This file is indexed.

postinst is in qemu-system-common 1:2.5+dfsg-5ubuntu10.

This file is a maintainer script. It is executed when installing (*inst) or removing (*rm) the package.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
#! /bin/sh

set -e

if [ "$1" = configure ] ; then
    # Add the kvm group unless it's already there
    if ! getent group kvm >/dev/null; then
        addgroup --quiet --system kvm || true
    fi
fi

# dh_installdeb will replace this with shell code automatically
# generated by other debhelper scripts.
# Automatically added by dh_installudev
if [ "$1" = configure ]; then
	if [ -e "/etc/udev/rules.d/z60_qemu-system-common.rules" ]; then
		echo "Preserving user changes to /etc/udev/rules.d/60-qemu-system-common.rules ..."
		if [ -e "/etc/udev/rules.d/60-qemu-system-common.rules" ]; then
			mv -f "/etc/udev/rules.d/60-qemu-system-common.rules" "/etc/udev/rules.d/60-qemu-system-common.rules.dpkg-new"
		fi
		mv -f "/etc/udev/rules.d/z60_qemu-system-common.rules" "/etc/udev/rules.d/60-qemu-system-common.rules"
	fi
fi
# End automatically added section
# Automatically added by dh_installinit
if [ "$1" = "configure" ] || [ "$1" = "abort-upgrade" ]; then
	if [ -x "/etc/init.d/qemu-kvm" ]; then
		update-rc.d qemu-kvm defaults >/dev/null
	fi
	if [ -x "/etc/init.d/qemu-kvm" ] || [ -e "/etc/init/qemu-kvm.conf" ]; then
		invoke-rc.d qemu-kvm start || true
	fi
fi
# End automatically added section


# if we just installed the package, udev rules aren't picked up yet,
# so udev may have created the device (/dev/kvm) with default permissions.
# Fix it here, but only if the perms are like default.
# (See #607391)

if [ -c /dev/kvm -a ! -L /dev/kvm ] && [ .$(stat -c %u%g /dev/kvm) = .00 ]
then
  chgrp kvm /dev/kvm
  chmod 0660 /dev/kvm
fi

# Remove group::--- acl mistakenly placed on /dev/kvm by udev-acl
# This can be removed when udev-acl+consolekit are removed in favor
# of logind.
if [ -c /dev/kvm -a ! -L /dev/kvm ]
 then
  /usr/bin/setfacl -m g::rw /dev/kvm
 fi
# udev rules for /dev/kvm have changed, so have udev
# recalculate:
if [ -f /sbin/udevd ]; then
  udevadm trigger --subsystem-match=misc --action=change
fi

exit 0