8c873b6
diff -up openssh-7.2p2/sftp-server.8.sftp-force-mode openssh-7.2p2/sftp-server.8
8c873b6
--- openssh-7.2p2/sftp-server.8.sftp-force-mode	2016-03-09 19:04:48.000000000 +0100
8c873b6
+++ openssh-7.2p2/sftp-server.8	2016-06-23 16:18:20.463854117 +0200
04aef64
@@ -38,6 +38,7 @@
79afa4b
 .Op Fl P Ar denied_requests
79afa4b
 .Op Fl p Ar allowed_requests
04aef64
 .Op Fl u Ar umask
04aef64
+.Op Fl m Ar force_file_perms
04aef64
 .Ek
04aef64
 .Nm
04aef64
 .Fl Q Ar protocol_feature
79afa4b
@@ -138,6 +139,12 @@ Sets an explicit
04aef64
 .Xr umask 2
04aef64
 to be applied to newly-created files and directories, instead of the
04aef64
 user's default mask.
04aef64
+.It Fl m Ar force_file_perms
04aef64
+Sets explicit file permissions to be applied to newly-created files instead
04aef64
+of the default or client requested mode.  Numeric values include:
79afa4b
+777, 755, 750, 666, 644, 640, etc.  Using both -m and -u switches makes the
79afa4b
+umask (-u) effective only for newly created directories and explicit mode (-m)
79afa4b
+for newly created files.
04aef64
 .El
04aef64
 .Pp
04aef64
 On some systems,
8c873b6
diff -up openssh-7.2p2/sftp-server.c.sftp-force-mode openssh-7.2p2/sftp-server.c
8c873b6
--- openssh-7.2p2/sftp-server.c.sftp-force-mode	2016-06-23 16:18:20.446854128 +0200
8c873b6
+++ openssh-7.2p2/sftp-server.c	2016-06-23 16:20:37.950766082 +0200
8c873b6
@@ -69,6 +69,10 @@ struct sshbuf *oqueue;
04aef64
 /* Version of client */
04aef64
 static u_int version;
04aef64
 
04aef64
+/* Force file permissions */
04aef64
+int permforce = 0;
04aef64
+long permforcemode;
04aef64
+
04aef64
 /* SSH2_FXP_INIT received */
04aef64
 static int init_done;
04aef64
 
8c873b6
@@ -683,6 +687,7 @@ process_open(u_int32_t id)
8c873b6
 	Attrib a;
8c873b6
 	char *name;
8c873b6
 	int r, handle, fd, flags, mode, status = SSH2_FX_FAILURE;
3e0625e
+	mode_t old_umask = 0;
8c873b6
 
8c873b6
 	if ((r = sshbuf_get_cstring(iqueue, &name, NULL)) != 0 ||
8c873b6
 	    (r = sshbuf_get_u32(iqueue, &pflags)) != 0 || /* portable flags */
8c873b6
@@ -692,6 +697,10 @@ process_open(u_int32_t id)
04aef64
 	debug3("request %u: open flags %d", id, pflags);
04aef64
 	flags = flags_from_portable(pflags);
04aef64
 	mode = (a.flags & SSH2_FILEXFER_ATTR_PERMISSIONS) ? a.perm : 0666;
04aef64
+	if (permforce == 1) {   /* Force perm if -m is set */
04aef64
+		mode = permforcemode;
8c873b6
+		old_umask = umask(0); /* so umask does not interfere */
04aef64
+	}	
04aef64
 	logit("open \"%s\" flags %s mode 0%o",
04aef64
 	    name, string_from_portable(pflags), mode);
04aef64
 	if (readonly &&
8c873b6
@@ -713,6 +722,8 @@ process_open(u_int32_t id)
8c873b6
 			}
8c873b6
 		}
8c873b6
 	}
8c873b6
+	if (permforce == 1)
8c873b6
+		(void) umask(old_umask); /* restore umask to something sane */
8c873b6
 	if (status != SSH2_FX_OK)
8c873b6
 		send_status(id, status);
8c873b6
 	free(name);
8c873b6
@@ -1494,7 +1505,7 @@ sftp_server_usage(void)
04aef64
 	fprintf(stderr,
04aef64
 	    "usage: %s [-ehR] [-d start_directory] [-f log_facility] "
79afa4b
 	    "[-l log_level]\n\t[-P denied_requests] "
79afa4b
-	    "[-p allowed_requests] [-u umask]\n"
79afa4b
+	    "[-p allowed_requests] [-u umask] [-m force_file_perms]\n"
04aef64
 	    "       %s -Q protocol_feature\n",
04aef64
 	    __progname, __progname);
04aef64
 	exit(1);
8c873b6
@@ -1520,7 +1531,7 @@ sftp_server_main(int argc, char **argv,
04aef64
 	pw = pwcopy(user_pw);
04aef64
 
04aef64
 	while (!skipargs && (ch = getopt(argc, argv,
04aef64
-	    "d:f:l:P:p:Q:u:cehR")) != -1) {
04aef64
+	    "d:f:l:P:p:Q:u:m:cehR")) != -1) {
04aef64
 		switch (ch) {
04aef64
 		case 'Q':
04aef64
 			if (strcasecmp(optarg, "requests") != 0) {
8c873b6
@@ -1580,6 +1591,15 @@ sftp_server_main(int argc, char **argv,
04aef64
 				fatal("Invalid umask \"%s\"", optarg);
04aef64
 			(void)umask((mode_t)mask);
04aef64
 			break;
04aef64
+		case 'm':
04aef64
+			/* Force permissions on file received via sftp */
04aef64
+			permforce = 1;
04aef64
+			permforcemode = strtol(optarg, &cp, 8);
04aef64
+			if (permforcemode < 0 || permforcemode > 0777 ||
04aef64
+			    *cp != '\0' || (permforcemode == 0 &&
04aef64
+			    errno != 0))
04aef64
+				fatal("Invalid file mode \"%s\"", optarg);
04aef64
+			break;
04aef64
 		case 'h':
04aef64
 		default:
04aef64
 			sftp_server_usage();