Jump to content

TCAdmin Securty


Wake

Recommended Posts

How good is tcadmin with keeping lets say if someone uploads a mod for there server and it contains a virus how good is tcadmin at keeping it from spreading into the operating system because i know they don't use docker like other panels.

Link to comment
Share on other sites

TCAdmin doesn't start anything in containers and in theory that's bad. However - as long as you make sure to limit what the client can access, you won't run into an issue.

Never allow the user to modify the executable file. If you give them access to .dll and .so files, make sure you know what you're doing.

Link to comment
Share on other sites

If your services are running as TCAGame, each of your users would be able - in theory - to access each other's files. This is actually possible with plugins for Minecraft. They allow you to browse the server's files from the Minecraft server.

If each service is running as a unique user, they will only have access to their own files.

Some games can only run under TCAGame.

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • Who's Online   0 Members, 0 Anonymous, 91 Guests (See full list)

    • There are no registered users currently online
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue. Terms of Use