鏡像服務器信息
变更

Download of ccs-patch 1.8.9-20231225 (ccs-patch-1.8.5-20170220.tar.gz.asc: 836 字节) will begin shortly. If not so, click ccs-patch-1.8.5-20170220.tar.gz.asc.

文件信息

文件大小
836 字节
MD5
e4a0507be3a90e8cf38867df9b9ab622
SHA1
5578e48bc6e329b0ecb2d08801778acd50a96094
SHA256
303d15b09735ea1cb6ade7f90c3423da2403723f9473528ac9c4f6cf1e0d45ca
Virus Check
Uploaded files are scanned with VirusTotal on OSDN.

项目描述

TOMOYO Linux is a Mandatory Access Control (MAC) implementation for Linux that can be used to increase the security of a system, while also being useful purely as a system analysis tool. It was launched in March 2003 and had been sponsored by NTT DATA Corporation, Japan until March 2012.

TOMOYO Linux focuses on the behaviour of a system. Every process is created to achieve a purpose, and like an immigration officer, TOMOYO Linux allows each process to declare behaviours and resources needed to achieve their purpose. When protection is enabled, TOMOYO Linux acts like an operation watchdog, restricting each process to only the behaviours and resources allowed by the administrator.