[sandbox] user = "sniffglue" chroot = "/var/empty/"