From patchwork Sun Mar 1 18:41:13 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Arne Fitzenreiter X-Patchwork-Id: 2808 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 48VsYg2tzrz3yBQ for ; Sun, 1 Mar 2020 18:41:27 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail02.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 48VsYd3vbyz1Ky; Sun, 1 Mar 2020 18:41:25 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 48VsYd1pB5z2yy0; Sun, 1 Mar 2020 18:41:25 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 48VsYb5SKkz2ywy for ; Sun, 1 Mar 2020 18:41:23 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (Client did not present a certificate) by mail01.ipfire.org (Postfix) with ESMTPSA id 48VsYb37fyz1JM; Sun, 1 Mar 2020 18:41:23 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=201909rsa; t=1583088083; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc; bh=J3RRNp2U+38UA+CJfiNitzYa6IHMhLXe+caCazHnFPY=; b=RBafEEETnDzHX8gjt4u4FbjTW5+Gk1mQfqeWYq4yvz/e9q3uDTOmule9dK5fi1Ra12NceQ WhHS3GKcYI0OOmpzZdnkxrVonfCKdc/H+deYiUbRNJVy42BKVnGInCAh12GYZVScta8Hth V2xNC7uIBuNUwb4et1HguLMGDBN9qftUPoWtH8WlVZf8Tur37NJzs7+OPQtyBYPH7j8sNH Ynw9kT9EXGF4+NNRRd9DAOGqKx+o6dbvugyEXGm1fuUhMM1KMZ1BWOdLKy9wnZQTo8UQFD djbLpR7+K54Bxs+S0WmF8d5JnTtPhvhh8sR6VXAqf6Y7/erlqEUALMWPg/0vjw== DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=201909ed25519; t=1583088083; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc; bh=J3RRNp2U+38UA+CJfiNitzYa6IHMhLXe+caCazHnFPY=; b=5sGk0vPNLQdOX89ooDc80/QK+h5XPFMo2OVVTGpv7HRiCpt2x6mjHk6XfqV7TlPs8b5REM T8nFOiV4OirCZ4Dw== From: Arne Fitzenreiter To: development@lists.ipfire.org Subject: [PATCH 1/4] unbound: update savesearch after reload configfiles Date: Sun, 1 Mar 2020 19:41:13 +0100 Message-Id: <20200301184116.15686-1-arne_f@ipfire.org> Authentication-Results: mail01.ipfire.org; auth=pass smtp.mailfrom=arne_f@ipfire.org X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: Arne Fitzenreiter Errors-To: development-bounces@lists.ipfire.org Sender: "Development" Signed-off-by: Arne Fitzenreiter --- src/initscripts/system/unbound | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/src/initscripts/system/unbound b/src/initscripts/system/unbound index b6b57f1c1..507f589ca 100644 --- a/src/initscripts/system/unbound +++ b/src/initscripts/system/unbound @@ -592,13 +592,13 @@ case "$1" in write_forward_conf write_hosts_conf + # Call unbound-control and perform the reload + /usr/sbin/unbound-control -q reload + # Update Safe Search rules if the system is online. if [ -e "/var/ipfire/red/active" ]; then update_safe_search fi - - # Call unbound-control and perform the reload - /usr/sbin/unbound-control -q reload ;; status)