[PATCH 10/21] Updated description text of ensure_redhat_gpgkey_installed

Shawn Wells shawn.d.wells at gmail.com
Sat Mar 30 00:28:47 UTC 2013


-------------- next part --------------
>From 7f48b438bb2de28a64e3fe154b70da6317a00bf6 Mon Sep 17 00:00:00 2001
From: Shawn Wells <shawn at redhat.com>
Date: Fri, 29 Mar 2013 19:20:47 -0400
Subject: [PATCH 10/21] Updated description text of ensure_redhat_gpgkey_installed
 - Updated to reflect procedure if not connected to the internet. Used
 language from official kbase article @
 https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Security_Guide/sect-Security_Guide-Updating_Packages-Verifying_Signed_Packages.html

---
 RHEL6/input/system/software/updating.xml |    6 ++++++
 1 files changed, 6 insertions(+), 0 deletions(-)

diff --git a/RHEL6/input/system/software/updating.xml b/RHEL6/input/system/software/updating.xml
index 8aca607..315324d 100644
--- a/RHEL6/input/system/software/updating.xml
+++ b/RHEL6/input/system/software/updating.xml
@@ -25,6 +25,12 @@ packages come from Red Hat (and to connect to the Red Hat Network to
 receive them if desired), the Red Hat GPG key must properly be installed.  
 To ensure the GPG key is installed, run:
 <pre># rhn_register</pre>
+If the system is not connected to the internet, or a local RHN Satellite,
+then install the Red Hat GPG key from a secure, static location, such as
+the Red Hat installation CD-ROM or DVD. Assuming the disc is mounted
+in /mnt/cdrom, use the following command as the root user to import
+it into the keyring:
+<pre># rpm --import /mnt/cdrom/RPM-GPG-KEY</pre>
 </description>
 <ocil clause="the Red Hat GPG Key is not installed">
 To ensure that the GPG key is installed, run:
-- 
1.7.1



More information about the scap-security-guide mailing list