2022-11-20 16:41:17 -05:00
|
|
|
#!/bin/bash
|
|
|
|
|
|
|
|
sed -i '1 {s/^/#/}' /etc/apt/sources.list.d/pve-enterprise.list
|
2022-11-20 17:05:22 -05:00
|
|
|
|
|
|
|
echo 'deb https://deb.debian.org/debian/ bullseye main contrib non-free
|
|
|
|
|
|
|
|
deb https://deb.debian.org/debian/ bullseye-updates main contrib non-free
|
|
|
|
|
|
|
|
# security updates
|
|
|
|
deb https://security.debian.org bullseye-security main contrib non-free
|
|
|
|
|
|
|
|
deb http://download.proxmox.com/debian/pve bullseye pve-no-subscription' | tee /etc/apt/sources.list
|
|
|
|
|
2022-11-20 16:41:17 -05:00
|
|
|
apt update
|
|
|
|
apt upgrade -y
|
|
|
|
apt install -y intel-microcode tuned apparmor-profiles fwupd
|
|
|
|
|
2022-11-20 16:48:03 -05:00
|
|
|
tuned-adm profile virtual-host
|
2022-11-20 16:41:17 -05:00
|
|
|
|
|
|
|
### This part assumes that you are using systemd-boot
|
|
|
|
echo -e "spectre_v2=on spec_store_bypass_disable=on l1tf=full,force mds=full,nosmt tsx=off tsx_async_abort=full,nosmt kvm.nx_huge_pages=force nosmt=force l1d_flush=on mmio_stale_data=full,nosmt random.trust_bootloader=off random.trust_cpu=off intel_iommu=on amd_iommu=on efi=disable_early_pci_dma iommu.passthrough=0 iommu.strict=1 slab_nomerge init_on_alloc=1 init_on_free=1 pti=on vsyscall=none page_alloc.shuffle=1 randomize_kstack_offset=on extra_latent_entropy debugfs=off $(cat /etc/kernel/cmdline)" > /etc/kernel/cmdline
|
|
|
|
proxmox-boot-tool refresh
|
|
|
|
###
|
|
|
|
|
|
|
|
curl https://raw.githubusercontent.com/Kicksecure/security-misc/master/etc/modprobe.d/30_security-misc.conf -o /etc/modprobe.d/30_security-misc.conf
|
|
|
|
curl https://raw.githubusercontent.com/Kicksecure/security-misc/master/etc/sysctl.d/30_security-misc.conf -o /etc/sysctl.d/30_security-misc.conf
|
|
|
|
curl https://raw.githubusercontent.com/Kicksecure/security-misc/master/etc/sysctl.d/30_silent-kernel-printk.conf -o /etc/sysctl.d/30_silent-kernel-printk.conf
|
|
|
|
sed -i 's/kernel.yama.ptrace_scope=2/kernel.yama.ptrace_scope=3/g' /etc/sysctl.d/30_security-misc.conf
|
|
|
|
|
|
|
|
rm -rf /etc/chrony/chrony.conf
|
|
|
|
curl https://raw.githubusercontent.com/GrapheneOS/infrastructure/main/chrony.conf -o /etc/chrony/chrony.conf
|
|
|
|
|
|
|
|
echo "* hard core 0" | tee -a /etc/security/limits.conf
|
|
|
|
|
|
|
|
sed -i 's/#GSSAPIAuthentication no/GSSAPIAuthentication no/g' /etc/ssh/sshd_config
|
|
|
|
|
|
|
|
mkdir -p /etc/systemd/system/pve-daily-update.service.d
|
|
|
|
echo '[Service]
|
|
|
|
ExecStart=/usr/bin/pveupgrade' | tee /etc/systemd/system/pve-daily-update.service.d/override.conf
|
|
|
|
systemctl daemon-reload
|
|
|
|
systemctl enable --now pve-daily-update.timer
|
|
|
|
|
2022-11-23 02:30:59 -05:00
|
|
|
mkdir -p /etc/systemd/system/fwupd-refresh.service.d
|
2022-11-20 16:41:17 -05:00
|
|
|
echo '[Service]
|
|
|
|
ExecStart=ExecStart=/usr/bin/fwupdmgr update' | tee /etc/systemd/system/fwupd-refresh.service.d/override.conf
|
|
|
|
systemctl daemon-reload
|
|
|
|
systemctl enable --now fwupd-refresh.timer
|
|
|
|
|
|
|
|
bash <(curl -s https://raw.githubusercontent.com/Weilbyte/PVEDiscordDark/master/PVEDiscordDark.sh ) install
|
|
|
|
systemctl restart pveproxy.service
|