summaryrefslogtreecommitdiffstats
path: root/usr.sbin/vipw/vipw.c
diff options
context:
space:
mode:
authorpb <pb@FreeBSD.org>1999-06-29 01:04:10 +0000
committerpb <pb@FreeBSD.org>1999-06-29 01:04:10 +0000
commit0ff8a29fa63c9a642eea465fd3d99423ecd05f44 (patch)
treecd1a51253689fa1cdbcd1324edb781d7973a6940 /usr.sbin/vipw/vipw.c
parent4ee0d623caceb38067be7a43057c2e2dc2c844ae (diff)
downloadFreeBSD-src-0ff8a29fa63c9a642eea465fd3d99423ecd05f44.zip
FreeBSD-src-0ff8a29fa63c9a642eea465fd3d99423ecd05f44.tar.gz
Move call to umask(0) back into pw_util(), because the latter
function is also used by chpass(1) and passwd(1).
Diffstat (limited to 'usr.sbin/vipw/vipw.c')
-rw-r--r--usr.sbin/vipw/vipw.c4
1 files changed, 1 insertions, 3 deletions
diff --git a/usr.sbin/vipw/vipw.c b/usr.sbin/vipw/vipw.c
index dc04d06..4ab3017 100644
--- a/usr.sbin/vipw/vipw.c
+++ b/usr.sbin/vipw/vipw.c
@@ -42,7 +42,7 @@ static const char copyright[] =
static char sccsid[] = "@(#)vipw.c 8.3 (Berkeley) 4/2/94";
#endif
static const char rcsid[] =
- "$Id: vipw.c,v 1.7 1999/06/26 10:45:06 sheldonh Exp $";
+ "$Id: vipw.c,v 1.8 1999/06/26 12:15:39 pb Exp $";
#endif /* not lint */
#include <sys/types.h>
@@ -100,8 +100,6 @@ main(argc, argv)
usage();
pw_init();
- /* Create with exact permissions. */
- (void)umask(0);
pfd = pw_lock();
tfd = pw_tmp();
copyfile(pfd, tfd);
OpenPOWER on IntegriCloud