d8ffa91
diff -up openssh-7.2p2/sftp-server.8.sftp-force-mode openssh-7.2p2/sftp-server.8
d8ffa91
--- openssh-7.2p2/sftp-server.8.sftp-force-mode	2016-03-09 19:04:48.000000000 +0100
d8ffa91
+++ openssh-7.2p2/sftp-server.8	2016-06-23 16:18:20.463854117 +0200
132f8f8
@@ -38,6 +38,7 @@
558fb7b
 .Op Fl P Ar blacklisted_requests
558fb7b
 .Op Fl p Ar whitelisted_requests
558fb7b
 .Op Fl u Ar umask
558fb7b
+.Op Fl m Ar force_file_perms
558fb7b
 .Ek
558fb7b
 .Nm
558fb7b
 .Fl Q Ar protocol_feature
132f8f8
@@ -138,6 +139,10 @@ Sets an explicit
558fb7b
 .Xr umask 2
558fb7b
 to be applied to newly-created files and directories, instead of the
558fb7b
 user's default mask.
558fb7b
+.It Fl m Ar force_file_perms
558fb7b
+Sets explicit file permissions to be applied to newly-created files instead
558fb7b
+of the default or client requested mode.  Numeric values include:
558fb7b
+777, 755, 750, 666, 644, 640, etc.  Option -u is ineffective if -m is set.
558fb7b
 .El
558fb7b
 .Pp
558fb7b
 On some systems,
d8ffa91
diff -up openssh-7.2p2/sftp-server.c.sftp-force-mode openssh-7.2p2/sftp-server.c
d8ffa91
--- openssh-7.2p2/sftp-server.c.sftp-force-mode	2016-06-23 16:18:20.446854128 +0200
d8ffa91
+++ openssh-7.2p2/sftp-server.c	2016-06-23 16:20:37.950766082 +0200
d8ffa91
@@ -69,6 +69,10 @@ struct sshbuf *oqueue;
558fb7b
 /* Version of client */
558fb7b
 static u_int version;
558fb7b
 
558fb7b
+/* Force file permissions */
558fb7b
+int permforce = 0;
558fb7b
+long permforcemode;
558fb7b
+
558fb7b
 /* SSH2_FXP_INIT received */
558fb7b
 static int init_done;
558fb7b
 
d8ffa91
@@ -683,6 +687,7 @@ process_open(u_int32_t id)
d8ffa91
 	Attrib a;
d8ffa91
 	char *name;
d8ffa91
 	int r, handle, fd, flags, mode, status = SSH2_FX_FAILURE;
fde6b96
+	mode_t old_umask = 0;
d8ffa91
 
d8ffa91
 	if ((r = sshbuf_get_cstring(iqueue, &name, NULL)) != 0 ||
d8ffa91
 	    (r = sshbuf_get_u32(iqueue, &pflags)) != 0 || /* portable flags */
d8ffa91
@@ -692,6 +697,10 @@ process_open(u_int32_t id)
132f8f8
 	debug3("request %u: open flags %d", id, pflags);
558fb7b
 	flags = flags_from_portable(pflags);
132f8f8
 	mode = (a.flags & SSH2_FILEXFER_ATTR_PERMISSIONS) ? a.perm : 0666;
558fb7b
+	if (permforce == 1) {   /* Force perm if -m is set */
558fb7b
+		mode = permforcemode;
d8ffa91
+		old_umask = umask(0); /* so umask does not interfere */
558fb7b
+	}	
558fb7b
 	logit("open \"%s\" flags %s mode 0%o",
558fb7b
 	    name, string_from_portable(pflags), mode);
558fb7b
 	if (readonly &&
d8ffa91
@@ -713,6 +722,8 @@ process_open(u_int32_t id)
d8ffa91
 			}
d8ffa91
 		}
d8ffa91
 	}
d8ffa91
+	if (permforce == 1)
d8ffa91
+		(void) umask(old_umask); /* restore umask to something sane */
d8ffa91
 	if (status != SSH2_FX_OK)
d8ffa91
 		send_status(id, status);
d8ffa91
 	free(name);
d8ffa91
@@ -1494,7 +1505,7 @@ sftp_server_usage(void)
558fb7b
 	fprintf(stderr,
558fb7b
 	    "usage: %s [-ehR] [-d start_directory] [-f log_facility] "
558fb7b
 	    "[-l log_level]\n\t[-P blacklisted_requests] "
558fb7b
-	    "[-p whitelisted_requests] [-u umask]\n"
558fb7b
+	    "[-p whitelisted_requests] [-u umask] [-m force_file_perms]\n"
558fb7b
 	    "       %s -Q protocol_feature\n",
558fb7b
 	    __progname, __progname);
558fb7b
 	exit(1);
d8ffa91
@@ -1520,7 +1531,7 @@ sftp_server_main(int argc, char **argv,
558fb7b
 	pw = pwcopy(user_pw);
558fb7b
 
558fb7b
 	while (!skipargs && (ch = getopt(argc, argv,
558fb7b
-	    "d:f:l:P:p:Q:u:cehR")) != -1) {
558fb7b
+	    "d:f:l:P:p:Q:u:m:cehR")) != -1) {
558fb7b
 		switch (ch) {
558fb7b
 		case 'Q':
558fb7b
 			if (strcasecmp(optarg, "requests") != 0) {
d8ffa91
@@ -1580,6 +1591,15 @@ sftp_server_main(int argc, char **argv,
558fb7b
 				fatal("Invalid umask \"%s\"", optarg);
558fb7b
 			(void)umask((mode_t)mask);
558fb7b
 			break;
558fb7b
+		case 'm':
558fb7b
+			/* Force permissions on file received via sftp */
558fb7b
+			permforce = 1;
558fb7b
+			permforcemode = strtol(optarg, &cp, 8);
558fb7b
+			if (permforcemode < 0 || permforcemode > 0777 ||
558fb7b
+			    *cp != '\0' || (permforcemode == 0 &&
558fb7b
+			    errno != 0))
558fb7b
+				fatal("Invalid file mode \"%s\"", optarg);
558fb7b
+			break;
558fb7b
 		case 'h':
558fb7b
 		default:
558fb7b
 			sftp_server_usage();