Bug 447431

Summary: RHEL 5.2 nss-tools 'certutil' batch processing doesn't process entire batch file
Product: Red Hat Enterprise Linux 5 Reporter: Aaron Lippold <aaron.lippold>
Component: nssAssignee: Kai Engert (:kaie) (inactive account) <kengert>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: low    
Version: 5.2CC: rrelyea, syeghiay
Target Milestone: rc   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: RHBA-2008-0557 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2008-07-02 18:20:00 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Spec file to build a linuxcac-installroot certuitl install and remove of a certificate set none

Description Aaron Lippold 2008-05-19 21:33:15 UTC
Description of problem:

Its seems that the version of certutil in nss-tools in RHEL5.2 has issues with
the batch processing. It stalls at about the third cert. However, if install
each cert individually, they go in fine.

How reproducible:

Batch process a set of certutil -A certificate installations.

Steps to Reproduce:
1. Create a certutil batch file
2. Issue a 'certutil -B <file> -d /etc/pki/nssdb
  
Actual results:

certutil stops inserting on the third line of the text file.

Expected results:

certutil to process the entire set of commands

Additional info:

I know that the certificates I am using are valid since I was able to do:

cd mycerts/
ls > /tmp/filelist.txt
cat filelist.txt | awk -F. '{ print $1 }' | xargs -i certutil -A -n "{}" -d
/etc/pki/nssdb -i {}.cer

and they wall went in fine.

This could be a workaround in my .spec file but thought that I should bring up
the issue.

Comment 1 Aaron Lippold 2008-05-19 21:33:15 UTC
Created attachment 306016 [details]
Spec file to build a linuxcac-installroot certuitl install and remove of a certificate set

Comment 2 Aaron Lippold 2008-05-20 16:25:08 UTC
The issues seems to be with nss-tools-3.11.99.4-1.el5

Comment 3 Kai Engert (:kaie) (inactive account) 2008-05-20 18:02:12 UTC
I was able to reproduce this bug using a minimal test case with latest NSPR and
NSS sources and reported it upstream at
  https://bugzilla.mozilla.org/show_bug.cgi?id=434808



Comment 4 Kai Engert (:kaie) (inactive account) 2008-05-21 11:45:31 UTC
A fix is available here:
https://bugzilla.mozilla.org/attachment.cgi?id=321817&action=edit

Will keep this bug open until a new RHEL 5 package is available.


Comment 5 RHEL Program Management 2008-06-10 23:54:54 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux maintenance release.  Product Management has requested
further review of this request by Red Hat Engineering, for potential
inclusion in a Red Hat Enterprise Linux Update release for currently deployed
products.  This request is not yet committed for inclusion in an Update
release.

Comment 10 errata-xmlrpc 2008-07-02 18:20:00 UTC
An advisory has been issued which should help the problem
described in this bug report. This report is therefore being
closed with a resolution of ERRATA. For more information
on the solution and/or where to find the updated files,
please follow the link below. You may reopen this bug report
if the solution does not work for you.

http://rhn.redhat.com/errata/RHBA-2008-0557.html