A common and reliable pattern in service unit files is thus:
NoNewPrivileges=yes
PrivateTmp=yes
PrivateDevices=yes
DevicePolicy=closed
ProtectSystem=strict
You'll probably be working with a single smartcard, so you'll want only one primary key ( |
[compressor] # Dynamic range compressor | |
# RMS/peak (float) | |
compressor-rms-peak=0.100000 | |
# Attack time (float) | |
compressor-attack=50.000000 | |
# Release time (float) | |
compressor-release=250.000000 | |
# Threshold level (float) | |
compressor-threshold=-20.000000 | |
# Ratio (float) |
[user] | |
email = kevingallagher@gmail.com | |
name = Kevin M. Gallagher | |
signingkey = 0x3B324F4FF73BECF8 | |
[core] | |
editor = vim | |
excludesfile = /etc/gitignore | |
autocrlf = true | |
compression = 9 | |
fscache = true |
# run in the terminal, then set as ssl_dhparam in nginx.conf | |
openssl dhparam -out /etc/nginx/ssl/dhparam.pem 4096 |
#!/bin/bash | |
# Installs as many fonts for Figlet/Toilet as possible from multiple sources. | |
# Author: Kevin M. Gallagher (@ageis) | |
#set -u | |
#set -x | |
export FIGLET_FONT_DIR=$(figlet -I2) | |
export TMP_FONT_DIR="$(pwd)/fonts" | |
export TMP_DEST_DIR="$(pwd)/tmp" | |
export FONT_REGEX=".*\.\(flf\|tlf\|flc\)$" |
#!/bin/bash | |
# Measures ICMP and DNS latency to many popular public DNS servers. | |
# Works concurrently or in parallel. | |
# Author: Kevin M. Gallagher (@ageis) | |
#set -x | |
#set -e | |
#set -o nounset | |
#set -v | |
export ERRFILE="./testdns_errs.txt" |
This is a script written in Python intended to run alongside a certbot instance and export statistics for monitoring purposes. It assumes the existence of certbot in the PATH plus read access to /etc/letsencrypt
.
It tracks stuff like: number of certs, number of SANs, expiry time, seconds until expiry, and the status of the certificate per ACME.
Prometheus is a monitoring system and time-series database.
It's possible to run a custom (instead of hypervisor-managed) kernel for use with Debian 8.x on a DigitalOcean droplet.
We'll build one with grsecurity, "an extensive security enhancement to the Linux kernel that defends against a wide range of security threats through intelligent access control, memory corruption-based exploit prevention, and a host of other system hardening".
Note: The stable patches for Linux 3.14.x and 3.2.x are not publicly available anymore, so we'll be applying the free 4.3.x (test) patch. The URLs and filenames in this document may become outdated, so fetch the latest from grsecurity.net and kernel.org.
Install dependencies: