Skip to content

Instantly share code, notes, and snippets.

### Keybase proof
I hereby claim:
* I am dnelson on github.
* I am dnelson (https://keybase.io/dnelson) on keybase.
* I have a public key ASAw9YjsJNTMrVRcaOPVN6K_7iA8hNgTosv22N_ZlVTSzQo
To claim this, I am signing this object:
@dnelson
dnelson / arch-secure-install.md
Created October 10, 2021 06:25 — forked from umbernhard/arch-secure-install.md
Building a Secure Arch Linux Device

Building a Secure Arch Linux Device

Locking down a linux machine is getting easier by the day. Recent advancements in systemd-boot have enabled a host of features to help users ensure that their machines have not been tampered with. This guide provides a walkthrough of how to turn on many of these features during installation, as well as reasoning for why certain features help improve security.

The steps laid out below draw on a wide variety of existing resources, and in places I'll point to them rather than attempt to regurgitate full explanations of the various security components. The most significant one, which I highly encourage everyone to read, is Rod Smith's site about secure boot, which is the most comprehensive and cogent explanation of UEFI, boot managers and boot loaders, and secure boot. Another incredibly useful resources is Safeboot, which encapsulates many of the setup steps below in a Debian application.

@dnelson
dnelson / kvm-vfio.md
Last active November 11, 2021 18:29
ubuntu-20.04 kvm with vfio-passthrough networking

fix apparmor vim /etc/apparmor.d/abstractions/libvirt-qemu

find the vfio line and add a second (wildcard) line:

 # for vfio hotplug on systems without static vfio (LP: #1775777)
  /dev/vfio/vfio rw,
  /dev/vfio/* rw,

add iommu=pt intel_iommu=on to kernel params