RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1829490 - Certmonger replaces the trailing "BEGIN CERTIFICATE“ at wrong position in /var/lib/certmonger/cas/<id> file
Summary: Certmonger replaces the trailing "BEGIN CERTIFICATE“ at wrong position in /v...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 8
Classification: Red Hat
Component: certmonger
Version: 8.2
Hardware: Unspecified
OS: Unspecified
unspecified
high
Target Milestone: rc
: 8.0
Assignee: Rob Crittenden
QA Contact: ipa-qe
URL:
Whiteboard:
Depends On: 1814976
Blocks:
TreeView+ depends on / blocked
 
Reported: 2020-04-29 15:57 UTC by Rob Crittenden
Modified: 2020-11-04 02:53 UTC (History)
10 users (show)

Fixed In Version: certmonger-0.79.7-10.el8
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1814976
Environment:
Last Closed: 2020-11-04 02:51:52 UTC
Type: Bug
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:4671 0 None None None 2020-11-04 02:52:13 UTC

Comment 1 Rob Crittenden 2020-05-04 18:10:49 UTC
Fixed in upstream:
master: f78f6eb06cdd803073f8e368921681e1986ee7ea

Comment 4 Mohammad Rizwan 2020-06-19 11:40:13 UTC
reproducer:
~~~~~~~~~~~
version:
certmonger-0.79.7-9.el8.x86_64

Remove newline character from ipa ca cert:
[root@master ~]# echo -n '-----END CERTIFICATE----' >> /etc/ipa/ca.crt
[root@master ~]# cat /etc/ipa/ca.crt 
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE----[root@master ~]# 
[root@master ~]# 
[root@master ~]# getcert add-scep-ca -c "Redwax Interop" -u http://interop.redwax.eu/test/simple/scep  -R /etc/pki/tls/certs/rw.crt  -r /etc/ipa/ca.crt
New CA "Redwax Interop" added.
[root@master ~]# 
[root@master ~]# 
[root@master ~]# cat /var/lib/certmonger/cas/20200619113018
id=Redwax Interop
ca_aka=SCEP (certmonger 0.79.7)
ca_is_default=0
ca_type=EXTERNAL
ca_external_helper=/usr/libexec/certmonger/scep-submit -u http://interop.redwax.eu/test/simple/scep -R /etc/pki/tls/certs/rw.crt -r /etc/ipa/ca.crt     
ca_capabilities=AES,POSTPKIOperation,SHA-1,SHA-256,SHA-512,SCEPStandard
ca_encryption_cert=-----BEGIN CERTIFICATE-----
 MIIEkTCCAvmgAwIBAgIBATANBgkqhkiG9w0BAQsFADA4MRYwFAYDVQQKDA1URVNU
 UkVMTS5URVNUMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjAw
 NjE5MTA1NjQ4WhcNNDAwNjE5MTA1NjQ4WjA4MRYwFAYDVQQKDA1URVNUUkVMTS5U
 RVNUMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwggGiMA0GCSqGSIb3
 DQEBAQUAA4IBjwAwggGKAoIBgQC+CIMLJW8OF9VfQfhIvYOGZ/hAa/tERQKoVz3p
 nef2hsnLzTrWU5Ucu4boy4vtQqHrB2J206KWEJsAF88VgaaiMbc5jmWQJovvX3YY
 BnHXeePngShgWDb2BYdseLxiOPib6MW9GtKvV6qrwLIirnKT2g2JviE1qEvFg13A
 2H/i12FhXN5DjldAU+Pstzzvj6r9Ua6Qzq+TrjNMuIGbqqcrUaimM/JmPG3DR922
 bpiiyuQ6l5mQR9Lh2nfNBXXmVS2PFEjarOfYsktLjGdsHcJeS7WYgr3lm0DWrT6d
 XN2zzIS6Bpq6kaiK+e5RVOKi/4DwZrpobAuCQ0WJOAsLJAuMiE0fpNolzjlmmi9E
 3E6Mcl4yewShUDCXkRimQWzT+IIP+IsQlWQZxOqq11JfiM8jQa3V2+0Nrw1CEL8r
 hR1oLnfdeJeandLkVtmiuL+cWLF7zHgaRHI9TwvTVvrO3ENc+kIb6lUc5j4FY2cB
 ccFECtNUWHWt86kxxl0g6xSJPssCAwEAAaOBpTCBojAfBgNVHSMEGDAWgBR2sXZ4
 ukKAtCOZgpLyxnk+U4ZSiTAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIB
 xjAdBgNVHQ4EFgQUdrF2eLpCgLQjmYKS8sZ5PlOGUokwPwYIKwYBBQUHAQEEMzAx
 MC8GCCsGAQUFBzABhiNodHRwOi8vaXBhLWNhLnRlc3RyZWxtLnRlc3QvY2Evb2Nz
 cDANBgkqhkiG9w0BAQsFAAOCAYEAICdsN9tt6DyHByUSK5aKBLaz0jS9HUcFgtf2
 rLmc61WvPHGAWFGUBqc5mjnW0JUJUvlQL5FHMCxZnpz7qPuEKpf13K2X8OLkJbOC
 NC3EgH7n8VygK1I4HAs9HBFaUl+zAAzzLkhnuT4oyMzeOjGTn+J65uhAwvZO3HiQ
 PRSCT8xozOZR/NTCFQ/AgHdXU8aXiTU9mE/VK0dXAvRo11ijfCoRVGFnk0GL0iH9
 GJf+T8Vjk+CS0SsvU8bkv11XxHP8zbai6+UkFyLZA7OEZBYQVIW63Rni8wLUCNDt
 EpBrxYzzmdR+d563oyMobbM4oQytpCx642aV2NJF6tWpMNozhxEoSRALe7LFMmCe
 1uNathhKsWFVgDUgJnH5r/pLH0i5r9Ro3LgdnUojHEO7GJHOFBHilrEBFZt+s2oZ
 4B0koIgk2UNK3ouUmpzCCXVkuRocsH53W/XsYqUx4hyeBE//LPaQuflZZq+Dm3VL
 l2nx/o79D478FcllAQb5Uh0TyPd/
 -----END CERTIFICATE---------BEGIN CERTIFICATE-----
ca_encryption_issuer_cert=MIIEDTCCAvWgAwIBAgIUbxG32FXSfZoU87bpFStgyoxL4qowDQYJKoZIhvcNAQEF
 BQAwWjE/MD0GA1UEAxM2UmVkd2F4IEludGVyb3AgVGVzdGluZyBSb290IENlcnRp
 ZmljYXRlIEF1dGhvcml0eSAyMDQwMRcwFQYDVQQKEw5SZWR3YXggUHJvamVjdDAe
 Fw0yMDAyMTExNjM4NTZaFw00MDAyMDYxNjM4NTZaMFoxPzA9BgNVBAMTNlJlZHdh
 eCBJbnRlcm9wIFRlc3RpbmcgUm9vdCBDZXJ0aWZpY2F0ZSBBdXRob3JpdHkgMjA0
 MDEXMBUGA1UEChMOUmVkd2F4IFByb2plY3QwggEiMA0GCSqGSIb3DQEBAQUAA4IB
 DwAwggEKAoIBAQDnICcjGF9EcH0kRu9TgqiXAV+YdBUOjV4jG9wCbJdZMv6tGYWY
 IPszrK3Cmw49uMbMgAEL/hB2mr/gZIFMQ0rs2GWwkaKolvg0rw9gE8PwR2p6jthu
 L+CzocyHkc27f/UGhekYSnbcgIitFNseaJWEI/d+eF8LPkPXhsSUVkCF/wcEG2xM
 DgS1KckoF7EJ9Tsc7XRVQ3Doq5WL+NCCnuSmeMcVTGhI9XaGreu+DYYmCR3vnDXa
 vx67A45vlYcgJU4pDL/oMwJW+WKiwKjpiZm4kyRZWYHGLlCUb+ckedhM1eCZwwsg
 yJKm0aPJbTDjlqRBshU++4aZMV2AFdLRIVq7AgMBAAGjgcowgccwHQYDVR0OBBYE
 FO113jUUPEcj8bEa5BNDjLvMwitWMIGXBgNVHSMEgY8wgYyAFO113jUUPEcj8bEa
 5BNDjLvMwitWoV6kXDBaMT8wPQYDVQQDEzZSZWR3YXggSW50ZXJvcCBUZXN0aW5n
 IFJvb3QgQ2VydGlmaWNhdGUgQXV0aG9yaXR5IDIwNDAxFzAVBgNVBAoTDlJlZHdh
 eCBQcm9qZWN0ghRvEbfYVdJ9mhTztukVK2DKjEviqjAMBgNVHRMEBTADAQH/MA0G
 CSqGSIb3DQEBBQUAA4IBAQDONOZcaEB3HjLi4wCkeSucGgmDyC2bwPIvZojr9UOx
 45FyB5awhRgUP/pKwZIDJ7y5b1Gd20AKjkac3kiXETTjCvGSm3v9EKtKclykd3Jd
 oKK1WupKhQxoTb6qTakwahxf9nggsjt0u+G9ngnHJiIRdejP8TIAtxZVKAn1Riw7
 OdNWzrNdq9E/4Ysr9m5jEYBlZKHLAkyvltjQfet9fsMCG7Ty9kxYVX7AszTEBkeH
 4Zd5gubTX2phjMbQk+uzHtoAQF4E5mwrhNjuMn6q2COB+M254u/pGQsi3i1LMxBD
 ch5AKvxjPsO3pLFi1oWvkJNArKw3DJLcTnCQl7Wn4ZzR
 -----END CERTIFICATE-----
ca_encryption_cert_pool=-----BEGIN CERTIFICATE-----
 MIIEkTCCAvmgAwIBAgIBATANBgkqhkiG9w0BAQsFADA4MRYwFAYDVQQKDA1URVNU
 UkVMTS5URVNUMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjAw
 NjE5MTA1NjQ4WhcNNDAwNjE5MTA1NjQ4WjA4MRYwFAYDVQQKDA1URVNUUkVMTS5U
 RVNUMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwggGiMA0GCSqGSIb3
 DQEBAQUAA4IBjwAwggGKAoIBgQC+CIMLJW8OF9VfQfhIvYOGZ/hAa/tERQKoVz3p
 nef2hsnLzTrWU5Ucu4boy4vtQqHrB2J206KWEJsAF88VgaaiMbc5jmWQJovvX3YY
 BnHXeePngShgWDb2BYdseLxiOPib6MW9GtKvV6qrwLIirnKT2g2JviE1qEvFg13A
 2H/i12FhXN5DjldAU+Pstzzvj6r9Ua6Qzq+TrjNMuIGbqqcrUaimM/JmPG3DR922
 bpiiyuQ6l5mQR9Lh2nfNBXXmVS2PFEjarOfYsktLjGdsHcJeS7WYgr3lm0DWrT6d
 XN2zzIS6Bpq6kaiK+e5RVOKi/4DwZrpobAuCQ0WJOAsLJAuMiE0fpNolzjlmmi9E
 3E6Mcl4yewShUDCXkRimQWzT+IIP+IsQlWQZxOqq11JfiM8jQa3V2+0Nrw1CEL8r
 hR1oLnfdeJeandLkVtmiuL+cWLF7zHgaRHI9TwvTVvrO3ENc+kIb6lUc5j4FY2cB
 ccFECtNUWHWt86kxxl0g6xSJPssCAwEAAaOBpTCBojAfBgNVHSMEGDAWgBR2sXZ4
 ukKAtCOZgpLyxnk+U4ZSiTAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIB
 xjAdBgNVHQ4EFgQUdrF2eLpCgLQjmYKS8sZ5PlOGUokwPwYIKwYBBQUHAQEEMzAx
 MC8GCCsGAQUFBzABhiNodHRwOi8vaXBhLWNhLnRlc3RyZWxtLnRlc3QvY2Evb2Nz
 cDANBgkqhkiG9w0BAQsFAAOCAYEAICdsN9tt6DyHByUSK5aKBLaz0jS9HUcFgtf2
 rLmc61WvPHGAWFGUBqc5mjnW0JUJUvlQL5FHMCxZnpz7qPuEKpf13K2X8OLkJbOC
 NC3EgH7n8VygK1I4HAs9HBFaUl+zAAzzLkhnuT4oyMzeOjGTn+J65uhAwvZO3HiQ
 PRSCT8xozOZR/NTCFQ/AgHdXU8aXiTU9mE/VK0dXAvRo11ijfCoRVGFnk0GL0iH9
 GJf+T8Vjk+CS0SsvU8bkv11XxHP8zbai6+UkFyLZA7OEZBYQVIW63Rni8wLUCNDt
 EpBrxYzzmdR+d563oyMobbM4oQytpCx642aV2NJF6tWpMNozhxEoSRALe7LFMmCe
 1uNathhKsWFVgDUgJnH5r/pLH0i5r9Ro3LgdnUojHEO7GJHOFBHilrEBFZt+s2oZ
 4B0koIgk2UNK3ouUmpzCCXVkuRocsH53W/XsYqUx4hyeBE//LPaQuflZZq+Dm3VL
 l2nx/o79D478FcllAQb5Uh0TyPd/
 -----END CERTIFICATE-----
 -----BEGIN CERTIFICATE-----
 MIIFFzCCA/+gAwIBAgIBBjANBgkqhkiG9w0BAQsFADBaMT8wPQYDVQQDEzZSZWR3
 YXggSW50ZXJvcCBUZXN0aW5nIFJvb3QgQ2VydGlmaWNhdGUgQXV0aG9yaXR5IDIw
 NDAxFzAVBgNVBAoTDlJlZHdheCBQcm9qZWN0MB4XDTIwMDIxNTIwNTM1MloXDTQw
 MDIxMDIwNTM1MlowajELMAkGA1UEBhMCTkwxFTATBgNVBAgMDFp1aWQtSG9sbGFu
 ZDEPMA0GA1UEBwwGTGVpZGVuMQ0wCwYDVQQKDARTQ0VQMSQwIgYDVQQDDBtSZWR3
 YXggSW50ZXJvcCBUZXN0IFNDRVAgUkEwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAw
 ggIKAoICAQDpdqS3jsAOjDltk6Q8Z0aSmgbD+f7zMGdhRBUnt2hgrHzN5nI88FBp
 ajFCDZGBhNUx5G8HJu9iHL8RZWiiwEtjs3tqTdIAIDNMxSQxy54mrFe2Iv5pUuwm
 D5uDA7N9TAxJAF2T1CNcqaT+0kXc/s7Ll6wka71KDiO2B+g0qIKq93uX+IT3rJ/5
 U3NGzOes53UlYtVxnrdL3D7+Iqr+dRjWDAb0FHxMjJcIcflRgtmkXxjOyULjhoGS
 fHCNqv7nM3jwk9V3LB97omppDVo2Fo1z1Db0fm67XuSgCCG/yEGNyfX6AK/oFqXa
 1RltfjzeJLZ5YgOIGzkqtqPX+cI1+qd4QSWLaSgjaI//ENo9O5rsdzeyZrekN0tO
 ou21nFkcds2fU/z5NTmhlg8rL6kCbBtk6nv0zwV2At6Sl6vEGxiWGP35r1omRmCJ
 S/+neNSmbDJ98FTQenxSxqfKyR08eB72Jf11zIM1VHFexoRadA273eXufeme+HQa
 GFVRq2Hhu+5zr9Dxc53OK822tXIcxRk3MWC7kVaOIqlpcFVXfXNetNjPk4Z9Ln4O
 3l5Cr3hx7lv7rdaufRj3QKRjBkfLug5hHaiHJi8UTnbJrbIgdRf3vOTSMej4cadx
 rYQ+ttkYWrA6a4UQSump/qpIdmuOMa3QJlY/86gKoHhpQ+0CCmPnyQIDAQABo4HX
 MIHUMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgWgMB0GA1UdDgQWBBQsFKw9bTuk
 H/gqNi3O8RZlV8D6YzCBlwYDVR0jBIGPMIGMgBTtdd41FDxHI/GxGuQTQ4y7zMIr
 VqFepFwwWjE/MD0GA1UEAxM2UmVkd2F4IEludGVyb3AgVGVzdGluZyBSb290IENl
 cnRpZmljYXRlIEF1dGhvcml0eSAyMDQwMRcwFQYDVQQKEw5SZWR3YXggUHJvamVj
 dIIUbxG32FXSfZoU87bpFStgyoxL4qowDQYJKoZIhvcNAQELBQADggEBAH79n3Gl
 1VDwoPXaxjIxy/HePth5HiDU96nFb/zCR83xur+SqxpX+IXay1T2KFnZje4MAmY5
 ePcDmXnxJWfWykxgMsKCJasCwZHqWa3jDiiRwZFpN4dCs459fAEJzRE0MjQRtZhH
 q46fXkBdA6Gs7c9C/zQMXOWs85c+fT9FX0iVsa9p8rr1WphloZOt36IeR609Qtiw
 Anq7RPi2uTnnozb5G5zKho+3KnEXRqu9dtcxTGOExLIIQViL2eINHVr6I3l/AlK9
 tRxa4/vAiKFfL3IYOXunwSI82jSfkb/n3zuSIYWdzDTrk2au1l4NKUJfMKvmKydP
 U7vQT+Hr76KEn6o=
 -----END CERTIFICATE-----


Fix:
~~~~

version:
certmonger-0.79.7-14.el8.x86_64

[root@master ~]# getcert add-scep-ca -c "Redwax Interop" -u http://interop.redwax.eu/test/simple/scep  -R /etc/pki/tls/certs/rw.crt  -r /etc/ipa/ca.crt 
New CA "Redwax Interop" added.
[root@master ~]# 


[root@master ~]# cat /var/lib/certmonger/cas/20200619113533
id=Redwax Interop
ca_aka=SCEP (certmonger 0.79.7)
ca_is_default=0
ca_type=EXTERNAL
ca_external_helper=/usr/libexec/certmonger/scep-submit -u http://interop.redwax.eu/test/simple/scep -R /etc/pki/tls/certs/rw.crt -r /etc/ipa/ca.crt     
ca_capabilities=AES,POSTPKIOperation,SHA-1,SHA-256,SHA-512,SCEPStandard
ca_encryption_cert=-----BEGIN CERTIFICATE-----
 MIIEkTCCAvmgAwIBAgIBATANBgkqhkiG9w0BAQsFADA4MRYwFAYDVQQKDA1URVNU
 UkVMTS5URVNUMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjAw
 NjE5MTA1NjQ4WhcNNDAwNjE5MTA1NjQ4WjA4MRYwFAYDVQQKDA1URVNUUkVMTS5U
 RVNUMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwggGiMA0GCSqGSIb3
 DQEBAQUAA4IBjwAwggGKAoIBgQC+CIMLJW8OF9VfQfhIvYOGZ/hAa/tERQKoVz3p
 nef2hsnLzTrWU5Ucu4boy4vtQqHrB2J206KWEJsAF88VgaaiMbc5jmWQJovvX3YY
 BnHXeePngShgWDb2BYdseLxiOPib6MW9GtKvV6qrwLIirnKT2g2JviE1qEvFg13A
 2H/i12FhXN5DjldAU+Pstzzvj6r9Ua6Qzq+TrjNMuIGbqqcrUaimM/JmPG3DR922
 bpiiyuQ6l5mQR9Lh2nfNBXXmVS2PFEjarOfYsktLjGdsHcJeS7WYgr3lm0DWrT6d
 XN2zzIS6Bpq6kaiK+e5RVOKi/4DwZrpobAuCQ0WJOAsLJAuMiE0fpNolzjlmmi9E
 3E6Mcl4yewShUDCXkRimQWzT+IIP+IsQlWQZxOqq11JfiM8jQa3V2+0Nrw1CEL8r
 hR1oLnfdeJeandLkVtmiuL+cWLF7zHgaRHI9TwvTVvrO3ENc+kIb6lUc5j4FY2cB
 ccFECtNUWHWt86kxxl0g6xSJPssCAwEAAaOBpTCBojAfBgNVHSMEGDAWgBR2sXZ4
 ukKAtCOZgpLyxnk+U4ZSiTAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIB
 xjAdBgNVHQ4EFgQUdrF2eLpCgLQjmYKS8sZ5PlOGUokwPwYIKwYBBQUHAQEEMzAx
 MC8GCCsGAQUFBzABhiNodHRwOi8vaXBhLWNhLnRlc3RyZWxtLnRlc3QvY2Evb2Nz
 cDANBgkqhkiG9w0BAQsFAAOCAYEAICdsN9tt6DyHByUSK5aKBLaz0jS9HUcFgtf2
 rLmc61WvPHGAWFGUBqc5mjnW0JUJUvlQL5FHMCxZnpz7qPuEKpf13K2X8OLkJbOC
 NC3EgH7n8VygK1I4HAs9HBFaUl+zAAzzLkhnuT4oyMzeOjGTn+J65uhAwvZO3HiQ
 PRSCT8xozOZR/NTCFQ/AgHdXU8aXiTU9mE/VK0dXAvRo11ijfCoRVGFnk0GL0iH9
 GJf+T8Vjk+CS0SsvU8bkv11XxHP8zbai6+UkFyLZA7OEZBYQVIW63Rni8wLUCNDt
 EpBrxYzzmdR+d563oyMobbM4oQytpCx642aV2NJF6tWpMNozhxEoSRALe7LFMmCe
 1uNathhKsWFVgDUgJnH5r/pLH0i5r9Ro3LgdnUojHEO7GJHOFBHilrEBFZt+s2oZ
 4B0koIgk2UNK3ouUmpzCCXVkuRocsH53W/XsYqUx4hyeBE//LPaQuflZZq+Dm3VL
 l2nx/o79D478FcllAQb5Uh0TyPd/
 -----END CERTIFICATE----
 -----BEGIN CERTIFICATE-----
 MIIEDTCCAvWgAwIBAgIUbxG32FXSfZoU87bpFStgyoxL4qowDQYJKoZIhvcNAQEF
 BQAwWjE/MD0GA1UEAxM2UmVkd2F4IEludGVyb3AgVGVzdGluZyBSb290IENlcnRp
 ZmljYXRlIEF1dGhvcml0eSAyMDQwMRcwFQYDVQQKEw5SZWR3YXggUHJvamVjdDAe
 Fw0yMDAyMTExNjM4NTZaFw00MDAyMDYxNjM4NTZaMFoxPzA9BgNVBAMTNlJlZHdh
 eCBJbnRlcm9wIFRlc3RpbmcgUm9vdCBDZXJ0aWZpY2F0ZSBBdXRob3JpdHkgMjA0
 MDEXMBUGA1UEChMOUmVkd2F4IFByb2plY3QwggEiMA0GCSqGSIb3DQEBAQUAA4IB
 DwAwggEKAoIBAQDnICcjGF9EcH0kRu9TgqiXAV+YdBUOjV4jG9wCbJdZMv6tGYWY
 IPszrK3Cmw49uMbMgAEL/hB2mr/gZIFMQ0rs2GWwkaKolvg0rw9gE8PwR2p6jthu
 L+CzocyHkc27f/UGhekYSnbcgIitFNseaJWEI/d+eF8LPkPXhsSUVkCF/wcEG2xM
 DgS1KckoF7EJ9Tsc7XRVQ3Doq5WL+NCCnuSmeMcVTGhI9XaGreu+DYYmCR3vnDXa
 vx67A45vlYcgJU4pDL/oMwJW+WKiwKjpiZm4kyRZWYHGLlCUb+ckedhM1eCZwwsg
 yJKm0aPJbTDjlqRBshU++4aZMV2AFdLRIVq7AgMBAAGjgcowgccwHQYDVR0OBBYE
 FO113jUUPEcj8bEa5BNDjLvMwitWMIGXBgNVHSMEgY8wgYyAFO113jUUPEcj8bEa
 5BNDjLvMwitWoV6kXDBaMT8wPQYDVQQDEzZSZWR3YXggSW50ZXJvcCBUZXN0aW5n
 IFJvb3QgQ2VydGlmaWNhdGUgQXV0aG9yaXR5IDIwNDAxFzAVBgNVBAoTDlJlZHdh
 eCBQcm9qZWN0ghRvEbfYVdJ9mhTztukVK2DKjEviqjAMBgNVHRMEBTADAQH/MA0G
 CSqGSIb3DQEBBQUAA4IBAQDONOZcaEB3HjLi4wCkeSucGgmDyC2bwPIvZojr9UOx
 45FyB5awhRgUP/pKwZIDJ7y5b1Gd20AKjkac3kiXETTjCvGSm3v9EKtKclykd3Jd
 oKK1WupKhQxoTb6qTakwahxf9nggsjt0u+G9ngnHJiIRdejP8TIAtxZVKAn1Riw7
 OdNWzrNdq9E/4Ysr9m5jEYBlZKHLAkyvltjQfet9fsMCG7Ty9kxYVX7AszTEBkeH
 4Zd5gubTX2phjMbQk+uzHtoAQF4E5mwrhNjuMn6q2COB+M254u/pGQsi3i1LMxBD
 ch5AKvxjPsO3pLFi1oWvkJNArKw3DJLcTnCQl7Wn4ZzR
 -----END CERTIFICATE-----
ca_encryption_issuer_cert=-----BEGIN CERTIFICATE-----
 MIIEkTCCAvmgAwIBAgIBATANBgkqhkiG9w0BAQsFADA4MRYwFAYDVQQKDA1URVNU
 UkVMTS5URVNUMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwHhcNMjAw
 NjE5MTA1NjQ4WhcNNDAwNjE5MTA1NjQ4WjA4MRYwFAYDVQQKDA1URVNUUkVMTS5U
 RVNUMR4wHAYDVQQDDBVDZXJ0aWZpY2F0ZSBBdXRob3JpdHkwggGiMA0GCSqGSIb3
 DQEBAQUAA4IBjwAwggGKAoIBgQC+CIMLJW8OF9VfQfhIvYOGZ/hAa/tERQKoVz3p
 nef2hsnLzTrWU5Ucu4boy4vtQqHrB2J206KWEJsAF88VgaaiMbc5jmWQJovvX3YY
 BnHXeePngShgWDb2BYdseLxiOPib6MW9GtKvV6qrwLIirnKT2g2JviE1qEvFg13A
 2H/i12FhXN5DjldAU+Pstzzvj6r9Ua6Qzq+TrjNMuIGbqqcrUaimM/JmPG3DR922
 bpiiyuQ6l5mQR9Lh2nfNBXXmVS2PFEjarOfYsktLjGdsHcJeS7WYgr3lm0DWrT6d
 XN2zzIS6Bpq6kaiK+e5RVOKi/4DwZrpobAuCQ0WJOAsLJAuMiE0fpNolzjlmmi9E
 3E6Mcl4yewShUDCXkRimQWzT+IIP+IsQlWQZxOqq11JfiM8jQa3V2+0Nrw1CEL8r
 hR1oLnfdeJeandLkVtmiuL+cWLF7zHgaRHI9TwvTVvrO3ENc+kIb6lUc5j4FY2cB
 ccFECtNUWHWt86kxxl0g6xSJPssCAwEAAaOBpTCBojAfBgNVHSMEGDAWgBR2sXZ4
 ukKAtCOZgpLyxnk+U4ZSiTAPBgNVHRMBAf8EBTADAQH/MA4GA1UdDwEB/wQEAwIB
 xjAdBgNVHQ4EFgQUdrF2eLpCgLQjmYKS8sZ5PlOGUokwPwYIKwYBBQUHAQEEMzAx
 MC8GCCsGAQUFBzABhiNodHRwOi8vaXBhLWNhLnRlc3RyZWxtLnRlc3QvY2Evb2Nz
 cDANBgkqhkiG9w0BAQsFAAOCAYEAICdsN9tt6DyHByUSK5aKBLaz0jS9HUcFgtf2
 rLmc61WvPHGAWFGUBqc5mjnW0JUJUvlQL5FHMCxZnpz7qPuEKpf13K2X8OLkJbOC
 NC3EgH7n8VygK1I4HAs9HBFaUl+zAAzzLkhnuT4oyMzeOjGTn+J65uhAwvZO3HiQ
 PRSCT8xozOZR/NTCFQ/AgHdXU8aXiTU9mE/VK0dXAvRo11ijfCoRVGFnk0GL0iH9
 GJf+T8Vjk+CS0SsvU8bkv11XxHP8zbai6+UkFyLZA7OEZBYQVIW63Rni8wLUCNDt
 EpBrxYzzmdR+d563oyMobbM4oQytpCx642aV2NJF6tWpMNozhxEoSRALe7LFMmCe
 1uNathhKsWFVgDUgJnH5r/pLH0i5r9Ro3LgdnUojHEO7GJHOFBHilrEBFZt+s2oZ
 4B0koIgk2UNK3ouUmpzCCXVkuRocsH53W/XsYqUx4hyeBE//LPaQuflZZq+Dm3VL
 l2nx/o79D478FcllAQb5Uh0TyPd/
 -----END CERTIFICATE-----
ca_encryption_cert_pool=-----BEGIN CERTIFICATE-----
 MIIFFzCCA/+gAwIBAgIBBjANBgkqhkiG9w0BAQsFADBaMT8wPQYDVQQDEzZSZWR3
 YXggSW50ZXJvcCBUZXN0aW5nIFJvb3QgQ2VydGlmaWNhdGUgQXV0aG9yaXR5IDIw
 NDAxFzAVBgNVBAoTDlJlZHdheCBQcm9qZWN0MB4XDTIwMDIxNTIwNTM1MloXDTQw
 MDIxMDIwNTM1MlowajELMAkGA1UEBhMCTkwxFTATBgNVBAgMDFp1aWQtSG9sbGFu
 ZDEPMA0GA1UEBwwGTGVpZGVuMQ0wCwYDVQQKDARTQ0VQMSQwIgYDVQQDDBtSZWR3
 YXggSW50ZXJvcCBUZXN0IFNDRVAgUkEwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAw
 ggIKAoICAQDpdqS3jsAOjDltk6Q8Z0aSmgbD+f7zMGdhRBUnt2hgrHzN5nI88FBp
 ajFCDZGBhNUx5G8HJu9iHL8RZWiiwEtjs3tqTdIAIDNMxSQxy54mrFe2Iv5pUuwm
 D5uDA7N9TAxJAF2T1CNcqaT+0kXc/s7Ll6wka71KDiO2B+g0qIKq93uX+IT3rJ/5
 U3NGzOes53UlYtVxnrdL3D7+Iqr+dRjWDAb0FHxMjJcIcflRgtmkXxjOyULjhoGS
 fHCNqv7nM3jwk9V3LB97omppDVo2Fo1z1Db0fm67XuSgCCG/yEGNyfX6AK/oFqXa
 1RltfjzeJLZ5YgOIGzkqtqPX+cI1+qd4QSWLaSgjaI//ENo9O5rsdzeyZrekN0tO
 ou21nFkcds2fU/z5NTmhlg8rL6kCbBtk6nv0zwV2At6Sl6vEGxiWGP35r1omRmCJ
 S/+neNSmbDJ98FTQenxSxqfKyR08eB72Jf11zIM1VHFexoRadA273eXufeme+HQa
 GFVRq2Hhu+5zr9Dxc53OK822tXIcxRk3MWC7kVaOIqlpcFVXfXNetNjPk4Z9Ln4O
 3l5Cr3hx7lv7rdaufRj3QKRjBkfLug5hHaiHJi8UTnbJrbIgdRf3vOTSMej4cadx
 rYQ+ttkYWrA6a4UQSump/qpIdmuOMa3QJlY/86gKoHhpQ+0CCmPnyQIDAQABo4HX
 MIHUMAwGA1UdEwEB/wQCMAAwCwYDVR0PBAQDAgWgMB0GA1UdDgQWBBQsFKw9bTuk
 H/gqNi3O8RZlV8D6YzCBlwYDVR0jBIGPMIGMgBTtdd41FDxHI/GxGuQTQ4y7zMIr
 VqFepFwwWjE/MD0GA1UEAxM2UmVkd2F4IEludGVyb3AgVGVzdGluZyBSb290IENl
 cnRpZmljYXRlIEF1dGhvcml0eSAyMDQwMRcwFQYDVQQKEw5SZWR3YXggUHJvamVj
 dIIUbxG32FXSfZoU87bpFStgyoxL4qowDQYJKoZIhvcNAQELBQADggEBAH79n3Gl
 1VDwoPXaxjIxy/HePth5HiDU96nFb/zCR83xur+SqxpX+IXay1T2KFnZje4MAmY5
 ePcDmXnxJWfWykxgMsKCJasCwZHqWa3jDiiRwZFpN4dCs459fAEJzRE0MjQRtZhH
 q46fXkBdA6Gs7c9C/zQMXOWs85c+fT9FX0iVsa9p8rr1WphloZOt36IeR609Qtiw
 Anq7RPi2uTnnozb5G5zKho+3KnEXRqu9dtcxTGOExLIIQViL2eINHVr6I3l/AlK9
 tRxa4/vAiKFfL3IYOXunwSI82jSfkb/n3zuSIYWdzDTrk2au1l4NKUJfMKvmKydP
 U7vQT+Hr76KEn6o=
 -----END CERTIFICATE-----
[root@master ~]# 


The fix properly parse the certificate file even if doesn't have new line(\n) char at /var/lib/certmonger/cas/<id> . Hence marking the bug as verified.

Comment 9 errata-xmlrpc 2020-11-04 02:51:52 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory (certmonger bug fix and enhancement update), and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2020:4671


Note You need to log in before you can comment on or make changes to this bug.