Sponsored Content
The Lounge What is on Your Mind? Please Welcome Akshay Hegde to the Moderation Team Post 303038431 by Neo on Tuesday 3rd of September 2019 05:59:26 AM
Old 09-03-2019
Quote:
Originally Posted by RavinderSingh13
Thanks Neo for doing so Smilie

Welcome to MODs group Akshay Smilie

Thanks,
R. Singh
You are welcome Ravinder!

My goal is to bring even more diversity into the moderation team over the next year. Living and working in Asia for over 12 years, I'm really into the many benefits that diversity and different cultural backgrounds brings to all of us.

It's basically my theme for 2019 - Diversity is the Best Part of Life!

Also, I want some of our very long time contributors like Don, RudiC and bakunin to focus on answering questions and have more free time for technical Q&A in their area of expertise. Those guys are all great technical superstars in their respective areas of interest and they deserve a break from adding code tags, editing posts and enforcing the same old "boring" forum rules! The technical Q&A are much more fun than mundane adding tags and editing posts or giving infractions.
These 3 Users Gave Thanks to Neo For This Post:
 
SEMODULE_PACKAGE(8)							NSA						       SEMODULE_PACKAGE(8)

NAME
semodule_package - Create a SELinux policy module package. SYNOPSIS
semodule_package -o <output file> -m <module> [-f <file contexts>] DESCRIPTION
semodule_package is the tool used to create a SELinux policy module package from a binary policy module and optionally other data such as file contexts. semodule_package packages binary policy modules created by checkmodule. The policy package created by semodule_package can then be installed via semodule. EXAMPLE
# Build a policy package for a base module. $ semodule_package -o base.pp -m base.mod -f file_contexts # Build a policy package for a httpd module. $ semodule_package -o httpd.pp -m httpd.mod -f httpd.fc # Build a policy package for local TE rules and no file contexts. $ semodule_package -o local.pp -m local.mod OPTIONS
-o --outfile <output file> Policy module package file generated by this tool. -s --seuser <seuser file> seuser file to be included in the package. -u --user_extra <user extra file> user_extra file to be included in the package. -m --module <Module file> Policy module file to be included in the package. -f --fc <File context file> File contexts file for the module (optional). -n --nc <netfilter context file> netfilter context file to be included in the package. SEE ALSO
checkmodule(8), semodule(8), semodule_unpackage(8) AUTHORS
This manual page was written by Dan Walsh <dwalsh@redhat.com>. The program was written by Karl MacMillan <kmacmillan@tresys.com> Security Enhanced Linux Nov 2005 SEMODULE_PACKAGE(8)
All times are GMT -4. The time now is 09:32 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy