This file is indexed.

postinst is in selinux 1:0.11.

This file is a maintainer script. It is executed when installing (*inst) or removing (*rm) the package.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
#!/bin/sh
# postinst script for myq
#
# see: dh_installdeb(1)

set -e

# summary of how this script can be called:
#        * <postinst> `configure' <most-recently-configured-version>
#        * <old-postinst> `abort-upgrade' <new version>
#        * <conflictor's-postinst> `abort-remove' `in-favour' <package>
#          <new-version>
#        * <postinst> `abort-remove'
#        * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
#          <failed-install-package> <version> `removing'
#          <conflicting-package> <version>
# for details, see http://www.debian.org/doc/debian-policy/ or
# the debian-policy package

. /usr/share/debconf/confmodule

# Remove a no-longer used conffile
rm_conffile()
{
    CONFFILE="$1"

    if [ -e "$CONFFILE".dpkg-obsolete ]; then
        echo "Removing obsolete conffile $CONFFILE" >&2
        rm -f "$CONFFILE".dpkg-obsolete
    fi
}

case "$1" in
	configure)

        if dpkg --compare-versions "$2" lt 1:0.8; then
            rm_conffile /etc/initramfs-tools/scripts/init-bottom/_load_policy
            rm_conffile /etc/initramfs-tools/scripts/init-bottom/_restorecon
	fi

	db_get selinux/updategrub || true
	if [ "x$RET" = xtrue ]; then
		db_get selinux/grub
		grub="$RET"
		db_get selinux/defopt
		defopt="$RET"
		/bin/cp "$grub" "$grub"~

		set +e
		/bin/sed -i -e "s/^GRUB_CMDLINE_LINUX_DEFAULT=.*$/GRUB_CMDLINE_LINUX_DEFAULT=\"$defopt\"/" "$grub"
		if [ $? != 0 ]
		then
			/bin/cp "$grub"~ "$grub"
			echo >&2 "Error: Unable to replace defoptions in menu.lst; changes reverted.";
			exit 1
		fi
		set -e
		/usr/sbin/update-grub
	fi
	/usr/bin/dpkg-trigger update-initramfs
	;;

	abort-upgrade|abort-remove|abort-deconfigure)
	;;

	triggered)
	echo "semodule deferred processing now taking place"
	/usr/sbin/update-selinux-policy
	;;

	*)
	echo "postinst called with unknown argument \`$1'" >&2
	exit 1
	;;
esac

# dh_installdeb will replace this with shell code automatically
# generated by other debhelper scripts.

# Automatically added by dh_installinit
if [ -x "/etc/init.d/selinux" ]; then
	if [ ! -e "/etc/init/selinux.conf" ]; then
		update-rc.d selinux start 05 2 3 4 5 . stop 95 0 6 . >/dev/null
	fi
	invoke-rc.d selinux start || exit $?
fi
# End automatically added section


exit 0