heads VS sbupdate

Compare heads vs sbupdate and see what are their differences.

heads

A minimal Linux that runs as a coreboot or LinuxBoot ROM payload to provide a secure, flexible boot environment for laptops, workstations and servers. (by linuxboot)

sbupdate

Generate and sign kernel images for UEFI Secure Boot on Arch Linux (by andreyv)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
heads sbupdate
31 9
1,380 223
0.9% -
9.5 0.0
7 days ago 9 months ago
Makefile Shell
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

heads

Posts with mentions or reviews of heads. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-03.

sbupdate

Posts with mentions or reviews of sbupdate. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-09.
  • Getting LUKS, Btrfs, Hibernation and Swap file working in tandem
    4 projects | news.ycombinator.com | 9 Mar 2023
    I use sbupdate [0] to build the unified kernel image and to sign it with my keys. It's run by a hook in the arch's package manager whenever the kernel, the initrd or the firmware images change. I saw the other day that systemd recently got an utility to do this, but I've never looked into that. sbupdate has been working fine for me for several years now.

    It doesn't store a new key in the uefi, it signs the new image with the key that uefi already knows about.

    See [1] for the whole setup and [2] for the signing part specifically.

    [0] https://github.com/andreyv/sbupdate

    [1] https://wiki.archlinux.org/title/Unified_Extensible_Firmware...

    [2] https://wiki.archlinux.org/title/Unified_Extensible_Firmware...

  • Secure boot, sbupdate and systemd-boot
    1 project | /r/archlinux | 21 Aug 2022
  • Can someone help me navigate the BIOS settings without display?
    1 project | /r/LenovoLegion | 23 Nov 2021
    Here is where different systems will fork. On Arch there is a pacakge sbupdate where it automatically generate unified kernel images using pacman hooks and I use systemd-boot (which must be signed by your keys) to load it.
  • Windows 11 requiring to turn on Secure boot, making dual boot a little harder
    2 projects | /r/archlinux | 20 Oct 2021
    I really think it's easy enough. You create your keys, put them into /etc/efi-keys, enroll them into your UEFI by whatever method you prefer, install sbupdate-git and you're done... You need to run sbupdate manually once after install, everything else works automatically through hooks.
  • I've moved to a new laptop with 3 NVMe drives, and I want full encryption and Secure Boot.
    1 project | /r/archlinux | 25 Aug 2021
    Ah, sbupdate does that very well; it embeds the kernel image, initramfs and the UEFI boot image into a unified signed image. I presume this signed image should then be further encrypted?
  • Unencrypted boot partition risks
    2 projects | /r/archlinux | 4 Apr 2021
    Check out https://wiki.archlinux.org/index.php/Unified_Extensible_Firmware_Interface/Secure_Boot and https://github.com/andreyv/sbupdate
  • Cool new things on linux world for fresh installation and a bit of my usage different things.
    7 projects | /r/archlinux | 8 Mar 2021
    For the last part, check out https://github.com/andreyv/sbupdate . Linked also from arch wiki, so not some completely random solution. Its for creating unified kernel images, including the initramfs, microcode and so on. This package is then signed for secureboot, and can be loaded using EFISTUB for example. This prevents attacks against initramfs or some other things on /boot, if unencrypted. I haven't come around to test it myself, but I think its a neat solution, and with proper secure boot (and password protected firmware), a reasonable protection against evil maid attacks.
  • Security
    2 projects | /r/archlinux | 23 Jan 2021
    I am using secure boot with custom keys, a fully encrypted root btrfs partition with /boot on it, with swap also encrypted with hibernation support. The only non-encrypted partition is the EFI partition with boot images signed with https://github.com/andreyv/sbupdate (look up "direct booting").

What are some alternatives?

When comparing heads and sbupdate you can also consider the following projects:

skulls - pre-built coreboot images and documentation on how to flash them for Thinkpad Laptops

cryptboot - Encrypted boot partition manager with UEFI Secure Boot support

1vyrain - LiveUSB Bootable exploit chain to unlock all features of xx30 ThinkPad machines. WiFi Whitelist, Advanced Menu, Overclocking.

clevis - Automated Encryption Framework

NanoPi-R4S-OpenWRT - OpenWrt Frimwares for FriendlyARM NanoPi R4S

antibody - The fastest shell plugin manager.

safeboot - Scripts to slightly improve the security of the Linux boot process with UEFI Secure Boot and TPM support

ohmyzsh - 🙃 A delightful community-driven (with 2,300+ contributors) framework for managing your zsh configuration. Includes 300+ optional plugins (rails, git, macOS, hub, docker, homebrew, node, php, python, etc), 140+ themes to spice up your morning, and an auto-update tool so that makes it easy to keep up with the latest updates from the community.

EMBA - EMBA - The firmware security analyzer

dotfiles - :unicorn: My personal dotfiles

sbctl - :computer: :lock: :key: Secure Boot key manager

zsh-syntax-highlighting - Fish shell like syntax highlighting for Zsh.