Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

openSUSE-build-key-1.0-lp152.5.3.1 RPM for noarch

From OpenSuSE Ports Leap 15.2 updates for noarch

Name: openSUSE-build-key Distribution: openSUSE Leap 15.2
Version: 1.0 Vendor: openSUSE
Release: lp152.5.3.1 Build date: Mon Jun 7 14:45:15 2021
Group: System/Packages Build host: obs-arm-9
Size: 15271 Source RPM: openSUSE-build-key-1.0-lp152.5.3.1.src.rpm
Packager: http://bugs.opensuse.org
Summary: The public gpg keys for rpm package signature verification
This package contains the gpg keys that are used to sign the
openSUSE rpm packages. The keys installed here are not actually
used by anything. rpm/zypper use the keys in the rpm db instead.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Mon Jun 07 2021 Marcus Meissner <meissner@suse.com>
  - add a update script that imports the SLES 15 build key
    and the openSUSE Backports key to allow easier Leap 15.3
    migration. (bsc#1184326)
* Fri May 21 2021 Yuchen Lin <mlin+factory@suse.de>
  - Refresh the SLE15 build@suse.de key
    * Updated gpg-pubkey-39db7c82-5847eb1f.asc
* Thu Jan 28 2021 Lubos Kocman <lubos.kocman@suse.com>
  - Add openSUSE Backports key to openSUSE Leap (bsc#1181344)
    This is needed because most of Leap 15.3+ packages are in fact
    build in openSUSE Backport (Closing The Leap Gap)
* Wed Mar 28 2018 meissner@suse.com
  - refreshed the SLE11 build@suse.de key (bsc#1085512)
  - added the SLE12 and SLE15 build@suse.de key (bsc#1087276)
    gpg-pubkey-39db7c82-5847eb1f.asc
    pub   rsa2048/0x70AF9E8139DB7C82 2013-01-31 [SC] [expires: 2020-12-06]
      Key fingerprint = FEAB 5025 39D8 46DB 2C09  61CA 70AF 9E81 39DB 7C82
    uid                             SuSE Package Signing Key <build@suse.de>
  - A new security@suse.de key has been established. (bsc#1082022)
* Tue Nov 29 2016 ro@suse.de
  - modify dumpsigs to deal with fingerprint lines in gpg output
* Thu Oct 02 2014 meissner@suse.com
  - renamed security_at_suse_de.asc to security_at_suse_de_old.asc
  - security_at_suse_de.asc: new 4096 bit RSA key.
    pub  4096R/317CD502 2014-10-02 SUSE Security Team <security@suse.de>
    bnc#899509
* Thu May 22 2014 adrian@suse.de
  - replace openSUSE gpg key with extended key.
* Wed Apr 18 2012 lnussel@suse.de
  - install the security@suse.de key as %doc for offline import
* Tue Apr 17 2012 lnussel@suse.de
  - remove generated key rings, no longer needed by
    installation-images and linuxrc (bnc#724625)
  - remove security@suse.de key, never used for package signing
  - remove old build@suse.de key, was used on sle10
  - remove openSUSE\x3aFactory@build.opensuse.org key, not used anymore
  - leave sle11 build@suse.de key as backup
* Tue Oct 25 2011 lnussel@suse.de
  - add /usr/lib/rpm/gnupg/suse-build-key.gpg again. Needed by
    installation-images and linuxrc.

Files

/usr/lib/rpm/gnupg
/usr/lib/rpm/gnupg/dumpsigs
/usr/lib/rpm/gnupg/keys
/usr/lib/rpm/gnupg/keys/gpg-pubkey-307e3d54-5aaa90a5.asc
/usr/lib/rpm/gnupg/keys/gpg-pubkey-39db7c82-5f68629b.asc
/usr/lib/rpm/gnupg/keys/gpg-pubkey-3dbdc284-53674dd4.asc
/usr/lib/rpm/gnupg/keys/gpg-pubkey-65176565-59787af5.asc
/usr/share/doc/packages/openSUSE-build-key
/usr/share/doc/packages/openSUSE-build-key/security_at_suse_de.asc
/usr/share/doc/packages/openSUSE-build-key/security_at_suse_de_old.asc
/var/adm/update-scripts/openSUSE-build-key-1.0-lp152.5.3.1-openSUSE-build-key.sh.txt


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 14:22:45 2024