Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add no space left on device trouble #61

Closed
wants to merge 18 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 2 additions & 0 deletions source/assets/exegol_resources/resources_list.csv
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,7 @@ Some webshells,,PHP and ASPX webshells
ysoserial,https://github.com/pwntester/ysoserial,A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization
http-put-server,https://gist.githubusercontent.com/mildred/67d22d7289ae8f16cae7/raw/214c213c9415da18a471d1ed04660022cce059ef/server.py,HTTP PUT Server
Chisel,https://github.com/jpillora/chisel,A fast TCP/UDP tunnel over HTTP
WinPwn,https://github.com/S3cur3Th1sSh1t/WinPwn,Automation for AD pentesting
ligolo-ng,https://github.com/nicocha30/ligolo-ng,Advanced yet simple tunneling/pivoting tool that uses a TUN interface
bitleaker,https://github.com/kkamagui/bitleaker,This tool can decrypt a BitLocker-locked partition with the TPM vulnerability
napper,https://github.com/kkamagui/napper-for-tpm,TPM vulnerability checking tool for CVE-2018-6622
Expand All @@ -35,3 +36,4 @@ SharpCollection,https://github.com/Flangvik/SharpCollection,Nightly builds of co
WinEnum,https://github.com/neox41/WinEnum,Script for Local Windows Enumeration
impacket-examples-windows,https://github.com/maaaaz/impacket-examples-windows,The great impacket example scripts compiled for Windows
nishang,https://github.com/samratashok/nishang,Offensive PowerShell for red team
PowerSharpPack,https://github.com/S3cur3Th1sSh1t/PowerSharpPack,Many useful offensive CSharp Projects wraped into Powershell for easy usage.
Original file line number Diff line number Diff line change
@@ -1,6 +1,7 @@
Tool,Link,Description
abuseACL,https://github.com/AetherBlack/abuseACL,A python script to automatically list vulnerable Windows ACEs/ACLs.
aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls.
AD-miner,https://github.com/Mazars-Tech/AD_Miner,Active Directory audit tool that leverages cypher queries.
adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility
aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing
amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool
Expand Down Expand Up @@ -60,7 +61,6 @@ constellation,https://github.com/constellation-app/Constellation,Find and exploi
corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations.
cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks.
crackhound,https://github.com/trustedsec/crackhound,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool
crackmapexec,https://github.com/Porchetta-Industries/CrackMapExec,Network scanner.
creds,https://github.com/ihebski/DefaultCreds-cheat-sheet,One place for all the default credentials to assist pentesters during an engagement. This document has several products default login/password gathered from multiple sources.
crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify.
cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information.
Expand Down
Original file line number Diff line number Diff line change
@@ -1,6 +1,7 @@
Tool,Link,Description
abuseACL,https://github.com/AetherBlack/abuseACL,A python script to automatically list vulnerable Windows ACEs/ACLs.
aclpwn,https://github.com/aas-n/aclpwn.py,Tool for testing the security of Active Directory access controls.
AD-miner,https://github.com/Mazars-Tech/AD_Miner,Active Directory audit tool that leverages cypher queries.
adidnsdump,https://github.com/dirkjanm/adidnsdump,Active Directory Integrated DNS dump utility
aircrack-ng,https://www.aircrack-ng.org,A suite of tools for wireless penetration testing
amass,https://github.com/OWASP/Amass,A DNS enumeration / attack surface mapping & external assets discovery tool
Expand Down Expand Up @@ -59,7 +60,6 @@ conpass,https://github.com/login-securite/conpass,Python tool for continuous pas
corscanner,https://github.com/chenjj/CORScanner,a Python script for finding CORS misconfigurations.
cowpatty,https://github.com/joswr1ght/cowpatty,cowpatty is a tool for offline dictionary attacks against WPA-PSK (Pre-Shared Key) networks.
crackhound,https://github.com/trustedsec/crackhound,A fast WPA/WPA2/WPA3 WiFi Handshake capture / password recovery and analysis tool
crackmapexec,https://github.com/Porchetta-Industries/CrackMapExec,Network scanner.
creds,https://github.com/ihebski/DefaultCreds-cheat-sheet,One place for all the default credentials to assist pentesters during an engagement. This document has several products default login/password gathered from multiple sources.
crunch,https://github.com/crunchsec/crunch,A wordlist generator where you can specify a standard character set or a character set you specify.
cupp,https://github.com/Mebus/cupp,Cupp is a tool used to generate personalized password lists based on target information.
Expand Down
4 changes: 2 additions & 2 deletions source/assets/installed_tools/nightly.csv
Original file line number Diff line number Diff line change
@@ -1,3 +1,3 @@
Image tag,Version,Arch,Build date,Tools list
nightly,b7f81a60,amd64,2024-08-16T10:18:09Z,:download:`nightly_b7f81a60_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,b7f81a60,arm64,2024-08-16T10:05:02Z,:download:`nightly_b7f81a60_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`
nightly,b6d1cef2,amd64,2024-10-18T02:24:44Z,:download:`nightly_b6d1cef2_amd64.csv </assets/installed_tools/lists/latest_nightly_amd64.csv>`
nightly,b6d1cef2,arm64,2024-10-18T02:10:26Z,:download:`nightly_b6d1cef2_arm64.csv </assets/installed_tools/lists/latest_nightly_arm64.csv>`
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
Binary file added source/assets/troubleshooting/dd_shrink.png
Loading
Sorry, something went wrong. Reload?
Sorry, we cannot display this file.
Sorry, this file is invalid so it cannot be displayed.
30 changes: 28 additions & 2 deletions source/getting-started/troubleshooting.rst
Original file line number Diff line number Diff line change
Expand Up @@ -70,6 +70,33 @@ Docker image downloads may be time-sensitive. In the case of dual-boot systems,

To correct the problem, check that your computer's date and time are correct.

How to fix ``Docker download error: no space left on device``
=============================================================

``Docker Desktop`` is a tool used for running Docker containers on ``Windows`` and ``macOS``. However, it uses a ``virtual disk`` to store Docker images, containers, and volumes. The virtual disk used by Docker Desktop is not dynamic; it has a fixed size, which by default is set to ``64GB``.

.. image:: /assets/troubleshooting/dd_default_disk_size.png
:align: center
:alt: Docker Desktop default disk size

.. raw:: html

<br>

Exegol images can be quite large, with some reaching over ``50GB``. This can quickly exceed the available virtual disk space, even if your physical disk still has free space. To resolve this issue, you need to allocate more space to the Docker Desktop virtual disk.

To increase the ``virtual disk size``, open Docker Desktop and go to ``Settings -> Resources -> Advanced``. Locate the ``Virtual disk limit`` option and increase the allocated size. Make sure to choose a value that provides enough space for your images and containers, such as ``128GB`` or more depending on your needs.

Apply the changes and then ``restart`` Docker Desktop to ensure the new configuration takes effect.

.. warning::

If you decide to ``reduce the size of the virtual disk``, be aware that Docker Desktop will completely ``delete the virtual disk image``. This action will remove all Docker images, containers, and volumes stored on the disk. Therefore, before reducing the disk size, make sure to back up any important data or export your Docker images to avoid data loss.

.. image:: /assets/troubleshooting/dd_shrink.png
:align: center
:alt: Docker Desktop shrink disk image

How to fix CRLF errors on Windows
=================================

Expand All @@ -91,5 +118,4 @@ To correct this problem, simply disable this feature on the Exegol repository an
cd ./Exegol
git config core.autocrlf false
git rm -rf --cached .
git reset --hard HEAD

git reset --hard HEAD
Loading