SFTP - keeping source file permissions

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Hi all,

Is there a way to set SFTP server to save client's file permissions
(not just ownerships)? I know it's possible with sftp from the client
side (using put -p or an explicit chmod) but can the server it self
enforce this policy?

Right now the group and other's read permisions are always turned off
even if source files from the client are set to 0644.

Server's details:

 $ pkginfo -l SMCossh
   PKGINST:  SMCossh
      NAME:  openssh
  CATEGORY:  application
      ARCH:  sparc
   VERSION:  3.9p1
   BASEDIR:  /usr/local
    VENDOR:  The OpenSSH Group
    PSTAMP:  Steve Christensen
  INSTDATE:  Sep 28 2005 14:55
     EMAIL:  steve@xxxxxxxxxxxx
    STATUS:  completely installed

$ grep -v ^# /usr/local/etc/sshd_config
Protocol 2
Port 22
AllowTcpForwarding yes
GatewayPorts no
X11Forwarding yes
X11DisplayOffset 10
Banner /etc/issue
PrintMotd no
KeepAlive yes
SyslogFacility auth
LogLevel info
HostKey /usr/local/etc/ssh_host_key
HostKey /usr/local/etc/ssh_host_rsa_key
HostKey /usr/local/etc/ssh_host_dsa_key
Ciphers aes128-cbc,blowfish-cbc,3des-cbc
MACS    hmac-sha1,hmac-md5
ServerKeyBits 768
KeyRegenerationInterval 3600
StrictModes yes
LoginGraceTime 600
DenyUsers       root
PermitEmptyPasswords no
PasswordAuthentication yes
PermitRootLogin no
Subsystem       sftp    /usr/local/libexec/sftp-server
IgnoreRhosts yes
RhostsRSAAuthentication no
RSAAuthentication yes


-- 
_________________________________/ sengork.blogspot.com /¯¯¯¯


[Index of Archives]     [Open SSH Unix Development]     [Fedora Users]     [Fedora Desktop]     [Yosemite Backpacking]     [KDE Users]     [Gnome Users]

  Powered by Linux