RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1469437 - subsystem-cert-update command lacks --cert option
Summary: subsystem-cert-update command lacks --cert option
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: pki-core
Version: 7.4
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: rc
: ---
Assignee: Dinesh Prasanth
QA Contact: Asha Akkiangady
URL:
Whiteboard:
Depends On: 1466073
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-11 09:28 UTC by Jaroslav Reznik
Modified: 2017-09-05 11:25 UTC (History)
6 users (show)

Fixed In Version: pki-core-10.4.1-12.el7_4
Doc Type: No Doc Update
Doc Text:
This will be used and documented in a later release.
Clone Of: 1466073
Environment:
Last Closed: 2017-09-05 11:25:02 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2017:2575 0 normal SHIPPED_LIVE pki-core bug fix and enhancement update 2017-09-05 15:17:55 UTC

Description Jaroslav Reznik 2017-07-11 09:28:43 UTC
This bug has been copied from bug #1466073 and has been proposed to be backported to 7.4 z-stream (EUS).

Comment 3 Amol K 2017-08-10 12:12:54 UTC
I tested this bug on pki 10.4.1-12.el7_4 build.

Steps i perform to test:

1. Created the certificate request using certutil and /var/lib/pki/topology-02-CA/alias directory.
2. Submitted the certificate request using pki command and caOCSPCert profile and /var/lib/pki/topology-02-CA/alias directory..
3. Approve the certificate request, Save the certificate in the file. 
4. Change the OCSP server certificate with the following command:

~ # pki-server subsystem-cert-update ca ocsp_signing -i topology-02-CA --cert /tmp/ocsp_cert.pem 

5. Restart the CA instance.

CA instance is started successfully.

Verifying this bug.

Comment 5 errata-xmlrpc 2017-09-05 11:25:02 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2017:2575


Note You need to log in before you can comment on or make changes to this bug.