[scponly] SOLVED: sftp works, but not scp

Kaleb Pederson kaleb.pederson at gmail.com
Mon May 18 16:04:33 EDT 2009


On Monday 18 May 2009 11:57:48 am Roger Walker wrote:
> On Mon, 18 May 2009, Kaleb Pederson wrote:
> 
> > On Saturday 16 May 2009 10:04:17 pm Roger Walker wrote:
> > > May 15 18:09:40 smtp sshd[11132]: pam_unix(sshd:session): session closed for user fred
> > > May 15 18:09:50 smtp sshd[11136]: Accepted password for vframe from 192.168.1.50 port 50064 ssh2
> > > May 15 18:09:50 smtp sshd[11136]: pam_unix(sshd:session): session opened for user fred by (uid=0)
> > > May 15 18:09:50 smtp scponly[11139]: running: /usr/bin/scp -t hosts (username: fred(631), IP/port: 192.168.1.50 50064 22)
> > > May 15 18:09:50 smtp scponly[11139]: failed: /usr/bin/scp -t hosts with error No such file or directory(2) (username: fred(631), IP/port: 192.168.1.50 50064 22)
> > > May 15 18:09:50 smtp sshd[11136]: pam_unix(sshd:session): session closed for user fred
> >
> > It looks like /usr/bin/scp doesn't exist within the chroot.  I suppose
> > it's possible that it's referring to the hosts file, but that seems less
> > likely.
> 
> 	I am somewhat embarassed (sigh!) - I thought I checked for that
> already, but that's the problem exactly. I copied the scp executable in,
> and all works as expected.

It's amazing what happens after you stare at something long enough :).

I'm glad its working for you.

--Kaleb



More information about the scponly mailing list