[gentoo-hardened] Tin Hat = hardened Gentoo distro in RAM

2008-08-01 Thread dante
Hi everyone, My students and I have started a new gnome-based desktop linux distro derived from hardened Gentoo. It may be of interest to people on this list. Tin Hat is pretty much Gentoo, but it runs purely in RAM. It boots from CD or pen drive, but is not a liveCD in that it doesn't mount a

[Fwd: [gentoo-hardened] Tin Hat = hardened Gentoo distro in RAM]

2008-08-01 Thread Ferris McCormick
Most interesting. Perhaps of use to you? Forwarded Message From: dante <[EMAIL PROTECTED]> Reply-To: gentoo-hardened@lists.gentoo.org To: gentoo-hardened@lists.gentoo.org Subject: [gentoo-hardened] Tin Hat = hardened Gentoo distro in RAM Date: Fri, 01 Aug 2008 08:24:01 -0400 Hi

[gentoo-hardened] Mislabeled root home directory

2008-08-01 Thread Randy Tupas
Hello, I recently updated to the 20080525 selinux base policy and modules. I've received the following avc messages: Aug 01 18:53:22 tux (null): avc: denied pid=8004 comm=ssmtp name=root ino=87746 dev=sdb3 scontext=system_u:system_r:system_mail_t tcontext=system_u:object_r:default_t tclass=d

Re: [gentoo-hardened] Tin Hat = hardened Gentoo distro in RAM

2008-08-01 Thread Paige Thompson
yeah actually I am, I'm also interested in seeing things like samba/ldap/kerberos and selinux modules work the same way as group policy objects and administrative templates work. On Fri, Aug 1, 2008 at 5:24 AM, dante <[EMAIL PROTECTED]> wrote: > Hi everyone, > > My students and I have started a