├── .gitea
└── PULL_REQUEST_TEMPLATE.md
├── .gitignore
├── .gitlab-ci.yml
├── .readthedocs.yml
├── CHANGELOG.md
├── LICENSE
├── Makefile
├── Makefile.extra
├── README.md
├── auto
├── build
├── clean
└── config
├── config
├── archives
│ ├── debian-updates-security-backports.list.binary
│ └── debian-updates-security-backports.list.chroot
├── bootloaders
│ ├── grub-pc
│ │ ├── grub.cfg
│ │ ├── live-theme
│ │ │ └── theme.txt
│ │ └── splash.png
│ └── isolinux
│ │ ├── isolinux.cfg
│ │ ├── live.cfg.in
│ │ ├── menu.cfg
│ │ └── splash.png
├── hooks
│ └── normal
│ │ ├── 0090-remove-unwanted-packages.hook.chroot
│ │ ├── 0350-update-default-services-status.hook.chroot
│ │ ├── 0425-update-session-manager-alternative.hook.chroot
│ │ ├── 0450-enable-multiarch.hook.chroot
│ │ ├── 0470-update-dconf-db.hook.chroot
│ │ ├── 0500-localepurge.hook.chroot
│ │ ├── 0800-remove-large-firmware.hook.chroot
│ │ ├── 0900-clear-apt-cache.hook.chroot
│ │ └── 0900-remove-large-firmware.hook.binary
├── includes.chroot
│ ├── boot
│ │ └── grub
│ │ │ └── splash.png
│ ├── etc
│ │ ├── NetworkManager
│ │ │ ├── conf.d
│ │ │ │ └── localdns.conf
│ │ │ └── dnsmasq.d
│ │ │ │ └── options
│ │ ├── X11
│ │ │ └── xorg.conf.d
│ │ │ │ └── 99-synaptics-overrides.conf
│ │ ├── apt
│ │ │ ├── apt.conf.d
│ │ │ │ ├── 50unattended-upgrades
│ │ │ │ ├── 99forceipv4
│ │ │ │ └── 99norecommends
│ │ │ ├── preferences.d
│ │ │ │ └── 99backports
│ │ │ └── sources.list.d
│ │ │ │ └── debian-live-config.list
│ │ ├── dconf
│ │ │ ├── db
│ │ │ │ └── local.d
│ │ │ │ │ └── 01-mousepad
│ │ │ └── profile
│ │ │ │ └── user
│ │ ├── default
│ │ │ ├── grub
│ │ │ └── keyboard
│ │ ├── fonts
│ │ │ ├── conf.avail
│ │ │ │ ├── 10-unhinted.conf
│ │ │ │ ├── 11-lcdfilter-default.conf
│ │ │ │ └── 42-antialias.conf
│ │ │ └── conf.d
│ │ │ │ ├── 10-unhinted.conf
│ │ │ │ ├── 11-lcdfilter-default.conf
│ │ │ │ └── 42-antialias.conf
│ │ ├── lightdm
│ │ │ ├── lightdm-gtk-greeter.conf
│ │ │ └── lightdm.conf
│ │ ├── locale.gen
│ │ ├── locale.nopurge
│ │ ├── modprobe.d
│ │ │ └── blacklist-pcspkr.conf
│ │ ├── plymouth
│ │ │ └── plymouthd.conf
│ │ ├── polkit-1
│ │ │ └── rules.d
│ │ │ │ └── 85-suspend.rules
│ │ ├── skel
│ │ │ ├── .audacity-data
│ │ │ │ ├── Theme
│ │ │ │ │ └── ImageCache.png
│ │ │ │ └── audacity.cfg
│ │ │ ├── .bash_aliases
│ │ │ ├── .config
│ │ │ │ ├── Thunar
│ │ │ │ │ └── uca.xml
│ │ │ │ ├── Trolltech.conf
│ │ │ │ ├── autostart
│ │ │ │ │ ├── alarm-clock-applet.desktop
│ │ │ │ │ ├── blueman.desktop
│ │ │ │ │ ├── gnome-keyring-gpg.desktop
│ │ │ │ │ ├── gnome-keyring-pkcs11.desktop
│ │ │ │ │ ├── gnome-keyring-secrets.desktop
│ │ │ │ │ ├── gnome-keyring-ssh.desktop
│ │ │ │ │ ├── liferea.desktop
│ │ │ │ │ ├── nm-applet.desktop
│ │ │ │ │ ├── org.keepassxc.KeePassXC.desktop
│ │ │ │ │ ├── print-applet.desktop
│ │ │ │ │ ├── transmission.desktop
│ │ │ │ │ ├── xfce4-notifyd.desktop
│ │ │ │ │ ├── xfce4-power-manager.desktop
│ │ │ │ │ └── xfce4-volumed.desktop
│ │ │ │ ├── bleachbit
│ │ │ │ │ └── bleachbit.ini
│ │ │ │ ├── gtk-3.0
│ │ │ │ │ └── gtk.css
│ │ │ │ ├── keepassxc
│ │ │ │ │ └── keepassxc.ini
│ │ │ │ ├── libvirt
│ │ │ │ │ └── libvirt.conf
│ │ │ │ ├── mimeapps.list
│ │ │ │ ├── redshift.conf
│ │ │ │ ├── transmission
│ │ │ │ │ └── settings.json
│ │ │ │ ├── vlc
│ │ │ │ │ └── vlcrc
│ │ │ │ ├── xfce4
│ │ │ │ │ ├── desktop
│ │ │ │ │ │ └── backdrop.list
│ │ │ │ │ ├── panel
│ │ │ │ │ │ ├── battery-1.rc
│ │ │ │ │ │ ├── launcher-18
│ │ │ │ │ │ │ └── 14230559391.desktop
│ │ │ │ │ │ └── whiskermenu-2.rc
│ │ │ │ │ ├── terminal
│ │ │ │ │ │ └── terminalrc
│ │ │ │ │ ├── xfce4-notes.rc
│ │ │ │ │ ├── xfce4-taskmanager.rc
│ │ │ │ │ └── xfconf
│ │ │ │ │ │ └── xfce-perchannel-xml
│ │ │ │ │ │ ├── keyboard-layout.xml
│ │ │ │ │ │ ├── ristretto.xml
│ │ │ │ │ │ ├── thunar.xml
│ │ │ │ │ │ ├── xfce4-desktop.xml
│ │ │ │ │ │ ├── xfce4-keyboard-shortcuts.xml
│ │ │ │ │ │ ├── xfce4-panel.xml
│ │ │ │ │ │ ├── xfce4-power-manager.xml
│ │ │ │ │ │ ├── xfce4-session.xml
│ │ │ │ │ │ ├── xfwm4.xml
│ │ │ │ │ │ └── xsettings.xml
│ │ │ │ └── yt-dlp.conf
│ │ │ ├── .dmrc
│ │ │ ├── .gimp-2.8
│ │ │ │ └── sessionrc
│ │ │ ├── .gitconfig
│ │ │ ├── .local
│ │ │ │ └── share
│ │ │ │ │ └── applications
│ │ │ │ │ ├── display-im6.desktop
│ │ │ │ │ └── display-im6.q16.desktop
│ │ │ ├── .mozilla
│ │ │ │ └── native-messaging-hosts
│ │ │ │ │ └── org.keepassxc.keepassxc_browser.json
│ │ │ ├── .nanorc
│ │ │ ├── .quodlibet
│ │ │ │ └── config
│ │ │ └── .ssh
│ │ │ │ └── config
│ │ ├── ssh
│ │ │ └── sshd_config
│ │ ├── sudoers.d
│ │ │ ├── pwfeedback
│ │ │ ├── secure_path
│ │ │ └── timeout
│ │ ├── sysctl.d
│ │ │ └── custom.conf
│ │ ├── systemd
│ │ │ └── network
│ │ │ │ └── 99-default.link
│ │ ├── ufw
│ │ │ └── ufw.conf
│ │ └── updatedb.conf
│ └── usr
│ │ └── share
│ │ └── polkit-1
│ │ └── actions
│ │ └── org.freedesktop.login1.policy
├── includes.installer
│ └── preseed.cfg
├── package-lists
│ ├── 00-important.list.chroot
│ ├── 00-required.list.chroot
│ ├── audio-video.list.chroot
│ ├── development.list.chroot
│ ├── games.list.chroot
│ ├── graphics.list.chroot
│ ├── installer.list.binary
│ ├── live.list.chroot
│ ├── network.list.chroot
│ ├── office.list.chroot
│ ├── system.list.chroot
│ └── utility.list.chroot
└── preseed
│ └── preseed.cfg.chroot
└── doc
├── gen_package_lists.py
└── md
├── CHANGELOG.md
├── LICENSE.md
├── TODO.md
├── _toc.yml
├── conf.py
├── custom.md
├── download-and-installation.md
├── download.png
├── index.md
├── packages
├── audio-video.md
├── development.md
├── extras.md
├── games.md
├── graphics.md
├── green.png
├── grey.png
├── network.md
├── office.md
├── system.md
└── utility.md
├── requirements.txt
└── usage.md
/.gitea/PULL_REQUEST_TEMPLATE.md:
--------------------------------------------------------------------------------
1 | [](https://gitlab.com/nodiscc/debian-live-config/-/pipelines)
2 |
3 | - [ ] CHANGELOG.md updated
4 | - [ ] tests updated
5 |
--------------------------------------------------------------------------------
/.gitignore:
--------------------------------------------------------------------------------
1 | .venv/
2 | doc/html/
3 | /binary/
4 | /cache/
5 | /chroot/
6 | /.build/
7 | build.log
8 | chroot.files
9 | chroot.packages.install
10 | chroot.packages.live
11 | config/binary
12 | config/bootstrap
13 | config/chroot
14 | config/common
15 | *.duc-index
16 | iso/
17 |
--------------------------------------------------------------------------------
/.gitlab-ci.yml:
--------------------------------------------------------------------------------
1 | image: debian:buster
2 |
3 | build:
4 | script:
5 | - apt update && apt install --no-install-recommends -y make wget ca-certificates
6 | - make download_extra
7 | interruptible: true
8 | rules:
9 | - if: $CI_PIPELINE_SOURCE == "schedule"
10 |
--------------------------------------------------------------------------------
/.readthedocs.yml:
--------------------------------------------------------------------------------
1 | # .readthedocs.yml
2 | # Read the Docs configuration file
3 | # See https://docs.readthedocs.io/en/stable/config-file/v2.html for details
4 |
5 | # Required
6 | version: 2
7 |
8 | # Build documentation with Sphinx
9 | sphinx:
10 | configuration: doc/md/conf.py
11 |
12 | # Optionally set the version of Python and requirements required to build your docs
13 | # https://github.com/rtfd/readthedocs.org/issues/5250
14 | build:
15 | os: ubuntu-22.04
16 | tools:
17 | python: "3.11"
18 |
19 | python:
20 | install:
21 | - requirements: doc/md/requirements.txt
22 |
--------------------------------------------------------------------------------
/Makefile:
--------------------------------------------------------------------------------
1 | #!/usr/bin/make -f
2 | # Change the default shell /bin/sh which does not implement 'source'
3 | # source is needed to work in a python virtualenv
4 | SHELL := /bin/bash
5 | LAST_TAG := $(shell git describe --tags --abbrev=0)
6 | LIBVIRT_STORAGE_PATH := /var/lib/libvirt/images/
7 |
8 | # remove 'download_extra' to build without third party software/dotfiles
9 | all: install_buildenv download_extra build
10 |
11 | .PHONY: download_extra # download third-party components
12 | download_extra:
13 | make -f Makefile.extra
14 |
15 | .PHONY: install_buildenv # install packages required to build the image
16 | install_buildenv:
17 | sudo apt -y install live-build make build-essential wget git unzip colordiff apt-transport-https rename ovmf rsync python3-venv gnupg
18 |
19 | ##############################
20 |
21 | .PHONY: clean # clear all caches, only required when changing the mirrors/architecture config
22 | clean:
23 | sudo lb clean --all
24 | make -f Makefile.extra clean
25 | rm -rf .venv
26 |
27 | build:
28 | # Build the live system/ISO image
29 | sudo lb clean --all
30 | sudo lb config
31 | sudo lb build
32 |
33 | ##############################
34 |
35 | .PHONY: bump_version # bump all version indicators before a new release
36 | bump_version:
37 | @echo "Please set version to $(LAST_TAG) in doc/md/conf.py config/bootloaders/grub-pc/live-theme/theme.txt config/bootloaders/isolinux/live.cfg.in config/bootloaders/isolinux/menu.cfg auto/config doc/md/download-and-installation.md doc/md/index.md"
38 |
39 | .PHONY: release # generate release files
40 | release: checksums sign_checksums release_archive
41 |
42 | .PHONY: checksums # generate checksums of the resulting ISO image
43 | checksums:
44 | @mkdir -p iso/
45 | mv *.iso iso/
46 | cd iso/; \
47 | rename "s/live-image/debian-live-config-$(LAST_TAG)-debian-bookworm/" *; \
48 | rename "s/.hybrid.iso/.iso/" *; \
49 | sha512sum *.iso > SHA512SUMS; \
50 |
51 | # the signing key must be present and loaded on the build machine
52 | # gpg --export-secret-keys --armor $MAINTAINER_EMAIL > $MAINTAINER_EMAIL.key
53 | # rsync -avzP $MAINTAINER_EMAIL.key $BUILD_HOST:
54 | # ssh -t $BUILD_HOST gpg --import $MAINTAINER_EMAIL.key
55 | .PHONY: sign_checksums # sign checksums with a GPG private key
56 | sign_checksums:
57 | cd iso; \
58 | gpg --detach-sign --armor SHA512SUMS; \
59 | mv SHA512SUMS.asc SHA512SUMS.sign
60 | # Export the public GPG key used for signing
61 | gpg --export --armor nodiscc@gmail.com > iso/debian-live-config-release.key
62 |
63 | .PHONY: release_archive # generate a source code archive
64 | release_archive:
65 | git archive --format=zip -9 HEAD -o $$(basename $$PWD)-$$(git rev-parse HEAD).zip
66 |
67 | ################################
68 |
69 | .PHONY: tests # run all tests
70 | tests: test_imagesize test_kvm_bios test_kvm_uefi
71 |
72 | .PHONY: test_imagesize # ensure the image size is less than 2GB
73 | test_imagesize:
74 | @size=$$(du -b iso/*.iso | cut -f 1); \
75 | echo "[INFO] ISO image size: $$size bytes"; \
76 | if [[ "$$size" -gt 2147483648 ]]; then \
77 | echo '[WARNING] ISO image size is larger than 2GB!'; exit 1; \
78 | fi
79 |
80 | .PHONY: debug_imagesize # generate ISO/squashfs image disk usage report (requires duc)
81 | debug_imagesize:
82 | sudo mkdir -p /mnt/debian-live-config-iso /mnt/debian-live-config-squashfs
83 | -sudo mount iso/*.iso /mnt/debian-live-config-iso
84 | -sudo mount /mnt/debian-live-config-iso/live/filesystem.squashfs /mnt/debian-live-config-squashfs
85 | sudo duc index /mnt/debian-live-config-squashfs -d debian-live-config-squashfs.duc-index
86 | sudo duc index /mnt/debian-live-config-iso -d debian-live-config-iso.duc-index
87 | #duc gui /mnt/debian-live-config-squashfs -d debian-live-config-squashfs.duc-index
88 | duc gui /mnt/debian-live-config-iso -d debian-live-config-iso.duc-index
89 |
90 | # requirements: iso image must be downloaded from the build machine beforehand
91 | # rsync -avzP $BUILD_HOST:/var/debian-live-config/iso ./
92 | # cp iso/*.iso /var/lib/libvirt/images/
93 | .PHONY: test_kvm_bios # test resulting live image in libvirt VM with legacy BIOS
94 | test_kvm_bios:
95 | virt-install --name dlc-test --osinfo debian11 --boot cdrom --video virtio --disk path=$(LIBVIRT_STORAGE_PATH)/dlc-test-disk0.qcow2,format=qcow2,size=20,device=disk,bus=virtio,cache=none --cdrom "$(LIBVIRT_STORAGE_PATH)debian-live-config-$(LAST_TAG)-debian-bookworm-amd64.iso" --memory 3048 --vcpu 2
96 | virsh destroy dlc-test
97 | virsh undefine dlc-test
98 | rm -f $$PWD/dlc-test-disk0.qcow2
99 |
100 | # UEFI support must be enabled in QEMU config for EFI install tests https://wiki.archlinux.org/index.php/Libvirt#UEFI_Support (/usr/share/OVMF/*.fd)
101 | .PHONY: test_kvm_uefi # test resulting live image in libvirt VM with UEFI
102 | test_kvm_uefi:
103 | virt-install --name dlc-test --osinfo debian11 --boot loader=/usr/share/OVMF/OVMF_CODE.fd --video virtio --disk path=$(LIBVIRT_STORAGE_PATH)/dlc-test-disk0.qcow2,format=qcow2,size=20,device=disk,bus=virtio,cache=none --cdrom "$(LIBVIRT_STORAGE_PATH)debian-live-config-$(LAST_TAG)-debian-bookworm-amd64.iso" --memory 3048 --vcpu 2
104 | virsh destroy dlc-test
105 | virsh undefine dlc-test
106 | rm -f $$PWD/dlc-test-disk0.qcow2
107 |
108 | ##### DOCUMENTATION #####
109 | # requirements: sudo apt install git jq
110 | # gitea-cli config defined in ~/.config/gitearc:
111 | # export GITEA_API_TOKEN="AAAbbbCCCdddZZ"
112 | # gitea.issues() {
113 | # split_repo "$1"
114 | # auth curl --silent --insecure "https://gitea.example.org/api/v1/repos/$REPLY/issues?limit=1000"
115 | # }
116 | .PHONY: update_todo # manual - Update TODO.md by fetching issues from the main gitea instance API
117 | update_todo:
118 | git clone https://github.com/bashup/gitea-cli gitea-cli
119 | echo '' >| doc/md/TODO.md
120 | echo -e "\n### nodiscc/debian-live-config\n" >> doc/md/TODO.md; \
121 | ./gitea-cli/bin/gitea issues nodiscc/debian-live-config | jq -r '.[] | "- #\(.number) - \(.title) - **`\(.milestone.title // "-")`** `\(.labels | map(.name) | join(","))`"' | sed 's/ - `null`//' >> doc/md/TODO.md
122 | rm -rf gitea-cli
123 |
124 | .PHONY: doc # run all documentation generation tasks
125 | doc: doc_package_lists doc_md doc_html
126 |
127 | .PHONY: doc_md # generate markdown documentation
128 | doc_md: update_todo
129 | cp README.md doc/md/index.md
130 | cp CHANGELOG.md doc/md/
131 | cp LICENSE doc/md/LICENSE.md
132 | sed -i 's|doc/md/||g' doc/md/*.md
133 |
134 | .PHONY: doc_package_lists # generate markdown package list from config/package-lists/
135 | doc_package_lists:
136 | ./doc/gen_package_lists.py
137 |
138 | .PHONY: install_dev_docs # install documentation generator (sphinx + markdown + theme)
139 | install_dev_docs:
140 | python3 -m venv .venv/
141 | source .venv/bin/activate && pip3 install sphinx myst_parser sphinx_rtd_theme sphinx_external_toc
142 |
143 | SPHINXOPTS ?=
144 | SPHINXBUILD ?= sphinx-build
145 | SOURCEDIR = doc/md # répertoire source (markdown)
146 | BUILDDIR = doc/html # répertoire destination (html)
147 | .PHONY: doc_html # manual - HTML documentation generation (sphinx-build --help)
148 | doc_html: install_dev_docs
149 | source .venv/bin/activate && sphinx-build -c doc/md -b html doc/md doc/html
150 |
151 | .PHONY: codespell # manual - run interactive spell checker
152 | codespell:
153 | python3 -m venv .venv && \
154 | source .venv/bin/activate && \
155 | pip3 install codespell && \
156 | codespell --write-changes --interactive 3 --uri-ignore-words-list '*' \
157 | --skip '*.venv/*,./.git/*,./doc/md/packages/*'
158 |
159 | #####
160 |
161 | .PHONY: help # generate list of targets with descriptions
162 | help:
163 | @grep '^.PHONY: .* #' Makefile | sed 's/\.PHONY: \(.*\) # \(.*\)/\1 \2/' | expand -t20
164 |
--------------------------------------------------------------------------------
/Makefile.extra:
--------------------------------------------------------------------------------
1 | #!/usr/bin/make
2 | # please update doc/md/packages/extras.md after adding changes to this file
3 | WGET=wget --continue --no-verbose --show-progress --directory-prefix=cache/downloads/
4 |
5 | all: download_extra
6 |
7 | clean:
8 | rm -rvf config/packages.chroot/
9 | rm -rvf cache/downloads
10 | rm -rf config/includes.chroot/usr/lib/mozilla/extensions/{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
11 |
12 | clean_all: clean
13 | rm -rvf cache/downloads/
14 |
15 |
16 | download_extra: clean
17 | # Download additional software from third-party repository (https://nodiscc.gitlab.io/toolbox)
18 | # TODO use the APT repository at build time, but disable it in the final chroot/image
19 | # TODO file ITPs on bugs.debian.org
20 | mkdir -p cache/downloads/ config/packages.chroot/
21 |
22 | # EXTRA https://github.com/az0/cleanerml
23 | $(WGET) https://nodiscc.gitlab.io/toolbox/pool/main/b/bleachbit-cleanerml/bleachbit-cleanerml_0.0.1~git0+5bc2961_all.deb
24 | cp cache/downloads/bleachbit-cleanerml_0.0.1~git0+5bc2961_all.deb config/packages.chroot/
25 |
26 | # DISABLED https://github.com/yt-dlp/yt-dlp (available in stable-backports)
27 | #$(WGET) https://nodiscc.gitlab.io/toolbox/pool/main/y/yt-dlp/yt-dlp_2022.01.21_amd64.deb
28 | #cp cache/downloads/yt-dlp_2022.01.21_amd64.deb config/packages.chroot/
29 |
30 | # DISABLED https://github.com/EionRobb/pidgin-opensteamworks/
31 | #$(WGET) https://nodiscc.gitlab.io/toolbox/pool/main/p/pidgin-opensteamworks/pidgin-opensteamworks_1.7-1_amd64.deb
32 | #cp cache/downloads/pidgin-opensteamworks_1.7-1_amd64.deb config/packages.chroot/
33 |
34 | # DISABLED https://github.com/axcore/tartube
35 | #$(WGET) https://nodiscc.gitlab.io/toolbox/pool/main/t/tartube/python3-tartube_2.4.260.deb
36 | #cp cache/downloads/python3-tartube_2.4.260.deb config/packages.chroot/
37 |
38 | # EXTRA https://github.com/nodiscc/user.js
39 | $(WGET) https://nodiscc.gitlab.io/toolbox/pool/main/u/user.js/user.js_0.11.0-1_all.deb
40 | cp cache/downloads/user.js_0.11.0-1_all.deb config/packages.chroot/
41 |
42 | mkdir -p config/includes.chroot/usr/lib/mozilla/extensions/{ec8030f7-c20a-464f-9b0e-13a3a9e97384}
43 | # DISABLED https://addons.mozilla.org/en-US/firefox/addon/keepassxc-browser/ (replaced with webext-keepassxc-browser)
44 | # $(WGET) https://addons.mozilla.org/firefox/downloads/file/3465157/keepassxc_browser-latest-fx.xpi -O config/includes.chroot/usr/lib/mozilla/extensions/{ec8030f7-c20a-464f-9b0e-13a3a9e97384}/keepassxc-browser@keepassxc.org.xpi
45 | # EXTRA https://addons.mozilla.org/en-US/firefox/addon/cookie-autodelete/
46 | $(WGET) https://addons.mozilla.org/firefox/downloads/file/3711829/cookie_autodelete-3.6.0-an+fx.xpi -O config/includes.chroot/usr/lib/mozilla/extensions/{ec8030f7-c20a-464f-9b0e-13a3a9e97384}/CookieAutoDelete@kennydo.com.xpi
47 |
48 | # EXTRA https://addons.thunderbird.net/thunderbird/addon/gmail-conversation-view/
49 | mkdir -p config/includes.chroot/usr/lib/thunderbird/extensions/
50 | $(WGET) https://addons.thunderbird.net/thunderbird/downloads/latest/gmail-conversation-view/addon-54035-latest.xpi -O config/includes.chroot/usr/lib/thunderbird/extensions/gconversation@xulforum.org.xpi
51 |
52 | # DISABLED https://signal.org/
53 | # RFP https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842943
54 | # requires trusting a third-party repository, adds ~400MB to installation size
55 | # echo 'deb [arch=amd64 signed-by=/etc/apt/trusted.gpg.d/signal-desktop.key.chroot.asc] https://updates.signal.org/desktop/apt xenial main' > config/archives/signal-desktop.list.chroot
56 | # cp config/archives/signal-desktop.list.chroot config/archives/signal-desktop.list.binary
57 | # wget -O config/archives/signal-desktop.key.chroot https://updates.signal.org/desktop/apt/keys.asc
58 | # cp config/archives/signal-desktop.key.chroot config/archives/signal-desktop.key.binary
59 | # echo "signal-desktop" > config/package-lists/signal-desktop.list.chroot
60 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | # debian-live-config
2 |
3 | 
4 |
5 | [Debian GNU/Linux](https://www.debian.org/) desktop operating system for personal computers & workstations.
6 |
7 | 
8 |
9 | ## Features
10 |
11 | - Ready-to-use operating system for personal computers/workstations
12 | - Preinstalled, preconfigured software for common tasks (office, multimedia, network...)
13 | - Good out-of-the-box experience with a focus on usability
14 | - Installation time < 10 minutes, without Internet access
15 | - Able to run [live](https://en.wikipedia.org/wiki/Live_USB) from USB drive (no installation required)
16 | - Fits on a 2GB USB drive
17 | - Only uses official Debian [stable](https://wiki.debian.org/DebianStable) + [backports](https://wiki.debian.org/Backports) packages and as few third-party components as possible
18 | - Reliable, low maintenance
19 | - Lightweight/low resource usage, good performance on low-end or recycled hardware
20 | - Proprietary drivers/firmware for good compatibility with recent hardware
21 |
22 | This repository contains the `live-build` configuration and scripts used to build a custom Debian ISO image. See [Building a custom Debian ISO image](doc/md/custom.md).
23 |
24 |
25 | ## Download
26 |
27 | **[ Download .ISO image](https://github.com/nodiscc/debian-live-config/releases/download/4.2.1/debian-live-config-4.2.1-debian-bookworm-amd64.iso)** (64-bit)
28 |
29 |
30 | ## Documentation
31 |
32 | - [Download and installation](doc/md/download-and-installation.md)
33 | - [Usage](doc/md/usage.md)
34 | - [Software: Utility](doc/md/packages/utility.md)
35 | - [Software: Internet and network](doc/md/packages/network.md)
36 | - [Software: Audio and video](doc/md/packages/audio-video.md)
37 | - [Software: Office](doc/md/packages/office.md)
38 | - [Software: Graphics](doc/md/packages/graphics.md)
39 | - [Software: System](doc/md/packages/system.md)
40 | - [Software: Development](doc/md/packages/development.md)
41 | - [Software: Games](doc/md/packages/games.md)
42 | - [Software: Extras](doc/md/packages/extras.md)
43 | - [Changelog](CHANGELOG.md)
44 |
45 |
46 | ## Screenshots
47 |
48 | 
49 |
50 | 
51 |
52 |
53 | ## Source code
54 |
55 | - [Gitlab](https://gitlab.com/nodiscc/debian-live-config) (mirror)
56 | - [Github](https://github.com/nodiscc/debian-live-config) (mirror)
57 |
58 |
59 | ## License
60 |
61 | [LICENSE](LICENSE)
62 |
63 |
--------------------------------------------------------------------------------
/auto/build:
--------------------------------------------------------------------------------
1 | #!/bin/sh
2 | set -e
3 |
4 | lb build noauto "${@}" 2>&1 | tee build.log
--------------------------------------------------------------------------------
/auto/clean:
--------------------------------------------------------------------------------
1 | #!/bin/sh
2 |
3 | lb clean noauto "$@"
4 | rm -f binary.log prepare.log
5 | rm -rf .build/ \
6 | config/binary \
7 | config/bootstrap \
8 | config/build \
9 | config/chroot \
10 | config/common \
11 | config/source \
12 | config/hooks/normal/0020-create-mtab-symlink.hook.chroot \
13 | config/hooks/normal/0030-enable-cryptsetup.hook.chroot \
14 | config/hooks/normal/0040-create-locales-files.hook.chroot \
15 | config/hooks/normal/0100-remove-adjtime-configuration.hook.chroot \
16 | config/hooks/normal/0110-remove-backup-files.hook.chroot \
17 | config/hooks/normal/0120-remove-dbus-machine-id.hook.chroot \
18 | config/hooks/normal/0130-remove-gnome-icon-cache.hook.chroot \
19 | config/hooks/normal/0140-remove-log-files.hook.chroot \
20 | config/hooks/normal/0150-remove-mdadm-configuration.hook.chroot \
21 | config/hooks/normal/0160-remove-openssh-server-host-keys.hook.chroot \
22 | config/hooks/normal/0170-remove-python-py.hook.chroot \
23 | config/hooks/normal/0180-remove-systemd-machine-id.hook.chroot \
24 | config/hooks/normal/0190-remove-temporary-files.hook.chroot \
25 | config/hooks/normal/0195-remove-ssl-cert-snakeoil.hook.chroot \
26 | config/hooks/normal/0200-remove-udev-persistent-cd-rules.hook.chroot \
27 | config/hooks/normal/0300-remove-udev-persistent-net-rules.hook.chroot \
28 | config/hooks/normal/0400-update-apt-file-cache.hook.chroot \
29 | config/hooks/normal/0410-update-apt-xapian-index.hook.chroot \
30 | config/hooks/normal/0420-update-glx-alternative.hook.chroot \
31 | config/hooks/normal/0430-update-mlocate-database.hook.chroot \
32 | config/hooks/normal/0440-update-nvidia-alternative.hook.chroot \
33 | config/hooks/live/0010-disable-kexec-tools.hook.chroot \
34 | config/hooks/live/0050-disable-sysvinit-tmpfs.hook.chroot \
35 | config/package-lists/live.list.chroot
36 |
--------------------------------------------------------------------------------
/auto/config:
--------------------------------------------------------------------------------
1 | #!/bin/sh
2 | # live-build configuration script
3 | # see 'man lb config'
4 |
5 | lb config noauto \
6 | --apt-recommends false \
7 | --apt-indices false \
8 | --architectures amd64 \
9 | --archive-areas 'main contrib non-free non-free-firmware' \
10 | --backports true \
11 | --security true \
12 | --updates true \
13 | --source false \
14 | --binary-filesystem ext4 \
15 | --binary-images iso-hybrid \
16 | --checksums sha256 \
17 | --clean \
18 | --debconf-frontend noninteractive \
19 | --debian-installer live \
20 | --debian-installer-distribution bookworm \
21 | --debian-installer-gui true \
22 | --debootstrap-options "--include=apt-transport-https,ca-certificates,openssl" \
23 | --distribution bookworm \
24 | --firmware-binary true \
25 | --firmware-chroot true \
26 | --initramfs live-boot \
27 | --iso-publisher debian-live-config \
28 | --iso-volume debian-live-config-4.2.1 \
29 | --linux-packages "linux-image linux-headers" \
30 | --bootappend-live "boot=live config splash" \
31 | --memtest memtest86+ \
32 | --win32-loader true
33 |
34 | "${@}"
35 |
--------------------------------------------------------------------------------
/config/archives/debian-updates-security-backports.list.binary:
--------------------------------------------------------------------------------
1 | deb https://deb.debian.org/debian/ bookworm main contrib non-free non-free-firmware
2 | deb http://security.debian.org/debian-security bookworm-security main contrib non-free non-free-firmware
3 | deb https://deb.debian.org/debian/ bookworm-proposed-updates main contrib non-free non-free-firmware
4 | deb https://deb.debian.org/debian/ bookworm-updates main contrib non-free non-free-firmware
5 | deb https://deb.debian.org/debian/ bookworm-backports main contrib non-free non-free-firmware
6 |
--------------------------------------------------------------------------------
/config/archives/debian-updates-security-backports.list.chroot:
--------------------------------------------------------------------------------
1 | deb https://deb.debian.org/debian/ bookworm main contrib non-free non-free-firmware
2 | deb http://security.debian.org/debian-security bookworm-security main contrib non-free non-free-firmware
3 | deb https://deb.debian.org/debian/ bookworm-proposed-updates main contrib non-free non-free-firmware
4 | deb https://deb.debian.org/debian/ bookworm-updates main contrib non-free non-free-firmware
5 | deb https://deb.debian.org/debian/ bookworm-backports main contrib non-free non-free-firmware
6 |
--------------------------------------------------------------------------------
/config/bootloaders/grub-pc/grub.cfg:
--------------------------------------------------------------------------------
1 | set default=0
2 |
3 | loadfont $prefix/dejavu-bold-16.pf2
4 | loadfont $prefix/dejavu-bold-14.pf2
5 | loadfont $prefix/unicode.pf2
6 | set gfxmode=auto
7 | insmod all_video
8 | insmod gfxterm
9 | insmod png
10 |
11 | set color_normal=light-gray/black
12 | set color_highlight=white/black
13 |
14 | if [ -e /isolinux/splash.png ]; then
15 | # binary_syslinux modifies the theme file to point to the correct
16 | # background picture
17 | set theme=/boot/grub/live-theme/theme.txt
18 | elif [ -e /boot/grub/splash.png ]; then
19 | set theme=/boot/grub/live-theme/theme.txt
20 | else
21 | set menu_color_normal=cyan/blue
22 | set menu_color_highlight=white/blue
23 | fi
24 |
25 | terminal_output gfxterm
26 |
27 | insmod play
28 | play 960 440 1 0 4 440 1
29 |
30 | # Live boot
31 | LINUX_LIVE
32 |
33 | # You can add more entries like this
34 | # menuentry "Alternate live boot" {
35 | # linux KERNEL_LIVE APPEND_LIVE custom options here
36 | # initrd INITRD_LIVE
37 | # }
38 | # menuentry "Alternate graphical installer" {
39 | # linux KERNEL_GI APPEND_GI custom options here
40 | # initrd INITRD_GI
41 | # }
42 | # menuentry "Alternate textual installer" {
43 | # linux KERNEL_DI APPEND_DI custom options here
44 | # initrd INITRD_DI
45 | # }
46 | menuentry "Live system (French)" {
47 | linux KERNEL_LIVE APPEND_LIVE locales=fr_FR.UTF-8
48 | initrd INITRD_LIVE
49 | }
50 |
51 |
52 |
53 | # Installer (if any)
54 | LINUX_INSTALL
55 |
56 | submenu 'Advanced options...' {
57 |
58 | # More installer entries (if any)
59 | LINUX_ADVANCED_INSTALL
60 |
61 | # Memtest (if any)
62 | MEMTEST
63 |
64 | }
--------------------------------------------------------------------------------
/config/bootloaders/grub-pc/live-theme/theme.txt:
--------------------------------------------------------------------------------
1 | desktop-image: "../splash.png"
2 | title-color: "#ffffff"
3 | title-font: "DejaVu Sans Bold 16"
4 | title-text: "debian-live-config 4.2.1 (Debian 12.2.0)"
5 | message-font: "Unifont Regular 16"
6 | terminal-font: "Unifont Regular 16"
7 |
8 | #help bar at the bottom
9 | + label {
10 | top = 100%-50
11 | left = 0
12 | width = 100%
13 | height = 20
14 | text = "@KEYMAP_SHORT@"
15 | align = "center"
16 | color = "#ffffff"
17 | font = "DejaVu Sans Bold 14"
18 | }
19 |
20 | #boot menu
21 | + boot_menu {
22 | left = 10%
23 | width = 80%
24 | top = 52%
25 | height = 48%-80
26 | item_color = "#a8a8a8"
27 | item_font = "DejaVu Sans Bold 14"
28 | selected_item_color= "#ffffff"
29 | selected_item_font = "DejaVu Sans Bold 14"
30 | item_height = 16
31 | item_padding = 0
32 | item_spacing = 4
33 | icon_width = 0
34 | icon_heigh = 0
35 | item_icon_space = 0
36 | }
37 |
38 | #progress bar
39 | + progress_bar {
40 | id = "__timeout__"
41 | left = 15%
42 | top = 100%-80
43 | height = 16
44 | width = 70%
45 | font = "DejaVu Sans Regular 14"
46 | text_color = "#000000"
47 | fg_color = "#ffffff"
48 | bg_color = "#a8a8a8"
49 | border_color = "#ffffff"
50 | text = "@TIMEOUT_NOTIFICATION_LONG@"
51 | }
52 |
--------------------------------------------------------------------------------
/config/bootloaders/grub-pc/splash.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/nodiscc/debian-live-config/37e86f5d23919fc4d8f2baedf00978705fa391e4/config/bootloaders/grub-pc/splash.png
--------------------------------------------------------------------------------
/config/bootloaders/isolinux/isolinux.cfg:
--------------------------------------------------------------------------------
1 | include menu.cfg
2 | default vesamenu.c32
3 | prompt 0
4 | timeout 0
5 |
--------------------------------------------------------------------------------
/config/bootloaders/isolinux/live.cfg.in:
--------------------------------------------------------------------------------
1 | menu hshift 0
2 | menu width 82
3 |
4 | menu title dlc 4.2.1 - Boot menu
5 | include stdmenu.cfg
6 |
7 | label live-@FLAVOUR@-english
8 | menu label ^Live (@FLAVOUR@) (English)
9 | menu default
10 | linux @LINUX@
11 | initrd @INITRD@
12 | append @APPEND_LIVE@ locales=en_US.UTF-8
13 |
14 | label live-@FLAVOUR@-french
15 | menu label ^Live (@FLAVOUR@) (French)
16 | menu default
17 | linux @LINUX@
18 | initrd @INITRD@
19 | append @APPEND_LIVE@ locales=fr_FR.UTF-8
20 |
21 | label installgui
22 | menu label ^Install
23 | linux /install/gtk/vmlinuz
24 | initrd /install/gtk/initrd.gz
25 | append video=vesa:ywrap,mtrr vga=788 @APPEND_INSTALL@ --- quiet
26 |
27 | menu begin advanced
28 | menu title Advanced options
29 | include stdmenu.cfg
30 |
31 | label live-@FLAVOUR@-failsafe
32 | menu label ^Live (@FLAVOUR@ failsafe)
33 | linux @LINUX@
34 | initrd @INITRD@
35 | append @APPEND_LIVE_FAILSAFE@
36 |
37 | label install
38 | menu label ^Install (text mode)
39 | linux /install/vmlinuz
40 | initrd /install/initrd.gz
41 | append vga=788 @APPEND_INSTALL@ --- quiet
42 |
43 | label hdt
44 | menu label ^Hardware Detection Tool (HDT)
45 | com32 hdt.c32
46 |
47 | label memtest
48 | menu label ^Memory Diagnostic Tool (memtest86+)
49 | linux /live/memtest
50 |
51 | label mainmenu
52 | menu label ^Back..
53 | menu exit
54 |
55 | menu end
56 |
--------------------------------------------------------------------------------
/config/bootloaders/isolinux/menu.cfg:
--------------------------------------------------------------------------------
1 | menu hshift 0
2 | menu width 82
3 |
4 | menu title debian-live-config 4.2.1 (Debian 12.9.0)
5 | include stdmenu.cfg
6 | include live.cfg
7 |
8 | menu clear
9 |
--------------------------------------------------------------------------------
/config/bootloaders/isolinux/splash.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/nodiscc/debian-live-config/37e86f5d23919fc4d8f2baedf00978705fa391e4/config/bootloaders/isolinux/splash.png
--------------------------------------------------------------------------------
/config/hooks/normal/0090-remove-unwanted-packages.hook.chroot:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | echo "I: running $0"
3 | aptitude -y purge exim4-base nfs-common rpcbind
--------------------------------------------------------------------------------
/config/hooks/normal/0350-update-default-services-status.hook.chroot:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | echo "I: running $0"
3 |
4 | disabled_services="avahi-daemon.service openvpn.service rsync.service ssh.service nmbd.service smbd.service libvirtd.service libvirt-guests.service"
5 | enabled_services="bumblebeed.service cups-browsed.service bluetooth.service cups.service fancontrol.service laptop-mode.service ntp.service plymouth.service preload.service smartmontools.service rsyslog.service lm-sensors.service hddtemp.service haveged.service"
6 |
7 | for service in $disabled_services; do
8 | echo "Disabling $service"
9 | systemctl disable "$service" || true
10 | systemctl stop "$service" || true
11 | done
12 |
13 | for service in $enabled_services; do
14 | echo "Enabling $service"
15 | systemctl enable "$service".service || true
16 | systemctl start "$service".service || true
17 | done
--------------------------------------------------------------------------------
/config/hooks/normal/0425-update-session-manager-alternative.hook.chroot:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | echo "I: running $0"
3 | update-alternatives --set x-session-manager /usr/bin/xfce4-session
--------------------------------------------------------------------------------
/config/hooks/normal/0450-enable-multiarch.hook.chroot:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | echo "I: running $0"
3 | dpkg --add-architecture i386
4 | apt update
--------------------------------------------------------------------------------
/config/hooks/normal/0470-update-dconf-db.hook.chroot:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | dconf update
3 |
--------------------------------------------------------------------------------
/config/hooks/normal/0500-localepurge.hook.chroot:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | echo "I: running $0"
3 | locale-gen --keep-existing
4 |
5 | # USE_DPKG must be disabled in localepurge configuration before running manually, else it will do nothing
6 | sed -i 's/^USE_DPKG/#USE_DPKG/' /etc/locale.nopurge
7 | localepurge
8 |
9 | # re-enable USE_DPKG
10 | sed -i 's/^#USE_DPKG/USE_DPKG/' /etc/locale.nopurge
11 |
--------------------------------------------------------------------------------
/config/hooks/normal/0800-remove-large-firmware.hook.chroot:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | apt-get -y purge firmware-netronome firmware-qcom-soc firmware-nvidia-gsp nvidia-tesla-470-kernel-support firmware-nvidia-tesla-gsp firmware-nvidia-graphics firmware-amd-graphics firmware-sof-signed firmware-atheros firmware-libertas raspi-firmware
3 |
--------------------------------------------------------------------------------
/config/hooks/normal/0900-clear-apt-cache.hook.chroot:
--------------------------------------------------------------------------------
1 | #!/bin/sh
2 | echo "I: running $0"
3 |
4 | # clear APT package list cache to reduce the image size from ~180MB
5 | rm -vr /var/cache/apt/
--------------------------------------------------------------------------------
/config/hooks/normal/0900-remove-large-firmware.hook.binary:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | rm -vr pool/non-free-firmware/f/firmware-nonfree/firmware-amd-graphics*
3 | rm -vr pool/non-free-firmware/f/firmware-nonfree/firmware-libertas*
4 | rm -vr pool/non-free-firmware/f/firmware-nonfree/firmware-qcom-soc*
5 | rm -vr pool/non-free-firmware/f/firmware-nonfree/firmware-netronome*
6 | rm -vr pool/non-free-firmware/f/firmware-nonfree/firmware-atheros*
7 | rm -vr pool/non-free-firmware/n/nvidia-graphics-drivers
8 | rm -vr pool/non-free-firmware/n/nvidia-graphics-drivers-tesla
9 |
--------------------------------------------------------------------------------
/config/includes.chroot/boot/grub/splash.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/nodiscc/debian-live-config/37e86f5d23919fc4d8f2baedf00978705fa391e4/config/includes.chroot/boot/grub/splash.png
--------------------------------------------------------------------------------
/config/includes.chroot/etc/NetworkManager/conf.d/localdns.conf:
--------------------------------------------------------------------------------
1 | [main]
2 | dns=dnsmasq
3 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/NetworkManager/dnsmasq.d/options:
--------------------------------------------------------------------------------
1 | # Enable DNSSec
2 | #conf-file=/usr/share/dnsmasq-base/trust-anchors.conf
3 | #dnssec
4 |
5 | # Use custom forwarders instead of the name server acquired by DHCP
6 | #server=1.2.3.4
7 | #server=2.3.4.5
8 |
9 | # Force using resolvers in the specified order instead of "intelligently"
10 | #strict-order
11 |
12 | # Delegate resolution of a specific domain to libvirt's dnsmasq service
13 | #server=/mydomain.host/10.0.0.1
14 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/X11/xorg.conf.d/99-synaptics-overrides.conf:
--------------------------------------------------------------------------------
1 | Section "InputClass"
2 | Identifier "touchpad overrides"
3 | Driver "libinput"
4 | MatchIsTouchpad "on"
5 | Option "Tapping" "on"
6 | Option "TappingButtonMap" "lmr"
7 | EndSection
8 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/apt/apt.conf.d/50unattended-upgrades:
--------------------------------------------------------------------------------
1 | // Debian automatic APT upgrades configuration (unattended-upgrades)
2 | // Unattended-Upgrade::Origins-Pattern controls which packages are
3 | // upgraded.
4 | //
5 | // Lines below have the format format is "keyword=value,...". A
6 | // package will be upgraded only if the values in its metadata match
7 | // all the supplied keywords in a line. (In other words, omitted
8 | // keywords are wild cards.) The keywords originate from the Release
9 | // file, but several aliases are accepted. The accepted keywords are:
10 | // a,archive,suite (eg, "stable")
11 | // c,component (eg, "main", "contrib", "non-free")
12 | // l,label (eg, "Debian", "Debian-Security")
13 | // o,origin (eg, "Debian", "Unofficial Multimedia Packages")
14 | // n,codename (eg, "jessie", "jessie-updates")
15 | // site (eg, "http.debian.net")
16 | // The available values on the system are printed by the command
17 | // "apt-cache policy", and can be debugged by running
18 | // "unattended-upgrades -d" and looking at the log file.
19 | //
20 | // Within lines unattended-upgrades allows 2 macros whose values are
21 | // derived from /etc/debian_version:
22 | // ${distro_id} Installed origin.
23 | // ${distro_codename} Installed codename (eg, "bookworm")
24 | Unattended-Upgrade::Origins-Pattern {
25 | // Codename based matching:
26 | // This will follow the migration of a release through different
27 | // archives (e.g. from testing to stable and later oldstable).
28 | // Software will be the latest available for the named release,
29 | // but the Debian release itself will not be automatically upgraded.
30 | "origin=Debian,codename=${distro_codename}-updates";
31 | "origin=Debian,codename=${distro_codename}-proposed-updates";
32 | "origin=Debian,codename=${distro_codename},label=Debian";
33 | "origin=Debian,codename=${distro_codename}-security,label=Debian-Security";
34 | "origin=Debian Backports,codename=${distro_codename}-backports,label=Debian Backports";
35 |
36 | // Archive or Suite based matching:
37 | // Note that this will silently match a different release after
38 | // migration to the specified archive (e.g. testing becomes the
39 | // new stable).
40 | // "o=Debian,a=stable";
41 | // "o=Debian,a=stable-updates";
42 | // "o=Debian,a=proposed-updates";
43 | // "o=Debian Backports,a=${distro_codename}-backports,l=Debian Backports";
44 | };
45 |
46 | // Python regular expressions, matching packages to exclude from upgrading
47 | Unattended-Upgrade::Package-Blacklist {
48 | // The following matches all packages starting with linux-
49 | // "linux-";
50 |
51 | // Use $ to explicitly define the end of a package name. Without
52 | // the $, "libc6" would match all of them.
53 | // "libc6$";
54 | // "libc6-dev$";
55 | // "libc6-i686$";
56 |
57 | // Special characters need escaping
58 | // "libstdc\+\+6$";
59 |
60 | // The following matches packages like xen-system-amd64, xen-utils-4.1,
61 | // xenstore-utils and libxenstore3.0
62 | // "(lib)?xen(store)?";
63 |
64 | // For more information about Python regular expressions, see
65 | // https://docs.python.org/3/howto/regex.html
66 | };
67 |
68 | // This option allows you to control if on a unclean dpkg exit
69 | // unattended-upgrades will automatically run
70 | // dpkg --force-confold --configure -a
71 | // The default is true, to ensure updates keep getting installed
72 | //Unattended-Upgrade::AutoFixInterruptedDpkg "true";
73 |
74 | // Split the upgrade into the smallest possible chunks so that
75 | // they can be interrupted with SIGTERM. This makes the upgrade
76 | // a bit slower but it has the benefit that shutdown while a upgrade
77 | // is running is possible (with a small delay)
78 | Unattended-Upgrade::MinimalSteps "true";
79 |
80 | // Install all updates when the machine is shutting down
81 | // instead of doing it in the background while the machine is running.
82 | // This will (obviously) make shutdown slower.
83 | // Unattended-upgrades increases logind's InhibitDelayMaxSec to 30s.
84 | // This allows more time for unattended-upgrades to shut down gracefully
85 | // or even install a few packages in InstallOnShutdown mode, but is still a
86 | // big step back from the 30 minutes allowed for InstallOnShutdown previously.
87 | // Users enabling InstallOnShutdown mode are advised to increase
88 | // InhibitDelayMaxSec even further, possibly to 30 minutes.
89 | //Unattended-Upgrade::InstallOnShutdown "false";
90 |
91 | // Send email to this address for problems or packages upgrades
92 | // If empty or unset then no email is sent, make sure that you
93 | // have a working mail setup on your system. A package that provides
94 | // 'mailx' must be installed. E.g. "user@example.com"
95 | Unattended-Upgrade::Mail "root";
96 |
97 | // Set this value to "true" to get emails only on errors. Default
98 | // is to always send a mail if Unattended-Upgrade::Mail is set
99 | Unattended-Upgrade::MailOnlyOnError "true";
100 |
101 | // Remove unused automatically installed kernel-related packages
102 | // (kernel images, kernel headers and kernel version locked tools).
103 | //Unattended-Upgrade::Remove-Unused-Kernel-Packages "true";
104 |
105 | // Do automatic removal of newly unused dependencies after the upgrade
106 | //Unattended-Upgrade::Remove-New-Unused-Dependencies "true";
107 |
108 | // Do automatic removal of unused packages after the upgrade
109 | // (equivalent to apt-get autoremove)
110 | //Unattended-Upgrade::Remove-Unused-Dependencies "false";
111 |
112 | // Automatically reboot *WITHOUT CONFIRMATION* if
113 | // the file /var/run/reboot-required is found after the upgrade
114 | //Unattended-Upgrade::Automatic-Reboot "false";
115 |
116 | // Automatically reboot even if there are users currently logged in
117 | // when Unattended-Upgrade::Automatic-Reboot is set to true
118 | //Unattended-Upgrade::Automatic-Reboot-WithUsers "true";
119 |
120 | // If automatic reboot is enabled and needed, reboot at the specific
121 | // time instead of immediately
122 | // Default: "now"
123 | //Unattended-Upgrade::Automatic-Reboot-Time "02:00";
124 |
125 | // Use apt bandwidth limit feature, this example limits the download
126 | // speed to 70kb/sec
127 | //Acquire::http::Dl-Limit "70";
128 |
129 | // Enable logging to syslog. Default is False
130 | Unattended-Upgrade::SyslogEnable "true";
131 |
132 | // Specify syslog facility. Default is daemon
133 | // Unattended-Upgrade::SyslogFacility "daemon";
134 |
135 | // Download and install upgrades only on AC power
136 | // (i.e. skip or gracefully stop updates on battery)
137 | // Unattended-Upgrade::OnlyOnACPower "true";
138 |
139 | // Download and install upgrades only on non-metered connection
140 | // (i.e. skip or gracefully stop updates on a metered connection)
141 | // Unattended-Upgrade::Skip-Updates-On-Metered-Connections "true";
142 |
143 | // Verbose logging
144 | // Unattended-Upgrade::Verbose "false";
145 |
146 | // Print debugging information both in unattended-upgrades and
147 | // in unattended-upgrade-shutdown
148 | // Unattended-Upgrade::Debug "false";
149 |
150 | // automatically update package lists
151 | APT::Periodic::Update-Package-Lists "1";
152 | // automatically download upgradeable packages
153 | APT::Periodic::Download-Upgradeable-Packages "1";
154 | // Do "apt-get autoclean" every n-days (0=disable)
155 | APT::Periodic::AutocleanInterval "7";
156 | // automatically run package upgrades
157 | APT::Periodic::Unattended-Upgrade "1";
158 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/apt/apt.conf.d/99forceipv4:
--------------------------------------------------------------------------------
1 | // Force contacting APT repositories over IPv4
2 | // https://wiki.debian.org/AptPreferences
3 | Acquire::ForceIPv4 "true";
--------------------------------------------------------------------------------
/config/includes.chroot/etc/apt/apt.conf.d/99norecommends:
--------------------------------------------------------------------------------
1 | // Don't auto-install 'recommended' packages
2 | // https://wiki.debian.org/AptPreferences
3 | Apt::Install-Recommends "false";
--------------------------------------------------------------------------------
/config/includes.chroot/etc/apt/preferences.d/99backports:
--------------------------------------------------------------------------------
1 | # APT pinning preferences - https://wiki.debian.org/AptPreferences
2 |
3 | # install linux kernels and firmware from backports
4 | # Package: linux-image-*
5 | # Pin: release a=bookworm-backports
6 | # Pin-Priority: 600
7 |
8 | # Package: linux-headers-*
9 | # Pin: release a=bookworm-backports
10 | # Pin-Priority: 600
11 |
12 | # Package: firmware-*
13 | # Pin: release a=bookworm-backports
14 | # Pin-Priority: 600
15 |
16 | # install NVIDIA proprietary drivers from backports
17 | # Package: nvidia-driver
18 | # Pin: release a=bookworm-backports
19 | # Pin-Priority: 600
20 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/apt/sources.list.d/debian-live-config.list:
--------------------------------------------------------------------------------
1 | # Uncomment to receive updates for packages installed from https://nodiscc.gitlab.io/toolbox
2 | # You will also need add this repository's GPG key to trusted APT keys: wget -O- https://nodiscc.gitlab.io/toolbox/gpg.key | gpg --dearmor > nodiscc-toolbox.gpg && cat nodiscc-toolbox.gpg | sudo tee -a /usr/share/keyrings/nodiscc-toolbox.gpg > /dev/null
3 | #deb [signed-by=/usr/share/keyrings/nodiscc-toolbox.gpg] https://nodiscc.gitlab.io/toolbox/ bookworm main
4 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/dconf/db/local.d/01-mousepad:
--------------------------------------------------------------------------------
1 | [org/xfce/mousepad/preferences/view]
2 | indent-width=-1
3 | show-line-marks=false
4 | highlight-current-line=false
5 | word-wrap=true
6 | show-right-margin=false
7 | color-scheme='vibrant'
8 | show-line-numbers=true
9 | insert-spaces=false
10 | match-braces=true
11 | indent-on-tab=true
12 | right-margin-position=80
13 | show-line-endings=false
14 | tab-width=4
15 | show-whitespace=false
16 | smart-home-end='disabled'
17 | auto-indent=true
18 |
19 | [org/xfce/mousepad/preferences/window]
20 | menubar-visible=true
21 | statusbar-visible=true
22 | toolbar-visible=true
23 |
24 | [org/xfce/mousepad/state/search]
25 | replace-all=true
26 | match-case=false
27 | replace-all-location=1
28 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/dconf/profile/user:
--------------------------------------------------------------------------------
1 | user-db:user
2 | system-db:local
3 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/default/grub:
--------------------------------------------------------------------------------
1 | # If you change this file, run 'update-grub' afterwards to update
2 | # /boot/grub/grub.cfg.
3 | # For full documentation of the options in this file, see:
4 | # info -f grub -n 'Simple configuration'
5 |
6 | GRUB_DEFAULT=0
7 | GRUB_TIMEOUT=5
8 | GRUB_DISTRIBUTOR=`lsb_release -i -s 2> /dev/null || echo Debian`
9 | GRUB_CMDLINE_LINUX_DEFAULT="quiet splash"
10 | GRUB_CMDLINE_LINUX=""
11 |
12 | # If your computer has multiple operating systems installed, then you
13 | # probably want to run os-prober. However, if your computer is a host
14 | # for guest OSes installed via LVM or raw disk devices, running
15 | # os-prober can cause damage to those guest OSes as it mounts
16 | # filesystems to look for things.
17 | GRUB_DISABLE_OS_PROBER=false
18 |
19 | # Uncomment to enable BadRAM filtering, modify to suit your needs
20 | # This works with Linux (no patch required) and with any kernel that obtains
21 | # the memory map information from GRUB (GNU Mach, kernel of FreeBSD ...)
22 | #GRUB_BADRAM="0x01234567,0xfefefefe,0x89abcdef,0xefefefef"
23 |
24 | # Uncomment to disable graphical terminal
25 | #GRUB_TERMINAL=console
26 |
27 | # The resolution used on graphical terminal
28 | # note that you can use only modes which your graphic card supports via VBE
29 | # you can see them in real GRUB with the command `vbeinfo'
30 | #GRUB_GFXMODE=640x480
31 |
32 | # Uncomment if you don't want GRUB to pass "root=UUID=xxx" parameter to Linux
33 | #GRUB_DISABLE_LINUX_UUID=true
34 |
35 | # Uncomment to disable generation of recovery mode menu entries
36 | #GRUB_DISABLE_RECOVERY="true"
37 |
38 | # Uncomment to get a beep at grub start
39 | #GRUB_INIT_TUNE="480 440 1"
40 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/default/keyboard:
--------------------------------------------------------------------------------
1 | # CONSOLE KEYBOARD CONFIGURATION FILE
2 |
3 | # Consult the keyboard(5) manual page.
4 |
5 | XKBMODEL="pc104"
6 | XKBLAYOUT="fr"
7 | XKBVARIANT="oss"
8 | XKBOPTIONS=""
9 |
10 | BACKSPACE="guess"
11 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/fonts/conf.avail/10-unhinted.conf:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 | false
7 |
8 |
9 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/fonts/conf.avail/11-lcdfilter-default.conf:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 | lcddefault
8 |
9 |
10 |
11 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/fonts/conf.avail/42-antialias.conf:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 | true
6 |
7 |
8 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/fonts/conf.d/10-unhinted.conf:
--------------------------------------------------------------------------------
1 | ../conf.avail/10-unhinted.conf
--------------------------------------------------------------------------------
/config/includes.chroot/etc/fonts/conf.d/11-lcdfilter-default.conf:
--------------------------------------------------------------------------------
1 | ../conf.avail/11-lcdfilter-default.conf
--------------------------------------------------------------------------------
/config/includes.chroot/etc/fonts/conf.d/42-antialias.conf:
--------------------------------------------------------------------------------
1 | ../conf.avail/42-antialias.conf
--------------------------------------------------------------------------------
/config/includes.chroot/etc/lightdm/lightdm-gtk-greeter.conf:
--------------------------------------------------------------------------------
1 | # LightDM GTK+ Configuration
2 | # Available configuration options listed below.
3 | #
4 | # Appearance:
5 | # theme-name = GTK+ theme to use
6 | # icon-theme-name = Icon theme to use
7 | # background = Background file to use, either an image path or a color (e.g. #772953)
8 | # user-background = false|true ("true" by default) Display user background (if available)
9 | # transition-duration = Length of time (in milliseconds) to transition between background images ("500" by default)
10 | # transition-type = ease-in-out|linear|none ("ease-in-out" by default)
11 | #
12 | # Fonts:
13 | # font-name = Font to use
14 | # xft-antialias = false|true Whether to antialias Xft fonts
15 | # xft-dpi = Resolution for Xft in dots per inch (e.g. 96)
16 | # xft-hintstyle = none|slight|medium|hintfull What degree of hinting to use
17 | # xft-rgba = none|rgb|bgr|vrgb|vbgr Type of subpixel antialiasing
18 | #
19 | # Login window:
20 | # active-monitor = Monitor to display greeter window (name or number). Use #cursor value to display greeter at monitor with cursor. Can be a semicolon separated list
21 | # position = x y ("50% 50%" by default) Login window position
22 | # default-user-image = Image used as default user icon, path or #icon-name
23 | # hide-user-image = false|true ("false" by default)
24 | #
25 | # Panel:
26 | # panel-position = top|bottom ("top" by default)
27 | # clock-format = strftime-format string, e.g. %H:%M
28 | # indicators = semi-colon ";" separated list of allowed indicator modules. Built-in indicators include "~a11y", "~language", "~session", "~power", "~clock", "~host", "~spacer". Unity indicators can be represented by short name (e.g. "sound", "power"), service file name, or absolute path
29 | #
30 | # Accessibility:
31 | # a11y-states = states of accessibility features: "name" - save state on exit, "-name" - disabled at start (default value for unlisted), "+name" - enabled at start. Allowed names: contrast, font, keyboard, reader.
32 | # keyboard = command to launch on-screen keyboard (e.g. "onboard")
33 | # keyboard-position = x y[;width height] ("50%,center -0;50% 25%" by default) Works only for "onboard"
34 | # reader = command to launch screen reader (e.g. "orca")
35 | #
36 | # Security:
37 | # allow-debugging = false|true ("false" by default)
38 | # screensaver-timeout = Timeout (in seconds) until the screen blanks when the greeter is called as lockscreen
39 | #
40 | # Template for per-monitor configuration:
41 | # [monitor: name]
42 | # background = overrides default value
43 | # user-background = overrides default value
44 | # laptop = false|true ("false" by default) Marks monitor as laptop display
45 | # transition-duration = overrides default value
46 | #
47 | [greeter]
48 | background = /usr/share/desktop-base/emerald-theme/lockscreen/contents/images/1920x1080.svg
49 | user-background = false
50 | theme-name = Arc-Darker
51 | icon-theme-name = Papirus
52 | font-name = Roboto
53 | xft-antialias = true
54 | #xft-dpi=
55 | xft-hintstyle = hintfull
56 | xft-rgba = rgb
57 | indicators = ~host;~spacer;~clock;~spacer;~language;~layout;~session;~a11y;~power
58 | clock-format = %H:%M - %a %d %b
59 | show-clock = true
60 | #keyboard=
61 | #reader=
62 | #position=
63 | screensaver-timeout = 300
64 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/lightdm/lightdm.conf:
--------------------------------------------------------------------------------
1 | #
2 | # General configuration
3 | #
4 | # start-default-seat = True to always start one seat if none are defined in the configuration
5 | # greeter-user = User to run greeter as
6 | # minimum-display-number = Minimum display number to use for X servers
7 | # minimum-vt = First VT to run displays on
8 | # lock-memory = True to prevent memory from being paged to disk
9 | # user-authority-in-system-dir = True if session authority should be in the system location
10 | # guest-account-script = Script to be run to setup guest account
11 | # logind-check-graphical = True to on start seats that are marked as graphical by logind
12 | # log-directory = Directory to log information to
13 | # run-directory = Directory to put running state in
14 | # cache-directory = Directory to cache to
15 | # sessions-directory = Directory to find sessions
16 | # remote-sessions-directory = Directory to find remote sessions
17 | # greeters-directory = Directory to find greeters
18 | # backup-logs = True to move add a .old suffix to old log files when opening new ones
19 | #
20 | [LightDM]
21 | #start-default-seat=true
22 | #greeter-user=lightdm
23 | #minimum-display-number=0
24 | #minimum-vt=7
25 | #lock-memory=true
26 | #user-authority-in-system-dir=false
27 | #guest-account-script=guest-account
28 | #logind-check-graphical=false
29 | #log-directory=/var/log/lightdm
30 | #run-directory=/var/run/lightdm
31 | #cache-directory=/var/cache/lightdm
32 | #sessions-directory=/usr/share/lightdm/sessions:/usr/share/xsessions:/usr/share/wayland-sessions
33 | #remote-sessions-directory=/usr/share/lightdm/remote-sessions
34 | #greeters-directory=/usr/share/lightdm/greeters:/usr/share/xgreeters
35 | #backup-logs=true
36 |
37 | #
38 | # Seat configuration
39 | #
40 | # Seat configuration is matched against the seat name glob in the section, for example:
41 | # [Seat:*] matches all seats and is applied first.
42 | # [Seat:seat0] matches the seat named "seat0".
43 | # [Seat:seat-thin-client*] matches all seats that have names that start with "seat-thin-client".
44 | #
45 | # type = Seat type (xlocal, xremote, unity)
46 | # pam-service = PAM service to use for login
47 | # pam-autologin-service = PAM service to use for autologin
48 | # pam-greeter-service = PAM service to use for greeters
49 | # xserver-command = X server command to run (can also contain arguments e.g. X -special-option)
50 | # xmir-command = Xmir server command to run (can also contain arguments e.g. Xmir -special-option)
51 | # xserver-config = Config file to pass to X server
52 | # xserver-layout = Layout to pass to X server
53 | # xserver-allow-tcp = True if TCP/IP connections are allowed to this X server
54 | # xserver-share = True if the X server is shared for both greeter and session
55 | # xserver-hostname = Hostname of X server (only for type=xremote)
56 | # xserver-display-number = Display number of X server (only for type=xremote)
57 | # xdmcp-manager = XDMCP manager to connect to (implies xserver-allow-tcp=true)
58 | # xdmcp-port = XDMCP UDP/IP port to communicate on
59 | # xdmcp-key = Authentication key to use for XDM-AUTHENTICATION-1 (stored in keys.conf)
60 | # unity-compositor-command = Unity compositor command to run (can also contain arguments e.g. unity-system-compositor -special-option)
61 | # unity-compositor-timeout = Number of seconds to wait for compositor to start
62 | # greeter-session = Session to load for greeter
63 | # greeter-hide-users = True to hide the user list
64 | # greeter-allow-guest = True if the greeter should show a guest login option
65 | # greeter-show-manual-login = True if the greeter should offer a manual login option
66 | # greeter-show-remote-login = True if the greeter should offer a remote login option
67 | # user-session = Session to load for users
68 | # allow-user-switching = True if allowed to switch users
69 | # allow-guest = True if guest login is allowed
70 | # guest-session = Session to load for guests (overrides user-session)
71 | # session-wrapper = Wrapper script to run session with
72 | # greeter-wrapper = Wrapper script to run greeter with
73 | # guest-wrapper = Wrapper script to run guest sessions with
74 | # display-setup-script = Script to run when starting a greeter session (runs as root)
75 | # display-stopped-script = Script to run after stopping the display server (runs as root)
76 | # greeter-setup-script = Script to run when starting a greeter (runs as root)
77 | # session-setup-script = Script to run when starting a user session (runs as root)
78 | # session-cleanup-script = Script to run when quitting a user session (runs as root)
79 | # autologin-guest = True to log in as guest by default
80 | # autologin-user = User to log in with by default (overrides autologin-guest)
81 | # autologin-user-timeout = Number of seconds to wait before loading default user
82 | # autologin-session = Session to load for automatic login (overrides user-session)
83 | # autologin-in-background = True if autologin session should not be immediately activated
84 | # exit-on-failure = True if the daemon should exit if this seat fails
85 | #
86 | [Seat:*]
87 | #type=xlocal
88 | #pam-service=lightdm
89 | #pam-autologin-service=lightdm-autologin
90 | #pam-greeter-service=lightdm-greeter
91 | #xserver-command=X
92 | #xmir-command=Xmir
93 | #xserver-config=
94 | #xserver-layout=
95 | #xserver-allow-tcp=false
96 | #xserver-share=true
97 | #xserver-hostname=
98 | #xserver-display-number=
99 | #xdmcp-manager=
100 | #xdmcp-port=177
101 | #xdmcp-key=
102 | #unity-compositor-command=unity-system-compositor
103 | #unity-compositor-timeout=60
104 | #greeter-session=example-gtk-gnome
105 | greeter-hide-users=false
106 | greeter-allow-guest=false
107 | #greeter-show-manual-login=false
108 | #greeter-show-remote-login=true
109 | user-session=xfce
110 | #allow-user-switching=true
111 | #allow-guest=false
112 | #guest-session=
113 | #session-wrapper=lightdm-session
114 | #greeter-wrapper=
115 | #guest-wrapper=
116 | #display-setup-script=
117 | #display-stopped-script=
118 | #greeter-setup-script=
119 | #session-setup-script=
120 | #session-cleanup-script=
121 | #autologin-guest=false
122 | #autologin-user=
123 | #autologin-user-timeout=0
124 | #autologin-in-background=false
125 | #autologin-session=
126 | #exit-on-failure=false
127 |
128 | #
129 | # XDMCP Server configuration
130 | #
131 | # enabled = True if XDMCP connections should be allowed
132 | # port = UDP/IP port to listen for connections on
133 | # listen-address = Host/address to listen for XDMCP connections (use all addresses if not present)
134 | # key = Authentication key to use for XDM-AUTHENTICATION-1 or blank to not use authentication (stored in keys.conf)
135 | # hostname = Hostname to report to XDMCP clients (defaults to system hostname if unset)
136 | #
137 | # The authentication key is a 56 bit DES key specified in hex as 0xnnnnnnnnnnnnnn. Alternatively
138 | # it can be a word and the first 7 characters are used as the key.
139 | #
140 | [XDMCPServer]
141 | enabled=false
142 | #port=177
143 | #listen-address=
144 | #key=
145 | #hostname=
146 |
147 | #
148 | # VNC Server configuration
149 | #
150 | # enabled = True if VNC connections should be allowed
151 | # command = Command to run Xvnc server with
152 | # port = TCP/IP port to listen for connections on
153 | # listen-address = Host/address to listen for VNC connections (use all addresses if not present)
154 | # width = Width of display to use
155 | # height = Height of display to use
156 | # depth = Color depth of display to use
157 | #
158 | [VNCServer]
159 | enabled=false
160 | #command=Xvnc
161 | #port=5900
162 | #listen-address=
163 | #width=1024
164 | #height=768
165 | #depth=8
166 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/locale.gen:
--------------------------------------------------------------------------------
1 | en_US.UTF-8 UTF-8
2 | fr_FR.UTF-8 UTF-8
3 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/locale.nopurge:
--------------------------------------------------------------------------------
1 | ####################################################
2 | # This is the configuration file for localepurge(8).
3 | ####################################################
4 |
5 | ####################################################
6 | # Uncommenting this string enables the use of dpkg's
7 | # --path-exclude feature. In this mode, localepurge
8 | # will configure dpkg to exclude the desired locales
9 | # at unpack time.
10 | #
11 | # If enabled, the following 3 options will be
12 | # disabled:
13 | #
14 | # QUICKNDIRTYCALC
15 | # SHOWFREEDSPACE
16 | # VERBOSE
17 | #
18 | # And the following option will be enabled and cannot
19 | # be disabled (unless USE_DPKG is disabled):
20 | #
21 | # DONTBOTHERNEWLOCALE
22 | #
23 |
24 | USE_DPKG
25 | ####################################################
26 |
27 | ####################################################
28 | # Uncommenting this string enables removal of localized
29 | # man pages based on the configuration information for
30 | # locale files defined below:
31 |
32 | MANDELETE
33 |
34 | ####################################################
35 | # Uncommenting this string causes localepurge to simply delete
36 | # locales which have newly appeared on the system without
37 | # bothering you about it:
38 |
39 | DONTBOTHERNEWLOCALE
40 |
41 | ####################################################
42 | # Uncommenting this string enables display of freed disk
43 | # space if localepurge has purged any superfluous data:
44 |
45 | SHOWFREEDSPACE
46 |
47 | #####################################################
48 | # Commenting out this string enables faster but less
49 | # accurate calculation of freed disk space:
50 |
51 | #QUICKNDIRTYCALC
52 |
53 | #####################################################
54 | # Commenting out this string disables verbose output:
55 |
56 | #VERBOSE
57 |
58 | #####################################################
59 | # Following locales won't be deleted from this system
60 | # after package installations done with apt-get(8):
61 |
62 | en
63 | en_US
64 | en_US.UTF-8
65 | fr
66 | fr_FR
67 | fr_FR.UTF-8
68 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/modprobe.d/blacklist-pcspkr.conf:
--------------------------------------------------------------------------------
1 | blacklist pcspkr
2 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/plymouth/plymouthd.conf:
--------------------------------------------------------------------------------
1 | # Administrator customizations go in this file
2 | [Daemon]
3 | Theme=emerald
4 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/polkit-1/rules.d/85-suspend.rules:
--------------------------------------------------------------------------------
1 | polkit.addRule(function(action, subject) {
2 | if (action.id == "org.freedesktop.login1.suspend" &&
3 | subject.isInGroup("users")) {
4 | return polkit.Result.YES;
5 | }
6 | });
7 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.audacity-data/Theme/ImageCache.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/nodiscc/debian-live-config/37e86f5d23919fc4d8f2baedf00978705fa391e4/config/includes.chroot/etc/skel/.audacity-data/Theme/ImageCache.png
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.audacity-data/audacity.cfg:
--------------------------------------------------------------------------------
1 | [GUI]
2 | ShowSplashScreen=1
3 | [Theme]
4 | LoadAtStart=1
5 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.bash_aliases:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 |
3 | #shortcuts
4 | alias d="colordiff" #pretty diffs
5 | alias n="nano" # nano text editor
6 | alias m="mousepad" # mousepad text editor
7 | alias o="xdg-open" # open file with associated program
8 | alias encrypt="gpg -c" # encrypt file with GPG
9 | alias decrypt="gpg -d" # decrypt GPG encrypted file
10 | alias chx='chmod a+x' # set execute permission
11 | alias clipboard='xclip -selection c; notify-send --icon=gtk-paste "Copied to clipboard." 2>/dev/null' # send stdin to clipboard
12 | function f { find ./ -name "*$1*"; } # find files in the currect directory
13 | function psg { ps -fp $(pgrep -f "$@"); } # find running process matching a name
14 | alias gss='mgitstatus --flatten --no-ok --depth=1 ~/GIT' # show uncommitted/untracked/unpushed changes in Git repos under ~/GIT
15 | # alias rm="trash-put" # do not delete files with rm, put them to trash
16 | # alias frm="\rm" # add an alias for rm
17 | # alias mkdir='mkdir -pv' # create directories and their parents by default
18 |
19 | #ls and grep aliases
20 | if [ -x /usr/bin/dircolors ]; then
21 | test -r ~/.dircolors && eval "$(dircolors -b ~/.dircolors)" || eval "$(dircolors -b)"
22 | alias ls='ls -F --color=auto'
23 | alias ll='ls -lhF --color=auto'
24 | alias ls='ls -F --color=auto'
25 | alias grep='grep --color=auto'
26 | alias fgrep='fgrep --color=auto'
27 | alias egrep='egrep --color=auto'
28 | fi
29 |
30 | # Aliases for going up multiple directories
31 | # alias .1='cd ../'
32 | # alias .2='cd ../../'
33 | # alias .3='cd ../../../'
34 | # alias .4='cd ../../../../'
35 | # alias .5='cd ../../../../../'
36 |
37 | #load autojump
38 | if [ -f /usr/share/autojump/autojump.sh ]; then . /usr/share/autojump/autojump.sh; fi
39 |
40 | #use a colored prompt
41 | force_color_prompt=yes
42 |
43 | # Prevent ">" from overwriting existing files, use ">|" instead
44 | set -o noclobber
45 |
46 | # Append commands to history file instead of overwriting it
47 | shopt -s histappend
48 |
49 | # Don't put duplicate lines in the history and do not add lines that start with a space
50 | export HISTCONTROL=erasedups:ignoredups:ignorespace
51 |
52 | # History length and file size
53 | #HISTSIZE=1000
54 | #HISTFILESIZE=2000
55 |
56 | # Use windows-style (cycling) Tab-completion (default disabled)
57 | #bind '"\t":menu-complete'
58 |
59 | # Automatically correct typos in directories names
60 | #shopt -s cdspell
61 |
62 | # Check recursively for subdirectories when using cd
63 | #export CDPATH=.:~
64 |
65 | # Automatically cd to a directory when you enter it's name on its own
66 | #shopt -s autocd
67 |
68 | # Check the window size after each command and, if necessary, update the values of LINES and COLUMNS
69 | #shopt -s checkwinsize
70 |
71 | # Ignore case on auto-completion
72 | #bind "set completion-ignore-case on"; fi
73 | #bind "set show-all-if-ambiguous On"; fi
74 |
75 | # show a ✔ or ✕ symbol before the prompt depending on return code of previous command
76 | # $(__exit_code_block) must be added to your $PS1
77 | #function __exit_code_block() {
78 | # if [[ "$?" == 0 ]]; then echo -e "✔ ";
79 | # else echo -e "✕ "; fi
80 | #}
81 |
82 | ####### Colored manpages ##########
83 | export LESS_TERMCAP_mb=$'\E[01;31m' # begin blinking
84 | export LESS_TERMCAP_md=$'\E[01;38;5;74m' # begin bold
85 | export LESS_TERMCAP_me=$'\E[0m' # end mode
86 | export LESS_TERMCAP_se=$'\E[0m' # end standout-mode
87 | export LESS_TERMCAP_so=$'\E[36;7;246m' # begin standout-mode - info box
88 | export LESS_TERMCAP_ue=$'\E[0m' # end underline
89 | export LESS_TERMCAP_us=$'\E[04;38;5;146m' # begin underline
90 |
91 | # Syntax colors in less (possibly insecure, disabled)
92 | # if [ -f /usr/share/source-highlight/src-hilite-lesspipe.sh ]
93 | # then
94 | # export LESSOPEN="| /usr/share/source-highlight/src-hilite-lesspipe.sh %s"
95 | # export LESS=' -R '
96 | # fi
97 |
98 |
99 | #git prompt configuration
100 | PS1='${debian_chroot:+($debian_chroot)}\[\033[01;32m\]\u@\h\[\033[00m\]:\[\033[01;34m\]\w $(__git_ps1 "(%s)")\[\033[00m\]\$ '
101 | GIT_PS1_SHOWDIRTYSTATE=1
102 | GIT_PS1_SHOWSTASHSTATE=1
103 | GIT_PS1_SHOWUNTRACKEDFILES=1
104 | GIT_PS1_SHOWUPSTREAM="auto"
105 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/Thunar/uca.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 | utilities-terminal
5 | Open terminal here
6 | 1376925988838423-2
7 | exo-open --working-directory %f --launch TerminalEmulator
8 | Open a terminal emulator window
9 | *
10 |
11 |
12 |
13 |
14 | deja-dup
15 | Restore files...
16 | 1623864079910491-1
17 | deja-dup --restore %F
18 | Restore files from backups
19 | *
20 |
21 |
22 |
23 |
24 |
25 |
26 |
27 |
28 |
29 | disk-usage-analyzer
30 | Analyze disk usage
31 | 1630524112313436-1
32 | baobab %f
33 | Analyze disk usage by subdirectory under this directory
34 | *
35 |
36 |
37 |
38 |
39 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/Trolltech.conf:
--------------------------------------------------------------------------------
1 | [Qt]
2 | font="Roboto,10,-1,5,50,0,0,0,0,0"
3 | style=GTK+
4 | GUIEffects=none
5 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/alarm-clock-applet.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Name[ar]=ساعة منبهة
3 | Name[ast]=Despertador
4 | Name[be]=Будзільнік
5 | Name[bg]=Будилник
6 | Name[ca]=Despertador
7 | Name[cs]=Budík
8 | Name[da]=Vækkeur
9 | Name[de]=Wecker
10 | Name[el]=Ξυπνητήρι
11 | Name[es]=Reloj despertador
12 | Name[et]=Äratuskell
13 | Name[fi]=Herätyskello
14 | Name[fo]=Vekjari
15 | Name[fr]=Réveil
16 | Name[gl]=Reloxo de alarma
17 | Name[he]=שעון מעורר
18 | Name[hi]=अलार्म घड़ी
19 | Name[hu]=Ébresztőóra
20 | Name[id]=Jam Alarm
21 | Name[ja]=アラーム時計
22 | Name[ka]=მაღვიძარა
23 | Name[ms]=Jam Penggera
24 | Name[nb]=Alarmklokke
25 | Name[nl]=Alarmklok
26 | Name[nn]=Varslingsur
27 | Name[pl]=Budzik
28 | Name[pt_BR]=Alarme
29 | Name[ru]=Будильник
30 | Name[si]=සංඳාකිරීමේ ඔරලෝසුව
31 | Name[sv]=Väckarklocka
32 | Name[tr]=Çalar Saat
33 | Name[uk]=Будильник
34 | Name[zh_CN]=闹钟
35 | Name[zh_TW]=Alarm Clock
36 | Name=Alarm Clock
37 | Comment[ar]=استيقظ في الصباح
38 | Comment[ast]=Despertase pola mañana
39 | Comment[be]=Абудзіць мяне ранкам
40 | Comment[bg]=Събудете се сутринта
41 | Comment[ca]=Desperti's al matí
42 | Comment[cs]=Ranní buzení
43 | Comment[da]=Vågn om morgenen
44 | Comment[de]=Morgens aufwecken
45 | Comment[el]=Ξυπνήστε το πρωί
46 | Comment[es]=Despiértese por la mañana
47 | Comment[et]=Ärka ülesse hommikul
48 | Comment[fi]=Herää jo!
49 | Comment[fo]=Vakna á morgni
50 | Comment[fr]=Se reveiller le matin
51 | Comment[gl]=Espertarse pola mañan
52 | Comment[he]=להתעורר בבוקר
53 | Comment[hi]=सुबह में जग जाएँ
54 | Comment[hu]=Reggeli ébresztő
55 | Comment[id]=Bangun di pagi hari
56 | Comment[ja]=朝起きる
57 | Comment[ka]=დილით გაღვიძება
58 | Comment[la]=Mane excita
59 | Comment[ms]=Bangun pada waktu pagi
60 | Comment[nb]=Våkne opp om morgenen
61 | Comment[nl]=Wakker worden
62 | Comment[nn]=Vakne om morgonen
63 | Comment[pl]=Obudź się rano
64 | Comment[pt_BR]=Acordar de manhã
65 | Comment[pt]=Despertar de manhã
66 | Comment[ru]=Вставайте по утрам
67 | Comment[si]=උදෑසන පිබිදීම
68 | Comment[sv]=Vakna på morgonen
69 | Comment[tr]=Sabah uyandır
70 | Comment[uk]=Прокидайтесь вчасно
71 | Comment[zh_CN]=早晨唤醒
72 | Comment[zh_TW]=早上醒來
73 | Comment=Wake up in the morning
74 | Icon=alarm-clock
75 | Exec=alarm-clock-applet --hidden
76 | Terminal=false
77 | Type=Application
78 | Categories=GNOME;GTK;Utility;
79 | X-Ubuntu-Gettext-Domain=alarm-clock
80 | Hidden=True
81 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/blueman.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Hidden=true
3 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/gnome-keyring-gpg.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Type=Application
3 | Name=GPG Password Agent
4 | Name[af]=GPG-wagwoordagent
5 | Name[ar]=عميل كلمة السر GPG
6 | Name[as]=GPG পাছৱাৰ্ড সহায়ক
7 | Name[ast]=Axente de contraseñes GPG
8 | Name[be]=GPG-агент пароляў
9 | Name[bg]=Агент за пароли на GPG
10 | Name[bn]=GPG পাসওয়ার্ড এজেন্ট
11 | Name[ca]=Agent de contrasenyes GPG
12 | Name[ca@valencia]=Agent de contrasenyes GPG
13 | Name[cs]=Agent hesel GPG
14 | Name[da]=GPG-adgangskodeagent
15 | Name[de]=GPG-Passwort-Agent
16 | Name[el]=Πρόγραμμα κωδικού GPG
17 | Name[en_GB]=GPG Password Agent
18 | Name[es]=Agente de contraseñas GPG
19 | Name[et]=GPG-võtmete agent
20 | Name[eu]=GPG pasahitzaren agentea
21 | Name[fa]=مامور گذرواژه GPG
22 | Name[fi]=GPG-salasanojen agentti
23 | Name[fr]=Agent de mot de passe GPG
24 | Name[gl]=Axente de contrasinais GPG
25 | Name[gu]=GPG પાસવર્જ ઍજન્ટ
26 | Name[he]=סוכן ססמאות ה־PGP
27 | Name[hu]=GPG jelszóügynök
28 | Name[id]=Agen Sandi GPG
29 | Name[it]=Agente password GPG
30 | Name[ja]=GPG パスワードエージェント
31 | Name[km]=ភ្នាក់ងារពាក្យសម្ងាត់របស់ GPG
32 | Name[ko]=GPG 암호 에이전트
33 | Name[lt]=GPG slaptažodžių agentas
34 | Name[lv]=GPG paroles aģents
35 | Name[mk]=Агент за лозинки за GPG
36 | Name[nb]=GPG passordagent
37 | Name[nl]=GPG-wachtwoordagent
38 | Name[nn]=Passordagent for GPG
39 | Name[pa]=GPG ਪਾਸਵਰਡ ਏਜੰਟ
40 | Name[pl]=Agent hasła GPG
41 | Name[pt]=Agente de Senha GPG
42 | Name[pt_BR]=Agente de senha GPG
43 | Name[ro]=Agent parole GPG
44 | Name[ru]=Агент пароля GPG
45 | Name[sl]=GPG agent gesel
46 | Name[sr]=Агент за ГПГ лозинке
47 | Name[sr@latin]=Agent za GPG lozinke
48 | Name[sv]=GPG-lösenordsagent
49 | Name[ta]=ஜிபிஜி கடவுச்சொல்லின் பலம்
50 | Name[te]=GPG సంకేతపదం వాహకం
51 | Name[th]=เอเจนต์รหัสผ่าน GPG
52 | Name[tr]=GPG Parola Aracı
53 | Name[ug]=GPG ئىم ياردەمچىسى
54 | Name[uk]=Агента паролів GPG
55 | Name[vi]=Agent cho mật khẩu GPG
56 | Name[zh_CN]=GPG 密码代理
57 | Name[zh_HK]=GPG 密碼代理程式
58 | Name[zh_TW]=GPG 密碼代理程式
59 | Comment=GNOME Keyring: GPG Agent
60 | Comment[af]=GNOME-sleutelring: GPG-agent
61 | Comment[ar]=حلقة مفاتيح جنوم: عميل GPG
62 | Comment[as]=GNOME Keyring: GPG সহায়ক
63 | Comment[ast]=Aniellu de claves de GNOME: Axente GPG
64 | Comment[be]=Вязкі ключоў GNOME: GPG-агент
65 | Comment[bg]=Ключодържател на GNOME: агент на GPG
66 | Comment[bn]=GNOME কীরিং: GPG এজেন্ট
67 | Comment[ca]=Anell de claus del GNOME: agent GPG
68 | Comment[ca@valencia]=Anell de claus del GNOME: agent GPG
69 | Comment[cs]=Klíčenka GNOME: Agent GPG
70 | Comment[da]=GNOME-nøglering: GPG-agent
71 | Comment[de]=GNOME-Schlüsselbunddienst: GPG-Agent
72 | Comment[el]=Κλειδοθήκη GNOME: Πράκτορας (agent) GPG
73 | Comment[en_GB]=GNOME Keyring: GPG Agent
74 | Comment[es]=Depósito de claves de GNOME: agente GPG
75 | Comment[et]=GNOME võtmerõngas: GPG-agent
76 | Comment[eu]=GNOMEren gako-sorta: GPG agentea
77 | Comment[fa]=دستهکلید گنوم: مامور GPG
78 | Comment[fi]=Gnomen avainnippu: GPG-agentti
79 | Comment[fr]=Trousseau de clés GNOME : agent GPG
80 | Comment[gl]=Anel de chaves de GNOME: axente GPG
81 | Comment[gu]=GNOME કીરીંગ: GPG ઍજન્ટ
82 | Comment[he]=קבוצת מפתחות GNOME: סוכן GPG
83 | Comment[hu]=GNOME kulcstartó: GPG-ügynök
84 | Comment[id]=Ring Kunci GNOME: Agen GPG
85 | Comment[it]=Portachiavi di GNOME: agente GPG
86 | Comment[ja]=GNOME キーリング: GPG エージェント
87 | Comment[km]=GNOME Keyring ៖ ភ្នាក់ងារ GPG
88 | Comment[ko]=그놈 키 모음: GPG 에이전트
89 | Comment[lt]=GNOME raktinė: GPG agentas
90 | Comment[lv]=GNOME Keyring: GPG aģents
91 | Comment[mk]=Приврзок за GNOME: GPG агент
92 | Comment[nb]=GNOME nøkkelring: GPG-agent
93 | Comment[nl]=Gnome-sleutelbos: GPG-agent
94 | Comment[nn]=GNOME Nøkkelring: GPG-agent
95 | Comment[pa]=ਗਨੋਮ ਕੀਰਿੰਗ: GPG ਏਜੰਟ
96 | Comment[pl]=Baza kluczy dla środowiska GNOME: agent GPG
97 | Comment[pt]=GNOME Keyring: Agente GPG
98 | Comment[pt_BR]=Chaveiro do GNOME: Agente GPG
99 | Comment[ro]=Inelul de chei GNOME: Agent GPG
100 | Comment[ru]=Связка ключей GNOME: GPG-агент
101 | Comment[sl]=GNOME zbirka ključev: GPG agent
102 | Comment[sr]=Гномови привесци: ГПГ агент
103 | Comment[sr@latin]=Gnomovi privesci: GPG agent
104 | Comment[sv]=GNOME-nyckelring: GPG-agent
105 | Comment[ta]=GNOME கீரிங்: ஜிபிஜி முகவர்
106 | Comment[te]=GNOME కీరింగ్: GPG వాహకం
107 | Comment[th]=พวงกุญแจของ GNOME: เอเจนต์ GPG
108 | Comment[tr]=GNOME Anahtarlığı: GPG Aracı
109 | Comment[ug]=NOME ئاچقۇچ ھالقىسى:GPG ياردەمچىسى
110 | Comment[uk]=Служба в'язки ключів GNOME: агент GPG
111 | Comment[vi]=Vòng Khoá GNOME: GPG Agent
112 | Comment[zh_CN]=GNOME 密钥环:GPG 代理
113 | Comment[zh_HK]=GNOME 密碼匙圈:GPG 代理程式
114 | Comment[zh_TW]=GNOME 鑰匙圈:GPG 代理程式
115 | Exec=/usr/bin/gnome-keyring-daemon --start --components=gpg
116 | OnlyShowIn=GNOME;Unity;
117 | X-GNOME-Autostart-Phase=Initialization
118 | X-GNOME-AutoRestart=false
119 | X-GNOME-Autostart-Notify=true
120 | X-GNOME-Bugzilla-Bugzilla=GNOME
121 | X-GNOME-Bugzilla-Product=gnome-keyring
122 | X-GNOME-Bugzilla-Component=general
123 | X-GNOME-Bugzilla-Version=3.4.1
124 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/gnome-keyring-pkcs11.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Type=Application
3 | Name=Certificate and Key Storage
4 | Name[af]=Sertifikaat- en sleutelberging
5 | Name[ar]=مخزن الشهادات والمفاتيح
6 | Name[as]=প্ৰমাণপত্ৰ আৰু চাবি সংৰক্ষণ
7 | Name[ast]=Certificaos y almacenamientu de claves
8 | Name[be]=Сховішча сертыфікатаў і ключоў
9 | Name[bg]=Съхранение на сертификати и ключове
10 | Name[bn]=সার্টিফিকেট এবং কী স্টোরেজ
11 | Name[ca]=Magatzem de certificats i de claus
12 | Name[ca@valencia]=Magatzem de certificats i de claus
13 | Name[cs]=Odemknout certifikáty a umístění klíčů
14 | Name[da]=Certifikat- og nøglelager
15 | Name[de]=Zertifikat-/Schlüsselverwahrung
16 | Name[el]=Αποθήκη πιστοποιητικών και κλειδιών
17 | Name[en_GB]=Certificate and Key Storage
18 | Name[eo]=Memorejo de atestiloj kaj ŝlosiloj
19 | Name[es]=Certificados y almacenamiento de claves
20 | Name[et]=Sertifikaadi- ja võtmehoidla
21 | Name[eu]=Ziurtagirien/gakoen biltegia
22 | Name[fa]=مخزن گواهینامه و کلید
23 | Name[fi]=Varmenne- ja avainsäilö
24 | Name[fr]=Stockage de certificats et de clés
25 | Name[gl]=Almacenamento de chave ou certificado
26 | Name[gu]=પ્રમાણપત્ર અને કી સંગ્રહ
27 | Name[he]=אחסון תעודה ומפתח
28 | Name[hu]=Tanúsítvány- és kulcstároló
29 | Name[id]=Penyimpanan Kunci dan Sertifikat
30 | Name[it]=Archivio certificati e chiavi
31 | Name[ja]=証明書および鍵を格納するストレージ
32 | Name[km]=វិញ្ញាបនបត្រ និងការផ្ទុកសោ
33 | Name[ko]=인증서 및 키 저장소
34 | Name[lt]=Liudijimų ir raktų saugykla
35 | Name[lv]=Sertifikātu un atslēgu glabātava
36 | Name[mk]=Склад на клучеви и сертификати
37 | Name[ms]=Sijil dan Penyimpanan Kekunci
38 | Name[nb]=Lager for sertifikat/nøkkel
39 | Name[nl]=Certificaat- en sleutelopslag
40 | Name[nn]=Serifikat- og nøkkellager
41 | Name[pa]=ਸਰਟੀਫਿਕੇਟ ਅਤੇ ਕੁੰਜੀ ਸਟੋਰੇਜ਼
42 | Name[pl]=Przechowalnia certyfikatów i kluczy
43 | Name[pt]=Armazenamento de Chaves e Certificados
44 | Name[pt_BR]=Certificados e armazenamento de chaves
45 | Name[ro]=Mediu de stocare pentru certificate și chei
46 | Name[ru]=Хранилище сертификатов и ключей
47 | Name[sk]=Úložisko certifikátov a kľúčov
48 | Name[sl]=Hranjenje potrdil in ključev
49 | Name[sr]=Складиште сертификата и кључева
50 | Name[sr@latin]=Skladište sertifikata i ključeva
51 | Name[sv]=Certifikat och nyckellagring
52 | Name[ta]=சான்றிதழ்/விசை சேமிப்பகம்
53 | Name[te]=ధృవీకరణపత్రం మరియు కీ నిల్వ
54 | Name[th]=แหล่งใบรับรองและกุญแจ
55 | Name[tr]=Sertifika ve Anahtar Deposu
56 | Name[ug]=گۇۋاھنامە ۋە شىفىرلىق ئاچقۇچ ئامبىرى
57 | Name[uk]=Сертифікат та сховище ключів
58 | Name[vi]=Lưu trữ Chứng nhận và Khoá
59 | Name[zh_CN]=证书和密钥存储
60 | Name[zh_HK]=證書與密碼匙儲存區
61 | Name[zh_TW]=憑證與金鑰儲存區
62 | Comment=GNOME Keyring: PKCS#11 Component
63 | Comment[af]=GNOME-sleutelring: PKCS#11-komponent
64 | Comment[ar]=حلقة مفاتيح جنوم: مكون PKCS#11
65 | Comment[as]=GNOME Keyring: PKCS#11 উপাদান
66 | Comment[ast]=Depósitu de claves de GNOME: Componente PKCS#11
67 | Comment[be]=Вязкі ключоў GNOME: кампанент PKCS#11
68 | Comment[bg]=Ключодържател на GNOME: компонент за PKCS#11
69 | Comment[bn]=GNOME কী রিং: PKCS#11 কম্পোনেন্ট
70 | Comment[ca]=Anell de claus del GNOME: component PKCS#11
71 | Comment[ca@valencia]=Anell de claus del GNOME: component PKCS#11
72 | Comment[cs]=Klíčenka GNOME: komponenta PKCS#11
73 | Comment[da]=GNOME-nøgleringsdæmon: PKCS#11-komponent
74 | Comment[de]=GNOME-Schlüsselbunddienst: PKCS#11-Komponente
75 | Comment[el]=Κλειδοθήκη GNOME: Συνιστώσα PKCS#11
76 | Comment[en_GB]=GNOME Keyring: PKCS#11 Component
77 | Comment[es]=Depósito de claves de GNOME: Componente PKCS#11
78 | Comment[et]=GNOME võtmerõngas: PKCS#11 komponent
79 | Comment[eu]=GNOMEren gako-sorta: PKCS#11 osagaia
80 | Comment[fa]=دستهکلید گنوم: عناصر PKCS#11
81 | Comment[fi]=Gnomen avainnippu: PKCS#11-komponentti
82 | Comment[fr]=Trousseau de clés GNOME : composant PKCS#11
83 | Comment[gl]=GNOME Keyring: compoñente PKCS#11
84 | Comment[gu]=GNOME કીરીંગ: PKCS#11 ઘટક
85 | Comment[he]=קבוצת מפתחות של GNOME:רכיב PKCS#11
86 | Comment[hu]=GNOME kulcstartó – PKCS#11 összetevő
87 | Comment[id]=GNOME Keyring: Komponen PKCS#11
88 | Comment[it]=Portachiavi di GNOME: componente PKCS#11
89 | Comment[ja]=GNOME キーリング: PKCS#11 コンポーネント
90 | Comment[km]=GNOME Keyring ៖ សមាសភាគ PKCS#11
91 | Comment[ko]=그놈 키 모음: PKCS#11 컴포넌트
92 | Comment[lt]=GNOME raktinė: PKCS#11 komponentas
93 | Comment[lv]=GNOME Keyring: PKCS#11 komponente
94 | Comment[mk]=Приврзок на GNOME: PKCS#11 компонента
95 | Comment[ms]=GNOME Keyring: Komponen PKCS#11
96 | Comment[nb]=GNOME nøkkelring: PKCS#11-komponent
97 | Comment[nl]=Sleutelbos-service: PKCS#11-component
98 | Comment[nn]=GNOME Nøkkelring: PKCS#11-komponent
99 | Comment[pa]=ਗਨੋਮ ਕੀਰਿੰਗ: PKCS#11 ਭਾਗ
100 | Comment[pl]=Baza kluczy dla środowiska GNOME: składnik PKCS#11
101 | Comment[pt]=GNOME Keyring: Componente PKCS#11
102 | Comment[pt_BR]=Chaveiro do GNOME: Componente PKCS#11
103 | Comment[ro]=Inelul de chei GNOME: Componenta PKCS#11
104 | Comment[ru]=Связка ключей GNOME: компонент PKCS#11
105 | Comment[sl]=GNOME zbirka ključev: PKCS#11 enota
106 | Comment[sr]=Гномови привесци: ПКЦС#11 компонента
107 | Comment[sr@latin]=Gnomovi privesci: PKCS#11 komponenta
108 | Comment[sv]=GNOME-nyckelring: PKCS#11-komponent
109 | Comment[ta]=GNOME கீரிங்: PKCS#11 கூறு
110 | Comment[te]=GNOME కీరింగ్: PKCS#11 అంశం
111 | Comment[th]=พวงกุญแจของ GNOME: องค์ประกอบ PKCS#11
112 | Comment[tr]=GNOME Anahtarlığı: PKCS#11 Bileşeni
113 | Comment[ug]=GNOME ئاچقۇچ ھالقىسى:PKCS#11 دېتالى
114 | Comment[uk]=Служба в'язки ключів GNOME: компонент PKCS#11
115 | Comment[vi]=Vòng Khoá GNOME: thành phần PKCS#11
116 | Comment[zh_CN]=GNOME 密钥环:PKCS#11 组件
117 | Comment[zh_HK]=GNOME 密碼匙圈:PKCS#11 元件
118 | Comment[zh_TW]=GNOME 鑰匙圈:PKCS#11 元件
119 | Exec=/usr/bin/gnome-keyring-daemon --start --components=pkcs11
120 | OnlyShowIn=GNOME;Unity;
121 | X-GNOME-Autostart-Phase=Initialization
122 | X-GNOME-AutoRestart=false
123 | X-GNOME-Autostart-Notify=true
124 | X-GNOME-Bugzilla-Bugzilla=GNOME
125 | X-GNOME-Bugzilla-Product=gnome-keyring
126 | X-GNOME-Bugzilla-Component=general
127 | X-GNOME-Bugzilla-Version=3.4.1
128 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/gnome-keyring-secrets.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Type=Application
3 | Name=Secret Storage Service
4 | Name[af]=Geheimbergingsdiens
5 | Name[ar]=خدمة حفظ سرية
6 | Name[as]=গুপ্ত সংৰক্ষণ সেৱা
7 | Name[ast]=Serviciu d'almacenamientu de secretos
8 | Name[be]=Служба сховішча для сакрэтаў
9 | Name[bg]=Услуга за шифриран носител
10 | Name[bn]=গোপন সংরক্ষণ সম্পর্কিত সার্ভিস
11 | Name[ca]=Servei d'emmagatzematge de secrets
12 | Name[ca@valencia]=Servei d'emmagatzematge de secrets
13 | Name[cs]=Služba utajení dat
14 | Name[da]=Secret Storage Service
15 | Name[de]=Sicherheitsdienst
16 | Name[el]=Υπηρεσία κρυφής αποθήκευσης
17 | Name[en_GB]=Secret Storage Service
18 | Name[eo]=Servo pri sekreta memorejo
19 | Name[es]=Servicio de almacenamiento de secretos
20 | Name[et]=Saladuste hoidmise teenus
21 | Name[eu]=Ezkutuko biltegiaren zerbitzua
22 | Name[fa]=سرویس مخزن محرمانه
23 | Name[fi]=Salaisuuksien säilöntäpalvelu
24 | Name[fr]=Service de stockage secret
25 | Name[gl]=Servizo de almacenamento segredo
26 | Name[gu]=ખાનગી સંગ્રહ સેવા
27 | Name[he]=שרות אחסון חשאי
28 | Name[hu]=Titoktároló szolgáltatás
29 | Name[id]=Layanan Penyimpanan Rahasia
30 | Name[it]=Servizio archivio segreto
31 | Name[ja]=シークレットストレージサービス
32 | Name[km]=សេវាផ្ទុកសម្ងាត់
33 | Name[ko]=비밀 저장고 서비스
34 | Name[lt]=Slaptoji saugojimo tarnyba
35 | Name[lv]=Slepenās glabātavas serviss
36 | Name[mk]=Сервис за склад на тајни
37 | Name[ms]=Servis Rahsia Penyimpanan
38 | Name[nb]=Lagringstjeneste for hemmeligheter
39 | Name[nl]=Secret Storage Service
40 | Name[nn]=Hemmeleg lagerteneste
41 | Name[pa]=ਗੁਪਤ ਸਟੋਰੇਜ਼ ਸਰਵਿਸ
42 | Name[pl]=Usługa przechowywania haseł
43 | Name[pt]=Serviço de Armazenamento Secreto
44 | Name[pt_BR]=Serviço de armazenamento secreto
45 | Name[ro]=Serviciul secret de stocare
46 | Name[ru]=Служба безопасного хранения
47 | Name[sl]=Shranjevanje skritih storitev
48 | Name[sr]=Сервис са тајно складиштење
49 | Name[sr@latin]=Servis sa tajno skladištenje
50 | Name[sv]=Lagringstjänst för hemligheter
51 | Name[ta]= ரகசிய சேமிப்பு சேவை
52 | Name[te]=రహస్య నిల్వ సేవ
53 | Name[th]=บริการเก็บข้อมูลลับ
54 | Name[tr]=Gizli Depolama Hizmeti
55 | Name[ug]=مەخپىيەتلىكنى ساقلاش مۇلازىمېتى
56 | Name[uk]=Служба шифрування дисків
57 | Name[vi]=Dịch vụ lưu trữ mật
58 | Name[zh_CN]=保密存储服务
59 | Name[zh_HK]=保密儲存區服務
60 | Name[zh_TW]=保密儲存區服務
61 | Comment=GNOME Keyring: Secret Service
62 | Comment[af]=GNOME-sleutelring: geheimdiens
63 | Comment[ar]=حلقة مفاتيح جنوم: خدمة سرية
64 | Comment[as]=GNOME Keyring: গুপ্ত সেৱা
65 | Comment[ast]=Depósitu de claves de GNOME: Serviciu de secretos
66 | Comment[be]=Вязкі ключоў GNOME: служба сакрэтаў
67 | Comment[bg]=Ключодържател на GNOME: услуга за тайни
68 | Comment[bn]=GNOME কী রিং: গোপন সার্ভিস
69 | Comment[ca]=Anell de claus del GNOME: servei de secrets
70 | Comment[ca@valencia]=Anell de claus del GNOME: servei de secrets
71 | Comment[cs]=Klíčenka GNOME: Služba utajení dat
72 | Comment[da]=GNOME-nøglering: Secret Service
73 | Comment[de]=GNOME-Schlüsselbunddienst: Sicherheitsdienst
74 | Comment[el]=Κλειδοθήκη GNOME: Κρυφή υπηρεσία
75 | Comment[en_GB]=GNOME Keyring: Secret Service
76 | Comment[es]=Depósito de claves de GNOME: Servicio de secretos
77 | Comment[et]=GNOME võtmerõngas: saladuste teenus
78 | Comment[eu]=GNOMEren gako-sorta: ezkutuko zerbitzua
79 | Comment[fa]=دستهکلید گنوم: سرویس محرمانه
80 | Comment[fi]=Gnomen avainnippu: Salainen palvelu
81 | Comment[fr]=Trousseau de clés GNOME : service secret
82 | Comment[gl]=GNOME Keyring: servizo segredo
83 | Comment[gu]=GNOME કીરીંગ: ખાનગી સેવા
84 | Comment[he]=קבוצת מפתחות של GNOME: שירות חשאי
85 | Comment[hu]=GNOME kulcstartó – titokszolgáltatás
86 | Comment[id]=GNOME Keyring: Layanan Rahasia
87 | Comment[it]=Portachiavi di GNOME: servizio segreto
88 | Comment[ja]=GNOME キーリング: シークレットサービス
89 | Comment[km]=GNOME Keyring ៖ សេវាសម្ងាត់
90 | Comment[ko]=그놈 키 모음: 비밀 서비스
91 | Comment[lt]=GNOME raktinė: slaptoji tarnyba
92 | Comment[lv]=GNOME Keyring: slepenais serviss
93 | Comment[mk]=Приврзок на GNOME: таен сервис
94 | Comment[ms]=GNOME Keyring: Servis Rahsia
95 | Comment[nb]=GNOME nøkkelring: Hemmelige tjenester
96 | Comment[nl]=Sleutelbos-service: Secret Service
97 | Comment[nn]=GNOME Nøkkelring: Hemmeleg teneste
98 | Comment[pa]=ਗਨੋਮ ਕੀਰਿੰਗ ਡੈਮਨ: ਗੁਪਤ ਸਰਵਿਸ
99 | Comment[pl]=Baza kluczy dla środowiska GNOME: usługa haseł
100 | Comment[pt]=GNOME Keyring: Serviço Secreto
101 | Comment[pt_BR]=Chaveiro do GNOME: Serviço secreto
102 | Comment[ro]=Inelul de chei GNOME: Serviciul secret
103 | Comment[ru]=Связка ключей GNOME: служба безопасности
104 | Comment[sl]=GNOME zbirka ključev: skrite storitve
105 | Comment[sr]=Гномови привесци: сервис за тајност
106 | Comment[sr@latin]=Gnomovi privesci: servis za tajnost
107 | Comment[sv]=GNOME-nyckelring: Hemlighetstjänst
108 | Comment[ta]=GNOME கீரிங்: ரகசிய சேவை
109 | Comment[te]=GNOME కీరింగ్: రహస్య సేవ
110 | Comment[th]=พวงกุญแจของ GNOME: บริการเก็บข้อมูลลับ
111 | Comment[tr]=GNOME Anahtarlığı: Gizli Hizmet
112 | Comment[ug]=GNOME ئاچقۇچ ھالقىسى:مەخپىيەت مۇلازىمېتى
113 | Comment[uk]=Служба в'язки ключів GNOME: служба шифрування
114 | Comment[vi]=Vòng Khoá GNOME: dịch vụ mật
115 | Comment[zh_CN]=GNOME 密钥环:保密服务
116 | Comment[zh_HK]=GNOME 密碼匙圈:保密服務
117 | Comment[zh_TW]=GNOME 鑰匙圈:保密服務
118 | Exec=/usr/bin/gnome-keyring-daemon --start --components=secrets
119 | OnlyShowIn=GNOME;Unity;
120 | X-GNOME-Autostart-Phase=Initialization
121 | X-GNOME-AutoRestart=false
122 | X-GNOME-Autostart-Notify=true
123 | X-GNOME-Bugzilla-Bugzilla=GNOME
124 | X-GNOME-Bugzilla-Product=gnome-keyring
125 | X-GNOME-Bugzilla-Component=general
126 | X-GNOME-Bugzilla-Version=3.4.1
127 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/gnome-keyring-ssh.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Type=Application
3 | Name=SSH Key Agent
4 | Name[af]=SSH-sleutelagent
5 | Name[ar]=عميل مفاتيح SSH
6 | Name[as]=SSH চাবি সহায়ক
7 | Name[ast]=Axente de claves SSH
8 | Name[be]=SSH-агент ключоў
9 | Name[bg]=Агентът на SSH за ключове
10 | Name[bn]=SSH কী এজেন্ট
11 | Name[ca]=Agent de claus SSH
12 | Name[ca@valencia]=Agent de claus SSH
13 | Name[cs]=Agent klíčů SSH
14 | Name[da]=SSH-nøgleagent
15 | Name[de]=SSH-Schlüsselagent
16 | Name[el]=Πράκτορας (agent) κλειδιού SSH
17 | Name[en_GB]=SSH Key Agent
18 | Name[es]=Agente de claves SSH
19 | Name[et]=SSH-võtmete agent
20 | Name[eu]=SSH gako-agentea
21 | Name[fa]=مامور کلید SSH
22 | Name[fi]=SSH-avainten agentti
23 | Name[fr]=Agent de clés SSH
24 | Name[gl]=Axente de chave SSH
25 | Name[gu]=SSH કી ઍજન્ટ
26 | Name[he]=סוכן מפתחות SSH
27 | Name[hu]=SSH-kulcs ügynök
28 | Name[id]=Agen Kunci SSH
29 | Name[it]=Agente chiavi SSH
30 | Name[ja]=SSH 鍵エージェント
31 | Name[km]=ភ្នាក់ងារសោ SSH
32 | Name[ko]=SSH 키 에이전트
33 | Name[lt]=SSH raktų tarnyba
34 | Name[lv]=SSH atslēgu aģents
35 | Name[mk]=Агент за SSH клучеви
36 | Name[ms]=Agen Kekunci SSH
37 | Name[nb]=SSH-nøkkelagent
38 | Name[nl]=SSH-sleutelagent
39 | Name[nn]=Nøkkelagent for SSH
40 | Name[pa]=SSH ਕੁੰਜੀ ਏਜੰਟ
41 | Name[pl]=Agent kluczy SSH
42 | Name[pt]=Agente de Chaves SSH
43 | Name[pt_BR]=Agente de chaves SSH
44 | Name[ro]=Agent pentru chei SSH
45 | Name[ru]=Агент ключей SSH
46 | Name[sl]=SSH Agent ključev
47 | Name[sr]=Агент за ССХ кључеве
48 | Name[sr@latin]=Agent za SSH ključeve
49 | Name[sv]=SSH-nyckelagent
50 | Name[ta]=SSH முகவர்
51 | Name[te]=SSH కీ వాహకము
52 | Name[th]=เอเจนต์กุญแจ SSH
53 | Name[tr]=SSH Anahtar Aracı
54 | Name[ug]=SSH ئاچقۇچ ياردەمچىسى
55 | Name[uk]=Агент ключів SSH
56 | Name[vi]=Tác nhân khoá SSH
57 | Name[zh_CN]=SSH 密钥代理
58 | Name[zh_HK]=SSH 密碼匙代理程式
59 | Name[zh_TW]=SSH 金鑰代理程式
60 | Comment=GNOME Keyring: SSH Agent
61 | Comment[af]=GNOME-sleutelring: SSH-agent
62 | Comment[ar]=حلقة مفاتيح جنوم: عميل SSH
63 | Comment[as]=GNOME Keyring: SSH সহায়ক
64 | Comment[ast]=Depósitu de claves de GNOME: axente SSH
65 | Comment[be]=Вязкі ключоў GNOME: SSH-агент
66 | Comment[bg]=Ключодържател на GNOME: агент на SSH
67 | Comment[bn]=GNOME কী রিং: SSH এজেন্ট
68 | Comment[ca]=Anell de claus del GNOME: agent SSH
69 | Comment[ca@valencia]=Anell de claus del GNOME: agent SSH
70 | Comment[cs]=Klíčenka GNOME: Agent SSH
71 | Comment[da]=GNOME-nøgleringsdæmon: SSH-agent
72 | Comment[de]=GNOME-Schlüsselbunddienst: SSH-Agent
73 | Comment[el]=Κλειδοθήκη GNOME: Πράκτορας (agent) SSH
74 | Comment[en_GB]=GNOME Keyring: SSH Agent
75 | Comment[es]=Depósito de claves de GNOME: agente SSH
76 | Comment[et]=GNOME võtmerõngas: SSH-agent
77 | Comment[eu]=GNOMEren gako-sorta: SSH agentea
78 | Comment[fa]=دستهکلید گنوم: مامور SSH
79 | Comment[fi]=Gnomen avainnippu: SSH-agentti
80 | Comment[fr]=Trousseau de clés GNOME : agent SSH
81 | Comment[gl]=GNOME Keyring: Axente SSH
82 | Comment[gu]=GNOME કીરીંગ: SSH ઍજન્ટ
83 | Comment[he]=קבוצת מפתחות של GNOME: סוכן SSH
84 | Comment[hu]=GNOME kulcstartó – SSH-ügynök
85 | Comment[id]=Ring Kunci GNOME: Agen SSH
86 | Comment[it]=Portachiavi di GNOME: agente SSH
87 | Comment[ja]=GNOME キーリング: SSH エージェント
88 | Comment[km]=GNOME Keyring ៖ ភ្នាក់ងារ SSH
89 | Comment[ko]=그놈 키 모음: SSH 에이전트
90 | Comment[lt]=GNOME raktinė: SSH tarnyba
91 | Comment[lv]=GNOME Keyring: SSH aģents
92 | Comment[mk]=Приврзок на GNOME: SSH агент
93 | Comment[ms]=GNOME Keyring: Agen SSH
94 | Comment[nb]=GNOME nøkkelring: SSH-agent
95 | Comment[nl]=Sleutelbos-service: SSH-agent
96 | Comment[nn]=GNOME Nøkkelring: SSH-agent
97 | Comment[pa]=ਗਨੋਮ ਕੀਰਿੰਗ: SSH ਏਜੰਟ
98 | Comment[pl]=Baza kluczy dla środowiska GNOME: agent SSH
99 | Comment[pt]=GNOME Keyring: Agente SSH
100 | Comment[pt_BR]=Chaveiro do GNOME: Agente SSH
101 | Comment[ro]=Inelul de chei GNOME: Agent SSH
102 | Comment[ru]=Связка ключей GNOME: SSH-агент
103 | Comment[sl]=GNOME zbirka ključev: SSH agent
104 | Comment[sr]=Гномови привесци: ССХ агент
105 | Comment[sr@latin]=Gnomovi privesci: SSH agent
106 | Comment[sv]=GNOME-nyckelring: SSH-agent
107 | Comment[ta]=GNOME கீரிங்: SSH முகவர்
108 | Comment[te]=GNOME కీరింగ్: SSH వాహకం
109 | Comment[th]=พวงกุญแจของ GNOME: เอเจนต์ SSH
110 | Comment[tr]=GNOME Anahtarlığı: SSH Aracı
111 | Comment[ug]=GNOME ئاچقۇچ ھالقىسى:SSH ياردەمچىسى
112 | Comment[uk]=Служба в'язки ключів GNOME: агент SSH
113 | Comment[vi]=Vòng Khoá GNOME: SSH Agent
114 | Comment[zh_CN]=GNOME 密钥环:SSH 代理
115 | Comment[zh_HK]=GNOME 密碼匙圈:SSH 代理程式
116 | Comment[zh_TW]=GNOME 鑰匙圈:SSH 代理程式
117 | Exec=/usr/bin/gnome-keyring-daemon --start --components=ssh
118 | OnlyShowIn=GNOME;Unity;
119 | X-GNOME-Autostart-Phase=Initialization
120 | X-GNOME-AutoRestart=false
121 | X-GNOME-Autostart-Notify=true
122 | X-GNOME-Bugzilla-Bugzilla=GNOME
123 | X-GNOME-Bugzilla-Product=gnome-keyring
124 | X-GNOME-Bugzilla-Component=general
125 | X-GNOME-Bugzilla-Version=3.4.1
126 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/liferea.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Type=Application
3 | Exec=liferea --mainwindow-state=iconified
4 | NotShowIn=GNOME
5 | Hidden=true
6 | Name[fr_FR]=Lecteur de Flux Liferea
7 | Name=Lecteur de Flux Liferea
8 | Comment[fr_FR]=Lecteur de nouvelles RSS
9 | Comment=Lecteur de nouvelles RSS
10 | Icon=liferea
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/nm-applet.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Name=Network
3 | Name[af]=Netwerk
4 | Name[an]=Rete
5 | Name[ar]=شبكة
6 | Name[as]=নেটৱাৰ্ক
7 | Name[ast]=Rede
8 | Name[be]=Сетка
9 | Name[bg]=Мрежа
10 | Name[ca]=Xarxa
11 | Name[ca@valencia]=Xarxa
12 | Name[crh]=Şebeke
13 | Name[cs]=Síť
14 | Name[da]=Netværk
15 | Name[de]=Netzwerk
16 | Name[el]=Δίκτυο
17 | Name[en_GB]=Network
18 | Name[eo]=Reto
19 | Name[es]=Red
20 | Name[et]=Võrk
21 | Name[eu]=Sarea
22 | Name[fa]=شبکه
23 | Name[fi]=Verkko
24 | Name[fr]=Réseau
25 | Name[gl]=Red
26 | Name[gu]=નેટવર્ક
27 | Name[he]=רשת
28 | Name[hi]=संजाल
29 | Name[hu]=Hálózat
30 | Name[id]=Jaringan
31 | Name[it]=Rete
32 | Name[ja]=ネットワーク
33 | Name[kk]=Желі
34 | Name[km]=បណ្ដាញ
35 | Name[ko]=네트워크
36 | Name[ku]=Tor
37 | Name[lt]=Tinklas
38 | Name[lv]=Tīkls
39 | Name[mk]=Мрежа
40 | Name[ml]=ശൃംഖല
41 | Name[mr]=नेटवर्क
42 | Name[ms]=Rangkaian
43 | Name[nb]=Nettverk
44 | Name[nl]=Netwerk
45 | Name[nn]=Nettverk
46 | Name[pa]=ਨੈੱਟਵਰਕ
47 | Name[pl]=Sieć
48 | Name[pt]=Rede
49 | Name[pt_BR]=Rede
50 | Name[ru]=Сеть
51 | Name[sk]=Sieť
52 | Name[sl]=Omrežje
53 | Name[sr]=Мрежа
54 | Name[sr@latin]=Mreža
55 | Name[sv]=Nätverk
56 | Name[ta]=பிணையம்
57 | Name[te]=నెట్వర్క్
58 | Name[th]=เครือข่าย
59 | Name[tr]=Ağ
60 | Name[ug]=تور
61 | Name[uk]=Мережа
62 | Name[vi]=Mạng
63 | Name[zh_CN]=网络
64 | Name[zh_HK]=網絡
65 | Name[zh_TW]=網路
66 | Comment=Manage your network connections
67 | Comment[af]=Bestuur u netwerkverbindings
68 | Comment[an]=Chestione as suyas conexions de rete
69 | Comment[ar]=إدارة اتصالات الشبكة
70 | Comment[as]=আপোনাৰ নেটৱাৰ্ক সংযোগসমূহ ব্যৱস্থাপনা কৰক
71 | Comment[ast]=Remana les conexones de rede
72 | Comment[be]=Кіраванне сеткавымі злучэннямі
73 | Comment[bg]=Управление на мрежовите връзки
74 | Comment[ca]=Gestioneu les connexions de xarxa
75 | Comment[ca@valencia]=Gestioneu les connexions de xarxa
76 | Comment[crh]=Şebeke bağlantılarıñıznı idare etiñiz
77 | Comment[cs]=Spravovat svá připojení k síti
78 | Comment[da]=Håndter dine netværksforbindelser
79 | Comment[de]=Verwaltung der Netzwerkverbindungen
80 | Comment[el]=Διαχείριση των συνδέσεων δικτύου
81 | Comment[en_GB]=Manage your network connections
82 | Comment[eo]=Kontroli viajn retkonektojn
83 | Comment[es]=Gestione sus conexiones de red
84 | Comment[et]=Võrguühenduste haldamine
85 | Comment[eu]=Kudeatu sareko konexioak
86 | Comment[fa]=اتصالهای شبکه خود را مدیریت کنید
87 | Comment[fi]=Hallitse verkkoyhteyksiä
88 | Comment[fr]=Gérer vos connexions réseau
89 | Comment[gl]=Xestione as súas conexións de rede
90 | Comment[gu]=તમારા નેટવર્ક જોડાણોને સંચાલિત કરો
91 | Comment[he]=ניהול חיבורי הרשת שלך
92 | Comment[hi]=अपना संजाल कनेक्शन नियंत्रित करें
93 | Comment[hu]=Hálózati kapcsolatok kezelése
94 | Comment[id]=Mengelola koneksi jaringan Anda
95 | Comment[it]=Gestisce le connessioni di rete
96 | Comment[ja]=ネットワーク接続を管理
97 | Comment[kk]=Желілік байланыстарыңызды басқару
98 | Comment[km]=គ្រប់គ្រងការតភ្ជាប់បណ្ដាញរបស់អ្នក
99 | Comment[ko]=네트워크 연결을 관리합니다
100 | Comment[ku]=Girêdanên torê yên xwe birêve bike
101 | Comment[lt]=Tvarkyti tinklo ryšius
102 | Comment[lv]=Pārvaldiet savus tīkla savienojumus
103 | Comment[mk]=Менаџирајте со Вашите мрежни врски
104 | Comment[ml]=നിങ്ങളുടെ ശൃംഖല ബന്ധങ്ങള് കൈകാര്യം ചെയ്യുക
105 | Comment[mr]=नेटवर्क जोडणी नियंत्रीत करा
106 | Comment[ms]=Urus sambungan-sambungan rangkaian anda
107 | Comment[nb]=Håndter dine nettverksforbindelser
108 | Comment[nl]=Uw netwerkverbindingen beheren
109 | Comment[nn]=Handsam nettverkstilkoplingane
110 | Comment[pa]=ਆਪਣੇ ਨੈੱਟਵਰਕ ਕੁਨੈਕਸ਼ਨਾਂ ਦਾ ਪਰਬੰਧ ਕਰੋ
111 | Comment[pl]=Zarządzanie połączeniami sieciowymi
112 | Comment[pt]=Controle as suas ligações de rede
113 | Comment[pt_BR]=Controle suas conexões de rede
114 | Comment[ru]=Управление сетевыми соединениями
115 | Comment[sk]=Spravuje vaše sieťové pripojenia
116 | Comment[sl]=Upravljanje omrežnih povezav
117 | Comment[sr]=Управљајте вашим везама мреже
118 | Comment[sr@latin]=Upravljajte vašim vezama mreže
119 | Comment[sv]=Hantera dina nätverksanslutningar
120 | Comment[ta]=உங்களது பிணையத்தின் இணைப்புகளை மேலாண்மை செய்க
121 | Comment[te]=మీ నెట్వర్కు అనుసంధానములను నిర్వహించు
122 | Comment[th]=จัดการการเชื่อมต่อเครือข่ายของคุณ
123 | Comment[tr]=Ağ bağlantılarınızı yönetin
124 | Comment[ug]=تور باغلىنىشلىرىڭىزنى باشقۇرۇڭ
125 | Comment[uk]=Організуйте ваші мережеві з'єднання
126 | Comment[vi]=Quản lý kết nối mạng
127 | Comment[zh_CN]=管理网络连接
128 | Comment[zh_HK]=管理你的網絡連線
129 | Comment[zh_TW]=管理您的網路連線
130 | Icon=nm-device-wireless
131 | Exec=nm-applet
132 | Terminal=false
133 | Type=Application
134 | NoDisplay=true
135 | NotShowIn=KDE;GNOME;
136 | X-GNOME-Bugzilla-Bugzilla=GNOME
137 | X-GNOME-Bugzilla-Product=NetworkManager
138 | X-GNOME-Bugzilla-Component=nm-applet
139 | X-GNOME-UsesNotifications=true
140 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/org.keepassxc.KeePassXC.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Hidden=False
3 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/print-applet.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Encoding=UTF-8
3 | Name=Print Queue Applet
4 | Name[ar]=بريمج طابور الطباعة
5 | Name[as]=মূদ্ৰণ কৰক
6 | Name[bg]=Аплет за печат на опашката
7 | Name[br]=Arloadig al lostennad moullañ
8 | Name[ca]=Miniaplicació de la cua d'impressió
9 | Name[cs]=Applet tiskové fronty
10 | Name[da]=Panelprogram for udskriftskø
11 | Name[de]=Applet für Druckerwarteschlange
12 | Name[el]=Μικροεφαρμογή ουράς εκτύπωσης
13 | Name[en_GB]=Print Queue Applet
14 | Name[es]=Applet de la Cola de Impresión
15 | Name[et]=Trükijärjekorra aplett
16 | Name[fi]=Tulostusjonosovelma
17 | Name[fr]=Applet de file d'attente d'impression
18 | Name[gu]=છાપન કતાર એપ્લેટ
19 | Name[he]=יישומון תורי הדפסה
20 | Name[hr]=Aplet čekanja ispisa
21 | Name[hu]=Nyomtatásisor-alkalmazás
22 | Name[is]=Prentbiðraðarsmáforrit
23 | Name[it]=Applet coda di stampa
24 | Name[ja]=印刷待ち行列アプレット
25 | Name[kn]=ಮುದ್ರಕ ಸರತಿ Applet
26 | Name[ko]=인쇄 대기 상태 애플릿
27 | Name[nb]=Panelprogram for utskriftskø
28 | Name[nl]=Printwachtrij-applet
29 | Name[nn]=Panelprogram for utskriftskø
30 | Name[or]=ମୂଦ୍ରଣୀ ଧାଡି ଆପ୍ଲେଟ
31 | Name[pl]=Aplet kolejki drukowania
32 | Name[pt]=Applet da fila de impressão
33 | Name[pt_BR]=Miniaplicativo da fila de impressão
34 | Name[ro]=Mini-aplicație coadă tipărire
35 | Name[ru]=Апплет очереди печати
36 | Name[sk]=Applet tlačovej fronty
37 | Name[sr]=Програмче за ред штампања
38 | Name[sr@latin]=Programče za red štampanja
39 | Name[sv]=Panelprogram för utskriftskö
40 | Name[th]=แอพเพลตคิวพิมพ์
41 | Name[uk]=Аплет черги друку
42 | Name[vi]=Tiểu dụng hàng đợi in
43 | Name[zh_CN]=打印队列 Applet
44 | Name[zh_TW]=列印佇列面板程式
45 | Comment=System tray icon for managing print jobs
46 | Comment[ar]=أيقونة لوحة النظام لإدارة مهام الطباعة
47 | Comment[as]=মূদ্ৰণ কাৰ্য্য পৰিচালনাৰ বাবে ব্যৱস্থাপ্ৰণালী-ট্ৰে তে প্ৰদৰ্শনযোগ্য আইকন
48 | Comment[bg]=Systray икона за управление на задачите на принтера
49 | Comment[bn_IN]=প্রিন্ট কর্ম পরিচালনার জন্য সিস্টেম-ট্রে তে প্রদর্শনযোগ্য আইকন
50 | Comment[br]=Arlun ar maez rebuziñ evit ardeiñ al labourioù moullañ
51 | Comment[ca]=Icona de l'àrea de notificació per a gestionar les tasques d'impressió
52 | Comment[cs]=Ikona v oznamovací oblasti pro správu tiskových úloh
53 | Comment[da]=Statusikon til håndtering af udskriftsjob
54 | Comment[de]=Info-Symbol zur Verwaltung von Druckaufträgen
55 | Comment[el]=Εικονίδιο μπάρας συστήματος για διαχείριση εργασιών εκτύπωσης
56 | Comment[en_GB]=System tray icon for managing print jobs
57 | Comment[es]=Icono del area de notificación para administrar trabajos de impresión
58 | Comment[et]=Süsteemse salve ikoon trükitööde haldamiseks
59 | Comment[fi]=Ilmoitusalueen kuvake tulostustöiden hallintaan
60 | Comment[fr]=Zone de notification pour la gestion des tâches d'impression
61 | Comment[gu]=છાપન ક્રિયાઓની વ્યવસ્થા કરવા માટે સિસ્ટમ ટ્રે ચિહ્ન
62 | Comment[he]=צלמית במגש המערכת עבור ניהול משימות הדפסה
63 | Comment[hi]=छपाई काम प्रबंधन के लिये सिस्टम ट्रे प्रतीक
64 | Comment[hr]=Ikona trake sustava za upravljanje zadacima ispisivanja
65 | Comment[hu]=Rendszertálca-ikon nyomtatási feladatok kezeléséhez
66 | Comment[is]=Táknmynd á spjaldið til að stýra prentverkum
67 | Comment[it]=Icona dell'area di notifica di sistema per gestire i lavori di stampa
68 | Comment[ja]=印刷ジョブを管理するシステムトレイアイコン
69 | Comment[kn]=ಮುದ್ರಣ ಕಾರ್ಯಗಳನ್ನು ನಿರ್ವಹಿಸಲು ಗಣಕ ಟ್ರೇ ಲಾಂಛನ
70 | Comment[ko]=인쇄 작업 관리를 위한 시스템 트레이 아이콘
71 | Comment[ml]=പ്റിന്റ് ചെയ്യുവാനുളളവ കൈകാര്യം ചെയ്യുന്നതിനുളള സിസ്റ്റം ട്റെ ഐക്കണ്
72 | Comment[nb]=Varselikon for utskriftsjobber for systemområdet
73 | Comment[nl]=Systeemvak icoon voor het beheren van printopdrachten
74 | Comment[nn]=Systemtrauikon for handsaming av utskriftsjobbar
75 | Comment[or]=ମୁଦ୍ରଣ କାର୍ଯ୍ଯ ମାନଙ୍କୁ ପରିଚାଳନା କରିବା ପାଇଁ ତନ୍ତ୍ର ଟ୍ରେ ଚିତ୍ରସଙ୍କେତ
76 | Comment[pl]=Ikona w obszarze powiadamiania do zarządzania zadaniami wydruku
77 | Comment[pt]=Ícone para gerir as tarefas de impressão
78 | Comment[pt_BR]=Ícone de bandeja do sistema para o gerenciamento de trabalhos de impressão
79 | Comment[ro]=Iconiță în zona de notificare pentru gestionarea proceselor de tipărire
80 | Comment[ru]=Иконка области уведомления для управления заданиями печати
81 | Comment[sk]=Ikona na paneli úloh pre správu tlačových úloh
82 | Comment[sr]=Икона системске обавештајне зоне за управљање штампарским пословима
83 | Comment[sr@latin]=Ikona sistemske obaveštajne zone za upravljanje štamparskim poslovima
84 | Comment[sv]=Aktivitetsfältsikon för administration av utskriftsjobb
85 | Comment[ta]=அச்சு பணிகளை மேலாண்மை செய்ய கணின தட்டு சின்னம்
86 | Comment[th]=ไอคอนแถบสถานะสำหรับจัดการงานพิมพ์
87 | Comment[uk]=Значок у системній області для керування завданнями друку
88 | Comment[vi]=Biểu tượng khay hệ thống để quản lý các công việc in
89 | Comment[zh_CN]=管理打印任务的系统托盘图标
90 | Comment[zh_TW]=管理列印工作的系統匣圖示
91 | Exec=system-config-printer-applet
92 | Terminal=false
93 | Type=Application
94 | Icon=printer
95 | NotShowIn=KDE;
96 | StartupNotify=false
97 | Categories=GTK;Monitor;System;
98 | NotShowIn=GNOME
99 | Hidden=True
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/transmission.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Type=Application
3 | Exec=transmission-gtk -m
4 | NotShowIn=GNOME
5 | Name[fr_FR]=Client Bittorrent Transmission
6 | Name=Client Bittorrent Transmission
7 | Comment[fr_FR]=Partager et recevoir des fichiers via Bittorrent
8 | Comment=Share and receive files via Bittorrent
9 | Icon=transmission
10 | Hidden=true
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/xfce4-notifyd.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Type=Application
3 | TryExec=/usr/lib/i386-linux-gnu/xfce4/notifyd/xfce4-notifyd
4 | Exec=/usr/lib/i386-linux-gnu/xfce4/notifyd/xfce4-notifyd
5 | Name[fr_FR]=Notifications du bureau XFCE
6 | Name=XFCE Desktop Notifications
7 | Comment[fr_FR]=Afficher les bulles de notification
8 | Comment=Display notification popups
9 | Icon=gtk-info
10 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/xfce4-power-manager.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Name=Power Manager
3 | Name[ar]=مدير الطاقة
4 | Name[ast]=Alministrador d'enerxía
5 | Name[bg]=Управление на захранването
6 | Name[ca]=Gestor d'energia
7 | Name[cs]=Správce napájení
8 | Name[da]=Strømstyring
9 | Name[de]=Energieverwaltung
10 | Name[el]=Διαχειριστής ρεύματος
11 | Name[en_GB]=Power Manager
12 | Name[es]=Administrador de energía
13 | Name[et]=Vooluhaldur
14 | Name[eu]=Energia kudeaketa
15 | Name[fi]=Virranhallinta
16 | Name[fr]=Gestionnaire d'alimentation
17 | Name[gl]=Xestor de enerxía
18 | Name[hr]=Upravitelj energijom
19 | Name[hu]=Energiakezelő
20 | Name[id]=Manajer Daya
21 | Name[it]=Gestore di energia
22 | Name[ja]=電源管理
23 | Name[kk]=Электр қоректендіру басқарушысы
24 | Name[ko]=전원 관리자
25 | Name[lt]=Energijos tvarkyklė
26 | Name[nb]=Strømstyring
27 | Name[nl]=Energiebeheerder
28 | Name[nn]=Straumstyring
29 | Name[pa]=ਪਾਵਰ ਮੈਨੇਜਰ
30 | Name[pl]=Menedżer zasilania
31 | Name[pt]=Gestão de energia
32 | Name[pt_BR]=Gerenciador de energia
33 | Name[ru]=Менеджер питания
34 | Name[si]=ශක්ති කළමනාකාරකය
35 | Name[sk]=Správca napájania
36 | Name[sv]=Strömhanterare
37 | Name[te]=విద్యుత్ నిర్వాహకం
38 | Name[tr]=Güç Yöneticisi
39 | Name[ug]=مەنبە باشقۇرغۇ
40 | Name[uk]=Менеджер живлення
41 | Name[ur]=توانائی منیجر
42 | Name[ur_PK]=توانائی منیجر
43 | Name[zh_CN]=电源管理器
44 | Name[zh_TW]=電源管理員
45 | Comment=Power management for the Xfce desktop
46 | Comment[ar]=مدير الطاقة لواجهة إكسفس
47 | Comment[ast]=Alministrador d'enerxía pal escritoriu Xfce
48 | Comment[bg]=Управление на захранването за Xfce среда
49 | Comment[ca]=Gestor d'energia per l'escriptori Xfce
50 | Comment[cs]=Správa napájení pro prostředí Xfce
51 | Comment[da]=Strømstyring til skrivebordsmiljøet Xfce
52 | Comment[de]=Energieverwaltung für die Arbeitsumgebung Xfce
53 | Comment[el]=Διαχείριση ρεύματος για την επιφάνεια εργασίας του xfce
54 | Comment[en_GB]=Power management for the Xfce desktop
55 | Comment[es]=Administrador de energía para el escritorio Xfce
56 | Comment[et]=Xfce töölaua vooluhaldur
57 | Comment[eu]=Xfce mahaigain inguruneko energia kudeatzailea
58 | Comment[fi]=Xfce-työpöydän virrankäytön hallinta
59 | Comment[fr]=Gestion d'alimentation pour l'environnement de bureau Xfce
60 | Comment[gl]=Xestión de enerxía para o escritorio Xfce
61 | Comment[hr]=Upravljanje energijom za Xfce radno okruženje
62 | Comment[hu]=Energiagazdálkodás az Xfce környezetben
63 | Comment[id]=Manajemen daya untuk desktop Xfce
64 | Comment[it]=Gestione dell'energia per l'ambiente Xfce
65 | Comment[ja]=Xfce デスクトップ用電源管理
66 | Comment[kk]=Xfce жұмыс үстел ортасы үшін эл. қорегін басқару
67 | Comment[ko]=Xfce 데스크톱을 위한 전원 관리자
68 | Comment[lt]=Xfce darbastalio energijos tvarkyklė
69 | Comment[nl]=Energiebeheer voor de Xfce-werkomgeving
70 | Comment[nn]=Straumstyring for Xfce-skrivebordet
71 | Comment[pa]=Xfce ਡੈਸਕਟਾਪ ਲਈ ਪਾਵਰ ਮੈਨੇਜਰ
72 | Comment[pl]=Zarządza zasilaniem w środowisku Xfce
73 | Comment[pt]=Gestão de energia para o Xfce
74 | Comment[pt_BR]=Gerenciamento de energia para o Xfce desktop
75 | Comment[ru]=Управление питанием для окружения рабочего стола Xfce
76 | Comment[si]=Xfce desktop සඳහා ශක්ති කළමණාකාරකය
77 | Comment[sk]=Správa napájania pre prostredie Xfce
78 | Comment[sv]=Strömhanterare för Xfce-skrivbordet
79 | Comment[te]=Xfce డెస్క్టాప్ కొరకు విద్యుత్ నిర్వాహణ
80 | Comment[tr]=Xfce masaüstü için güç yönetimi
81 | Comment[ug]=Xfce ئۈستەليۈزىنىڭ مەنبە باشقۇرغۇ پروگراممىسى
82 | Comment[uk]=Менеджер живлення для робочого столу Xfce
83 | Comment[ur]=توانائی منیجر پرائے ایکسفس ڈیسک ٹاپ
84 | Comment[ur_PK]=توانائی منیجر پرائے ایکسفس ڈیسک ٹاپ
85 | Comment[zh_CN]=Xfce 桌面的电源管理
86 | Comment[zh_TW]=Xfce 桌面的電源管理
87 | Icon=xfpm-ac-adapter
88 | Exec=xfce4-power-manager
89 | Terminal=false
90 | Type=Application
91 | OnlyShowIn=XFCE;GNOME;
92 | StartupNotify=false
93 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/autostart/xfce4-volumed.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Encoding=UTF-8
3 | Type=Application
4 | Terminal=false
5 | Name=XFCE Volume Daemon
6 | Name[fr_FR]=Démon de volume XFCE
7 | Comment=Daemon managing the volume multimedia keys and displaying volume notifications
8 | Comment[fr_FR]=Démon gérant les touches multimédia liées au volume et affichant des notifications de volume
9 | Exec=xfce4-volumed
10 | OnlyShowIn=XFCE;
11 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/bleachbit/bleachbit.ini:
--------------------------------------------------------------------------------
1 | [bleachbit]
2 | first_start = False
3 | check_beta = False
4 | check_online_updates = False
5 | auto_hide = True
6 | version = 1.10
7 | auto_start = False
8 | shred = True
9 | exit_done = True
10 | delete_confirmation = True
11 |
12 | [preserve_languages]
13 | fr = True
14 | en = True
15 |
16 | [whitelist/paths]
17 | 0_type = folder
18 | 0_path = ~/.gvfs
19 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/gtk-3.0/gtk.css:
--------------------------------------------------------------------------------
1 | #pulseaudio-button * {
2 |
3 | -gtk-icon-transform: scale(.6);
4 |
5 | }
6 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/keepassxc/keepassxc.ini:
--------------------------------------------------------------------------------
1 | [General]
2 | MinimizeOnCopy=false
3 | OpenPreviousDatabasesOnStartup=true
4 | RememberLastDatabases=true
5 | SingleInstance=true
6 |
7 | [Browser]
8 | Enabled=true
9 | SearchInAllDatabases=true
10 |
11 | [GUI]
12 | HidePasswords=true
13 | HideUsernames=false
14 | MinimizeOnClose=true
15 | MinimizeOnStartup=true
16 | MinimizeToTray=true
17 | ShowTrayIcon=true
18 | TrayIconAppearance=monochrome-light
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/libvirt/libvirt.conf:
--------------------------------------------------------------------------------
1 | uri_default = 'qemu:///system'
2 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/mimeapps.list:
--------------------------------------------------------------------------------
1 | [Added Associations]
2 | inode/directory=thunar.desktop
3 | application/pdf=org.gnome.Evince.desktop;
4 | application/x-extension-htm=firefox-esr.desktop
5 | application/x-extension-html=firefox-esr.desktop
6 | application/x-shellscript=mousepad.desktop
7 | audio/flac=vlc.desktop;
8 | audio/mp4=vlc.desktop;
9 | audio/mpeg=vlc.desktop
10 | audio/ogg=vlc.desktop;
11 | audio/x-aiff=vlc.desktop;
12 | audio/x-opus+ogg=vlc.desktop;
13 | audio/x-vorbis+ogg=vlc.desktop;
14 | audio/x-wav=vlc.desktop;
15 | image/bmp=ristretto.desktop
16 | image/gif=ristretto.desktop
17 | image/jpeg=ristretto.desktop
18 | image/png=ristretto.desktop
19 | image/svg+xml=ristretto.desktop
20 | image/tiff=ristretto.desktop
21 | image/x-pixmap=ristretto.desktop
22 | text/css=mousepad.desktop
23 | text/plain=mousepad.desktop
24 | text/x-log=mousepad.desktop
25 | text/x-makefile=mousepad.desktop
26 | text/x-markdown=mousepad.desktop
27 | text/x-python=mousepad.desktop
28 | text/x-python3=mousepad.desktop
29 | text/x-yaml=mousepad.desktop
30 | video/mp4=vlc.desktop;
31 | video/quicktime=vlc.desktop;
32 | video/webm=vlc.desktop;
33 | video/x-flv=vlc.desktop;
34 | video/x-matroska=vlc.desktop
35 | video/x-ms-wmv=vlc.desktop;
36 | video/x-msvideo=vlc.desktop;
37 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/redshift.conf:
--------------------------------------------------------------------------------
1 | ; Global settings
2 | [redshift]
3 | temp-day=5500
4 | temp-night=3000
5 | transition=1
6 | ; gamma=0.8:0.7:0.8
7 | location-provider=manual
8 | adjustment-method=randr
9 |
10 | ; The location provider and adjustment method settings
11 | ; are in their own sections.
12 | [manual]
13 | lat=48.48
14 | lon=2.20
15 |
16 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/transmission/settings.json:
--------------------------------------------------------------------------------
1 | {
2 | "compact-view": true,
3 | "dht-enabled": true,
4 | "encryption": 1,
5 | "inhibit-desktop-hibernation": true,
6 | "lpd-enabled": false,
7 | "peer-limit-global": 350,
8 | "peer-limit-per-torrent": 160,
9 | "peer-port": 52943,
10 | "peer-port-random-on-start": false,
11 | "pex-enabled": true,
12 | "play-download-complete-sound": true,
13 | "port-forwarding-enabled": false,
14 | "preallocation": 0,
15 | "prompt-before-exit": false,
16 | "rename-partial-files": true,
17 | "rpc-enabled": false,
18 | "rpc-whitelist-enabled": true,
19 | "show-desktop-notification": true,
20 | "show-extra-peer-details": false,
21 | "show-filterbar": true,
22 | "show-notification-area-icon": true,
23 | "show-options-window": true,
24 | "show-statusbar": true,
25 | "show-toolbar": true,
26 | "sort-mode": "sort-by-state",
27 | "sort-reversed": false,
28 | "start-added-torrents": true,
29 | "statusbar-stats": "total-ratio",
30 | "user-has-given-informed-consent": true,
31 | }
32 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/vlc/vlcrc:
--------------------------------------------------------------------------------
1 | [qt]
2 | # Ask for network policy at start (boolean)
3 | qt-privacy-ask=0
4 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/desktop/backdrop.list:
--------------------------------------------------------------------------------
1 | # xfce backdrop list
2 | /usr/share/desktop-base/emerald-theme/wallpaper/contents/images/1920x1080.svg
3 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/panel/battery-1.rc:
--------------------------------------------------------------------------------
1 | display_label=false
2 | display_icon=true
3 | display_power=false
4 | display_percentage=false
5 | display_bar=false
6 | display_bar_time=false
7 | tooltip_display_percentage=true
8 | tooltip_display_time=true
9 | low_percentage=10
10 | critical_percentage=5
11 | action_on_low=1
12 | hide_when_full=0
13 | colorA=rgb(153,193,241)
14 | colorH=rgb(0,255,0)
15 | colorL=rgb(255,255,0)
16 | colorC=rgb(255,0,0)
17 | command_on_low=
18 | command_on_critical=
19 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/panel/launcher-18/14230559391.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Version=1.0
3 | Name=Firefox Web Browser
4 | Name[fr]=Navigateur Web Firefox
5 | Comment=Browse the World Wide Web
6 | Comment[fr]=Naviguer sur le Web
7 | GenericName=Web Browser
8 | GenericName[fr]=Navigateur Web
9 | Exec=firefox %u
10 | Terminal=false
11 | X-MultipleArgs=false
12 | Type=Application
13 | Icon=firefox
14 | StartupNotify=true
15 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/panel/whiskermenu-2.rc:
--------------------------------------------------------------------------------
1 | favorites=exo-file-manager.desktop,thunderbird.desktop,firefox.desktop,backintime-qt4.desktop,org.xfce.io.github.quodlibet.QuodLibet.desktop,exo-terminal-emulator.desktop,org.gnome.Packages.desktop
2 | button-title=Applications
3 | button-icon=distributor-logo-debian
4 | button-single-row=true
5 | show-button-title=false
6 | show-button-icon=true
7 | launcher-show-name=true
8 | launcher-show-description=true
9 | launcher-show-tooltip=true
10 | item-icon-size=0
11 | hover-switch-category=false
12 | category-icon-size=0
13 | load-hierarchy=false
14 | recent-items-max=10
15 | favorites-in-recent=true
16 | display-recent-default=false
17 | position-search-alternate=true
18 | position-commands-alternate=true
19 | position-categories-alternate=true
20 | menu-width=464
21 | menu-height=510
22 | menu-opacity=100
23 | command-settings=xfce4-settings-manager
24 | show-command-settings=true
25 | command-lockscreen=xflock4
26 | show-command-lockscreen=true
27 | command-switchuser=gdmflexiserver
28 | show-command-switchuser=false
29 | command-logout=xfce4-session-logout
30 | show-command-logout=true
31 | command-menueditor=menulibre
32 | show-command-menueditor=true
33 | command-profile=users-admin
34 | show-command-profile=false
35 | search-actions=5
36 |
37 | [action0]
38 | name=Manual pages
39 | pattern=man
40 | command=exo-open --launch TerminalEmulator man %s
41 | regex=false
42 |
43 | [action1]
44 | name=Web search (Duckduckgo)
45 | pattern=?
46 | command=exo-open --launch WebBrowser https://duckduckgo.com/?q=%u
47 | regex=false
48 |
49 | [action2]
50 | name=Wikipedia
51 | pattern=!w
52 | command=exo-open --launch WebBrowser https://wikipedia.org/wiki/%u
53 | regex=false
54 |
55 | [action3]
56 | name=Open location
57 | pattern=^(file|http|https):\\/\\/(.*)$
58 | command=exo-open \\0
59 | regex=true
60 |
61 | [action4]
62 | name=Search files
63 | pattern=/
64 | command=catfish --start / "%u"
65 | regex=false
66 |
67 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/terminal/terminalrc:
--------------------------------------------------------------------------------
1 | [Configuration]
2 | FontName=Hack 9
3 | MiscAlwaysShowTabs=FALSE
4 | MiscCursorBlinks=FALSE
5 | MiscCursorShape=TERMINAL_CURSOR_SHAPE_BLOCK
6 | MiscDefaultGeometry=100x24
7 | MiscInheritGeometry=FALSE
8 | MiscMenubarDefault=TRUE
9 | MiscMouseAutohide=FALSE
10 | MiscToolbarDefault=FALSE
11 | MiscConfirmClose=TRUE
12 | MiscCycleTabs=TRUE
13 | MiscTabCloseButtons=TRUE
14 | MiscTabCloseMiddleClick=TRUE
15 | MiscTabPosition=GTK_POS_TOP
16 | MiscHighlightUrls=TRUE
17 | ScrollingOnOutput=FALSE
18 | ColorForeground=#e5e5e5
19 | ColorBackground=#1d1d1d
20 | ColorCursor=#e5e5e5
21 | ColorPalette=#121212;#a35b66;#99ab6f;#ca9733;#495d6e;#825969;#839191;#E0E0E0;#2e3436;#ab6b74;#acb792;#ccaa69;#687987;#977381;#98A4A4;#e5e5e5
22 |
23 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfce4-notes.rc:
--------------------------------------------------------------------------------
1 | [Notes]
2 | Visible=false
3 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfce4-taskmanager.rc:
--------------------------------------------------------------------------------
1 | [Settings]
2 | ShowAllProcesses=TRUE
3 | FullCommandLine=TRUE
4 | ShowStatusIcon=TRUE
5 | ShowApplicationIcons=TRUE
6 | PromptTerminateTask=TRUE
7 | RefreshRate=750
8 | ColumnUID=TRUE
9 | ColumnPID=TRUE
10 | ColumnPPID=FALSE
11 | ColumnState=TRUE
12 | ColumnVSZ=TRUE
13 | ColumnRSS=TRUE
14 | ColumnCPU=TRUE
15 | ColumnPriority=TRUE
16 | ProcessTreeView=FALSE
17 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/keyboard-layout.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/ristretto.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/thunar.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/xfce4-desktop.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
18 |
19 |
20 |
21 |
22 |
23 |
24 |
25 |
26 |
27 |
28 |
29 |
30 |
31 |
32 |
33 |
34 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/xfce4-panel.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
18 |
19 |
20 |
21 |
22 |
23 |
24 |
25 |
26 |
27 |
28 |
29 |
30 |
31 |
32 |
33 |
34 |
35 |
36 |
37 |
38 |
39 |
40 |
41 |
42 |
43 |
44 |
45 |
46 |
47 |
48 |
49 |
50 |
51 |
52 |
53 |
54 |
55 |
56 |
57 |
58 |
59 |
60 |
61 |
62 |
63 |
64 |
65 | 1
66 |
67 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/xfce4-power-manager.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
18 |
19 |
20 |
21 |
22 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/xfce4-session.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
18 |
19 |
20 |
21 |
22 |
23 |
24 |
25 |
26 |
27 |
28 |
29 |
30 |
31 |
32 |
33 |
34 |
35 |
36 |
37 |
38 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/xfwm4.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
18 |
19 |
20 |
21 |
22 |
23 |
24 |
25 |
26 |
27 |
28 |
29 |
30 |
31 |
32 |
33 |
34 |
35 |
36 |
37 |
38 |
39 |
40 |
41 |
42 |
43 |
44 |
45 |
46 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/xfce4/xfconf/xfce-perchannel-xml/xsettings.xml:
--------------------------------------------------------------------------------
1 |
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 |
12 |
13 |
14 |
15 |
16 |
17 |
18 |
19 |
20 |
21 |
22 |
23 |
24 |
25 |
26 |
27 |
28 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.config/yt-dlp.conf:
--------------------------------------------------------------------------------
1 | --output '%(uploader)s - %(title)s - %(extractor)s-%(id)s.%(ext)s'
2 | --trim-filenames 180
3 | --write-info-json
4 | --write-subs
5 | --write-auto-subs
6 | --restrict-filenames
7 | --compat-options no-live-chat
8 | #--add-metadata
9 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.dmrc:
--------------------------------------------------------------------------------
1 | [Desktop]
2 | Session=xfce
3 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.gimp-2.8/sessionrc:
--------------------------------------------------------------------------------
1 | # GIMP sessionrc
2 | #
3 | # This file takes session-specific info (that is info, you want to keep
4 | # between two GIMP sessions). You are not supposed to edit it manually, but
5 | # of course you can do. The sessionrc will be entirely rewritten every time
6 | # you quit GIMP. If this file isn't found, defaults are used.
7 |
8 | (hide-docks no)
9 | (single-window-mode yes)
10 |
11 | # end of sessionrc
12 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.gitconfig:
--------------------------------------------------------------------------------
1 | [color]
2 | ui = true
3 | [merge]
4 | tool = meld
5 | [alias]
6 | st = status
7 | a = add
8 | ch = checkout
9 | b = branch -a
10 | c = commit
11 | ru = remote update
12 | l = "log --graph --abbrev-commit --decorate --date=relative --pretty=oneline --all"
13 | d = diff
14 | wd = diff --color-words=.
15 | sl = shortlog
16 | gc = gc --aggressive
17 | thanks = shortlog -sne
18 | [credential]
19 | helper = store
20 | [pull]
21 | rebase = true
22 |
23 | # force GPG signing of all commits and tags
24 | #[commit]
25 | # gpgSign = true
26 | #[tag]
27 | # forceSignAnnotated = true
28 | #[gpg]
29 | # program = gpg
30 | #[user]
31 | # signingKey = EE73FC8FD71E3CC83606FDF361B23168A539DBBD
32 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.local/share/applications/display-im6.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Version=1.0
3 | Hidden=True
4 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.local/share/applications/display-im6.q16.desktop:
--------------------------------------------------------------------------------
1 | [Desktop Entry]
2 | Version=1.0
3 | Hidden=True
4 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.mozilla/native-messaging-hosts/org.keepassxc.keepassxc_browser.json:
--------------------------------------------------------------------------------
1 | {
2 | "allowed_extensions": [
3 | "keepassxc-browser@keepassxc.org"
4 | ],
5 | "description": "KeePassXC integration with native messaging support",
6 | "name": "org.keepassxc.keepassxc_browser",
7 | "path": "/usr/bin/keepassxc-proxy",
8 | "type": "stdio"
9 | }
10 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.nanorc:
--------------------------------------------------------------------------------
1 | #set tabstospaces
2 | set tabsize 4
3 | # include ~/.nano/*.nanorc
4 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.quodlibet/config:
--------------------------------------------------------------------------------
1 | [header_maps]
2 |
3 | [__config__]
4 | version = 0
5 |
6 | [player]
7 | replaygain = false
8 | time_remaining = false
9 |
10 | [settings]
11 | jump = true
12 | columns = ~rating,~#track,~title~version,artist,~album~discsubtitle,~#disc,genre,~#length,~#bitrate,~filename,~#lastplayed,~format
13 | ratings = 5
14 | repeat = False
15 | default_rating = 0.0
16 |
17 | [browsers]
18 | panes = artist genre ~rating
19 | rating_click = true
20 | color = true
21 | album_covers = true
22 |
23 | [memory]
24 | browser = Paned
25 | maximized = 0
26 | quodlibet_maximized = 4
27 | open_browsers =
28 | order = inorder
29 | queue = True
30 | queue_expanded = False
31 | shuffle = False
32 | shufflequeue = false
33 | songlist = true
34 | sortby = 0~#track
35 | volume = 1.0
36 |
37 | [editing]
38 | alltags = true
39 | save_to_songs = true
40 |
41 | [plugins]
42 | active_plugins = Title Case
43 | Burn CD
44 | ExportMeta
45 | Browse Folders
46 | MusicBrainz lookup
47 | Alarm Clock
48 | Picture Saver
49 | CDDB lookup
50 | Download Album art
51 | Tray Icon
52 | filterbrowser
53 | Equalizer
54 | SeekBar
55 | Export to HTML
56 | Duplicates
57 | mpris
58 | Notify
59 | Playlist Export
60 | Force Write
61 | Search artist in Wikipedia
62 | browsefolders = thunar
63 | cover_fn = folder.jpg
64 | icon_tooltip = |>
65 | k3b = xfburn
66 | notify_show_notifications = all
67 | wikipedia = en
68 |
69 | [library]
70 | refresh_on_start = true
71 |
72 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/skel/.ssh/config:
--------------------------------------------------------------------------------
1 | Host *
2 | PubkeyAuthentication yes
3 | ControlPath ~/.ssh/master-%r@%h:%p
4 | ControlMaster auto
5 | ControlPersist 60
6 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/ssh/sshd_config:
--------------------------------------------------------------------------------
1 | # This is the ssh server system-wide configuration file.
2 | # See sshd_config(5) for more information on any settings used. Comments will be added only to clarify why a configuration was chosen.
3 | #
4 | # Created for OpenSSH v5.9
5 |
6 | # Basic configuration
7 | # ===================
8 |
9 | # Disable root login
10 | PermitRootLogin no
11 |
12 | # Define which port sshd should listen to.
13 | Port 22
14 |
15 | # Address family should always be limited to the active network configuration.
16 | AddressFamily inet
17 |
18 | # Define which addresses sshd should listen to. Default to `0.0.0.0`, ie make sure you put your desired address in here, since otherwise sshd will listen to everyone.
19 | ListenAddress 0.0.0.0
20 |
21 | # List HostKeys here.
22 | HostKey /etc/ssh/ssh_host_rsa_key
23 | HostKey /etc/ssh/ssh_host_ecdsa_key
24 |
25 | # Security configuration
26 | # ======================
27 |
28 | # Set the protocol version to 2 for security reasons. Disables legacy support.
29 | Protocol 2
30 |
31 | # Make sure sshd checks file modes and ownership before accepting logins. This prevents accidental misconfiguration.
32 | StrictModes yes
33 |
34 | # Logging, obsoletes QuietMode and FascistLogging
35 | SyslogFacility AUTH
36 | LogLevel INFO
37 |
38 | # Cryptography
39 | # ------------
40 |
41 | # **Ciphers**
42 | Ciphers aes256-ctr,aes192-ctr,aes128-ctr
43 |
44 | # **Hash algorithms**
45 | MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256
46 |
47 |
48 | # **Key Exchange Algorithms**
49 | KexAlgorithms diffie-hellman-group-exchange-sha256
50 |
51 | # Authentication
52 | # --------------
53 |
54 | # Don't process environment variables passed by the client
55 | PermitUserEnvironment no
56 | LoginGraceTime 30s
57 | # Only process the client's locale environment variables
58 | AcceptEnv LANG LC_*
59 |
60 | # Specifies the maximum number of authentication attempts permitted per connection.
61 | # Once the number of failures reaches half this value, additional failures are logged.
62 | # Causes 'Too Many Authentication Failures' error when set to a low value and the user tries several keys.
63 | MaxAuthTries 5
64 | MaxSessions 10
65 | MaxStartups 10:30:100
66 |
67 | # Enable public key authentication
68 | PubkeyAuthentication yes
69 |
70 | # Reject keys that are explicitly blacklisted (the file must exist!)
71 | #RevokedKeys /etc/ssh/revoked_keys
72 |
73 | # Never use host-based authentication. It can be exploited.
74 | IgnoreRhosts yes
75 | IgnoreUserKnownHosts yes
76 | HostbasedAuthentication no
77 |
78 | # Enable PAM to enforce system wide rules
79 | UsePAM no
80 |
81 | # Disable password-based authentication, it can allow for potentially easier brute-force attacks.
82 | PasswordAuthentication no
83 | PermitEmptyPasswords no
84 | ChallengeResponseAuthentication no
85 |
86 | # Only enable Kerberos authentication if it is configured.
87 | KerberosAuthentication no
88 | KerberosOrLocalPasswd no
89 | KerberosTicketCleanup yes
90 | #KerberosGetAFSToken no
91 |
92 | # Only enable GSSAPI authentication if it is configured.
93 | GSSAPIAuthentication no
94 | GSSAPICleanupCredentials yes
95 |
96 | # Network
97 | # -------
98 |
99 | # Disable TCP keep alive since it is spoofable. Use ClientAlive messages instead, they use the encrypted channel
100 | TCPKeepAlive no
101 |
102 | # Manage `ClientAlive..` signals via interval and maximum count. This will periodically check up to a `..CountMax` number of times within `..Interval` timeframe, and abort the connection once these fail.
103 | ClientAliveInterval 600
104 | ClientAliveCountMax 3
105 |
106 | # Disable tunneling
107 | PermitTunnel no
108 |
109 | # Specifies whether TCP forwarding is permitted.
110 | # Denying it provides no real advantage unless shell access is also denied
111 | AllowTcpForwarding no
112 |
113 | # Disable agent forwarding, since local agent could be accessed through forwarded connection.
114 | # no real advantage without denied shell access
115 | AllowAgentForwarding no
116 |
117 | # Do not allow remote port forwardings to bind to non-loopback addresses.
118 | GatewayPorts no
119 |
120 | # Disable X11 forwarding, since local X11 display could be accessed through forwarded connection.
121 | X11Forwarding no
122 | X11UseLocalhost yes
123 |
124 | # Only allow login for users from ssh/sftponly groups
125 | AllowGroups ssh sftponly
126 |
127 | # Misc. configuration
128 | # ===================
129 |
130 | # Disable motd
131 | PrintMotd no
132 |
133 | # Disable printing last connections on login
134 | PrintLastLog no
135 |
136 | # file to send to the remote user before authentication
137 | Banner none
138 |
139 | #UseDNS yes
140 | #PidFile /var/run/sshd.pid
141 | #MaxStartups 10
142 |
143 | # Enable compression
144 | Compression yes
145 |
146 | # Use reverse DNS lookups to validate authorized clients
147 | # This allows using hostnames in auhtorized_keys instead of IP addresses
148 | # The default is no
149 | #UseDNS no
150 |
151 | # print /etc/motd when a user logs in interactively
152 | PrintMotd yes
153 |
154 | # print the date and time of the last user login when a user logs in interactively
155 | PrintLastLog yes
156 |
157 | # SFTP configuration
158 | Subsystem sftp internal-sftp -l {{ ssh_sftp_loglevel }} -f LOCAL6
159 |
160 | # User/group-sepcific configuration
161 | # These lines must appear at the *end* of sshd_config
162 | #Match Group sftponly
163 | # Restrict members of the 'sftponly' group to SFTP subsystem,
164 | #ForceCommand internal-sftp -l INFO -f LOCAL6
165 | # Chroot members of the 'sftponly' group to their home directory
166 | #ChrootDirectory %h
167 | #AllowTcpForwarding no
168 | #AllowAgentForwarding no
169 | #GatewayPorts no
170 | #X11Forwarding no
171 |
172 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/sudoers.d/pwfeedback:
--------------------------------------------------------------------------------
1 | Defaults pwfeedback
2 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/sudoers.d/secure_path:
--------------------------------------------------------------------------------
1 | Defaults secure_path="/usr/sbin:/usr/bin:/sbin:/bin"
2 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/sudoers.d/timeout:
--------------------------------------------------------------------------------
1 | Defaults timestamp_timeout=3
2 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/sysctl.d/custom.conf:
--------------------------------------------------------------------------------
1 | ### SYSCTL CONFIG ##############################################################
2 |
3 | ### NETWORKING
4 |
5 | # Disable packet forwarding (we are not a router)
6 | net.ipv4.ip_forward = 0
7 | # Disable sending redirects (we are not a router)
8 | net.ipv4.conf.all.send_redirects = 0
9 |
10 | # Disable IPv6
11 | net.ipv6.conf.all.disable_ipv6 = 1
12 | # Disable IPv6 traffic forwarding.
13 | net.ipv6.conf.all.forwarding = 0
14 |
15 | # Limit configuration information disclosed by IPv6
16 | # Ignore Router Advertisements on IPv6
17 | net.ipv6.conf.all.accept_ra = 0
18 | # Ignore Router Solicitations on IPv6
19 | net.ipv6.conf.all.router_solicitations = 0
20 | # TODO better documentation
21 | net.ipv6.conf.all.accept_ra_rtr_pref = 0
22 | net.ipv6.conf.all.accept_ra_pinfo = 0
23 | net.ipv6.conf.all.accept_ra_defrtr = 0
24 | net.ipv6.conf.all.autoconf = 0
25 | net.ipv6.conf.all.dad_transmits = 0
26 | net.ipv6.conf.all.max_addresses = 1
27 |
28 | # Disable IP source routing
29 | net.ipv4.conf.all.accept_source_route = 0
30 |
31 | # Enable IP spoofing protection, turn on source route verification
32 | # 1 - Allows you to have multiple network interfaces on the same subnet, and have the ARPs for each interface be answered based on whether or not the kernel would route a packet from the ARP'd IP out that interface (therefore you must use source based routing for this to work). In other words it allows control of which cards (usually 1) will respond to an arp request.
33 | # 0 - (default) The kernel can respond to arp requests with addresses from other interfaces. This may seem wrong but it usually makes sense, because it increases the chance of successful communication. IP addresses are owned by the complete host on Linux, not by particular interfaces. Only for more complex setups like load- balancing, does this behaviour cause problems.
34 | net.ipv4.conf.all.rp_filter = 1
35 |
36 | # Ignore ICMP redirects
37 | net.ipv4.conf.all.accept_redirects = 0
38 | net.ipv4.conf.all.secure_redirects = 0
39 |
40 | # Ignore any ICMP ECHO requests (ping)
41 | net.ipv4.icmp_echo_ignore_all = 1
42 |
43 | # Ignore all ICMP ECHO and TIMESTAMP requests received via broadcast/multicast
44 | net.ipv4.icmp_echo_ignore_broadcasts = 1
45 |
46 | # Limit the amount of traffic the system uses for ICMP.
47 | net.ipv4.icmp_ratelimit = 100
48 |
49 | # Adjust the ICMP ratelimit to include ping, dst unreachable, source quench, ime exceed, param problem, timestamp reply, information reply
50 | net.ipv4.icmp_ratemask = 88089
51 |
52 | # There is no reason to accept bogus error responses from ICMP, so ignore them instead.
53 | net.ipv4.icmp_ignore_bogus_error_responses = 1
54 |
55 | # Log Spoofed Packets, Source Routed Packets, Redirect Packets
56 | net.ipv4.conf.all.log_martians = 0
57 |
58 | # Decrease the time default value for tcp_fin_timeout connection
59 | net.ipv4.tcp_fin_timeout = 15
60 | # Decrease the time default value for tcp_keepalive_time connection
61 | net.ipv4.tcp_keepalive_time = 1800
62 |
63 | # Disable TCP window scaling (disabled)
64 | # net.ipv4.tcp_window_scaling = 0
65 |
66 | # Turn off TCP SACK
67 | # Selective ACK computes/sends more precises ACKs and may be used for high-delay links
68 | # SACK allows an attacker to force the machine to keep/process long/complex retransmission queues (possible DoS)
69 | net.ipv4.tcp_sack = 0
70 |
71 | # Turn off TCP timestamps
72 | # Protect against wrapping sequence numbers at gigabit speeds
73 | net.ipv4.tcp_timestamps = 0
74 |
75 | # Don't relay BOOTP
76 | net.ipv4.conf.all.bootp_relay = 0
77 |
78 | # Enable TCP SYN Cookies (SYN flood Protection)
79 | net.ipv4.tcp_syncookies = 1
80 | net.ipv4.tcp_synack_retries = 2
81 | net.ipv4.tcp_syn_retries = 5
82 |
83 | # Increase the tcp-time-wait buckets pool size to prevent simple DOS attacks
84 | net.ipv4.tcp_max_tw_buckets = 1440000
85 |
86 | # Define restrictions for announcing the local source IP address from IP packets in ARP requests sent on interface
87 | # 0 - (default) Use any local address, configured on any interface
88 | # 1 - Try to avoid local addresses that are not in the target's subnet for this interface.
89 | # 2 - Always use the best local address for this target.
90 | net.ipv4.conf.all.arp_announce = 2
91 |
92 | # Define mode for sending replies in response to received ARP requests
93 | # 0 - (default): reply for any local target IP address, configured on any interface
94 | # 1 - reply only if the target IP address is local address configured on the incoming interface
95 | # 2 - reply only if the target IP address is local address configured on the incoming interface AND is part of the sender's IP subnet
96 | # 3 - do not reply for local addresses configured with scope host, only resolutions for global and link addresses are replied
97 | # 4-7 - reserved
98 | # 8 - never reply
99 | net.ipv4.conf.all.arp_ignore = 1
100 |
101 | # Define mode for notification of address and device changes.
102 | # 0 - (default): do nothing
103 | # 1 - Generate gratuitous arp requests when device is brought up or hardware address changes.
104 | # net.ipv4.conf.all.arp_notify = 0
105 |
106 | # Define behavior when receiving gratuitous ARP frames whose IP is not already present in the ARP table
107 | # 0 - don't create new entries in the ARP table
108 | # 1 - create new entries in the ARP table
109 | # net.ipv4.conf.all.arp_accept = 0
110 |
111 | # Don't proxy ARP for anyone
112 | net.ipv4.conf.all.proxy_arp = 0
113 |
114 |
115 |
116 | ### MEMORY/SWAP
117 |
118 | # Do not swap unless necessary
119 | vm.swappiness = 10
120 |
121 | # Prefer caching pages over inodes/dentries
122 | vm.vfs_cache_pressure = 150
123 |
124 | # The kernel flusher threads will periodically wake up and write `old’ data out to disk.
125 | # This tunable expresses the interval between those wakeups, in 100’ths of a second.
126 | # vm.dirty_writeback_centisecs = 500
127 |
128 | # increase the limit on the number of watches that can be created per real user ID
129 | # fs.inotify.max_user_watches = 524288
130 |
131 |
132 | ### MISC SECURITY
133 |
134 | # Disable the magic-sysrq key
135 | kernel.sysrq = 0
136 |
137 | # Controls whether core dumps will append the PID to the core filename.
138 | kernel.core_uses_pid = 1
139 |
140 | # Prevent core dumps from SUID processes. These are usually only needed by developers and may contain sensitive information.
141 | fs.suid_dumpable = 0
142 |
143 | # Restrict exposing kernel addresses via /proc and other interfaces e.g.
144 | # /proc/kallsyms, /proc/modules, etc) A value of "0" allows all users to
145 | # see the kernel addresses. A value of "1" limits visibility to the root
146 | # user, and "2" blocks even the root user.
147 | kernel.kptr_restrict = 1
148 |
149 | # The PTRACE system is used for debugging. With it, a single user process
150 | # can attach to any other dumpable process owned by the same user. In the
151 | # case of malicious software, it is possible to use PTRACE to access
152 | # credentials that exist in memory (re-using existing SSH connections,
153 | # extracting GPG agent information, etc).
154 | # A PTRACE scope of "0" is the more permissive mode. A scope of "1" limits
155 | # PTRACE only to direct child processes (e.g. "gdb name-of-program" and
156 | # "strace -f name-of-program" work, but gdb's "attach" and "strace -fp $PID"
157 | # do not). The PTRACE scope is ignored when a user has CAP_SYS_PTRACE, so
158 | # "sudo strace -fp $PID" will work as before. For more details see:
159 | # https://wiki.ubuntu.com/SecurityTeam/Roadmap/KernelHardening#ptrace
160 | # For applications launching crash handlers that need PTRACE, exceptions can
161 | # be registered by the debugee by declaring in the segfault handler
162 | # specifically which process will be using PTRACE on the debugee:
163 | # prctl(PR_SET_PTRACER, debugger_pid, 0, 0, 0);
164 | # In general, PTRACE is not needed for the average running Ubuntu system.
165 | # To that end, the default is to set the PTRACE scope to "1". This value
166 | # may not be appropriate for developers or servers with only admin accounts.
167 | kernel.yama.ptrace_scope = 1
168 |
169 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/systemd/network/99-default.link:
--------------------------------------------------------------------------------
1 | /dev/null
--------------------------------------------------------------------------------
/config/includes.chroot/etc/ufw/ufw.conf:
--------------------------------------------------------------------------------
1 | # /etc/ufw/ufw.conf
2 | #
3 |
4 | # Set to yes to start on boot. If setting this remotely, be sure to add a rule
5 | # to allow your remote connection before starting ufw. Eg: 'ufw allow 22/tcp'
6 | ENABLED=yes
7 |
8 | # Please use the 'ufw' command to set the loglevel. Eg: 'ufw logging medium'.
9 | # See 'man ufw' for details.
10 | LOGLEVEL=low
11 |
--------------------------------------------------------------------------------
/config/includes.chroot/etc/updatedb.conf:
--------------------------------------------------------------------------------
1 | # don't scan bind mounts
2 | PRUNE_BIND_MOUNTS="yes"
3 | # directory names (without paths) which should not be scanned by updatedb(8)
4 | PRUNENAMES=".git .bzr .hg .svn"
5 | # paths to directories which should not be scanned by updatedb(8)
6 | PRUNEPATHS="/tmp /var/spool /media /var/lib/os-prober /var/lib/ceph"
7 | # system types (as used in /etc/mtab) which should not be scanned by updatedb(8)
8 | PRUNEFS="NFS nfs nfs4 rpc_pipefs afs binfmt_misc proc smbfs autofs iso9660 ncpfs coda devpts ftpfs devfs devtmpfs fuse.mfs shfs sysfs cifs lustre tmpfs usbfs udf fuse.glusterfs fuse.sshfs curlftpfs ceph fuse.ceph fuse.rozofs"
9 |
--------------------------------------------------------------------------------
/config/package-lists/00-important.list.chroot:
--------------------------------------------------------------------------------
1 | ! Packages Priority important
2 |
--------------------------------------------------------------------------------
/config/package-lists/00-required.list.chroot:
--------------------------------------------------------------------------------
1 | ! Packages Priority required
2 |
--------------------------------------------------------------------------------
/config/package-lists/audio-video.list.chroot:
--------------------------------------------------------------------------------
1 | #Title: Audio/video
2 | #Section: Video players
3 | #Description: vlc
4 | #Description: mpv
5 | vlc
6 | vlc-plugin-notify
7 | vlc-plugin-jack
8 | vlc-plugin-samba
9 | vlc-plugin-skins2
10 | vlc-plugin-video-splitter
11 | vlc-plugin-visualization
12 | vlc-plugin-video-output
13 | vlc-plugin-base
14 | vlc-plugin-qt
15 | libdvd-pkg
16 | mpv
17 | #Alt: freetuxtv
18 | #Alt: gnome-dvb-client
19 | #Alt: gnome-mpv
20 | #Alt: kodi
21 | #Alt: parole
22 | #Alt: smplayer
23 | #Alt: subdownloader
24 | #Alt: totem
25 | #Alt: totem-plugins
26 | #Alt: vlc-plugin-svg
27 | #Alt: celluloid
28 | #Alt: vlc-plugin-bittorrent
29 | #Alt: mpv-mpris
30 |
31 | #Section: Music players/library managers
32 | #Description: quodlibet
33 | quodlibet
34 | exfalso
35 | libgpod-common
36 | libgpod4
37 | sox
38 | #Alt: gnome-music
39 | #Alt: rhythmbox
40 | #Alt: rhythmbox-plugins
41 | #Alt: clementine
42 | #Alt: audacious
43 | #Alt: audacious-plugins
44 | #Alt: sayonara
45 | #Alt: projectm-pulseaudio
46 | #Alt: mpd
47 | #Alt: sonata
48 | #Alt: ario
49 | #Alt: cantata
50 | #Alt: ncmpcpp
51 | #Alt: mpc
52 | #Alt: moc
53 | #Alt: cmus
54 | #Alt: moc-ffmpeg-plugin
55 | #Alt: mpg123
56 | #Alt: beets
57 | #Alt: easytag
58 | #Alt: puddletag
59 | #Alt: eyed3
60 | #Alt: kid3
61 | #Alt: picard
62 | #Alt: mussort
63 | #Alt: vagalume
64 | #Alt: gpodder
65 | #Alt: go-mtpfs
66 | #Alt: gtkpod
67 | #Alt: playerctl
68 | #Alt: streamtuner2
69 | #cowbell # sid only
70 | #amberol # sid only
71 | #mousai # sid only
72 |
73 | #Section: Webcam
74 | #Description: cheese
75 | cheese
76 | gnome-video-effects
77 | #Alt: guvcview
78 | #Alt: gnome-video-effects-frei0r
79 | #Alt: v4l2loopback-dkms
80 | #Alt: v4l2loopback-utils
81 | #Alt: kamoso
82 | #Alt: zoneminder
83 | #Alt: pinhole
84 | #Alt: megapixels
85 | #snapshot # sid only
86 | #cam2ip # sid only
87 |
88 | #Section: Screen recording/screencasting
89 | #Description: vokoscreen-ng
90 | #Description: obs-studio
91 | vokoscreen-ng
92 | #Alt: obs-studio
93 | #Alt: kazam
94 | #Alt: byzanz
95 | #Alt: obs-source-clone
96 | #Alt: simplescreenrecorder
97 | #Alt: obs-ashmanix-countdown
98 | #Alt: obs-advanced-scene-switcher
99 | #Alt: obs-cli
100 | #Alt: obs-gradient-source
101 | #Alt: obs-move-transition
102 | #Alt: obs-plugins
103 | #Alt: obs-scene-collection-manager
104 | #Alt: obs-scene-notes-dock
105 | #Alt: obs-source-clone
106 | #Alt: obs-source-copy
107 | #Alt: obs-transition-table
108 | #obs-command-source # experimental only
109 | #obs-ptz # sid only
110 | #obs-scene-tree-view # experimental only
111 | #obs-scene-as-transition # sid only
112 | #obs-scene-tree-view # sid only
113 | #obs-3d-effect # sid only
114 | #obs-color-monitor # sid only
115 | #obs-time-source # sid only
116 | #kooha # sid only
117 |
118 | #Section: Media conversion/codecs
119 | #Description: qwinff
120 | qwinff
121 | ffmpeg
122 | flac
123 | gstreamer1.0-alsa
124 | gstreamer1.0-libav
125 | gstreamer1.0-plugins-bad
126 | gstreamer1.0-plugins-base
127 | gstreamer1.0-plugins-good
128 | gstreamer1.0-plugins-ugly
129 | gstreamer1.0-pulseaudio
130 | gstreamer1.0-tools
131 | gstreamer1.0-x
132 | lame
133 | libmp3lame0
134 | libxvidcore4
135 | musepack-tools
136 | mediainfo
137 | media-player-info
138 | #Alt: handbrake
139 | #Alt: mp3splt
140 | #Alt: oggvideotools
141 | #Alt: soundconverter
142 | #Alt: winff
143 | #Alt: winff-doc
144 | #Alt: winff-qt
145 | #Alt: x264
146 | #Alt: x265
147 | #Alt: qhimdtransfer
148 | #Alt: minidisc-utils
149 | #Alt: mat2
150 | #Alt: metadata-cleaner
151 | #Alt: ffmpegfs
152 | #ogmrip # sid only
153 | #ogmrip-plugins # sid only
154 |
155 | #Section: Audio CD extraction
156 | ##Description: asunder
157 | #Alt: asunder
158 | #Alt: sound-juicer
159 | #Alt: goobox
160 | #Alt: ripperx
161 | #Alt: xcfa
162 | #cyanrip: # sid only
163 |
164 | #Section: Subtitles
165 | #Alt: subliminal
166 | #Alt: subtitleeditor
167 | #Alt: gaupol
168 | #Alt: gnome-subtitles
169 |
170 | #Section: Audio recording/editing
171 | #Description: audacity
172 | #Description: gnome-sound-recorder
173 | audacity
174 | gnome-sound-recorder
175 | #Alt: gwc
176 | #Alt: gjacktransport
177 |
178 | ##Section: Lighting
179 | #Alt: qlcplus
180 |
181 |
182 | #Section: Audio system
183 | #Description: pulseaudio
184 | pavucontrol
185 | pulseaudio
186 | pulseaudio-utils
187 | pulseaudio-module-bluetooth
188 | pulseaudio-module-lirc
189 | #Alt: pulseaudio-module-zeroconf
190 | pulseaudio-module-jack
191 | kmod
192 | alsa-oss
193 | alsa-tools
194 | alsa-utils
195 | libasound2-plugins
196 | oss-compat
197 | alsa-firmware-loaders
198 | rtkit
199 | #Alt: pasystray
200 | #Alt: paprefs
201 | #Alt: pnmixer
202 | #Alt: pamix
203 | #Alt: pulseaudio-equalizer
204 | #Alt: libasound2-plugin-equal
205 |
--------------------------------------------------------------------------------
/config/package-lists/development.list.chroot:
--------------------------------------------------------------------------------
1 | #Title: Development
2 | #Section: Version control
3 | git
4 | colordiff
5 | dwdiff
6 | cloc
7 | mgitstatus
8 | #Alt: meld
9 | #Alt: gitg
10 | #Alt: gource
11 | #Alt: fossil
12 | #Alt: git-mediawiki
13 | #Alt: svn2git
14 | #Alt: hub
15 | #Alt: mercurial
16 | #Alt: myrepos
17 | #Alt: python3-gitlab
18 | #Alt: subversion
19 | #Alt: tig
20 | #Alt: icdiff
21 | #Alt: qgit
22 | #Alt: git-secrets
23 | #Alt: gh
24 | #Alt: git-delete-merged-branches
25 | #ghi # bullseye only
26 | #git-sizer # sid only
27 | #github-backup # sid only
28 | #gitleaks # sid only
29 | #glab # sid only
30 | #tea-cli # sid only
31 |
32 | #Section: Shell & basic utilities
33 | bash
34 | autojump
35 | bash-completion
36 | pv
37 | sed
38 | util-linux
39 | util-linux-locales
40 | whiptail
41 | moreutils
42 | less
43 | dialog
44 | manpages
45 | manpages-dev
46 | #Alt: shellcheck
47 | #Alt: asciinema
48 | #Alt: undistract-me
49 | #Alt: inotify-tools
50 | #Alt: lr
51 | #Alt: ack
52 | #Alt: bd
53 | #Alt: beep
54 | #Alt: detox
55 | #Alt: grc
56 | #Alt: pv
57 | #Alt: reptyr
58 | #Alt: source-highlight
59 | #Alt: tmux
60 | #Alt: ttyrec
61 | #Alt: fasd
62 | #Alt: pdd
63 | #Alt: termrec
64 | #Alt: ripgrep
65 | #Alt: retry
66 | #Alt: jc
67 | #Alt: delay
68 | #Alt: debian-faq
69 | #Alt: doc-debian
70 | #trurl # sid only
71 | #tty-record # sid only
72 | #Section: Parsers/converters/documentation generators
73 | jq
74 | groff
75 | dos2unix
76 | #Alt: aha
77 | #Alt: xmlstarlet
78 | #Alt: pandoc
79 | #Alt: man2html-base
80 | #Alt: txt2tags
81 | #Alt: mkdocs
82 | #Alt: csvkit
83 | #Alt: roffit
84 | #Alt: archmage
85 | #Alt: html2text
86 | #Alt: ansifilter
87 | #Alt: ansifilter-gui
88 | #Alt: reserialize
89 | #Alt: yq
90 | #Alt: markdownlint
91 | #names # sid only
92 | #md2html # sid only
93 | #glow # trixie only
94 |
95 | #Section: Packaging
96 | build-essential
97 | debconf-utils
98 | #Alt: checkinstall
99 | #Alt: fakeroot
100 | #Alt: lintian
101 | #Alt: autoconf
102 | #Alt: devscripts
103 | #Alt: dh-make
104 | #Alt: equivs
105 | #Alt: git-buildpackage
106 | #Alt: debhelper
107 | #Alt: apt-build
108 | #Alt: python3-stdeb
109 | #Alt: pypi2deb
110 | #Alt: dgit
111 | #Alt: aptly
112 | #Alt: python-is-python3
113 | #Alt: lintian-brush
114 | #nvchecker # sid only
115 |
116 | #Section: Debuggers
117 | #Alt: gdb
118 | #Alt: chaos-marmosets
119 |
120 | #Section: Python
121 | python3-setuptools
122 | python3-wheel
123 | python3-pip
124 | python3-venv
125 | python3-all-dev
126 |
127 | #Section: Live system
128 | live-build
129 | #Alt: debootstrap
130 | #Alt: live-config-doc
131 | #Alt: live-manual-pdf
132 | #Alt: live-manual-html
133 | #Alt: debian-handbook
134 | #Alt: blends-tasks
135 | #Alt: live-task-lxde
136 | #Alt: live-task-base
137 | #Alt: live-task-cinnamon
138 | #Alt: live-task-extra
139 | #Alt: live-task-gnome
140 | #Alt: live-task-kde
141 | #Alt: live-task-localisation
142 | #Alt: live-task-localisation-desktop
143 | #Alt: live-task-mate
144 | #Alt: live-task-recommended
145 | #Alt: live-task-xfce
146 | #Alt: alpine-chroot-install
147 |
148 | #Section: Hex editors
149 | #Alt: wxhexeditor
150 | #Alt: hexcurse
151 | #Alt: dhex
152 | #Alt: bless
153 |
154 | #Section: Translation/localization
155 | #Alt: poedit
156 |
157 | #Section: Game development
158 | #Alt: godot3
159 |
160 | #Section: Ruby
161 | #Alt: ruby-dev
162 |
163 | #Section: HTML/CSS/JS
164 | #Alt: csstidy
165 | #Alt: vera
166 | #Alt: nodejs
167 | #Alt: npm
168 | #Alt: jsbeautifier
169 | #Alt: yarnpkg
170 |
171 | #Section: Databases
172 | #Alt: sqlite3
173 | #Alt: sqlfluff
174 |
175 | #Section: PHP
176 | #Alt: php-cli
177 |
178 | #Section: Android
179 | #Alt: android-sdk
180 | #Alt: android-sdk-platform-tools-common
181 | #Alt: fastboot
182 | #Alt: adb
183 | #Alt: fastboot
184 | #scrcpy # sid only
185 | #gplaycli # sid only
186 |
--------------------------------------------------------------------------------
/config/package-lists/games.list.chroot:
--------------------------------------------------------------------------------
1 | #Title: Games
2 |
3 | #Section: Games
4 | ##Description: lutris
5 | ##Screenshot: lutris
6 | #Alt: lutris
7 | #Alt: cmatrix
8 | #Alt: cmatrix-xfont
9 | #Alt: endless-sky
10 | #Alt: play.it
11 | #Alt: steam-installer
12 | #Alt: supertuxkart
13 | #Alt: hedgewars
14 | #Alt: 0ad
15 | #Alt: minetest
16 | #Alt: wesnoth
17 | #Alt: nexuiz
18 | #Alt: cube2
19 | #Alt: redeclipse
20 | #Alt: chromium-bsu
21 | #Alt: gunroar
22 | #Alt: marsshooter
23 | #Alt: gnome-games
24 | #Alt: pychess
25 | #Alt: games-adventure
26 | #Alt: games-programming
27 | #Alt: games-sport
28 | #Alt: games-arcade
29 | #Alt: games-finest
30 | #Alt: games-puzzle
31 | #Alt: games-strategy
32 | #Alt: games-board
33 | #Alt: games-tasks
34 | #Alt: games-card
35 | #Alt: games-fps
36 | #Alt: games-python3-dev
37 | #Alt: games-tetris
38 | #Alt: games-c++-dev
39 | #Alt: games-java-dev
40 | #Alt: games-racing
41 | #Alt: games-thumbnails
42 | #Alt: games-chess
43 | #Alt: games-minesweeper
44 | #Alt: games-rogue
45 | #Alt: games-toys
46 | #Alt: games-console
47 | #Alt: games-mud
48 | #Alt: games-rpg
49 | #Alt: games-typing
50 | #Alt: games-content-dev
51 | #Alt: games-perl-dev
52 | #Alt: games-shootemup
53 | #Alt: games-education
54 | #Alt: games-platform
55 | #Alt: games-simulation
56 | #Alt: naev
57 | #Alt: gamemode
58 | #Alt: fortune-mod
59 | #Alt: cowsay
60 | #Alt: nyancat
61 | #Alt: sl
62 | #Alt: hollywood
63 | #Alt: wine64
64 | #Alt: wine32:i386
65 | #Alt: libgl1-mesa-dri:i386
66 | #Alt: playonlinux
67 | #Alt: fonts-wine
68 | #Alt: winetricks
69 | #Alt: proton-caller
70 | #Alt: gweled
71 |
72 | #Section: Game console emulators
73 | #Alt: pcsxr
74 | #Alt: pcsx2:i386
75 | #Alt: zsnes:i386
76 | #Alt: desmume
77 | #Alt: mupen64plus-qt
78 | #Alt: mupen64plus-input-all
79 | #Alt: mupen64plus-audio-all
80 | #Alt: mupen64plus-rsp-all
81 | #Alt: mupen64plus-video-all
82 | #Alt: retroarch
83 | #Alt: libretro-beetle-pce-fast
84 | #Alt: libretro-beetle-psx
85 | #Alt: libretro-beetle-vb
86 | #Alt: libretro-beetle-wswan
87 | #Alt: libretro-bsnes-mercury-accuracy
88 | #Alt: libretro-bsnes-mercury-balanced
89 | #Alt: libretro-bsnes-mercury-performance
90 | #Alt: libretro-desmume
91 | #Alt: libretro-gambatte
92 | #Alt: libretro-mgba
93 | #Alt: libretro-nestopia
94 | #Alt: libretro-snes9x
95 | #Alt: yabause-gtk
96 | #Alt: games-emulator
97 | #Alt: gnome-video-arcade
98 | #Alt: mednafen
99 | #Alt: virtualjaguar
100 | #Alt: mame
101 | #Alt: stella
102 | #Alt: mame
103 | #Alt: mame-tools
104 | #Alt: mame-extra
105 | #Alt: nestopia
106 | #Alt: dosbox
107 | #Alt: games-emulator
108 | #Alt: dolphin-emu
109 | #higan # bullseye only
110 |
--------------------------------------------------------------------------------
/config/package-lists/graphics.list.chroot:
--------------------------------------------------------------------------------
1 | #Title: Graphics
2 |
3 | #Section: Image viewers and managers
4 | #Description: ristretto
5 | ristretto
6 | #Alt: eog
7 | #Alt: eog-plugins
8 | #Alt: viewnior
9 | #Alt: pqiv
10 | #Alt: qiv
11 | #Alt: feh
12 | #Alt: mcomix
13 | #Alt: gpicview
14 | #Alt: mirage
15 | #Alt: xzgv
16 | #Alt: sxiv
17 | #Alt: catimg
18 | #Alt: shotwell
19 | #Alt: gthumb
20 | #Alt: digikam
21 | #Alt: fotoxx
22 | #Alt: geeqie
23 | #nomacs # sid only
24 | #loupe # sid only
25 |
26 | #Section: Image editors
27 | #Description: gimp
28 | gimp
29 | gimp-data-extras
30 | gimp-plugin-registry
31 | gimp-texturize
32 | gimp-gutenprint
33 | gimp-lensfun
34 | create-resources
35 | #Alt: gimp-help-fr
36 | #Alt: krita
37 | #Alt: gimp-gmic
38 | #Alt: drawing
39 | #Alt: mypaint
40 | #Alt: mtpaint
41 | #Alt: xpaint
42 | #Alt: gnome-paint
43 | #Alt: multimedia-animation
44 | #pinta # sid only
45 |
46 | #Section: Vector editors
47 | ##Description: inkscape
48 | #Alt: inkscape
49 | #Alt: create-resources
50 | #Alt: pstoedit
51 | #Alt: pencil2d
52 | #Alt: dia
53 | #Alt: birdfont
54 |
55 | #Section: Drawing
56 | #Description: xournal
57 | xournal
58 | #Alt: akira
59 | #Alt: xournalpp
60 |
61 | #Section: Non-destructive editors (lightroom)
62 | #Alt: darktable
63 | #Alt: rawtherapee
64 | #Alt: luminance-hdr
65 |
66 | #Section: Color pickers
67 | gcolor3
68 | #Alt: gpick
69 |
70 | #Section: Batch image processing
71 | #Alt: aspic
72 | #Alt: pixelize
73 | #Alt: hugin
74 | #Alt: aaphoto
75 |
76 | #Section: Camera upload/management
77 | #Alt: rapid-photo-downloader
78 | #Alt: gtkam
79 |
80 |
81 | #Section: Game asset editors
82 | #Alt: tiled
83 | #Alt: games-content-dev
84 |
85 | #Section: Color grading
86 | #Alt: colorhug-client
87 |
88 | #Section: Diagram editors
89 | #Description: dia
90 | dia
91 | dia-shapes
92 | gsfonts-x11
93 |
94 | #Section: Label/barcode editors
95 | ##Screenshot: glabels
96 | #Alt: glabels
97 | #Alt: qrencode
98 | #Alt: qtqr
99 | #Alt: zbar-tools
100 | #Alt: zint-qt
101 | #Alt: qrterminal
102 |
103 | #Section: 3D editors
104 | ##Description: blender
105 | #Alt: blender
106 | #Alt: g3dviewer
107 | #Alt: sweethome3d
108 | #Alt: sweethome3d-furniture
109 | #Alt: sweethome3d-furniture-editor
110 | #Alt: sweethome3d-textures-editor
111 | #Alt: sweethome3d-furniture-nonfree
112 |
113 | #Section: CAD editors
114 | #Alt: librecad
115 | #Alt: kicad
116 | #Alt: freecad
117 | #Alt: pcb-gtk
118 | #Alt: qelectrotech
119 |
120 | #Section: Video editors
121 | #Alt: openshot-qt
122 | #Alt: kdenlive
123 | #Alt: devede
124 | #Alt: dvdauthor
125 | #Alt: imagination
126 | #Alt: screenkey
127 | #Alt: dvgrab
128 | #Alt: vgrabbj
129 | #Alt: dvbcut
130 | #Alt: multimedia-video
131 | #Alt: flowblade
132 | #Alt: handbrake
133 | #Alt: rtmpdump
134 | #Alt: tsdecrypt
135 | #Alt: videotrans
136 | #Alt: voctomix
137 | #Alt: stopmotion
138 | #Alt: education-video
139 | #Alt: auto-editor
140 | #ffdiaporama # bullseye only
141 | #lives # sid only
142 | #shotdetect # sid only
143 | #slowmovideo # bullseye only
144 | #gnome-video-trimmer # sid only
145 |
146 | #Section: Command-line image manipulation
147 | imagemagick
148 | optipng
149 | jpegoptim
150 | exifprobe
151 | librsvg2-bin
152 | #Alt: figlet
153 | #Alt: toilet
154 | #Alt: converseen
155 | #Alt: findimagedupes
156 | #Alt: pngcrush
157 | #Alt: fbi
158 | #Alt: gifsicle
159 | #Alt: jp2a
160 | #Alt: pecomato
161 | #Alt: aview
162 | #Alt: chafa
163 | #Alt: lolcat
164 | #Alt: advancecomp
165 | #Alt: caca-utils
166 | #Alt: timg
167 |
--------------------------------------------------------------------------------
/config/package-lists/installer.list.binary:
--------------------------------------------------------------------------------
1 | # These packages are required by the installer to install the system in UEFIM boot mode
2 | #if ARCHITECTURES i386
3 | grub-efi-ia32-bin
4 | grub-efi-ia332
5 | grub-efi-ia32-signed
6 | shim-helpers-i386-signed
7 | #endif
8 | #if ARCHITECTURES amd64
9 | grub-efi-amd64-bin
10 | grub-efi-amd64
11 | grub-efi-amd64-signed
12 | shim-helpers-amd64-signed
13 | #endif
14 | mokutil
15 | shim-unsigned
16 | shim-signed-common
17 | shim-signed
18 |
--------------------------------------------------------------------------------
/config/package-lists/live.list.chroot:
--------------------------------------------------------------------------------
1 | live-boot
2 | live-config
3 | live-config-systemd
4 |
--------------------------------------------------------------------------------
/config/package-lists/network.list.chroot:
--------------------------------------------------------------------------------
1 | #Title: Internet and network
2 |
3 | #Section: Web browsers
4 | #Description: firefox-esr
5 | firefox-esr
6 | firefox-esr-l10n-fr
7 | webext-ublock-origin-firefox
8 | webext-keepassxc-browser
9 | #Alt: luakit
10 | #Alt: chromium
11 | #Alt: nss-passwords
12 | #Alt: w3m
13 | #Alt: links2
14 | #Alt: surf
15 | #Alt: elinks
16 | #pkg-mozilla-archive-keyring # sid only
17 | #midori # bullseye only
18 |
19 | #Section: Instant messaging
20 | ##Description: pidgin
21 | #Alt: pidgin
22 | #Alt: pidgin-otr
23 | #Alt: libpurple-bin
24 | #Alt: purple-rocketchat
25 | #Alt: purple-discord
26 | #Alt: purple-xmpp-http-upload
27 | #Alt: purple-xmpp-carbons
28 | #Alt: pidgin-plugin-pack
29 | #Alt: pidgin-extprefs
30 | #Alt: pidgin-gnome-keyring
31 | #Alt: purple-lurch
32 | #Alt: finch
33 | #Alt: jami
34 | #Alt: telegram-desktop
35 | #Alt: telegram-send
36 | #Alt: pidgin-skype
37 | #Alt: dino-im
38 | #Alt: gajim
39 | #Alt: mcabber
40 | #Alt: weechat
41 | #Alt: purple-mm-sms
42 | #Alt: purple-xmpp-http-upload
43 | #empathy # bullseye only
44 | #smuxi # sid only
45 |
46 | #Section: VoIP/videoconference
47 | #Description: mumble
48 | mumble
49 | #Alt: jami
50 | #Alt: linphone
51 |
52 |
53 | #Section: Mail clients
54 | #Description: thunderbird
55 | thunderbird
56 | thunderbird-l10n-fr
57 | #Alt: geary
58 | #Alt: claws-mail
59 | #Alt: claws-mail-plugins
60 | #Alt: mailnag
61 | #Alt: mutt
62 | #Alt: alpine
63 | #Alt: getmail6
64 | #Alt: evolution
65 | #Alt: evolution-plugins
66 | #Alt: offlineimap
67 | #evolution-rss # bullseye only
68 |
69 | #Section: File transfer and synchronization
70 | rsync
71 | #Alt: nextcloud-desktop
72 | #Alt: nextcloud-desktop-cmd
73 | #Alt: lftp
74 | #Alt: unison-gtk
75 | #Alt: rclone
76 | #Alt: rclone-browser
77 | #Alt: git-annex
78 | #Alt: nautilus-dropbox
79 | #Alt: syncthing
80 | #Alt: seafile-cli
81 | #Alt: seafile-daemon
82 | #Alt: seafile-gui
83 | #Alt: grsync
84 | #Alt: filezilla
85 | #Alt: gftp
86 | #Alt: pastebinit
87 | #Alt: onionshare-cli
88 | #Alt: owncloud-client
89 | #sparkleshare # sid only
90 | #warp # sid only
91 | #wormhole-rs # sid only
92 |
93 | #Section: Bittorrent
94 | #Description: transmission-gtk
95 | transmission-gtk
96 | transmission-cli
97 | #Alt: qbittorrent
98 | #Alt: deluge-gtk
99 | #Alt: deluge-console
100 | #Alt: deluge-web
101 | #Alt: transmission-daemon
102 | #Alt: transmission-remote-gtk
103 | #Alt: uget
104 | #Alt: aria2
105 | #Alt: rtorrent
106 | #Alt: btfs
107 | #amule # sid only
108 | #amule-gnome-support # sid only
109 | #fragments # sid only
110 |
111 | #Section: Media download
112 | #Description: yt-dlp
113 | yt-dlp
114 | #Alt: streamlink
115 | #Alt: minitube
116 | #Alt: smtube
117 | #video-downloaded # sid only
118 |
119 | #Section: Downloaders/web crawlers
120 | #Description: kiwix
121 | curl
122 | wget
123 | #Alt: kiwix
124 | #Alt: kiwix-tools
125 | #Alt: aria2
126 | #Alt: zim-tools
127 | #Alt: httrack
128 | #Alt: axel
129 | #Alt: wike
130 | #plowshare # bullseye only
131 | #gdown # sid only
132 |
133 | #Section: Feed readers
134 | ##Description: liferea
135 | #Alt: liferea
136 | #Alt: newsboat
137 | #Alt: gnome-feeds
138 | #Alt: quiterss
139 | #Alt: tickr
140 | #feedreader # sid only
141 |
142 | #Section: LAN file sharing
143 | #Alt: samba
144 | #Alt: samba-vfs-modules
145 | #Alt: smbclient
146 | #Alt: servefile
147 | #smbc # sid only
148 |
149 | #Section: Network management
150 | #Description: network-manager-gnome
151 | network-manager-gnome
152 | network-manager-openvpn-gnome
153 | wireguard
154 | dnsmasq-base
155 | hostname
156 | bridge-utils
157 | ethtool
158 | iw
159 | wpasupplicant
160 | #Alt: connman
161 | #Alt: connman-ui
162 | #Alt: cmst
163 | #Alt: wpagui
164 | #Alt: network-manager-ssh
165 | #Alt: efax-gtk
166 | #Alt: avahi-daemon
167 | #Alt: libnss-mdns
168 | #Alt: avahi-autoipd
169 | #Alt: avahi-dnsconfd
170 | #Alt: avahi-discover
171 | #Alt: avahi-ui-utils
172 | #wicd # experimental only
173 | #wicd-curses # experimental only
174 | #wicd-cli # experimental only
175 | #wicd-gtk # experimental only
176 | #wicd-daemon # experimental only
177 |
178 | #Section: Cellphone and modem support
179 | #Alt: modemmanager
180 | #Alt: modem-manager-gui
181 | #Alt: mobile-broadband-provider-info
182 | #Alt: usb-modeswitch
183 | #Alt: kdeconnect
184 | #Alt: fdroidcl
185 | #gnome-phone-manager # bullseye only
186 | #scrcpy # sid only
187 | #scrcpy-server # sid only
188 |
189 | #Section: Wireless
190 | #Description: blueman
191 | blueman
192 | bluetooth
193 | blueman
194 | wireless-regdb
195 | #Alt: gnome-bluetooth
196 | #Alt: gnome-user-share
197 | #Alt: ganyremote
198 | #Alt: hostapd
199 | #Alt: aircrack-ng
200 | #Alt: btscanner
201 | #zeek # sid only
202 |
203 | #Section: Firewall
204 | #Description: gufw
205 | ufw
206 | gufw
207 | iptables
208 | #Alt: ferm
209 | #Alt: iptables-persistent
210 | #Alt: firehol
211 | #Alt: fail2ban
212 | #Alt: ipset-persistent
213 | #Alt: crowdsec
214 | #Alt: opensnitch
215 |
216 | #Section: Network diagnostic/monitoring
217 | #Description: gnome-nettool
218 | gnome-nettool
219 | traceroute
220 | dnsutils
221 | #Alt: dnsmasq
222 | #Alt: dns-root-data
223 | #Alt: arpwatch
224 | #Alt: bwm-ng
225 | #Alt: darkstat
226 | #Alt: ddupdate
227 | #Alt: driftnet
228 | #Alt: dsniff
229 | #Alt: fping
230 | #Alt: httpry
231 | #Alt: ifstat
232 | #Alt: iftop
233 | #Alt: ipcalc
234 | #Alt: ipcalc-ng
235 | #Alt: sipcalc
236 | #Alt: ipv6calc
237 | #Alt: subnetcalc
238 | #Alt: iperf
239 | #Alt: iptraf-ng
240 | #Alt: ngrep
241 | #Alt: p0f
242 | #Alt: pktstat
243 | #Alt: jmeter
244 | #Alt: jnettop
245 | #Alt: logstalgia
246 | #Alt: macchanger
247 | #Alt: mitmproxy
248 | #Alt: mtr
249 | #Alt: natpmpc
250 | #Alt: nethogs
251 | #Alt: bmon
252 | #Alt: netmask
253 | #Alt: nmon
254 | #Alt: prips
255 | #Alt: slurm
256 | #Alt: socat
257 | #Alt: speedometer
258 | #Alt: speedtest-cli
259 | #Alt: sslsniff
260 | #Alt: tcpdump
261 | #Alt: dhcpdump
262 | #Alt: tcpstat
263 | #Alt: tcptrack
264 | #Alt: thc-ipv6
265 | #Alt: trickle
266 | #Alt: tshark
267 | #Alt: usbip
268 | #Alt: vnstat
269 | #Alt: vnstati
270 | #Alt: wireshark
271 | #Alt: termshark
272 | #Alt: fierce
273 | #Alt: sslscan
274 | #Alt: dropwatch
275 | #Alt: notus-scanner
276 | #Alt: sublist3r
277 | #Alt: sockperf
278 | #ntopng # sid only
279 | #ripcalc # sid only
280 | #gping # sid only
281 | #sploitscan # sid only
282 |
283 | #Section: SSH
284 | #Alt: sshuttle
285 | #Alt: sshfs
286 | #Alt: pssh
287 | #Alt: putty-tools
288 | #Alt: autossh
289 | #Alt: endlessh
290 |
291 | #Section: Remote access/desktop clients
292 | #Alt: remmina
293 | #Alt: remmina-plugin-rdp
294 | #Alt: remmina-plugin-vnc
295 | #Alt: vinagre
296 | #Alt: weevely
297 | #Alt: x2goclient
298 | #remmina-plugin-nx # sid only
299 | #remmina-plugin-spice # sid only
300 | #remmina-plugin-xdmcp # sid only
301 |
302 | #Section: SSH
303 | #Description: openssh-server
304 | openssh-server
305 | openssh-client
306 | #Alt: barrier
307 | #Alt: xpra
308 | #Alt: lightdm-remote-session-x2go
309 | #Alt: x2godesktopsharing
310 | #Alt: x2goserver
311 | #Alt: x2goserver-desktopsharing
312 | #Alt: x2goserver-extensions
313 | #Alt: x2goserver-x2goagent
314 | #Alt: x2goserver-xsession
315 | #Alt: x2goserver-printing
316 | #Alt: tinysshd
317 | #Alt: vino
318 |
319 | #Section: Load testing
320 | #Alt: siege
321 | #Alt: tsung
322 |
323 | #Section: Scanners
324 | #Alt: nmap
325 | #Alt: nikto
326 | #Alt: zmap
327 | #Alt: sqlmap
328 | #Alt: themole
329 | #Alt: arp-scan
330 | #Alt: arping
331 | #Alt: whatweb
332 | #Alt: knockpy
333 | #Alt: spectre-meltdown-checker
334 | #Alt: ndiff
335 | #Alt: masscan
336 | #Alt: pompem
337 | #Alt: dirb
338 | #Alt: dhcpig
339 | #Alt: wafw00f
340 | #Alt: smbmap
341 | #Alt: wig
342 | #Alt: reaver
343 | #Alt: bully
344 | #Alt: hydra
345 | #Alt: hydra-gtk
346 | #Alt: ophcrack
347 | #Alt: hashcat
348 | #Alt: hashcat-data
349 | #Alt: mdk3
350 | #Alt: dnsmap
351 | #Alt: dnsenum
352 | #Alt: prads
353 | #Alt: dirsearch
354 | #Alt: aws-nuke
355 | #Alt: firewalk
356 | #Alt: urlextractor
357 | #assetfinded # sid only
358 |
359 | #Section: Tor
360 | #Alt: tor-geoipdb
361 | #Alt: tor
362 | #Alt: torsocks
363 | #Alt: torbrowser-launcher
364 |
365 | #Section: GeoIP databases
366 | #Alt: geoip-bin
367 | #Alt: geoip-database
368 |
369 | #Section: Out-of-band management
370 | #Alt: ipmitool
371 | #Alt: gwakeonlan
372 |
--------------------------------------------------------------------------------
/config/package-lists/office.list.chroot:
--------------------------------------------------------------------------------
1 | #Title: Office
2 |
3 | #Section: Office suite
4 | #Description: libreoffice
5 | libreoffice-writer
6 | libreoffice-impress
7 | libreoffice-draw
8 | libreoffice-calc
9 | libreoffice-gtk3
10 | libreoffice-java-common
11 | libreoffice-gnome
12 | libwmf-bin
13 | hyphen-fr
14 | libreoffice-l10n-fr
15 | mythes-fr
16 | libreoffice-help-fr
17 | #Alt: libreoffice-base
18 | #Alt: abiword
19 | #Alt: calligraplan
20 | #Alt: calligrasheets
21 | #Alt: calligrastage
22 | #Alt: calligrawords
23 | #Alt: dia
24 | #Alt: ebook2odt
25 | #Alt: gnumeric
26 | #Alt: gromit
27 | #Alt: impressive
28 | #Alt: karbon
29 | #Alt: key2odp
30 | #Alt: libreoffice-dmaths
31 | #Alt: libreoffice-math
32 | #Alt: libreoffice-librelogo
33 | #Alt: libreoffice-style-sifr
34 | #Alt: libreoffice-nlpsolver
35 | #Alt: libreoffice-report-builder
36 | #Alt: libreoffice-script-provider-js
37 | #Alt: libreoffice-script-provider-python
38 | #Alt: libreoffice-sdbc-postgresql
39 | #Alt: libreoffice-wiki-publisher
40 | #Alt: libreoffice-grammalecte
41 | #Alt: lyx
42 | #Alt: python3-uno
43 | #Alt: retext python3-enchant python3-yaml
44 | #Alt: scribus
45 | #Alt: scribus-template
46 | #Alt: spotlighter
47 | #Alt: tpp
48 | #Alt: unoconv
49 | #Alt: plume-creator
50 | #braindump # sid only
51 | #calligraflow # sid only
52 |
53 | # Section: Calendars/contacts management
54 | #Alt: gnome-calendar
55 | #Alt: evolution-data-server
56 | #Alt: abook
57 | #Alt: orage
58 |
59 | #Section: Personal finance
60 | #Description: homebank
61 | homebank
62 | #Alt: gnucash
63 | #Alt: grisbi
64 |
65 | #Section: Document viewers
66 | #Description: evince
67 | evince
68 | #Alt: mupdf
69 | #Alt: apvlv
70 | #Alt: xpdf
71 | #Alt: calibre
72 | #Alt: zathura
73 | #Alt: fbreader
74 | #Alt: yelp
75 | #Alt: xchm
76 | #Alt: bookworm
77 |
78 | #Section: E-book
79 | #Alt: calibre
80 |
81 | #Section: PDF editor/utilities
82 | #Description: pdfchain
83 | pdfchain
84 | pdfgrep
85 | poppler-utils
86 | #Alt: qpdf
87 | #Alt: pdftk
88 | #Alt: pdfcrack
89 | #Alt: diffpdf
90 | #Alt: comparepdf
91 | #Alt: enscript
92 | #Alt: html2text
93 | #Alt: pdfarranger
94 | #Alt: pdfproctools
95 | #pdfmod # sid only
96 | #pdfshuffler # bullseye only
97 |
98 | #Section: Tasks/Personal information management
99 | #Alt: osmo
100 | #Alt: zim
101 | #Alt: rednotebook
102 | #Alt: gnote
103 | #Alt: email-reminder
104 | #Alt: todotxt-cli
105 | #Alt: lifeograph
106 | #Alt: tudu
107 | #Alt: tina
108 | #Alt: taskwarrior
109 | #Alt: vit
110 | #Alt: w2do
111 | #Alt: devtodo
112 | #Alt: gnome-todo
113 | #Alt: bijiben
114 | #Alt: wyrd
115 | #Alt: calcurse
116 | #Alt: gnome-contacts
117 | #Alt: khal
118 | #Alt: treesheets
119 | #Alt: hnb
120 | #Alt: etm
121 | #Alt: almanah
122 | #Alt: nixnote2
123 | #Alt: gtg
124 | #Alt: cherrytree
125 | #Alt: hamster-time-tracker
126 | #Alt: tomboy-ng
127 | #Alt: gourmet
128 | #Alt: gourmand
129 | #tasque # sid only
130 | #gnome-documents # bullseye only
131 | #iotas # sid only
132 | #errands # sid only
133 | #gnome-recipes # sid only
134 |
135 | #Section: Image scanning
136 | #Description: simple-scan
137 | simple-scan
138 | imagemagick
139 | sane-utils
140 | #Alt: scanbd
141 | #Alt: xsane
142 |
143 | #Section: Optical Character Recognition (OCR)
144 | #Alt: paperwork-gtk
145 | #Alt: ocrfeeder
146 | #Alt: tesseract-ocr-fra
147 | #Alt: ocrmypdf
148 | #Alt: unpaper
149 | #Alt: yagf
150 | #Alt: ocrad
151 |
152 | #Section: Printing
153 | #Description: system-config-printer
154 | cups
155 | cups-client
156 | gutenprint-locales
157 | cups-pk-helper
158 | printer-driver-all
159 | printer-driver-cups-pdf
160 | printer-driver-gutenprint
161 | system-config-printer
162 | system-config-printer-udev
163 | cups-browsed
164 | #Alt: hplip-gui
165 | #Alt: colord
166 | #mtink # sid only
167 |
168 | #Section: Fonts
169 | #Description: fonts-hack-ttf
170 | fonts-averia-gwf
171 | fonts-breip
172 | fonts-cabinsketch
173 | fonts-cantarell
174 | fonts-century-catalogue
175 | fonts-crosextra-caladea
176 | fonts-dancingscript
177 | fonts-dosis
178 | fonts-droid-fallback
179 | fonts-dustin
180 | fonts-ecolier-court
181 | fonts-f500
182 | fonts-freefont-ttf
183 | fonts-hack-ttf
184 | fonts-inconsolata
185 | fonts-junicode
186 | fonts-jura
187 | fonts-kaushanscript
188 | fonts-knda
189 | fonts-levien-museum
190 | fonts-liberation
191 | fonts-linuxlibertine
192 | fonts-lobster
193 | fonts-lobstertwo
194 | fonts-ocr-a
195 | fonts-opensymbol
196 | fonts-roboto
197 | fonts-rufscript
198 | fonts-sil-andika
199 | fonts-sil-gentium-basic
200 | fonts-ubuntu-title
201 | ttf-mscorefonts-installer
202 | xfonts-terminus
203 | #Alt: fonts-aenigma
204 | #Alt: fonts-agave
205 | #Alt: fonts-arapey
206 | #Alt: fonts-beteckna
207 | #Alt: fonts-cabin
208 | #Alt: fonts-comfortaa
209 | #Alt: fonts-crosextra-carlito
210 | #Alt: fonts-fanwood
211 | #Alt: fonts-fork-awesome
212 | #Alt: fonts-lato
213 | #Alt: fonts-lindenhill
214 | #Alt: fonts-open-sans
215 | #Alt: fonts-opendin
216 | #Alt: fonts-play
217 | #Alt: fonts-prociono
218 | #Alt: fonts-quattrocento
219 | #Alt: fonts-sil-galatia
220 | #Alt: fonts-sil-gentium
221 | #Alt: fonts-tomsontalks
222 | #Alt: fonts-train
223 | #Alt: fonts-vollkorn
224 | #Alt: fonts-yanone-kaffeesatz
225 | #fonts-pecita # sid only
226 | #fonts-atarist # sid only
227 | #font-downloader # sid only
228 |
--------------------------------------------------------------------------------
/config/package-lists/system.list.chroot:
--------------------------------------------------------------------------------
1 | #Title: System
2 |
3 | #Section: Package management
4 | #Description: gnome-packagekit
5 | #Description: synaptic
6 | apt-listchanges
7 | apt-transport-https
8 | aptitude
9 | debconf-utils
10 | debian-archive-keyring
11 | debian-keyring
12 | debsecan
13 | debsums
14 | gnome-packagekit
15 | gnome-package-updater
16 | packagekit
17 | packagekit-tools
18 | software-properties-gtk
19 | synaptic
20 | unattended-upgrades
21 | vrms
22 | command-not-found
23 | #Alt: gnome-package-updater
24 | #Alt: debfoster
25 | #Alt: appstream-generator
26 | #Alt: apt-config-auto-update
27 | #Alt: apt-file
28 | #Alt: apt-forktracer
29 | #Alt: apt-listbugs
30 | #Alt: aptitude-doc-fr
31 | #Alt: debian-security-support
32 | #Alt: deborphan
33 | #Alt: debtree
34 | #Alt: gnome-software
35 | #Alt: gnome-software-plugin-flatpak
36 | #Alt: gstreamer1.0-packagekit
37 | #Alt: needrestart
38 | #Alt: packagekit-command-not-found
39 | #Alt: packagekit-gtk3-module
40 | #Alt: extrepo
41 | #Alt: policy-rcd-declarative-deny-all
42 | #Alt: reportbug
43 | #Alt: nala
44 | #Alt: gdebi
45 | #gnome-software-plugin-deb # sid only
46 | #ngome-software-plugin-fwupd # sid only
47 |
48 | #Section: Task management/monitoring
49 | #Description: xfce4-taskmanager
50 | xfce4-taskmanager
51 | htop
52 | iotop
53 | lm-sensors
54 | inxi
55 | lsof
56 | strace
57 | memtest86+
58 | #Alt: gnome-system-monitor
59 | #Alt: screenfetch
60 | #Alt: hardinfo
61 | #Alt: cputool
62 | #Alt: usbview
63 | #Alt: stress
64 | #Alt: stressapptest
65 | #Alt: lshw
66 | #Alt: lshw-gtk
67 | #Alt: bonnie++
68 | #Alt: x86info
69 | #Alt: memtester
70 | #Alt: dstat
71 | #Alt: sysstat
72 | #Alt: cacti
73 | #Alt: hwloc
74 | #Alt: memlockd
75 | #Alt: read-edid
76 | #Alt: cpu-x
77 | #Alt: i7z
78 | #Alt: glances
79 | #Alt: sysdig
80 | #Alt: btop
81 | #Alt: bpytop
82 | #screentest # buster only
83 |
84 | #Section: Backup
85 | #Screenshot: deja-dup
86 | #Description: deja-dup
87 | deja-dup
88 | #Alt: backintime-qt
89 | #Alt: tmfs
90 | #Alt: duplicity
91 | #Alt: rdiff-backup
92 | #Alt: grsync
93 | #Alt: unison
94 | #Alt: unison-gtk
95 | #Alt: rsync
96 | #Alt: rsbackup
97 | #Alt: fsarchiver
98 | #Alt: backupninja
99 | #Alt: duply
100 | #Alt: vorta
101 | #Alt: rsnapshot
102 | #Alt: borgbackup2
103 |
104 | #Section: Disk management
105 | #Description: gnome-disk-utility
106 | #Description: gparted
107 | #Description: baobab
108 | gnome-disk-utility
109 | gparted
110 | baobab
111 | ncdu
112 | dfc
113 | smartmontools
114 | mtools
115 | gdisk
116 | parted
117 | hdparm
118 | sdparm
119 | dosfstools
120 | hfsprogs
121 | ntfs-3g
122 | kpartx
123 | xorriso
124 | lvm2
125 | #Alt: gsmartcontrol
126 | #Alt: fsarchiver
127 | #Alt: partclone
128 | #Alt: pmount
129 | #Alt: bilibop-udev
130 | #Alt: ecryptfs-utils
131 | #Alt: partimage
132 | #Alt: steghide
133 | #Alt: gdmap
134 | #Alt: clonezilla
135 | #Alt: exfatprogs
136 | #Alt: disk-filltest
137 | #Alt: loggedfs
138 | #Alt: squashfuse
139 | #crazydiskinfo # sid only
140 |
141 | #Section: Data recovery
142 | #Description: testdisk
143 | testdisk
144 | #Alt: foremost
145 | #Alt: scalpel
146 | #Alt: gddrescue
147 | #Alt: ddrescueview
148 | #Alt: extundelete
149 | #Alt: fatcat
150 | #Alt: safecopy
151 | #Alt: forensics-samples-all
152 | #Alt: forensics-full
153 |
154 | #Section: File cleaners/linters
155 | #Description: bleachbit
156 | bleachbit
157 | localepurge
158 |
159 | #Section: Log viewers
160 | #Description: gnome-system-log
161 | #Screenshot: gnome-system-log
162 | #Screenshot: lnav
163 | gnome-system-log
164 | lnav
165 | colortail
166 | #Alt: gnome-logs
167 | #Alt: glogg
168 | #Alt: logtop
169 | #Alt: since
170 | #Alt: multitail
171 | #Alt: logswan
172 | #tailspin # sid only
173 |
174 | #Section: Virtualization
175 | #Description: virt-manager
176 | virt-manager
177 | virtinst
178 | virt-viewer
179 | ebtables
180 | dnsmasq-base
181 | libvirt-daemon-system
182 | gir1.2-spiceclientgtk-3.0
183 | qemu-system-x86
184 | qemu-system-arm
185 | qemu-utils
186 | libguestfs-tools
187 | virt-p2v
188 | libguestfs-rsync
189 | libguestfs-rescue
190 | netcat-openbsd
191 | #Alt: virt-p2v
192 | #Alt: virt-what
193 | #Alt: libguestfs-tools
194 | #Alt: lxc
195 | #Alt: gnome-boxes
196 | #Alt: lxc-templates
197 | #Alt: docker.io
198 | #Alt: docker-registry
199 | #Alt: docker-doc
200 | #Alt: vagrant
201 | #Alt: schroot
202 | #Alt: imvirt
203 | #Alt: guestfish
204 | #Alt: guestmount
205 | #Alt: virtnbdbackup
206 | #Alt: open-infrastructure-compute-tools
207 | #Alt: debvm
208 | #virt-top # sid only
209 | #anbox # bullseye only
210 | #virtiofsd # sid only
211 | #quickemu # sid only
212 |
213 | #Section: Configuration management
214 | #Alt: ansible
215 |
216 | #Section: Java
217 | default-jre
218 |
219 | #Section: Display manager/screen locker
220 | #Description: lightdm
221 | lightdm
222 | lightdm-gtk-greeter
223 | light-locker
224 | #Alt: accountsservice
225 | #Alt: slim
226 | #Alt: gdm3
227 | #Alt: arctica-greeter
228 | #Alt: xsecurelock
229 | #Alt: xscreensaver
230 | #Alt: xscreensaver-data-extra
231 | #Alt: xscreensaver-gl
232 | #Alt: xscreensaver-gl-extra
233 |
234 | #Section: Boot screen
235 | plymouth
236 | plymouth-x11
237 | plymouth-themes
238 |
239 | #Section: Scheduling
240 | at
241 |
242 | #Section: Desktop performance
243 | #Alt: haveged
244 | #Alt: rng-tools5
245 | #Alt: oomd
246 | #Alt: irqbalance
247 | #Alt: preload
248 |
249 | #Section: Security & sandboxing
250 | apparmor
251 | apparmor-profiles
252 | apparmor-utils
253 | libpam-tmpdir
254 | sudo
255 | #Alt: apparmor-notify
256 | #Alt: apparmor-profiles-extra
257 | #Alt: doas
258 |
259 | #Section: Time
260 | chrony
261 | #Alt: ntp
262 |
263 | #Section: Display
264 | mesa-utils
265 | libgl1-mesa-dri
266 | va-driver-all
267 | xinput
268 | xorg
269 | xinit
270 | xfonts-base
271 | xfonts-scalable
272 | xfonts-75dpi
273 | xfonts-100dpi
274 | xserver-xorg
275 | xserver-xorg-input-all
276 | xserver-xorg-input-wacom
277 | xserver-xorg-input-aiptek
278 | xserver-xorg-input-elographics
279 | xserver-xorg-input-joystick
280 | xserver-xorg-input-kbd
281 | xserver-xorg-input-mouse
282 | xserver-xorg-input-mutouch
283 | xserver-xorg-input-multitouch
284 | xserver-xorg-input-synaptics
285 | xserver-xorg-video-all
286 | xserver-xorg-video-intel
287 | xfonts-base
288 | hwdata
289 | #Alt: nvidia-driver
290 | #Alt: nvidia-vaapi-driver
291 | #corctrl # sid only
292 |
293 | #Section: Kernel/boot/init
294 | #if ARCHITECTURES amd64
295 | linux-headers-amd64
296 | #endif
297 | #if ARCHITECTURES i386
298 | linux-headers-686:i386
299 | #endif
300 | module-assistant
301 | dkms
302 | build-essential
303 | systemd
304 | os-prober
305 | initramfs-tools
306 | console-setup
307 | user-setup
308 | libpam-systemd
309 | #Alt: kexec-tools
310 | #Alt: kthresher
311 |
312 | #Section: Firmwares
313 | firmware-linux-free
314 | firmware-realtek
315 | firmware-atheros
316 | firmware-b43-installer
317 | firmware-brcm80211
318 | firmware-ipw2x00
319 | firmware-iwlwifi
320 | amd64-microcode
321 | intel-microcode
322 | #Alt: firmware-linux-nonfree
323 | #Alt: firmware-misc-nonfree
324 | #Alt: firmware-amd-graphics
325 | #Alt: firmware-intel-sound
326 |
327 | #Section: Hardware-specific packages
328 | #Alt: driverctl
329 | #Alt: pommed
330 | #Alt: lomoco
331 | #Alt: wmgui
332 | #Alt: mbpfan
333 | #Alt: usbmuxd
334 | #Alt: fprintd
335 |
336 | #Section: Live system components
337 | live-boot
338 | live-config
339 | live-config-systemd
340 | user-setup
341 | live-tools
342 | eject
343 | #Alt: installation-birthday
344 |
--------------------------------------------------------------------------------
/config/package-lists/utility.list.chroot:
--------------------------------------------------------------------------------
1 | #Title: Utility
2 |
3 | #Section: File management
4 | #Description: thunar
5 | gvfs-backends
6 | libglib2.0-bin
7 | gvfs-fuse
8 | jdupes
9 | libgphoto2-l10n
10 | libmtp-runtime
11 | mlocate
12 | ooo-thumbnailer
13 | rename
14 | secure-delete
15 | thunar
16 | thunar-archive-plugin
17 | thunar-media-tags-plugin
18 | thunar-volman
19 | trash-cli
20 | tree
21 | tumbler
22 | catfish
23 | #Alt: pcmanfm
24 | #Alt: gprename
25 | #Alt: thunar-gtkhash
26 | #Alt: nautilus
27 | #Alt: ooo-thumbnailer
28 | #Alt: nautilus-image-converter
29 | #Alt: gnome-sushi
30 | #Alt: gtkhash
31 | #Alt: gnome-split
32 | #Alt: ffmpegthumbnailer
33 | #Alt: tdfsb
34 | #Alt: cksfv
35 | #Alt: safe-rm
36 | #Alt: mmv
37 | #Alt: ranger
38 | #Alt: chkboot
39 | #Alt: reflex
40 | #Alt: fzf
41 | #Alt: ripgrep
42 | #Alt: fd-find
43 | #Alt: dupeguru
44 | #Alt: rdfind
45 | #nautilus-sendto # bullseye only
46 | #nautilus-wipe # bullseye only
47 | #fsearch # sid only
48 |
49 | #Section: Desktop environment
50 | #Description: xfce4
51 | xfdesktop4
52 | xfwm4
53 | xfce4-session
54 | xfce4-notifyd
55 | xfce4-whiskermenu-plugin
56 | gmrun
57 | xfce4-panel
58 | xfce4-places-plugin
59 | xfce4-weather-plugin
60 | xfce4-netload-plugin
61 | xfce4-pulseaudio-plugin
62 | #Alt: plank
63 | #Alt: kupfer
64 | #Alt: gnome-pie
65 | #Alt: xfce4-appfinder
66 | #Alt: synapse
67 | #Alt: zeitgeist
68 | #Alt: zeitgeist-datahub
69 | #Alt: compiz
70 | #Alt: compiz-plugins
71 | #Alt: compiz-plugins-default
72 | #Alt: compiz-plugins-extra
73 | #Alt: compiz-plugins-main
74 | #Alt: compton
75 | #Alt: compton-conf
76 |
77 | #Section: Archive management
78 | #Description: file-roller
79 | file-roller
80 | atool
81 | p7zip
82 | p7zip-full
83 | arj
84 | cabextract
85 | cpio
86 | lzip
87 | lzma
88 | lzop
89 | lzip
90 | unace
91 | unalz
92 | unrar-free
93 | rar
94 | unzip
95 | zip
96 | iat
97 | nrg2iso
98 | gzrt
99 | #Alt: xarchiver
100 | #Alt: isomaster
101 | #Alt: p7zip-rar
102 | #Alt: gztool
103 |
104 | #Section: Password management/file/disk encryption
105 | #Description: keepassxc
106 | keepassxc
107 | seahorse
108 | seahorse-daemon
109 | gnome-keyring
110 | ssh-askpass-gnome
111 | libpam-gnome-keyring
112 | gnupg
113 | gnupg2
114 | pwgen
115 | cryptsetup
116 | cryptsetup-initramfs
117 | libblockdev-crypto2
118 | #Alt: keepassx
119 | #Alt: keepass2
120 | #Alt: qtpass
121 | #Alt: revelation
122 | #Alt: apg
123 | #Alt: tcplay
124 | #Alt: xkcdpass
125 | #Alt: pass
126 | #Alt: nss-passwords
127 | #Alt: tomb
128 | #Alt: zulucrypt-gui
129 | #Alt: zulumount-gui
130 | #Alt: libzulucrypt-plugins
131 | #Alt: gtkcrypto
132 | #Alt: luckyluks
133 | #Alt: passes-gtk
134 |
135 | #Section: Text editors
136 | #Description: mousepad
137 | #Description: nano
138 | mousepad
139 | nano
140 | vim-tiny
141 | #Alt: gnome-builder flatpak-builder python3-lxml python3-jedi
142 | #Alt: vim
143 | #Alt: vim-doc
144 | #Alt: vim-scripts
145 | #Alt: vim-addon-manager
146 | #Alt: focuswriter
147 | #Alt: ghostwriter
148 | #Alt: apostrophe
149 | #Alt: gedit
150 | #Alt: gedit-plugins
151 | #Alt: gedit-source-code-browser-plugin
152 | #Alt: geany
153 | #Alt: nfoview
154 |
155 | #Section: Sticky notes
156 | #xfce4-notes # experimental only
157 | #Alt: xpad
158 |
159 | #Section: Maps
160 | ##Description: gnome-maps
161 | #Alt: gnome-maps
162 | #Alt: marble-qt
163 | #alt: marble-plugins
164 | #Alt: geoclue-2.0
165 | #Alt: josm
166 | #Alt: navit
167 | #Alt: gpsd
168 | #Alt: routino
169 | #Alt: mkgmapgui
170 | #Alt: mkgmap
171 | #Alt: foxtrotgps
172 | #Alt: gis-tasks
173 | #Alt: gpsprune
174 |
175 | #Section: Screenshots
176 | #Description: xfce4-screenshooter
177 | xfce4-screenshooter
178 | #Alt: scrot
179 | #Alt: gnome-screenshot
180 | #Alt: flameshot
181 |
182 | #Section: Clocks/timers
183 | #Description: alarm-clock-applet
184 | #Screenshot: alarm-clock-applet
185 | alarm-clock-applet
186 | tty-clock
187 | #Alt: gnome-clocks
188 | #Alt: dclock
189 | #Alt: gtimer
190 | #Alt: stopwatch
191 | #Alt: xfce4-timer-plugin
192 | #Alt: screenruler
193 |
194 | #Section: Calculators
195 | #Description: gnome-calculator
196 | #Screenshot: gnome-calculator
197 | gnome-calculator
198 | bc
199 | units
200 | #Alt: num-utils
201 | #Alt: speedcrunch
202 | #Alt: graphmonkey
203 | #gbase # sid only
204 |
205 | #Section: Terminal emulators
206 | #Description: xfce4-terminal
207 | xfce4-terminal
208 | #Alt: lxterminal
209 | #Alt: gnome-terminal
210 | #Alt: guake
211 | #Alt: terminator
212 | #Alt: rxvt-unicode
213 | #Alt: tilda
214 |
215 | #Section: Science
216 | #Alt: stellarium
217 | #Alt: wxmaxima
218 | #Alt: gramps
219 | #lightspeed # bullseye only
220 |
221 | #Section: Color management
222 | #Description: redshift-gtk
223 | redshift-gtk
224 | #Alt: workrave
225 | #Alt: safeeyes
226 |
227 | #Section: CD burning
228 | ##Description: xfburn
229 | #Alt: xfburn
230 | #Alt: brasero
231 | #Alt: brasero-cdrkit
232 | #Alt: cdrdao
233 |
234 | #Section: Desktop configuration utilities
235 | xfce4-settings
236 | gnome-system-tools
237 | menulibre
238 | dconf-editor
239 | dconf-cli
240 | dconf-gsettings-backend
241 | #Alt: gnome-tweaks
242 | #Alt: gnome-settings-daemon
243 |
244 | #Section: Power management
245 | #Description: xfce4-power-manager
246 | xfce4-power-manager
247 | xfce4-battery-plugin
248 | tlp
249 | radeontool
250 | bumblebee
251 | vbetool
252 | powertop
253 | usbutils
254 | acpi
255 | acpi-support
256 | acpi-support-base
257 | fancontrol
258 | rfkill
259 | cpufrequtils
260 | pm-utils
261 | #Alt: laptop-mode-tools
262 | #Alt: powerdebug
263 | #Alt: powerstat
264 | #Alt: i8kutils
265 | #Alt: usbtop
266 | #Alt: primus
267 | #Alt: hd-idle
268 |
269 | #Section: Character map/font viewer
270 | gucharmap
271 | gnome-font-viewer
272 | #Alt: font-manager
273 | #Alt: thunar-font-manager
274 |
275 | #Section: Spell checking/dictionaries
276 | hunspell
277 | hunspell-en-us
278 | hunspell-fr
279 | aspell
280 | aspell-fr
281 | hunspell-fr
282 | ispell
283 | iamerican
284 | ibritish
285 | ifrench-gut
286 | wfrench
287 | #Alt: xfce4-dict
288 | #Alt: gnome-dictionary
289 | #Alt: goldendict
290 | #Alt: verbiste-gnome
291 |
292 | #Section: Resources
293 | desktop-base
294 | papirus-icon-theme
295 | arc-theme
296 | gnome-themes-extra
297 | sound-theme-freedesktop
298 | gnome-audio
299 | qt5-gtk-platformtheme
300 | #Alt: faenza-icon-theme
301 | #Alt: deepin-icon-theme
302 | #Alt: paper-icon-theme
303 | #Alt: mint-y-icons
304 | #clearlooks-phenix-theme # sid only
305 |
306 | #Section: Virtual keyboards
307 | #Alt: onboard
308 | #Alt: onboard-data
309 | #cellwriter # bullseye only
310 | #florence # sid only
311 | #deskflow # trixie only
312 |
313 | #Section: Other
314 | libnotify-bin
315 | numlockx
316 | x11-apps
317 | xbitmaps
318 | wmctrl
319 | xclip
320 | xcalib
321 | xbacklight
322 | gtk2-engines
323 | gtk2-engines-murrine
324 | gtk2-engines-pixbuf
325 | xdg-user-dirs-gtk
326 | libfile-mimeinfo-perl
327 | policykit-1-gnome
328 | #Alt: zenity
329 | #Alt: conky-all
330 | #Alt: randtype
331 | #Alt: winwrangler
332 | #Alt: xdotool
333 | #Alt: wtype
334 |
--------------------------------------------------------------------------------
/config/preseed/preseed.cfg.chroot:
--------------------------------------------------------------------------------
1 | # Debian packages/debconf preconfiguration (preseed) file
2 | # https://wiki.debian.org/DebianInstaller/Preseed
3 |
4 | #Disable world-readable home dirs
5 | adduser adduser/homedir-permission boolean false
6 |
7 | # accept Intel Pro Wireless firmware license
8 | firmware-ipw2x00 firmware-ipw2x00/license/accepted boolean true
9 | firmware-ipw2x00 firmware-ipw2x00/license/error error
10 |
--------------------------------------------------------------------------------
/doc/gen_package_lists.py:
--------------------------------------------------------------------------------
1 | #!/usr/bin/python3
2 |
3 | import apt_pkg
4 | import re
5 |
6 | # list of lists, in the form [ 'sourcefile.list.chroot', 'destinationfile.md' ]
7 | package_lists = [
8 | [ 'config/package-lists/utility.list.chroot', 'doc/md/packages/utility.md' ],
9 | [ 'config/package-lists/network.list.chroot', 'doc/md/packages/network.md' ],
10 | [ 'config/package-lists/office.list.chroot', 'doc/md/packages/office.md' ] ,
11 | [ 'config/package-lists/graphics.list.chroot', 'doc/md/packages/graphics.md' ],
12 | [ 'config/package-lists/audio-video.list.chroot', 'doc/md/packages/audio-video.md' ],
13 | [ 'config/package-lists/system.list.chroot', 'doc/md/packages/system.md' ],
14 | [ 'config/package-lists/development.list.chroot', 'doc/md/packages/development.md' ],
15 | [ 'config/package-lists/games.list.chroot', 'doc/md/packages/games.md' ]
16 | ]
17 |
18 | def get_package_metadata(package):
19 | '''get package metadata from apt database/hardcoded URLs
20 | returns: list of strings'''
21 | print('[INFO] parsing metadata for %s' % package)
22 | pkg = cache[(package)]
23 | candidate = depcache.get_candidate_ver(pkg)
24 | desc = candidate.translated_description
25 | version = candidate.ver_str
26 | (f, index) = desc.file_list.pop(0)
27 | records = apt_pkg.PackageRecords(cache)
28 | records.lookup((f, index))
29 | short_desc = records.short_desc
30 | long_desc = records.long_desc.replace(' .', '')
31 | long_desc = re.sub(r'^[A-z].*', '', long_desc)
32 | long_desc = long_desc.split('\n\n')[0]
33 | screenshot_url = 'https://screenshots.debian.net/thumbnail-with-version/{}/{}'.format(package, version)
34 | pdo_url = 'https://packages.debian.org/bookworm/{}'.format(package)
35 | return short_desc, long_desc, screenshot_url, pdo_url, version
36 |
37 |
38 | def package_to_markdown(package, short_desc, long_desc, screenshot_url, pdo_url, version, pkg_type):
39 | '''format package metadata to markdown
40 | returns: markdown string'''
41 | installed_icon = ''
42 | optional_icon = ''
43 | if pkg_type == 'description':
44 | markdown = '\n\n\n
\n\n**[{}]({})** - {}\n\n{}\n\n\n\n-----------------------\n\n'.format(screenshot_url, package, pdo_url, short_desc, long_desc)
45 | elif pkg_type == 'short':
46 | markdown = '- {} [{}]({}) `{}` - {}'.format(installed_icon, package, pdo_url, version, short_desc)
47 | elif pkg_type == 'alt':
48 | markdown = '- {} _[{}]({}) `{}` - {}_'.format(optional_icon, package, pdo_url, version, short_desc)
49 | return markdown
50 |
51 |
52 | if __name__ == "__main__":
53 | '''main loop'''
54 | apt_pkg.init()
55 | cache = apt_pkg.Cache()
56 | depcache = apt_pkg.DepCache(cache)
57 | package_state_key = '\n installed -  suggested\n\n'
58 | for pkg_list, destination in package_lists:
59 | output = ''
60 | with open(pkg_list, 'r') as list:
61 | #print(pkg_list) #DEBUG
62 | for line in list:
63 | if line.startswith('#Title:'):
64 | list_title = line.split(' ', 1)[1].strip()
65 | output = output + '\n### {}\n'.format(list_title)
66 | output = output + package_state_key
67 | elif line.startswith('#Section:'):
68 | section_title = line.split(' ', 1)[1].strip()
69 | output = output + '\n#### {}\n'.format(section_title)
70 | if line.startswith('#Description:'):
71 | pkg_type = 'description'
72 | package = line.split(' ')[1].strip()
73 | elif line.startswith('#Alt'):
74 | pkg_type = 'alt'
75 | package = line.split(' ')[1].strip()
76 | elif re.match(r'^[0-9, A-z].*', line):
77 | pkg_type = 'short'
78 | package = line.split(' ')[0].strip()
79 | else:
80 | pkg_type = None
81 | if pkg_type:
82 | #print(package) #DEBUG
83 | short_desc, long_desc, screenshot_url, pdo_url, version = get_package_metadata(package)
84 | markdown = package_to_markdown(package, short_desc, long_desc, screenshot_url, pdo_url, version, pkg_type)
85 | output = output + '\n' + markdown
86 | with open(destination, 'w+') as out:
87 | out.write(output)
88 |
89 |
--------------------------------------------------------------------------------
/doc/md/TODO.md:
--------------------------------------------------------------------------------
1 |
2 |
3 | ### nodiscc/debian-live-config
4 |
5 | - #154 - installer: mount filesystems with noatime,nodiratime options by default - **`-`** `easy,enhancement,performance`
6 | - #151 - WIP adapt docker build to run using docker build ./podman build . - **`4.3.0`** `enhancement,tools`
7 | - #150 - WIP: config: skell: add conky configuration - **`4.3.0`** `enhancement`
8 | - #149 - switch to yaru gtk theme? - **`-`** `question`
9 | - #147 - lb config exit code is always 0, even on error. - **`-`** `bug,tools`
10 | - #146 - better out-of-the-box support for nvidia proprietary drivers - **`4.3.0`** `enhancement,games,hardware`
11 | - #145 - alternative desktop (GNOME)? - **`5.0.0`** `feature,question`
12 | - #143 - gcolor3: color picker does not work - **`-`** `bug,upstream`
13 | - #141 - automate builds with gitea actions - **`4.3.0`** `tools`
14 | - #138 - install all files under includes.chroot/ using custom debian packages - **`-`** `enhancement`
15 | - #136 - support suspend-then-hibernate? - **`-`** `enhancement`
16 | - #135 - Better support for Flatpak - **`4.3.0`** `enhancement`
17 | - #134 - load the drivetemp kernel module automatically? - **`-`** `easy,enhancement,question`
18 | - #128 - firewall: replace ufw with firewalld - **`4.3.0`** `enhancement,maintenance`
19 | - #122 - WIP: add an icon on the live system desktop to install the system to disk permanently - **`4.3.0`** `enhancement,feature,upstream`
20 | - #111 - WIP: improve nvidia hardware support - **`4.3.0`** `enhancement,games,hardware`
21 | - #110 - Switch audio stack to pipewire? - **`-`** `audio,maintenance`
22 | - #108 - voice recognition/control/dictation? - **`-`** `feature,question`
23 | - #96 - Automate builds for git tags (CI/CD) - **`4.3.0`** `tools`
24 | - #86 - Use apt instead of wget to download extra .deb packages (verify integrity/authenticity) - **`-`** `enhancement,security,tools`
25 | - #83 - don't display cookie autodelete welcome page on firefox first startup - **`-`** `enhancement,UX`
26 | - #78 - WIP: replace pulseaudio audio server with pipewire - **`5.0.0`** `enhancement,maintenance,question`
27 | - #72 - Re-add xfce4-notes-plugin - **`5.0.0`** `enhancement,packaging,UX`
28 | - #67 - Check additional packages - **`-`** `audio,feature,question`
29 | - #63 - tests: add a script to check for common issues? - **`-`** `feature,question,tools`
30 | - #61 - add gaming-related packages/configuration? - **`-`** `feature,games,question`
31 | - #60 - integrate semi-automatic/desktop-friendly oldstable -> stable uprade mechanism - **`-`** `question`
32 | - #52 - Document default keyboard shortcuts - **`-`** `documentation`
33 | - #51 - document passwordless or automatic desktop session login - **`-`** `configuration,documentation,enhancement,UX`
34 | - #50 - Add a visual keyboard - **`-`** `feature,l10n/a11y`
35 | - #45 - System-wide support for DNS-over-HTTPS/TLS - **`-`** `feature,security`
36 | - #44 - add cron GUI - **`-`** `feature,UX`
37 | - #41 - add thunar custom action to open text files as root - **`-`** `feature,UX`
38 | - #35 - test accessing samba shares - **`-`** `feature,UX`
39 | - #33 - Some .desktop launchers are not localized in xfce4-whiskermenu-plugin - **`-`** `bug,l10n/a11y`
40 | - #30 - Add a GUI to enable/disable systemd services - **`-`** `feature,UX`
41 | - #27 - Replace laptop-mode-tools with tlp? - **`-`** `configuration,enhancement,performance,question`
42 | - #25 - Add Android emulator? - **`-`** `feature,question`
43 | - #20 - Enable IPv6 support - **`-`** `feature`
44 | - #19 - installer: preseed "full user name" question to match the linux username - **`-`** `enhancement,installer,UX`
45 | - #13 - add a remote desktop service/viewer? - **`-`** `documentation,feature,question`
46 | - #9 - add a package list for audio workstations - **`-`** `audio,feature`
47 | - #8 - Display more items in xfce4-settings-manager - **`-`** `configuration,enhancement,UX`
48 | - #7 - add live system persistence - **`-`** `feature`
49 | - #5 - Improve apparmor sandboxing - **`-`** `enhancement,security`
50 | - #4 - installer: preseed "domain name" installer question to None - **`-`** `enhancement,installer,UX`
51 | - #2 - improve OOM handling - **`-`** `enhancement,performance,UX`
52 |
--------------------------------------------------------------------------------
/doc/md/_toc.yml:
--------------------------------------------------------------------------------
1 | root: index.md
2 | entries:
3 | - file: download-and-installation.md
4 | title: Download and installation
5 | - file: usage.md
6 | title: Usage
7 | - file: packages/utility.md
8 | title: "Software: Utility"
9 | - file: packages/network.md
10 | title: "Software: Internet and network"
11 | - file: packages/audio-video.md
12 | title: "Software: Audio and video"
13 | - file: packages/office.md
14 | title: "Software: Office"
15 | - file: packages/graphics.md
16 | title: "Software: Graphics"
17 | - file: packages/system.md
18 | title: "Software: System"
19 | - file: packages/development.md
20 | title: "Software: Development"
21 | - file: packages/games.md
22 | title: "Software: Games"
23 | - file: packages/extras.md
24 | title: "Software: Extras"
25 | - file: custom.md
26 | title: "Customizing the build"
27 | - file: CHANGELOG.md
28 | title: "Changelog"
29 |
--------------------------------------------------------------------------------
/doc/md/conf.py:
--------------------------------------------------------------------------------
1 | # Configuration file for the Sphinx documentation builder.
2 | # https://www.sphinx-doc.org/en/master/usage/configuration.html
3 |
4 | # -- Project information -----------------------------------------------------
5 |
6 | project = 'debian-live-config'
7 | author = 'nodiscc@gmail.com'
8 | version = '4.2.1'
9 | release = '4.2.1'
10 | html_show_copyright = True
11 |
12 | # -- General configuration ---------------------------------------------------
13 |
14 | # Add any Sphinx extension module names here, as strings. They can be
15 | # extensions coming with Sphinx (named 'sphinx.ext.*') or your custom
16 | # ones.
17 | extensions = ['myst_parser', 'sphinx_rtd_theme', 'sphinx_external_toc']
18 |
19 | # Only parse .md files
20 | source_suffix = ['.md']
21 |
22 | # Add any paths that contain templates here, relative to this directory.
23 | templates_path = ['_templates']
24 |
25 | # List of patterns, relative to source directory, that match files and
26 | # directories to ignore when looking for source files.
27 | # This pattern also affects html_static_path and html_extra_path.
28 | exclude_patterns = []
29 |
30 | # -- Options for HTML output -------------------------------------------------
31 |
32 | # The theme to use for HTML and HTML Help pages. See the documentation for
33 | # a list of builtin themes.
34 | #
35 | html_theme = 'sphinx_rtd_theme'
36 | html_show_sphinx = True
37 |
38 | # Add any paths that contain custom static files (such as style sheets) here,
39 | # relative to this directory. They are copied after the builtin static files,
40 | # so a file named "default.css" will overwrite the builtin "default.css".
41 | html_static_path = ['_static']
42 | html_css_files = ['style.css']
43 |
44 | # The master toctree document.
45 | master_doc = 'index'
46 |
47 | html_theme_options = {
48 | 'display_version': True,
49 | 'prev_next_buttons_location': 'bottom',
50 | 'style_external_links': False,
51 | 'vcs_pageview_mode': 'edit',
52 | 'collapse_navigation': False,
53 | 'sticky_navigation': True,
54 | 'navigation_depth': 2, # Defines sidebar navigation depth
55 | 'titles_only': False
56 | }
57 |
58 | html_context = {
59 | "display_gitlab": True, # Integrate Gitlab
60 | "gitlab_host": "gitlab.com",
61 | "gitlab_user": "nodiscc", # Username
62 | "gitlab_repo": "debian-live-config", # Repo name
63 | "gitlab_version": "master", # Version
64 | "conf_py_path": "/doc/md/" # Path in the checkout to the docs root
65 | }
66 |
67 | exclude_patterns = ['README.md']
68 |
--------------------------------------------------------------------------------
/doc/md/download-and-installation.md:
--------------------------------------------------------------------------------
1 | # Download and installation
2 |
3 | ## Hardware Requirements
4 |
5 | - Computer with x86_64 CPU
6 | - Memory: min 2GB, recommended 4GB+
7 | - Recommended storage: 15GB+ hard drive or SSD (operating system and programs), 10-∞GB (user data)
8 | - 2GB+ USB drive or DVD-R for the installation media
9 |
10 |
11 | ## Download
12 |
13 | **[ Download](https://github.com/nodiscc/debian-live-config/releases/download/4.2.1/debian-live-config-4.2.1-debian-bookworm-amd64.iso)** the latest ISO image
14 |
15 |
16 | (Recommended) verify file integrity and authenticity of the ISO image with GPG:
17 |
18 | ```bash
19 | # download the iso, signing key, checksums and signature
20 | wget https://github.com/nodiscc/debian-live-config/releases/download/4.2.1/debian-live-config-4.2.1-debian-bookworm-amd64.iso
21 | wget https://github.com/nodiscc/debian-live-config/releases/download/4.2.1/debian-live-config-release.key
22 | wget https://github.com/nodiscc/debian-live-config/releases/download/4.2.1/SHA512SUMS
23 | wget https://github.com/nodiscc/debian-live-config/releases/download/4.2.1/SHA512SUMS.sign
24 | # import the release signing key
25 | # the key used to sign releases has key ID 59349F4B8349C90DF1FA85C82811B9A88CFE7F24
26 | gpg --import debian-live-config-release.key
27 | # verify that checksums are authentic
28 | gpg --verify SHA512SUMS.sign
29 | # verify integrity of the ISO image
30 | sha512sum -c SHA512SUMS
31 | ```
32 |
33 |
34 |
35 | ## Write the bootable media
36 |
37 | ### To USB - From Linux
38 |
39 | * Insert a 2GB+ USB drive
40 | * Right-click the ISO image file, and click `Open with ... > Disk image writer` (requires [gnome-disks](https://packages.debian.org/bookworm/gnome-disk-utility)) **Caution, all data on the USB drive will be erased**
41 | * Or, using the command line: Identify your USB drive device name (eg. `/dev/sdc`) using the `lsblk` command; Write the ISO image to the drive using `sudo dd /path/to/live-image.iso /dev/sdXXX`.
42 |
43 | 
44 |
45 |
46 | ### To USB - From Windows
47 |
48 | * Insert a blank 2GB+ USB drive
49 | * Download [win32diskimager](http://sourceforge.net/projects/win32diskimager/files/latest/download), extract it in a directory, then run the program.
50 | * `Image file`: select your ISO image.
51 | * `Device`: Select your USB drive's drive letter.
52 | * Press `Write`. **Caution, all data on the USB drive will be erased**
53 |
54 | 
55 |
56 |
57 | ### To DVD
58 |
59 | * Select "burn a disk image" in your disk burning utility (Windows: [InfraRecorder](http://infrarecorder.org/?page_id=5))
60 |
61 |
62 | ### Virtualization
63 |
64 | You can also run the system in a virtual machine on top of your existing system. In that case writing a bootable drive is not needed and you can simply load the `.iso` file in the virtual machine's CD drive. Free and open-source virtualization software includes [virt-manager](https://stdout.root.sx/docs/virt-manager.md) (Linux) or [VirtualBox](https://www.virtualbox.org) (Linux/MacOS/Windows).
65 |
66 |
67 |
68 |
69 | ## Boot the ISO
70 |
71 | - Turn your computer off. Insert the bootable USB/DVD, and turn it back on.
72 | - The boot menu will be displayed, allowing you to install the operating system or run it in Live mode.
73 |
74 | 💥 If your computer does not boot to the DVD/USB, check that [BIOS/EFI boot configuration](http://www.makeuseof.com/tag/enter-bios-computer/) utility is configured to boot from CD/DVD or USB.
75 |
76 | 💥 On some computers you need to [disable secure boot](https://neosmart.net/wiki/disabling-secure-boot/) before installing a Linux distribution.
77 |
78 |
79 |
80 |
81 | ## Run the live system
82 |
83 | A live system runs entirely in memory and allows you to use the operating system without installing it to your machine.
84 |
85 | No changes to the Live filesystem are kept after reboot, (eg. files in user directories), the system will reset to it's original state when the computer is powered off/rebooted. Changes to files/directory on other drives (external/USB drive, existing fixed disk...) attached to the computer _will_ be kept - save your work there if you need to keep your changes.
86 |
87 | The screen will lock after 5 minutes of inactivity during the live session. The password to unlock it is `live`.
88 |
89 | See **[Usage](usage.md)**
90 |
91 |
92 |
93 |
94 | ## Install the system to disk
95 |
96 | Select `Graphical install` from the boot menu to install a permanent copy a of the system to your hard drive. Follow instructions from the installer.
97 |
98 | 💥 The default drive partitioning configuration overwrites any previously installed operating system/data on the selected installation disk. To preserve your data, use manual partitioning in the installer, install to an empty disk, or backup your data to an external drive if needed.
99 |
100 |
101 |
102 |
--------------------------------------------------------------------------------
/doc/md/download.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/nodiscc/debian-live-config/37e86f5d23919fc4d8f2baedf00978705fa391e4/doc/md/download.png
--------------------------------------------------------------------------------
/doc/md/index.md:
--------------------------------------------------------------------------------
1 | # debian-live-config
2 |
3 | 
4 |
5 | [Debian GNU/Linux](https://www.debian.org/) desktop operating system for personal computers & workstations.
6 |
7 | 
8 |
9 | ## Features
10 |
11 | - Ready-to-use operating system for personal computers/workstations
12 | - Preinstalled, preconfigured software for common tasks (office, multimedia, network...)
13 | - Good out-of-the-box experience with a focus on usability
14 | - Installation time < 10 minutes, without Internet access
15 | - Able to run [live](https://en.wikipedia.org/wiki/Live_USB) from USB drive (no installation required)
16 | - Fits on a 2GB USB drive
17 | - Only uses official Debian [stable](https://wiki.debian.org/DebianStable) + [backports](https://wiki.debian.org/Backports) packages and as few third-party components as possible
18 | - Reliable, low maintenance
19 | - Lightweight/low resource usage, good performance on low-end or recycled hardware
20 | - Proprietary drivers/firmware for good compatibility with recent hardware
21 |
22 | This repository contains the `live-build` configuration and scripts used to build a custom Debian ISO image. See [Building a custom Debian ISO image](custom.md).
23 |
24 |
25 | ## Download
26 |
27 | **[ Download .ISO image](https://github.com/nodiscc/debian-live-config/releases/download/4.2.1/debian-live-config-4.2.1-debian-bookworm-amd64.iso)** (64-bit)
28 |
29 |
30 | ## Documentation
31 |
32 | - [Download and installation](download-and-installation.md)
33 | - [Usage](usage.md)
34 | - [Software: Utility](packages/utility.md)
35 | - [Software: Internet and network](packages/network.md)
36 | - [Software: Audio and video](packages/audio-video.md)
37 | - [Software: Office](packages/office.md)
38 | - [Software: Graphics](packages/graphics.md)
39 | - [Software: System](packages/system.md)
40 | - [Software: Development](packages/development.md)
41 | - [Software: Games](packages/games.md)
42 | - [Software: Extras](packages/extras.md)
43 | - [Changelog](CHANGELOG.md)
44 |
45 |
46 | ## Screenshots
47 |
48 | 
49 |
50 | 
51 |
52 |
53 | ## Source code
54 |
55 | - [Gitlab](https://gitlab.com/nodiscc/debian-live-config) (mirror)
56 | - [Github](https://github.com/nodiscc/debian-live-config) (mirror)
57 |
58 |
59 | ## License
60 |
61 | [LICENSE](LICENSE)
62 |
63 |
--------------------------------------------------------------------------------
/doc/md/packages/extras.md:
--------------------------------------------------------------------------------
1 |
2 | ### Extras
3 |
4 | Components that are not part of the official Debian distribution are listed in [Makefile.extra](https://gitlab.com/nodiscc/debian-live-config/-/blob/master/Makefile.extra):
5 |
6 |
7 |
8 | -
9 | -
10 | -
11 | -
12 | -
13 |
14 | These components are downloaded from a [third-party repository](http://nodiscc.gitlab.io/toolbox) or directly from their upstream project. You will not receive any updates for these packages unless you [enable the APT repository manually](https://gitlab.com/nodiscc/debian-live-config/-/blob/master/config/includes.chroot/etc/apt/sources.list.d/debian-live-config.list) or if an official package with the same name is someday [added to Debian repositories](https://wnpp.debian.net/).
15 |
--------------------------------------------------------------------------------
/doc/md/packages/green.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/nodiscc/debian-live-config/37e86f5d23919fc4d8f2baedf00978705fa391e4/doc/md/packages/green.png
--------------------------------------------------------------------------------
/doc/md/packages/grey.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/nodiscc/debian-live-config/37e86f5d23919fc4d8f2baedf00978705fa391e4/doc/md/packages/grey.png
--------------------------------------------------------------------------------
/doc/md/requirements.txt:
--------------------------------------------------------------------------------
1 | sphinx
2 | myst-parser
3 | sphinx_external_toc
4 | sphinx_rtd_theme
5 |
--------------------------------------------------------------------------------
/doc/md/usage.md:
--------------------------------------------------------------------------------
1 | # Usage
2 |
3 | Head to the **[Debian wiki](https://wiki.debian.org)** for information on how to use your Debian/GNU Linux system, notably:
4 |
5 | - [Package management](https://wiki.debian.org/PackageManagement) (installing/removing/upgrading software)
6 | - [Software](https://wiki.debian.org/Software)
7 | - [Xfce](https://wiki.debian.org/Xfce)
8 |
9 | See the package lists in the sidebar for useful links about installed software.
10 |
11 |
12 | ## Maintenance & security
13 |
14 | * Only install software from your [package manager](https://wiki.debian.org/PackageManagement), do not run or install software or commands for untrusted sources
15 | * Backup your data periodically to an external storage using [Back In Time](https://backintime.readthedocs.io/en/latest/quick-start.html)
16 | * Only enter your administrator password to perform necessary system administration tasks
17 | * Use strong (long) passwords/phrases, do not reuse passwords for different services (use the [KeepassXC](https://keepassxc.org/) password manager), use secure network protocols (HTTPS, ...), use disk encryption
18 | * Security updates will be applied automatically [at least until 2022 and at most until 2024](https://www.debian.org/releases/) (unattended-upgrades)
19 | * Keep your hardware in good condition
20 |
21 |
22 | ## Keyboard shortcuts
23 |
24 | _Note: The `Super` key is also known as the Windows key._
25 |
26 | - `Super + Space`: Applications menu
27 | - `Super + I`: Web browser
28 | - `Super + E`: File manager
29 | - `Super + F`: Search files
30 | - `Super + S`: Mute/unmute volume
31 | - `Super + T`: Terminal
32 | - `Super + R`: Run command
33 | - `Super + L`: Lock session
34 | - `Super + Q`: Shutdown/suspend/restart/logout...
35 | - `Super + M`: E-mail client
36 | - `Super + P`: Display settings
37 | - `Super + Pause`: Settings manager
38 | - `Ctrl + Alt + Delete`: Task manager
39 | - `Alt + Mouse wheel`: Zoom
40 | - `Win + Left`: Tile window left
41 | - `Win + Right`: Tile window right
42 | - `Win + Up`: Tile window top right
43 | - `Win + Down`: Tile window bottom right
44 |
45 |
46 | ## See also
47 |
48 | These projects can help you run Free and Open Source software on other devices.
49 |
50 | - [LineageOS](https://lineageos.org/) - A Free and Open Source operating system for mobile devices, based on Android.
51 | - [F-Droid](https://f-droid.org/) - A catalogue of Free and Open Source Software applications for the Android platform.
52 | - [xsrv](https://xsrv.readthedocs.io/en/latest/) - Install, manage and run self-hosted network services and applications on your own server(s).
53 |
54 |
55 | ## Issues
56 |
57 | * [TODO.md](TODO.md)
58 | * [Gitlab issue tracker](https://gitlab.com/nodiscc/debian-live-config/-/issues)
59 | * [Debian bug tracker (BTS)](https://wiki.debian.org/BTS)
60 |
--------------------------------------------------------------------------------