This file is indexed.

postinst is in policycoreutils 2.7-1.

This file is a maintainer script. It is executed when installing (*inst) or removing (*rm) the package.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
#!/bin/sh
# postinst script for policycoreutils
#
# see: dh_installdeb(1)

set -e

# summary of how this script can be called:
#        * <postinst> `configure' <most-recently-configured-version>
#        * <old-postinst> `abort-upgrade' <new version>
#        * <conflictor's-postinst> `abort-remove' `in-favour' <package>
#          <new-version>
#        * <postinst> `abort-remove'
#        * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
#          <failed-install-package> <version> `removing'
#          <conflicting-package> <version>
# for details, see http://www.debian.org/doc/debian-policy/ or
# the debian-policy package


case "$1" in
    configure)
        if [ ! -e /etc/selinux/config ]; then
            test -d /etc/selinux || mkdir -p /etc/selinux
            cat >/etc/selinux/config<<EOF
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of these two values:
# default - equivalent to the old strict and targeted policies
# mls     - Multi-Level Security (for military and educational use)
# src     - Custom policy built from source
SELINUXTYPE=default

# SETLOCALDEFS= Check local definition changes
SETLOCALDEFS=0
EOF
        fi
        if [ ! -e /usr/sbin/load_policy ]; then
            ln -s /sbin/load_policy /usr/sbin/load_policy
        fi
    ;;

    abort-upgrade|abort-remove|abort-deconfigure)
    ;;

    *)
        echo "postinst called with unknown argument \`$1'" >&2
        exit 1
    ;;
esac

# dh_installdeb will replace this with shell code automatically
# generated by other debhelper scripts.

# Automatically added by dh_installinit/10.7.2ubuntu2
if [ "$1" = "configure" ] || [ "$1" = "abort-upgrade" ]; then
	if [ -x "/etc/init.d/selinux-autorelabel" ]; then
		update-rc.d selinux-autorelabel defaults >/dev/null || exit $?
	fi
fi
# End automatically added section
# Automatically added by dh_systemd_start/10.7.2ubuntu2
if [ -d /run/systemd/system ]; then
	systemctl --system daemon-reload >/dev/null || true
	if [ -n "$2" ]; then
		_dh_action=try-restart
	else
		_dh_action=start
	fi
	deb-systemd-invoke $_dh_action selinux-autorelabel-mark.service >/dev/null || true
fi
# End automatically added section
# Automatically added by dh_installdeb/10.7.2ubuntu2
dpkg-maintscript-helper rm_conffile /etc/default/sandbox 2.1.13-1\~ -- "$@"
dpkg-maintscript-helper rm_conffile /etc/init.d/policycoreutils 2.1.0-3.1 -- "$@"
dpkg-maintscript-helper rm_conffile /etc/init.d/sandbox 2.1.13-1\~ -- "$@"
dpkg-maintscript-helper mv_conffile /etc/init.d/debian-selinux-autorelabel /etc/init.d/selinux-autorelabel 2.5-2\~ -- "$@"
# End automatically added section


if [ "$1" = "configure" ] && [ -n "$2" ] &&
    dpkg --compare-versions "$2" le-nl "2.1.0-3.1"; then
        update-rc.d policycoreutils remove >/dev/null
fi

exit 0