On Fri, 10 Oct 2014 15:51:29 -0400 Ivica Ico Bukvic <ico@xxxxxx> wrote: > So, what I did so far is change /etc/ssh/sshd_config so that sftp > chroots said user's home dir, and prevents access via ssh. I also > created a sftponly group and added the user to it. I adjusted home dir > permissions and created a subfolder "submissions" where users can submit > their projects. Finally, I added umask to strip permissions from > uploaded files. > > So, the /etc/ssh/sshd_config has the following entry > > Match Group sftponly > ChrootDirectory /home/%u > ForceCommand internal-sftp -u 0222 > X11Forwarding no > AllowTcpForwarding no What's your subsystem line look like? You can force the umask there with the -u directive. Example: Subsystem sftp /usr/libexec/openssh/sftp-server -u 0002 If your sftp-server does not support -u then you can get the same effect with this: Subsystem sftp /bin/sh -c 'umask 0002; /usr/lib/openssh/sftp-server' -- ====================================================================== Joe Hartley - UNIX/network Consultant - jh@xxxxxxxxxxxx Without deviation from the norm, "progress" is not possible. - FZappa _______________________________________________ Linux-audio-user mailing list Linux-audio-user@xxxxxxxxxxxxxxxxxxxx http://lists.linuxaudio.org/listinfo/linux-audio-user