[scponly] chrooted scponly failed on SuSE Linux 8.0

MartinWerthmöller martin.werthmoeller at cynapsis.de
Thu Oct 17 16:46:42 EDT 2002


Hy *,

I want to use scponly (2.4) on SuSE Linux 8.0 with the following
ssh-Versions:

    client:     OpenSSH_3.0.2p1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f
    daemon:     OpenSSH_3.0.2p1 

But it is impossible to use chrooted scp. I've build scponly with
debuglevel=2 and get the following error if I use it:

    testuser at localhost's password: 
    scponly[6096]: chrooted binary in place, will chroot()
    scponly[6096]: 3 arguments in total.
    scponly[6096]:  arg 0 is scponlyc
    scponly[6096]:  arg 1 is -c
    scponly[6096]:  arg 2 is scp -t .
    scponly[6096]: opened log at LOG_AUTHPRIV, opts 0x00000029
    scponly[6096]: retrieved home directory of "/home/testuser" for user
    "testuser"
    scponly[6096]: chrooting to dir: "/home/testuser"
    scponly[6096]: setting uid to 503
    scponly[6096]: processing request: "scp -t ."
    scponly[6096]: check if "scp -t ." needs to be cleaned of path info
    scponly[6096]: running: scp -t . (username: testuser(503), IP and port \
    info: 127.0.0.1 33468 22)
    unknown user 503
    scponly[6096]: system: No such file or directory
    scponly[6096]: system() fail: scp -t ., No such file or directory errno=2
    [username: testuser(503), IP and port info: 127.0.0.1 33468 22]
    scponly[6096]: scponly completed lost connection

It cannot find the scp command. The shell script scp_chroot.sh put
a copy of scp in ~testuser/bin, but it seems that scponly do not look there.

Do anyone have an idea?
    
Greetings,
martin!

-- 
Cynapsis Kommunikationsagentur GmbH  |  Tel: +49 251 48265-0
                                     |  Fax: +49 251 48265-48
Rothenburg 14-16                     |
48143 Muenster                       |  martin.werthmoeller at cynapsis.de



More information about the scponly mailing list