如何使用 RedHat 4 创建并签署可与 YUM 配合使用的 RPM 包?

如何使用 RedHat 4 创建并签署可与 YUM 配合使用的 RPM 包?

如何为我的二进制文件制作签名的 RPM 包?

我需要使用 GPG 在 RHEL 4 上将二进制文件作为签名的 RPM 包进行分发。

它用于使用 YUM 分发我的二进制文件(http://yum.baseurl.org)。

答案1

我过去曾使用这些步骤来签署我的 RPM。它几乎源自本教程,标题为:使用您自己的密钥签署 RPM

生成密钥

$ gpg --gen-key
gpg (GnuPG) 1.4.5; Copyright (C) 2006 Free Software Foundation, Inc.
This program comes with ABSOLUTELY NO WARRANTY.
This is free software, and you are welcome to redistribute it
under certain conditions. See the file COPYING for details.

Please select what kind of key you want:
   (1) DSA and Elgamal (default)
   (2) DSA (sign only)
   (5) RSA (sign only)
Your selection? 1
DSA keypair will have 1024 bits.
ELG-E keys may be between 1024 and 4096 bits long.
What keysize do you want? (2048) 
Requested keysize is 2048 bits
Please specify how long the key should be valid.
         0 = key does not expire
        = key expires in n days
      w = key expires in n weeks
      m = key expires in n months
      y = key expires in n years
Key is valid for? (0) 0
Key does not expire at all
Is this correct? (y/N) y

You need a user ID to identify your key; the software constructs the user ID
from the Real Name, Comment and Email Address in this form:
    "Heinrich Heine (Der Dichter) "

Real name: Repository Owner
Email address: [email protected]
Comment: 
You selected this USER-ID:
    "Repository Owner "

Change (N)ame, (C)omment, (E)mail or (O)kay/(Q)uit? o
You need a Passphrase to protect your secret key.

We need to generate a lot of random bytes. It is a good idea to perform
some other action (type on the keyboard, move the mouse, utilize the
disks) during the prime generation; this gives the random number
generator a better chance to gain enough entropy.
+++++.+++++++++++++++++++++++++..+++++...+++++++++++++++....++++++++++++++++++++....++++++++++++++++++++++++++++++..+++++..+++++++++++++++.++++++++++.+++++.........+++++
We need to generate a lot of random bytes. It is a good idea to perform
some other action (type on the keyboard, move the mouse, utilize the
disks) during the prime generation; this gives the random number
generator a better chance to gain enough entropy.
+++++++++++++++++++++++++++++++++++++++++++++....+++++...+++++.+++++++++++++++..++++++++++++++++++++++++++++++.+++++++++++++++....+++++..+++++...+++++++++++++++..+++++>++++++++++>+++++>+++++.............<+++++....>.+++++..............+++++^^^
gpg: key 79E7E0DB marked as ultimately trusted
public and secret key created and signed.

gpg: checking the trustdb
gpg: 3 marginal(s) needed, 1 complete(s) needed, classic trust model
gpg: depth: 0  valid:   2  signed:  13  trust: 0-, 0q, 0n, 0m, 0f, 2u
gpg: depth: 1  valid:  13  signed:   2  trust: 13-, 0q, 0n, 0m, 0f, 0u
gpg: next trustdb check due at 2007-12-31
pub   1024D/79E7E0DB 2007-10-08
      Key fingerprint = 5ACE 5EBF ED46 BAF7 93BD  8F02 E0BB DB6B 79E7 E0DB
uid                  Repository Owner 
sub   2048g/04F5FDBA 2007-10-08

配置您的构建环境。使用钥匙

将以下内容添加到您的$HOME/.rpmmacros文件中:

%_signature gpg
%_gpg_name  Repository Owner

笔记:标签 %_gpg_name 应与密钥创建的输出匹配,这将告诉 rpm 默认情况下您希望使用哪个密钥进行签名。

签署 RPM

$ rpm --resign sabayon-2.12.1-1.src.rpm 
Enter pass phrase: 
Pass phrase is good.
sabayon-2.12.1-1.src.rpm:

现在验证 RPM 是否已签名:

$ rpm -K sabayon-2.12.1-1.src.rpm 
sabayon-2.12.1-1.src.rpm: (SHA1) DSA sha1 md5 (GPG) NOT OK (MISSING KEYS: GPG#79e7e0db) 

这实际上是可以的。它只是告诉您 RPM 已被签名,但您的 RPM 安装没有与此签名相关的相应密钥。

保存密钥

您可以使用以下命令提取我们上面生成的密钥:

$ gpg --export -a "Repository Owner " >RPM-GPG-KEY-example.com

您可以使用以下命令导入它:

$ rpm --import RPM-GPG-KEY-example.com 

并确认它已加载:

$ rpm -q gpg-pubkey-*
gpg-pubkey-f51839ac-46362566
gpg-pubkey-b2980b13-3c1d0597
gpg-pubkey-44cb93fd-4a68c9c4

相关内容