× The internal search function is temporarily non-functional. The current search engine is no longer viable and we are researching alternatives.
As a stop gap measure, we are using Google's custom search engine service.
If you know of an easy to use, open source, search engine ... please contact support@midrange.com.



Hello Stefan,

Am 23.11.2021 um 21:05 schrieb <stefan@xxxxxxxxxx> <stefan@xxxxxxxxxx>:

Any chance to configure sshd to allow anything more than object owner authority to be set on a file received using sftp?

Existing folders authorisation list settings etc seems not to be inherited
to the new file.

Are you sure that the file isn't using the authorization flags from the remote file? At least that's how I know that stuff to work on Linux.

The sender might also use chmod to set less strict rights after transfer.

Depending on the sftp-server being in use, a so called umask may be specified in its configuration to override a system derived default for creating local files:

https://en.wikipedia.org/wiki/Umask

This may or may not work, depending on how "forcefully" the sender tries to make both copies of the file have similar access rights.

On Linux, I usually deal with such situations by handling received files with the user profile which was used to log on via (s)ftp. Maybe this is something to consider for you, also?

:wq! PoC


As an Amazon Associate we earn from qualifying purchases.

This thread ...

Follow-Ups:
Replies:

Follow On AppleNews
Return to Archive home page | Return to MIDRANGE.COM home page

This mailing list archive is Copyright 1997-2024 by midrange.com and David Gibbs as a compilation work. Use of the archive is restricted to research of a business or technical nature. Any other uses are prohibited. Full details are available on our policy page. If you have questions about this, please contact [javascript protected email address].

Operating expenses for this site are earned using the Amazon Associate program and Google Adsense.