summaryrefslogtreecommitdiff
path: root/regress
diff options
context:
space:
mode:
authordtucker@openbsd.org <dtucker@openbsd.org>2021-06-10 09:37:59 +0000
committerDarren Tucker <dtucker@dtucker.net>2021-06-10 20:13:09 +1000
commit249ad4ae51cd3bc235e75a4846eccdf8b1416611 (patch)
tree66d6b9b319c1b5159583620183c563ade5bcd08e /regress
parent9d0892153c005cc65897e9372b01fa66fcbe2842 (diff)
downloadopenssh-git-249ad4ae51cd3bc235e75a4846eccdf8b1416611.tar.gz
upstream: Set umask when creating hostkeys to prevent excessive
permissions warning. OpenBSD-Regress-ID: 382841db0ee28dfef7f7bffbd511803e1b8ab0ef
Diffstat (limited to 'regress')
-rw-r--r--regress/test-exec.sh4
1 files changed, 2 insertions, 2 deletions
diff --git a/regress/test-exec.sh b/regress/test-exec.sh
index 5b52788e..a06976fa 100644
--- a/regress/test-exec.sh
+++ b/regress/test-exec.sh
@@ -1,4 +1,4 @@
-# $OpenBSD: test-exec.sh,v 1.81 2021/06/01 23:56:20 dtucker Exp $
+# $OpenBSD: test-exec.sh,v 1.82 2021/06/10 09:37:59 dtucker Exp $
# Placed in the Public Domain.
#SUDO=sudo
@@ -601,7 +601,7 @@ for t in ${SSH_HOSTKEY_TYPES}; do
) >> $OBJ/known_hosts
# use key as host key, too
- $SUDO cp $OBJ/$t $OBJ/host.$t
+ (umask 077; $SUDO cp $OBJ/$t $OBJ/host.$t)
echo HostKey $OBJ/host.$t >> $OBJ/sshd_config
# don't use SUDO for proxy connect