Sophie

Sophie

distrib > Scientific%20Linux > 5x > x86_64 > by-pkgid > 98c310d79e5315f427f02fd926300e86 > scriptlet

selinux-policy-targeted-2.4.6-351.el5.noarch.rpm

PREIN

/bin/sh

if [ -s /etc/selinux/config ]; then 
	. /etc/selinux/config; 
	FILE_CONTEXT=/etc/selinux/targeted/contexts/files/file_contexts; 
	if [ "${SELINUXTYPE}" == targeted -a -f ${FILE_CONTEXT} ]; then 
		cp -f ${FILE_CONTEXT} ${FILE_CONTEXT}.pre; 
	fi 
fi

POSTIN

/bin/sh

( cd /usr/share/selinux/targeted; 
semodule -b base.pp -i dnsmasq.pp -i postgrey.pp -i rhcs.pp -i aisexec.pp -i piranha.pp -i rgmanager.pp -i clogd.pp -i spamassassin.pp -i ipsec.pp -i vhostmd.pp -i virt.pp -i qemu.pp -i pyzor.pp -i amavis.pp -i clamav.pp -i razor.pp -i dcc.pp -i nagios.pp -i evolution.pp -i mplayer.pp -i mozilla.pp -i ricci.pp -i oddjob.pp -i ccs.pp -i smartmon.pp -i iscsi.pp -i pcscd.pp -i prelude.pp -i zosremote.pp -i milter.pp -i sssd.pp -i zarafa.pp -i rhsmcertd.pp -i mcelog.pp  -s targeted; 
);
rm -f /etc/selinux/targeted/policy/policy.*.rpmnew
. /etc/selinux/config; 
FILE_CONTEXT=/etc/selinux/targeted/contexts/files/file_contexts; 
selinuxenabled; 
if [ $? == 0  -a "${SELINUXTYPE}" == targeted -a -f ${FILE_CONTEXT}.pre ]; then 
	fixfiles -C ${FILE_CONTEXT}.pre restore; 
	restorecon -R /var/log /var/run; 
	rm -f ${FILE_CONTEXT}.pre; 
fi;

Triggers

selinux-policy-targeted <= 2.0.7

/bin/sh
( cd /usr/share/selinux/targeted; 
semodule -b base.pp -i dnsmasq.pp -i postgrey.pp -i rhcs.pp -i aisexec.pp -i piranha.pp -i rgmanager.pp -i clogd.pp -i spamassassin.pp -i ipsec.pp -i vhostmd.pp -i virt.pp -i qemu.pp -i pyzor.pp -i amavis.pp -i clamav.pp -i razor.pp -i dcc.pp -i nagios.pp -i evolution.pp -i mplayer.pp -i mozilla.pp -i ricci.pp -i oddjob.pp -i ccs.pp -i smartmon.pp -i iscsi.pp -i pcscd.pp -i prelude.pp -i zosremote.pp -i milter.pp -i sssd.pp -i zarafa.pp -i rhsmcertd.pp -i mcelog.pp  -s targeted; 
);
rm -f /etc/selinux/targeted/policy/policy.*.rpmnew