Uploaded image for project: 'OpenShift Bugs'
  1. OpenShift Bugs
  2. OCPBUGS-32683

[enterprise-4.12] Issue in file security/certificates/replacing-default-ingress-certificate.adoc

XMLWordPrintable

    • Informational
    • False
    • Hide

      None

      Show
      None

      Description of problem:

          "The certificate file can contain one or more certificates in a chain. The wildcard certificate must be the first certificate in the file. It can then be followed with any intermediate certificates, and the file should end with the root CA certificate."
      
           2. Customer followed the instructions
       and applied the new certificate, and the new cert was applied to the router successfully.  However, Customer ran into this issue and fix related to the Authentication operator: https://access.redhat.com/solutions/6984698
      
           3. It was necessary to add an additional 'carriage return' at the end of the certificate file that was applied to the ingress secret.  Once it was added added the carriage return and applied the new secret, everything started working.     
      
      this requirement of a final 'carriage return' should be documented in the normal documentation and not only in a KB article, or this issue should be patched as a bug.  
      
      [1] https://docs.openshift.com/container-platform/4.12/security/certificates/replacing-default-ingress-certificate.html
       

      Version-Release number of selected component (if applicable):

          

      How reproducible:

          

      Steps to Reproduce:

          1.
          2.
          3.
          

      Actual results:

          

      Expected results:

          

      Additional info:

          

            ocp-docs-bot OCP DocsBot
            rhn-support-davirami David Ramirez
            Votes:
            0 Vote for this issue
            Watchers:
            1 Start watching this issue

              Created:
              Updated: