summaryrefslogtreecommitdiff
blob: 756673e8c4fa6fc1f88ddfeb20efa7ab636653a3 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
From bc63e501db716495bd7f4b30fbf4b7fba962ad6b Mon Sep 17 00:00:00 2001
From: Alexys Jacob <ultrabug@gentoo.org>
Date: Wed, 17 May 2017 18:04:20 +0200
Subject: [PATCH 2/9] detect gentoo linux on selinux setup

Signed-off-by: Alexys Jacob <ultrabug@gentoo.org>
---
 dist/common/scripts/scylla_selinux_setup | 4 +++-
 1 file changed, 3 insertions(+), 1 deletion(-)

diff --git a/dist/common/scripts/scylla_selinux_setup b/dist/common/scripts/scylla_selinux_setup
index a6ebf5fa..8d8e864c 100755
--- a/dist/common/scripts/scylla_selinux_setup
+++ b/dist/common/scripts/scylla_selinux_setup
@@ -4,7 +4,9 @@
 
 . /usr/lib/scylla/scylla_lib.sh
 
-if ! is_debian_variant; then
+if is_debian_variant || is_gentoo_variant; then
+    echo "scylla_selinux_setup only supports Red Hat variants"
+else
     if [ "`sestatus | awk '{print $3}'`" != "disabled" ]; then
         setenforce 0
         sed --follow-symlinks -i -e "s/^SELINUX=enforcing/SELINUX=disabled/" /etc/sysconfig/selinux
-- 
2.12.2