From: Peter Müller Date: Mon, 10 Jun 2019 19:02:00 +0000 (+0000) Subject: Tor: fix permissions after updating, too X-Git-Tag: v2.23-core133~4 X-Git-Url: http://git.ipfire.org/?p=ipfire-2.x.git;a=commitdiff_plain;h=fa7de475fe745004b207eea07ba178b61197fe5e Tor: fix permissions after updating, too Fixes #12088 Signed-off-by: Peter Müller Reported-by: Erik Kapfer Signed-off-by: Michael Tremer --- diff --git a/lfs/tor b/lfs/tor index 1e8c3889d1..d918910d46 100644 --- a/lfs/tor +++ b/lfs/tor @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tor -PAK_VER = 39 +PAK_VER = 40 DEPS = "libseccomp" diff --git a/src/paks/tor/install.sh b/src/paks/tor/install.sh index 268bccecdd..1659871b65 100644 --- a/src/paks/tor/install.sh +++ b/src/paks/tor/install.sh @@ -32,9 +32,10 @@ if ! getent passwd tor; then useradd -u 119 -g tor -c "Tor daemon user" -d /var/empty -s /bin/false tor fi +extract_files +restore_backup ${NAME} + # Adjust some folder permission for new UID/GID chown -R tor:tor /var/lib/tor /var/ipfire/tor -extract_files -restore_backup ${NAME} start_service --background ${NAME}