Productivity/Security

apparmor-profiles: AppArmor profiles that are loaded into the apparmor kernel module

IInfo.png projhp.png wikart.png
(auf gut Glück) (meist engl.) (falls vorhanden)

Zusammenfassung (meist engl.)
Base profiles. AppArmor is a file and network mandatory access control mechanism. AppArmor confines processes to the resources allowed by the systems administrator and can constrain the scope of potential security vulnerabilities. This package is part of a suite of tools that used to be named SubDomain.
Installieren: apparmor-profiles.jpg Status: apparmor-profiles.png Umfang:65 KiB