aboutsummaryrefslogtreecommitdiffstats
path: root/config
diff options
context:
space:
mode:
authorScott Ullrich <sullrich@pfsense.org>2009-08-10 18:27:13 -0400
committerScott Ullrich <sullrich@pfsense.org>2009-08-10 18:27:23 -0400
commit3222bdb2a7984c1991174c44f9b94c651c9ee9f1 (patch)
tree6aeed427fd22cfb06194a6613b9066a556aee3ca /config
parent4f8eca2fb1b1de0c4edc7f10cdbc35359d0ca7fc (diff)
downloadpfsense-packages-3222bdb2a7984c1991174c44f9b94c651c9ee9f1.tar.gz
pfsense-packages-3222bdb2a7984c1991174c44f9b94c651c9ee9f1.tar.bz2
pfsense-packages-3222bdb2a7984c1991174c44f9b94c651c9ee9f1.zip
Only apply chmod when the file exists
Diffstat (limited to 'config')
-rw-r--r--config/squid/squid.inc3
1 files changed, 2 insertions, 1 deletions
diff --git a/config/squid/squid.inc b/config/squid/squid.inc
index 2d4da84c..05975a47 100644
--- a/config/squid/squid.inc
+++ b/config/squid/squid.inc
@@ -92,7 +92,8 @@ function squid_dash_z() {
mwexec("/usr/local/sbin/squid -z");
}
- exec("chmod a+rw /var/squid/cache/swap.state");
+ if(file_exists("/var/squid/cache/swap.state"))
+ exec("chmod a+rw /var/squid/cache/swap.state");
}