Sponsored Content
Full Discussion: Header V3 DSA signature:
Operating Systems Linux Red Hat Header V3 DSA signature: Post 302370185 by dplinux on Tuesday 10th of November 2009 05:05:42 PM
Old 11-10-2009
Header V3 DSA signature:

Code:
[root@rhel5HP Server]# rpm -ivh telnet-server-0.17-38.el5.i386.rpm
warning: telnet-server-0.17-38.el5.i386.rpm: Header V3 DSA signature: NOKEY, key ID 37017186
error: Failed dependencies:
        xinetd is needed by telnet-server-0.17-38.el5.i386
[root@rhel5HP Server]#

-----------------------------------------------

Code:
[root@rhel5HP yum.repos.d]# yum -y install telnet-server
.....
warning: rpmts_HdrFromFdno: Header V3 DSA signature: NOKEY, key ID 37017186

Public key for telnet-server-0.17-38.el5.i386.rpm is not installed

Questions:
I have the RHEL5 cd copied to the harddisk. set up yum configuration file..
#createrepo -v . is also done..

when i am trying to install any thing it is giving this error..why?

---------- Post updated at 04:05 PM ---------- Previous update was at 03:48 PM ----------

Code:
[root@rhel5HP rhn]# rpm --import /rhelrepo/RPM-GPG-KEY-redhat-beta
[root@rhel5HP rhn]# rpm --import /rhelrepo/RPM-GPG-KEY-redhat-former
[root@rhel5HP rhn]# rpm --import /rhelrepo/RPM-GPG-KEY-redhat-release
[root@rhel5HP rhn]# rpm --import /rhelrepo/RPM-GPG-KEY-redhat-auxiliary

by googlling (lol) i read some stuff about importing gpgkey
i did the above commands and all is working as expected.

but now the question is if i have gpgcheck=0 i will not have to do the above? or will i?

Code:
[root@rhel5HP yum.repos.d]# cat rhel5HP.repo

[0001]
name=rhel5
baseurl=file:///rhelrepo/
enabled=1
gpgcheck=0


Last edited by pludi; 11-11-2009 at 05:22 AM.. Reason: code tags, please...
 

10 More Discussions You Might Find Interesting

1. Cybersecurity

ssh DSA Key fingerprint option

Hi, I have an cron-script running ssh every 5 minutes. After a reboot cron errors as ssh is wating for a DSA key fingerprint authenticy. The request looks as following : The authenticity of host '*** (*.*.*.0)' can't be established. DSA key fingerprint is... (1 Reply)
Discussion started by: davidg
1 Replies

2. Solaris

DSA is unwilling to perform

any idea what does this mean when an ldap user tries to login to my Solaris machine? Apr 24 15:51:49 jupiter sshd: libsldap: Status: 53 Mesg: openConnection: simple bind failed - DSA is unwilling to perform please ntoe that the machine is configured with ldap (not DNS or NIS). And that ldap... (0 Replies)
Discussion started by: melanie_pfefer
0 Replies

3. UNIX for Dummies Questions & Answers

SCP using a dsa key

Hello all, My first post in this forum. I am trying to download a file from a server to which I have been granted access. They setup a DSA public key and I have a local private key. When i try to download the file it prompts me for my password. How can I tell unix to use the DSA key... (1 Reply)
Discussion started by: who2
1 Replies

4. Solaris

problem when generating dsa key

i got this while trying generating a dsa key on solaris 10 x86 platform how can i solve it? (0 Replies)
Discussion started by: conandor
0 Replies

5. Shell Programming and Scripting

check DSA keys

hi! i have a scenario where the dsa key's might be tampered in the remote host. My shell script is doing something like this /bin/ssh -v -i /home/erp/.ssh/dsa ref@host ls /home/test/auto.log it is working fine .but the problem is that it returns an exit code of 1 both for the... (0 Replies)
Discussion started by: phpsnook
0 Replies

6. Shell Programming and Scripting

dsa keys - different pub file

Hi I wish to set up sftp between server1 and server2. File needs to be moved from server1 to server2. I have logged into server1 with my credentials and cd to .ssh using ssh-keygen -t dsa , i have generated the keys and stores in id_dsa.pub and id_dsa file. Later i have moved the contents of... (3 Replies)
Discussion started by: forums123456
3 Replies

7. UNIX and Linux Applications

SFTP Passing without DSA Key check

Hi, I am trying to connect through SFTP. Though the DSA 2048 public key is installed in the server machine, the connection is established only with password authentication! When i turn off password authentication in sshd_config file the connection is not working. Please advise, Best... (0 Replies)
Discussion started by: Maharajan
0 Replies

8. UNIX for Dummies Questions & Answers

Merge all csv files in one folder considering only 1 header row and ignoring header of all others

Friends, I need help with the following in UNIX. Merge all csv files in one folder considering only 1 header row and ignoring header of all other files. FYI - All files are in same format and contains same headers. Thank you (4 Replies)
Discussion started by: Shiny_Roy
4 Replies

9. Solaris

Ssh between servers - No DSA host key is known

It seems I can do ssh <IP> but not ssh <hostname> If I try to ssh to hostname I get the error - No DSA host key is known for host1 and you have requested strict checking. Host key verification failed. Where do I set up the DSA keys? Is it ssh_known_hosts? Assume afterwards I can... (3 Replies)
Discussion started by: psychocandy
3 Replies

10. Shell Programming and Scripting

Find header in a text file and prepend it to all lines until another header is found

I've been struggling with this one for quite a while and cannot seem to find a solution for this find/replace scenario. Perhaps I'm getting rusty. I have a file that contains a number of metrics (exactly 3 fields per line) from a few appliances that are collected in parallel. To identify the... (3 Replies)
Discussion started by: verdepollo
3 Replies
RPMSIGN(8)						      System Manager's Manual							RPMSIGN(8)

NAME
rpmsign - RPM Package Signing SYNOPSIS
rpm --addsign|--resign PACKAGE_FILE ... rpm --delsign PACKAGE_FILE ... DESCRIPTION
Both of the --addsign and --resign options generate and insert new signatures for each package PACKAGE_FILE given, replacing any existing signatures. There are two options for historical reasons, there is no difference in behavior currently. rpm --delsign PACKAGE_FILE ... Delete all signatures from each package PACKAGE_FILE given. USING GPG TO SIGN PACKAGES In order to sign packages using GPG, rpm must be configured to run GPG and be able to find a key ring with the appropriate keys. By default, rpm uses the same conventions as GPG to find key rings, namely the $GNUPGHOME environment variable. If your key rings are not located where GPG expects them to be, you will need to configure the macro %_gpg_path to be the location of the GPG key rings to use. If you want to be able to sign packages you create yourself, you also need to create your own public and secret key pair (see the GPG manual). You will also need to configure the rpm macros %_gpg_name The name of the "user" whose key you wish to use to sign your packages. For example, to be able to use GPG to sign packages as the user "John Doe <jdoe@foo.com>" from the key rings located in /etc/rpm/.gpg using the executable /usr/bin/gpg you would include %_gpg_path /etc/rpm/.gpg %_gpg_name John Doe <jdoe@foo.com> %__gpg /usr/bin/gpg in a macro configuration file. Use /etc/rpm/macros for per-system configuration and ~/.rpmmacros for per-user configuration. Typically it's sufficient to set just %_gpg_name. SEE ALSO
popt(3), rpm(8), rpmdb(8), rpmkeys(8), rpm2cpio(8), rpmbuild(8), rpmspec(8), rpmsign --help - as rpm supports customizing the options via popt aliases it's impossible to guarantee that what's described in the manual matches what's available. http://www.rpm.org/ <URL:http://www.rpm.org/> AUTHORS
Marc Ewing <marc@redhat.com> Jeff Johnson <jbj@redhat.com> Erik Troan <ewt@redhat.com> Panu Matilainen <pmatilai@redhat.com> Red Hat, Inc RPMSIGN(8)
All times are GMT -4. The time now is 05:17 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy