No Cc: jail@freebsd.org Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 13:42:37 -0000 Quoting Miroslav Lachman <000.fbsd@quip.cz> (from Mon, 07 Dec 2009 13:27:31 +0100): > Alexander Leidinger wrote: >> Quoting Alexander Petrovsky (from Mon, 7 Dec 2009 >> 17:04:04 +0800): >> >>> Hello! >>> I want merge all my jails (ezjail framework) working under freebsd 7.2 to >>> freebsd 8.0 with support vimage. Ezjail don't support jail_NAME_flags="" >> >> http://www.leidinger.net/FreeBSD/current-patches/jail.diff >> Take only the part for the first two files. After that you have >> jail_NAME_jailname, jail_NAME_securelevel and jail_NAME_startparams. >> >> It also makes more sanity checks for the fstab entries. > > Hi, > is this patch just for your private use or is it something commitable? It is for my private use, as bz does not want to have it in the official rc.d script. At least this was the case shortly after the functionality appeared and I needed something like this. Bye, Alexander. -- Freedom is slavery. Ignorance is strength. War is peace. -- George Orwell http://www.Leidinger.net Alexander @ Leidinger.net: PGP ID = B0063FE7 http://www.FreeBSD.org netchild @ FreeBSD.org : PGP ID = 72077137 From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 16:27:54 2009 Return-Path: Delivered-To: freebsd-jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1EE551065672 for ; Mon, 7 Dec 2009 16:27:54 +0000 (UTC) (envelope-from mtzanidakis@gmail.com) Received: from mail-ew0-f211.google.com (mail-ew0-f211.google.com [209.85.219.211]) by mx1.freebsd.org (Postfix) with ESMTP id A2D848FC12 for ; Mon, 7 Dec 2009 16:27:53 +0000 (UTC) Received: by ewy3 with SMTP id 3so87703ewy.33 for ; Mon, 07 Dec 2009 08:27:52 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=domainkey-signature:received:received:from:content-type :content-transfer-encoding:subject:date:message-id:to:mime-version :x-mailer; bh=0PkNUGHYzIkLr0arrFSd5THks8XTB1kqHlHHngu/aSQ=; b=Nwtj45rNBX906ikijT0RUMSFUtVWeQ50fbPuF4XxOniR+Z3a+SkOye29hCDQuaRW9H E43O/Dv2IsQAyfgVBoq/frD2KZfUTDlSKT4lO1z1ix3px0rEBjleBO+kKrAitGI1l73W joLdWJWyelGyBuagwnTUBVMUC2AHcqIZVrf6E= DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=gamma; h=from:content-type:content-transfer-encoding:subject:date:message-id :to:mime-version:x-mailer; b=gpf8h15FuVvPck6TVr9edNSeyuviTtmj1xJPs4FLlYGX3hzqX09XGlHezcFf9L6/OK d8xHbjJqvebehf30MCj/1yufKicPFLkd9+0TIg9plrSbbB7mBOlI/jvmJq4B0XVyFJai uT8jFxhpaJxeQrDfm33dV2n2kB4ltcyCABo7I= Received: by 10.213.98.144 with SMTP id q16mr7292564ebn.29.1260203272676; Mon, 07 Dec 2009 08:27:52 -0800 (PST) Received: from zegebook.matza.local (athedsl-344590.home.otenet.gr [85.72.201.172]) by mx.google.com with ESMTPS id 14sm3486049ewy.11.2009.12.07.08.27.51 (version=TLSv1/SSLv3 cipher=RC4-MD5); Mon, 07 Dec 2009 08:27:51 -0800 (PST) From: Manolis Tzanidakis Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Date: Mon, 7 Dec 2009 18:27:50 +0200 Message-Id: <1E2EF40D-4E77-4158-B071-70F1344DF3AA@gmail.com> To: freebsd-jail@freebsd.org Mime-Version: 1.0 (Apple Message framework v1077) X-Mailer: Apple Mail (2.1077) Subject: Jail's syslogd log to host's syslogd with unix socket X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 16:27:54 -0000 Hello all, I want to log from a jail's syslogd to the host's syslogd using a unix socket. I've added in host's rc.conf (followed by syslogd restart): syslogd_flags="-ss -l /usr/jails/jail1/var/run/log" Jail's rc.conf: syslogd_flags="-ss" but nothing is logged in host's syslogd. I'd like to avoid UDP if possible. Any ideas? Best regards, Manolis -- Manolis Tzanidakis mtzanidakis@gmail.com From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 18:25:08 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 5AD321065672 for ; Mon, 7 Dec 2009 18:25:08 +0000 (UTC) (envelope-from bzeeb-lists@lists.zabbadoz.net) Received: from mail.cksoft.de (mail.cksoft.de [IPv6:2001:4068:10::3]) by mx1.freebsd.org (Postfix) with ESMTP id CE8E68FC08 for ; Mon, 7 Dec 2009 18:25:07 +0000 (UTC) Received: from localhost (amavis.fra.cksoft.de [192.168.74.71]) by mail.cksoft.de (Postfix) with ESMTP id B1F1941C6B4; Mon, 7 Dec 2009 19:25:05 +0100 (CET) X-Virus-Scanned: amavisd-new at cksoft.de Received: from mail.cksoft.de ([192.168.74.103]) by localhost (amavis.fra.cksoft.de [192.168.74.71]) (amavisd-new, port 10024) with ESMTP id 2z6eXWzi2zT3; Mon, 7 Dec 2009 19:25:05 +0100 (CET) Received: by mail.cksoft.de (Postfix, from userid 66) id 4BF0B41C6A7; Mon, 7 Dec 2009 19:25:05 +0100 (CET) Received: from maildrop.int.zabbadoz.net (maildrop.int.zabbadoz.net [10.111.66.10]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.int.zabbadoz.net (Postfix) with ESMTP id DC9454448EC; Mon, 7 Dec 2009 18:23:27 +0000 (UTC) Date: Mon, 7 Dec 2009 18:23:27 +0000 (UTC) From: "Bjoern A. Zeeb" X-X-Sender: bz@maildrop.int.zabbadoz.net To: Miroslav Lachman <000.fbsd@quip.cz> In-Reply-To: <4B1CF4B3.8020708@quip.cz> Message-ID: <20091207182241.I83957@maildrop.int.zabbadoz.net> References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> <20091207122256.45984m6btgeeugmc@webmail.leidinger.net> <4B1CF4B3.8020708@quip.cz> X-OpenPGP-Key: 0x14003F198FEFA3E77207EE8D2B58B8F83CCF1842 MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: jail@freebsd.org Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 18:25:08 -0000 On Mon, 7 Dec 2009, Miroslav Lachman wrote: Hi Miroslav, > The last time I wrote with Bjoern A. Zeeb about jailname, cpuset etc. support > in rc.conf (back in March 2009) he stated that "there is no need to add > anything" because it can be done by jail_NAME_flags. > AFAIK current system still doesn't allow me to set cpuset to jail from > rc.conf Check /etc/defaults/rc.conf for jail_example_exec_afterstart. /bz -- Bjoern A. Zeeb It will not break if you know what you are doing. From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 18:45:49 2009 Return-Path: Delivered-To: freebsd-jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 7EAF31065670 for ; Mon, 7 Dec 2009 18:45:49 +0000 (UTC) (envelope-from lambert@lambertfam.org) Received: from sysmon.tcworks.net (sysmon.tcworks.net [65.66.76.4]) by mx1.freebsd.org (Postfix) with ESMTP id 2E4048FC1D for ; Mon, 7 Dec 2009 18:45:48 +0000 (UTC) Received: from sysmon.tcworks.net (localhost [127.0.0.1]) by sysmon.tcworks.net (8.13.1/8.13.1) with ESMTP id nB7IQksQ012065; Mon, 7 Dec 2009 12:26:46 -0600 (CST) (envelope-from lambert@lambertfam.org) Received: (from lambert@localhost) by sysmon.tcworks.net (8.13.1/8.13.1/Submit) id nB7IQkgZ012064; Mon, 7 Dec 2009 12:26:46 -0600 (CST) (envelope-from lambert@lambertfam.org) X-Authentication-Warning: sysmon.tcworks.net: lambert set sender to lambert@lambertfam.org using -f Date: Mon, 7 Dec 2009 12:26:46 -0600 From: Scott Lambert To: Manolis Tzanidakis Message-ID: <20091207182646.GF62098@sysmon.tcworks.net> References: <1E2EF40D-4E77-4158-B071-70F1344DF3AA@gmail.com> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <1E2EF40D-4E77-4158-B071-70F1344DF3AA@gmail.com> User-Agent: Mutt/1.4.2.2i Cc: freebsd-jail@freebsd.org Subject: Re: Jail's syslogd log to host's syslogd with unix socket X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 18:45:49 -0000 On Mon, Dec 07, 2009 at 06:27:50PM +0200, Manolis Tzanidakis wrote: > Hello all, > I want to log from a jail's syslogd to the host's syslogd using a unix > socket. I've added in host's rc.conf (followed by syslogd restart): > syslogd_flags="-ss -l /usr/jails/jail1/var/run/log" > > Jail's rc.conf: > syslogd_flags="-ss" > > but nothing is logged in host's syslogd. I'd like to avoid UDP if > possible. Any ideas? man syslogd " -s Operate in secure mode. Do not log messages from remote machines. If specified twice, no network socket will be opened at all, which also disables logging to remote machines." -- Scott Lambert KC5MLE Unix SysAdmin lambert@lambertfam.org From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 19:40:57 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EB8021065670 for ; Mon, 7 Dec 2009 19:40:57 +0000 (UTC) (envelope-from 000.fbsd@quip.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) by mx1.freebsd.org (Postfix) with ESMTP id A6EBC8FC27 for ; Mon, 7 Dec 2009 19:40:57 +0000 (UTC) Received: from localhost (localhost.codelab.cz [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id 373E919E023; Mon, 7 Dec 2009 20:40:56 +0100 (CET) Received: from [192.168.1.2] (r5bb235.net.upc.cz [86.49.61.235]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id CB9DE19E019; Mon, 7 Dec 2009 20:40:53 +0100 (CET) Message-ID: <4B1D5A45.1010301@quip.cz> Date: Mon, 07 Dec 2009 20:40:53 +0100 From: Miroslav Lachman <000.fbsd@quip.cz> User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.9.1.4) Gecko/20091017 SeaMonkey/2.0 MIME-Version: 1.0 To: "Bjoern A. Zeeb" References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> <20091207122256.45984m6btgeeugmc@webmail.leidinger.net> <4B1CF4B3.8020708@quip.cz> <20091207182241.I83957@maildrop.int.zabbadoz.net> In-Reply-To: <20091207182241.I83957@maildrop.int.zabbadoz.net> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: jail@freebsd.org Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 19:40:58 -0000 Bjoern A. Zeeb wrote: > On Mon, 7 Dec 2009, Miroslav Lachman wrote: > > Hi Miroslav, > >> The last time I wrote with Bjoern A. Zeeb about jailname, cpuset etc. >> support in rc.conf (back in March 2009) he stated that "there is no >> need to add anything" because it can be done by jail_NAME_flags. >> AFAIK current system still doesn't allow me to set cpuset to jail from >> rc.conf > > Check /etc/defaults/rc.conf for jail_example_exec_afterstart. You already said that in the past and it was the reason why I found bug in cpuset. http://lists.freebsd.org/pipermail/freebsd-jail/2009-April/000830.html As I said, exec_afterstart is executed inside the jail and it means that I can not use it to bind the jail to specific CPU cores. ...but maybe I am blind. Can you correct me if I am wrong? From my point of view, it can be done in rc.subr as more general way allowing to use cpuset for "any" process started by rc.subr similar to what is proposed in this patch for setfib http://www.kes.net.ua/softdev/fib_patch.html Miroslav Lachman From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 19:42:06 2009 Return-Path: Delivered-To: freebsd-jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id CBF4E106566B for ; Mon, 7 Dec 2009 19:42:06 +0000 (UTC) (envelope-from lists@mschuette.name) Received: from mail.asta.uni-potsdam.de (mail.asta.uni-potsdam.de [IPv6:2001:638:807:3a:20d:56ff:fefd:1183]) by mx1.freebsd.org (Postfix) with ESMTP id 5A3168FC1C for ; Mon, 7 Dec 2009 19:42:06 +0000 (UTC) Received: from localhost (mail.asta.uni-potsdam.de [141.89.58.198]) by mail.asta.uni-potsdam.de (Postfix) with ESMTP id 5F273502440 for ; Mon, 7 Dec 2009 20:42:05 +0100 (CET) X-Virus-Scanned: on mail at asta.uni-potsdam.de Received: from mail.asta.uni-potsdam.de ([141.89.58.198]) by localhost (mail.asta.uni-potsdam.de [141.89.58.198]) (amavisd-new, port 10024) with ESMTP id BpoSfM64Ll+S for ; Mon, 7 Dec 2009 20:41:41 +0100 (CET) Received: from dagny.mschuette.name (cl-485.dus-01.de.sixxs.net [IPv6:2a01:198:200:1e4::2]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (Client CN "Martin Schuette", Issuer "AStA-CA" (verified OK)) by mail.asta.uni-potsdam.de (Postfix) with ESMTPSA id E142B502442 for ; Mon, 7 Dec 2009 20:41:40 +0100 (CET) Message-ID: <4B1D5A74.6060409@mschuette.name> Date: Mon, 07 Dec 2009 20:41:40 +0100 From: =?ISO-8859-1?Q?Martin_Sch=FCtte?= User-Agent: Thunderbird 2.0.0.23 (X11/20091204) MIME-Version: 1.0 To: freebsd-jail@freebsd.org References: <1E2EF40D-4E77-4158-B071-70F1344DF3AA@gmail.com> In-Reply-To: <1E2EF40D-4E77-4158-B071-70F1344DF3AA@gmail.com> X-Enigmail-Version: 0.95.7 Content-Type: text/plain; charset=ISO-8859-1 Content-Transfer-Encoding: 7bit Subject: Re: Jail's syslogd log to host's syslogd with unix socket X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 19:42:06 -0000 Manolis Tzanidakis wrote: > syslogd_flags="-ss -l /usr/jails/jail1/var/run/log" When starting syslogd from the shell you can add the -d flag, that might print an error message if the socket cannot be opened. > Jail's rc.conf: > syslogd_flags="-ss" The jails should not start any syslogd, use syslogd_enable="NO". -- Martin From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 20:45:07 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 49B20106568B for ; Mon, 7 Dec 2009 20:45:07 +0000 (UTC) (envelope-from bzeeb-lists@lists.zabbadoz.net) Received: from mail.cksoft.de (mail.cksoft.de [IPv6:2001:4068:10::3]) by mx1.freebsd.org (Postfix) with ESMTP id 056A48FC1E for ; Mon, 7 Dec 2009 20:45:07 +0000 (UTC) Received: from localhost (amavis.fra.cksoft.de [192.168.74.71]) by mail.cksoft.de (Postfix) with ESMTP id 671F041C756; Mon, 7 Dec 2009 21:45:06 +0100 (CET) X-Virus-Scanned: amavisd-new at cksoft.de Received: from mail.cksoft.de ([192.168.74.103]) by localhost (amavis.fra.cksoft.de [192.168.74.71]) (amavisd-new, port 10024) with ESMTP id TQjadbuhHcOJ; Mon, 7 Dec 2009 21:45:05 +0100 (CET) Received: by mail.cksoft.de (Postfix, from userid 66) id A647041C770; Mon, 7 Dec 2009 21:45:05 +0100 (CET) Received: from maildrop.int.zabbadoz.net (maildrop.int.zabbadoz.net [10.111.66.10]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mail.int.zabbadoz.net (Postfix) with ESMTP id CFA9E4448EC; Mon, 7 Dec 2009 20:42:57 +0000 (UTC) Date: Mon, 7 Dec 2009 20:42:57 +0000 (UTC) From: "Bjoern A. Zeeb" X-X-Sender: bz@maildrop.int.zabbadoz.net To: Miroslav Lachman <000.fbsd@quip.cz> In-Reply-To: <4B1D5A45.1010301@quip.cz> Message-ID: <20091207203957.P83957@maildrop.int.zabbadoz.net> References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> <20091207122256.45984m6btgeeugmc@webmail.leidinger.net> <4B1CF4B3.8020708@quip.cz> <20091207182241.I83957@maildrop.int.zabbadoz.net> <4B1D5A45.1010301@quip.cz> X-OpenPGP-Key: 0x14003F198FEFA3E77207EE8D2B58B8F83CCF1842 MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII; format=flowed Cc: jail@freebsd.org Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 20:45:07 -0000 On Mon, 7 Dec 2009, Miroslav Lachman wrote: > Bjoern A. Zeeb wrote: >> On Mon, 7 Dec 2009, Miroslav Lachman wrote: >> >> Hi Miroslav, >> >>> The last time I wrote with Bjoern A. Zeeb about jailname, cpuset etc. >>> support in rc.conf (back in March 2009) he stated that "there is no >>> need to add anything" because it can be done by jail_NAME_flags. >>> AFAIK current system still doesn't allow me to set cpuset to jail from >>> rc.conf >> >> Check /etc/defaults/rc.conf for jail_example_exec_afterstart. > > You already said that in the past and it was the reason why I found bug in > cpuset. > http://lists.freebsd.org/pipermail/freebsd-jail/2009-April/000830.html > > As I said, exec_afterstart is executed inside the jail and it means that I > can not use it to bind the jail to specific CPU cores. > ...but maybe I am blind. > > Can you correct me if I am wrong? *mumble* *tired* *again* .. Let me cite man rc.conf to not mess it up again: jail__exec_afterstart (str) Unset by default. This is the command run as Nth com- mand in a jail after jail startup, where N is 1, 2, and so on. jail__exec_poststart (str) Unset by default. This is the command run as Nth com- mand after jail startup, where N is 0, 1, and so on. It is run outside the jail. HTH /bz -- Bjoern A. Zeeb It will not break if you know what you are doing. From owner-freebsd-jail@FreeBSD.ORG Mon Dec 7 22:06:02 2009 Return-Path: Delivered-To: jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 28F84106566B for ; Mon, 7 Dec 2009 22:06:02 +0000 (UTC) (envelope-from 000.fbsd@quip.cz) Received: from elsa.codelab.cz (elsa.codelab.cz [94.124.105.4]) by mx1.freebsd.org (Postfix) with ESMTP id D84D38FC08 for ; Mon, 7 Dec 2009 22:06:01 +0000 (UTC) Received: from localhost (localhost.codelab.cz [127.0.0.1]) by elsa.codelab.cz (Postfix) with ESMTP id A9EE819E045; Mon, 7 Dec 2009 23:05:57 +0100 (CET) Received: from [192.168.1.2] (r5bb235.net.upc.cz [86.49.61.235]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by elsa.codelab.cz (Postfix) with ESMTPSA id 778DF19E044; Mon, 7 Dec 2009 23:05:55 +0100 (CET) Message-ID: <4B1D7C42.2070303@quip.cz> Date: Mon, 07 Dec 2009 23:05:54 +0100 From: Miroslav Lachman <000.fbsd@quip.cz> User-Agent: Mozilla/5.0 (Windows; U; Windows NT 5.0; en-US; rv:1.9.1.4) Gecko/20091017 SeaMonkey/2.0 MIME-Version: 1.0 To: "Bjoern A. Zeeb" References: <2ec071a80912070104i6a7a38e3labc33ee3b494cef5@mail.gmail.com> <20091207122256.45984m6btgeeugmc@webmail.leidinger.net> <4B1CF4B3.8020708@quip.cz> <20091207182241.I83957@maildrop.int.zabbadoz.net> <4B1D5A45.1010301@quip.cz> <20091207203957.P83957@maildrop.int.zabbadoz.net> In-Reply-To: <20091207203957.P83957@maildrop.int.zabbadoz.net> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Cc: jail@freebsd.org Subject: Re: ezjail with vimage X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 07 Dec 2009 22:06:02 -0000 Bjoern A. Zeeb wrote: > *mumble* *tired* *again* .. > > Let me cite man rc.conf to not mess it up again: > > jail__exec_afterstart > (str) Unset by default. This is the command run as Nth com- > mand in a jail after jail startup, where N is 1, 2, and so on. > > jail__exec_poststart > (str) Unset by default. This is the command run as Nth com- > mand after jail startup, where N is 0, 1, and so on. It is > run outside the jail. And that's it! I have my jails on 7.x (same machines as was in time of my first question about cpuset) and 7.2 have not exec_poststart in rc.conf or rc.d/jail. exec_poststart is available only on 8.0+ I can imagine solution with exec_poststart. Will it be merged to 7-STABLE or should I do it in my private copy? Thank you for your clarification of this issue. Miroslav Lachman From owner-freebsd-jail@FreeBSD.ORG Wed Dec 9 14:17:13 2009 Return-Path: Delivered-To: freebsd-jail@hub.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1C2C51065672; Wed, 9 Dec 2009 14:17:13 +0000 (UTC) (envelope-from linimon@FreeBSD.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2001:4f8:fff6::28]) by mx1.freebsd.org (Postfix) with ESMTP id E7B858FC18; Wed, 9 Dec 2009 14:17:12 +0000 (UTC) Received: from freefall.freebsd.org (localhost [127.0.0.1]) by freefall.freebsd.org (8.14.3/8.14.3) with ESMTP id nB9EHCrH046089; Wed, 9 Dec 2009 14:17:12 GMT (envelope-from linimon@freefall.freebsd.org) Received: (from linimon@localhost) by freefall.freebsd.org (8.14.3/8.14.3/Submit) id nB9EHCB6046085; Wed, 9 Dec 2009 14:17:12 GMT (envelope-from linimon) Date: Wed, 9 Dec 2009 14:17:12 GMT Message-Id: <200912091417.nB9EHCB6046085@freefall.freebsd.org> To: linimon@FreeBSD.org, freebsd-bugs@FreeBSD.org, freebsd-jail@FreeBSD.org From: linimon@FreeBSD.org Cc: Subject: Re: conf/141317: [patch] uncorrect jail stop in /etc/rc.d/jail X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 09 Dec 2009 14:17:13 -0000 Old Synopsis: uncorrect jail stop New Synopsis: [patch] uncorrect jail stop in /etc/rc.d/jail Responsible-Changed-From-To: freebsd-bugs->freebsd-jail Responsible-Changed-By: linimon Responsible-Changed-When: Wed Dec 9 14:16:01 UTC 2009 Responsible-Changed-Why: Over to maintainer(s). http://www.freebsd.org/cgi/query-pr.cgi?pr=141317 From owner-freebsd-jail@FreeBSD.ORG Thu Dec 10 08:44:29 2009 Return-Path: Delivered-To: freebsd-jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id C1543106566C for ; Thu, 10 Dec 2009 08:44:29 +0000 (UTC) (envelope-from richard@bader-muenchen.de) Received: from gate1.bader-muenchen.de (host-213-179-151-243.customer.m-online.net [213.179.151.243]) by mx1.freebsd.org (Postfix) with ESMTP id 12A528FC0A for ; Thu, 10 Dec 2009 08:44:28 +0000 (UTC) Received: from [192.168.16.40] (vpn1.bader.loc [192.168.16.40]) by gate1.bader-muenchen.de (8.14.3/8.14.3) with ESMTP id nBA8VBDU044387; Thu, 10 Dec 2009 09:31:12 +0100 (CET) (envelope-from richard@bader-muenchen.de) Message-ID: <4B20B1F1.1010505@bader-muenchen.de> Date: Thu, 10 Dec 2009 09:31:45 +0100 From: richard bader User-Agent: Thunderbird 2.0.0.23 (Windows/20090812) MIME-Version: 1.0 To: freebsd-jail@freebsd.org Content-Type: text/plain; charset=ISO-8859-15; format=flowed Content-Transfer-Encoding: 7bit Subject: missing /dev/pts in jail X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 10 Dec 2009 08:44:29 -0000 Hello to all, I've upgraded my FreeBSD-7.2 to 8.0-STABLE FreeBSD 8.0-STABLE #2: Mon Dec 7 11:27:05 CET 2009 with cvsup. Now i've the following problem: After system startup all jails are working fine and i can log into the jails with ssh. - the jails are configured in rc.conf After stopping a jail with '/etc/rc.d/jail stop jailtest' and restarting it with '/etc/rc.d/jail start jailtest' the jail is working but i cannot log in anymore. The errormessage of the ssh is: PTY allocation request failed on channel 0 Warning: no access to tty (Bad file descriptor). Thus no job control in this shell. When looking in the jail the device /dev/pts is missing: [root@main1 ~]# ls -l /usr2/jails/jailtest/dev/ total 1 dr-xr-xr-x 2 root wheel 512 Dec 10 09:17 fd lrwxr-xr-x 1 root wheel 14 Dec 10 09:17 log -> ../var/run/log crw-rw-rw- 1 root wheel 0, 32 Dec 10 09:15 null crw-rw-rw- 1 root wheel 0, 10 Dec 8 23:13 random lrwxr-xr-x 1 root wheel 4 Dec 10 09:17 stderr -> fd/2 lrwxr-xr-x 1 root wheel 4 Dec 10 09:17 stdin -> fd/0 lrwxr-xr-x 1 root wheel 4 Dec 10 09:17 stdout -> fd/1 lrwxr-xr-x 1 root wheel 6 Dec 10 09:17 urandom -> random crw-rw-rw- 1 root wheel 0, 33 Dec 8 22:13 zero Any ideas best regards richard From owner-freebsd-jail@FreeBSD.ORG Sat Dec 12 16:05:24 2009 Return-Path: Delivered-To: freebsd-jail@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id EAF3F10656A3 for ; Sat, 12 Dec 2009 16:05:24 +0000 (UTC) (envelope-from richard@bader-muenchen.de) Received: from gate1.bader-muenchen.de (host-213-179-151-243.customer.m-online.net [213.179.151.243]) by mx1.freebsd.org (Postfix) with ESMTP id 51B268FC15 for ; Sat, 12 Dec 2009 16:05:24 +0000 (UTC) Received: from [192.168.16.40] (vpn1.bader.loc [192.168.16.40]) by gate1.bader-muenchen.de (8.14.3/8.14.3) with ESMTP id nBCG4qkv036885 for ; Sat, 12 Dec 2009 17:04:55 +0100 (CET) (envelope-from richard@bader-muenchen.de) Message-ID: <4B23BF43.9010102@bader-muenchen.de> Date: Sat, 12 Dec 2009 17:05:23 +0100 From: richard bader User-Agent: Thunderbird 2.0.0.23 (Windows/20090812) MIME-Version: 1.0 To: freebsd-jail@freebsd.org Content-Type: text/plain; charset=ISO-8859-15; format=flowed Content-Transfer-Encoding: 7bit Subject: missing /dev/pts in jail X-BeenThere: freebsd-jail@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: "Discussion about FreeBSD jail\(8\)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Sat, 12 Dec 2009 16:05:25 -0000 I've found the error. When merging the file /etc/defaults/devfs.rules i've deleted the line: [devfsrules_unhide_login=3] ... add path pts unhide ... with this line all works fine.