[OT] Setting up a restricted rsync user

Michael Yep myep at remotelink.com
Thu Jul 7 17:13:37 UTC 2005


Hello All

I want to set up a rsync user on my server, but I would like to make it 
as limited as possible.
I read some info about how to allow a user to only use sftp, but I am 
unsure if this would be the same for rsync

for sftp

Add user as usually and assign him a password. Then run the following 
command (replace the 'username' with real user name):
root at host # usermod -s /usr/lib/sftp-server username
This changes user's shell to sftp-server.
The last step for this to work is to add '/usr/lib/sftp-server' to 
/etc/shells to make it a valid shell, eg. like this:
root at host # echo '/usr/lib/stfp-server' >> /etc/shells
There. Now you've setup a user who can only access your server with SFTP.

Now how would I do this for rsync / ssh ?
Also is there any way possible to make the files that are uploaded not 
removable / writable by this user?
I know they must be available for read access for rsync to do its diffs 
/ checksums.

-- 
Michael Yep
Development / Technical Operations
RemoteLink, Inc.
(630) 983-0072 x164 




More information about the fedora-list mailing list