Project

Profile

Help

Issue #3256

closed

all sslclientcert in pulp.repo are called client.crt

Added by balonik over 6 years ago. Updated about 5 years ago.

Status:
CLOSED - CURRENTRELEASE
Priority:
Normal
Assignee:
Sprint/Milestone:
Start date:
Due date:
Estimated time:
Severity:
2. Medium
Version:
Platform Release:
2.18.0
OS:
Triaged:
Yes
Groomed:
No
Sprint Candidate:
No
Tags:
Pulp 2
Sprint:
Quarter:

Description

Hi,

When binding pulp consumer to more protected repositories, all sslclientcert in pulp.repo are named 'client.crt'.
This causes the old curl/yum error:
Error: sslclientcert basename shared between foo and bar

Environment:
RHEL 7.4
pulp-consumer-client-2.14.3-1.el7.noarch

Steps on the Pulp server:
Create entlitlement certs as per https://pulpproject.org/2011/05/18/pulp-protected-repositories/

  1. pulp-admin rpm repo create --repo-id=foo --display-name=foo --relative-url=foo --repoview=false --host-ca=/etc/httpd/ssl/ca.crt --auth-ca=/etc/httpd/ssl/ca.crt --auth-cert=/etc/httpd/ssl/foo.crt
  2. pulp-admin rpm repo create --repo-id=bar --display-name=bar --relative-url=bar --repoview=false --host-ca=/etc/httpd/ssl/ca.crt --auth-ca=/etc/httpd/ssl/ca.crt --auth-cert=/etc/httpd/ssl/bar.crt
  3. pulp-admin rpm repo publish run --repo-id=foo
  4. pulp-admin rpm repo publish run --repo-id=bar

Expected Result:
On the Pulp consumer, register it against server and bind the repositories.

  1. pulp-consumer rpm bind --repo-id=foo
    Bind tasks successfully created:

Task Id: 51c45868-2a59-4b31-a933-31a34ab22c1f

  1. pulp-consumer rpm bind --repo-id=bar
    Bind tasks successfully created:

Task Id: c4d864e1-65d1-4714-8db9-5536698d9a6e

  1. yum repolist
    <normal yum output here>

Actual result:
On the Pulp consumer, register it against server and bind the repositories.

  1. pulp-consumer rpm bind --repo-id=foo
    Bind tasks successfully created:

Task Id: 51c45868-2a59-4b31-a933-31a34ab22c1f

  1. pulp-consumer rpm bind --repo-id=bar
    Bind tasks successfully created:

Task Id: c4d864e1-65d1-4714-8db9-5536698d9a6e

  1. yum repolist
    Loaded plugins: langpacks, pulp-profile-update
    Error: sslclientcert basename shared between foo and bar

Content of pulp.repo:

  1. cat /etc/yum.repos.d/pulp.repo
    #
  2. Pulp Repositories
  3. Managed by Pulp client
    #

[foo]
name = foo
enabled = 1
sslverify = 1
gpgcheck = 0
sslcacert = /etc/pki/tls/certs/ca-bundle.crt
sslclientcert = /etc/pki/pulp/client/repo/foo/client.crt
baseurl = https://pulpserver/pulp/repos/foo

[bar]
name = bar
enabled = 1
sslverify = 1
gpgcheck = 0
sslcacert = /etc/pki/tls/certs/ca-bundle.crt
sslclientcert = /etc/pki/pulp/client/repo/bar/client.crt
baseurl = https://pulpserver/pulp/repos/bar

Also available in: Atom PDF