aboutsummaryrefslogtreecommitdiffstats
path: root/config/unbound
diff options
context:
space:
mode:
authorWarren Baker <warren@decoy.co.za>2013-11-04 15:27:15 +0200
committerWarren Baker <warren@decoy.co.za>2013-11-04 15:27:15 +0200
commita5cb531eed39db304e7325711004ffa017d762db (patch)
tree0c5a103c774469b8abded20424498e4e4469161b /config/unbound
parentc030cf2781c7bbef197db6f07facef35b6856c8e (diff)
downloadpfsense-packages-a5cb531eed39db304e7325711004ffa017d762db.tar.gz
pfsense-packages-a5cb531eed39db304e7325711004ffa017d762db.tar.bz2
pfsense-packages-a5cb531eed39db304e7325711004ffa017d762db.zip
Make sure to make filesystem rw. Fixes #3302
Diffstat (limited to 'config/unbound')
-rw-r--r--config/unbound/unbound.inc3
1 files changed, 2 insertions, 1 deletions
diff --git a/config/unbound/unbound.inc b/config/unbound/unbound.inc
index 3e7588ea..132ea3d4 100644
--- a/config/unbound/unbound.inc
+++ b/config/unbound/unbound.inc
@@ -118,7 +118,6 @@ function unbound_keys_setup() {
function unbound_rc_setup() {
global $config;
-
// Startup process and idea taken from TinyDNS package (author sullrich@gmail.com)
$filename = "unbound.sh";
$start = "/usr/local/bin/php -q -d auto_prepend_file=config.inc <<ENDPHP
@@ -240,7 +239,9 @@ function unbound_control($action) {
break;
case "anchor_update":
//Update the Root Trust Anchor
+ conf_mount_rw();
mwexec(UNBOUND_BASE . "/sbin/unbound-anchor -a " . UNBOUND_BASE . "/etc/unbound/root-trust-anchor", true);
+ conf_mount_ro();
break;
default:
break;