Dev/APT Repository

From Kicksecure
< Dev
Jump to navigation Jump to search

Development Notes about Kicksecure APT Repository.

Location[edit]

User Documentation[edit]

Reasons for using mv instead of cp:

  • higher transparency
  • file /usr/share/keysrings/derivative.asc is owned by the repository-dist package and overwritten by this file
    • easier to debug: Should there be an issue with /usr/share/keysrings/derivative.asc (such as key expired) then it would be easier for the user to check which version of the key has been originally imported

Maintenance[edit]

Update Valid-Untilarchive.org field, upload repository.

dm-resign-all

Migrate packages.

  • Migrate from developers APT repository to testers APT repository: dm-migrate-to-testers-repository
  • Migrate from testers APT repository to stable-proposed-updates APT repository: dm-migrate-to-proposed-updates-repository
  • Migrate from stable-proposed-updates APT to stable APT repository: dm-migrate-to-stable-repository

Manually add package to developers repository.

dm-reprepro-wrapper includedeb developers ../Kicksecure/packages/*.deb

Copy package-name from developers to testers repository.

dm-reprepro-wrapper copy testers developers package-name

Copy package-name from bookworm-proposed-updates to bookworm repository.

dm-reprepro-wrapper copy bookworm bookworm-proposed-updates package-name

Migrate all packages matching apparmor-profile-* from bookworm-proposed-updates to bookworm repository.

dm-reprepro-wrapper copymatched bookworm bookworm-proposed-updates "apparmor-profile-*"

Misc[edit]

pkg_name=corridor dm-reprepro-wrapper copy testers developers "$pkg_name" dm-reprepro-wrapper copy bookworm-proposed-updates testers "$pkg_name" dm-reprepro-wrapper copy bookworm bookworm-proposed-updates "$pkg_name"

Misc[edit]

We might need this for key transition:

Mirrors[edit]

Just a note.

See Also[edit]


Unfinished: This wiki is a work in progress. Please do not report broken links until this notice is removed, use Search Engines First and contribute improving this wiki.

We believe security software like Kicksecure needs to remain Open Source and independent. Would you help sustain and grow the project? Learn more about our 12 year success story and maybe DONATE!