From 231487d9d602771b081e8fd819732dd22f5bac3a Mon Sep 17 00:00:00 2001 From: Serge Schneider Date: Thu, 13 Jan 2022 15:39:22 +0000 Subject: [PATCH] Use trusted.gpg.d instead of apt-key --- stage0/00-configure-apt/00-run.sh | 2 +- stage0/00-configure-apt/01-packages | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) create mode 100644 stage0/00-configure-apt/01-packages diff --git a/stage0/00-configure-apt/00-run.sh b/stage0/00-configure-apt/00-run.sh index d10a49f..4d0ac92 100755 --- a/stage0/00-configure-apt/00-run.sh +++ b/stage0/00-configure-apt/00-run.sh @@ -12,7 +12,7 @@ else rm -f "${ROOTFS_DIR}/etc/apt/apt.conf.d/51cache" fi -on_chroot apt-key add - < files/raspberrypi.gpg.key +cat files/raspberrypi.gpg.key | gpg --dearmor > "${ROOTFS_DIR}/etc/apt/trusted.gpg.d/raspberrypi-archive-stable.gpg" on_chroot << EOF apt-get update apt-get dist-upgrade -y diff --git a/stage0/00-configure-apt/01-packages b/stage0/00-configure-apt/01-packages new file mode 100644 index 0000000..f5e3789 --- /dev/null +++ b/stage0/00-configure-apt/01-packages @@ -0,0 +1 @@ +raspberrypi-archive-keyring