This file is indexed.

postinst is in unattended-upgrades 0.90.

This file is a maintainer script. It is executed when installing (*inst) or removing (*rm) the package.

The actual contents of the file can be viewed below.

  1
  2
  3
  4
  5
  6
  7
  8
  9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
100
101
102
#!/bin/sh
# see: dh_installdeb(1)

set -e

# Do debconf stuff here
. /usr/share/debconf/confmodule

# summary of how this script can be called:
#        * <postinst> `configure' <most-recently-configured-version>
#        * <old-postinst> `abort-upgrade' <new version>
#        * <conflictor's-postinst> `abort-remove' `in-favour' <package>
#          <new-version>
#        * <postinst> `abort-remove'
#        * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
#          <failed-install-package> <version> `removing'
#          <conflicting-package> <version>
# for details, see http://www.debian.org/doc/debian-policy/ or
# the debian-policy package


# ensure the right permissions for the logdir (#757438)
if [ -d /var/log/unattended-upgrades ]; then
  chown root:adm /var/log/unattended-upgrades || true
  chmod 0750 /var/log/unattended-upgrades
fi

case "$1" in
    configure)
	# *sigh* typo in filename in version 0.51ubuntu1
	if [ -e /etc/pm/sleep.d/10_unatteded-upgrades-hibernate ]; then
	    rm -f /etc/pm/sleep.d/10_unatteded-upgrades-hibernate
	fi

        db_get unattended-upgrades/enable_auto_updates || true
	CONFIG="/etc/apt/apt.conf.d/20auto-upgrades"
        if [ "${RET}" = "true" ]; then
	    NEWFILE="/usr/share/unattended-upgrades/20auto-upgrades"
	    ucf --three-way --debconf-ok "$NEWFILE" "$CONFIG"
	    ucfr unattended-upgrades "$CONFIG"
        elif [ "${RET}" = "false" ] && [ -e "$CONFIG" ]; then
            # disable again
	    NEWFILE="/usr/share/unattended-upgrades/20auto-upgrades-disabled"
	    ucf --three-way --debconf-ok "$NEWFILE" "$CONFIG"
	    ucfr unattended-upgrades "$CONFIG"
        fi

	CONFIG="/etc/apt/apt.conf.d/50unattended-upgrades"
	NEWFILE="$CONFIG.ucftmp"
	TEMPLATE="/usr/share/unattended-upgrades/50unattended-upgrades"
	cp -a -f "$TEMPLATE" "$NEWFILE"
	db_get unattended-upgrades/origins_pattern || true
	sed -i 's/"origin=Debian,codename=${distro_codename},label=Debian-Security";/'"${RET}"'/' "$NEWFILE"
	ucf --three-way --debconf-ok "$NEWFILE" "$CONFIG"
	ucfr unattended-upgrades "$CONFIG"
	rm -f "$NEWFILE"

        # Recover from incorrect init.d script header in versions < 0.64
        if dpkg --compare-versions "$2" lt "0.64" \
            && [ -f /etc/rc0.d/S[0-9][0-9]unattended-upgrades ] \
            && [ -f /etc/rc6.d/S[0-9][0-9]unattended-upgrades ] ; then
            update-rc.d -f unattended-upgrades remove
        fi
    ;;

    abort-upgrade|abort-remove|abort-deconfigure)
    ;;

    *)
        echo "postinst called with unknown argument \`$1'" >&2
        exit 1
    ;;
esac

# dh_installdeb will replace this with shell code automatically
# generated by other debhelper scripts.

# Automatically added by dh_systemd_enable
# This will only remove masks created by d-s-h on package removal.
deb-systemd-helper unmask unattended-upgrades.service >/dev/null || true

# was-enabled defaults to true, so new installations run enable.
if deb-systemd-helper --quiet was-enabled unattended-upgrades.service; then
	# Enables the unit on first installation, creates new
	# symlinks on upgrades if the unit file has changed.
	deb-systemd-helper enable unattended-upgrades.service >/dev/null || true
else
	# Update the statefile to add new symlinks (if any), which need to be
	# cleaned up on purge. Also remove old symlinks.
	deb-systemd-helper update-state unattended-upgrades.service >/dev/null || true
fi
# End automatically added section
# Automatically added by dh_installinit
if [ "$1" = "configure" ] || [ "$1" = "abort-upgrade" ]; then
	if [ -x "/etc/init.d/unattended-upgrades" ]; then
		update-rc.d unattended-upgrades stop 10 0 6 . >/dev/null || exit $?
	fi
fi
# End automatically added section


exit 0