# schroot chroot definitions. # See schroot.conf(5) for complete documentation of the file format. # # Please take note that you should not add untrusted users to # root-groups, because they will essentially have full root access # to your system. They will only have root access inside the chroot, # but that's enough to cause malicious damage. # # The following lines are examples only. Uncomment and alter them to # customise schroot for your needs, or create a new entry from scratch. # # [Arch32] type=directory profile=arch32 description=Arch32 directory=/opt/arch32 users=facade groups=users root-groups=root personality=linux32 aliases=32,default #[sid] #description=Debian sid (unstable) #directory=/srv/chroot/sid #users=rleigh #groups=sbuild #root-groups=root #aliases=unstable,default # #[sid-snap] #type=lvm-snapshot #description=Debian sid LVM snapshot #groups=sbuild,root #root-users=rleigh #root-groups=root,sbuild #source-root-users=rleigh #device=/dev/hda_vg/sid_chroot #mount-options=-o atime,sync,user_xattr #lvm-snapshot-options=--size 2G # #[sid-bsnap] #type=btrfs-snapshot #description=Debian sid btrfs snapshot #btrfs-source-subvolume=/srv/chroot/btrsnap/sid-snap #btrfs-snapshot-directory=/srv/chroot/btrsnap/snapshots #groups=root,sbuild #root-groups=root,sbuild # #[squeeze] #description=Debian squeeze (stable) 32-bit #directory=/srv/chroot/squeeze #groups=sbuild-security #aliases=stable #personality=linux32 # #[lenny] #description=Debian lenny (oldstable) #directory=/srv/chroot/lenny #groups=sbuild #aliases=oldstable # #[lenny-file] #description=Debian lenny (oldstable) #file=/srv/chroot/lenny.tar.gz #location=/lenny #groups=sbuild # #[lenny-secure] #description=Debian lenny (oldstable) #directory=/srv/chroot/lenny #groups=sbuild-security #aliases=stable-security # #[experimental] #type=block-device #description=Debian experimental #groups=sbuild,root #root-groups=root,sbuild #device=/dev/hda_vg/experimental_chroot #mount-options=-o atime,sync,user_xattr #location=/experimental