RAppArmor (Q33844)

From MaRDI portal
Revision as of 08:10, 4 March 2024 by Import240304070356 (talk | contribs) (Set profile property.)
Bindings to AppArmor and Security Related Linux Tools
Language Label Description Also known as
English
RAppArmor
Bindings to AppArmor and Security Related Linux Tools

    Statements

    0 references
    0 references
    3.2.3
    18 October 2022
    0 references
    0.5.0
    28 July 2012
    0 references
    0.6.0
    26 September 2012
    0 references
    0.8.0
    28 October 2012
    0 references
    0.8.1
    8 January 2013
    0 references
    0.8.3
    2 April 2013
    0 references
    1.0.0
    3 November 2013
    0 references
    1.0.1
    18 December 2013
    0 references
    2.0.1
    11 March 2016
    0 references
    2.0.2
    17 May 2016
    0 references
    2.0
    9 March 2016
    0 references
    3.0
    26 February 2019
    0 references
    3.1
    5 March 2019
    0 references
    3.2.1
    31 January 2020
    0 references
    3.2.2
    11 December 2020
    0 references
    3.2
    16 March 2019
    0 references
    3.2.4
    4 December 2023
    0 references
    0 references
    0 references
    0 references
    4 December 2023
    0 references
    Bindings to kernel methods for enforcing security restrictions. AppArmor can apply mandatory access control (MAC) policies on a given task (process) via security profiles with detailed ACL definitions. In addition this package implements bindings for setting process resource limits (rlimit), uid, gid, affinity and priority. The high level R function 'eval.secure' builds on these methods to perform dynamic sandboxing: it evaluates a single R expression within a temporary fork which acts as a sandbox by enforcing fine grained restrictions without affecting the main R process. A portable version of this function is now available in the 'unix' package.
    0 references
    0 references