Seems that you are asking if it is possible and how to change/setup the permissions on the Solaris machine.
The steps provided here might change depending on your Solaris version and specific settings that your environment have.
This steps are provided without any guarantee and you should never follow security advices or steps "blindly" on how to setup the security of a system that you are responsible for, just because you found the answer online (even in stack overflow), make sure that you understand and test every single line shown here before applying this to a production system
On the server side,depending on the Solaris version that you have, you need to following steps.
This procedure configures an sftponly directory that is created specifically for sftp transfers. Users cannot see any files or directories outside the transfer directory.
All the following steps are executed with the root role. .
On the Secure Shell server, create the isolated directory as a chroot environment.
# groupadd sftp
# useradd -m -G sftp -s /bin/false sftponly
# chown root:root /export/home/sftponly
# mkdir /export/home/sftponly/WWW
# chown sftponly:staff /export/home/sftponly/WWW
In this configuration, /export/home/sftonly is the chroot directory that only the root account has access to. The user has write permission to the sftponly/WWW subdirectory.
Still on the server, configure a match block for the sftp group.
In the /etc/ssh/sshd_config file, locate the sftp subsystem entry and modify the file as follows:
# pfedit /etc/ssh/sshd_config
...
# sftp subsystem
#Subsystem sftp /usr/lib/ssh/sftp-server
Subsystem sftp internal-sftp
...
## Match Group for Subsystem
## At end of file, to follow all global options
Match Group sftp
ChrootDirectory %h
ForceCommand internal-sftp
AllowTcpForwarding no
You can use the following variables to specify the chroot path:
%h – Specifies the home directory.
%u – Specifies the username of the authenticated user.
%% – Escapes the % sign.
On the client, verify that the configuration works correctly.
The files in your chroot environment might be different.
root@client:~# ssh sftponly@server
This service allows sftp connections only.
Connection to server closed. No shell access, sftp is enforced.
root@client:~# sftp sftponly@server
sftp> pwd sftp access granted
Remote working directory: /chroot directory looks like root directory
sftp> ls
WWW local.cshrc local.login local.profile
sftp> get local.cshrc
Fetching /local.cshrc to local.cshrc
/local.cshrc 100% 166 0.2KB/s 00:00user can read contents
sftp> put /etc/motd
Uploading /etc/motd to /motd
Couldn't get handle: Permission denieduser cannot write to / directory
sftp> cd WWW
sftp> put /etc/motd
Uploading /etc/motd to /WWW/motd
/etc/motd 100% 118 0.1KB/s 00:00user can write to WWW directory
sftp> ls -l
-rw-r--r-- 1 101 10 118 Jul 20 09:07 motdsuccessful transfer
sftp>
This was taken from this document
https://docs.oracle.com/cd/E36784_01/html/E37125/sshuser-18.html